Attaching OWSM policy to only request side

Hi all,
I am using OSB11gr1 with OWSM extended domain. Is there a way to attach OWSM policy to only request side?
I am using wss11_x509_token_with_message_protection_client_policy. Can I override this policy somehow to disable message protection on the response side. I looked into policy editor in OEM, there are ways to disable signing/encrypting body/header but not found any way to disable the message protection policy on response side completely
Please suggest

You can attach Oracle Web Services Manager policies only at the service level, and you cannot embed them in service WSDLs.
Regards,
Anuj

Similar Messages

  • Attaching OWSM Policy to OSB Services

    Hi,
    Can anyone please share the detailed procedure of how to attach the OWSM policy to a Proxy Service in OSB 11g.
    The documentaion of OSB 11g doesnt provide the information of attaching the OWSM polic to OSB services.
    please refer
    http://download.oracle.com/docs/cd/E14571_01/doc.1111/e15866/owsm.htm#CHDBIJHD
    I created a Custom Policy with the predefined assertion wss_username_token_service_template .
    But i couldnt find a way to attach this policy to OSB Service. Also the OSB 11g Documentation didnt help much.
    Thanks in Advance

    Hi All,
    I figured out a way of how to attach the OWSM policy to a prox service.
    Its pretty simple in that way.
    After you create a proxy service, Click on the proxy you created which opens the "View a Proxy Service" page.
    In that there are many tabs such as
    1. Configuration Details
    2. Operational Settings
    3. SLA Alert Rules
    4. Policies
    5. Security
    In Policies tab, you can select "OWSM Policy Bindings" and then choose the policy you want.
    The only thing bothering me now is how to test it?
    I have used the following assertion to create the policy "wss_username_token_service_template "
    Any help would be appreciated.
    Cheers.

  • Probem attaching OWSM Policy to OSB Proxy Service

    Hi all,
    I am working with OSB 11g R1 and I am trying secure one proxy service by attaching one OWSM predefined policy. However, the "OWSM Policy Binding" is disabled in the Policy section of the proxy service.
    I found this thread in the forum [1] wich seems to have the same problem and I have checked that all the extensions are installed in my domain.
    Sure I missing something but I haven't found anything in the docs.
    Any tip or hint is appreciated
    Thanks in advance
    My enviroment:
    - Weblogic Server (10.3.4.0)
    - Oracle Service Bus (11.1.1.4)
    - Oracle Service Bus OWSM Extension (11.1.1.0)
    [1] OWSM Policy Binding Disabled for proxy/business server with SOAP 1.1
    Edited by: user10102092 on 27-jul-2011 2:42

    I presume you already did a fresh restart of the managed servers?Yeap, I've restarted the OSB server.
    Looking at the logs I can find this message:
    +####<Jul 27, 2011 1:25:52 PM CEST> <Info> <Common> <mydomain.com> <osb_server1> <[ACTIVE] ExecuteThread: '0' for queue: 'weblogic.kernel.Default (self-tuning)'> <<anonymous>> <> <0000J5fLsXLFw0WFLzNM8A1EBzMW000001> <1311765952760> <BEA-000628> <Created "1" resources for pool "mds-owsm", out of which "1" are available and "0" are unavailable.>+
    So I understand that the pool is created correctly, isn't it?

  • Issue while attaching OWSM policy to OSB Business Service

    How to configure OWSM policy to NON WSDL based Business service.
    We are not able to encrypt the data for NON WSDL based Business service.
    Please help.
    Thanks,
    Mihir

    I presume you already did a fresh restart of the managed servers?Yeap, I've restarted the OSB server.
    Looking at the logs I can find this message:
    +####<Jul 27, 2011 1:25:52 PM CEST> <Info> <Common> <mydomain.com> <osb_server1> <[ACTIVE] ExecuteThread: '0' for queue: 'weblogic.kernel.Default (self-tuning)'> <<anonymous>> <> <0000J5fLsXLFw0WFLzNM8A1EBzMW000001> <1311765952760> <BEA-000628> <Created "1" resources for pool "mds-owsm", out of which "1" are available and "0" are unavailable.>+
    So I understand that the pool is created correctly, isn't it?

  • Osb proxy service with owsm policy auth slow when soap request very large

    I have a proxy service which is security with owsm policy: oracle/wss_username_token_service_policy, the proxy service simply route to Business Service which directly invoke a bpel exposed web service, when I call the proxy service with soap envelope large than 15MB(not attachment), waiting about 4~5 minutes, the bpel instance created ; but when I remove the security policy:oracle/wss_username_token_service_policy, it will cost only 20 seconds, why authentication cost so long? How can I deal with the problem?
    My English is poor, please don't mind!
    besides, with my OSB version is 11.1.1.6.0

    I finally figured it out. The nullpointer exception is related to the SAML assertion. The SAML assertion in my requests is signed with embedded signature and this seems to be not supported with the used OWSM policy. Without the signature is the exception gone.
    Marian

  • OWSM Policy Binding Disabled for proxy/business server with SOAP 1.1

    Hi,
    I am using 11pPS2.
    In osb, i created a proxy service with soap 1.1. and business proxy with soap 1.1
    Now I click Policies tab of each service,
    In Service Policy Configuration,
    OWSM Policy Bindings is disabled to choose.
    So I can't attach any OWSM policy to osb service.
    Only Custom Policy bidings are enabled.
    appreciate any help and comments on this issue

    Need check if you Extend your Oracle Service Bus domain with Oracle Web Services Manager and Oracle Enterprise Manager.
    Select the following domain templates when running the Oracle Fusion Middleware Configuration Wizard
    Oracle Service Bus OWSM Extension
    Oracle WSM Policy Manager (automatically selected when you select the OWSM Extension)
    Oracle Enterprise Manager (optional, needed for creating and managing Oracle Web Services Manager policies)

  • Authorization Policy for only search users

    Hi all,
    I need create a custom authorization policy for only search all users in create request. The users can't see any profile information of others users.
    Anyone can help me ?
    Regards,
    Joel

    ViewUser Admin Role can search and view users by default. Since the OES policies for this admin role has action as ViewSearch Entity. In your case, you can write EL's to hide Admin tab which will hide Admin ltab links based on current logged-in user profile.
    http://docs.oracle.com/cd/E27559_01/dev.1112/e27150/uicust.htm#BABHBFGH

  • Securing web services SOAP headers against OWSM policy

    Hi,
    I need to authenticate the user against the OWSM policy. The caller will pass username and password in SOAP headers and I need to attach WSS policy to my exposed web service.
    How to extract the Header information and then validate them against the policy.
    A simple HelloWorld sample will be of great help.
    regards
    Sanjeev

    Hi,
    For service authentication add policy wss_username_token_service_policy to client composite.Create user in security realms in adminstration console.
    While testing the service select wss username token option under security tab and test with valid credentails or from, soap UI
    <wsse:Security xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"
    xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    <wsse:UsernameToken xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    <wsse:Username>USER CREATED IN SECURITY REALMS</wsse:Username>
    <wsse:Password Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText">PSWD ENTERED FOR THE SAME USER IN SECURITY REALMS</wsse:Password>
    </wsse:UsernameToken></wsse:Security> WITH INPUT

  • OWSM Policy in OSB

    I am trying to build a sample OSB service having the OWSM policy attached to it.I am using the option of "From OWSM Policy Store " and used the policy oracle/wss_username_token_service_policy.
    When i tried to exceute the OSB,i am getting an error as
    "oracle.wsm.policymanager.PolicyManagerException: WSM-02128 : Cannot read WSDL. [Possible Cause : unknown protocol: servicebus]"
    Looking like,some issue with the parsing of the WSDL that i used upon the service.Do i need to refer the wsdl from MDS.If,yes how can i do that in OSB.

    You may refer below blog for configuration -
    http://niallcblogs.blogspot.com/2010/07/osb-11g-and-wsm.html
    Regards,
    Anuj

  • HTTP 503 after enabling OWSM policy on an ADF BC Service

    I deployed an ADF BC Service to soa_server1 and tested (no problem). But when I added an OWSM policy, I could no longer access the service, nor its WSDL contract.
    Here's the steps:
    1. Deploy and test your ADF BC Service with no policy
    2. In EM, go to the Web Services menu item for the deployed service application, then Policies tab.
    3. Attach the "oracle/log_policy" policy to the service's endpoint
    4. Restart the application after saving the change (as EM tells you to do).
    5. Try to access your Service and/or the Service's WSDL ==> *503 Error*
    6. Use EM to Detach the policy on the service's endpoint
    7. Restart the application after saving the change
    8. Retest -- works fine.

    Note that I can apply the same policy at Develop-Time and deploy and that works.  i.e. Specific to Attaching the policy through EM.
    Actually, Firefox fooled me with a browser cache. The same problem occurs whether the policy is applied at Develop-Time or through EM.
    -Todd
    Edited by: tbeets on May 22, 2009 1:29 PM

  • OSB: Custom OWSM policy with Assertions

    I have created a custom policy. It does nothing, but just prints Test message.
    I have put the policy implementation in a .jar archive and placed that in the domain's lib directory. Then I have imported the policy to the OWSM in the EM console. All the servers were restarted.
    I have created a business service, and a proxy. In the business service policy tab, I have attached my policy as a OWSM Policy Bindings.
    When I try to test this biz service from test console, I get an error "Assertion Executor not found!"
    I'm posting a stack trace:
    <Sep 25, 2012 5:33:42 PM IST> <Error> <oracle.wsm.policyengine.impl.runtime.WSPolicyRuntimeExecutor> <BEA-000000> <Assertion Executor not found!>
    <Sep 25, 2012 5:33:42 PM IST> <Error> <oracle.wsm.resources.enforcement> <WSM-07501> <Failure in Oracle WSM Agent processRequest, category=security, function=agent.function.client, application=CustomAssertionPOC, composite=null, modelObj=DummyPortBindingQSService, policy=null, policyVersion=null, assertionName=null.
    oracle.wsm.common.sdk.WSMException: WSM-07604 : Internal error during policy enforcement.
         at oracle.wsm.policyengine.impl.runtime.WSPolicyRuntimeExecutor.populateAssertionExecutors(WSPolicyRuntimeExecutor.java:266)
         at oracle.wsm.policyengine.impl.runtime.WSPolicyRuntimeExecutor.populateAssertionExecutors(WSPolicyRuntimeExecutor.java:285)
         at oracle.wsm.policyengine.impl.runtime.WSPolicyRuntimeExecutor.init(WSPolicyRuntimeExecutor.java:168)
         at oracle.wsm.policyengine.impl.PolicyExecutionEngine.getPolicyExecutor(PolicyExecutionEngine.java:137)
         at oracle.wsm.policyengine.impl.PolicyExecutionEngine.execute(PolicyExecutionEngine.java:101)
         at oracle.wsm.agent.WSMAgent.processCommon(WSMAgent.java:1001)
         at oracle.wsm.agent.WSMAgent.processRequest(WSMAgent.java:470)
         at oracle.wsm.agent.handler.WSMEngineInvoker.handleRequest(WSMEngineInvoker.java:373)
         at com.bea.wli.sb.security.wss.wsm.WsmOutboundHandler$1.run(WsmOutboundHandler.java:217)
         at com.bea.wli.sb.security.wss.wsm.WsmOutboundHandler$1.run(WsmOutboundHandler.java:215)
         at java.security.AccessController.doPrivileged(Native Method)
         at oracle.security.jps.util.JpsSubject.doAs(JpsSubject.java:208)
         at com.bea.wli.sb.security.wss.wsm.WsmOutboundHandler.processRequest(WsmOutboundHandler.java:214)
         at com.bea.wli.sb.test.service.wss.WssHandler.processRequest(WssHandler.java:279)
         at com.bea.wli.sb.test.service.ServiceMessageBuilder.buildMessage(ServiceMessageBuilder.java:180)
         at com.bea.wli.sb.test.service.ServiceMessageBuilder.buildMessage(ServiceMessageBuilder.java:99)
         at com.bea.wli.sb.test.service.ServiceMessageSender.send0(ServiceMessageSender.java:261)
         at com.bea.wli.sb.test.service.ServiceMessageSender.access$000(ServiceMessageSender.java:79)
         at com.bea.wli.sb.test.service.ServiceMessageSender$1.run(ServiceMessageSender.java:137)
         at com.bea.wli.sb.test.service.ServiceMessageSender$1.run(ServiceMessageSender.java:135)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
         at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:146)
         at com.bea.wli.sb.security.WLSSecurityContextService.runAs(WLSSecurityContextService.java:55)
         at com.bea.wli.sb.test.service.ServiceMessageSender.send(ServiceMessageSender.java:140)
         at com.bea.wli.sb.test.service.ServiceProcessor.invoke(ServiceProcessor.java:454)
         at com.bea.wli.sb.test.TestServiceImpl.invoke(TestServiceImpl.java:172)
         at com.bea.wli.sb.test.client.ejb.TestServiceEJBBean.invoke(TestServiceEJBBean.java:167)
         at com.bea.wli.sb.test.client.ejb.TestService_sqr59p_EOImpl.__WL_invoke(Unknown Source)
         at weblogic.ejb.container.internal.SessionRemoteMethodInvoker.invoke(SessionRemoteMethodInvoker.java:40)
         at com.bea.wli.sb.test.client.ejb.TestService_sqr59p_EOImpl.invoke(Unknown Source)
         at com.bea.wli.sb.test.client.ejb.TestService_sqr59p_EOImpl_WLSkel.invoke(Unknown Source)
         at weblogic.rmi.internal.ServerRequest.sendReceive(ServerRequest.java:174)
         at weblogic.rmi.cluster.ClusterableRemoteRef.invoke(ClusterableRemoteRef.java:345)
         at weblogic.rmi.cluster.ClusterableRemoteRef.invoke(ClusterableRemoteRef.java:259)
         at com.bea.wli.sb.test.client.ejb.TestService_sqr59p_EOImpl_1036_WLStub.invoke(Unknown Source)
         at com.bea.alsb.console.test.TestServiceClient.invoke(TestServiceClient.java:174)
         at com.bea.alsb.console.test.actions.DefaultRequestAction.invoke(DefaultRequestAction.java:117)
         at com.bea.alsb.console.test.actions.DefaultRequestAction.execute(DefaultRequestAction.java:70)
         at com.bea.alsb.console.test.actions.ServiceRequestAction.execute(ServiceRequestAction.java:143)
         at org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:431)
         at org.apache.beehive.netui.pageflow.PageFlowRequestProcessor.access$201(PageFlowRequestProcessor.java:97)
         at org.apache.beehive.netui.pageflow.PageFlowRequestProcessor$ActionRunner.execute(PageFlowRequestProcessor.java:2044)
    Is there anything I am doing wrong.

    Have you put the generated jar on the classpath?
    In the weblogic setDomainEnv.cmd put a row like this:
    set POST_CLASSPATH=d:\Middleware\SOASuite11gR1PS4\user_projects\domains\base_domain\lib\YOURPOLICY.jar;%POST_CLASSPATH%

  • Failing to attach WS-Policy to ProxyService in OSB

    Im trying to attach a policy to a proxyservice. I'm attaching wss_username_token_service_policy from the list from the OWSM. I also set it to consume the ws-security headers but when i deploy i get the following message:
    [OSB Kernel:398139]The binding type of service Common/ProxyServices/PS_CardManagementService is based on wsdl, the service should have ws-policy configuration.
    The weird thing is that i've build other services in exact the same way (wsdl wise) and they all deployed and worked without a problem. I've rebuild the PS from the wsdl a couple of times but it doesnt seem to fix the problem.
    I can add the policy using the SB console without a problem and it also works correct.
    Can anyone tell me what is wrong?
    Thanks in advance!

    Seems it has something to do with the mds-owsm. When i look in the log i see:
    [2011-06-20T20:42:59.897+02:00] [osb_server1] [WARNING] [WSM-02101] [oracle.wsm.resources.policymanager] [tid: [ACTIVE].ExecuteThread: '16' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: OracleSystemUser] [ecid: 0000J2iNDuu7y0G_yx0FyW1Dvr15000G7J,0] [APP: wsm-pm] [dcid: ae78371b7bf314eb:1452020e:1306f4fcdbe:-7ffd-0000000000000117] Generic Oracle WSM Policy Manager error.[[
    oracle.mds.exception.MDSRuntimeException: weblogic.common.resourcepool.ResourceDisabledException: Pool mds-owsm is Suspended, cannot allocate resources to applications..
         at oracle.mds.internal.persistence.db.BaseReposAccess.<init>(BaseReposAccess.java:360)
         at oracle.mds.internal.persistence.db.shredded.ShreddedReposAccess.<init>(ShreddedReposAccess.java:274)
         at oracle.mds.internal.persistence.db.shredded.ShreddedDBMSConnection.createReposAccess(ShreddedDBMSConnection.java:444)
         at oracle.mds.internal.persistence.db.BaseDBMSConnection.getOrCreateReposAccess(BaseDBMSConnection.java:2072)
         at oracle.mds.internal.persistence.db.BaseDBMSCVersionSupport.getDocument(BaseDBMSCVersionSupport.java:286)
         at oracle.mds.persistence.DelegatingMSConnectionVersionSupport.getDocument(DelegatingMSConnectionVersionSupport.java:72)
         at oracle.mds.internal.persistence.PManagerVersionSupportImpl.getDocument(PManagerVersionSupportImpl.java:255)
         at oracle.mds.core.MOState.getTipPDocument(MOState.java:981)
         at oracle.mds.core.MOState.checkStaleVersion(MOState.java:893)
         at oracle.mds.core.MOState.checkStalenessDocFromBuilder(MOState.java:723)
         at oracle.mds.core.MOState.getIsStaleLastModified(MOState.java:537)
         at oracle.mds.core.MOContent.getIsStaleLastModified(MOContent.java:267)
         at oracle.mds.core.MetadataObject.isStale(MetadataObject.java:721)
         at oracle.wsm.mds.MDSAccessor.getLatestMOCopy(MDSAccessor.java:1388)
         at oracle.wsm.mds.MDSAccessor.getMetadataObjectAsMO(MDSAccessor.java:1506)
         at oracle.wsm.mds.MDSAccessor.getStoreLastUpdatedDate(MDSAccessor.java:1629)
         at oracle.wsm.policymanager.impl.UpdateService.seed(UpdateService.java:1885)
         at oracle.wsm.policymanager.impl.UpdateService.<init>(UpdateService.java:238)
         at oracle.wsm.policymanager.impl.QueryService.seed(QueryService.java:2443)
         at oracle.wsm.policymanager.impl.QueryService.<init>(QueryService.java:217)
         at oracle.wsm.policymanager.impl.PolicyAccessService.getQueryService(PolicyAccessService.java:259)
         at oracle.wsm.policymanager.impl.PolicyAccessService.getPoliciesByPolicyReferencesMap(PolicyAccessService.java:214)
         at oracle.wsm.policymanager.impl.PolicyAccessService.getPoliciesAsStringsByPolicyReferencesMap(PolicyAccessService.java:348)
         at sun.reflect.GeneratedMethodAccessor925.invoke(Unknown Source)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at com.bea.core.repackaged.springframework.aop.support.AopUtils.invokeJoinpointUsingReflection(AopUtils.java:310)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.invokeJoinpoint(ReflectiveMethodInvocation.java:182)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:149)
         at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
         at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
         at com.bea.core.repackaged.springframework.jee.spi.MethodInvocationVisitorImpl.visit(MethodInvocationVisitorImpl.java:37)
         at weblogic.ejb.container.injection.EnvironmentInterceptorCallbackImpl.callback(EnvironmentInterceptorCallbackImpl.java:54)
         at com.bea.core.repackaged.springframework.jee.spi.EnvironmentInterceptor.invoke(EnvironmentInterceptor.java:50)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
         at com.bea.core.repackaged.springframework.aop.interceptor.ExposeInvocationInterceptor.invoke(ExposeInvocationInterceptor.java:89)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
         at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.doProceed(DelegatingIntroductionInterceptor.java:131)
         at com.bea.core.repackaged.springframework.aop.support.DelegatingIntroductionInterceptor.invoke(DelegatingIntroductionInterceptor.java:119)
         at com.bea.core.repackaged.springframework.aop.framework.ReflectiveMethodInvocation.proceed(ReflectiveMethodInvocation.java:171)
         at com.bea.core.repackaged.springframework.aop.framework.JdkDynamicAopProxy.invoke(JdkDynamicAopProxy.java:204)
         at $Proxy216.getPoliciesAsStringsByPolicyReferencesMap(Unknown Source)
         at oracle.wsm.policymanager.ejb.impl.PolicyAccessService_elx95s_IStringPolicyAccessServiceRemoteImpl.getPoliciesAsStringsByPolicyReferencesMap(PolicyAccessService_elx95s_IStringPolicyAccessServiceRemoteImpl.java:188)
         at oracle.wsm.policymanager.ejb.impl.PolicyAccessService_elx95s_IStringPolicyAccessServiceRemoteImpl_WLSkel.invoke(Unknown Source)
         at weblogic.rmi.internal.BasicServerRef.invoke(BasicServerRef.java:589)
         at weblogic.rmi.cluster.ClusterableServerRef.invoke(ClusterableServerRef.java:230)
         at weblogic.rmi.internal.BasicServerRef$1.run(BasicServerRef.java:477)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:363)
         at weblogic.security.service.SecurityManager.runAs(SecurityManager.java:147)
         at weblogic.rmi.internal.BasicServerRef.handleRequest(BasicServerRef.java:473)
         at weblogic.rmi.internal.wls.WLSExecuteRequest.run(WLSExecuteRequest.java:118)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    Caused by: oracle.mds.internal.persistence.db.fcf.MDSDBIOException: weblogic.common.resourcepool.ResourceDisabledException: Pool mds-owsm is Suspended, cannot allocate resources to applications..
         at oracle.mds.internal.persistence.db.JNDIConnectionManagerImpl.fetchConnection(JNDIConnectionManagerImpl.java:96)
         at oracle.mds.internal.persistence.db.ConnectionManager.getConnection(ConnectionManager.java:347)
         at oracle.mds.internal.persistence.db.BaseReposAccess.<init>(BaseReposAccess.java:347)
         ... 53 more
    Caused by: weblogic.jdbc.extensions.PoolDisabledSQLException: weblogic.common.resourcepool.ResourceDisabledException: Pool mds-owsm is Suspended, cannot allocate resources to applications..
         at weblogic.jdbc.common.internal.JDBCUtil.wrapAndThrowResourceException(JDBCUtil.java:251)
         at weblogic.jdbc.common.internal.RmiDataSource.getPoolConnection(RmiDataSource.java:344)
         at weblogic.jdbc.common.internal.RmiDataSource.getConnection(RmiDataSource.java:360)
         at oracle.mds.internal.persistence.db.JNDIConnectionManagerImpl.fetchConnection(JNDIConnectionManagerImpl.java:91)
         ... 55 moreI tried stopping an starting the datasource but that didnt do much. Can anyone tell me how I can fix this?
    Much thanks!

  • OWSM POlicy -11g

    Hi All,
    We are working on attaching OWSM policies of SOA suite 11g to secure the composites.
    Attached 'oracle/wss10_saml_token_service_policy' to the composite keeping configurations as default in saml login module.
    When we are trying to test this composite with the below payload
    <soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"> <soap:Header> <wsse:Security xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"> <saml:Assertion xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion" AssertionID="Id-00000127b711fabc-0000000001bda657-2" IssueInstant="2010-04-01T01:52:41Z" Issuer="www.oracle.com" MajorVersion="1" MinorVersion="1"> <saml:Conditions NotBefore="2010-04-01T01:52:41Z" NotOnOrAfter="2010-04-06T01:52:41Z"/> <saml:AuthenticationStatement AuthenticationMethod="urn:oasis:names:tc:SAML:1.0:am:unspecified" AuthenticationInstant="2010-04-01T01:52:41Z"> <saml:Subject> <saml:NameIdentifier Format="urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName">orcladmin</saml:NameIdentifier> <saml:SubjectConfirmation> <saml:ConfirmationMethod>urn:oasis:names:tc:SAML:1.0:cm:sender-vouches</saml:ConfirmationMethod> </saml:SubjectConfirmation> </saml:Subject> </saml:AuthenticationStatement> <saml:AttributeStatement> <saml:Attribute Name="username" NameFormat="www.oracle.com"> <saml:AttributeValue>weblogic</saml:AttributeValue> </saml:Attribute> <saml:Attribute Name="password" NameFormat="www.oracle.com"> <saml:AttributeValue>Password1</saml:AttributeValue> </saml:Attribute> </saml:AttributeStatement> </saml:Assertion> </wsse:Security> </soap:Header> <soap:Body> <cli:process xmlns:cli="http://xmlns.oracle.com/UserProvisioning_jws/Project1/BPELProcess1"> <!--Element must appear exactly once --><cli:input>abc</cli:input> </cli:process> </soap:Body> </soap:Envelope>
    it is throwing an error
    OWSM Policy Fault : FailedAuthentication : The security token cannot be authenticated.
    Do we need to make any changes in the input payload or configuration files.
    Any pointers on the same will be more helpfull.
    Thanks,
    Sowmya

    Ok got it! Just followed the oracle documentation and copied it in below path and Jdev 11.1.1.4 picked it up!
    C:\Users\Amit\AppData\Roaming\JDeveloper\system11.1.1.4.37.59.23\DefaultDomain\oracle\store\gmds\owsm\policies (not copying it within oracle folder within policies as its a custom policy)
    Strange, I have Jdev 11.1.1.3 in office and it doesnt pick up the policy but Jdev 11.1.1.4 (at home) picks it up without a problem.
    is this a bug in Jdev 11.1.1.3 or my jdev in offic is corrupt?

  • How do I upload and attach the file to Service Request

    [This thread was migrated from the On Demand Developer Forum in the old Siebel Community]
    drangineni
    New Contributor
    Hi,
    I am trying to upload a file and add it to a Service object as an
    attachement. I greatly appreciate if you could provide any code or
    sample...
    Thanks.
    Daya
    Product: CRM OnDemand
    10-21-2006 10:58 AM
    Re: How do I upload and attach the file to Service Request...
    BigSlick
    Valued Contributor
    On Demand doesn't support adding attachments via web services. One
    solution I've seen is depending on the scenario is to create a web link
    field on an object that's based on a custom text field. Your web service
    can populate that custom field and the web link can generate a dynamic
    link to the file in On Demand's UI. However, this depends on where the
    attachment is located and if the user needs some sort of firewall access.
    Hope this helps
    -BigSlick
    10-23-2006 11:43 AM
    ==============================================================================
    Click on the board or message subject at the top to return.

    Yes this still holds ture.
    Bardo

  • In my iPad mini if I use earphones I can hear from only one side

    In my iPad mini if I use earphones I can hear from only one side  but the earphones work fine with other devices

    Have you tried different headphones in your iPad mini?
    Check in Settings > General > Accessibility if little slider half way down isn't moved to either side towards "L" or "R".
    If it isn't , try to reboot the device, but it's likely that your audio port isn't working correctly. If so, it should definitely be covered by warranty.

Maybe you are looking for

  • Why is my "hide toolbar" in the View grayed out.  I am not able to show the toolbar.

    I cannot keep the Safari toolbar showing.  The "Hide Toolbar" in the View tab is grayed out.  Also, I cannot get the dock to not hide.

  • Router srp 527w logging capabilities

    Hi I have bought recently srp 527w router. I am using it with very simple network configuration at the moment, containing 2 laptops connected via ethernet ports on the same VLAN and ADSL connection. All is working fine except that I am unable to find

  • Reminders not available in Background App Refresh

    My Reminder Location Based Services won't even let me save a date or location to a Reminder at all.  When I add either a date or location, it vanishes after I hit "Done" to save the reminder. I checked Location Based Services - they are "On" but the

  • No Magnifier in Bridge CS5

    I'm running Win7 64 Ultimate. Another problem is that files occasionally open spontaneously as I am reviewing the shoot.

  • Importing PSPICE model of OPA140 into multisim

    I cannot get Multisim to simulated the OPA140 model (attached). I have tried to pay careful attention to pin mapping etc. but Multisim complains: SPICE Netlist Error in schematic RefDes 'u1', element 'e1': Unexpected ')' found in function '' SPICE Ne