OES-000149: allow only https connections, received http

Hello

I try to install the service of commissioning for my short system.
I installed all three servers (server short, Integrator and Studio) in development mode and I did not use SSL in any of them.
Now when I try to install service commissioning, I am not able to connect to the server short, the error is:
"

# < 29 October 2014 12:45:50 IST > < error > < com.oracle.endeca.pdi.logging.ProvisioningLogger > < infva05628 > < AdminServer > < ExecuteThread [ASSET]: '0' for the queue: '(self-adjusting) weblogic.kernel.Default' > < < anonymous > > <>< b07a8e9881d7066d:40aa6725:1495ac057b0: - 8000-0000000000000014 > < 1414566950356 > < BEA-000000 > < javax.xml.ws.WebServiceException: can't access the WSDL to: http://localhost:9001 / short-server/ws/manage? wsdl . It failed with:

Answer: 404: not found ' URL: ' http://localhost:9001 / short-server/ws/manage? wsdl '.

com.oracle.endeca.pdi.mdex.clustermanage.ClusterManageClientException: javax.xml.ws.WebServiceException: can't access the WSDL to: http://localhost:9001 / short-server/ws/manage? wsdl . It failed with:

Answer: 404: not found ' URL: ' http://localhost:9001 / short-server/ws/manage? wsdl '.

When I tried to access the url "http://localhost:9001 / short-server/ws/manage?" WSDL"I received the following message:"

OES-000149: allow only https connections, received http


How can I resolve this problem and install the commissioning service?

Check your EndecaServer.properties to:

Short require https = false

Short-set-mode = false

Tags: Business Intelligence

Similar Questions

  • Allow only specific APEX App via Oracle Http Server

    Hello

    I have some difficulty to fix my Oracle APEX + Oracle HTTP Server environment.

    There are currently about 20 Applications that run on the server of the APEX, and I want to publish 2 of them outdoors for the users.

    I added a certificate in Oracle Wallet Manager to ensure the OHS, but I can access all Applications on the server of the APEX by changing just the suffix of the ID of the Application.

    How can allow only two applications accessible via internet?

    Concerning

    Hello

    Well, need us so much more information.

    You can edit a zip file of all the relevant configuration file, or you could send them to me at [email protected].

    Then I take a look and we can post the result here.

    It should also be completely specified URL that you use since you seem so use the virtual hosting.

    See you soon,.
    Dietmar.

  • We will use a script that allows users to connect only once.

    We will use a script that allows users to connect only once. 
    However some users need a second possibility of connection.
    How is - this can be handled in a script?

    The users in question are members of the same group secuity.

    Where the use of Windows server 2003 with xp clients.

    Hello

    Your question of Windows 7 is more complex than what is generally answered in the Microsoft Answers forums. It is better suited for the IT Pro TechNet public. Please post your question in Windows 7 IT Pro Technet Forums network.

    http://social.technet.Microsoft.com/forums/en/category/WindowsServer/

    I hope this helps.

  • My wireless connection is only allow me to connect locally to internet

    I have windows Vista on a computer and XP on the other. On the XP computer I am able to connect to my wireless router and internet without problem. On the Vista computer, it shows me as connected but only locally and does not allow me to connect to the internet. The wireless network is secure with WPA2. Before configuring security, I was able to connect to the internet on both computers. Any suggestions for settings that get around this problem? Thank you.

    Hi annev72,

    First of all, you can try to update the drivers for wireless card and check if it works.

    For more information, you can consult the following link to update the drivers

    http://Windows.Microsoft.com/en-us/Windows-Vista/update-a-driver-for-hardware-that-isn ' t-work correctly

    Step 2: Turn off IPv6

    Try to uninstall IPv6 on all interfaces, the removal of virtual cards of IPv6 and reset the TCP/IP stack. To remove the IPv6, go to the properties for each network adapter, and deselect the check box next to the Protocol "Internet Protocol version 6 (TCP/IPv6), which will turn off, or select it and click on uninstall, which withdraw power off the computer.» Then go into Device Manager and remove any 4to6 adapters, adapters miniport WUN or tunnel adapters.
    NOTE: You should do this for each network connection.

    Hope this information is useful.

    Jeremy K
    Microsoft Answers Support Engineer
    Visit our Microsoft answers feedback Forum and let us know what you think

    If this post can help solve your problem, please click the 'Mark as answer' or 'Useful' at the top of this message. Marking a post as answer, or relatively useful, you help others find the answer more quickly.

  • How can I allow only a specific list of employees to receive marketing emails, but exclude all others in the same company?

    We have an important customer who said they don't want their employees who receive emails from marketing except a specific list of their management team. Also, we do not want the employees of our customers who decide to opt-in to receive emails from our registration page if they use their work email address.

    How can I allow only a specific list of employees (management team) to receive marketing emails, but exclude all others in the same company?

    One way is to create a list of sharing, "company A does not include." Build a program in the program generator with a charger that looks for the domain "company A". Place a filter in the program on a decision rule with the emails to management teams; If they are in the filter (that is, they are on the management team), remove them program, if they are not (that is, they are not the management team), add them to the list of sharing "excludes company A. Then you can add the list of sharing "Company A excludes" as an exclusion on your segments or implement a model that they will automatically as an exclusion.

    They oppose all non management team emails? If they are, as an extra precaution, you could add the "exclude company A" to master exclusion list.

  • I keep get redirected to google everytime I open facebook. who's who of the charges and allows me to connect, but once the page loads I get redirected to my homepage... can help all

    I keep get redirected to google everytime I open facebook. who's who of the charges and allows me to connect, but once the page loads I get redirected to my homepage... can help all

    Hi TonyHutton,

    1. what browser you use on the computer?

    2. did you of recent changes on the computer?

    3. only happens with the facebook site?

    4. do you have security software installed on the computer?

    Check if the problem persists on all other sites as well.

    See the link below and try them the steps mentioned, check if it helps.

    Difficulty of your web browser hijacked

    http://www.Microsoft.com/security/PC-security/browser-hijacking.aspx

  • ACL to allow only FTP - various issues

    Asked me to develop a way to connect a server of the company not to one of my closet of 5509 running several VLANS over a couple of floors on my building. The 5509 has no RSM and is connected to the big 3 layer switch... 6509.

    I was told that I have to do the "secure" connection This server will make file xfer (probably ftp)

    Even if we have a firewall... the decision was taken to put the server in own vlan... say vlan 201 and hard give it an ip address of 10.4.201.11

    I learned to develop an ACL that will allow only ftp traffic.

    Here's my plan

    create a vlan 201 on the 6500 and 5509 and assign a 5509 port to it for the server

    I think the application the following ACL to my interface vlan 201 on the 6509.

    access-list 100 permit tcp 10.4.201.11 0.0.0.0 no matter what 20 eq

    access-list 100 permit tcp 10.4.201.11 0.0.0.0 no matter what eq 21

    access-list 100 deny ip any one

    On the 6509 applying the ACL

    IP access-group 100 to

    I have a few questions

    1. If I have the ports 20 and 21 licence cover me for ftp traffic?

    2. by encoding 0.0.0.0 in the acl that forces ip address of 10.4.201.11 to match or through it now?

    3. as far as I know deny it a whole will kill anything else

    4. I am concerned by a couple of other things... I don't know that thanks should be sent back as appropriate. I also wonder if I also need to apply leaving and entering?

    5. What saddens me really, it's that I have never done an ACL before and do not want to create a situation where I block the other traffic on the 2 switches... I guess that's the advantage to do it in one vlan separate... then I hope that if something "unexpected" happens when we applied it... it would only affect that the vlan 201.

    6: last question, if we had to go back for some reason any acl... I hear that they are difficult to change once in the config... A procedure to follow to get rid of the ip access-group 100 in 1st then remove... the fact second access list statements the other way would leave only the list still in the group.

    Thanks in advance for any helpful suggestions

    Hi Lane,

    Here are a few answers (in the same order as your questions)

    1. the answer is: it depends. FTP can operate in one of two modes: active and passive. Depending on the mode, the required ports are different. The following URL has a good explanation of the difference between the two;

    http://SlackSite.com/other/FTP.html

    As the server is under your control, I think that using Active FTP should be fine. Therefore, the two server ports you need to open are tcp/21 and tcp/20.

    2. a mask of 0.0.0.0 makes the access list on every bit of the network address that is specified. So what you've got is fine.

    3. access lists have all implicit "deny all" at the end of their kind that last statement is not really necessary, but it might be good to let in readability.

    4. because you want to make sure, a combination of inbound and outbound filtering is in order.

    5. what you do on this VLAN will affect that VLAN and that only one VLAN - you don't have to worry about an impact on anything else.

    6. it's okay. Remove the statement of 'ip access-group' under the interface before doing anything to the access list real himself.

    Here's how to set up the ACL:

    access-list 101 permit tcp any gt 1023 host 10.4.201.11 eq 20

    access-list 101 permit tcp any gt 1023 host 10.4.201.11 eq 21

    access-list 101 deny an entire

    !

    access list 102 permit tcp host 10.4.201.11 eq 20 all gt 1023

    access list 102 permit tcp host 10.4.201.11 eq 21 all gt 1023

    access-list 102 refuse a whole

    !

    interface vlan201

    IP access-group 102 to

    IP access-group 101 out

    Now, the above lists will be only to let the FTP server and not much else. Your server should use the DNS for some reason any? If so, you will need to drill holes in the ACL above to allow UDP/53 through.

    Hope that help - rate pls post if it does.

    Paresh

  • vSwitch not allowing a host connection

    Hello

    I have a basic configuration of 2 VMhosts

    4 vSwitches

    4 physical networks all mutually exclusive

    vSwitch0 connects 4 NICs per host to a pile of Cisco 3750

    vSwitch1 connects 4 network cards for iSCSI storage area network connected to the Dell Powerconnect stack

    vSwitch2 connects 2 NICs for the vMotion Gigabit switch

    vSwitch3 is a single network adapter that is connected to a single Cisco switch to shared resources with other Cisco switches on corporate network separate

    Everything seems fine, except that only 1 hosts may never have vSwitch3 connected with an active link.

    If I connect the two hosts vSwitch3 vmnic6 (physically) to the Cisco switch is that both, they go down, or we stay down until the two are unplugged and then plugged the premiera remains active.

    For me, I guess it looks like in there are some protocols spanning-tree loop rear blocking ongoing, but this could not be the case if the vSwitch never sends and BPDU?

    I do not understand why vSwitch0 can have 4 network cards on the two hosts connected to a stack of 3750 and work very well, but only one NIC on vSwitch3 to a single Cisco switch allows only one link on one host to be active at a given time?

    The 3750 battery has spanning tree portfast enabled on all ports, and I have admin access to that stack.

    I do not have administrative access to the single Cisco switch on the network of the company so I can't check the config, but would turn config be the problem here?

    The ports are configured for 100 MB on the switches.

    I managed to get in touch with the architect of the network and he indicated that the port security has been enabled on all ports.

    See article.

    http://KB.VMware.com/selfservice/microsites/search.do?cmd=displayKC&externalID=1002811

    He has deleted them for two ports since then.

    I'll test after hours tonight and I hope that it is the cause of the problem.

    Thanks again to all.

  • My version of Firefox is 7.0.1. My bank allows only version 3.6. How do I adapt so I can do my banking online?

    My version of Firefox is 7.0.1. My bank allows only version 3.6. How do I adapt so I can do my banking online? I use a Mac.

    You could install version 3.6 next to your current version. Just download the current language of http://www.mozilla.org/en-US/firefox/all-older.html and then in the Setup program, change the installation location. You can just change the last part of the installation location (where it says Mozilla Firefox) for Mozilla Firefox2

  • The active network connection icon keeps changing on me. He began by showing only 2 connections to the internet and the changes and then later to 3.

    Hi, the active network connection icon keeps changing on me.  He began by showing only 2 connections to the internet and the changes and then later to 3. But does not show where is this extra connection to connect to the local network.  I have a laptop so no wireless and cannot understand why he continues to display an additional connection.

    original title: network access connection

    Hello

    1. what version of Windows operating system do you use?

    Click on the link below.

    http://Windows.Microsoft.com/en-in/Windows7/help/which-version-of-the-Windows-operating-system-am-i-running

    2 has there been any changes to your computer until the problem occurred?

    3. have you installed all types of network adapters on your computer?

    4. are you able to connect to the network and browse the Internet?

    I suggest you to follow the troubleshooting steps and check if the problem on your computer is resolved.

    Method:

    Check if the network adapter is displayed in the Device Manager.

    a. right click on computer or workstation.

    b. Select manage.

    c. click Device Manager on the left was next to the window.

    d. on the right side, locate the network adapters and click the arrow to expand the menu.

    If you have multiple NICs installed (watch), I suggest you uninstall the network adapters that is irrelevant to your computer by right-clicking on the adapter irrelevant and selecting Properties and then select uninstall.

    Please provide us with additional information. So that we can help solve you the problem on your computer.

    Hope this information helps you.

  • How to allow only .gov Web sites on Windows XP using the installation of the broad-band

    How to allow websites .gov only on Windows XP. Use BSNL broadband. Made of internet sharing in LAN.

    Concerning

    Maton

    Hi Matt,

    This forum is for MSE who cannot restrict access of Web site you want.

    One of the possible methods that comes to mind uses the Parental http://www.windows-help-central.com/parental-controls-in-windows-xp.html may control with Windows Live Family Safety http://explore.live.com/windows-live-family-safety?os=other (according to the version of XP and whether or not you have a workgroup or domain LAN).  When you set up, allow *.gov, but reject all other types you can imagine (I don't think there is a way to allow only .gov, but you can exclude most if not all of the other busiest - check domain name registrars to get a list of options).  If you use a domain, way to go would be with a custom domain group policy to restrict access on all of the network (except perhaps the server or individuals of special category in Active Directory if you want).

    If that is not the case, and I think it might, please repost your question in the following forum to get the expert assistance you need: http://answers.microsoft.com/en-us/windows/forum/windows_xp-networking?page=1&tab=all.

    I hope this helps.

    Good luck!

  • BlackBerry smartphones this software allows us to connect with blackberry desktop

    Hello. What this software allows us to connect with blackberry desktop? For example, we use for samsung phone samsung kies. Please advice.

    It's the Blackberry Desktop Software. You can download it by visiting the link below.

    http://us.BlackBerry.com/apps-software/desktop/

    Ron

  • Unable to create the new folder, allows only new Briefcase

    my request to create a new folder allows only a Briefcase.  I want to create a standard folder.

    How to remove and restore the default context Menu items 'New' in Windows 7 and Windows 8
    http://www.SevenForums.com/tutorials/28677-new-context-menu-remove-restore-default-menu-items.html
     
     

    Tip: When you save the text in Notepad, the default file format is .txt. Replace all files.
     
     
  • Hi, I have bought LR6 and installed cloud creative ok, but when you go to installation of Lr, it allows only one installation of the trial version, the other options are to buy. I expect that when I pay 129 euros for the LR I can install it easily and not

    I bought LR6 and installed cloud creative ok, but when you go to installation of Lr, it allows only one installation of the trial version, the other options are to buy.

    Serialize Lightroom trial to activate like Lightroom 6 CC

    https://helpx.Adobe.com/Lightroom/KB/serialize-Lightroom-CC-trial-to-activate-as-Lightroom - 6.html

  • If I buy Creative Cloud subscription should I used products only in connection or without an internet connection, I will not use this app?

    If I buy Creative Cloud subscription should I used products only in connection or without an internet connection, I will not use this app?

    Hi alperb33255764,

    You can use what you want, there is no such limitation. However when you go to cloud service based like loading or sync files to your cloud storage, you need an active Internet connection.

    I recommend you see this KB doc for more information on creative cloud: https://helpx.adobe.com/creative-cloud/kb/creative-cloud-connection-faq.html

    Kind regards

    Rahul

Maybe you are looking for