Request URI not encoded...

I'm sorry for poor english...
I'm devloping with applet...
When I use non proxy in brower, I have no problem...
But, When I use proxy, Jscript Error occured...
So, I run Packet Capture with 'Wireshark'..
----applet is requesting to proxy server
GET /cgi-bin/pac-server.pl?proxystr=PROXY krproxy.apac.nsroot.net:8080&directs=RegionalInternet HTTP/1.1\r\n
User-Agent : Mozilla/4.0 (Windows XP 5.1) Java/1.6.0_07
---- web brower is requesting to proxy server
GET /cgi-bin/pac-server.pl?proxystr=PROXY%20krproxy.apac.nsroot.net:8080&directs=RegionalInternet HTTP/1.1\r\n
User-Agent : Mozilla/4.0 (compatible; MSIE 7.0; Win32)
difference is '%20'...
when using proxy, it seems that java is not encoding blank to '%20' by base64 encoding...
Java version of My PC is '1.6.0_07'...
why didn't encode blank to '%20'...?
I have a problem of java plugin?
Edited by: cycho95 on Jun 8, 2010 7:23 PM

when using proxy, it seems that java is not encoding blank to '%20' by base64 encoding.You mean your Java code isn't doing that. It is up to you.

Similar Messages

  • Restlet Error "The server has not found anything matching the request URI"

    I want to serve some static html pages along with my restlet services from the same app ( running in Tomcat )
    Here is my web.xml
    <?xml version="1.0" encoding="UTF-8"?> 
    <web-app id="WebApp_ID" version="2.4" 
                xmlns="http://java.sun.com/xml/ns/j2ee" 
                xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" 
                xsi:schemaLocation="http://java.sun.com/xml/ns/j2ee 
                     http://java.sun.com/xml/ns/j2ee/web-app_2_4.xsd"> 
       <display-name>first steps servlet</display-name> 
       <!-- Application class name --> 
       <context-param> 
          <param-name>org.restlet.application</param-name> 
          <param-value> 
             firstSteps.FirstStepsApplication 
          </param-value> 
       </context-param> 
       <!-- Restlet adapter --> 
       <servlet> 
          <servlet-name>RestletServlet</servlet-name> 
          <servlet-class> 
             org.restlet.ext.servlet.ServerServlet 
          </servlet-class> 
       </servlet> 
       <!-- Catch all requests --> 
       <servlet-mapping> 
          <servlet-name>RestletServlet</servlet-name> 
          <url-pattern>/*</url-pattern> 
       </servlet-mapping> 
    </web-app>
    Here is my Application router class
    public class FirstStepsApplication extends Application
         @Override
         public synchronized Restlet createInboundRoot()
              Router router = new Router(getContext());
              // Defines only one route
              router.attach("/hello", HelloWorldResource.class);
              router.attach("/login", LoginResource.class);
              router.attach("/", BasicResource.class);
              return router;
    }I've gone back to the basic first steps example.
    It works fine if the url pattern is <url-pattern>/*</url-pattern>
    localhost/rest/login returns a string from my LoginResource, same too for /hello
    However a static html page I have /Mypage.html does not get returned when I enter the URL /MyPage.html
    However, if I then modify the url pattern to be
    <url-pattern>/login</url-pattern>
    and then enter the url /MyPage.html I will get the html page.
    But ...... I get the error "The server has not found anything matching the request URI" when I enter the url /login which worked ok the first case.
    What must I do in order for both Restlet & Static HTML resources to work together?
    Thanks ... J

    yes, basicResource is my own class. It's a catch all for restlet requests that don't match any of the other ones. It just returns String = "My catch all resource"
    Because you highlighted it I decided to try and remove it from my Restlet Router. Presto, it now works, the login & hello requests are serviced by my Restlet resources and the MyPage.html requests are served the mypage.html file. This now brings another question. If from my servlet mapping in web.xml all urls are to be handled by restlet "/*", how then does a mypage.html request not get serviced by my restlet? Seems to be just passed through the restlet framework when there is no router to match it? what do you think?

  • The MAC signature found in the HTTP request '***' is not the same as any computed signature. Server used following string to sign: 'POST

    Hi,
    When trying with Postman sending a REST call to Azure Storage Queues I get:
    The MAC signature found in the HTTP request '***' is not the same as any computed signature. Server used following string to sign: 'POST.
    The code I have for creating the Authorization Header:
    var accountName = "my_account";
    string key = ConfigurationManager.AppSettings["my_access_key"];
    DateTime dt = DateTime.Now;
    string formattedDate = String.Format("{0:r}", dt);
    var canonicalizedHeaders = "x-ms-date:" + formattedDate + "\n" + "x-ms-version:2009-09-19" + "\n" ;
    var canonicalizedResource = "/my_account/myqueue/messages";
    var stringToSign = String.Format("POST,\n\n\n\n\n\n\n\n\n\n\n{0}{1}", canonicalizedHeaders, canonicalizedResource);
    stringToSign = HttpUtility.UrlEncode(stringToSign);
    HMACSHA256 hmac = new HMACSHA256(Encoding.UTF8.GetBytes(key));
    var signature = Convert.ToBase64String(hmac.ComputeHash(Encoding.UTF8.GetBytes(stringToSign)));
    var authorizationHeader = String.Format(CultureInfo.InvariantCulture, "SharedKey {0}:{1}", accountName, signature);
    return authorizationHeader;
    Anyone any idea what I'm missing/doing wrong?
    Additional question: do i have to create for every message I want to send a new Authorization header? Or is there an option (as with Service Bus Topics) to create a header that can be used for a certain timeframe?
    Thanks.

    One issue is with this line of code:
    HMACSHA256 hmac = new HMACSHA256(Encoding.UTF8.GetBytes(key));
    Please use the following:
    HMACSHA256 hmac = new HMACSHA256(Convert.FromBase64String(key));
    and that should take care of the problem.
    Regarding your question, "do i have to create for every message I want to send a new Authorization header? Or is there an option (as with Service Bus Topics) to create a header that can be used for a certain timeframe?"
    With your current approach, the answer is yes. What you can do is create a Shared Access Signature on the queue which will be valid for certain duration and then use that for posting messages to a queue using simple HttpWebRequest/HttpWebResponse.
    Hope this helps.

  • Exchange 2013 SP1 - Error: Your request could not be completed

    When trying to log into the ECP I get an:
    Error
    Your request could not be completed.  Please try again later.   
    When I check the event viewer I get:
    WebHost failed to process a request.
     Sender Information: System.ServiceModel.ServiceHostingEnvironment+HostingManager/6837052
     Exception: System.ServiceModel.ServiceActivationException: The service '/ecp/DDI/DDIService.svc' cannot be activated due to an exception during compilation.  The exception message is: This collection already contains an address with scheme http.
     There can be at most one address per scheme in this collection. If your service is being hosted in IIS you can fix the problem by setting 'system.serviceModel/serviceHostingEnvironment/multipleSiteBindingsEnabled' to true or specifying 'system.serviceModel/serviceHostingEnvironment/baseAddressPrefixFilters'.
    Parameter name: item. ---> System.ArgumentException: This collection already contains an address with scheme http.  There can be at most one address per scheme in this collection. If your service is being hosted in IIS you can fix the problem by
    setting 'system.serviceModel/serviceHostingEnvironment/multipleSiteBindingsEnabled' to true or specifying 'system.serviceModel/serviceHostingEnvironment/baseAddressPrefixFilters'.
    Parameter name: item
       at System.ServiceModel.UriSchemeKeyedCollection.InsertItem(Int32 index, Uri item)
       at System.Collections.Generic.SynchronizedCollection`1.Add(T item)
       at System.ServiceModel.UriSchemeKeyedCollection..ctor(Uri[] addresses)
       at System.ServiceModel.ServiceHost..ctor(Type serviceType, Uri[] baseAddresses)
       at Microsoft.Exchange.Management.ControlPanel.ServiceHostFactory.CreateServiceHost(Type serviceType, Uri[] baseAddresses)
       at System.ServiceModel.Activation.ServiceHostFactory.CreateServiceHost(String constructorString, Uri[] baseAddresses)
       at System.ServiceModel.ServiceHostingEnvironment.HostingManager.CreateService(String normalizedVirtualPath, EventTraceActivity eventTraceActivity)
       at System.ServiceModel.ServiceHostingEnvironment.HostingManager.ActivateService(ServiceActivationInfo serviceActivationInfo, EventTraceActivity eventTraceActivity)
       at System.ServiceModel.ServiceHostingEnvironment.HostingManager.EnsureServiceAvailable(String normalizedVirtualPath, EventTraceActivity eventTraceActivity)
       --- End of inner exception stack trace ---
       at System.ServiceModel.ServiceHostingEnvironment.HostingManager.EnsureServiceAvailable(String normalizedVirtualPath, EventTraceActivity eventTraceActivity)
       at System.ServiceModel.ServiceHostingEnvironment.EnsureServiceAvailableFast(String relativeVirtualPath, EventTraceActivity eventTraceActivity)
     Process Name: w3wp
     Process ID: 11124
    I am trying to create a Send connector and it gets all the way through but then fails at Select Source Server.   There are no source servers listed.   Why does it not pick up itself?    
    As for the error I think this is related to IIS permissions somehow and here is how i have the bindings set:
    Default Web Site:
    http   80  *
    net.msmq   localhost
    msmq.formatname localhost
    net.tcp 808:*
    net.pile )
    https exssrv.cas.local
    443 *    (With the SSL cert being the Microsoft Exchange built in one)
    Exchange Back End 
     http exssrv.cas.local
    81 192.168.1.5
    http exssrv
    80 *
    net.pipe *
    https  exssrv.cas.local 444
    192.168.1.5  (Bound to Microsoft Exchange ssl)
    I am connecting to the site internally from https://exssrv.cas.local/ecp
    Thanks for any suggestions.. I think I am almost there on the install!   Hoping!

    Hi ,
    Thank you for your question.
    This error was caused by the incorrect site binding, I will give a reference of my test Lab. We add two A records in DNS which the FQDN of CAS and Mailbox could resolve IP address.;
    Default Web Site:
    Exchange Back End:
    Then IIS must be restarted.
    If there are any questions regarding this issue, please be free to let me know. 
    Best Regard,
    Jim

  • SSRS Sharepoint Integrated Mode logs - Cannot find site lookup info for request Uri AND [Forced due to logging gap]

    Hi,
    Our reports run very slow in SharePoint Integrated mode. I look at the logs and I see that for one report request there are bunch of "Forced due to logging gap" rows. Is it some kind of a configuration issue or is it working as it should. Below
    is the full log for one report request. I have no admin experience at all and I am confused what each one in the logs mean. I have made some of them in bold font as I suspect it is some kind of configuration issue there. Could you please help understanding
    those logs?
    Line 25: 07/29/2014 09:17:34.54 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    Topology                      
    e5mb
    Medium  
    WcfReceiveRequest: LocalAddress:   'http://xxxxx.com:32843/6ce1fa50211546eeabe466d78f0d32a6/ReportStreaming.svc'   Channel: 'System.ServiceModel.Channels.ServiceChannel' Action:   'http://schemas.microsoft.com/sqlserver/reporting/2011/06/01/ReportServer/Streaming/ProcessStreamRequest'
      MessageId: 'urn:uuid:10b1c246-8c70-400b-9b62-fe0d87a2ae8c'
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 28: 07/29/2014 09:17:34.54 
    w3wp.exe (0x0A6C)                       
    0x070C
    SQL Server Reporting Services 
    Report Server WCF Runtime     
    0
    Medium  
    Entering ExeuteCommand - Command = Render
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 29: 07/29/2014 09:17:34.54 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    Authentication Authorization  
    agb9s
    Medium  
    Non-OAuth request. IsAuthenticated=False, UserIdentityName=,   ClaimsCount=0
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 30: 07/29/2014 09:17:34.54 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    General                       
    adyrv
    High    
    Cannot find site lookup info for request Uri   http://xxx:32843/6ce1fa50211546eeabe466d78f0d32a6/ReportStreaming.svc.
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 31: 07/29/2014 09:17:34.59 
    w3wp.exe (0x0A6C)                       
    0x070C
    SQL Server Reporting Services 
    Report Server Catalog         
    0
    Medium  
    RenderForNewSession('https://xxx.com/xxx.rdl')
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 32: 07/29/2014 09:17:34.60 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    Authentication Authorization  
    ajmmt
    High    
    [Forced due to logging gap, cached @ 07/29/2014 09:17:34.59,   Original Level: VerboseEx] SPRequestParameters: AppPrincipal={0},   UserName={1}, UserKye={2}, RoleCount={3}, Roles={4}
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 33: 07/29/2014 09:17:34.60 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    Database                      
    8acb
    High    
    [Forced due to logging gap, Original   Level: VerboseEx] Reverting to process identity
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 34: 07/29/2014 09:17:34.62 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    General                       
    adyrv
    High    
    Cannot find site lookup info for   request Uri   http://xxx:32843/6ce1fa50211546eeabe466d78f0d32a6/ReportStreaming.svc.
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 35: 07/29/2014 09:17:34.74 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    Database                      
    7t61
    High    
    [Forced due to logging gap, cached @   07/29/2014 09:17:34.63, Original Level: Verbose] {0}
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 36: 07/29/2014 09:17:34.74 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    General                       
    6t8b
    High    
    [Forced due to logging gap, Original   Level: Verbose] Looking up {0} site {1} in the farm {2}
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 37: 07/29/2014 09:17:34.85 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    Runtime                       
    afu6a
    High    
    [Forced due to logging gap, cached @   07/29/2014 09:17:34.77, Original Level: VerboseEx] No   SPAggregateResourceTally associated with thread.
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 38: 07/29/2014 09:17:34.85 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    Runtime                       
    afu6b
    High    
    [Forced due to logging gap, Original   Level: VerboseEx] No SPAggregateResourceTally associated with thread.
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 39: 07/29/2014 09:17:34.94 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    Database                      
    7t61
    High    
    [Forced due to logging gap, cached @   07/29/2014 09:17:34.88, Original Level: Verbose] {0}
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 40: 07/29/2014 09:17:34.94 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    Database                      
    7t61
    High    
    [Forced due to logging gap, Original   Level: Verbose] {0}
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 103: 07/29/2014 09:18:05.55 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    Database                      
    7t61
    High    
    [Forced due to logging gap, cached @   07/29/2014 09:17:34.96, Original Level: Verbose] {0}
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 104: 07/29/2014 09:18:05.55 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    General                       
    6t8b
    High    
    [Forced due to logging gap, Original   Level: Verbose] Looking up {0} site {1} in the farm {2}
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 105: 07/29/2014 09:18:05.62 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    General                       
    6t8h
    High    
    [Forced due to logging gap, cached @   07/29/2014 09:18:05.55, Original Level: Verbose] {0}
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 106: 07/29/2014 09:18:05.62 
    w3wp.exe (0x0A6C)                       
    0x070C
    SharePoint Foundation         
    Database                      
    7t61
    High    
    [Forced due to logging gap, Original   Level: Verbose] {0}
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Line 107: 07/29/2014 09:18:05.62 
    w3wp.exe (0x0A6C)                       
    0x070C
    SQL Server Reporting Services 
    Report Server WCF Runtime     
    0
    Medium  
    Processed report. Report='https://xxx.com/xxx.rdl', Stream=''
    894aa99c-9fb3-c007-caf4-32ba68af9901
    Thank you.

    That is likely the case as native mode is quicker than SharePoint-integrated.
    A couple of things to check, and perhaps change if you can:
    1) Make sure the latest SSRS ReportViewer is deployed to the SharePoint WFEs. This does not have to match your SSRS deployment version. See http://msdn.microsoft.com/en-us/library/gg492257.aspx
    for the compatibility table.
    2) If possible, move SSRS to the same SharePoint servers that end users interact with (e.g. the "WFEs").
    3) Make sure the underlying server hosting SharePoint has C-States disabled (these are Intel C-States, e.g. C1, C2, C3... aka processor sleep states). If the server has any sort of power regulation, make sure it is at maximum performance (rather than some
    form of power saving).
    4) Make sure the underlying Windows OS has it's Power Management set to Maximum, rather than any sort of power savings.
    You can review the execution logs in the Reporting Services database. Take a look at the ExecutionLog3 view. Compare the TimeProcessing (time it takes to process the report) and TimeRendering (time it takes for the processed report to render to the end user).
    Trevor Seward
    Follow or contact me at...
    &nbsp&nbsp
    This post is my own opinion and does not necessarily reflect the opinion or view of Microsoft, its employees, or other MVPs.

  • SOAPElement in web service request does not work

    I have following code call web service:
    ServiceFactory sf = ServiceFactory.newInstance();
    Service service = sf.createService(new QName("http://echo.demo.oracle/", "tns"));
    String endpoint="http://localhost:8888/test/echo";
    Call call = service.createCall();
    call.setTargetEndpointAddress(endpoint);
    SOAPFactory soapfactory = SOAPFactory.newInstance();
    SOAPElement m1 = soapfactory.createElement("echoStringElement", "tns", "http://echo.demo.oracle/");
    SOAPElement m2 = soapfactory.createElement("sss", "tns", "http://echo.demo.oracle/");
    m2.addTextNode("Bob");
    m1.addChildElement(m2);
    System.out.println("Request is: ");
    ((XMLElement) m1).print(System.out);
    call.invoke( new Object[]{m1} );I got the SOAP request like:
    <?xml version="1.0" encoding="UTF-8"?>
    <env:Envelope xmlns:env="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
    <env:Body>
    <tns:echoStringElement xmlns:tns="http://echo.demo.oracle/"/>
    </env:Body>
    </env:Envelope>
    Why the element m2 "sss" missing from request?
    from ((XMLElement) m1).print(System.out);
    I can see both m1 and m2 and XML looks fine.
    Also, I noticed actually the SOAP request is not affect by the SOAPElement I created since even I modified some string in this line, I still get the same request.
    SOAPElement m1 = soapfactory.createElement("echoStringElement", "tns", "http://echo.demo.oracle/");

    Hello Ivan,
    I think you better submit a support ticket to investigate the issue.
    Regards,
    Konstantin

  • SipCilentConnection port in Request-URI

    Hi All,
    I want to register my J2ME based VoIP application (its using JSR180) to an IMS network.
    P-CSCF for my IMS core network is listening on port 4060.
    I am using GoSIP sample application (this is bundled with Java Wireless Toolkit). Some code snippet of my register method goes like this :
       *String proxyAddress = "pcscs.mydomain.com";*
       *String domainRealm = "mydomain.com";*
       *String myName = "shiv";*
       *String myIP = "172.21.60.100"*
                            *scc = (SipClientConnection)Connector.open("sip:" + proxyAddress + ":4060"); *// MARK 1**
                            *//scc = (SipClientConnection)Connector.open("sip:" + proxyAddress); *// MARK 2**
                            *scc.setListener(listener);*
                            *scc.initRequest("REGISTER", scn);*
       *//scc.setRequestURI("sip:"+domainRealm); *//MARK 3**
                            *String myContact = "<sip:" + myName + "@" + scn.getLocalAddress() + ":" + scn.getLocalPort() + ">";*
                            *String srvAddr =  "\"" + myDisplayName + "\"" + "<sip:" + myName + "@" + domainRealm + ":" + scn.getLocalPort()">";*
                            *scc.setHeader("Route", "<sip:pcscs.mydomain.com:4060>");*
       *scc.setHeader("Contact",myContact)*
                            *scc.setHeader("To", srvAddr);*
                            *scc.setHeader("From", srvAddr);*
                            *scc.setHeader("Content-Length", "0");*
                            *scc.setHeader("Max-Forwards", "20");*
                            *scc.send();*
    P-CSCF is listening at port 4060 and when I use MARK 1 and comment MARK 2 and MARK 3 , following REGISTER request is generated and send to PCSCF at port 4060->
    REGISTER sip:mydomain.com:4060 SIP/2.0
    Call-ID: [email protected]
    CSeq: 1 REGISTER
    Via: SIP/2.0/UDP 172.21.60.100:9000;branch=z9hG4bKcd031d97c9093e29b6101d97c2cb344c
    Route: <sip:pcscf.mydomain.com:4060>
    Contact: <sip:[email protected]:9000>
    To: "Shiv" <sip:[email protected]:9000>
    From: "Shiv" <sip:[email protected]:9000>;tag=2059532475
    Max-Forwards: 20
    Content-Length: 0
    but I want following REGISTER Message to be sent to PCSCF at port 4060 (without port 4060 in Request-URI) ->
    REGISTER sip:mydomain.com SIP/2.0
    Call-ID: [email protected]
    CSeq: 1 REGISTER
    Via: SIP/2.0/UDP 172.21.60.100:9000;branch=z9hG4bKcd031d97c9093e29b6101d97c2cb344c
    Route: <sip:pcscf.mydomain.com:4060>
    Contact: <sip:[email protected]:9000>
    To: "Shiv" <sip:[email protected]:9000>
    From: "Shiv" <sip:[email protected]:9000>;tag=2059532475
    Max-Forwards: 20
    Content-Length: 0
    If I try to comment MARK 1 and uncomment MARK 2, then it send the above message to default port ie 5060 but I want to send the above message to port 4060 without port 4060 in Request-URI.
    Any help is highly appreciated. Please let me know if you do not understand the problem.
    Regards,
    Shiv

    After reading through this, I think this might be by design. The request is associated with DIP rather than VIP since it is
    just been forwarded from the Load balancer. 
    However, this would still mean that I need to keep 443 unused for my service to function normally. My service redirect users to live login page and it has to provide the VIP domainname port as redirect url in order to get the request. 
    During local debugging, requests to url:port provided in Request.Url doesn't work. Overall this azure local debugging setup still is a mess. 
    Let me know if there is any other workaround/fix. 

  • Error – SAML Single Logout request does not correspond to the logged-in session participant

    We are relatively new to ADFS, having set up working rp-trusts with three partners in the last few months.  Our 4th partner is proving problematic.  Single sign in works, but the ADFS
    responds the single logout request from the RP with a status of Requester.  The ADFS event log shows
    The SAML Single Logout request does not correspond to the logged-in session participant.
    Requestor: https://test-sso.rp.com/fed/sp
    Request name identifier: Format: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent, NameQualifier: http://fs.idp.com/adfs/services/trust SPNameQualifier:
    https://test-sso.rp.com/fed/sp, SPProvidedId: 
    Logged-in session participants:
    Count: 1, [Issuer: https://test-sso.crmondemand.com/fed/sp, NameID: (Format: , NameQualifier: 
    SPNameQualifier: , SPProvidedId: )] 
    This request failed.
    User Action
    Verify that the claim provider trust or the relying party trust configuration is up to date. If the name identifier in the request is different from the name identifier
    in the session only by NameQualifier or SPNameQualifier, check and correct the name identifier policy issuance rule using the AD FS 2.0 Management snap-in.
    The LogoutRequest looks like this
    <samlp:LogoutRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
    Destination="https://fs.timken.com/adfs/ls/"
                    ID="id-HAScmHCfwfuYk76bce6YBfO2uOM-"
    IssueInstant="2013-01-14T13:24:04Z"
    Version="2.0">
    . . . cert, etc. omitted . . .
    <saml:NameID xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"
    Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"
    NameQualifier="http://fs.idp.com/adfs/services/trust"
    SPNameQualifier="https://test-sso.rp.com/fed/sp"
    >jsmith</saml:NameID>
    <samlp:SessionIndex>_df13d31b-162e-42e1-8331-f36be6bf1194</samlp:SessionIndex>
    </samlp:LogoutRequest>
    The session index and the username in NameID matches the Response we got from our AuthRequest.  I don't know how to figure out what ADFS thinks does not match. 
    Any suggestions would be appreciated.
    For completeness sake, the Response to AuthRequest looked like this.
    <Subject>
                <NameID>jsmith</NameID>
                <SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">
                    <SubjectConfirmationData NotOnOrAfter="2013-01-14T13:28:52.199Z"
                                             Recipient="https://test-sso.rp.com/fed/sp/authnResponse20"
                                             />
                </SubjectConfirmation>
            </Subject>
            <Conditions NotBefore="2013-01-14T13:23:52.183Z"
                        NotOnOrAfter="2013-01-14T14:23:52.183Z"
                        >
                <AudienceRestriction>
                    <Audience>https://test-sso.rp.com/fed/sp</Audience>
                </AudienceRestriction>
            </Conditions>
            <AuthnStatement AuthnInstant="2013-01-14T13:10:43.826Z"
                            SessionIndex="_df13d31b-162e-42e1-8331-f36be6bf1194"
    >

    Okay, here are the relevant SAML messages.
    The <AuthnRequest>
    <samlp:AuthnRequest ID="_ced78e65-14d2-4c4d-8417-51f664a9e2e3"
                        Version="2.0"
                        IssueInstant="2013-02-04T13:29:20.887Z"
                        Destination="https://fs.timken.com/adfs/ls/"
                        Consent="urn:oasis:names:tc:SAML:2.0:consent:unspecified"
                        xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
                        >
        <Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion">http://fs.timken.com/adfs/services/trust</Issuer>
        <Conditions xmlns="urn:oasis:names:tc:SAML:2.0:assertion">
            <AudienceRestriction>
                <Audience>https://test-sso.salesdemand.com/fed/sp</Audience>
            </AudienceRestriction>
        </Conditions>
    </samlp:AuthnRequest>The AuthnRequest Response<samlp:Response ID="_890f3128-6cae-414e-8272-30cde3bda94a"                Version="2.0"                IssueInstant="2013-02-04T13:29:29.748Z"                Destination="https://test-sso.salesdemand.com/fed/sp/authnResponse20"                Consent="urn:oasis:names:tc:SAML:2.0:consent:unspecified"                xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"                >    <Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion">http://fs.timken.com/adfs/services/trust</Issuer>    <samlp:Status>        <samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success" />    </samlp:Status>    <Assertion ID="_82f82c5c-2653-4e18-9308-349ebeb67743"               IssueInstant="2013-02-04T13:29:29.748Z"               Version="2.0"               xmlns="urn:oasis:names:tc:SAML:2.0:assertion"               >        <Issuer>http://fs.timken.com/adfs/services/trust</Issuer>        <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">            <ds:SignedInfo>                <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />                <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1" />                <ds:Reference URI="#_82f82c5c-2653-4e18-9308-349ebeb67743">                    <ds:Transforms>                        <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature" />                        <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />                    </ds:Transforms>                    <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />                    <ds:DigestValue>RxZZLlbdh5eD6Ht4+aVna3Rtbnc=</ds:DigestValue>                </ds:Reference>            </ds:SignedInfo>            <ds:SignatureValue>Es8LAN9noqGIJEbgZe/...XW8LAv5Mgr3tOXpHRlcsJNss/A==</ds:SignatureValue>            <KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#">                <ds:X509Data>                    <ds:X509Certificate>MIIFDDCCA/SgAwIB...</ds:X509Certificate>                </ds:X509Data>            </KeyInfo>        </ds:Signature>        <Subject>            <NameID>mooreta</NameID>            <SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer">                <SubjectConfirmationData NotOnOrAfter="2013-02-04T13:34:29.748Z"                                         Recipient="https://test-sso.salesdemand.com/fed/sp/authnResponse20"                                         />            </SubjectConfirmation>        </Subject>        <Conditions NotBefore="2013-02-04T13:29:29.732Z"                    NotOnOrAfter="2013-02-04T14:29:29.732Z"                    >            <AudienceRestriction>                <Audience>https://test-sso.salesdemand.com/fed/sp</Audience>            </AudienceRestriction>        </Conditions>        <AuthnStatement AuthnInstant="2013-02-04T13:29:29.545Z"                        SessionIndex="_82f82c5c-2653-4e18-9308-349ebeb67743"                        >            <AuthnContext>                <AuthnContextClassRef>urn:federation:authentication:windows</AuthnContextClassRef>            </AuthnContext>        </AuthnStatement>    </Assertion></samlp:Response>The LogoutRequest<samlp:LogoutRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"                     Destination="https://fs.timken.com/adfs/ls/"                     ID="id-uvoTioVCLdMycE88o-6CU5RrSNM-"                     IssueInstant="2013-02-04T13:29:57Z"                     Version="2.0"                     >    <saml:Issuer xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"                 Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity"                 >https://test-sso.salesdemand.com/fed/sp</saml:Issuer>    <dsig:Signature xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">        <dsig:SignedInfo>            <dsig:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />            <dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1" />            <dsig:Reference URI="#id-uvoTioVCLdMycE88o-6CU5RrSNM-">                <dsig:Transforms>                    <dsig:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature" />                    <dsig:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#" />                </dsig:Transforms>                <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" />                <dsig:DigestValue>ZT0yQqiaL2dD2a7rt6ywJ9EoM1I=</dsig:DigestValue>            </dsig:Reference>        </dsig:SignedInfo>        <dsig:SignatureValue>Z7F7zYS31y1K48FbUHevJT86+txOlPM9awlHiMNj1TiMxRAEVz1rOj2uG0oVMd7NkblkneCrE8aVtJuebdUY4Q0DAcXR8lSTuNEFocT2R6eCIwQb48xQqQMs8ZE6siPsPFMS+QAhpgDom/IY61L/.../NNxVg==</dsig:SignatureValue>        <dsig:KeyInfo>            <dsig:X509Data>                <dsig:X509Certificate>MIIFxTCCBK2gAwIBAgIQAN+.../G6p95pNm1ZAqroUjufLeHO4q34Mx3xNyw0tmyjmWgkxY11Pa+M0gCeLOdLzxafIOXUFXOhKfOUg4Jp4S+/sCVcd9fBDPvfEHSr8uMmQC2IdQaRE7IvZdRF0OUP+l1MpRBkMsy98hPXTBK6n1ivklOxzmWie88jav8gzjWhwQC5Ia2/JNYxVBkPsNkRw86n8KBnlsumU9EV0dAeXTOaehKtG+RNnD1Gt4Y34TQccaIbf7OTLisY4kMkjZbRu3sJnX9KjM=</dsig:X509Certificate>            </dsig:X509Data>        </dsig:KeyInfo>    </dsig:Signature>    <saml:NameID xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion"                 Format="urn:oasis:names:tc:SAML:2.0:nameid-format:persistent"                 NameQualifier="http://fs.timken.com/adfs/services/trust"                 SPNameQualifier="https://test-sso.salesdemand.com/fed/sp"                 >mooreta</saml:NameID>    <samlp:SessionIndex>_82f82c5c-2653-4e18-9308-349ebeb67743</samlp:SessionIndex></samlp:LogoutRequest>The LogoutRequest Response<samlp:LogoutResponse ID="_bf7199a8-3248-4201-9ca4-609bec5404d6"                      Version="2.0"                      IssueInstant="2013-02-04T13:29:59.076Z"                      Destination="https://test-sso.salesdemand.com/fed/sp/samlv20"                      Consent="urn:oasis:names:tc:SAML:2.0:consent:unspecified"                      InResponseTo="id-uvoTioVCLdMycE88o-6CU5RrSNM-"                      xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"                      >    <Issuer xmlns="urn:oasis:names:tc:SAML:2.0:assertion">http://fs.timken.com/adfs/services/trust</Issuer>    <samlp:Status>        <samlp:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Requester" />    </samlp:Status></samlp:LogoutResponse>The ADFS Error Log EntryThe SAML Single Logout request does not correspond to the logged-in session participant. Requestor: https://test-sso.salesdemand.com/fed/sp Request name identifier: Format: urn:oasis:names:tc:SAML:2.0:nameid-format:persistent, NameQualifier: http://fs.timken.com/adfs/services/trust SPNameQualifier: https://test-sso.salesdemand.com/fed/sp, SPProvidedId:  Logged-in session participants: Count: 1, [Issuer: https://test-sso.salesdemand.com/fed/sp, NameID: (Format: , NameQualifier:  SPNameQualifier: , SPProvidedId: )]  This request failed. User Action Verify that the claim provider trust or the relying party trust configuration is up to date. If the name identifier in the request is different from the name identifier in the session only by NameQualifier or SPNameQualifier, check and correct the name identifier policy issuance rule using the AD FS 2.0 Management snap-in.

  • JSP Error:   Request URI:/OA_HTML/OA.jsp after RUP 7

    Good day,
    After successfully applying   6241631 (RUP7)
    I am getting this error after supplying username and password to enter the EBS homepage.
    JSP Error:
    Request URI:/OA_HTML/OA.jsp
    Exception:
    java.lang.NoSuchMethodError: oracle.apps.fnd.framework.webui.OAWebBeanMetaData.getStyle(Loracle/apps/fnd/framework/webui/OAPageContext;)Ljava/lang/String;
    I don't see anything in my log files to further explain this error nor on the web.
    OS: ORHEL 4
    DB:10Gr2
    Regards,
    Shridath.

    Good day Hussein,
    I am on 11.5.10.2.
    Patch and pre-reqs were applied successfully to the best of my knowledge. (I am not not ruling out the possibility of missing a pre-req patch)
    No errors in the database log file.
    select count(*)
    from dba_objects
    where status='INVALID';
    *356
    The file header
    $Header OAWebBeanMetaData.java 115.10 2001/09/21 14:36:56 pkm ship   $
    I have also reviewed the bugs stated in the documents, but none speaks specifically to my error.
    I am currently reviewing the compilation errors of the in the adworker logs.
    Regards,
    Shridath.

  • CreateAuthenticatedSessionToken: The signature of the request does not match the request parameters

    I'm creating an app using the SODA Architecture. 
    I could successfully create an app and make the client to authorize it. 
    Result of newApplicationCreationInfo:
    <?xml version="1.0" encoding="UTF-8"?>
    <response>
    <status>
    <code>0</code>
    </status>
    <wc:info xmlns:wc="urn:com.microsoft.wc.methods.response.NewApplicationCreationInfo">
    <app-id>4417587e-46d1-49ee-a0fa-50dbfdcf932c</app-id>
    <shared-secret>gBksYDAqcuAUXK+zyvfFW9F0sy8nchwnplJ6K7aKmAM=</shared-secret>
    <app-token>AiAAANDl....A5b9fxVIlXEloouci6jGhY/A==</app-token>
    </wc:info>
    </response>
    I'm using the app-token to build the redirect url, and I get to authorize the new app. 
    then, using the new child app id and the shared-secret I built the 
    CreateAuthenticatedSessionToken:
    <?xml version="1.0" encoding="UTF-8"?>
    <wc-request:request xmlns:wc-request="urn:com.microsoft.wc.request">
    <header>
    <method>CreateAuthenticatedSessionToken</method>
    <method-version>2</method-version>
    <app-id>4417587e-46d1-49ee-a0fa-50dbfdcf932c</app-id>
    <language>en</language>
    <country>US</country>
    <msg-time>2013-01-01T00:00:00Z</msg-time>
    <msg-ttl>1800</msg-ttl>
    <version>2.0.0.0</version>
    </header>
    <info>
    <auth-info>
    <app-id>4417587e-46d1-49ee-a0fa-50dbfdcf932c</app-id>
    <credential>
    <appserver2>
    <hmacSig algName="HMACSHA256">PcW4f9krD1O43O4JGBGEkqDlpatFIUUQY9JejHji0XA=</hmacSig>
    <content>
    <app-id>4417587e-46d1-49ee-a0fa-50dbfdcf932c</app-id>
    <hmac>HMACSHA256</hmac>
    <signing-time>2013-12-17T14:19:58.623Z</signing-time>
    </content>
    </appserver2>
    </credential>
    </auth-info>
    </info>
    </wc-request:request>
    Being hmacSig value the encryption of "<content>....</content>" using shared-secret value as private key:
    hmacSig = Encodingutil.base64Encode(Crypto.generateMac('hmacSHA256', Blob.valueOf(body), Blob.valueOf(sharedSecret)))
    this returns an error code 11: The signature of the request does not match the request parameters.
    I'm using the following endpoint: https://platform.healthvault-ppe.com/platform/wildcat.ashx
    Also the redirection url I received after authorizing the app contains the following: 
    https://<MY_URL>/?gws_rd=cr&ei=h5ewUuKLJa7IsASc4YHIAw I'm not using this parameters, if that helps.
    Any hint will be greatly appreciated.
    UPDATE: I already checked the HMAC encoding using a third party service and it returned the same as my app

    I figured this out (God bless Pair Programming):
    I was signing incorrectly: 
    On the newApplicationCreationInfo:
    My Shared Secret is : gBksYDAqcuAUXK+zyvfFW9F0sy8nchwnplJ6K7aKmAM=
    But BEFORE hashing the "<content>...</content>" i need to decode my secret that is:
    hmacsig = calculateHMAC256(content, sharedSecret.decodeBase64())
     

  • SBL-ODU-01007 - The HTTP request did not contain a valid SOAPAction header

    I am trying to insert a Lead using the following XML
    SOAPAction: "document/urn:crmondemand/ws/ecbs/lead/10/2004:LeadInsert"
    URL: https://secure-ausomxbia.crmondemand.com/Services/Integration
    <env:Envelope xmlns:env="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns1="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns2="urn:crmondemand/ws/ecbs/lead/10/2004" xmlns:ns3="urn:/crmondemand/xml/Lead/Data">
    <env:Header>
    <ns1:Security>
    <ns1:UsernameToken>
    <ns1:Username>****</ns1:Username>
    <ns1:Password Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText">****</ns1:Password>
    </ns1:UsernameToken>
    </ns1:Security>
    </env:Header>
    <env:Body>
    <ns2:LeadInsert_Input>
    <ns3:ListOfLead lastpage="true" recordcount="1">
    <ns3:Lead>
    <ns3:ExternalSystemId>3232323</ns3:ExternalSystemId>
    <ns3:LeadFirstName>soap</ns3:LeadFirstName>
    <ns3:LeadLastName>test</ns3:LeadLastName>
    </ns3:Lead>
    </ns3:ListOfLead>
    <ns2:Echo>off</ns2:Echo>
    </ns2:LeadInsert_Input>
    </env:Body>
    </env:Envelope>
    I am getting following response.
    <?xml version = '1.0' encoding = 'UTF-8'?>
    <soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
    <soap:Body>
    <soap:Fault>
    <faultcode>soap:Client</faultcode>
    <faultstring>Client</faultstring>
    <detail>
    <ErrorCode>SBL-ODU-01007</ErrorCode>
    <ErrorMessage>The HTTP request did not contain a valid SOAPAction header. The value of the header was </ErrorMessage>
    </detail>
    </soap:Fault>
    </soap:Body>
    </soap:Envelope>
    I have checked the URL and SOAPAction seem to be correct, can somebody please let me know what can be the problem.
    Thanks.

    I am trying to insert a Lead using the following XML
    SOAPAction: "document/urn:crmondemand/ws/ecbs/lead/10/2004:LeadInsert"
    URL: https://secure-ausomxbia.crmondemand.com/Services/Integration
    <env:Envelope xmlns:env="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns1="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:ns2="urn:crmondemand/ws/ecbs/lead/10/2004" xmlns:ns3="urn:/crmondemand/xml/Lead/Data">
    <env:Header>
    <ns1:Security>
    <ns1:UsernameToken>
    <ns1:Username>****</ns1:Username>
    <ns1:Password Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText">****</ns1:Password>
    </ns1:UsernameToken>
    </ns1:Security>
    </env:Header>
    <env:Body>
    <ns2:LeadInsert_Input>
    <ns3:ListOfLead lastpage="true" recordcount="1">
    <ns3:Lead>
    <ns3:ExternalSystemId>3232323</ns3:ExternalSystemId>
    <ns3:LeadFirstName>soap</ns3:LeadFirstName>
    <ns3:LeadLastName>test</ns3:LeadLastName>
    </ns3:Lead>
    </ns3:ListOfLead>
    <ns2:Echo>off</ns2:Echo>
    </ns2:LeadInsert_Input>
    </env:Body>
    </env:Envelope>
    I am getting following response.
    <?xml version = '1.0' encoding = 'UTF-8'?>
    <soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
    <soap:Body>
    <soap:Fault>
    <faultcode>soap:Client</faultcode>
    <faultstring>Client</faultstring>
    <detail>
    <ErrorCode>SBL-ODU-01007</ErrorCode>
    <ErrorMessage>The HTTP request did not contain a valid SOAPAction header. The value of the header was </ErrorMessage>
    </detail>
    </soap:Fault>
    </soap:Body>
    </soap:Envelope>
    I have checked the URL and SOAPAction seem to be correct, can somebody please let me know what can be the problem.
    Thanks.

  • SBL-ODU-01008 The HTTP request did not contain well-formed XML.

    I am trying to invoke the activity webservice using Msxml2.XMLHTTP.4.0 through PowerBuilder...
    I receive the following error when executing the code below: SBL-ODU-01008 The HTTP request did not contain well-formed XML.
    ls_post_url = "https://secure-ausomxxxx.crmondemand.com/Services/Integration/Activity;"
    ls_response_text = "jsessionid=" + sesId + ";"
    ls_post_url = ls_post_url + ls_response_text
         loo_xmlhttp.open ("POST",ls_post_url, false)
    // loo_xmlhttp.setRequestHeader("Content-Length", 200 )      
    // loo_xmlhttp.setRequestHeader("Content-Type", "text/xml; charset=utf-8" )      
    // loo_xmlhttp.setRequestHeader("Accept", "text/xml" )           
    // loo_xmlhttp.setRequestHeader("COOKIE", left(cookie,pos(cookie,";",1)-1) )
    //     loo_xmlhttp.setRequestHeader("COOKIE", left(cookie,pos(cookie,";",1)-1) )
         ls_post_url2 = "document/urn:crmondemand/ws/ecbs/activity/10/2004:ActivityQueryPage"
         loo_xmlhttp.setRequestHeader("SOAPAction", ls_post_url2)     
         loo_xmlhttp.send()
    If I uncomment the setRequestHeader info, then I get a different error:
    ls_post_url = "https://secure-ausomxxxx.crmondemand.com/Services/Integration/Activity;"
    ls_response_text = "jsessionid=" + sesId + ";"
    ls_post_url = ls_post_url + ls_response_text
         loo_xmlhttp.open ("POST",ls_post_url, false)
    loo_xmlhttp.setRequestHeader("Content-Length", 200 )      
    loo_xmlhttp.setRequestHeader("Content-Type", "text/xml; charset=utf-8" )      
    loo_xmlhttp.setRequestHeader("Accept", "text/xml" )           
    loo_xmlhttp.setRequestHeader("COOKIE", left(cookie,pos(cookie,";",1)-1) )
         loo_xmlhttp.setRequestHeader("COOKIE", left(cookie,pos(cookie,";",1)-1) )
         ls_post_url2 = "document/urn:crmondemand/ws/ecbs/activity/10/2004:ActivityQueryPage"
         loo_xmlhttp.setRequestHeader("SOAPAction", ls_post_url2)     
         loo_xmlhttp.send()
    SBL-ODU-01007 The HTTP request did not contain a valid SOAPAction header. The value of the header was
    I am unsure what I am missing in order to invoke the web service. If anyone can help I would truly appreciate it.
    Thanks

    Hi,
    I tried the SOAP request you provided and got a different error response:
    <?xml version="1.0" encoding="UTF-8"?><soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><soap:Fault><faultcode>soap:Client</faultcode><faultstring>Client</faultstring><detail><ErrorCode>SBL-ODU-01008</ErrorCode><ErrorMessage>The HTTP request did not contain well-formed XML. An attempt to parse it produced the following error: Unsupported wsse:Password Type. Valid Value: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText</ErrorMessage></detail></soap:Fault></soap:Body></soap:Envelope>
    After changing the Password Type from:
    Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wssusername-token-profile-1.0#PasswordText">hijklmno</wsse:Password>
    to:
    Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText">hijklmno</wsse:Password>
    The request was successful.
    Please let me know if this resolves your issue.
    Thanks,
    Sean
    <?xml version='1.0' encoding='ISO-8859-1'?>
    <soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
    <soapenv:Header>
    <wsse:Security
    xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"
    soapenv:mustUnderstand="1">
    <wsse:UsernameToken>
    <wsse:Username>abcdefg</wsse:Username>
    <wsse:Password
    Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText">hijklmno</wsse:Password>
    </wsse:UsernameToken>
    </wsse:Security>
    </soapenv:Header>
    <soapenv:Body>
    <q0:ContactWS_ContactQueryPage_Input
    xmlns:q0="urn:crmondemand/ws/contact/">
    <q1:ListOfContact xmlns:q1="urn:crmondemand/xml/Contact/Query">
    <Contact>
    <ContactType>='Customer'</ContactType>
    <ContactFirstName>='Fred'</ContactFirstName>
    <IntegrationId />
    </Contact>
    </q1:ListOfContact>
    </q0:ContactWS_ContactQueryPage_Input>
    </soapenv:Body>
    </soapenv:Envelope>
    Edited by: Sean Duffy on Jun 4, 2010 9:38 AM

  • Requested resource not available - can not find servlet

    I have an application in tomcat that uses jsp and servlets. The JSP works fine, but I keep getting a "requested resource not available" erroe when i try to access a servlet. My jsp is in a directory called ProjectManager, and my servlet classes are in WEB-INF/classes inside ProjectManager and are in a package called pmt.
    I can access my jsp using localhost:8080/ProjectManager/index.jsp, but I cannot seem to access the servlets, regardless of the URL I try. I've tried adding a servlet-name and a servlet-mapping in the web.xml file but I'm still stuck.
    Does anybody have any ideas?
    Thanks in advance.

    What jar files should be in the library? I have the following:
    commons-lang-2.4(2).jar
    mysqlconnector-java-5.1.6.bin.jar
    webserviceutils.jar
    Here is my web.xml as I too am getting "the request resource....cannot be found:
    <?xml version="1.0" encoding="UTF-8"?>
    <web-app id="WebApp_ID" version="2.4" xmlns="http://java.sun.com/xml/ns/j2ee" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://java.sun.com/xml/ns/j2ee http://java.sun.com/xml/ns/j2ee/web-app_2_4.xsd">
         <display-name>
         classBlog</display-name>
         <servlet>
              <description>
              </description>
              <display-name>
              DriverServlet</display-name>
              <servlet-name>DriverServlet</servlet-name>
              <servlet-class>
              edu.ec.web.classBlog.DriverServlet</servlet-class>
         </servlet>
         <servlet>
              <description>
              </description>
              <display-name>
              AddEntityServlet</display-name>
              <servlet-name>AddEntityServlet</servlet-name>
              <servlet-class>
              com.ec.blog.web.AddEntityServlet</servlet-class>
         </servlet>
         <servlet>
              <description>
              </description>
              <display-name>
              DeleteEntityServlet</display-name>
              <servlet-name>DeleteEntityServlet</servlet-name>
              <servlet-class>
              com.ec.blog.web.DeleteEntityServlet</servlet-class>
         </servlet>
         <servlet>
              <description>
              </description>
              <display-name>
              EditEntityServlet</display-name>
              <servlet-name>EditEntityServlet</servlet-name>
              <servlet-class>
              com.ec.blog.web.EditEntityServlet</servlet-class>
         </servlet>
         <servlet>
              <description>
              </description>
              <display-name>
              ViewBlogServlet</display-name>
              <servlet-name>ViewBlogServlet</servlet-name>
              <servlet-class>
              com.ec.blog.web.ViewBlogServlet</servlet-class>
         </servlet>
         <servlet>
              <description>
              </description>
              <display-name>
              ViewEntityServlet</display-name>
              <servlet-name>ViewEntityServlet</servlet-name>
              <servlet-class>
              com.ec.blog.web.ViewEntityServlet</servlet-class>
         </servlet>
         <servlet>
              <description>
              </description>
              <display-name>
              AddEntryServlet</display-name>
              <servlet-name>AddEntryServlet</servlet-name>
              <servlet-class>
              com.ec.blog.web.AddEntryServlet</servlet-class>
         </servlet>
         <servlet>
              <description>
              </description>
              <display-name>
              DeleteEntryServlet</display-name>
              <servlet-name>DeleteEntryServlet</servlet-name>
              <servlet-class>
              com.ec.blog.web.DeleteEntryServlet</servlet-class>
         </servlet>
         <servlet>
              <description>
              </description>
              <display-name>
              EditEntryServlet</display-name>
              <servlet-name>EditEntryServlet</servlet-name>
              <servlet-class>
              com.ec.blog.web.EditEntryServlet</servlet-class>
         </servlet>
         <servlet>
              <description>
              </description>
              <display-name>
              ViewEntryServlet</display-name>
              <servlet-name>ViewEntryServlet</servlet-name>
              <servlet-class>
              com.ec.blog.web.ViewEntryServlet</servlet-class>
         </servlet>
         <servlet-mapping>
              <servlet-name>DriverServlet</servlet-name>
              <url-pattern>/DriverServlet</url-pattern>
         </servlet-mapping>
         <servlet-mapping>
              <servlet-name>AddEntityServlet</servlet-name>
              <url-pattern>/AddEntityServlet</url-pattern>
         </servlet-mapping>
         <servlet-mapping>
              <servlet-name>DeleteEntityServlet</servlet-name>
              <url-pattern>/DeleteEntityServlet</url-pattern>
         </servlet-mapping>
         <servlet-mapping>
              <servlet-name>EditEntityServlet</servlet-name>
              <url-pattern>/EditEntityServlet</url-pattern>
         </servlet-mapping>
         <servlet-mapping>
              <servlet-name>ViewBlogServlet</servlet-name>
              <url-pattern>/ViewBlogServlet</url-pattern>
         </servlet-mapping>
         <servlet-mapping>
              <servlet-name>ViewEntityServlet</servlet-name>
              <url-pattern>/ViewEntityServlet</url-pattern>
         </servlet-mapping>
         <servlet-mapping>
              <servlet-name>AddEntryServlet</servlet-name>
              <url-pattern>/AddEntryServlet</url-pattern>
         </servlet-mapping>
         <servlet-mapping>
              <servlet-name>DeleteEntryServlet</servlet-name>
              <url-pattern>/DeleteEntryServlet</url-pattern>
         </servlet-mapping>
         <servlet-mapping>
              <servlet-name>EditEntryServlet</servlet-name>
              <url-pattern>/EditEntryServlet</url-pattern>
         </servlet-mapping>
         <servlet-mapping>
              <servlet-name>ViewEntryServlet</servlet-name>
              <url-pattern>/ViewEntryServlet</url-pattern>
         </servlet-mapping>
         <welcome-file-list>
              <welcome-file>index.html</welcome-file>
              <welcome-file>index.htm</welcome-file>
              <welcome-file>index.jsp</welcome-file>
              <welcome-file>default.html</welcome-file>
              <welcome-file>default.htm</welcome-file>
              <welcome-file>default.jsp</welcome-file>
         </welcome-file-list>
    </web-app>

  • Google Devloper Console : Exception access_denied Requested client not authorized

    Hi,
    I am using Google API's to download the mails.
    I have created a service account and set all required API's ON.Also added the project clientID to register api list.
    I am able to download the mails of accounts present in this domain.
     Is is possible to Add Member of another domain to this project and download the mails of that account using this project credentials.
    I tried it but it gives me exception as 
    Error:"access_denied", Description:"Requested client not authorized.", Uri:""
    Any idea?

    Hi
    shital diwate,
    Since you are using Google API's. I am afraid that this is out of our support. This is third-party library. You can refer to
    Google Developers Console Help page for the new help documentation. Thanks for your understanding.
    Have a nice day!
    Kristin
    We are trying to better understand customer views on social support experience, so your participation in this interview project would be greatly appreciated if you have time. Thanks for helping make community forums a great place.
    Click
    HERE to participate the survey.

  • Stream request does not exist

    Hello,
    I've got Encore 2.0 and Premiere Pro 2.0.
    Whit in Premiere I convert my time line to MPEG2-DVD, in the export using Adobe Media Encoder. What default "PAL"-setting I use, none of them seem to be working in Encore, every M2V-file I import into Encore I get the message "stream request does not exist".
    Thanks

    Thanks for the leads, Jeff. I am not able to export elementary streams using VOB2MPG, and in any case, Encore simply freezes when I import any file from VOB2MPG. I will try one of your suggested solutions.
    Can you explain why the re-name process would work on some homemade DVDs and not others? Does it have anything to do with DVDs authored in non-Adobe programs??
    also, why will the renamed files play perfectly in Windows Media and WinDVD, yet not go into Encore as .mpg assets?
    Lots of questions; just curious as to how things work!

Maybe you are looking for

  • Solved: ADF BC and primary keys - how to implement without using triggers

    Using the following OBE as an example: http://www.oracle.com/technology/obe/obe9051jdev/ADFWorkshop/BuildingADFApplicationsWorkshop.htm There is just one view that has CustomerId defined as a primary key, where the value for the primary key comes fro

  • Hiding fields with same name

    Hi, I have a form built in ADOBE LC Designer ES. The form has multiple pages. I have some fields with the same name and distributed across subforms. Is there a way I can hide the fields using the common name or do I have to refernece each and every f

  • Best Practices vs. BPM

    Hi, I'm new on XI, and I have to define some best-practices and naming convention that will be used by our company. The goal is to try to start working in XI the right way. I found following sources of information : <a href="https://websmp207.sap-ag.

  • Time field also displaying current date

    Hi there I have two databound fields (to a Sybase back-end) - one is a date field, the other a time field! The date field works fine, but the time field is displaying the current date as well as the data retrieved time! The field is set to:- Data pat

  • Cisco WLC 7.5 Anchor w/Bonjour/Airplay AppleTV

    Good Morning everyone, I'm trying to get a 5508 (foreign) and a 2504 (anchor) on 7.5 to work with AirPlay.   It's a single SSID/subnet, nothing to fancy other then the anchor.  The anchor is providing the wlan for internet access, while the clients (