Skip to main content
Announcements
Introducing Qlik Answers: A plug-and-play, Generative AI powered RAG solution. READ ALL ABOUT IT!
cancel
Showing results for 
Search instead for 
Did you mean: 
muralam
Creator
Creator

Unable to download excel file from Sharepoint

I Have an usecase where we have to download excel file from sharepoint when i tried it from Postman i am able to save resposne to a file and the file saved is as expected. But when i give some proxy details i am getting connection timeout error from postman

The same way i tried it from Talend Proxy details were given in tSetProxt component then using thttprequest trying to downlad file the from share point but i am getting unknown host exception. I check with admin team they said necessary certificates were placed on JS. As this use case is completely new to me. kindy suggest how to proceed further any workaround would be helpful

Thanks,

Meena.

Labels (2)
3 Replies
Anonymous
Not applicable

Hello,

The problem is probably proxy related. Because everything works fine when you are trying to run the job (no proxy).

Could you please share a screenshot of the job and component after masking the confidential values?

Best regards

Sabrina

muralam
Creator
Creator
Author

Without Proxy we are getting below error,

companyname.sharepoint.com and job is closing

 

with Proxy, i am getting below errors,

tHttpRequest_1 - PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target

 

and

 

Connection reset error

 

not sure how to proceed further, kindly suggest

gjeremy1617088143

Hi, it seem you have to use a tSetTrustore component to charge the certificate in your Http request.

https://community.talend.com/s/article/Three-ways-to-set-a-truststore-for-an-SSL-TLS-connection-in-a-Job-zc7CW

Send me love and kudos