Problem Connection protocol HTTPS Web Dispatcher

Hi, I have problem logon in the portal my company with connection httpshttp://www.my_company/irj/portal/light/anonymous but no successfully, I can only connection protocol HTTP http://www.my_company/irj/portal/light/anonymous
In the profile Webpdispatcher:
wdisp/system_0 = SID=EP1, MSHOST=192.168.0.121, MSPORT=8101, SRCSRV=www.my_company.com
icm/server_port_0 = PROT=HTTP,PORT=80
icm/server_port_1 = PORT=HTTPS,PORT=443
icm/HTTP/redirect_0 = PREFIX=/, FROMPROT=http, PROT=https, TO=/irj/portal/light/anonymous
Help please.

icm/HTTP/redirect_0 = PREFIX=/, FROMPROT=http, PROT=https, TO=/irj/portal/light/anonymous
The above one needs Host like the below example:
icm/HTTP/redirect_0 = PREFIX=/, FROMPROT=https, PROT=http, TO=/irj/portal/light/anonymous, HOST=PORTALHOST, PORT=PORTAL HTTP 50000 PORT.
wdisp/ssl_encrypt=0
This means HTTPS requests are terminated and redirected as HTTP Protocol.
Thanks
SM

Similar Messages

  • Issues with our SSL connection to the Web dispatcher

    HI Alle,
    I having issues with our SSL connection to the Web dispatcher with SAP Web AS. Below is the error in the log files form dev_webdisp:
    Started service 80 for protocol HTTP on host "wdpeht1"(on all adapters) (processing timeout=120, keep_alive_timeout=30)
    [Thr 368] =================================================
    [Thr 368] = SSL Initialization  on  PC with Windows NT
    [Thr 368] =   (701_REL,Jan 28 2010,mt,ascii-uc,SAP_UC/size_t/void* = 16/64/64)
    [Thr 368]   profile param "ssl/ssl_lib" = "E:\usr\sap\WDP\W00\sec\sapcrypto.dll"
               resulting Filename = "E:\usr\sap\WDP\W00\sec\sapcrypto.dll"
    [Thr 368]   profile param "ssl/server_pse" = "E:\usr\sap\WDP\W00\sec\SAPSSL.pse"
               resulting Filename = "E:\usr\sap\WDP\W00\sec\SAPSSL.pse"
    [Thr 368] =   found SAPCRYPTOLIB  5.5.5C pl29  (Jan 30 2010) MT-safe
    [Thr 368] =   current UserID: WDPEHT1\SAPServiceWDP
    [Thr 368] =   found SECUDIR environment variable
    [Thr 368] =   using SECUDIR=E:\usr\sap\WDP\W00\sec
    [Thr 368] * ERROR =>   secudessl_Create_SSL_CTX():  PSE "E:\usr\sap\WDP\W00\sec\SAPSSL.pse" not found! [ssslsecu.c   1354]
    [Thr 368] secudessl_Create_SSL_CTX: SSL_CTX_set_default_pse_by_name() failed --
      secude_error 4129 (0x00001021) = "The PSE does not exist"*
    [Thr 368] >> -
    Begin of Secude-SSL Errorstack -
    >>
    [Thr 368] ERROR in SSL_CTX_set_default_pse_by_name: (4129/0x1021) The PSE does not exist : "E:\usr\sap\WDP\W00\sec\SAPSSL.pse"
    ERROR in ssl_set_pse: (4129/0x1021) The PSE does not exist : "E:\usr\sap\WDP\W00\sec\SAPSSL.pse"
    ERROR in af_open: (4129/0x1021) The PSE does not exist : "E:\usr\sap\WDP\W00\sec\SAPSSL.pse"
    ERROR in secsw_open: (4129/0x1021) The PSE does not exist : "E:\usr\sap\WDP\W00\sec\SAPSSL.pse"
    ERROR in secsw_open_pse_or_extension: (4129/0x1021) The PSE does not exist : "E:\usr\sap\WDP\W00\sec\SAPSSL.pse"
    ERROR in sec_get_PSEtype: (4129/0x1021) The PSE does not exist : "E:\usr\sap\WDP\W00\sec\SAPSSL.pse"
    [Thr 368] << -
    End of Secude-SSL Errorstack -
    [Thr 368] * ERROR => SapISSLAddCredential(): Error SSSLERR_PSE_ERROR trying to create SERVER Credential
            for "E:\usr\sap\WDP\W00\sec\SAPSSL.pse" [ssslxxi.c    2278]*
    [Thr 368]* ERROR => Initialization of SSL library failed -- NO SSL available!
    [Thr 368] =================================================
    [Thr 368] <<- ERROR: SapSSLInit(read_profile=1)==SSSLERR_PSE_ERROR*
    [Thr 368] *** ERROR => IcmAddService: SapSSLInit (rc=-40): SSSLERR_PSE_ERROR [icxxserv.c   319]
    [Thr 2128] IcmCreateWorkerThreads: created worker thread 0
    Regards

    Hi Olivier,
    Thanks for replay,
    The PSE does exist  in my SEC "E:\usr\sap\WDP\W00\sec\SAPSSL.pse"  .
    I did tried Again I get  this error. I think I missing som parameter
    = SSL Initialization  on  PC with Windows NT
    [Thr 2292] =   (701_REL,Jan 28 2010,mt,ascii-uc,SAP_UC/size_t/void* = 16/64/64)
    [Thr 2292]   profile param "ssl/ssl_lib" = "E:\usr\sap\WDP\W00\sec\sapcrypto.dll"
               resulting Filename = "E:\usr\sap\WDP\W00\sec\sapcrypto.dll"
    [Thr 2292]   profile param "ssl/server_pse" = "E:\usr\sap\WDP\W00\sec\SAPSSL.pse"
               resulting Filename = "E:\usr\sap\WDP\W00\sec\SAPSSL.pse"
    [Thr 2292] =   found SAPCRYPTOLIB  5.5.5C pl29  (Jan 30 2010) MT-safe
    [Thr 2292] =   current UserID: WDPEHT1\SAPServiceWDP
    [Thr 2292] =   found SECUDIR environment variable
    [Thr 2292] =   using SECUDIR=E:\usr\sap\WDP\W00\sec
    [Thr 2292] -*ERROR =>   secudessl_Create_SSL_CTX():  PSE "E:\usr\sap\WDP\W00\sec\SAPSSL.pse" not found! [ssslsecu.c   1354]
    [Thr 2292] secudessl_Create_SSL_CTX: SSL_CTX_set_default_pse_by_name() failed --
      secude_error 1281 (0x00000501) = "open("E:\usr\sap\WDP\W00\sec\SAPSSL.pse") returned"*-
    [Thr 2292] >> -
    Begin of Secude-SSL Errorstack -
    >>
    [Thr 2292] -*ERROR in SSL_CTX_set_default_pse_by_name: (1281/0x0501) open("E:\usr\sap\WDP\W00\sec\SAPSSL.pse") returned : "Permission denied"*-
    -*ERROR in ssl_set_pse: (1281/0x0501) open("E:\usr\sap\WDP\W00\sec\SAPSSL.pse") returned : "Permission denied"
    ERROR in af_open: (1281/0x0501) open("E:\usr\sap\WDP\W00\sec\SAPSSL.pse") returned : "Permission denied"*-
    ERROR in secsw_open: (1281/0x0501) open("E:\usr\sap\WDP\W00\sec\SAPSSL.pse") returned : "Permission denied"
    ERROR in secsw_open_pse_or_extension: (1281/0x0501) open("E:\usr\sap\WDP\W00\sec\SAPSSL.pse") returned : "Permission denied"
    ERROR in sec_get_PSEtype: (1281/0x0501) open("E:\usr\sap\WDP\W00\sec\SAPSSL.pse") returned : "Permission denied"
    ERROR in aux_read_PSEFile: (1281/0x0501) open("E:\usr\sap\WDP\W00\sec\SAPSSL.pse") returned : "Permission denied"
    ERROR in aux_file2OctetString: (1281/0x0501) open("E:\usr\sap\WDP\W00\sec\SAPSSL.pse") returned : "Permission denied"
    [Thr 2292] << -
    End of Secude-SSL Errorstack -
    [Thr 2292] *** ERROR => SapISSLAddCredential(): Error SSSLERR_PSE_ERROR trying to create SERVER Credential
            for "E:\usr\sap\WDP\W00\sec\SAPSSL.pse" [ssslxxi.c    2278]
    [Thr 2292] *** ERROR => Initialization of SSL library failed -- NO SSL available!
    [Thr 2292] =================================================
    [Thr 2292] <<- ERROR: SapSSLInit(read_profile=1)==SSSLERR_PSE_ERROR
    [Thr 2292] *** ERROR => IcmAddService: SapSSLInit (rc=-40): SSSLERR_PSE_ERROR [icxxserv.c   319]
    Her is my profile parameter for https.
    h6*#Https parameters for Web dispatcher  E:\usr\sap\WDP\W00\sec
    #icm/server_port_0 = PROT=HTTPS,PORT=443$$
    DIR_INSTANCE = E:\usr\sap\WDP\W00\sec
    ssl/ssl_lib = E:\usr\sap\WDP\W00\sec\sapcrypto.dll
    ssl/server_pse = E:\usr\sap\WDP\W00\sec\SAPSSL.pse
    wdisp/ssl_cred = E:\usr\sap\WDP\W00\sec\SAPSSL.pse
    ssf/ssfapi_lib = E:\usr\sap\WDP\W00\sec\sapcrypto.dll
    sec/libsapsecu = E:\usr\sap\WDP\W00\sec\sapcrypto.dll
    ssf/name = SAPSECULIB
    wdisp/ssl_encrypt = 0
    icm/server_port_1=PROT=HTTPS, PORT=8400, TIMEOUT=120
    ###icm/server_port_1=PROT=HTTPS, PORT=44302, TIMEOUT=900 (old)
    ########icm/server_port_0 = PROT=HTTP,PORT=80, TIMEOUT=120
    icm/HTTPS/verify_client=0
    wdisp/add_client_protocol_header = true
    wdisp/auto_refresh = 120
    wdisp/max_servers = 100
    wdisp/ssl_auth= 0
    ms/https_port = 8400
    wdisp/HTTP/use_pool_for_new_conn=1
    wdisp/HTTPS/dest_logon_group = HTTPS
    #wdisp/server_info_protocol = https
    #wdisp/group_info_protocol = https
    #wdisp/url_map_protocol = https
    wdisp/ssl_ignore_host_mismatch = fals
    icm/HTTPS/forward_ccert_as_header = true
    icm/HTTPS/trust_client_with_issuer = CN = SAP CA,*
    icm/HTTPS/trust_client_with_subject = CN = sapwebdisp,*h6
    Regards

  • Problem connecting to HTTPS host with self signed certificate

    I have set up a tomcat server with SSL running in a vmware on my machine using a self signed certificate. I can connect to this no problem with a browser from my main machine with the url https://myserver:8443.
    However, I am not able to connect with a Java client. I always get the below exception. I read that I need to add it as a trusted certificate in the keystore. I went to the site with firefox and saved the certificate as a .cer file, and imported it into the default keystore at c:\users\louis\.keystore. I still have the same problem. I think the problem is the client is not using the keystore, and I don't know how to make it do so. I tried adding the following argument to the run command:
    -Djavax.net.ssl.trustStore=c:\users\louis\.keystore -Djavax.net.ssl.trustStorePassword=changeit
    but it doesn't help.
    Here is the exception I'm getting:
    javax.net.ssl.SSLHandshakeException: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
         at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Alerts.java:174)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.fatal(SSLSocketImpl.java:1611)
         at com.sun.net.ssl.internal.ssl.Handshaker.fatalSE(Handshaker.java:187)
         at com.sun.net.ssl.internal.ssl.Handshaker.fatalSE(Handshaker.java:181)
         at com.sun.net.ssl.internal.ssl.ClientHandshaker.serverCertificate(ClientHandshaker.java:1035)
         at com.sun.net.ssl.internal.ssl.ClientHandshaker.processMessage(ClientHandshaker.java:124)
         at com.sun.net.ssl.internal.ssl.Handshaker.processLoop(Handshaker.java:516)
         at com.sun.net.ssl.internal.ssl.Handshaker.process_record(Handshaker.java:454)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:884)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1112)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1139)
         at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1123)
         at sun.net.www.protocol.https.HttpsClient.afterConnect(HttpsClient.java:434)
         at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(AbstractDelegateHttpsURLConnection.java:166)
         at sun.net.www.protocol.http.HttpURLConnection.getInputStream(HttpURLConnection.java:1049)
         at sun.net.www.protocol.https.HttpsURLConnectionImpl.getInputStream(HttpsURLConnectionImpl.java:234)
         at Test.main(Test.java:39)
    Caused by: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
         at sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:285)
         at sun.security.validator.PKIXValidator.engineValidate(PKIXValidator.java:191)
         at sun.security.validator.Validator.validate(Validator.java:218)
         at com.sun.net.ssl.internal.ssl.X509TrustManagerImpl.validate(X509TrustManagerImpl.java:126)
         at com.sun.net.ssl.internal.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:209)
         at com.sun.net.ssl.internal.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:249)
         at com.sun.net.ssl.internal.ssl.ClientHandshaker.serverCertificate(ClientHandshaker.java:1014)
         ... 12 more
    Caused by: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
         at sun.security.provider.certpath.SunCertPathBuilder.engineBuild(SunCertPathBuilder.java:174)
         at java.security.cert.CertPathBuilder.build(CertPathBuilder.java:238)
         at sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:280)
         ... 18 more

    I have worked around this problem by configuring the Java client to trust all certificates and disabling hostname verification. That way I don't need a trust store. I'll just have to remove that code in production. Not ideal since I'd rather have certificate/hostname verification working for testing, but it works at least.
    I have looked at the Java security documentation and as far as i can tell a keystore and trust store is still basically the same type of file and created the same way with the keytool. The difference is when you import a cert you use the -trustcacerts option. The client 'keystore' is only being used to store the trusted cert, so it essentially is a trust store. This is documented in the keytool doc for the command -importcert.
    http://download.oracle.com/javase/6/docs/technotes/tools/windows/keytool.html
    I actually think my problem is more to do with the hostname, since my server doesn't have a real domain hostname like www.myserver.com. I am just using the machine name for the host, although web browsers do not have a problem with this. When I set my java client to trust all certs, I was getting the following error:
    java.io.IOException: HTTPS hostname wrong
    Disabling hostname verification fixed this, so I'm wondering if my cert has the wrong hostname. I originally created the self signed cert using the keytool with the command -genkey, which creates a key pair and also a self signed cert. I looked at the keytool docs, and I don't see any way of specifying the hostname or even seeing what the host name of a cert is. What does it put as the hostname by default? The IP address or machine name, or am I understanding this wrong?

  • Error during connection to https web-service via proxy-server

    Hello!
    I have created Web Service Proxy using wizard in JDeveloper. Then added some code for authorization on my corporate proxy server.
    Then I was trying to connect to two different web services
    - first one was HTTP web-service - successful
    - second one was HTTPS web-service - failed with error :
    <Error> <Net> <BEA-000903> <Failed to communicate with proxy: myproxy/myproxyport. Will try connection target_url/443 now.
    java.net.ProtocolException: Server redirected too many times (4)
         at weblogic.net.http.HttpsClient.makeConnectionUsingProxy(HttpsClient.java:433)
         at weblogic.net.http.HttpsClient.openServer(HttpsClient.java:358)
         at weblogic.net.http.HttpsClient.New(HttpsClient.java:527)
         at weblogic.net.http.HttpsURLConnection.connect(HttpsURLConnection.java:239)
         at com.sun.xml.ws.transport.http.client.HttpClientTransport.getOutput(HttpClientTransport.java:136)
         at com.sun.xml.ws.transport.http.client.HttpTransportPipe.process(HttpTransportPipe.java:187)
         at com.sun.xml.ws.transport.http.client.HttpTransportPipe.processRequest(HttpTransportPipe.java:124)
         at com.sun.xml.ws.transport.DeferredTransportPipe.processRequest(DeferredTransportPipe.java:121)
         at com.sun.xml.ws.api.pipe.Fiber.__doRun(Fiber.java:866)
         at com.sun.xml.ws.api.pipe.Fiber._doRun(Fiber.java:815)
         at com.sun.xml.ws.api.pipe.Fiber.doRun(Fiber.java:778)
         at com.sun.xml.ws.api.pipe.Fiber.runSync(Fiber.java:680)
         at com.sun.xml.ws.client.Stub.process(Stub.java:272)
         at com.sun.xml.ws.client.sei.SEIStub.doProcess(SEIStub.java:153)
         at com.sun.xml.ws.client.sei.SyncMethodHandler.invoke(SyncMethodHandler.java:115)
         at com.sun.xml.ws.client.sei.SyncMethodHandler.invoke(SyncMethodHandler.java:95)
         at com.sun.xml.ws.client.sei.SEIStub.invoke(SEIStub.java:136)
         at $Proxy30.queryRange(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at weblogic.wsee.jaxws.spi.ClientInstanceInvocationHandler.invoke(ClientInstanceInvocationHandler.java:84)
         at $Proxy31.queryRange(Unknown Source)
         at com.volga_dnepr.wsi.fusion.model.sched_mov.SchedMovSoap12Client.main(SchedMovSoap12Client.java:54)
    Although if i switch off proxy server everything works perfect (both HTTP and HTTPS web-services).
    What could be the problem with?

    Hi Kenneth,
    At the moment, SALT does not support the configuring of an outbound proxy server. I suspect you could use a transparent proxy server, i.e., a proxy server/router combination that proxies outgoing requests, although this isn't something we have tested. My suggestion would be to open a support case and ask for this enhancement. I think it is a reasonable thing for SALT to support.
    Regards,
    Todd Little
    Oracle Tuxedo Chief Architect

  • IMAP/SSL: problem connecting from a web application

    Hi,
    I try to connect to a IMAP/SSL server (with a self-signed certificate) from a web application. I followed http://www.javaworld.com/javatips/jw-javatip115.html.
    When I try to connect from a java application it works fine. But when I try it from a servlet, it fails:
    javax.mail.MessagingException: gaeron.gcrm.test.mail.DummySSLSocketFactory;
      nested exception is:
         java.net.SocketException: gaeron.gcrm.test.mail.DummySSLSocketFactory
         at com.sun.mail.imap.IMAPStore.protocolConnect(IMAPStore.java:461)
         at javax.mail.Service.connect(Service.java:236)I use Tomcat 5.5, jdk1.5.0_06 and javamail-1_3_3_01. Here is my code:
              Security.setProperty( "ssl.SocketFactory.provider", "gaeron.gcrm.test.mail.DummySSLSocketFactory");
    Properties props = new Properties();
    Session session = Session.getDefaultInstance(props);
    Store store = session.getStore("imaps");
    store.connect(server, 993, username, password);
    store.close();Can anybody help me?
    Thanks,
    El&#337;d.

    I am not sure there is a class called MBoxSSLFactory. Is that a typo? We are in the same boat. We have a web application running on Tomcat that needs to connect to the IMAP store on the MS Exchange 2003 Server. It was working fine until we enabled Basic Authentication - SSL/TLS required setting on it.
    In order to eliminate any complications due to Tomcat and all we are trying to get a simple standalone program that talks to IMAP server (using the DummySSLSocketFactory, DummyTrustManager etc) working.
    I am stuck on the same error: (shown below is the stack trace and the code we are running). I have tried all the suggestions that have been posted on this "Unconnected Sockets not implemented" issue. I have tried it with both Jdk 1.4.2_08 and JDK 1.5.0.
    The JavaMail version is 1.4. If I use JavaMail version 1.3.1 it complains that there is no store type "imaps". If I use "imap" and not "imaps" as the store type I end up getting "Authentication Failed" exception.
    Instead of a DummyTrustManager I even tried importing a certificate. We have deployed a Verisign trial certificate on the EXchange server side. So when we run the InstallCert program (http://blogs.sun.com/andreas/entry/no_more_unable_to_find) it allows us to add the valid certificates to our keystore. Once that is done we have tried to create TrustManager based on that keystore. But NOPE..No success. same problem.
    We have been stuck on this one for the last 4 days and we have a very critical client deployment that is hampered by this one. I know it is turkey time now..but would really appreciate it if some one can help us out.
    javax.mail.MessagingException: Unconnected sockets not implemented;
      nested exception is:
         java.net.SocketException: Unconnected sockets not implemented
         at com.sun.mail.imap.IMAPStore.protocolConnect(IMAPStore.java:479)
         at javax.mail.Service.connect(Service.java:297)
         at javax.mail.Service.connect(Service.java:156)
         at javax.mail.Service.connect(Service.java:105)
         at GetSSLMail.getmail.main(getmail.java:37)
    Caused by: java.net.SocketException: Unconnected sockets not implemented
         at javax.net.SocketFactory.createSocket(SocketFactory.java:97)
         at com.sun.mail.util.SocketFetcher.createSocket(SocketFetcher.java:224)
         at com.sun.mail.util.SocketFetcher.getSocket(SocketFetcher.java:189)
         at com.sun.mail.iap.Protocol.<init>(Protocol.java:84)
         at com.sun.mail.imap.protocol.IMAPProtocol.<init>(IMAPProtocol.java:87)
         at com.sun.mail.imap.IMAPStore.protocolConnect(IMAPStore.java:446)
         ... 4 more
    package GetSSLMail;
    /* getmail.java */
    import java.util.Properties;
    import javax.mail.*;
    //import javax.mail.internet.*;
    import java.io.*;
    public class getmail {
         //myauth auth;
         public static void main(String args[]) throws Exception {
              String host, name, passwd;
              BufferedReader br = new BufferedReader(new InputStreamReader(System.in));
              System.out.println("Enter IMAP Host Name: ");
              host = br.readLine();
              System.out.println("Enter User name: ");
              name = br.readLine();
              System.out.println("Enter Password: ");
              passwd = br.readLine();
              java.security.Security.setProperty("ssl.SocketFactory.provider","DummySSLSocketFactory");
              // Get a Properties object
              Properties props = System.getProperties();
              props.put("mail.imaps.host", host);
              props.put("mail.imaps.port", "993");
              Authenticator auth = new myauth(name, passwd);
              Session session = Session.getDefaultInstance(props, auth);
              Store store = session.getStore("imaps");
              try {
                   store.connect(); // exception here
                   System.out.println("store connected");
              } catch (Exception e) {
                   //System.out.println("Error :" + e.toString());
                   e.printStackTrace();
              Folder folder = null;
              try {
                   folder = store.getFolder("INBOX"); // because of earlier exception,
                                                                // also
                   // exception here
              } catch (Exception e) {
                   System.out.println("Error :" + e.toString());
              folder.open(Folder.READ_ONLY);
              BufferedReader reader = new BufferedReader(new InputStreamReader(
                        System.in));
              Message message[] = folder.getMessages();
              for (int i = 0, n = message.length; i < n; i++) {
                   System.out.println(i + ": " + message.getFrom() + "\t"
                             + message[i].getSubject());
                   System.out
                             .println("Do you want to read message? [yes to read/quit to end]");
                   String line = reader.readLine();
                   if ("yes".equals(line)) {
                        System.out.println(message[i].getContent());
                   } else if ("QUIT".equals(line)) {
                        break;
         class myauth extends Authenticator {
              String username, password;
              public myauth(String name, String passwd) {
                   username = name;
                   password = passwd;
              public PasswordAuthentication getPasswordAuthentication() {
                   return new PasswordAuthentication(username, password);
    package GetSSLMail;
    import java.io.BufferedInputStream;
    import java.io.FileInputStream;
    import java.io.IOException;
    import java.io.InputStream;
    import java.net.InetAddress;
    import java.net.Socket;
    import java.security.KeyStore;
    import javax.net.SocketFactory;
    import javax.net.ssl.*;
    * DummySSLSocketFactory
    public class DummySSLSocketFactory extends SSLSocketFactory {
    private SSLSocketFactory factory;
    SSLContext sslcontext;
         TrustManagerFactory tmf;
         KeyStore ks;
    public DummySSLSocketFactory() {
         try {
    // try
              ks = KeyStore.getInstance("jks");          
              InputStream in = new FileInputStream("C:\\Documents and Settings\\kk12\\jssecacerts");
              in = new BufferedInputStream(in);
              ks.load(in,null);
              tmf = TrustManagerFactory.getInstance("PKIX");
              tmf.init(ks);
              sslcontext = SSLContext.getInstance("SSL");
              sslcontext.init(null, tmf.getTrustManagers(), null);
              HttpsURLConnection.setDefaultSSLSocketFactory(sslcontext.getSocketFactory());
         //SSLContext sslcontext = SSLContext.getInstance("TLS");
         //sslcontext.init(null,new TrustManager[] { new DummyTrustManager()},null);
         factory = (SSLSocketFactory)sslcontext.getSocketFactory();
         } catch(Exception ex) {
         // ignore
    public static SocketFactory getDefault() {
         return new DummySSLSocketFactory();
    public Socket createSocket(Socket socket, String s, int i, boolean flag)
                        throws IOException {
         return factory.createSocket(socket, s, i, flag);
    public Socket createSocket() throws IOException {
              System.out.println( "createSocket 0");
              return factory.createSocket();
    public Socket createSocket(InetAddress inaddr, int i,
                        InetAddress inaddr1, int j) throws IOException {
         return factory.createSocket(inaddr, i, inaddr1, j);
    public Socket createSocket(InetAddress inaddr, int i)
                        throws IOException {
         return factory.createSocket(inaddr, i);
    public Socket createSocket(String s, int i, InetAddress inaddr, int j)
                        throws IOException {
         return factory.createSocket(s, i, inaddr, j);
    public Socket createSocket(String s, int i) throws IOException {
         return factory.createSocket(s, i);
    public String[] getDefaultCipherSuites() {
         return factory.getDefaultCipherSuites();
    public String[] getSupportedCipherSuites() {
         return factory.getSupportedCipherSuites();
    package GetSSLMail;
    //import com.sun.net.ssl.X509TrustManager;
    import java.security.cert.X509Certificate;
    import javax.net.ssl.TrustManager;
    public class DummyTrustManager implements TrustManager {
         public boolean isClientTrusted( X509Certificate[] cert) {
         return true;
         public boolean isServerTrusted( X509Certificate[] cert) {
         return true;
         public X509Certificate[] getAcceptedIssuers() {
         return new X509Certificate[ 0];

  • Problems connecting to php web service

    Hello
    I am pretty raw when it comes to using web services. I am facing a bit of a problem.
    I have been given a url to a web service. http://41.208.61.35/legacyfallback/ws/legacyLifeWS.php?wsdl
    I am trying to connect using cfinvoke:
    <cfinvoke webservice="http://41.208.61.35/legacyfallback/ws/legacyLifeWS.php?wsdl" method="test"  returnVariable="result"> </cfinvoke>
    <cfoutput>#result.test#</cfoutput>
    I keep getting the following error:
    Cannot generate stub objects for web service invocation.
    Name: http://41.208.61.35/legacyfallback/ws/legacyLifeWS.php?wsdl. WSDL: http://41.208.61.35/legacyfallback/ws/legacyLifeWS.php?wsdl. java.io.IOException: Type {http://www.w3.org/2001/XMLSchema}char is referenced but not defined. It is recommended that you use a web browser to retrieve and examine the requested WSDL document to ensure it is correct. If the requested WSDL document cannot be retrieved or is dynamically generated, it is likely that the target web service has programming errors.
    Please can someone assist me in getting around this.
    Have a look at the service url if you need to.
    Ive been at it all day and im ready to pull my hair out!
    Thanks in advance

    Hi
    Ok now i am using the following code:
    <cfinvoke webservice="http://41.208.61.35/legacyfallback/ws/legacyLifeWS.php?wsdl" method="register" returnvariable="registerRequest">
        <cfinvokeargument name="wsUserName" value="delon">
        <cfinvokeargument name="wsUserPass" value="cheketri">
        <cfinvokeargument name="mobileNumber" value="0834064488">                
        <cfinvokeargument name="name" value="delon">        
        <cfinvokeargument name="gender" value="M">
        <cfinvokeargument name="birthDate" value="01-01-2010">
        <cfinvokeargument name="merchantid" value="0">
        <cfinvokeargument name="email" value="[email protected]">
    </cfinvoke>
    and getting the follosing error:
    Web  service operation register with parameters  {mobileNumber={0831727737},name={hansie},wsUserPass={smit},birthDate={01-01-2010},gender= {M},email={[email protected]},wsUserName={delon},merchantid={0}}  cannot be found.
    WHy would that be?
    I checked with the provider and the var names are correct.

  • Coldfusion can not connect to HTTPS web service

    Hi,
    So I have Win 2008 R2 Server running coldfusion10 and when I try to get it to connect to this https webservice I get
    Error creating web service. Please ensure that you have
    entered a correct Web Service name or URL
    I have the SSL cert in the keystore and I can browse to the service from the broweser on the server not really sure what else might be causeing it I though maybe some XML version issues but it it able to connect to other services with this XML version that are not HTTPS.
    Thanks for all the help ^^

    Which keystore are you referring to. Make sure it the [cfpath]/runtime/jre/lib/security/cacerts store. (I'm using CF9 so the path might be slightly off but it's still "cacerts" from what I remember).

  • Connecting to http web site using java socket

    Hi,
    Sockets in Java I believe are reusable. Once created, it can be used to send a request using its input stream and get back a response using the output stream. My problem is I am trying to connect to a website using java socket but I am unable to get a response (though the same works fine I use URL and URLConnection). Can anyone tell me whats wrong? Below is the client program:
    public class HttpAdapterTest {
         public static void main(String[] args) {
              try {
                   Socket socket = new Socket("www.google.com", 80);
                   BufferedWriter out = new BufferedWriter(
                                  new OutputStreamWriter(socket.getOutputStream()));
                   out.write("GET /help/basics.html HTTP/1.1");
                   out.flush();
                   BufferedReader in = new BufferedReader(
                                            new InputStreamReader(ucon.getInputStream()));
                   String line = null;
                   while((line = in.readLine()) != null) {
                        System.out.println(line);
                   in.close();
              } catch (Exception e) {
                   e.printStackTrace();
    }

    Look at the JSSE examples. You need to setup a key store, add the jsse jars to your classpath, yadda, yadda, yadda....

  • Web Dispatcher Not forwading XML document to SAP XI

    Hi Everyone,
    We have a web dispatcher that is accepting an HTTP Post over SSL and forwarding this connection to our SAP XI system. Our client post to the box and we see the ssl information in the log and then a string of information about connecting to our J2EE Engine where XI resides.
    Here is a snippet from the SWD log:
    [Thr 6768] IcmPlCheckRetVal: Next status: WAIT_FOR_DATA(5)
    [Thr 6768] IcmHandleNetWrite(id=0/6): HandleServData returned: 5
    [Thr 6768] Address    Offset  IcmWriteToConn:
    [Thr 6768] -
    [Thr 6768] 030718FC  000000  c1003297 8535ef16 f9aae7c8 34f128ef |..2..5......4.(.|
    [Thr 6768] 0307190C  000016  778dba96 22a728b5 96357d83 75e173a8 |w...".(..5}.u.s.|
    [Thr 6768] 0307191C  000032  668a1525 5d1fa229 42312e5a e837a4c3 |f..%]..)B1.Z.7..|
    [Thr 6768] 0307192C  000048  25cd16a2 7bee0812 965c59d9 c3af4d79 |%...{....\Y...My|
    [Thr 6768] 0307193C  000064  2a17300d a7057b2e 9f5c452c e2b795ff |*.0...{..\E,....|
    [Thr 6768] 0307194C  000080  33f3a39f 57c3a039 1fb0c0dd 1c25416d |3...W..9.....%Am|
    [Thr 6768] 0307195C  000096  fafa2ac6 ddc3c4f3 b4507205 f5332181 |..*......Pr..3!.|
    [Thr 6768] 0307196C  000112  12bb6b77 2eba8afa 084e260f db56666f |..kw.....N&..Vfo|
    [Thr 6768] 0307197C  000128  6811e524 1c9d315c 0a324594 1050b990 |h..$..1\.2E..P..|
    [Thr 6768] 0307198C  000144  4fb501e7 4224449b 206368c5 969d3b7a |O...B$D. ch...;z|
    [Thr 6768] 0307199C  000160  b0e220c8 01fa8b78 e7ae629e 7020b726 |.. ....x..b.p .&|
    [Thr 6768] 030719AC  000176  bc0b4c60 82565941 9489134b cdf256e8 |..L`.VYA...K..V.|
    [Thr 6768] 030719BC  000192  5e80f602 7d080dce 20ea88b4 7e7b690c |^...}... ...~{i.|
    [Thr 6768] 030719CC  000208  4106caca 670aa222 4264014c 62dbfd21 |A...g.."Bd.Lb..!|
    [Thr 6768] 030719DC  000224  7ef8388a 8f0ff98a 4e36e1d0 d99eb46f |~.8.....N6.....o|
    [Thr 6768] 030719EC  000240  a4aa0d74 2f2a796d 8635fe94 7db1886f |...t/*ym.5..}..o|
    [Thr 6768] -
    [Thr 6768] IcmWriteToConn(id=0/6): prepared to write data to partner (len = 1372)
    [Thr 6768] NiIWrite: write 1372, 1 packs, RAW_IO, hdl 10, data complete
    [Thr 6768] IcmWriteToConn(id=0/6): wrote data to partner (len = 1372)
    [Thr 6768] MPI<d>0#10 DiscardOutbuf l0 0 0 111868 0 0 -> 030718A8 0
    [Thr 6768] NiIPeek: peek successful for hdl 11 / socket 131040 (r)
    [Thr 6768] IcmReadFromPartner(id=0/6): read with maximum timeout 500
    [Thr 6768] IcmReadFromPartner(id=0/6): request new MPI (0/0)
    [Thr 6768] MPI<d>0#11 GetOutbuf -1 111868 65536 (0) -> 030718C8 0
    [Thr 6768] IcmReadFromPartner(id=0/6): connection broken (len=0,0)
    [Thr 6768] ConnPoolCloseNiHdl:
    [Thr 6768]    Pool Entry: 0999C0D0:
    [Thr 6768]    NI: 11, SSL: 00000000, allocated: 1, inuse: 1, desc: 08242DF0
    [Thr 6768] NiICloseHandle: shutdown and close hdl 11 / socket 131040
    [Thr 6768] IcmReadFromPartner(id=0/6): connection broken (buf_used=0)
    [Thr 6768] PlugInStopConn: close connection
    [Thr 6768] PlugInStopConn: shutdown backend connection
    [Thr 6768] ConnPoolCloseNiHdl:
    [Thr 6768]    Pool Entry: 0999C0D0:
    [Thr 6768]    NI: -1, SSL: 00000000, allocated: 1, inuse: 1, desc: 08242DF0
    [Thr 6768] IcrDetachFromServer: closing port 50001/1/0
    [Thr 6768] IcmConnPoolFreeEntry: free conn pool entry 0999C0D0[0] in pool 08242D90 (nihdl=-1, ssl=00000000)
    [Thr 6768] HTR: decrement load factor: 4000 -> 0 (d=4000)
    [Thr 6768] ICR: IcrDetachFromServer -> 0
    [Thr 6768] MPI<c>1#23 Close( 1 ) del=0 -> 0
    [Thr 6768] MPI<c>1#25 Delete( 1 ) -> 0
    [Thr 6768] MPI<c>1#24 Close( 1 ) del=1 -> 0
    [Thr 6768] MPI<d>0#12 Close( 0 ) del=0 -> 0
    [Thr 6768] MpiIFreeAllBuffers(): free 1120360
    [Thr 6768] MPI<d>0#14 Delete( 0 ) -> 0
    [Thr 6768] MPI<d>0#13 Close( 0 ) del=1 -> 0
    [Thr 6768] NiICloseHandle: shutdown and close hdl 10 / socket 131032
    [Thr 6768] IcmConnClose: Connection 0/6 closed
    [Thr 6768] IcmConnFreeContext: context 0 released
    [Thr 6768] IcmServDecrRefCount: IB2.SERV1.mydomain.com:44380 - serv_ref_count: 1
    [Thr 6768] IcmWorkerThread: Thread 8: Waiting for event
    [Thr 876] Tue Apr 01 12:38:19 2008
    [Thr 876] NiIPeekListen: peek successful for hdl 4 / socket 131232 / socket -1
    [Thr 876] SetQoS not possible, no QoS Provider available
    [Thr 876] NiIInitSocket: set default settings for socket 131032
    [Thr 876] NiIAccept: connect from: host 10.22.4.197, port C8.7C/51324, fam 2 (low adr..high adr)
    [Thr 876] NiCreateHandle: state hdl 10 / socket 131032 NI_INITIAL
    [Thr 876] nilh-localCheck: using local address list
    [Thr 876] NiIAccept: took local port AD.5C/44380
    [Thr 876] NiSetStat: state hdl 10 NI_CONNECTED
    [Thr 876] NiIBlockMode: switch off block-mode for hdl 10 / socket 131032
    [Thr 876] IcmExternalLogin: Connection request from Client received
    [Thr 876] IcmConnCheckStoredClientConn: next client timeout check in 75 sec
    [Thr 876] IcmServIncrRefCount: IB2.SERV1.mydomain.com:44380 - serv_ref_count: 2
    [Thr 876] IcmQueueAppend: queuelen:     1
    [Thr 7876] IcmWorkerThread: worker 9 got the semaphore
    [Thr 876] IcmCreateRequest: Appended request 20
    [Thr 7876] REQUEST:
        Type: ACCEPT CONNECTION    Index = 19
    [Thr 876] IcmConnIntegrateServer: accepted connection from 10.22.4.197 on service 44380
    [Thr 7876] CONNECTION (id=0/7):
        used: 1, role: 1, stateful: 0
        NI_HDL: 10, protocol: 16
        host: 10.22.4.197:44380
        status: NOP
        connect time: 01.04.2008 12:38:19
        MPI request:        <0>      MPI response:        <0>  
        request_buf_size:   0        response_buf_size:   0    
        request_buf_used:   0        response_buf_used:   0    
        request_buf_offset: 0        response_buf_offset: 0    
    [Thr 7876] MPI:0 create pipe 02F60180 1
    [Thr 7876] MPI<e>0#1 Open( ANONYMOUS 0 1 ) -> 0
    [Thr 7876] MPI<e>0#2 Open( ANONYMOUS 0 0 ) -> 0
    [Thr 7876] MPI:1 create pipe 02F60298 1
    [Thr 7876] MPI<f>1#1 Open( ANONYMOUS 1 0 ) -> 1
    [Thr 7876] MPI<f>1#2 Open( ANONYMOUS 1 1 ) -> 1
    [Thr 7876] IcrHostStrToInt: hostname 10.22.4.197 = addr -989587958
    [Thr 7876] RoutePlugInStartConn: Accepted connection from client: 10.22.4.197, -989587958
    [Thr 7876] RoutePlugInStartConn: masked client ip: 10.22.0.0, 5642
    [Thr 7876] IcrClientTabGetEntry: entry->key.client_ip: 5642, inst_name: J2EE2045300
    [Thr 7876] RoutePlugInStartConn: tab entry for 10.22.4.197 found: instance->J2EE2045300
    [Thr 7876] found matching port: prot=1 vhost=-1 port=50001 f=8
    [Thr 7876] IcmIConnPoolAllocEntry: no unused entry for pool 08242D90 found (reuse conn: 0)
    [Thr 7876] IcmIConnPoolAllocEntry: try to create new entry for pool 08242D90
    [Thr 7876] IcmConnPoolAllocSlot: allocated entry 0999C0D0[0] of pool 08242D90
    [Thr 7876] nihsl-getHostAddr: found hostname 'My.SAP.XI.System' in cache
    [Thr 7876] nihsi-getHostAddr: hostname 'My.SAP.XI.System' = addr IP.of.My.SAP.XI.System
    [Thr 7876] nihsi-getServNo: servicename '50001' = port C3.51/50001
    [Thr 7876] NiCreateHandle: state hdl 11 / socket -1 NI_INITIAL
    [Thr 7876] NiIBlockMode: switch off block-mode for hdl 11 / socket -1
    [Thr 7876] NiLowLevCon: connect to: host IP.of.My.SAP.XI.System, port C3.51/50001, fam 2 (low adr..high adr)
    [Thr 7876] NiIInitSocket: set default settings for socket 131024
    [Thr 7876] NiISocket: hdl 11 got socket 131024
    [Thr 7876] NiPConnect: connect in progress
    [Thr 7876] SiPeekPendConn: connection of socket 131024 established
    [Thr 7876] NiLowLevCon: took local port 06.9B/1691
    [Thr 7876] nilh-localCheck: using local address list
    [Thr 7876] NiSetStat: state hdl 11 NI_CONNECTED
    [Thr 7876] IcmConnPoolConnect: Connection to host: My.SAP.XI.System, service: 50001 established (nihdl=11)
    [Thr 7876] IcmConnPoolNewEntry: created new entry 0999C0D0[0] for pool 08242D90 (nihdl=11, ssl=00000000)
    [Thr 7876] ICR: IcrAttachToServer('J2EE2045300' 1 4 1 port:50001/1/0) 0-> 0
    [Thr 7876] RoutePlugInStartConn: routing 10.22.4.197 to destination J2EE2045300
    [Thr 7876] IcmPlCheckRetVal: Next status: READ_REQUEST(1)
    [Thr 7876] IcmReadFromConn(id=0/7): request new MPI (0/0)
    [Thr 7876] MPI<e>0#3 GetOutbuf -1 111868 65536 (0) -> 030718C8 0
    [Thr 7876] IcmReadFromConn(id=0/7): connection broken (len=0,0)
    [Thr 7876] NiICloseHandle: shutdown and close hdl 10 / socket 131032
    [Thr 7876] IcmReadFromConn(id=0/7): connection broken
    [Thr 7876] PlugInStopConn: close connection
    [Thr 7876] PlugInStopConn: shutdown backend connection
    [Thr 7876] ConnPoolCloseNiHdl:
    [Thr 7876]    Pool Entry: 0999C0D0:
    [Thr 7876]    NI: 11, SSL: 00000000, allocated: 1, inuse: 1, desc: 08242DF0
    [Thr 7876] NiICloseHandle: shutdown and close hdl 11 / socket 131024
    [Thr 7876] IcrDetachFromServer: closing port 50001/1/0
    [Thr 7876] IcmConnPoolFreeEntry: free conn pool entry 0999C0D0[0] in pool 08242D90 (nihdl=-1, ssl=00000000)
    [Thr 7876] HTR: decrement load factor: 4000 -> 0 (d=4000)
    [Thr 7876] ICR: IcrDetachFromServer -> 0
    [Thr 7876] MPI<e>0#4 Close( 0 ) del=0 -> 0
    [Thr 7876] MpiIFreeAllBuffers(): free 1120360
    [Thr 7876] MPI<e>0#6 Delete( 0 ) -> 0
    [Thr 7876] MPI<e>0#5 Close( 0 ) del=1 -> 0
    [Thr 7876] MPI<f>1#3 Close( 1 ) del=0 -> 0
    [Thr 7876] MPI<f>1#5 Delete( 1 ) -> 0
    [Thr 7876] MPI<f>1#4 Close( 1 ) del=1 -> 0
    [Thr 7876] IcmConnClose: Connection 0/7 closed
    [Thr 7876] IcmConnFreeContext: context 0 released
    [Thr 7876] IcmServDecrRefCount: IB2.SERV1.mydomain.com:44380 - serv_ref_count: 1
    [Thr 7876] IcmWorkerThread: Thread 9: Waiting for event
    We checked the J2EE logs on the XI server but we do not see any activity. Is the document making to XI or is this failing in SWD?
    Thanks for the help.
    PS Here is my SWD config:
    Profile generated by sapwebdisp bootstrap
    unique instance number
    SAPSYSTEM = 5
    add default directory settings
    DIR_EXECUTABLE = .
    DIR_INSTANCE = .
    Accessibility of Message Servers
    rdisp/mshost = MY.XI.SERVER.IP
    ms/http_port = 8110
    SAP Web Dispatcher Parameter
    wdisp/auto_refresh = 120
    wdisp/max_servers = 100
    wdisp/shm_attach_mode = 6
    configuration for default scenario (medium size)
    icm/max_conn      = 500
    icm/max_sockets   = 1024
    icm/req_queue_len = 500
    icm/min_threads   = 10
    icm/max_threads   = 50
    icm/conn_timeout  = 60000
    mpi/total_size_MB = 80
    #maximum number of concurrent connections to one server
    wdisp/HTTP/max_pooled_con = 500
    wdisp/HTTPS/max_pooled_con = 500
    SAP Web Dispatcher Ports
    icm/server_port_0 = PROT=ROUTER,PORT=44380,TIMEOUT=3000
    icm/server_port_1 = PROT=HTTP,PORT=64000
    icm/HTTPS/verify_client=0
    SAP Web Dispatcher Web Administration
    icm/HTTP/admin_0 = PREFIX=/sap/wdisp/admin,DOCROOT=./admin,AUTHFILE=icmauth.txt
    Edited by: Joe Wright on Apr 1, 2008 7:51 PM

    Hi
    Did you  check the connectivity i.e web  dispatcher with any other system(LandScape).
    For example CRM for FICO.
    Thanks
    Sukrut S

  • How to create a system object in portal that points to a web dispatcher

    Hi,
    How do we create a system object in the portal for a web dispatcher? The web dispatcher in turn points to an ECC system. The path for communication is EP>Web Dispatcher>ECC
    Regards,
    Sridevi

    Hi,
    Connection test for the following succeeded:
    1. SAP Web AS Connection
      Test Details:
    The test consists of the following steps:
    1. Checks the validity of system ID in the system object.
    2. Checks if the system can be retrieved from the PCD.
    3. Check whether a SAP system is defined in the system object
    4. Validate the following parameters: WAS protocol; WAS host name
    5. Checks if the host name of the server can be resolved.
    6. Pings the WAS ping service; works only if the service is activated on the ABAP WAS.
    7. Checks HTTP/S connectivity to the defined back-end application
      Results
    1. The system ID is valid
    2. The system was retrieved.
    3. The system object represents an SAP system
    4. The following parameters are valid: Web AS Protocol (http) Web AS Host Name (mtw02spwp02:80)
    5. The host name mtw02spwp02 was resolved successfully.
    6. The Web AS ping service http://mtw02spwp02:80/sap/bc/ping was not pinged successfully. If the ping service is not activated on the Web AS, you can try to call the ping service manually.
    7. An HTTP/S connection to http://mtw02spwp02:80/sap/bc/bsp/sap was obtained successfully.
    2. ITS Connection
      Test Details:
    The test consists of the following steps:
    1. Checks the validity of system ID in the system object.
    2. Checks if the system can be retrieved from the PCD.
    3. Check whether the system object has a valid system alias
    4. Check whether a SAP system is defined in the system object
    5. Validate the following parameters: ITS protocol; ITS host name
    6. Checks if the host name of the server can be resolved.
    7. Checks HTTP/S connectivity to the defined back-end application
      Results
    1. The system ID is valid
    2. The system was retrieved.
    3. Retrieval of the default alias was successful
    4. The system object represents an SAP system
    5. The following parameters are valid: ITS Protocol (http) ITS Host Name (mtw02spwp02:80)
    6. The host name mtw02spwp02 was resolved successfully.
    7. An HTTP/S connection to http://mtw02spwp02:80/sap/bc/gui/sap/its/webgui was obtained successfully.
    Next test for SSO failed:
    Test Connection with Connector
      Test Details:
    The test consists of the following steps:
    1. Retrieve the default alias of the system
    2. Check the connection to the backend application using the connector defined in this system object
      Results
    Retrieval of default alias successful
    Connection failed. Make sure that Single Sign-On is configured correctly
    Regards,
    Sridevi

  • Web Dispatcher Configuration.

    Hi,
    1)Our srm server is connected to portal and end-users are using portal to connect to it. Srm server has another 2 other application server for load balancing.
    As Load balancing is not happening we are getting ITS memory bottle neck issue.
    We have installed Webdispatcher for load balancing but I have confusion how will be connectivity  Portal --> SAP Web Dispatcher --> SRM.
    2) C:\usr\sap>sapwebdisp.exe -checkconfig pf=c:\usr\sap\sapwebdisp.pfl
    Checking SAP Web Dispatcher Configuration
    =========================================
    maximum number of sockets supported on this host: 32768
    Server info will be retrieved from host: CIserver:8100 with protocol: http
    Checking connection to message server...OK
    Retrieving server info from message server...OK
    Message Server instance list:
    ------++--
    +
    instance name
    hostname
    HTTP port
    HTTPS port
    ------++--
    +
    APPS602_PRD_01
    APPS602
    8001
    50101
    APPS601_PRD_00      
    APPS601          
    8000
    50001
    CIserver_PRD_02
    CIserver
    8002
    8003
    ------++--
    +
    Checking ABAP servers with URL "/sap/public/icman/ping":
    Checking ABAP server APPS602:8001...OK
    Checking ABAP server APPS601:8000...OK
    Checking ABAP server CIserver:8002...OK
    Checking J2EE servers with URL "/index.html":
    Checking J2EE server APPS602:8001...ERROR: unexpected OK code: 404
    ERROR: check if application is deployed and active
    Checking J2EE server APPS601:8000...ERROR: unexpected OK code: 404
    ERROR: check if application is deployed and active
    Checking J2EE server CIserver:8002...OK
    Retrieving group info from server APPS602:8001...OK
    Defined server groups:
    +
    group name
    #entries
    +
    !J2EE
    3
    !J2EES
    3
    !DIAG
    3
    !DIAGS
    1
    !ALL
    3
    LOGON_PRD
    3
    +
    Retrieving url info from server APPS602:8001...OK
    Url map info file "/sap/public/icf_info/icr_urlprefix" is OK
    Check ended with 2 errors, 0 warnings
    Please advise
    Regards
    Mazher

    Hi All,
    I have crossed checked in T-code SMLG still load balancing is not happening
    some time  getting below warnings in SM21
    ITS, New user session denied due to memory bottleneck.
    ITS, User session terminated
    Can  you please advise.
    Thanks

  • Web Dispatcher - Page Cannot Be Displayed

    We have a Web Dispatcher in a DMZ (DMZ2) that is used for external (Internet) access to our E-Sourcing application. The E-Sourcing application is in another DMZ (DMZ1).
    When external (sell-side) users enter the url in their browser to connect through the Web Dispatcher over the Internet, the initial E-Sourcing screen is displayed very briefly in the browser and then the message 'Page cannot be displayed' comes up on the screen. If the browser screen is refreshed, the login screen is then displayed and the user is able to log in with no issues.
    This occurs only when trying to access the E-Sourcing application through the Web Dispatcher. It does not make any difference if the Web Dispatcher hostname is used in the url (internal access through Web Dispatcher) or if the url created specifically for the Web Dispatcher is used (external (Internet) access through the Web Dispatcher). The result is the same.
    If either http://WebDisp_Hostname (internal) or http://www.myESOapp.here.com (external Internet) is entered in the browser, both display the front-end ESO screen briefly and then display the 'Page cannot be displayed' message. Refreshing the browser screen then displays the login screen and users can log in OK.
    Can anyone point me in the right direction to solve this? I have reviewed the Web Dispatcher trace file and the E-Sourcing log file and can find no errors or anything that would indicate what might be going on. It appears to be a Web Dispatcher issue. Any help would be appreciated.
    WL

    Hi Wayne,
    When external (sell-side) users enter the url in their browser to connect through the Web Dispatcher over the Internet, the initial E-Sourcing screen is displayed very briefly in the browser and then the message 'Page cannot be displayed' comes up on the screen. If the browser screen is refreshed, the login screen is then displayed and the user is able to log in with no issues.
    When first time you call URL , do you the page of Esourcing or you directly get the error page.
    It better , install HTTP watch software on you dekstop and then activate the HTTP watch and start browsing the page and generate the problem which you are facing .
    Once it is done share the result of HTTP Watch  in the forum , depend upon that we can come to some solution.
    Thanks
    Anil

  • Problem while creating SAP Web Dynpro iView

    Hi,
    I am creating SAP Web Dynpro iView from iView Template.
    The SAP Web Dynpro System Object is being created. The System Alias is also being created.
    The Test Connection is successful with Portal Server.
    Now, while creating SAP Web Dynpro iView from Template in Step 4:
    I am not getting my System while an old system which is being deleted is being displayed.
    Name of my System Object is: WD_System and System alias is: WD_Alias.
    The Step name is:
    Step 4:  Application Parameter
    Enter the paramater(s) of the application for which you want to create the iView 
    Regards
    Kaushik Banerjee

    Hi Bala,
    I am not getting the System Alias under:
    User Administration-> User Mapping-> Logon Data(Select a Principal) (System Alias).
    The System is successfully built under System Amininstration->System Configuration->System Landscape->Portal Content->kaushikb named WD_System and System Alias is named as: WebDynpro_alias.
    The Test Connection is successful.
    I am displaying the result below:
    SAP Web AS Connection
      Test Details:
    The test performs the following:
    1. Checks the validity of the system ID in the system object.
    2. Checks if the system can be retrieved from the PCD.
    3. Checks if a SAP system is defined in the system object
    4. Validate the following parameters: WAS protocol; WAS host name
    5. Checks if the host name of the server can be resolved.
    6. Pings the server to see if it is alive.
    7. Pings the WAS ping service; works only if the service is activated on the ABAP WAS.
    8. Checks HTTP/S connectivity to the defined back-end application
    Results
    1. The system ID is valid
    2. The system was retrieved.
    3. The system object represents an SAP system
    4. The following parameters are valid: Web AS Protocol (http) Web AS Host Name (kolapon:50000)
    5. The host name kolapon was resolved successfully.
    6. The server kolapon was pinged successfully.
    7. The WAS ping service http://kolapon:50000/sap/bc/ping was not pinged successfully. If the ping service is not activated on the WAS, you can try to call the ping service manually.
    8. An HTTP/S connection to http://kolapon:50000 was obtained successfully.
    Regards
    Kaushik Banerjee

  • SSL Configuration between Web Dispatcher and Portal

    Here is the scenario:
    INTERNET -
    https--> WEB DISPATCHER (decryipts)-https> PORTAL
    When a request for portal page is sent to WEB DISPATCHER, it gives the following error in dev_webdisp:
    [Thr 1087416640] ERROR in ssl3_get_server_certificate: (9/0x0009) the verification of the server's certificate chain failed
    ERROR in af_verify_Certificates: (12851/0x3233) Verification of one certificate of path failed because the CA flag of its basic constraints is set to FALSE
    ERROR in check_basicConstraints: (12851/0x3233) Verification of one certificate of path failed because the CA flag of its basic constraints is set to FALSE
    I am using SAP's test certificates and there is no documentation for the error as far as I know.
    Any ideas ?

    Hi Cristiano,
    I solved the problem.
    This error message is being caused by the mismatch between the issuer (SAP Test) and server pse generation strings (for example O and OU values ).
    As the documentation suggests:
    "For example, if you use the SAP CA, the naming convention is CN=<host_name>, OU=I<installation_number>-<company_name>, OU=SAP Web AS, O=SAP Trust Community, C=DE."
    Thanks for the reply,
    Best Wishes
    Edited by: Yuksel Guney Hanedan on Aug 6, 2010 4:35 PM

  • Two SAP Web Dispatcher

    Dear Sdn
    It is possible to connect two SAP Web Dispatcher togeter
    like this example:
    EP ->(over HTTP) -> Web Dispatcher -> (over HTTPS) ->Web Dispatcher->(over HTTP) -> EP
    in the installtion of web dispatcher it ask for http port of the message server and the web dispatcher is not message server so it dont work for me.
    Thanks for the help.
    Royi

    HI,
    I see in the NOTE 740234 that:
    Important: When you use end-to-end SSL, the Web dispatcher cannot access the URL, which means in this case that you cannot cascade Web dispatchers.
    So I understand I can't do that the two web dispature will comminicate in SSL.
    someone do this?
    Thanks
    Royi Denis

Maybe you are looking for

  • How to inforce specific color settings in InDesign CS4 js

    Hi, I need to set specific color settings when creating a pdf from InDesign in Java script (not as a preset). What I found in previous discutions is: #target InDesign app.ColorSettings.cmsSettings="MyColorSettings"; ( in the Forum http://forums.adobe

  • ITunes connect only Outlook?

    i want to connect with Thunderbird (or annother opensource email program) and not with Outlook. But how can i do so?

  • Two files - 'merge'

    I caused myself a problem a couple of years ago when a disc failed and in relation to iPhoto I did a sloppy job of restoring everything from backups. It is so long ago that I cannot remember what, how and why I did it but basically I restored all the

  • E61i error when sending e-mail

    I am trying to send e-mail messages from my brand new E61i. I have verified the configuration is OK. The Internet connection works for all applications, including retrieving e-mails. When I try to send an e-mail, the phone connects to the remote SMTP

  • Cess problem

    hello every one i captured the excise i maintained all the conditions in fv11 it showing me the exact calculation of 16 % and 3% now i want to show the register rg23 but in std format ioa m not found cess and ecess now any one can plz tell me how to