HTTPS webservice in APEX 4.1.1 on 11gXE database

Hi,
I was trying to integrate APEX 4.1 with Service-Now ticketing tool. Most of the clients use Service-Now or Remedy for their incident management. Service-Now has exposed the incident details with https://demo.service-now.com/incident.do?WSDL. Use 'admin' as user id and 'admin' as password. We can use this WSDL to create webservice reference and then create a form and report using that webservice reference. But when I was trying to create the webservice it is throwing that generic error Create Web Service Reference 'The URL provided did not return a valid WSDL or wallet needs to be configured for HTTPS requests.
Following are my details
APEX Version 4.1
Database 11gXE
Webtier : Oracle HTTP server 10g
Has anyone configured XE for outgoing HTTPS requests.? Could you please help?
Thanks in advance.
Mehabub
Edited by: Mehabub Sheikh on Aug 3, 2012 7:32 AM

Hi Dietmar,
Thanks for the information. I am a great fan of yours. I bought your book Expert Oracle Application Express and got many ideas. I learnt a lot from that. I am still learning.
Could you please help me in resolving the issue I am facing now.
Below are the details.
I created a Webservice Reference Manually and tested it from there it showed me the response message. But when I created a form and Report using that webservice reference it did not show me the output.
What I did are the following
1) Created Webservice reference manually and specify the END Point URL and action based on the WSDL
2) Specified the SOAP envelope
4) Specified the collection name for storing the output message
4) From Application Builder clicked on Create Page
5) Selected Form and then selected Form and Report based on Webservice
6) Selected Webservice name and operation from the drop down
7) Included the input parameters
8) Selected SOAP Style as Document and Message Format as Literal
9) Specified the xpath for the result node
10) Specified the namesapce for the output message
11) Specified the output element to display in my report
12) Ran the Page
13) Specified the input parameter and user name password for authentication(webservice)
The Report did not show any output.
The wsdl is [Service-Now Incident Integration|https://demo08.service-now.com/incident.do?WSDL] . I created the webservice based on this WSDL.
Am I missing something?
Thanks,
Mehabub

Similar Messages

  • Call more external webservice from apex

    How can call more external webservice from apex - consecutively one after another - one execute, than next used as a parameter of the previous webservice results

    Sandboxed solution server code can't call an external web service.  There are ways to write a sandboxed solution that calls a web service using client side code.  Here's a sample of a silverlight application deployed via the sandbox that can call
    an external web service.
    http://msdn.microsoft.com/en-us/library/gg615590(v=office.14).aspx
    Paul Stork SharePoint Server MVP
    Principal Architect: Blue Chip Consulting Group
    Blog: http://dontpapanic.com/blog
    Twitter: Follow @pstork
    Please remember to mark your question as "answered" if this solves your problem.

  • Webservices with APEX and base64binary

    Hi,
    I'm trying to integrate stellent content management with APEX 3.2. for this I need to create and consume webservices. Stellent has some basic WSDL's that I can use to integrate. One of them is called checkin service and under checkin service we have a sub service called checkinuniversal that I am using to check in content into the content server. the issue that I am facing is that I dont know how to pass base64binary data to the webservice as the filecontent in that WSDL has a format of base64binary. I can manually create the webservice request and post the data to the webservice but that will not be the optimal way. So long story short is there any way to post base64binary data to a WSDL based webservice in APEX?
    Regards,
    Anand

    Anand:
    No, you cannot yet post binary base64 encoded data with a Web service reference based on a WSDL. You will have to use PL/SQL. I have written a blog post on how to do exactly what you are trying to accomplish. See:
    http://jastraub.blogspot.com/2008/06/flexible-web-service-api.html
    Regards,
    Jason

  • Problems enabling Oracle XML DB HTTP Server in APEX 3.2.1/oracle 11.1.0.7

    I have down loaded apex_3.2.1.zip file and following the directions on OTN, but the http://host:port/apex/apex_admin url does not work.(page not found)
    running this SELECT DBMS_XDB.GETHTTPPORT FROM DUAL; returns 8080.
    I ran script apex_epg_config and unlocked anonymous account.
    I also set the shared server parameter to 5.
    Any suggestion on what could be causing the problem?
    Thanks,
    Sireesha

    Hi,
    This might help
    http://dbswh.webhop.net/htmldb/f?p=BLOG:READ:0::::ARTICLE:137800346674748
    I hope this do not come too late
    Regards,
    Jari
    My Blog: http://dbswh.webhop.net/htmldb/f?p=BLOG:HOME:0
    Twitter: http://www.twitter.com/jariolai

  • Using SharePoint WebServices in APEX

    Hi,
    I'm trying to use sharepoint webservice in apex.
    But sharepoint webservices uses NTLM authentication, and there is no such option in apex web service config.
    I tried to put authentication data in soap header, but I didn't get any answer from the web service.
    When I use default settings I got 401 unathorized response from the sharepoint server.
    Is there some way for use ntlm auth in apex webservices connection ?
    Regards,
    Marcin

    Joel
    thank you for clarification. Really appreciate your help. I was able to get the list. Here is the procedure. The line that fails is highlighed. Basically it can't initialize the session on AD server...
    declare
         p_username          varchar2(25):='test';
         p_password          varchar2(25):='test';
         l_user               varchar2(256);
         l_ldap_server     varchar2(256)     := 'AD host';
         l_domain          varchar2(256)     := 'domain';
         l_ldap_port          number               := 389;
         l_retval          pls_integer;
         l_session          dbms_ldap.session;
         l_cnt               number;
    begin
    --     l_retval := dbms_ldap.unbind_s( l_session );
         l_user               := p_username||'@'||l_domain;
    *     l_session          := dbms_ldap.init( l_ldap_server, l_ldap_port ); -- start session*     
    l_retval          := dbms_ldap.simple_bind_s( l_session, l_user, p_password ); -- auth as user
         l_retval          := dbms_ldap.unbind_s( l_session ); -- unbind
         dbms_output.put_line( 'yes');
    exception when others then
    dbms_output.put_line( 'no');
    raise_application_error(-20101, 'invalid user');
         end;
    thanks, Ed

  • Abap proxy client  and https webservice

    Hi, I have a problem with an abap proxy client.
    This proxy works perfectyl when I call the test webservice (via HTTP protocol) but it does not work if I try to call the productive webservice (via HTTPS protocol).  Of course I have configured LPCONFIG in order to let the proxy point to the correct web site.
    I'm pretty sure that problkem is caused by different protocols HTTP vs HTTPS.
    I thought the problem could be the web site certificate, so I added it into the PSE (transaction STRUST) but nothing happnes.
    Your help is really appreciated.
    Edited by: robcom69 on Feb 22, 2010 3:34 PM
    Edited by: robcom69 on Feb 22, 2010 3:35 PM
    Edited by: robcom69 on Feb 22, 2010 3:49 PM

    I have loaded the certificate in the TRUST transaction.
    Anyway, in our system we do not have the SAPCRIPTOLIB libraries and I do not underastand if they are necessary or not.
    I mean, I need these libraries only if I expose an HTTPS server from SAP or even if SAP is the client and it need to access an external https webservice ?
    Please help.

  • SOAP Based Webservices in Apex

    Can you please let me if we can create a SOAP Based Webservices in Apex.  Apex will be the provider of the webservice and my other 3rd party application will be consumer.

    Thanks for the reply.
    Now I am slightly understanding about web services. For example, If I place an order for an digital camera from a shopping site, can I route the order information from shopping site to APEX and from APEX can I process it further by integrating with paypal for online payments and get acknowledge from paypal that payment has been made and provide an acknowledgment to shopping site from APEX that order has been shipped to your shipping address. Is this possible? Please let me know regarding this..
    Thanks and Regards,
    Mahesh

  • Oracle Service Bus- testing a https webservice by bus. serv test console

    Hello everyone,
    I am very new to OSB and so i apologize beforehand if this question sounds stupid.
    I have an external crm wsdl ready which is a https webservice call.
    I created a business service out of the wsdl provided.
    After reading through many docs/forums, i found out i need to create a service account, which I have done.
    I also added the fol xml as a ws policy:
    <wsp:Policy wsu:Id="WS-Policy-UNT"
    xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702"
    xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy"
    xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    <wssp:Identity xmlns:wssp="http://www.bea.com/wls90/security/policy">
    <wssp:SupportedTokens>
    <wssp:SecurityToken TokenType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#UsernameToken">
    <wssp:UsePassword Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText"/>
    </wssp:SecurityToken>
    </wssp:SupportedTokens>
    </wssp:Identity>
    </wsp:Policy>
    The above policy has been attached at my request end of the business service operation i am invoking.
    Now when i test the service from the test console i am getting the error: Error authenticating the message-level username/password: [Security:090304]Authentication Failed:
    Can you please help me?? Is there something else i need to do.

    Hi Atheek, now i am getting error in response pipeline while transformation
    my response is of the type
    <SOAP-ENV:Body xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">
    <ns:ServiceRequestInsert_Output xmlns:ns="urn:crmondemand/ws/ecbs/servicerequest/10/2004">
    <ListOfServiceRequest xmlns="urn:/crmondemand/xml/ServiceRequest/Data">
    <ServiceRequest>
    <ModifiedDate>2011-01-19T07:17:05Z</ModifiedDate>
    <CreatedDate>2011-01-19T07:17:05Z</CreatedDate>
    <ModifiedById>AGXA-HDU4T</ModifiedById>
    <CreatedById>AGXA-HDU4T</CreatedById>
    <ModId>0</ModId>
    <Id>AHAA-I5ZQT</Id>
    <CreatedBy>Raja Balakrishnan, 01/19/2011 18:17:05</CreatedBy>
    <ModifiedBy>Raja Balakrishnan, 01/19/2011 18:17:05</ModifiedBy>
    </ServiceRequest>
    </ListOfServiceRequest>
    </ns:ServiceRequestInsert_Output>
    </SOAP-ENV:Body>
    i will be expecting transformation to this format:
    <ns0:InvokeCRMDataObject xmlns:ns0="http://dataobject.nab.cz.fc.ofss.com">
    <ns0:createdDate>2011-00-0T00:59:20</ns0:createdDate>
    <ns0:customerId>*****</ns0:customerId>
    **some other transformation**
    </ns0:InvokeCRMDataObject>
    the above transformation i am achieving through a xquery transformation file. however because of this element "<ns:ServiceRequestInsert_Output xmlns:ns="urn:crmondemand/ws/ecbs/servicerequest/10/2004">
    " transformation is failing
    Please help. i have done reverse of what you suggested for the request pipeline, but its not working.

  • OSB inbound http webservice integration with OAM

    Hi,
    I have a requirment where I need to protect OSB inbound http webservice with OAM. So that OAM can fetch the user details from webservice SOAP header & authenticate the user against LDAP.
    Can someone tell me if this is a feasible approach. If yes, please share the details as to what configuration changes need to be done at OAM & OSB end.
    If not, is there any alternative approach to secure webservice with OAM.
    This webservice is not called from any web application. External sources dirctly make a call to this webservice through some java client.

    The solution to this issue is to put following line in mod_wl_ohs.conf file
    MatchExpression /imaging WebLogicHost=test-ipm.atfoods.com|WebLogicPort=16000
    The complete element will look like this.
    <IfModule weblogic_module>
    WebLogicHost test-ipm.atfoods.com
    WebLogicPort 7001
    Debug ALL
    WLLogFile e:/logs/weblogic_ohs.log
    MatchExpression /imaging WebLogicHost=test-ipm.domain.com|WebLogicPort=16000
    </IfModule>
    <Location /imaging>
    SetHandler weblogic-handler
    WebLogicHost 192.168.140.74
    WeblogicPort 16000
    Debug ALL
    WLLogFile f:/log/wlipm.log
    </Location>
    Make sure that you use IP for Weblogic host in 2nd element and not the host name.
    Thanks & Regards,
    Vikrant Korde

  • Oracle 11g R2 HTTP server for APEX

    I am in the process of configuring new apex enviornment to run Oracle HTTP Server instead of the embedded server which we are currently using on another instance. I have configured 11g r2 along with companion version of Oraclle HTTP server entitled Oracle Fusion Middleware Web Tier Utilities.
    Currently all is working fine with this configuraiton using SSL.
    We have a couple of third party applications that are supplied in a EAR file for deployment. Does this version of Oracle HTTP support such deployments? There seems to be no gui interface to managing the http server and web cache. Do we need to move to the full Fusion app server to support EAR deployments, etc. If so, I am assuming we would then have to purchase Fusion product unlike http product for APEX.
    Any feedback is appreciated.
    Bob

    For a number of reasons scrapped http server and installed and configured GlassFish community edition with Apex Listener. With caching enabled all is working great. Weblogic is overkill.
    Bob

  • External HTTP-Webservice with empty response

    Hi community,
    I have implemented an external http webservice which is working fine when I test it directly via se80 - I receive the results I want.
    Now I want to capsulate it into a function module but always receive a empty response structure. I call it the way
    TRY.
           CALL METHOD WSProxy->GET_ITEMS
             exporting
               INPUT  = ls_request
             importing
               OUTPUT = ls_response.
             catch CX_AI_SYSTEM_FAULT.    " Application Integration: Technischer Fehler
             catch ZCX_TECHNICAL_FAULT_MESSAGE.    " Proxy Class (generated)
             catch CX_AI_APPLICATION_FAULT.    " Application Integration: Applikations Fehler
       ENDTRY.
    I receive no exception about missing parameters...

    Hi Daniel,
    I am facing the same problem calling an external WS from SAP.
    How did you solve it? In my case i receive non empty response from the WS call in the SE80 with the test service consumer but not from Abap.
    Thank you very much.
    Kind Regards
    Jon

  • GlassFish HTTP Status 500 Apex

    Hi,
    I though I will make my life easier (as I am new to Oracle) by installing Apex 4.01 on my Oracle 11g on Microsoft Server 2008 with GlassFish Server Open Source Edition 3.0.1
    Installed ApexListner and Configured - works fine.
    Followed the Oracle instructions to the letter, all works till I try to start Application Express ( http://<mylocalhost>:8080/apex/apex_admin) and I get:
    HTTP Status 500 - System Unavailable. Please try again later.
    type: Status report
    message: System Unavailable. Please try again later.
    description: The server encountered an internal error (System Unavailable. Please try again later.) that prevented it from fulfilling this request.
    GlassFish Server Open Source Edition 3.0.1
    Any idea how I can get to bottom of this?
    Is it possible that GlassFish does not work on Microsoft Server 2008?
    Many thanks for your help and your time spent looking at my post.
    Izzy
    (Now I will go and spend the whole weekend worrying about it)

    Hi Udo,
    thank you for your response.
    Here is the GlassFish JVM log:
    <?xml version='1.0' encoding='UTF-8'?>
    <hotspot_log version='160 1' process='3300' time_ms='1285241826707'>
    <vm_version>
    <name>
    Java HotSpot(TM) 64-Bit Server VM
    </name>
    <release>
    17.0-b17
    </release>
    <info>
    Java HotSpot(TM) 64-Bit Server VM (17.0-b17) for windows-amd64 JRE (1.6.0_21-b07), built on Jul 17 2010 01:05:36 by &quot;java_re&quot; with MS VC++ 8.0 (VS2005)
    </info>
    </vm_version>
    <vm_arguments>
    <args>
    -XX:+UnlockDiagnosticVMOptions -XX:MaxPermSize=192m -XX:NewRatio=2 -XX:+LogVMOutput -XX:LogFile=C:\glassfishv3\glassfish\domains\domain1/logs/jvm.log -Xmx512m -javaagent:C:/glassfishv3/glassfish/lib/monitor/btrace-agent.jar=unsafe=true,noServer=true -Dosgi.shell.telnet.maxconn=1 -Djdbc.drivers=org.apache.derby.jdbc.ClientDriver -Dfelix.fileinstall.dir=C:\glassfishv3\glassfish/modules/autostart/ -Djavax.net.ssl.keyStore=C:\glassfishv3\glassfish\domains\domain1/config/keystore.jks -Dosgi.shell.telnet.port=6666 -Djava.security.policy=C:\glassfishv3\glassfish\domains\domain1/config/server.policy -Dfelix.fileinstall.poll=5000 -Dcom.sun.aas.instanceRoot=C:\glassfishv3\glassfish\domains\domain1 -Dcom.sun.enterprise.config.config_environment_factory_class=com.sun.enterprise.config.serverbeans.AppserverConfigEnvironmentFactory -Dosgi.shell.telnet.ip=127.0.0.1 -Djava.endorsed.dirs=C:\glassfishv3\glassfish/modules/endorsed;C:\glassfishv3\glassfish/lib/endorsed -Dcom.sun.aas.installRoot=C:\glassfishv3\glassfish -Djava.ext.dirs=C:\glassfishv3\jdk/lib/ext;C:\glassfishv3\jdk/jre/lib/ext;C:\glassfishv3\glassfish\domains\domain1/lib/ext -Dfelix.fileinstall.bundles.new.start=true -Djavax.net.ssl.trustStore=C:\glassfishv3\glassfish\domains\domain1/config/cacerts.jks -Dcom.sun.enterprise.security.httpsOutboundKeyAlias=s1as -Djava.security.auth.login.config=C:\glassfishv3\glassfish\domains\domain1/config/login.conf -DANTLR_USE_DIRECT_CLASS_LOADING=true -Dfelix.fileinstall.debug=1 -Dorg.glassfish.web.rfc2109_cookie_names_enforced=false -Djava.library.path=C:/glassfishv3/glassfish/lib;C:/glassfishv3/jdk/bin;C:/glassfishv3/glassfish;C:/Windows/Sun/Java/bin;C:/Windows/System32;C:/Windows;E:/app/Izabela/product/11.1.0/db_1/BIN;E:/app/Izabela/OraHome_1/BIN;C:/Windows/System32/wbem
    </args>
    <command>
    com.sun.enterprise.glassfish.bootstrap.ASMain -domainname domain1 -asadmin-args start-domain,,,domain1 -instancename server -verbose false -debug false -asadmin-classpath C:/glassfishv3/glassfish/modules/admin-cli.jar -asadmin-classname com.sun.enterprise.admin.cli.AsadminMain -upgrade false -domaindir C:/glassfishv3/glassfish/domains/domain1 -read-stdin true
    </command>
    <launcher>
    SUN_STANDARD
    </launcher>
    <properties>
    java.vm.specification.version=1.0
    java.vm.specification.name=Java Virtual Machine Specification
    java.vm.specification.vendor=Sun Microsystems Inc.
    java.vm.version=17.0-b17
    java.vm.name=Java HotSpot(TM) 64-Bit Server VM
    java.vm.vendor=Sun Microsystems Inc.
    java.vm.info=mixed mode, sharing
    java.ext.dirs=C:\glassfishv3\jdk/lib/ext;C:\glassfishv3\jdk/jre/lib/ext;C:\glassfishv3\glassfish\domains\domain1/lib/ext
    java.endorsed.dirs=C:\glassfishv3\glassfish/modules/endorsed;C:\glassfishv3\glassfish/lib/endorsed
    sun.boot.library.path=C:\glassfishv3\jdk\jre\bin
    java.library.path=C:/glassfishv3/glassfish/lib;C:/glassfishv3/jdk/bin;C:/glassfishv3/glassfish;C:/Windows/Sun/Java/bin;C:/Windows/System32;C:/Windows;E:/app/Izabela/product/11.1.0/db_1/BIN;E:/app/Izabela/OraHome_1/BIN;C:/Windows/System32/wbem
    java.home=C:\glassfishv3\jdk\jre
    java.class.path=C:/glassfishv3/glassfish/modules/glassfish.jar
    sun.boot.class.path=C:\glassfishv3\glassfish/modules/endorsed\javax.annotation.jar;C:\glassfishv3\glassfish/modules/endorsed\jaxb-api-osgi.jar;C:\glassfishv3\jdk\jre\lib\resources.jar;C:\glassfishv3\jdk\jre\lib\rt.jar;C:\glassfishv3\jdk\jre\lib\sunrsasign.jar;C:\glassfishv3\jdk\jre\lib\jsse.jar;C:\glassfishv3\jdk\jre\lib\jce.jar;C:\glassfishv3\jdk\jre\lib\charsets.jar;C:\glassfishv3\jdk\jre\classes
    osgi.shell.telnet.maxconn=1
    jdbc.drivers=org.apache.derby.jdbc.ClientDriver
    felix.fileinstall.dir=C:\glassfishv3\glassfish/modules/autostart/
    javax.net.ssl.keyStore=C:\glassfishv3\glassfish\domains\domain1/config/keystore.jks
    osgi.shell.telnet.port=6666
    java.security.policy=C:\glassfishv3\glassfish\domains\domain1/config/server.policy
    felix.fileinstall.poll=5000
    com.sun.aas.instanceRoot=C:\glassfishv3\glassfish\domains\domain1
    com.sun.enterprise.config.config_environment_factory_class=com.sun.enterprise.config.serverbeans.AppserverConfigEnvironmentFactory
    osgi.shell.telnet.ip=127.0.0.1
    com.sun.aas.installRoot=C:\glassfishv3\glassfish
    felix.fileinstall.bundles.new.start=true
    javax.net.ssl.trustStore=C:\glassfishv3\glassfish\domains\domain1/config/cacerts.jks
    com.sun.enterprise.security.httpsOutboundKeyAlias=s1as
    java.security.auth.login.config=C:\glassfishv3\glassfish\domains\domain1/config/login.conf
    ANTLR_USE_DIRECT_CLASS_LOADING=true
    felix.fileinstall.debug=1
    org.glassfish.web.rfc2109_cookie_names_enforced=false
    sun.java.launcher=SUN_STANDARD
    </properties>
    </vm_arguments>
    <tty>
    <writer thread='2944'/>
    <dependency_failed type='leaf_type' ctxk='java/io/ByteArrayOutputStream' witness='com/sun/common/util/logging/LoggingOutputStream' stamp='13.658'/>
    <writer thread='4100'/>
    <dependency_failed type='abstract_with_unique_concrete_subtype' ctxk='java/nio/ByteBuffer' x='java/nio/HeapByteBuffer' witness='java/nio/DirectByteBuffer' stamp='15.125'/>
    <dependency_failed type='abstract_with_unique_concrete_subtype' ctxk='java/nio/ByteBuffer' x='java/nio/HeapByteBuffer' witness='java/nio/DirectByteBuffer' stamp='15.125'/>
    <dependency_failed type='abstract_with_unique_concrete_subtype' ctxk='java/nio/ByteBuffer' x='java/nio/HeapByteBuffer' witness='java/nio/DirectByteBuffer' stamp='15.125'/>
    <dependency_failed type='abstract_with_unique_concrete_subtype' ctxk='java/nio/ByteBuffer' x='java/nio/HeapByteBuffer' witness='java/nio/DirectByteBuffer' stamp='15.126'/>
    <dependency_failed type='abstract_with_unique_concrete_subtype' ctxk='java/nio/ByteBuffer' x='java/nio/HeapByteBuffer' witness='java/nio/DirectByteBuffer' stamp='15.126'/>
    <dependency_failed type='abstract_with_unique_concrete_subtype' ctxk='java/nio/ByteBuffer' x='java/nio/HeapByteBuffer' witness='java/nio/DirectByteBuffer' stamp='15.126'/>
    <dependency_failed type='abstract_with_unique_concrete_subtype' ctxk='java/nio/ByteBuffer' x='java/nio/HeapByteBuffer' witness='java/nio/DirectByteBuffer' stamp='15.126'/>
    <dependency_failed type='abstract_with_unique_concrete_subtype' ctxk='java/nio/ByteBuffer' x='java/nio/HeapByteBuffer' witness='java/nio/DirectByteBuffer' stamp='15.126'/>
    <dependency_failed type='abstract_with_unique_concrete_subtype' ctxk='java/nio/ByteBuffer' x='java/nio/HeapByteBuffer' witness='java/nio/DirectByteBuffer' stamp='15.126'/>
    <writer thread='2944'/>
    <dependency_failed type='unique_concrete_method' x='java/io/ObjectOutputStream replaceObject (Ljava/lang/Object;)Ljava/lang/Object;' witness='com/sun/enterprise/container/common/spi/util/JavaEEObjectOutputStream' stamp='17.512'/>
    <dependency_failed type='unique_concrete_method' x='java/lang/ThreadLocal get ()Ljava/lang/Object;' witness='org/glassfish/web/admin/monitor/HttpServiceStatsProvider$1' stamp='17.529'/>
    <dependency_failed type='unique_concrete_method' x='java/lang/ThreadLocal get ()Ljava/lang/Object;' witness='org/glassfish/web/admin/monitor/HttpServiceStatsProvider$1' stamp='17.529'/>
    <dependency_failed type='unique_concrete_method' x='java/lang/ThreadLocal get ()Ljava/lang/Object;' witness='org/glassfish/web/admin/monitor/HttpServiceStatsProvider$1' stamp='17.529'/>
    <dependency_failed type='unique_concrete_method' x='java/util/ArrayList add (Ljava/lang/Object;)Z' witness='javax/management/AttributeList' stamp='19.114'/>
    <dependency_failed type='unique_concrete_method' x='java/util/ArrayList add (Ljava/lang/Object;)Z' witness='javax/management/AttributeList' stamp='19.114'/>
    <dependency_failed type='unique_concrete_method' x='java/util/ArrayList add (Ljava/lang/Object;)Z' witness='javax/management/AttributeList' stamp='19.114'/>
    <dependency_failed type='unique_concrete_method' x='java/util/ArrayList add (Ljava/lang/Object;)Z' witness='javax/management/Attri
    The Apex_Public_User was unlocked and the passowrd was set.
    I configured all as per installation guide till the part where you go and log in to apex (as I can not) and start setting workspaces.
    (sorry I am new to this)
    Once again thank you
    Izzy

  • OSB - call HTTPS webservice

    Hi!
    I have to call a HTTPS (external) webservice from OSB. I created a business service with the HTTPS webservice wsdl, but I don't know how I should configure the business service. I have a client and a server certificate.
    Could anyone help me?
    Thank You very much!
    Viktor

    Hi Manoj!
    Thanks for help! Yes, you are right, I missed some configuration. I got a new error, which I cannot solve. I tested the call of secure webservice in the test console but I cannot get back the control, because the console just prints 'Executing requests...' and it waits...
    There is an error at the end of log, but i think the SSL handshake is successful, doesn't it?
    Could You help me please?
    Thanks!
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Use Certicom SSL with Domestic strength>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Empty CA List is enabled :false>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE KeyAgreement: SunJCE version 1.6 for algorithm DiffieHellman>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default KeyAgreement for algorithm DiffieHellman>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default KeyAgreement for algorithm ECDH>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm DESede/CBC/NoPadding>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm DES/CBC/NoPadding>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm AES/CBC/NoPadding>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA/ECB/NoPadding>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSL Session TTL :90000>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <DefaultHostnameVerifier: allowReverseDNS=false>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLSetup: loading trusted CA certificates>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSL enableUnencryptedNullCipher= false>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLContextManager: loading server SSL identity>
    <May 10, 2010 2:36:05 PM CEST> <Notice> <Security> <BEA-090171> <Loading the identity certificate and private key stored under the alias mavir from the JKS keystore file /opt/oracle/osb_home/user_projects/domains/osb_domain/security/mavir.jks.>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Loaded public identity certificate chain:>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=kapalk1.mavir.hu, OU=FIO, O=MAVIR ZRt., L=Budapest, ST=Budapest, C=HU; Issuer: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU; Issuer: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA/ECB/NoPadding>
    <May 10, 2010 2:36:29 PM CEST> <Info> <Health> <BEA-310002> <32% of the total memory in the server is free>
    <May 10, 2010 2:36:41 PM CEST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the JKS keystore file /opt/oracle/osb_home/user_projects/domains/osb_domain/security/mavir.jks.>
    <May 10, 2010 2:36:41 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLContextManager: loaded 2 trusted CAs from /opt/oracle/osb_home/user_projects/domains/osb_domain/security/mavir.jks>
    <May 10, 2010 2:36:41 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Subject: SERIALNUMBER=ICA - 595029, OU=Damas Energy, O="Slovenska elektrizacna prenosova sustava, a.s.", L=Bratislava, ST=Slovakia, CN=damas.sepsas.sk, C=SK; Issuer: O=Prvni certifikacni autorita a.s., CN=I.CA - Standard root certificate, C=CZ>
    <May 10, 2010 2:36:41 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU; Issuer: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU>
    <May 10, 2010 2:36:41 PM CEST> <Info> <WebLogicServer> <BEA-000307> <Exportable key maximum lifespan set to 500 uses.>
    <May 10, 2010 2:36:41 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <clientInfo has new style certificate and key>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Filtering JSSE SSLSocket>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.addContext(ctx): 24258873>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLSocket will be Muxing>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write SSL_20_RECORD>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 SSL3/TLS MAC>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 received HANDSHAKE>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: ServerHello>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: Certificate>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Validating certificate 0 in the chain: Serial number: 1398096
    Issuer:C=CZ, CN=I.CA - Standard root certificate, O=Prvni certifikacni autorita a.s.
    Subject:C=SK, CN=damas.sepsas.sk, ST=Slovakia, L=Bratislava, O=Slovenska elektrizacna prenosova sustava, a.s., OU=Damas Energy, ?=ICA - 595029
    Not Valid Before:Tue Aug 11 12:07:51 CEST 2009
    Not Valid After:Wed Aug 11 12:07:51 CEST 2010
    Signature Algorithm:SHA1withRSA
    >
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <validationCallback: validateErr = 0>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> < cert[0] = Serial number: 1398096
    Issuer:C=CZ, CN=I.CA - Standard root certificate, O=Prvni certifikacni autorita a.s.
    Subject:C=SK, CN=damas.sepsas.sk, ST=Slovakia, L=Bratislava, O=Slovenska elektrizacna prenosova sustava, a.s., OU=Damas Energy, ?=ICA - 595029
    Not Valid Before:Tue Aug 11 12:07:51 CEST 2009
    Not Valid After:Wed Aug 11 12:07:51 CEST 2010
    Signature Algorithm:SHA1withRSA
    >
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <weblogic user specified trustmanager validation status 0>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLTrustValidator returns: 0>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Trust status (0): NONE>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Performing hostname validation checks: damas.sepsas.sk>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: ServerHelloDone>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm MD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write HANDSHAKE, offset = 0, length = 134>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write CHANGE_CIPHER_SPEC, offset = 0, length = 1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HMACMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HMACMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write HANDSHAKE, offset = 0, length = 16>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 SSL3/TLS MAC>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 received CHANGE_CIPHER_SPEC>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HMACMD5>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HMACMD5>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 SSL3/TLS MAC>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 received HANDSHAKE>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: Finished>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write APPLICATION_DATA, offset = 0, length = 293>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write APPLICATION_DATA, offset = 0, length = 360>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write APPLICATION_DATA, offset = 0, length = 8>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.findContext(sock): 668702>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.findContext(sock): 668702>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <activateNoRegister()>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLFilterImpl.activate(): activated: 19707054 5292918>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <15246932 read(offset=0, length=4080)>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: true>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <hasSSLRecord()>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <hasSSLRecord returns true>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 SSL3/TLS MAC>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 received HANDSHAKE>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <NEW ALERT with Severity: WARNING, Type: 100
    java.lang.Exception: New alert stack
    at com.certicom.tls.record.alert.Alert.<init>(Unknown Source)
    at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessages(Unknown Source)
    at com.certicom.tls.record.MessageInterpreter.interpretContent(Unknown Source)
    at com.certicom.tls.record.MessageInterpreter.decryptMessage(Unknown Source)
    at com.certicom.tls.record.ReadHandler.processRecord(Unknown Source)
    at com.certicom.tls.record.ReadHandler.readRecord(Unknown Source)
    at com.certicom.tls.record.ReadHandler.read(Unknown Source)
    at com.certicom.io.InputSSLIOStreamWrapper.read(Unknown Source)
    at weblogic.socket.SSLFilterImpl.isMessageComplete(SSLFilterImpl.java:202)
    at weblogic.socket.SocketMuxer.readReadySocketOnce(SocketMuxer.java:896)
    at weblogic.socket.SocketMuxer.readReadySocket(SocketMuxer.java:840)
    at weblogic.socket.PosixSocketMuxer.processSockets(PosixSocketMuxer.java:130)
    at weblogic.socket.SocketReaderRequest.run(SocketReaderRequest.java:29)
    at weblogic.socket.SocketReaderRequest.execute(SocketReaderRequest.java:42)
    at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:145)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:117)
    >
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write ALERT, offset = 0, length = 2>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: true>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <hasSSLRecord()>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <hasSSLRecord returns false 1>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <15246932 Rethrowing InterruptedIOException>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <15246932 read(offset=0, length=8192)>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>

  • Steps to connect to HTTPS webservice

    Hi,
    I would like to know the steps to connect to HTTPS webservice URL.
    Please note the server is hosted within the network. So i would think that i do not require to use Adapter datastore and would need to use Webservice datastore.
    I have the certificate available with me as well.
    I am using DS 12.2.2.1
    Thanks

    You should check note ... 1423991 - How to use SSL with Data Services admin Console -
    Resolution
    Use the 'keytool.exe' tool within the 'javasdk\bin' folder to generate a JKS certificate
    Run the following command:
    keytool.exe -genkey -alias your_alias -keyalg RSA -validity 365 -keystore
    "D:\Business Objects\Tomcat55\conf\your_alias.JKS"
    The tool will ask for more details regarding the certificate and then ask to provide a password
              For test purpose use the jks file attached ''LHRSDSWEBPP.jks''
        3.   Drop this file LHRSDSWEBPP.jks on the ''C'' drive
        4.   Go to %LINK_DIR%\Tomcat55\conf
        5.   Edit server.xml
        6.   Replace the existing paragraph below <!-- Define a SSL HTTP/1.1 Connector on port 8443 > with the following one, making sure any comment tags like "<! -->" around this section are removed:
                   <Connector port="28443" redirectPort="28080" maxHttpHeaderSize="8192"
                   maxThreads="150" minSpareThreads="25" maxSpareThreads="75"
                   enableLookups="false" disableUploadTimeout="true"
                   acceptCount="100" scheme="https" secure="true" SSLEnabled="true"
                   clientAuth="false" sslProtocol="TLS"
                   keystoreFile="C:\LHRSDSWEBPP.jks" keystorePass="accounT27" keyAlias="LHRSDSWEBPP"/>
        7.   Go to OS Services
        8.   Shutdown  and Restart Apache Tomcat 5.5.20
        9.   Connect with HTTPS://machine_name:28443/DataServices/launch/logon.do
        10.   For further information regarding the JKS file , go to http://mindprod.com/jgloss/keytoolexe.html

  • JDeveloper 10.1.3 and https webservice

    Hi,
    I need to call https webservice from our partner. I use 10.1.3 to generate proxy. Now, I got the following error. Anybody knows how to fix it? Thank you in advance.
    Jul 3, 2008 4:08:15 PM oracle.webservices.client
    WARNING: Unable to connect to URL: due to java.security.PrivilegedActionException: javax.xml.soap.SOAPException: Message send failed: Received fatal alert: handshake_failure
    08/07/03 16:08:15 java.rmi.RemoteException: ; nested exception is:
         HTTP transport error: javax.xml.soap.SOAPException: java.security.PrivilegedActionException: javax.xml.soap.SOAPException: Message send failed: Received fatal alert: handshake_failure
    08/07/03 16:08:15      at com.ncilp.explusservice.proxy.runtime.SingleSignOnSoap_Stub.authenticate(SingleSignOnSoap_Stub.java:146)
    08/07/03 16:08:15      at com.ncilp.explusservice.proxy.SingleSignOnSoapClient.authenticate(SingleSignOnSoapClient.java:40)
    08/07/03 16:08:15      at mrcTest.jspService(_mrcTest.java:193)
    08/07/03 16:08:15      at com.orionserver.http.OrionHttpJspPage.service(OrionHttpJspPage.java:59)
    08/07/03 16:08:15      at oracle.jsp.runtimev2.JspPageTable.service(JspPageTable.java:462)
    08/07/03 16:08:15      at oracle.jsp.runtimev2.JspServlet.internalService(JspServlet.java:594)
    08/07/03 16:08:15      at oracle.jsp.runtimev2.JspServlet.service(JspServlet.java:518)
    08/07/03 16:08:15      at javax.servlet.http.HttpServlet.service(HttpServlet.java:856)
    08/07/03 16:08:15      at com.evermind.server.http.ServletRequestDispatcher.invoke(ServletRequestDispatcher.java:713)
    08/07/03 16:08:15      at com.evermind.server.http.ServletRequestDispatcher.forwardInternal(ServletRequestDispatcher.java:370)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.doProcessRequest(HttpRequestHandler.java:871)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.processRequest(HttpRequestHandler.java:453)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.serveOneRequest(HttpRequestHandler.java:221)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:122)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:111)
    08/07/03 16:08:15      at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:260)
    08/07/03 16:08:15      at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:239)
    08/07/03 16:08:15      at oracle.oc4j.network.ServerSocketAcceptHandler.access$700(ServerSocketAcceptHandler.java:34)
    08/07/03 16:08:15      at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:880)
    08/07/03 16:08:15      at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:298)
    08/07/03 16:08:15      at java.lang.Thread.run(Thread.java:534)
    08/07/03 16:08:15 Caused by: HTTP transport error: javax.xml.soap.SOAPException: java.security.PrivilegedActionException: javax.xml.soap.SOAPException: Message send failed: Received fatal alert: handshake_failure
    08/07/03 16:08:15      at oracle.j2ee.ws.client.http.HttpClientTransport.invokeImpl(HttpClientTransport.java:172)
    08/07/03 16:08:15      at oracle.j2ee.ws.client.http.HttpClientTransport.invoke(HttpClientTransport.java:148)
    08/07/03 16:08:15      at oracle.j2ee.ws.client.StreamingSender._sendImpl(StreamingSender.java:175)
    08/07/03 16:08:15      at oracle.j2ee.ws.client.StreamingSender._send(StreamingSender.java:112)
    08/07/03 16:08:15      at com.ncilp.explusservice.proxy.runtime.SingleSignOnSoap_Stub.authenticate(SingleSignOnSoap_Stub.java:130)
    08/07/03 16:08:15      ... 20 more
    Message was edited by:
    jfu

    Thank you for your reply.
    Do you mean I need to import certificate from the site I call webservice from?
    I tried, but I got "keystore was tampered, or password is not correct". can you tell me what the error is for and how to fix it?
    Thank you again.

Maybe you are looking for

  • How to Open a Our System's Connection For access by SAP AG

    Dear Sir/Madam, For our sap system access by SAP AG, I need to OPEN my SYSTEM and to provide LOGON DATA to SAP AG. Would any one help me HOW TO OPEN MY SYSTEM for SAP AG ACCESS and by LOGON DATA, what they mean. Our SAP system is ECC5.0 Product Versi

  • Mixing level based measures issue

    Hi experts I have a geography dimension with the following hierarchy WW/Country/store. I created 2 level based measures using as source a measure called 'sales': level based measure 1: store sales share of WW (it shows for every store his contributio

  • My Windows 8 laptop keeps downloading and installing iTunes 10.2.1.1 even though the latest version is 11.0.3

    Hi everyone, I'm having a really annoying problem in installing iTunes 11.0.3. I use a Dell laptop with windows 8 installed. I tried to download iTunes 11.0.3 for Windows 64 bit on apple.com. The size is actually 85Mb, but my downloads keep downloadi

  • No OS Found on HP Pavilion dv9700 issue....

    Hello, I'm having an issue...but first here are the specs: HP Pavilion dv9700 (2008) Vista OS Error: No OS Found No changes, has been having trouble for a few months, have done a recovery twice, it gets hot, which I understand is an issue with this m

  • Advantages/difference of HR ABAP than ABAP

    Hello Abapers, Good day..I would like to know the advantages of HR ABAP compared to ABAP only.actually i was thinking what are the benefits of an Abaper where he knows how to program in HR Abap than an ABAPer who knows FI module ,MM or just a simple