HTTPs webservice

Hi,
I am doing test on a webservice. It's running on WLS7 SP2. The webservice implementation
is a java class in a web application. The web application runs on http.
Q: 1. Can I apply for https protocol on web service in this case?
2. I tried to add security constraints to the URL of web service and everything
looks fine. However, I still can use HTTP to access the web service.
Any point is helpful.
Thanks.

Yes, you need to set up the server to
do https.
Regards,
-manoj
http://manojc.com
"Peter Wang" <[email protected]> wrote in message
news:3f5f44d2$[email protected]..
>
Thanks Manoj,
I used that task to generate the web-service.xml and I checked in that xmlit
has "protocol='https'". The problem is that the weblogic server is notconfigured
using SSL.
I want to know if it's the requirement to configure the server by usingSSL.
>
>
"manoj cheenath" <[email protected]> wrote:
Are you generating the service using servicegen?
If so check out edocs at:
http://edocs.bea.com/wls/docs70/webserv/anttasks.html#1063540
I think you need to set the porotcol attribute to "https" in
the servicegen ant task.
Regards,
-manoj
http://manojc.com
"Peter Wang" <[email protected]> wrote in message
news:3f5e4fe1$[email protected]..
Hi,
I am doing test on a webservice. It's running on WLS7 SP2. The
webservice
implementation
is a java class in a web application. The web application runs on http.
Q: 1. Can I apply for https protocol on web service in this case?
2. I tried to add security constraints to the URL of web service andeverything
looks fine. However, I still can use HTTP to access the web service.
Any point is helpful.
Thanks.

Similar Messages

  • Abap proxy client  and https webservice

    Hi, I have a problem with an abap proxy client.
    This proxy works perfectyl when I call the test webservice (via HTTP protocol) but it does not work if I try to call the productive webservice (via HTTPS protocol).  Of course I have configured LPCONFIG in order to let the proxy point to the correct web site.
    I'm pretty sure that problkem is caused by different protocols HTTP vs HTTPS.
    I thought the problem could be the web site certificate, so I added it into the PSE (transaction STRUST) but nothing happnes.
    Your help is really appreciated.
    Edited by: robcom69 on Feb 22, 2010 3:34 PM
    Edited by: robcom69 on Feb 22, 2010 3:35 PM
    Edited by: robcom69 on Feb 22, 2010 3:49 PM

    I have loaded the certificate in the TRUST transaction.
    Anyway, in our system we do not have the SAPCRIPTOLIB libraries and I do not underastand if they are necessary or not.
    I mean, I need these libraries only if I expose an HTTPS server from SAP or even if SAP is the client and it need to access an external https webservice ?
    Please help.

  • Oracle Service Bus- testing a https webservice by bus. serv test console

    Hello everyone,
    I am very new to OSB and so i apologize beforehand if this question sounds stupid.
    I have an external crm wsdl ready which is a https webservice call.
    I created a business service out of the wsdl provided.
    After reading through many docs/forums, i found out i need to create a service account, which I have done.
    I also added the fol xml as a ws policy:
    <wsp:Policy wsu:Id="WS-Policy-UNT"
    xmlns:sp="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702"
    xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy"
    xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    <wssp:Identity xmlns:wssp="http://www.bea.com/wls90/security/policy">
    <wssp:SupportedTokens>
    <wssp:SecurityToken TokenType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#UsernameToken">
    <wssp:UsePassword Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText"/>
    </wssp:SecurityToken>
    </wssp:SupportedTokens>
    </wssp:Identity>
    </wsp:Policy>
    The above policy has been attached at my request end of the business service operation i am invoking.
    Now when i test the service from the test console i am getting the error: Error authenticating the message-level username/password: [Security:090304]Authentication Failed:
    Can you please help me?? Is there something else i need to do.

    Hi Atheek, now i am getting error in response pipeline while transformation
    my response is of the type
    <SOAP-ENV:Body xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">
    <ns:ServiceRequestInsert_Output xmlns:ns="urn:crmondemand/ws/ecbs/servicerequest/10/2004">
    <ListOfServiceRequest xmlns="urn:/crmondemand/xml/ServiceRequest/Data">
    <ServiceRequest>
    <ModifiedDate>2011-01-19T07:17:05Z</ModifiedDate>
    <CreatedDate>2011-01-19T07:17:05Z</CreatedDate>
    <ModifiedById>AGXA-HDU4T</ModifiedById>
    <CreatedById>AGXA-HDU4T</CreatedById>
    <ModId>0</ModId>
    <Id>AHAA-I5ZQT</Id>
    <CreatedBy>Raja Balakrishnan, 01/19/2011 18:17:05</CreatedBy>
    <ModifiedBy>Raja Balakrishnan, 01/19/2011 18:17:05</ModifiedBy>
    </ServiceRequest>
    </ListOfServiceRequest>
    </ns:ServiceRequestInsert_Output>
    </SOAP-ENV:Body>
    i will be expecting transformation to this format:
    <ns0:InvokeCRMDataObject xmlns:ns0="http://dataobject.nab.cz.fc.ofss.com">
    <ns0:createdDate>2011-00-0T00:59:20</ns0:createdDate>
    <ns0:customerId>*****</ns0:customerId>
    **some other transformation**
    </ns0:InvokeCRMDataObject>
    the above transformation i am achieving through a xquery transformation file. however because of this element "<ns:ServiceRequestInsert_Output xmlns:ns="urn:crmondemand/ws/ecbs/servicerequest/10/2004">
    " transformation is failing
    Please help. i have done reverse of what you suggested for the request pipeline, but its not working.

  • OSB inbound http webservice integration with OAM

    Hi,
    I have a requirment where I need to protect OSB inbound http webservice with OAM. So that OAM can fetch the user details from webservice SOAP header & authenticate the user against LDAP.
    Can someone tell me if this is a feasible approach. If yes, please share the details as to what configuration changes need to be done at OAM & OSB end.
    If not, is there any alternative approach to secure webservice with OAM.
    This webservice is not called from any web application. External sources dirctly make a call to this webservice through some java client.

    The solution to this issue is to put following line in mod_wl_ohs.conf file
    MatchExpression /imaging WebLogicHost=test-ipm.atfoods.com|WebLogicPort=16000
    The complete element will look like this.
    <IfModule weblogic_module>
    WebLogicHost test-ipm.atfoods.com
    WebLogicPort 7001
    Debug ALL
    WLLogFile e:/logs/weblogic_ohs.log
    MatchExpression /imaging WebLogicHost=test-ipm.domain.com|WebLogicPort=16000
    </IfModule>
    <Location /imaging>
    SetHandler weblogic-handler
    WebLogicHost 192.168.140.74
    WeblogicPort 16000
    Debug ALL
    WLLogFile f:/log/wlipm.log
    </Location>
    Make sure that you use IP for Weblogic host in 2nd element and not the host name.
    Thanks & Regards,
    Vikrant Korde

  • External HTTP-Webservice with empty response

    Hi community,
    I have implemented an external http webservice which is working fine when I test it directly via se80 - I receive the results I want.
    Now I want to capsulate it into a function module but always receive a empty response structure. I call it the way
    TRY.
           CALL METHOD WSProxy->GET_ITEMS
             exporting
               INPUT  = ls_request
             importing
               OUTPUT = ls_response.
             catch CX_AI_SYSTEM_FAULT.    " Application Integration: Technischer Fehler
             catch ZCX_TECHNICAL_FAULT_MESSAGE.    " Proxy Class (generated)
             catch CX_AI_APPLICATION_FAULT.    " Application Integration: Applikations Fehler
       ENDTRY.
    I receive no exception about missing parameters...

    Hi Daniel,
    I am facing the same problem calling an external WS from SAP.
    How did you solve it? In my case i receive non empty response from the WS call in the SE80 with the test service consumer but not from Abap.
    Thank you very much.
    Kind Regards
    Jon

  • OSB - call HTTPS webservice

    Hi!
    I have to call a HTTPS (external) webservice from OSB. I created a business service with the HTTPS webservice wsdl, but I don't know how I should configure the business service. I have a client and a server certificate.
    Could anyone help me?
    Thank You very much!
    Viktor

    Hi Manoj!
    Thanks for help! Yes, you are right, I missed some configuration. I got a new error, which I cannot solve. I tested the call of secure webservice in the test console but I cannot get back the control, because the console just prints 'Executing requests...' and it waits...
    There is an error at the end of log, but i think the SSL handshake is successful, doesn't it?
    Could You help me please?
    Thanks!
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Use Certicom SSL with Domestic strength>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Empty CA List is enabled :false>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE KeyAgreement: SunJCE version 1.6 for algorithm DiffieHellman>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default KeyAgreement for algorithm DiffieHellman>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default KeyAgreement for algorithm ECDH>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm DESede/CBC/NoPadding>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm DES/CBC/NoPadding>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm AES/CBC/NoPadding>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA/ECB/NoPadding>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSL Session TTL :90000>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <DefaultHostnameVerifier: allowReverseDNS=false>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLSetup: loading trusted CA certificates>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSL enableUnencryptedNullCipher= false>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLContextManager: loading server SSL identity>
    <May 10, 2010 2:36:05 PM CEST> <Notice> <Security> <BEA-090171> <Loading the identity certificate and private key stored under the alias mavir from the JKS keystore file /opt/oracle/osb_home/user_projects/domains/osb_domain/security/mavir.jks.>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Loaded public identity certificate chain:>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=kapalk1.mavir.hu, OU=FIO, O=MAVIR ZRt., L=Budapest, ST=Budapest, C=HU; Issuer: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU; Issuer: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU>
    <May 10, 2010 2:36:05 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA/ECB/NoPadding>
    <May 10, 2010 2:36:29 PM CEST> <Info> <Health> <BEA-310002> <32% of the total memory in the server is free>
    <May 10, 2010 2:36:41 PM CEST> <Notice> <Security> <BEA-090169> <Loading trusted certificates from the JKS keystore file /opt/oracle/osb_home/user_projects/domains/osb_domain/security/mavir.jks.>
    <May 10, 2010 2:36:41 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLContextManager: loaded 2 trusted CAs from /opt/oracle/osb_home/user_projects/domains/osb_domain/security/mavir.jks>
    <May 10, 2010 2:36:41 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Subject: SERIALNUMBER=ICA - 595029, OU=Damas Energy, O="Slovenska elektrizacna prenosova sustava, a.s.", L=Bratislava, ST=Slovakia, CN=damas.sepsas.sk, C=SK; Issuer: O=Prvni certifikacni autorita a.s., CN=I.CA - Standard root certificate, C=CZ>
    <May 10, 2010 2:36:41 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Subject: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU; Issuer: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU>
    <May 10, 2010 2:36:41 PM CEST> <Info> <WebLogicServer> <BEA-000307> <Exportable key maximum lifespan set to 500 uses.>
    <May 10, 2010 2:36:41 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <clientInfo has new style certificate and key>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Filtering JSSE SSLSocket>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.addContext(ctx): 24258873>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLSocket will be Muxing>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write SSL_20_RECORD>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 SSL3/TLS MAC>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 received HANDSHAKE>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: ServerHello>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: Certificate>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Validating certificate 0 in the chain: Serial number: 1398096
    Issuer:C=CZ, CN=I.CA - Standard root certificate, O=Prvni certifikacni autorita a.s.
    Subject:C=SK, CN=damas.sepsas.sk, ST=Slovakia, L=Bratislava, O=Slovenska elektrizacna prenosova sustava, a.s., OU=Damas Energy, ?=ICA - 595029
    Not Valid Before:Tue Aug 11 12:07:51 CEST 2009
    Not Valid After:Wed Aug 11 12:07:51 CEST 2010
    Signature Algorithm:SHA1withRSA
    >
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <validationCallback: validateErr = 0>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> < cert[0] = Serial number: 1398096
    Issuer:C=CZ, CN=I.CA - Standard root certificate, O=Prvni certifikacni autorita a.s.
    Subject:C=SK, CN=damas.sepsas.sk, ST=Slovakia, L=Bratislava, O=Slovenska elektrizacna prenosova sustava, a.s., OU=Damas Energy, ?=ICA - 595029
    Not Valid Before:Tue Aug 11 12:07:51 CEST 2009
    Not Valid After:Wed Aug 11 12:07:51 CEST 2010
    Signature Algorithm:SHA1withRSA
    >
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <weblogic user specified trustmanager validation status 0>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLTrustValidator returns: 0>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Trust status (0): NONE>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Performing hostname validation checks: damas.sepsas.sk>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: ServerHelloDone>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm MD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write HANDSHAKE, offset = 0, length = 134>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write CHANGE_CIPHER_SPEC, offset = 0, length = 1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HMACMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HMACMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write HANDSHAKE, offset = 0, length = 16>
    <May 10, 2010 2:36:43 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 SSL3/TLS MAC>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 received CHANGE_CIPHER_SPEC>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RC4>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HMACMD5>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HMACMD5>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 SSL3/TLS MAC>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 received HANDSHAKE>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: Finished>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacMD5>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacMD5>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Mac: SunJCE version 1.6 for algorithm HmacSHA1>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Mac for algorithm HmacSHA1>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write APPLICATION_DATA, offset = 0, length = 293>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write APPLICATION_DATA, offset = 0, length = 360>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write APPLICATION_DATA, offset = 0, length = 8>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.findContext(sock): 668702>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.findContext(sock): 668702>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <activateNoRegister()>
    <May 10, 2010 2:36:44 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <SSLFilterImpl.activate(): activated: 19707054 5292918>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <15246932 read(offset=0, length=4080)>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: true>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <hasSSLRecord()>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <hasSSLRecord returns true>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 SSL3/TLS MAC>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <2219121 received HANDSHAKE>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <NEW ALERT with Severity: WARNING, Type: 100
    java.lang.Exception: New alert stack
    at com.certicom.tls.record.alert.Alert.<init>(Unknown Source)
    at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessages(Unknown Source)
    at com.certicom.tls.record.MessageInterpreter.interpretContent(Unknown Source)
    at com.certicom.tls.record.MessageInterpreter.decryptMessage(Unknown Source)
    at com.certicom.tls.record.ReadHandler.processRecord(Unknown Source)
    at com.certicom.tls.record.ReadHandler.readRecord(Unknown Source)
    at com.certicom.tls.record.ReadHandler.read(Unknown Source)
    at com.certicom.io.InputSSLIOStreamWrapper.read(Unknown Source)
    at weblogic.socket.SSLFilterImpl.isMessageComplete(SSLFilterImpl.java:202)
    at weblogic.socket.SocketMuxer.readReadySocketOnce(SocketMuxer.java:896)
    at weblogic.socket.SocketMuxer.readReadySocket(SocketMuxer.java:840)
    at weblogic.socket.PosixSocketMuxer.processSockets(PosixSocketMuxer.java:130)
    at weblogic.socket.SocketReaderRequest.run(SocketReaderRequest.java:29)
    at weblogic.socket.SocketReaderRequest.execute(SocketReaderRequest.java:42)
    at weblogic.kernel.ExecuteThread.execute(ExecuteThread.java:145)
    at weblogic.kernel.ExecuteThread.run(ExecuteThread.java:117)
    >
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <write ALERT, offset = 0, length = 2>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: true>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <hasSSLRecord()>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <hasSSLRecord returns false 1>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <15246932 Rethrowing InterruptedIOException>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <15246932 read(offset=0, length=8192)>
    <May 10, 2010 2:36:50 PM CEST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>

  • Steps to connect to HTTPS webservice

    Hi,
    I would like to know the steps to connect to HTTPS webservice URL.
    Please note the server is hosted within the network. So i would think that i do not require to use Adapter datastore and would need to use Webservice datastore.
    I have the certificate available with me as well.
    I am using DS 12.2.2.1
    Thanks

    You should check note ... 1423991 - How to use SSL with Data Services admin Console -
    Resolution
    Use the 'keytool.exe' tool within the 'javasdk\bin' folder to generate a JKS certificate
    Run the following command:
    keytool.exe -genkey -alias your_alias -keyalg RSA -validity 365 -keystore
    "D:\Business Objects\Tomcat55\conf\your_alias.JKS"
    The tool will ask for more details regarding the certificate and then ask to provide a password
              For test purpose use the jks file attached ''LHRSDSWEBPP.jks''
        3.   Drop this file LHRSDSWEBPP.jks on the ''C'' drive
        4.   Go to %LINK_DIR%\Tomcat55\conf
        5.   Edit server.xml
        6.   Replace the existing paragraph below <!-- Define a SSL HTTP/1.1 Connector on port 8443 > with the following one, making sure any comment tags like "<! -->" around this section are removed:
                   <Connector port="28443" redirectPort="28080" maxHttpHeaderSize="8192"
                   maxThreads="150" minSpareThreads="25" maxSpareThreads="75"
                   enableLookups="false" disableUploadTimeout="true"
                   acceptCount="100" scheme="https" secure="true" SSLEnabled="true"
                   clientAuth="false" sslProtocol="TLS"
                   keystoreFile="C:\LHRSDSWEBPP.jks" keystorePass="accounT27" keyAlias="LHRSDSWEBPP"/>
        7.   Go to OS Services
        8.   Shutdown  and Restart Apache Tomcat 5.5.20
        9.   Connect with HTTPS://machine_name:28443/DataServices/launch/logon.do
        10.   For further information regarding the JKS file , go to http://mindprod.com/jgloss/keytoolexe.html

  • JDeveloper 10.1.3 and https webservice

    Hi,
    I need to call https webservice from our partner. I use 10.1.3 to generate proxy. Now, I got the following error. Anybody knows how to fix it? Thank you in advance.
    Jul 3, 2008 4:08:15 PM oracle.webservices.client
    WARNING: Unable to connect to URL: due to java.security.PrivilegedActionException: javax.xml.soap.SOAPException: Message send failed: Received fatal alert: handshake_failure
    08/07/03 16:08:15 java.rmi.RemoteException: ; nested exception is:
         HTTP transport error: javax.xml.soap.SOAPException: java.security.PrivilegedActionException: javax.xml.soap.SOAPException: Message send failed: Received fatal alert: handshake_failure
    08/07/03 16:08:15      at com.ncilp.explusservice.proxy.runtime.SingleSignOnSoap_Stub.authenticate(SingleSignOnSoap_Stub.java:146)
    08/07/03 16:08:15      at com.ncilp.explusservice.proxy.SingleSignOnSoapClient.authenticate(SingleSignOnSoapClient.java:40)
    08/07/03 16:08:15      at mrcTest.jspService(_mrcTest.java:193)
    08/07/03 16:08:15      at com.orionserver.http.OrionHttpJspPage.service(OrionHttpJspPage.java:59)
    08/07/03 16:08:15      at oracle.jsp.runtimev2.JspPageTable.service(JspPageTable.java:462)
    08/07/03 16:08:15      at oracle.jsp.runtimev2.JspServlet.internalService(JspServlet.java:594)
    08/07/03 16:08:15      at oracle.jsp.runtimev2.JspServlet.service(JspServlet.java:518)
    08/07/03 16:08:15      at javax.servlet.http.HttpServlet.service(HttpServlet.java:856)
    08/07/03 16:08:15      at com.evermind.server.http.ServletRequestDispatcher.invoke(ServletRequestDispatcher.java:713)
    08/07/03 16:08:15      at com.evermind.server.http.ServletRequestDispatcher.forwardInternal(ServletRequestDispatcher.java:370)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.doProcessRequest(HttpRequestHandler.java:871)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.processRequest(HttpRequestHandler.java:453)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.serveOneRequest(HttpRequestHandler.java:221)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:122)
    08/07/03 16:08:15      at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:111)
    08/07/03 16:08:15      at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:260)
    08/07/03 16:08:15      at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:239)
    08/07/03 16:08:15      at oracle.oc4j.network.ServerSocketAcceptHandler.access$700(ServerSocketAcceptHandler.java:34)
    08/07/03 16:08:15      at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:880)
    08/07/03 16:08:15      at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:298)
    08/07/03 16:08:15      at java.lang.Thread.run(Thread.java:534)
    08/07/03 16:08:15 Caused by: HTTP transport error: javax.xml.soap.SOAPException: java.security.PrivilegedActionException: javax.xml.soap.SOAPException: Message send failed: Received fatal alert: handshake_failure
    08/07/03 16:08:15      at oracle.j2ee.ws.client.http.HttpClientTransport.invokeImpl(HttpClientTransport.java:172)
    08/07/03 16:08:15      at oracle.j2ee.ws.client.http.HttpClientTransport.invoke(HttpClientTransport.java:148)
    08/07/03 16:08:15      at oracle.j2ee.ws.client.StreamingSender._sendImpl(StreamingSender.java:175)
    08/07/03 16:08:15      at oracle.j2ee.ws.client.StreamingSender._send(StreamingSender.java:112)
    08/07/03 16:08:15      at com.ncilp.explusservice.proxy.runtime.SingleSignOnSoap_Stub.authenticate(SingleSignOnSoap_Stub.java:130)
    08/07/03 16:08:15      ... 20 more
    Message was edited by:
    jfu

    Thank you for your reply.
    Do you mean I need to import certificate from the site I call webservice from?
    I tried, but I got "keystore was tampered, or password is not correct". can you tell me what the error is for and how to fix it?
    Thank you again.

  • Specify keystore for https webservice client without system properties?

    I'm writing an application that communicates with multiple https webservice using multiple keys. I'd like to define keys in configuration file and specify key path. alias and password, etc programmaticly.
    Is there a way to specify key information without system properties? Thanks.
    Regards
    -Jiaqi

    After further search, I believe https://jax-ws.dev.java.net/guide/HTTPS_SSLSocketFactory.html answered my question.

  • Calling HTTPS Webservice error

    Hello friends,
    I am trying to call https Webservice SSL on ADS. However, it still did not work. I am getting error like "Error attempting to read from file".
    If you have experience on configuring Webservice SSL, please advise. Your advice is much appreciated.
    Best Regards,
    Fatih

    Hello,
    I am no basis guy, but maybe one of these could help:
    ADS Installation and configuration:
    http://help.sap.com/saphelp_nwmobile71/helpdata/en/37/504b8cbc2848a494facfdc09a359b1/frameset.htm
    Troubleshooting for ADS configuration:
    http://www.sdn.sap.com/irj/scn/go/portal/prtroot/docs/library/uuid/30ec0508-9438-2c10-f393-a41fb255698d?quicklink=index&overridelayout=true
    ADS tests
    http://help.sap.com/saphelp_nwmobile71/helpdata/en/43/f31e3082221595e10000000a1553f7/content.htm
    Regards Otto

  • Calling HTTPS webservice from BPEL

    Hi All,
    We have enable SSL on soa 11g and its working fine.
    We have developed and deployed a process on same soa server, Now we are trying to invoke this service (process) in another BPEL process.
    While developing the second BPEL process in jdev we are not getting any error but while deploying (on the same server) its throwing error.
    The second process gets deployed without any error if we dont call the HTTPS webservice(first BPEL process).
    Please help.
    Error desc:
    Error during deployment: Deployment Failed: Unable to find a WSDL that has a definition for service {http://oracle.com/sca/soapservice/TSystemOrderProcessing/TSystemOrderProcessing/receivePO}receivePO and port execute_pt. Please make sure that the port attribute for the binding defined in the composite file is correct by checking the namespace, service name, and port name. In addition, check that the WSDL associated with the binding namespace is imported and currently reachable (check the import nodes at the top of the composite file). Finally, validate the HTTP proxy settings for the server..
    [05:30:06 PM] Check server log for more details.
    Regards,
    Surendra

    Hi Surendra,
    It seems that WSDL for service receivePO is not available at the deployment time.
    Below threads should help you out -
    Partner Link in 11g
    SOA 11g FOD Demo Deploy Issue
    Regards,
    Anuj

  • Scenario XI - HTTP - Webservice - XI - RFC - SAP R/3

    Hi,
    i have the scenario:
    Sending request to an Webservice per HTTPS and catch the response. This is working fine. In transaction sxmb_moni i can see the answer as XML.
    I have implemented the scenario response from webservice mapped into RFC-Function and send into SAP R/3. But i have to run this manuell! How can i run this automatically after getting the response from the Webservice.
    Thanks for any answere,
    Max

    Hi Max,
    You could look at these threads :
    /people/arpit.seth/blog/2005/06/27/rfc-scenario-using-bpm--starter-kit
    http://help.sap.com/saphelp_nw04/helpdata/en/11/13283fd0ca8443e10000000a114084/content.htm
    BPM: Multiple synchronous receivers
    Synchronous - Synchronous BPM
    Synchronous BPM start
    Regards,
    Laurent.
    Reward points if helpfull.

  • Error while invoking https webservice in 11g

    Created Endpoint process which calls secured webservice(https) and deployed in 11g.Deployed fine.When i invoke the process i am seeing error " An error occurred when verifying security for the message."
    Can you please advice how to troubleshoot or resolve?
    java.lang.Exception: oracle.sysman.emSDK.webservices.wsdlapi.SoapTestException: An error occurred when verifying security for the message. at oracle.sysman.emas.model.wsmgt.WSTestModel.invokeOperation(WSTestModel.java:575) at oracle.sysman.emas.view.wsmgt.WSView.invokeOperation(WSView.java:381) at oracle.sysman.emas.view.wsmgt.WSView.invokeOperation(WSView.java:298) at sun.reflect.GeneratedMethodAccessor2322.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at com.sun.el.parser.AstValue.invoke(AstValue.java:157) at com.sun.el.MethodExpressionImpl.invoke(MethodExpressionImpl.java:283) at org.apache.myfaces.trinidadinternal.taglib.util.MethodExpressionMethodBinding.invoke(MethodExpressionMethodBinding.java:53) at org.apache.myfaces.trinidad.component.UIXComponentBase.broadcastToMethodBinding(UIXComponentBase.java:1245) at org.apache.myfaces.trinidad.component.UIXCommand.broadcast(UIXCommand.java:183) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:90) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:309) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:94) at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:102) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent$1.run(ContextSwitchingComponent.java:90) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent._processPhase(ContextSwitchingComponent.java:309) at oracle.adf.view.rich.component.fragment.ContextSwitchingComponent.broadcast(ContextSwitchingComponent.java:94) at oracle.adf.view.rich.component.fragment.UIXInclude.broadcast(UIXInclude.java:96) at javax.faces.component.UIViewRoot.broadcastEvents(UIViewRoot.java:475) at javax.faces.component.UIViewRoot.processApplication(UIViewRoot.java:756) at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl._invokeApplication(LifecycleImpl.java:698) at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl._executePhase(LifecycleImpl.java:285) at oracle.adfinternal.view.faces.lifecycle.LifecycleImpl.execute(LifecycleImpl.java:177) at javax.faces.webapp.FacesServlet.service(FacesServlet.java:265) at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227) at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125) at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:292) at weblogic.servlet.internal.TailFilter.doFilter(TailFilter.java:26) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.adfinternal.view.faces.webapp.rich.RegistrationFilter.doFilter(RegistrationFilter.java:97) at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$FilterListChain.doFilter(TrinidadFilterImpl.java:420) at oracle.adfinternal.view.faces.activedata.AdsFilter.doFilter(AdsFilter.java:60) at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl$FilterListChain.doFilter(TrinidadFilterImpl.java:420) at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl._doFilterImpl(TrinidadFilterImpl.java:247) at org.apache.myfaces.trinidadinternal.webapp.TrinidadFilterImpl.doFilter(TrinidadFilterImpl.java:157) at org.apache.myfaces.trinidad.webapp.TrinidadFilter.doFilter(TrinidadFilter.java:92) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.help.web.rich.OHWFilter.doFilter(Unknown Source) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.emSDK.license.LicenseFilter.doFilter(LicenseFilter.java:101) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.adf.model.servlet.ADFBindingFilter.doFilter(ADFBindingFilter.java:191) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.emas.fwk.MASConnectionFilter.doFilter(MASConnectionFilter.java:41) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.adf.library.webapp.LibraryFilter.doFilter(LibraryFilter.java:159) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.eml.app.AuditServletFilter.doFilter(AuditServletFilter.java:179) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.eml.app.EMRepLoginFilter.doFilter(EMRepLoginFilter.java:203) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.core.app.perf.PerfFilter.doFilter(PerfFilter.java:141) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.sysman.eml.app.ContextInitFilter.doFilter(ContextInitFilter.java:542) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at oracle.dms.wls.DMSServletFilter.doFilter(DMSServletFilter.java:326) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at weblogic.servlet.internal.RequestEventsFilter.doFilter(RequestEventsFilter.java:27) at weblogic.servlet.internal.FilterChainImpl.doFilter(FilterChainImpl.java:56) at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(WebAppServletContext.java:3592) at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321) at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:121) at weblogic.servlet.internal.WebAppServletContext.securedExecute(WebAppServletContext.java:2202) at weblogic.servlet.internal.WebAppServletContext.execute(WebAppServletContext.java:2108) at weblogic.servlet.internal.ServletRequestImpl.run(ServletRequestImpl.java:1432) at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201) at weblogic.work.ExecuteThread.run(ExecuteThread.java:173) Caused by: oracle.sysman.emSDK.webservices.wsdlapi.SoapTestException: An error occurred when verifying security for the message. at oracle.sysman.emSDK.webservices.wsdlapi.dispatch.DispatchUtil.invoke(DispatchUtil.java:260) at oracle.sysman.emSDK.webservices.wsdlparser.OperationInfoImpl.invokeWithDispatch(OperationInfoImpl.java:985) at oracle.sysman.emas.model.wsmgt.PortName.invokeOperation(PortName.java:716) at oracle.sysman.emas.model.wsmgt.WSTestModel.invokeOperation(WSTestModel.java:569) ... 67 more Caused by: javax.xml.ws.soap.SOAPFaultException: An error occurred when verifying security for the message. at oracle.j2ee.ws.client.jaxws.DispatchImpl.throwJAXWSSoapFaultException(DispatchImpl.java:882) at oracle.j2ee.ws.client.jaxws.DispatchImpl.invoke(DispatchImpl.java:715) at oracle.j2ee.ws.client.jaxws.OracleDispatchImpl.synchronousInvocationWithRetry(OracleDispatchImpl.java:226) at oracle.j2ee.ws.client.jaxws.OracleDispatchImpl.invoke(OracleDispatchImpl.java:97) at oracle.sysman.emSDK.webservices.wsdlapi.dispatch.DispatchUtil.invoke(DispatchUtil.java:256) ... 70 more

    It was issue with soap header.Fixed and worked.

  • SSL Authentication Error While consuming HTTPS webservice

    Hi, i am calling a JAX-RPC Webservice method through HTTPS. I am Getting 403 Forbidden Error followed by a message, Your browser sent a query that could not be understood by the server.
    The following is the SSL debug Trace
    *** CertificateRequest
    Cert Types: RSA, DSS,
    Cert Authorities:
    <CN=xxxxxx, OU=xxxxxx, O=xxxxxx, L=xxxxxx, ST=xxxxxx, C=xx, EMAILADDRESS=xxxxxx>
    <CN=xxx>
    <CN=xxx, DC=testcore, DC=test, DC=dir, DC=xxx, DC=com>
    <OU=TOC, O="xxx", C=xx, ST=xx, CN=xx Certificate Authority>
    <CN=xxxxxx, OU=xxx, O=xxx, L=xxx, ST=xxx, C=xxx, EMAILADDRESS=xxx>
    <CN=xxxxxx>
    *** ServerHelloDone
    *** Certificate chain
    *** ClientKeyExchange, RSA PreMasterSecret, TLSv1
    Random Secret: { 3, 1, 35, 197, 161, 73, 249, 145, 160, 45, 56, 58, 176, 22, 174, 98, 174, 200, 1, 114, 151, 172, 122, 33, 46, 205, 154, 235, 253, 206, 42, 24, 20, 144, 7, 214, 139, 49, 23, 150, 5, 91, 58, 16, 163, 106, 159, 7 }
    main, WRITE: TLSv1 Handshake, length = 141
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 03 01 23 C5 A1 49 F9 91 A0 2D 38 3A B0 16 AE 62 ..#..I...-8:...b
    0010: AE C8 01 72 97 AC 7A 21 2E CD 9A EB FD CE 2A 18 ...r..z!......*.
    0020: 14 90 07 D6 8B 31 17 96 05 5B 3A 10 A3 6A 9F 07 .....1...[:..j..
    CONNECTION KEYGEN:
    Client Nonce:
    0000: 4E 10 18 A0 40 A3 FF 91 D1 CB 92 C4 BB 29 E8 69 N...@........).i
    0010: 27 75 0A 1C ED 87 0F 5D 44 09 27 65 F1 22 E5 2F 'u.....]D.'e."./
    Server Nonce:
    0000: 00 00 8F C1 7D 92 67 9E 8D 06 26 81 E2 78 0B 34 ......g...&..x.4
    0010: 31 C7 1D 6C B8 45 F2 AD 5A E7 2C B6 54 60 2F FD 1..l.E..Z.,.T`/.
    Master Secret:
    0000: 3C 42 EF 0E A4 36 14 B8 3E 80 43 7E ED B9 70 34 <B...6..>.C...p4
    0010: 03 69 A3 56 EF 05 98 86 8E BE D7 67 FE 1D 23 8F .i.V.......g..#.
    0020: E6 1A 18 D4 E7 FF 36 AB 61 8D 93 B8 55 E1 B0 5A ......6.a...U..Z
    Client MAC write Secret:
    0000: 87 51 EB C6 E3 57 79 55 97 E1 BE BE 17 94 C1 31 .Q...WyU.......1
    Server MAC write Secret:
    0000: 17 FD DD 05 E1 FC EC E3 F5 1D E4 25 67 E3 0F 5D ...........%g..]
    Client write key:
    0000: 37 D4 E0 F9 33 A8 E4 95 B6 C6 4F CA D1 49 DF 3E 7...3.....O..I.>
    Server write key:
    0000: 4E 4B 6E 9B 83 C3 FB 92 8D C8 9C C0 43 01 33 2C NKn.........C.3,
    ... no IV for cipher
    main, WRITE: TLSv1 Change Cipher Spec, length = 1
    *** Finished
    verify_data: { 2, 28, 187, 61, 50, 197, 78, 249, 28, 45, 76, 180 }
    main, WRITE: TLSv1 Handshake, length = 32
    main, READ: TLSv1 Change Cipher Spec, length = 1
    main, READ: TLSv1 Handshake, length = 32
    *** Finished
    verify_data: { 107, 249, 181, 226, 207, 255, 168, 247, 141, 30, 175, 222 }
    %% Cached client session: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    main, WRITE: TLSv1 Application Data, length = 333
    main, WRITE: TLSv1 Application Data, length = 807
    main, READ: TLSv1 Application Data, length = 181
    java.rmi.RemoteException: HTTP Status-Code 403: Forbidden; nested exception is:
    HTTP Status-Code 403: Forbidden
    at xxx.EnrolmentReportingWebServiceServantInterface_Stub.getEnrolmentChangeSetByApplication(EnrolmentReportingWebServiceServantInterface_Stub.java:169)
    at webAgent.main(webAgent.java:16)
    Caused by: HTTP Status-Code 403: Forbidden
    at com.sun.xml.rpc.client.http.HttpClientTransport.checkResponseCode(HttpClientTransport.java:355)
    at com.sun.xml.rpc.client.http.HttpClientTransport.connectForResponse(HttpClientTransport.java:288)
    at com.sun.xml.rpc.client.http.HttpClientTransport.invoke(HttpClientTransport.java:109)
    at com.sun.xml.rpc.client.StreamingSender._send(StreamingSender.java:113)
    at xxxxxx.EnrolmentReportingWebServiceServantInterface_Stub.getEnrolmentChangeSetByApplication(EnrolmentReportingWebServiceServantInterface_Stub.java:145)
    ... 1 more
    I am stuck at this point. The Certificates provided by the Webservice team , they are saying is verified.
    Any help will be appreciated. Thanks in advance.
    Edited by: 869912 on Jul 3, 2011 12:43 AM

    The client appears to have sent an empty certificate chain. That would mean it doesn't have a certificate available that matches what was specified in the CertificateRequest. Maybe it doesn't have a keystore at all.

  • Error while connecting to HTTPS WebService through Jdev

    I am having issues while trying to connect to a webservice that require SSL. Has anybody seen similar exception below or any suggestion/best practice docs of how to setup the cert?
    WARNING: Unable to connect to URL: https://itsolutions/AppIntegration/org/test/sendRequest.jpd due to java.security.PrivilegedActionException: javax.xml.soap.SOAPException: Message send failed: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
    java.rmi.RemoteException: ; nested exception is:
         HTTP transport error: javax.xml.soap.SOAPException: java.security.PrivilegedActionException: javax.xml.soap.SOAPException: Message send failed: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target

    Dear All,I am getting this error while connecting to ASDM Please help.Your ASA Image has a version number 8.2.1 which is not supported by ASDM 6.1(3)Show Version.....User Access VerificationPassword:
    Type help or '?' for a list of available commands.
    ASA-PT> en
    Password:ASA-PT# show verCisco Adaptive Security Appliance Software Version 8.2(1)
    Device Manager Version 6.1(3)Compiled on Tue 05-May-09 22:45 by builders
    System image file is "disk0:/asa821-k8.bin"
    Config file at boot was "startup-config"ASA-PT up 12 days 0 hoursHardware:   ASA5520, 512 MB RAM, CPU Pentium 4 Celeron 2000 MHz
    Internal ATA Compact Flash, 256MB
    BIOS Flash M50FW080 @ 0xffe00000, 1024KBEncryption hardware device : Cisco ASA-55x0 on-board accelerator (revision 0x0)
                                 Boot microcode   : CN1000-MC-BOOT-2.00
                                 SSL/IKE microcode: CNLite-MC-SSLm-PLUS-2.03
                                 IPSec microcode  : CNlite-MC-IPSECm-MAIN-2.04
    0: Ext: GigabitEthernet0/0  : address is 0024.14d2.1582, irq 9
    1: Ext: GigabitEthernet0/1  : address is 0024.14d2.1583, irq 9
    2: Ext: GigabitEthernet0/2  : address is 0024.14d2.1584, irq 9
    3: Ext: GigabitEthernet0/3  : address is 0024.14d2.1585, irq 9
    4: Ext: Management0/0       : address is 0024.14d2.1581, irq 11
    5: Int: Internal-Data0/0    : address is 0000.0001.0002, irq 11
    6: Int: Internal-Control0/0 : address is 0000.0001.0001, irq 5
    <--- More --->ThanksTabrez
    Hi Tabrez,
    ASA5520 version 8.2.1 is supported with  ASDM 6.2(1 and above). Recommended: 6.2(3).check out the below link hope that c;ear out your query !!
    http://www.cisco.com/en/US/docs/security/asa/compatibility/asamatrx.html
    If helpful do rate the post
    Ganesh.H

Maybe you are looking for

  • Adobe PS CS4 Install problem

    Hi Guys: I had an installation and I was seeming to have computer problems after (mainly getting photoshop to print a pic), so I uninstalled, and then went to reinstall.  The program goes through the install routine, but it doesn't allow me to change

  • Open Directory and LDAP questions/difficulties

    Hi, my company is about to try out OSX Server to replace our old Irix file server. In order to do this we need to run through a number of tests in order to validate the idea. Basically, the test setup is a PM G5 running OSX Server 10.4 and a connecte

  • Soap xml payload

    hi iam working on soap to rfc and i am using sap soap test client. can any one send me the xml payload to test the sap test client using the data . tahnks and regards viju

  • Can I password protect a numbers document

    Is it possible to password protect a document created in the "numbers" app.?

  • Do you know what means the error -17502

    Do you know what means the error -17502