Jump to content

Seeq Server is running but URL not connecting on port 80/34216.


Recommended Posts

Hi Seeq Experts:
 
Recently we configured Kerberos for our Seeq Server as mentioned in the documentation. We set the SPN mapping for the service account. it was configured on secure port 443. Now if we are disabling the port 443 and enabling 80 the URL is not connecting. We need to disable the port 443 and enable 80 for the purpose of security scanning. The question is that is it possible the Kerberos may have restricted the unsecure connectivity since it is working fine on secure port 443? Need help on it.
 
Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...