Invokation of Webservices using HTTP

Can I invoke webservices in SAP using HTTP instead of SOAP? If so How?

Hi Vijay,
yes we can do it with HTTP
Configuring the Receiver Plain HTTP Adapter
Use
The plain HTTP outbound channel is a service provided by the Integration Engine. The system is addressed when technical routing determines a corresponding communication channel for the logical receiver from logical routing. The system sends the payload of the message to an HTTP address using HTTP, without being enhanced with an envelope.
Integration
You configure the adapter on the Parameters tab page during the definition of a communication channel in the Integration Server.
Activities
The plain HTTP adapter gives the receiver system the following specifications:
Transport Protocol
HTTP 1.0
Message Protocol
XI payload in HTTP body
Adapter Engine
Integration Server
Addressing Type
URL Address
HTTP Destination
Specify the target host, service number, and path prefix including query string:
http://<hostname:port>/<path>?<query-string>
You can identify the target host (HTTP port) of a SAP Web Application Server using the ICM monitor.
Host and port of the HTTP proxy (optional if there is a firewall between the plain HTTP adapter and the receiver system)
Authentication data for the receiver system, see also: transaction Display and Maintain RFC Destinations (SM59)
Specify the RFC destination.
Parameters from the Communication Channel for Technical Routing
●      Content type (the entry text/XML is expected as default)
Specifies the content format  (payload) that the message should have.
●      (Optional) header fields for the receiver-specific protocol
●      Select Additional Query String Attributes:
○       Sender party
○       Sender service
○       Receiver interface
○       Message ID
○       Quality of service
○       Queue ID
The queue ID is only required if the quality of service is EOIO.
●      Specifications for payload manipulation
○       XML code (default UTF-8)
Specifies the character set.
○       URL escaping
Presents the XML in a URL-enabled format.
Special characters that could be interpreted as control characters are replaced with escape characters (masked).
○       Prolog
Enhances the payload for particular servers (optional, see below).
○       Epilog
Enhances the payload for particular servers (optional, see below).
Adapter-Specific Message Attributes
●      To evaluate adapter attributes in the message header of the XI message, select Set Adapter-Specific Message Attributes.
●      If you want missing message attributes to trigger an error message, select Fail If Adapter-Specific Message Attributes Missing.
If the indicator is set and the header for adapter-specific message attributes or one of the set attributes is missing from the message, this leads to a system error (red flag).
If you do not set the indicator, and message attributes are missing, the adapter accesses information from the adapter configuration.
●      If you want to use an HTTP destination or URL set by the mapping, select URL orHTTP Destination.
(The indicator displayed depends on the Addressing Type you selected above). If you set the indicator, the URL or HTTP destination set dynamically is called by HTTP.
If the message header does not contain the URL or the HTTP destination, and you have set the Fail If Adapter-Specific Message Attributes Missingindicator, the XI message is set to status System Error.
If you do not set the indicator, the URL or HTTP destination defined statically in the communication channel is used.
The technical names of the fields are:
○       URL: TargetURL
○       HTTP Destination: HTTPDest
●      If you want to use HTTP header fields, select Apply HTTP Header Fields and enter the fields in Field 1 to Field 6.
The fields are embedded in the HTTP request under the names you enter here.
The technical names of the fields are HeaderFieldOne, .... HeaderFieldSix.
●      If you want to use URL parameters, select Apply URL Parameters and enter the parameters in the fields Parameter 1 to Parameter 6.
The parameters are included in the HTTP request under the names specified here.
The technical names of the fields are URLParamOne, u2026, URLParamSix.
●      If you want to save HTTP header fields from the synchronous response in the XI message header, choose HTTP Header Fields (Synchronous Response) and enter the fields in the fields Field 1 to Field 6.
The fields must have the same names as the fields that are also to be sent in the HTTP response.
The technical names of the fields are HeaderFieldOne,...,HeaderFieldSix.
●      The attribute namespace for the adapter is http://sap.com/xi/XI/System/HTTP.

Similar Messages

  • Problem in calling webservice using https from livecycle designer

    I  want to call a webservice written in .net(c#) using https  from livecycle  designer.I can call webservice using http ,but when i try with https it is  failing.If there any special configuration have to do in server for this ?I have  already put crossdomain in server.
    Waiting  for your reply
    thank's

    How did you call from LC? Please help me out either one is fine to me http or https
    Srujan

  • Invalid security error when invoking secure webservice using SAML tokens

    I have deployed a JAX-WS webservice using a stateless session bean to wl 10.3.2 that uses a custom policy. The service deploys fine, but weblogic returns an HTTP error 500 with a SOAP fault. The fault states wsse:InvalidSecurity. The webservice security policy reqires SAML holder of key assertions and attributes. I have tried everything from running weblogic with Metro 1.5 to configuring SAML Identity Asserter Providers, etc with no luck. I even tried using the built in SAML 2.0 assymetric holder of key policy. What am I doing wrong? The XML of interest is attached.
    Thanks;
    -Dave.
    *[Sample message from client]*
    <?xml version="1.0" encoding="UTF-8"?>
    <S:Envelope xmlns:S="http://schemas.xmlsoap.org/soap/envelope/" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion" xmlns:wsse11="http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd" xmlns:exc14n="http://www.w3.org/2001/10/xml-exc-c14n#">
         <S:Header>
              <To xmlns="http://www.w3.org/2005/08/addressing">https://localhost:7002/NHINAdapterDocQuerySecured/AdapterDocQuerySecured</To>
              <Action xmlns="http://www.w3.org/2005/08/addressing">urn:gov:hhs:fha:nhinc:adapterdocquerysecured:RespondingGateway_CrossGatewayQueryRequestMessage</Action>
              <ReplyTo xmlns="http://www.w3.org/2005/08/addressing">
                   <Address>http://www.w3.org/2005/08/addressing/anonymous</Address>
              </ReplyTo>
              <MessageID xmlns="http://www.w3.org/2005/08/addressing">uuid:fec656f8-a2be-4129-8412-34d9453e7cb2</MessageID>
              <wsse:Security S:mustUnderstand="1">
                   <wsu:Timestamp xmlns:ns17="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" xmlns:ns16="http://www.w3.org/2003/05/soap-envelope" wsu:Id="_1">
                        <wsu:Created>2010-02-24T21:38:56Z</wsu:Created>
                        <wsu:Expires>2010-02-24T21:43:56Z</wsu:Expires>
                   </wsu:Timestamp>
                   <saml2:Assertion xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:exc14n="http://www.w3.org/2001/10/xml-exc-c14n#" xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" xmlns:xs="http://www.w3.org/2001/XMLSchema" ID="96cdfb70-91a3-4baf-9da1-3ff07d249926" IssueInstant="2010-02-24T21:38:56.671Z" Version="2.0">
                        <saml2:Issuer Format="urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName">CN=SAML User,OU=SU,O=SAML User,L=Los Angeles,ST=CA,C=US</saml2:Issuer>
                        <saml2:Subject>
                             <saml2:NameID Format="urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName">UID=kskagerb*DoD</saml2:NameID>
                             <saml2:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:holder-of-key">
                                  <saml2:SubjectConfirmationData>
                                       <ds:KeyInfo>
                                            <ds:KeyValue>
                                                 <ds:RSAKeyValue>
                                                      <ds:Modulus>iwGksKFK2ZYDxftMa093TajW7V9TwHW7NiyT6bJ2p38zBwpehwMJ1ZO9V0hFihcz/BZ2MvQ1WA1l0KhUBSR/bMiu6WmZ0bJPjvXx41ewGw5YzTL2RbT1U2XXBHtPHjbkH5jqK5zk67F/NM26v+hw0fSZiqM1BAFp9F73hMHsNrc=</ds:Modulus>
                                                      <ds:Exponent>AQAB</ds:Exponent>
                                                 </ds:RSAKeyValue>
                                            </ds:KeyValue>
                                       </ds:KeyInfo>
                                  </saml2:SubjectConfirmationData>
                             </saml2:SubjectConfirmation>
                        </saml2:Subject>
                        <saml2:AuthnStatement AuthnInstant="2009-04-16T13:15:39.000Z" SessionIndex="987">
                             <saml2:SubjectLocality Address="158.147.185.168" DNSName="cs.myharris.net"/>
                             <saml2:AuthnContext>
                                  <saml2:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:X509</saml2:AuthnContextClassRef>
                             </saml2:AuthnContext>
                        </saml2:AuthnStatement>
                        <saml2:AttributeStatement>
                             <saml2:Attribute Name="urn:oasis:names:tc:xspa:1.0:subject:subject-id">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">Karl S Skagerberg</saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xspa:1.0:subject:organization">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">InternalTest2</saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xspa:1.0:subject:organization-id">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">2.16.840.1.113883.4.349</saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:nhin:names:saml:homeCommunityId">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">2.16.840.1.113883.4.349</saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xacml:2.0:subject:role">
                                  <saml2:AttributeValue>
                                       <hl7:Role xmlns:hl7="urn:hl7-org:v3" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" code="307969004" codeSystem="2.16.840.1.113883.6.96" codeSystemName="SNOMED_CT" displayName="Public Health" xsi:type="hl7:CE"/>
                                  </saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xspa:1.0:subject:purposeofuse">
                                  <saml2:AttributeValue>
                                       <hl7:PurposeForUse xmlns:hl7="urn:hl7-org:v3" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" code="TREATMENT" codeSystem="2.16.840.1.113883.3.18.7.1" codeSystemName="nhin-purpose" displayName="Use or disclosure of Psychotherapy Notes" xsi:type="hl7:CE"/>
                                  </saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xacml:2.0:resource:resource-id">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">500000000^^^&amp;1.1&amp;ISO</saml2:AttributeValue>
                             </saml2:Attribute>
                        </saml2:AttributeStatement>
                        <saml2:AuthzDecisionStatement Decision="Permit" Resource="https://158.147.185.168:8181/SamlReceiveService/SamlProcessWS">
                             <saml2:Action Namespace="urn:nhin:names:hl7:rbac:4.00:operation">EXECUTE</saml2:Action>
                             <saml2:Evidence>
                                  <saml2:Assertion ID="40df7c0a-ff3e-4b26-baeb-f2910f6d05a9" IssueInstant="2009-04-16T13:10:39.093Z" Version="2.0">
                                       <saml2:Issuer Format="urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName">CN=SAML User,OU=Harris,O=HITS,L=Melbourne,ST=FL,C=US</saml2:Issuer>
                                       <saml2:Conditions NotBefore="2009-04-16T13:10:39.093Z" NotOnOrAfter="2010-12-31T12:00:00.000Z"/>
                                       <saml2:AttributeStatement>
                                            <saml2:Attribute Name="AccessConsentPolicy" NameFormat="http://www.hhs.gov/healthit/nhin">
                                                 <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">Claim-Ref-1234</saml2:AttributeValue>
                                            </saml2:Attribute>
                                            <saml2:Attribute Name="InstanceAccessConsentPolicy" NameFormat="http://www.hhs.gov/healthit/nhin">
                                                 <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">Claim-Instance-1</saml2:AttributeValue>
                                            </saml2:Attribute>
                                       </saml2:AttributeStatement>
                                  </saml2:Assertion>
                             </saml2:Evidence>
                        </saml2:AuthzDecisionStatement>
                        <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
                             <ds:SignedInfo>
                                  <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
                                  <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
                                  <ds:Reference URI="#96cdfb70-91a3-4baf-9da1-3ff07d249926">
                                       <ds:Transforms>
                                            <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
                                            <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
                                       </ds:Transforms>
                                       <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
                                       <ds:DigestValue>VnukKqb4Bt1KWDKfy8SDfk1Hp2s=</ds:DigestValue>
                                  </ds:Reference>
                             </ds:SignedInfo>
                             <ds:SignatureValue>DUwjh/H3XSfUG250rTlLdihstDXY1+qkY9GaY81Iu7Ag4MgoGvGBrGjZOJ7YnssPdrqUGiURxf6k
    IBH7vaeXk24XvXP3F85WP9nBm+2M4BvGTplgOmAo0yuwze+90FvwILzFNmmX/tvy3QKTDHlh1rEx
    /Jqfm6q/56WW1suAbRY=</ds:SignatureValue>
                             <ds:KeyInfo>
                                  <ds:KeyValue>
                                       <ds:RSAKeyValue>
                                            <ds:Modulus>iwGksKFK2ZYDxftMa093TajW7V9TwHW7NiyT6bJ2p38zBwpehwMJ1ZO9V0hFihcz/BZ2MvQ1WA1l
    0KhUBSR/bMiu6WmZ0bJPjvXx41ewGw5YzTL2RbT1U2XXBHtPHjbkH5jqK5zk67F/NM26v+hw0fSZ
    iqM1BAFp9F73hMHsNrc=</ds:Modulus>
                                            <ds:Exponent>AQAB</ds:Exponent>
                                       </ds:RSAKeyValue>
                                  </ds:KeyValue>
                             </ds:KeyInfo>
                        </ds:Signature>
                   </saml2:Assertion>
                   <ds:Signature xmlns:ns17="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" xmlns:ns16="http://www.w3.org/2003/05/soap-envelope" Id="_2">
                        <ds:SignedInfo>
                             <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#">
                                  <exc14n:InclusiveNamespaces PrefixList="wsse S"/>
                             </ds:CanonicalizationMethod>
                             <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
                             <ds:Reference URI="#_1">
                                  <ds:Transforms>
                                       <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#">
                                            <exc14n:InclusiveNamespaces PrefixList="wsu wsse S"/>
                                       </ds:Transform>
                                  </ds:Transforms>
                                  <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
                                  <ds:DigestValue>oo99UrPhAcwla4Qbkdd9jAPn0cE=</ds:DigestValue>
                             </ds:Reference>
                        </ds:SignedInfo>
                        <ds:SignatureValue>ds4vqts8uCdJcNGo0uTPzId5UBX+GVrdztQPv823c1Zy9ZZGSfQC/GsBPM/EMbFInDPFsyT4e1QYZMCzmqLYnifWHlDQJb7oMJBokafavAqZda1B55Zzh3TSm6BqKWtB/DX17d6rLx/HPiLNZ9qsBfuGn3aTlUCpNsYA8ObBtp8=</ds:SignatureValue>
                        <ds:KeyInfo>
                             <wsse:SecurityTokenReference wsse11:TokenType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0">
                                  <wsse:KeyIdentifier ValueType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID">96cdfb70-91a3-4baf-9da1-3ff07d249926</wsse:KeyIdentifier>
                             </wsse:SecurityTokenReference>
                        </ds:KeyInfo>
                   </ds:Signature>
              </wsse:Security>
         </S:Header>
         <S:Body>
              <ns3:AdhocQueryRequest xmlns:ns2="urn:gov:hhs:fha:nhinc:gateway:samltokendata" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" maxResults="-1" startIndex="0" federated="false">
                   <ns3:ResponseOption returnComposedObjects="true" returnType="LeafClass"/>
                   <ns4:AdhocQuery home="urn:oid:2.16.840.1.113883.4.349" id="urn:uuid:14d4debf-8f97-4251-9a74-a90016b0af0d">
                        <ns4:Slot name="$XDSDocumentEntryStatus">
                             <ns4:ValueList>
                                  <ns4:Value>('urn:oasis:names:tc:ebxml-regrep:StatusType:Approved')</ns4:Value>
                             </ns4:ValueList>
                        </ns4:Slot>
                        <ns4:Slot name="$XDSDocumentEntryPatientId">
                             <ns4:ValueList>
                                  <ns4:Value>'1012581676V377802^^^&amp;2.16.840.1.113883.4.349&amp;ISO'</ns4:Value>
                             </ns4:ValueList>
                        </ns4:Slot>
                   </ns4:AdhocQuery>
              </ns3:AdhocQueryRequest>
         </S:Body>
    </S:Envelope>
    *[Response from server:]*
    <?xml version="1.0" encoding="UTF-8"?>
    <env:Envelope xmlns:env="http://schemas.xmlsoap.org/soap/envelope/">
         <env:Body>
              <env:Fault xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
                   <faultcode>wsse:InvalidSecurity</faultcode>
                   <faultstring>weblogic.xml.crypto.api.MarshalException: weblogic.xml.dom.marshal.MarshalException: Failed to unmarshal {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}SecurityTokenReference, no SecurityTokenReference factory found for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}KeyIdentifier ValueType: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID</faultstring>
              </env:Fault>
         </env:Body>
    </env:Envelope>
    *[webservice WSDL]*
    <?xml version="1.0" encoding="UTF-8"?>
    <!--
    Adapter Document Query WSDL
    -->
    <definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/"
    xmlns="http://schemas.xmlsoap.org/wsdl/"
    xmlns:tns="urn:gov:hhs:fha:nhinc:adapterdocquerysecured"
    xmlns:xsd="http://www.w3.org/2001/XMLSchema"
    xmlns:query="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0"
    xmlns:plnk="http://docs.oasis-open.org/wsbpel/2.0/plnktype"
    xmlns:wsaw="http://www.w3.org/2006/05/addressing/wsdl"
    xmlns:wsaws="http://www.w3.org/2005/08/addressing"
    xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy"
    xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"
    xmlns:sp="http://schemas.xmlsoap.org/ws/2005/07/securitypolicy"
    xmlns:sc="http://schemas.sun.com/2006/03/wss/server"
    xmlns:wspp="http://java.sun.com/xml/ns/wsit/policy"
    xmlns:vprop="http://docs.oasis-open.org/wsbpel/2.0/varprop"
    xmlns:sxnmp="http://www.sun.com/wsbpel/2.0/process/executable/SUNExtension/NMProperty"
    name="AdapterDocQuerySecured"
    targetNamespace="urn:gov:hhs:fha:nhinc:adapterdocquerysecured">
    <documentation>Adapter Document Query</documentation>
    <types>
    <xsd:schema>
    <xsd:import namespace="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0"
    schemaLocation="../schemas/ebRS/query.xsd"/>
    <xsd:import namespace="urn:gov:hhs:fha:nhinc:gateway:samltokendata"
    schemaLocation="../schemas/nhinc/gateway/SamlTokenData.xsd"/>
    </xsd:schema>
    </types>
    <message name="RespondingGateway_CrossGatewayQueryRequestMessage">
    <part name="body"
    element="query:AdhocQueryRequest"/>
    </message>
    <message name="RespondingGateway_CrossGatewayQueryResponseMessage">
    <part name="body"
    element="query:AdhocQueryResponse"/>
    </message>
    <portType name="AdapterDocQuerySecuredPortType">
    <operation name="RespondingGateway_CrossGatewayQuery">
    <input name="RespondingGateway_CrossGatewayQueryRequest"
    message="tns:RespondingGateway_CrossGatewayQueryRequestMessage"
    wsaw:Action="urn:gov:hhs:fha:nhinc:adapterdocquerysecured:RespondingGateway_CrossGatewayQueryRequestMessage"/>
    <output name="RespondingGateway_CrossGatewayQueryResponse"
    message="tns:RespondingGateway_CrossGatewayQueryResponseMessage"
    wsaw:Action="urn:gov:hhs:fha:nhinc:adapterdocquerysecured:RespondingGateway_CrossGatewayQueryResponseMessage"/>
    </operation>
    </portType>
    <binding name="AdapterDocQuerySecuredBindingSoap11" type="tns:AdapterDocQuerySecuredPortType">
    <soap:binding style="document" transport="http://schemas.xmlsoap.org/soap/http"/>
    <wsp:PolicyReference URI="#RespondingGateway_Query_Binding_SoapPolicy"/>
    <operation name="RespondingGateway_CrossGatewayQuery">
    <soap:operation soapAction="urn:RespondingGateway_CrossGatewayQuery"/>
    <input name="RespondingGateway_CrossGatewayQueryRequest">
    <soap:body use="literal"/>
    <wsp:PolicyReference URI="#RespondingGateway_Query_Binding_Soap_Input_Policy"/>
    </input>
    <output name="RespondingGateway_CrossGatewayQueryResponse">
    <soap:body use="literal"/>
    <wsp:PolicyReference URI="#RespondingGateway_Query_Binding_Soap_Output_Policy"/>
    </output>
    </operation>
    </binding>
    <service name="AdapterDocQuerySecured">
    <port name="AdapterDocQuerySecuredPortSoap11"
    binding="tns:AdapterDocQuerySecuredBindingSoap11">
    <soap:address
    location="https://localhost:7002/NHINAdapterDocQuerySecured" />
    </port>
    </service>
    <!-- Define action property on each receiving message -->
    <vprop:property name="action" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:action"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>action</vprop:query>
    </vprop:propertyAlias>
    <!-- Define resource property on each receiving message -->
    <vprop:property name="resource" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:resource"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>resource</vprop:query>
    </vprop:propertyAlias>
    <!-- Define purposeForUseRoleCode property on each receiving message -->
    <vprop:property name="purposeForUseRoleCode" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:purposeForUseRoleCode"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>purposeForUseRoleCode</vprop:query>
    </vprop:propertyAlias>
    <!-- Define purposeForUseCodeSystem property on each receiving message -->
    <vprop:property name="purposeForUseCodeSystem" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:purposeForUseCodeSystem"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>purposeForUseCodeSystem</vprop:query>
    </vprop:propertyAlias>
    <!-- Define purposeForUseCodeSystemName property on each receiving message -->
    <vprop:property name="purposeForUseCodeSystemName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:purposeForUseCodeSystemName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>purposeForUseCodeSystemName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define purposeForUseDisplayName property on each receiving message -->
    <vprop:property name="purposeForUseDisplayName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:purposeForUseDisplayName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>purposeForUseDisplayName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userFirstName property on each receiving message -->
    <vprop:property name="userFirstName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userFirstName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userFirstName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userMiddleName property on each receiving message -->
    <vprop:property name="userMiddleName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userMiddleName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userMiddleName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userLastName property on each receiving message -->
    <vprop:property name="userLastName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userLastName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userLastName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userName property on each receiving message -->
    <vprop:property name="userName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userOrganization property on each receiving message -->
    <vprop:property name="userOrganization" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userOrganization"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userOrganization</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userRoleCode property on each receiving message -->
    <vprop:property name="userRoleCode" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userRoleCode"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userRoleCode</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userRoleCodeSystem property on each receiving message -->
    <vprop:property name="userRoleCodeSystem" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userRoleCodeSystem"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userRoleCodeSystem</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userRoleCodeSystemName property on each receiving message -->
    <vprop:property name="userRoleCodeSystemName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userRoleCodeSystemName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userRoleCodeSystemName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userRoleCodeDisplayName property on each receiving message -->
    <vprop:property name="userRoleCodeDisplayName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userRoleCodeDisplayName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userRoleCodeDisplayName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define expirationDate property on each receiving message -->
    <vprop:property name="expirationDate" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:expirationDate"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>expirationDate</vprop:query>
    </vprop:propertyAlias>
    <!-- Define signDate property on each receiving message -->
    <vprop:property name="signDate" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:signDate"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>signDate</vprop:query>
    </vprop:propertyAlias>
    <!-- Define contentReference property on each receiving message -->
    <vprop:property name="contentReference" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:contentReference"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>contentReference</vprop:query>
    </vprop:propertyAlias>
    <!-- Define content property on each receiving message -->
    <vprop:property name="content" type="xsd:base64Binary"/>
    <vprop:propertyAlias propertyName="tns:content"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>content</vprop:query>
    </vprop:propertyAlias>
    <wsp:Policy wsu:Id="RespondingGateway_Query_Binding_SoapPolicy">
    <wsp:ExactlyOne>
    <wsp:All>
    <wsaws:UsingAddressing xmlns:wsaws="http://www.w3.org/2006/05/addressing/wsdl"/>
    <sc:KeyStore wspp:visibility="private"
    aliasSelector="gov.hhs.fha.nhinc.callback.KeyStoreServerAliasSelector"
    callbackHandler="gov.hhs.fha.nhinc.callback.KeyStoreCallbackHandler"/>
    <sc:TrustStore wspp:visibility="private"
    callbackHandler="gov.hhs.fha.nhinc.callback.TrustStoreCallbackHandler"/>
    <sp:TransportBinding>
    <wsp:Policy>
    <sp:TransportToken>
    <wsp:Policy>
    <sp:HttpsToken>
    <wsp:Policy>
    <sp:RequireClientCertificate/>
    </wsp:Policy>
    </sp:HttpsToken>
    </wsp:Policy>
    </sp:TransportToken>
    <sp:Layout>
    <wsp:Policy>
    <sp:Strict/>
    </wsp:Policy>
    </sp:Layout>
    <sp:IncludeTimestamp/>
    <sp:AlgorithmSuite>
    <wsp:Policy>
    <sp:Basic128/>
    </wsp:Policy>
    </sp:AlgorithmSuite>
    </wsp:Policy>
    </sp:TransportBinding>
    <sp:EndorsingSupportingTokens>
    <wsp:Policy>
    <sp:SamlToken
    sp:IncludeToken="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702/IncludeToken/AlwaysToRecipient">
    <wsp:Policy>
    <sp:WssSamlV20Token11/>
    </wsp:Policy>
    </sp:SamlToken>
    </wsp:Policy>
    </sp:EndorsingSupportingTokens>
    <sp:Wss11>
    <wsp:Policy>
    <sp:MustSupportRefKeyIdentifier/>
    <sp:MustSupportRefIssuerSerial/>
    <sp:RequireSignatureConfirmation/>
    </wsp:Policy>
    </sp:Wss11>
    </wsp:All>
    </wsp:ExactlyOne>
    </wsp:Policy>
    <wsp:Policy wsu:Id="RespondingGateway_Query_Binding_Soap_Input_Policy">
    <wsp:ExactlyOne>
    <wsp:All>
    </wsp:All>
    </wsp:ExactlyOne>
    </wsp:Policy>
    <wsp:Policy wsu:Id="RespondingGateway_Query_Binding_Soap_Output_Policy">
    <wsp:ExactlyOne>
    <wsp:All>
    </wsp:All>
    </wsp:ExactlyOne>
    </wsp:Policy>
    <plnk:partnerLinkType name="AdapterDocQuerySecured">
    <!-- A partner link type is automatically generated when a new port type is added.
    Partner link types are used by BPEL processes. In a BPEL process, a partner
    link represents the interaction between the BPEL process and a partner service.
    Each partner link is associated with a partner link type. A partner link type
    characterizes the conversational relationship between two services. The
    partner link type can have one or two roles.-->
    <plnk:role name="AdapterDocQuerySecuredPortTypeRole"
    portType="tns:AdapterDocQuerySecuredPortType"/>
    </plnk:partnerLinkType>
    </definitions>
    Edited by: dvazquez1027 on Feb 25, 2010 5:10 PM
    Edited by: dvazquez1027 on Feb 25, 2010 5:22 PM

    Hi
    yes, I had the same issue and I found a solution.
    You need to request a patch for BUG 9212862 (already corrected in WLS 10.3.3) and do the follwing:
    javax.xml.ws.BindingProvider provider = (javax.xml.ws.BindingProvider)port;
    java.util.Map context = provider.getRequestContext();
    context.put(weblogic.wsee.jaxrpc.WLStub.POLICY_COMPATIBILITY_PREFERENCE, weblogic.wsee.jaxrpc.WLStub.POLICY_COMPATIBILITY_MSFT);      
    This will cause the SecurityMessageArchitect class of WLS to not send the SecurityTokenReference in the Soap security header.
    Please note that is evidently a non-comformity to the specs of microsoft:
    Please give a look at
    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0.pdf (8.3 Signing Tokens)
    and also at:
    http://www.oasis-open.org/committees/download.php/16768/wss-v1.1-spec-os-SAMLTokenProfile.pdf
    (3.4 Identifying and Referencing Security Tokens)
    A SAML key identifier reference MUST be used for all (local and remote) references to SAML 1.1
    assertions. [...]
    All conformant implementations MUST be able to process SAML assertion references occurring in a
    <wsse:Security> header or in a header element other than a signature to acquire the corresponding
    assertion. A conformant implementation MUST be able to process any such reference independent of the
    confirmation method of the referenced assertion.
    It follows that the .NET 3.5 is a non conformat implementation: I would gladly know which is the position of Microsoft on that.
    ciao
    carlo

  • Invoking a webservice using WSIF Binding

    Hi All,
    I have few queries regarding usage of WSIF Binding in BPEL
    My understanding was it is useful for calling Java Classes from BPEL Process.
    Can I use WSIF Binding for invoking the webservice ?
    Or the use of WSIF Binding is limited to invoking Java classes.
    If we can invoke web service , Can you please let me know how to do it?
    you can mail your replies to [email protected]
    Any help will be immensely appreciated..
    Regards,
    Bhanu

    First of all thanks to Jens and clemens.
    From both of your replies, i learnt that we can call webservice from BPEL process using WSIF binding .
    Can you provide me a bpel sample where we're using wsif binding for invoking web service?
    I have one more doubt:
    "WSIF java binding means, which was used to call java classes. WSIF soap binding used to call web services"
    Is my understanding correct?
    Can you explain a bit on WSIF Java binding?
    Regards,
    Bhanu

  • RFC-to-SOAP webservice using HTTPS

    Hi experts,
    I have a RFC-to-SOAP (sync) and the URL of the webservice is using HTTPS. I'm not the owner of the webservice.
    Encountered these errors
    - for sender comm :
    com.sap.aii.af.ra.ms.api.DeliveryException: Peer sent alert: Alert Fatal: illegal parameter
    - receiver comm :
    Message processing failed. Cause: com.sap.aii.af.ra.ms.api.RecoverableException: Peer sent alert: Alert Fatal: illegal parameter: iaik.security.ssl.SSLException: Peer sent alert: Alert Fatal: illegal parameter
    We are not using certificate authentication so I don't think that's the cause.
    Have checked that the https is running ok for ABAP but I don't think that got anything to do with the errors. Is there something wrong with SSL setting for J2EE? If yes, how may I check?
    Are there some parameters to be set up? In the RFC sender comm & SOAP receiver comm, I do not find any special settings for https.
    I have read this link : http://help.sap.com/saphelp_nw04/helpdata/en/14/ef2940cbf2195de10000000a1550b0/content.htm. Is it necessary to set the Exchange Profile Parameters? My BASIS colleague is now checking it.
    Thanks for reading and will appreciate any advice!

    Thanks Prateek for the quick reply!
    Re HTTPS certificate, do you mean the cert for my XI server or the cert from the web service?
    I have tested calling the web service using SOAPUI and it works fine without using the cert given by the web service (which is expired anyway)...

  • Generating Webservice using HTTPS in  XI.

    Hi Experts,
         I have generated webservice in XI using http , and i have tested using infopath soap client, its working fine.  I have generated webservice in XI using htpps using the same scenario,  when i am testing using infopath as soap client and tested, its giving error, request is not hitting the XI system at all. do i need to configure any certificate in infopath or in XI server, please can anyone advice. i have configured HPPTS without client authentication in SOAP adapter.
    Thanks,
    Dhanush

    Hi Experts,
      I am not able to get exact answer after reading the sap.help.com, sap notes.
    My scenario is RFC < ---> SOAP ( webservice) ,  i have generated webservice with the HTTPS and secured port of XI,  When i copy and past in IE browser, its showing status is OK,  but request is not hitting the XI system. what are things to be taken care at soap client and XI server side, do i need to install any certificats at client side or server side. please advice me.
    Thanks,
    Siva

  • Is it possible to call a SOAP webservice using HTTP POST adapter

    Hello Experts,
    Is it possible to call a webservice using a HTTP adapter with POST method? If yes, how?
    Regards,
    Diptee

    No this will not work since you have additional SOAP information (i.e. SOAP envelope, security information) in addition to the payload. If you need a simple HTTP-Post for example, then you don't need SOAP, you can use the more simple http protocol without the additional features of SOAP.
    Also refer to this link for differences: Difference b/w SOAP and HTTP

  • Consume webservice using HTTP adapter

    Hi PI Experts,
    Can we consume a webservice using a HTTP adapter?
    If yes can anyone share some knowledge, how to do so?
    Thanks & REgards,
    Krishna

    Hi Krishna,
    I think this can be done using FLEX.(not sure).
    Ref:  http://wiki.sdn.sap.com/wiki/display/EmTech/ConsumingABAPWebServicesusing+Flex
    Thanks,

  • ADF Mobile : Rest call to a webservice using https - Certificate Error

    I'm trying to connect to a web service giving json and which uses https. I am using the following code.
    Also SalesApp connects to https://abc.com
    RestServiceAdapter restServiceAdapter = Model.createRestServiceAdapter();
    restServiceAdapter.clearRequestProperties();
    restServiceAdapter.setConnectionName("SalesApp");
    restServiceAdapter.setRequestType(RestServiceAdapter.REQUEST_TYPE_GET);
    restServiceAdapter.setRetryLimit(0);
    restServiceAdapter.setRequestURI("/sales/rest/v1/resources");
    try {
    response = restServiceAdapter.send("");
    I am getting an error of " Certificate was issued by an unrecognized entity ".
    Is there anyway to ignore the certificate warning ? Any request properties which can help with this?
    I'm not looking at adding any private certificates/verfying the certificate issued by server, just want to ignore the warning
    and proceed with the rest call.

    Hi, sure you will need to register your private certificate with ADF Mobile's embedded JVM. This is a security mechanism - the JVM we embed will only recognize certificates from well-know CA out of box. However, you can register your private certificate with the JVM. The steps are described in the ADF Mobile Developer Guide: http://docs.oracle.com/cd/E35521_01/doc.111230/e24475/security.htm#CDDCCDFF.
    Please note that you will need to be very careful when registering the JVM - extra spaces for example will cause certificate error and it could be hard to diagnose. Please ensure all the fields matches exactly with your private certificate's fields.
    Thanks,
    Joe Huang

  • CRM and ESB Integratio - Invoking ESB Process using HTTP transport

    We have a CRM application that communicates to another application using HTTP transport ( basically sends XML doc). Now We have requirement that the CRM App need to communicate with ESB Process. Please advise me what adapter should I use in ESB ? Is there any custom adapter ?
    Thanks in adavnce..
    Monica

    It depends on the protocol supported on the ESB. If it is SOAP over http you need some client stubs in your application to be able to communicate via SOAP. I'd start with checking Axis or Xfire.

  • Error while invoking a webservice using Axis deployed in  tomacat from Bpel

    Hi,
    I am trying to invoke a Axis webservice(from Java class to WSDL- bottom up java bean webservice approach) developed in Exclipse IDE, deployed in Tomcat.
    When i am trying to invoke the service, from Bpel from Jdeveloper it is throwing error as such :
    Invoke_1 (faulted)
    [2009/05/22 14:32:18] Faulted while invoking operation "storeLoanData" on provider "LoanDataPersist".less
    -<messages>
    -<input>
    -<Invoke_1_storeLoanData_InputVariable>
    -<part xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" name="p_request">
    -<p_request xmlns="" xmlns:def="http://dtos.demo.com" xsi:type="def:LoanDataPersistRequest" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
    <customerName>wew
    </customerName>
    <netIncome>12
    </netIncome>
    <loanAmount>12
    </loanAmount>
    <realEstateAddress>wew
    </realEstateAddress>
    <customerID/>
    </p_request>
    </part>
    </Invoke_1_storeLoanData_InputVariable>
    </input>
    -<fault>
    -<remoteFault xmlns="http://schemas.oracle.com/bpel/extension">
    -<part name="summary">
    <summary>exception on JaxRpc invoke: trailing block elements must have an id attribute
    </summary>
    </part>
    </remoteFault>
    </fault>
    </messages>
    I may add that, the WSDL generated is using "soap:enc:array ", rpc style.
    Can anyone tell me the reason and suggest .

    Hi Marc,
    Thanks for the guidancer. But sir, i am unable to detect at which place i have to do the required changes.I found p_request as a parameter in the method only in the interface only.
    As bcos ultimately , i am generating the tomcat /axis web service (WSDL) from the java class, which is using 2 Request and response java bean, in which they are doing someing like this:
    private static org.apache.axis.description.TypeDesc typeDesc =
    new org.apache.axis.description.TypeDesc(LoanDataPersistRequest.class, true);
    static {
    typeDesc.setXmlType(new javax.xml.namespace.QName("http://dtos.demo.com", "LoanDataPersistRequest"));
    org.apache.axis.description.ElementDesc elemField = new org.apache.axis.description.ElementDesc();
    elemField.setFieldName("customerName");
    elemField.setXmlName(new javax.xml.namespace.QName("", "customerName"));
    elemField.setXmlType(new javax.xml.namespace.QName("", "string"));
    elemField.setNillable(true);
    etc etc...................}
    And second thing is when the WSDL is generated, from that the stubs and skeletons is generated to test the service.
    There in the Stub i found out "p_request" in this place:
    private static void _initOperationDesc1(){
    org.apache.axis.description.OperationDesc oper;
    org.apache.axis.description.ParameterDesc param;
    oper = new org.apache.axis.description.OperationDesc();
    oper.setName("storeLoanData");
    param = new org.apache.axis.description.ParameterDesc(*new javax.xml.namespace.QName("", "p_request")*, org.apache.axis.description.ParameterDesc.IN, new javax.xml.namespace.QName("http://dtos.demo.com", "LoanDataPersistRequest"), com.demo.dtos.LoanDataPersistRequest.class, false, false);
    oper.addParameter(param);
    oper.setReturnType(new javax.xml.namespace.QName("http://dtos.demo.com", "LoanDataPersistResponse"));
    oper.setReturnClass(com.demo.dtos.LoanDataPersistResponse.class);
    oper.setReturnQName(new javax.xml.namespace.QName("", "storeLoanDataReturn"));
    oper.setStyle(org.apache.axis.constants.Style.RPC);
    oper.setUse(org.apache.axis.constants.Use.ENCODED);
    _operations[0] = oper;
    And in skeleton :
    static {
    org.apache.axis.description.OperationDesc _oper;
    org.apache.axis.description.FaultDesc _fault;
    org.apache.axis.description.ParameterDesc [] _params;
    _params = new org.apache.axis.description.ParameterDesc [] {
    new org.apache.axis.description.ParameterDesc(*new javax.xml.namespace.QName("", "p_request")*, org.apache.axis.description.ParameterDesc.IN, new javax.xml.namespace.QName("http://dtos.demo.com", "LoanDataPersistRequest"), com.demo.dtos.LoanDataPersistRequest.class, false, false),
    oper = new org.apache.axis.description.OperationDesc("storeLoanData", params, new javax.xml.namespace.QName("", "storeLoanDataReturn"));
    _oper.setReturnType(new javax.xml.namespace.QName("http://dtos.demo.com", "LoanDataPersistResponse"));
    _oper.setElementQName(new javax.xml.namespace.QName("urn:com.demo.service", "storeLoanData"));
    _oper.setSoapAction("");
    myOperationsList.add(oper);
    if (_myOperations.get("storeLoanData") == null) {
    _myOperations.put("storeLoanData", new java.util.ArrayList());
    ((java.util.List)_myOperations.get("storeLoanData")).add(_oper);
    PLease suggest if i make some changes in stub and skeleton how it would reflect the WSDL... or else please suggest where shud i do the required changes.

  • Defect while invoking a Webservice using WSDL

    Hi all,
    I am trying to invoke a web service by creating a web service data source using the wsdl of the web service.
    I dragged the web service data control on to my jspx page as ADF Parameter form. The web service, once gets
    invoked should insert a row in the data base using the pay load that we send with the request.
    The application is running with out any errors but when I submit the data it is getting inserted 2 times into the database
    where the web service should insert only once. I tried sending the payload to the webservice manually then it inserted
    only once. I am unable to find the problem.. Kindly help me on this.
    Thanks & Regards,
    Phani.

    Hi Frank,
    I did that but still the problem persists. Actually what I did was like this.
    I have created a webservice proxy and a datasource using the wsdl of the proxy which has a metod "*CreateReference*" in it.
    inside this create reference there is a "*parameters*" folder in which I have all the payload parameters and
    a "*return*" method which has a table with statuscode and statusmessage attrubutes that gives the result
    which would be a "Success" or a "Fault".
    I have created a jspx page with three layout and on First layout I have dragged all the fields that are there
    in the parameters folder as ADF Inputtext with Lable and I have dragged the CreateReference method from the data source as a ADF Button.
    I have dragged the table that is there in the result on to the second half of the jspx page.
    when I run this and click on the button after entering the info into the lables it should create a row in the database.
    in my case it is creating row twice where it should create only once.
    In my page definition I have default(deferred) as the refresh for all the iterators.???
    Can you kindly help me on this...
    Thanks,
    Phani.
    Edited by: 887737 on Jan 2, 2012 2:00 AM

  • Invoking a Webservice using a SOAP adapter

    Hi,
          I have the following scenario.
    SAP ABAP outbound proxy <-> SAP XI <--> External webservice.
    The above call is a synchronous call from SAP R/3 and a receiver soap adapter is configured for the Webservice.
    I am getting the following error messages when I try to run the scenario.
    1)ADAPTER.SOAP_EXCEPTION.
    2)<SAP:AdditionalText>
    soap fault: Server did not recognize the value of HTTPHeaderSOAPAction
    </SAP:AdditionalText>
    What could be the possible reasons for the error message?
    In the target URL of the soap adapter I am specifying the path till .asmx.
    Thanks,
    Leo

    Hi,
    There are 2 pieces of data that must be provided in the SOAP receiver adapter.  Both of them can be obtained from the WSDL of the soap service provider.
    1.  Target URL, which can be obtain from the attribute "location" of the "address" element in the WSDL.
    2.  SOAP Action, which can be obtain from the "soapAction" attibute of the "operation" element in the WSDL.
    Regards,
    Bill

  • Invoking Webservice over HTTPS

    Hi all,
    I'm using Weblogic 9.2 with default configuration of Keystore & SSL. The webservice client is generated using 'Clientgen' Ant task, I can invoke the webservice using http without problem, but when using https it's always rejected, basically I'm not sure what system properties to put for the client, here's my last desperate attempt:
    System.setProperty("weblogic.webservice.verbose", "true");
    System.setProperty("java.protocol.handler.pkgs", "weblogic.net");
    System.setProperty("weblogic.security.SSL.trustedCAKeyStore", "config/DemoIdentity.jks");
    System.setProperty("weblogic.security.SSL.ignoreHostnameVerification", "true");
    System.setProperty("weblogic.security.SSL.TrustKeyStore", "DemoTrust");
    System.setProperty("weblogic.webservice.client.ssl.strictcertchecking", "false");
    System.setProperty("ssl.debug", "true");
    PaymentGateway service = new PaymentGateway_Impl();
    PaymentGatewayPort port = service.getPaymentGatewayPort();
    Stub.class.cast(port)._setProperty(Stub.ENDPOINT_ADDRESS_PROPERTY, "https://192.168.56.3:7002/ws/PaymentGateway?WSDL");
    Stub.class.cast(port)._setProperty(Stub.USERNAME_PROPERTY, "weblogic");
    Stub.class.cast(port)._setProperty(Stub.PASSWORD_PROPERTY, "weblogic");
    ISODocument isoDoc = new ISODocument();
    isoDoc.setMti(new Integer(200));
    port.balanceInquery(isoDoc);And here's the exception thrown in client:
    Apr 16, 2010 8:18:14 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: SSL license found
    Apr 16, 2010 8:18:14 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Not in server, Certicom SSL license found
    Apr 16, 2010 8:18:14 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Ignoring not supported JCE Mac: SunJCE version 1.5 for algorithm HmacSHA1
    Apr 16, 2010 8:18:14 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Will use default Mac for algorithm HmacSHA1
    Apr 16, 2010 8:18:14 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Ignoring not supported JCE Mac: SunJCE version 1.5 for algorithm HmacMD5
    Apr 16, 2010 8:18:14 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Will use default Mac for algorithm HmacMD5
    Apr 16, 2010 8:18:14 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Ignoring not supported JCE KeyAgreement: SunJCE version 1.5 for algorithm DiffieHellman
    Apr 16, 2010 8:18:14 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Will use default KeyAgreement for algorithm DiffieHellman
    Apr 16, 2010 8:18:14 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Will use default KeyAgreement for algorithm ECDH
    Apr 16, 2010 8:18:14 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Using JCE Cipher: SunJCE version 1.5 for algorithm DESede/CBC/NoPadding
    Apr 16, 2010 8:18:14 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Using JCE Cipher: SunJCE version 1.5 for algorithm DES/CBC/NoPadding
    Apr 16, 2010 8:18:15 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Using JCE Cipher: SunJCE version 1.5 for algorithm AES/CBC/NoPadding
    Apr 16, 2010 8:18:15 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Using JCE Cipher: SunJCE version 1.5 for algorithm RC4
    Apr 16, 2010 8:18:15 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Using JCE Cipher: SunJCE version 1.5 for algorithm RSA
    Apr 16, 2010 8:18:15 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Using JCE Cipher: SunJCE version 1.5 for algorithm RSA/ECB/NoPadding
    Apr 16, 2010 8:18:15 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: SSL Session TTL :90000
    <!-------------------- REQUEST FROM CLIENT ---------------->
    URL        :  https://192.168.56.3:7002/ws/PaymentGateway?WSDL
    Headers    :
      Authorization: [Basic d2VibG9naWM6d2VibG9naWM=]
      SOAPAction: [""]
      Content-Type: [text/xml]
    <env:Envelope xmlns:env="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:soapenc="http://schemas.xmlsoap.org/soap/encoding/" xmlns:xsd="http://www.w3.org/2001/XMLSchema"><env:Header></env:Header><env:Body env:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><m:balanceInquery xmlns:m="http://www.telkomsel.com/PaymentGateway"><iSODocument xmlns:n1="java:com.visitek.pgi.models" xsi:type="n1:ISODocument"><amount xsi:nil="true"></amount><audit_number href="#ID_2"></audit_number><bank_code xsi:type="xsd:string">000151</bank_code><currency_code href="#ID_2"></currency_code><data href="#ID_2"></data><encrypted_pin href="#ID_2"></encrypted_pin><expiration_date href="#ID_2"></expiration_date><institution_code href="#ID_2"></institution_code><institution_data xsi:type="xsd:string">62812006002616</institution_data><local_tracking_id xsi:type="xsd:string">080722163229082127.0.0.1:9595</local_tracking_id><mti xsi:type="xsd:int">200</mti><network_information_code xsi:type="xsd:short">0</network_information_code><original_data_element href="#ID_2"></original_data_element><pan_null_true xsi:type="xsd:string">yes</pan_null_true><pos_entry href="#ID_2"></pos_entry><primary_acc_number xsi:nil="true"></primary_acc_number><response_code href="#ID_2"></response_code><response_terminal_number href="#ID_2"></response_terminal_number><service_code xsi:type="xsd:int">6016</service_code><settlement_date href="#ID_2"></settlement_date><terminal_number href="#ID_2"></terminal_number><transaction_code xsi:type="xsd:int">380000</transaction_code><transaction_data href="#ID_2"></transaction_data><transaction_date href="#ID_2"></transaction_date><transaction_sequence href="#ID_2"></transaction_sequence><transaction_time href="#ID_2"></transaction_time><transaction_timestamp href="#ID_2"></transaction_timestamp></iSODocument></m:balanceInquery><xsd:string xsi:type="xsd:string" id="ID_2"></xsd:string></env:Body></env:Envelope>
    <!-------------------- END REQUEST FROM CLIENT ------------>
    Apr 16, 2010 8:18:15 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Trusted CA keystore: config/DemoIdentity.jks
    Apr 16, 2010 8:18:15 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Filtering JSSE SSLSocket
    Apr 16, 2010 8:18:15 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: SSLIOContextTable.addContext(ctx): 24864323
    Apr 16, 2010 8:18:15 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: SSLSocket will NOT be Muxing
    Apr 16, 2010 8:18:15 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: write SSL_20_RECORD
    Apr 16, 2010 8:18:15 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: isMuxerActivated: false
    Apr 16, 2010 8:18:16 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: 25567987 SSL3/TLS MAC
    Apr 16, 2010 8:18:16 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: 25567987 received HANDSHAKE
    Apr 16, 2010 8:18:16 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: HANDSHAKEMESSAGE: ServerHello
    Apr 16, 2010 8:18:16 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: isMuxerActivated: false
    Apr 16, 2010 8:18:16 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: 25567987 SSL3/TLS MAC
    Apr 16, 2010 8:18:16 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: 25567987 received HANDSHAKE
    Apr 16, 2010 8:18:16 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: HANDSHAKEMESSAGE: Certificate
    Apr 16, 2010 8:18:16 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Cannot complete the certificate chain: No trusted cert found
    Apr 16, 2010 8:18:16 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: Validating certificate 0 in the chain: Serial number: -151503846264256045339669576782538934945
    Issuer:C=US, ST=MyState, L=MyTown, O=MyOrganization, OU=FOR TESTING ONLY, CN=CertGenCAB
    Subject:C=US, ST=MyState, L=MyTown, O=MyOrganization, OU=FOR TESTING ONLY, CN=paymentd
    Not Valid Before:Wed Mar 12 15:39:27 GMT+07:00 2008
    Not Valid After:Mon Mar 13 15:39:27 GMT+07:00 2023
    Signature Algorithm:MD5withRSA
    Apr 16, 2010 8:18:16 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE: validationCallback: validateErr = 16
    Apr 16, 2010 8:18:16 PM weblogic.diagnostics.debug.DebugLogger debug
    FINE:   cert[0] = Serial number: -151503846264256045339669576782538934945
    Issuer:C=US, ST=MyState, L=MyTown, O=MyOrganization, OU=FOR TESTING ONLY, CN=CertGenCAB
    Subject:C=US, ST=MyState, L=MyTown, O=MyOrganization, OU=FOR TESTING ONLY, CN=paymentd
    Not Valid Before:Wed Mar 12 15:39:27 GMT+07:00 2008
    Not Valid After:Mon Mar 13 15:39:27 GMT+07:00 2023
    Signature Algorithm:MD5withRSA
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Warning> <Security> <BEA-090542> <Certificate chain received from 192.168.56.3 - 192.168.56.3 was not trusted causing SSL handshake failure. Check the certificate chain to determine if it should be trusted or not. If it should be trusted, then update the client trusted CA configuration to trust the CA certificate that signed the peer certificate chain. If you are connecting to a WLS server that is using demo certificates (the default WLS server behavior), and you want this client to trust demo certificates, then specify -Dweblogic.security.TrustKeyStore=DemoTrust on the command line for this client.>
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <Validation error = 16>
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <Certificate chain is untrusted>
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <SSLTrustValidator returns: 16>
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <Trust status (16):  CERT_CHAIN_UNTRUSTED>
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <NEW ALERT with Severity: FATAL, Type: 42
    java.lang.Exception: New alert stack
         at com.certicom.tls.record.alert.Alert.<init>(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.fireAlert(Unknown Source)
         at com.certicom.tls.record.handshake.ClientStateReceivedServerHello.handle(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessage(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessages(Unknown Source)
         at com.certicom.tls.record.MessageInterpreter.interpretContent(Unknown Source)
         at com.certicom.tls.record.MessageInterpreter.decryptMessage(Unknown Source)
         at com.certicom.tls.record.ReadHandler.processRecord(Unknown Source)
         at com.certicom.tls.record.ReadHandler.readRecord(Unknown Source)
         at com.certicom.tls.record.ReadHandler.readUntilHandshakeComplete(Unknown Source)
         at com.certicom.tls.interfaceimpl.TLSConnectionImpl.completeHandshake(Unknown Source)
         at com.certicom.tls.record.WriteHandler.write(Unknown Source)
         at com.certicom.io.OutputSSLIOStreamWrapper.write(Unknown Source)
         at java.io.BufferedOutputStream.flushBuffer(BufferedOutputStream.java:65)
         at java.io.BufferedOutputStream.flush(BufferedOutputStream.java:123)
         at java.io.FilterOutputStream.flush(FilterOutputStream.java:123)
         at weblogic.net.http.HttpURLConnection.writeRequests(HttpURLConnection.java:153)
         at weblogic.net.http.HttpURLConnection.getInputStream(HttpURLConnection.java:367)
         at weblogic.net.http.SOAPHttpsURLConnection.getInputStream(SOAPHttpsURLConnection.java:37)
         at weblogic.net.http.HttpURLConnection.getHeaderField(HttpURLConnection.java:705)
         at java.net.URLConnection.getContentType(URLConnection.java:479)
         at weblogic.webservice.binding.http11.Http11ClientBinding.receive(Http11ClientBinding.java:230)
         at weblogic.webservice.core.handler.ClientHandler.handleResponse(ClientHandler.java:64)
         at weblogic.webservice.core.HandlerChainImpl.handleResponse(HandlerChainImpl.java:238)
         at weblogic.webservice.core.ClientDispatcher.receive(ClientDispatcher.java:246)
         at weblogic.webservice.core.ClientDispatcher.dispatch(ClientDispatcher.java:147)
         at weblogic.webservice.core.DefaultOperation.invoke(DefaultOperation.java:473)
         at weblogic.webservice.core.DefaultOperation.invoke(DefaultOperation.java:459)
         at weblogic.webservice.core.rpc.StubImpl._invoke(StubImpl.java:306)
         at com.visitek.pgi.client.PaymentGatewayPort_Stub.balanceInquery(PaymentGatewayPort_Stub.java:48)
         at com.visitek.test.pg.TestPGWebservice.testWebserviceSSLInvocation(TestPGWebservice.java:70)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:585)
         at junit.framework.TestCase.runTest(TestCase.java:164)
         at junit.framework.TestCase.runBare(TestCase.java:130)
         at junit.framework.TestResult$1.protect(TestResult.java:106)
         at junit.framework.TestResult.runProtected(TestResult.java:124)
         at junit.framework.TestResult.run(TestResult.java:109)
         at junit.framework.TestCase.run(TestCase.java:120)
         at junit.framework.TestSuite.runTest(TestSuite.java:230)
         at junit.framework.TestSuite.run(TestSuite.java:225)
         at org.eclipse.jdt.internal.junit.runner.junit3.JUnit3TestReference.run(JUnit3TestReference.java:130)
         at org.eclipse.jdt.internal.junit.runner.TestExecution.run(TestExecution.java:38)
         at org.eclipse.jdt.internal.junit.runner.RemoteTestRunner.runTests(RemoteTestRunner.java:467)
         at org.eclipse.jdt.internal.junit.runner.RemoteTestRunner.runTests(RemoteTestRunner.java:683)
         at org.eclipse.jdt.internal.junit.runner.RemoteTestRunner.run(RemoteTestRunner.java:390)
         at org.eclipse.jdt.internal.junit.runner.RemoteTestRunner.main(RemoteTestRunner.java:197)
    >
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <write ALERT, offset = 0, length = 2>
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <close(): 19097823>
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <19097823 read(offset=0, length=8192)>
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <19097823 read returns -1>
    <!-------------------- RESPONSE TO CLIENT --------------->
    URL           : https://192.168.56.3:7002/ws/PaymentGateway?WSDL
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <19097823 read(offset=0, length=8192)>
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <19097823 read returns -1>
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <19097823 read(offset=0, length=8192)>
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Debug> <SecuritySSL> <000000> <19097823 read returns -1>
    <Apr 16, 2010 8:18:16 PM GMT+07:00> <Info> <WebService> <BEA-220025> <Handler weblogic.webservice.core.handler.ClientHandler threw an exception from its handleResponse method. The exception was:
    javax.xml.rpc.JAXRPCException: java.io.EOFException: Response contained no data.> I'm a total stranger to this HTTPS & SSL thing & I've googled around only to find partial answers. My plan is to use custom identity, but firstly I want to make sure that using the default works.
    Any help would be greatly appreciated.
    Regards,
    Setya

    Why does it throw SSLKeyException: SSL handshake failure? I have printed the contents of DemoIdentity.jks and DemoTrust.jks files.Can you please find out what I need to do for it?
    I added the following code ,but it did not help me to resolve this issue.
    private static void callSSLService() {
    System.setProperty("weblogic.webservice.verbose", "false");
    System.setProperty("ssl.debug", "false");
    // System.setProperty("weblogic.security.SSL.trustedCAKeyStore", "C:/bea/weblogic81/server/lib/DemoIdentity.jks");
    System.setProperty("weblogic.security.SSL.trustedCAKeyStore", "C:/bea/weblogic81/server/lib/DemoTrust.jks");
    System.setProperty("weblogic.security.SSL.ignoreHostnameVerification", "true");
    System.setProperty("weblogic.webservice.client.ssl.strictcertchecking", "false");
    SOAP Fault:javax.xml.rpc.soap.SOAPFaultException:
    Exception during processing: javax.net.ssl.SSLKeyException: [Security:090477]Certificate chain received from servicemngr-ccc.tsl.xxxx.com - 142.xxx.xxx.xx was not trusted causing SSL handshake failure. (see Fault Detail for stacktrace)
    Detail:
    <detail><bea_fault:stacktrace xmlns:bea_fault="http://www.bea.com/servers/wls70/webservice/fault/1.0.0">javax.net.ssl.SSLKeyException: [Security:090477]Certificate chain received from servicemngr- com - 142.xxx.xxx.xx was not trusted causing SSL handshake failure.
         at com.certicom.tls.interfaceimpl.TLSConnectionImpl.fireException(Unknown Source)
         at com.certicom.tls.interfaceimpl.TLSConnectionImpl.fireAlertSent(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.fireAlert(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.fireAlert(Unknown Source)
         at com.certicom.tls.record.handshake.ClientStateReceivedServerHello.handle(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessage(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessages(Unknown Source)
         at com.certicom.tls.record.MessageInterpreter.interpretContent(Unknown Source)
         at com.certicom.tls.record.MessageInterpreter.decryptMessage(Unknown Source)
         at com.certicom.tls.record.ReadHandler.processRecord(Unknown Source)
         at com.certicom.tls.record.ReadHandler.readRecord(Unknown Source)
         at com.certicom.tls.record.ReadHandler.readUntilHandshakeComplete(Unknown Source)
         at com.certicom.tls.interfaceimpl.TLSConnectionImpl.completeHandshake(Unknown Source)
         at com.certicom.tls.record.WriteHandler.write(Unknown Source)
         at com.certicom.io.OutputSSLIOStreamWrapper.write(Unknown Source)
         at java.io.BufferedOutputStream.flushBuffer(BufferedOutputStream.java:66)
         at java.io.BufferedOutputStream.flush(BufferedOutputStream.java:124)
         at java.io.FilterOutputStream.flush(FilterOutputStream.java:123)
         at weblogic.net.http.HttpURLConnection.writeRequests(HttpURLConnection.java:122)
         at weblogic.net.http.HttpURLConnection.getInputStream(HttpURLConnection.java:322)
         at weblogic.net.http.SOAPHttpsURLConnection.getInputStream(SOAPHttpsURLConnection.java:29)
         at weblogic.net.http.HttpURLConnection.getResponseCode(HttpURLConnection.java:832)
         at weblogic.webservice.binding.http11.Http11ClientBinding.receive(Http11ClientBinding.java:238)
         at weblogic.webservice.core.handler.ClientHandler.handleResponse(ClientHandler.java:63)
         at weblogic.webservice.core.HandlerChainImpl.handleResponse(HandlerChainImpl.java:237)
         at weblogic.webservice.core.ClientDispatcher.receive(ClientDispatcher.java:243)
         at weblogic.webservice.core.ClientDispatcher.dispatch(ClientDispatcher.java:144)
         at weblogic.webservice.core.DefaultOperation.invoke(DefaultOperation.java:471)
         at weblogic.webservice.core.DefaultOperation.invoke(DefaultOperation.java:457)
         at weblogic.webservice.core.rpc.StubImpl._invoke(StubImpl.java:303)
    keytool -list -v -keystore DemoIdentity.jks -storepass DemoIdentityKeyStorePassPhrase
    keytool -list -v -keystore DemoTrust.jks -storepass DemoTrustKeyStorePassPhrase
    I executed keytool -list -v -keystore DemoIdentity.jks -storepass DemoIdentityKeyStorePassPhrase, I got the following
    C:\bea\weblogic81\server\lib>keytool -list -v -keystore DemoIdentity.jks -storepass DemoIdentityKeyStorePassPhrase
    Keystore type: jks
    Keystore provider: SUN
    Your keystore contains 1 entry
    Alias name: demoidentity
    Creation date: 21-Jan-2011
    Entry type: keyEntry
    Certificate chain length: 1
    Certificate[1]:
    Owner: CN=L020658, OU=FOR TESTING ONLY, O=MyOrganization, L=MyTown, ST=MyState, C=US
    Issuer: CN=CertGenCAB, OU=FOR TESTING ONLY, O=MyOrganization, L=MyTown, ST=MyState, C=US
    Serial number: -657037958f4825551ebcae3bc2a3349c
    Valid from: Thu Jan 20 09:56:28 PST 2011 until: Wed Jan 21 09:56:28 PST 2026
    Certificate fingerprints:
    MD5: 89:30:08:A6:5F:4F:05:83:D2:1D:B4:B3:EB:B3:CF:F2
    SHA1: 1D:E1:1F:93:30:64:CD:DC:C4:60:78:12:23:55:25:FF:FD:19:6A:2B
    I executed keytool -list -v -keystore DemoTrust.jks -storepass DemoTrustKeyStorePassPhrase, I got the following
    C:\bea\weblogic81\server\lib>keytool -list -v -keystore DemoTrust.jks -storepass DemoTrustKeyStorePassPhrase
    Keystore type: jks
    Keystore provider: SUN
    Your keystore contains 4 entries
    Alias name: certgenca
    Creation date: 22-Mar-2002
    Entry type: trustedCertEntry
    Owner: CN=CACERT, OU=FOR TESTING ONLY, O=MyOrganization, L=MyTown, ST=MyState, C=US
    Issuer: CN=CACERT, OU=FOR TESTING ONLY, O=MyOrganization, L=MyTown, ST=MyState, C=US
    Serial number: 33f10648fcde0deb4199921fd64537f4
    Valid from: Thu Mar 21 12:12:27 PST 2002 until: Tue Mar 22 13:12:27 PDT 2022
    Certificate fingerprints:
    MD5: 8E:AB:55:50:A4:BC:06:F3:FE:C6:A9:72:1F:4F:D3:89
    SHA1: E2:CB:88:9D:C5:09:F9:0A:AA:0D:3C:F6:75:7B:5F:1D:2B:A1:F7:F0
    Alias name: wlsdemocanew2
    Creation date: 24-Jan-2003
    Entry type: trustedCertEntry
    Owner: [email protected], CN=Demo Certificate Authority Constraints, OU=Security, O=BEA WebLogic, L=San Francisco, ST=California,
    C=US
    Issuer: [email protected], CN=Demo Certificate Authority Constraints, OU=Security, O=BEA WebLogic, L=San Francisco, ST=California
    , C=US
    Serial number: 0
    Valid from: Fri Nov 01 12:02:22 PST 2002 until: Mon Oct 16 13:02:22 PDT 2006
    Certificate fingerprints:
    MD5: 5B:10:D5:3C:C8:53:ED:75:43:58:BF:D5:E5:96:1A:CF
    SHA1: 4E:FB:1D:2F:58:EA:D4:0C:FC:2A:86:91:2D:43:4F:C1:79:D0:A6:4E
    Alias name: wlsdemocanew1
    Creation date: 24-Jan-2003
    Entry type: trustedCertEntry
    Owner: [email protected], CN=Demo Certificate Authority Constraints, OU=Security, O=BEA WebLogic, L=San Francisco, ST=California
    , C=US
    Issuer: [email protected], CN=Demo Certificate Authority Constraints, OU=Security, O=BEA WebLogic, L=San Francisco, ST=Californi
    a, C=US
    Serial number: 0
    Valid from: Fri Nov 01 12:02:11 PST 2002 until: Mon Oct 16 13:02:11 PDT 2006
    Certificate fingerprints:
    MD5: A1:17:A1:73:9B:70:21:B9:72:85:4D:83:01:69:C8:37
    SHA1: 84:13:A2:63:D6:74:75:3B:25:15:6F:62:8C:18:79:87:62:5B:9A:0C
    Alias name: wlscertgencab
    Creation date: 24-Jan-2003
    Entry type: trustedCertEntry
    Owner: CN=CertGenCAB, OU=FOR TESTING ONLY, O=MyOrganization, L=MyTown, ST=MyState, C=US
    Issuer: CN=CertGenCAB, OU=FOR TESTING ONLY, O=MyOrganization, L=MyTown, ST=MyState, C=US
    Serial number: 234b5559d1fa0f3ff5c82bdfed032a87
    Valid from: Thu Oct 24 08:54:45 PDT 2002 until: Tue Oct 25 08:54:45 PDT 2022
    Certificate fingerprints:
    MD5: A2:18:4C:E0:1C:AB:82:A7:65:86:86:03:D0:B3:D8:FE
    SHA1: F8:5D:49:A4:12:54:78:C7:BA:42:A7:14:3E:06:F5:1E:A0:D4:C6:59
    *******************************************

  • How to use HTTPS for my Webservices

    Hello,
    I'm devoloping one SIte of a Webservice-based Interface.
    - My Webservices have to to consumed using HTTPS
    - My Invoker(Oracle 10g PL/SQL-Procedure) has to invoke a Webservice over HTTPS
    So i have seen how to create Secure-SOAP-Webservices, but I don't find a tutorial, which shows the whole Process: Create the Webserver-Certificate (SAP WAS 6.40), tell the Webservice to use this certificates, etc...)
    It would also be graet, to get a link to tutorial..
    Greetings,
    Chris

    I don't use Oracle PL/SQL, but I can give you an idea how it can be done via eg PHP (pear soap in this case) consumer.
    I presume that you you have on the WAS already an FM which is webservice enabled.
    First you need to set up an array with all credentials
    $proxy = array('user'=>'someuser', 'pass'=>'somepass','proxy_user'=>'someuser', 'proxy_pass'=>'somepass');
    Then you set up the client with the wsdl and this proxy info
    $wsdl=new SOAP_WSDL("https://someuser:somepass@someurl",$proxy);
    $wsdl->proxy=$proxy
    $client->$wsdl->getProxy();
    $result=$client->someFMonWAS();
    It's that easy.

Maybe you are looking for

  • Compiling Tools.h++ Programs:  Error: ws is not defined

    I am trying to compile some of the sample RogueWave (Tools.h++) programs provided with the distribution. For example, compiling the sortvec.cpp program results in the following errors: all from rw7/rw/vstream.h: - ws is not defined - the name ios is

  • How to manage toolbars?

    Hi. I'm programming a "powerpoint", it loads and saves xml files, I THINK It's going good... I have a desing problem with the toolbar (the toolbar contains some buttons like bold, italics, etc and two combo boxes for the font and size selection). I m

  • I can not update ipad2 from iOS4 to 5 there is no "software " in the settings

    How to update ipad2 from iOS4 to 5 and eventually to 7.there is no 'software' in 'setting'

  • Unable to set up YahooMail

    Since Yahoo announced some email passwords stolen 2-3 months ago, I changed my password. Since then I can't set yahoo mail in Mavericks and iPhone5 and iPad Air -  keychain saved it, but still nothing I can only access yahoo mail through the yahoo po

  • How to Port Berkeley DB on POSEK RTOS

    Hi all, I want to port Berkerley DB on POSEK. Currently Oracle Berkeley DB does not support for POSEK Platform. Has anyone ported BerkeleyDb on POSEK RTOS??Or any other similar embedded RTOS. I am using the berkeley DB build for Windows and trying to