Problem calling a certificate authenticate web service

Hi,
I am having some problem trying to connect to a secure web service  PI 7.1 Ehp 1. I have a secure web service hosted somewhere and I can call this web service using SOAP UI . However when I load the same pfx certificate in PI via the netweaver administrator and call the web service I got the following error.
<SAP:AdditionalText>com.sap.engine.interfaces.messaging.api.exception.MessagingException: iaik.security.ssl.SSLCertificateException: Peer certificate rejected by ChainVerifier</SAP:AdditionalText>
Has anyone done similar thing? Is there anything else I need to do except loading the cert and configure the cert in the comm. channel? Do I have to configure SSL in PI even if I am only calling a web service?
Thanks in advance
Wing

We had the same problem calling a web service where the url started with "https".  Once we loaded the certificate in NWA and stopped and restarted the communication channel, it worked fine. 
The key is to load the certificate before the communication channel is called.  Otherwise you will continue to receive the Peer Certificate rejected by ChainVerifier until you restart the communication channel.

Similar Messages

  • Failed Calling A X.509 Certificate Secured Web Service From OSB

    Hi,
    I have wsdl resource, business service and proxy service setup in OSB 11.1.1.6 on Linux. The business service will consume a X.509 certificate secured web service running on a remote server.
    Below is my approach:
    The consumer of the proxy service of OSB signs its saop request header.
    My OSB proxy service authenticates the signature and forward the request to business service.
    The business service signs the outbound soap request header. (To do this I configured the keystore in Security Provider Configuration of my SOA_domain in Enterprise Manager. Also I applied Web Service Policy of Service Client type to the business service.)
    This is not working yet. Not sure if my approach is correct or not?
    Thank you,
    Eric

    I validated the keystore, all the certificates used and the value for keystore.sig.csf.key / value for keystore.recipient.alias. They are all as expected. Restarted the server. Still failed for OSB to invoke the remote secured web service, but worked if only use soapUI to invoke the same remote secured web service directly.
    The error message is:
    General security error (WSSecurityEngine: No crypto property file supplied for decryption); nested exception is org.apache.ws.security.WSSecurityException: General security error (WSSecurityEngine: No crypto property file supplied for decryption)
    In the soap request / reponse message shown in the OSB Test Console, there seems to be two signature sections in the header and encryption section although I tried not to encrypt the soap request. I am using Web Service Client Policy "calpers/wss11_x509_token_with_message_integrity_client_policy_osb" which was created based on "oracle/wss11_x509_token_with_message_protection_client_policy". The difference between the two policies is my policy not to sign nor to encrypt entire body.
    In the "Message Signing Setting" section, I unchecked the "Include Entire Body" and left the three default namespaces under the Header Elements.
    In the "Message Encrypt Setting" section, I unchecked the "Include Entire Body" and also left the one default namespace under the Header Elements.
    I don't know how to attach document here, so i add long saop message here.
         Business Service Testing - BookSec_Biz_Svc_52
         Request Document
    <soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
    <soap:Header xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
    </soap:Header>
    <soapenv:Body>
    <book:BookRequest xmlns:book="http://www.dortman.com/books/BookService">
    <book:bookId>10</book:bookId>
    <book:bookTitle>eric</book:bookTitle>
    <book:bookAuthor>Z</book:bookAuthor>
    </book:BookRequest>
    </soapenv:Body>
    </soapenv:Envelope>
    <soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
    <soap:Header xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
    <wsse:Security soap:mustUnderstand="1" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
    <wsu:Timestamp wsu:Id="Timestamp-eEud1RcUOPcnV0fDqd6gZQ22" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    <wsu:Created>2013-03-14T18:10:00Z</wsu:Created>
    <wsu:Expires>2013-03-14T18:15:00Z</wsu:Expires>
    </wsu:Timestamp>
    <wsse:BinarySecurityToken ValueType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509v3" EncodingType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary" wsu:Id="BST-VnzMtSwHMI8THKi2hhG2SQ22" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    MIICazCCAdSgAwIBAgIEUTY65zANBgkqhkiG9w0BAQUFADB6MQswCQYDVQQGEwJVUzERMA8GA1UECBMITmV3IFlvcmsxEzARBgNVBAcTCk1ldHJvcG9saXMxFjAUBgNVBAoTDUp1c3RpY2UgTGVhZ2UxFjAUBgNVBAsTDUp1c3RpYyBMZWFndWUxEzARBgNVBAMTCkNsYXJrIEtlbnQwHhcNMTMwMzA1MTgzNTE5WhcNMTMwNjAzMTgzNTE5WjB6MQswCQYDVQQGEwJVUzERMA8GA1UECBMITmV3IFlvcmsxEzARBgNVBAcTCk1ldHJvcG9saXMxFjAUBgNVBAoTDUp1c3RpY2UgTGVhZ2UxFjAUBgNVBAsTDUp1c3RpYyBMZWFndWUxEzARBgNVBAMTCkNsYXJrIEtlbnQwgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBAJhF0cMUwB/EjAyIOy9Cq8KCDqTXvlnlvMGq6LEhiGOtrATYy+JnHURcPUeusi65Ua3bE7JACWhHJ0fYEl7NtxPPSN3Q1RovkWGQ6I5O2XuEyMHg3MISh2CHhnkGSR+W6riDSUoB0ZC0KTgu14OTwqo54JSY/ugQszY7QC9DAuabAgMBAAEwDQYJKoZIhvcNAQEFBQADgYEAWeQ6LjMo12bY65GmnrmLdbRNm95RkL6gJCKa9pyUaMfvaIqKpmMQW8RM+eB90CR5DrM8oO2+8uKcqTt/pGNRYi2UJh2X0CdmyQQTmf3mCfgoZ597VTl+k3mKHKeeST7ZwAyBRL2jI0VisopFHpUhIwABoDgwOMpLcCF974AZ2rA=
    </wsse:BinarySecurityToken>
    *<dsig:Signature* Id="XSIG-oISn2AADumTdR86sONuz8g22" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">
    <dsig:SignedInfo>
    <dsig:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
    <dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#hmac-sha1"/>
    <dsig:Reference URI="#Timestamp-eEud1RcUOPcnV0fDqd6gZQ22">
    <dsig:Transforms>
    <dsig:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
    </dsig:Transforms>
    <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
    <dsig:DigestValue>3LQ1IpQR3rKHvP6Ov/m9ZRoecZM=</dsig:DigestValue>
    </dsig:Reference>
    </dsig:SignedInfo>
    <dsig:SignatureValue>X2BUn9TLL26Ay9A3HGEn/mnGCCE=</dsig:SignatureValue>
    <dsig:KeyInfo>
    <wsse:SecurityTokenReference>
    <wsse:Reference URI="#EK-h7saqC1VyBKZw2n1IHz8GQ22" ValueType="http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey"/>
    </wsse:SecurityTokenReference>
    </dsig:KeyInfo>
    +*</dsig:Signature>*+
    *<dsig:Signature* xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">
    <dsig:SignedInfo>
    <dsig:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
    <dsig:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
    <dsig:Reference URI="#BST-VnzMtSwHMI8THKi2hhG2SQ22">
    <dsig:Transforms>
    <dsig:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
    </dsig:Transforms>
    <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
    <dsig:DigestValue>dau9qjB2lxIvlaoDIHuWVHqjulI=</dsig:DigestValue>
    </dsig:Reference>
    <dsig:Reference URI="#STR-QC3ZDBRwsXv8unEWVns9rQ22">
    <dsig:Transforms>
    <dsig:Transform Algorithm="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#STR-Transform">
    <wsse:TransformationParameters>
    <dsig:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
    </wsse:TransformationParameters>
    </dsig:Transform>
    </dsig:Transforms>
    <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
    <dsig:DigestValue>nPO9mKSC9cMg2fEkGZI+ujy5O1Q=</dsig:DigestValue>
    </dsig:Reference>
    <dsig:Reference URI="#XSIG-oISn2AADumTdR86sONuz8g22">
    <dsig:Transforms>
    <dsig:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
    </dsig:Transforms>
    <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
    <dsig:DigestValue>qXkW/ZFFNc8Bu0VL9eF6c4np7IA=</dsig:DigestValue>
    </dsig:Reference>
    </dsig:SignedInfo>
    <dsig:SignatureValue>
    MuHCTh5cW8TiVKtkWFl+Of2EFAiHwuPTR7J9b4/n2KZtPy2OCrgi1lBpuzhFKLhoBxYNOK8TMOa/3b223Vv+CQUfUP7z0YVj5Ck7QETYngaQlS07KulnstJjsAgHBV8Zk3A0EafuWF2c3t5wBzEkgEC99v0EdY3mRiCzt7vh2qs=
    </dsig:SignatureValue>
    <dsig:KeyInfo Id="KeyInfo-0LT1QavoIVXOHesZfrxTwg22">
    <wsse:SecurityTokenReference>
    <wsse:Reference URI="#BST-VnzMtSwHMI8THKi2hhG2SQ22" ValueType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509v3"/>
    </wsse:SecurityTokenReference>
    </dsig:KeyInfo>
    +*</dsig:Signature>*+
    *<xenc:EncryptedKey* Id="EK-h7saqC1VyBKZw2n1IHz8GQ22" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#">
    <xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p">
    <dsig:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#"/>
    </xenc:EncryptionMethod>
    <dsig:KeyInfo xmlns:dsig="http://www.w3.org/2000/09/xmldsig#">
    <wsse:SecurityTokenReference wsu:Id="STR-QC3ZDBRwsXv8unEWVns9rQ22" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
    <wsse:KeyIdentifier ValueType="http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1" EncodingType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary">q9Z9yPxvNw4CvSLQNI4rxVlSF+w=</wsse:KeyIdentifier>
    </wsse:SecurityTokenReference>
    </dsig:KeyInfo>
    <xenc:CipherData>
    <xenc:CipherValue xmime:contentType="application/octet-stream" xmlns:xmime="http://www.w3.org/2005/05/xmlmime">
    Tgdhxy6wMJBBrw23iq1GLCm0TYKBXSVQvBcN+7TXdXL6FPSjhcbfXqtoz7wzirbSwUZuu+DrYuWs
    0BjRXqw3auUSCMlkm4IoT1ag3wFQQ/PEbB8HNlYhW3gp/At3toTw+k5p9wOUd4BMFAiXyeHQ8+dQ
    8JUiohXhiHErTDn6fFQ=
    </xenc:CipherValue>
    </xenc:CipherData>
    </xenc:EncryptedKey>
    </wsse:Security>
    </soap:Header>
    <soapenv:Body>
    <book:BookRequest xmlns:book="http://www.dortman.com/books/BookService">
    <book:bookId>10</book:bookId>
    <book:bookTitle>eric</book:bookTitle>
    <book:bookAuthor>Z</book:bookAuthor>
    </book:BookRequest>
    </soapenv:Body>
    </soapenv:Envelope>
         Response Document
    The invocation resulted in an error: Internal Server Error.
    <soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/">
    <soapenv:Body>
    <soapenv:Fault>
    <faultcode>soapenv:Client</faultcode>
    <faultstring xmlns:lang="en">
    General security error (WSSecurityEngine: No crypto property file supplied for decryption); nested exception is org.apache.ws.security.WSSecurityException: General security error (WSSecurityEngine: No crypto property file supplied for decryption) </faultstring>
    </soapenv:Fault>
    </soapenv:Body>
    </soapenv:Envelope>
         Response Metadata
    <con:metadata xmlns:con="http://www.bea.com/wli/sb/test/config">
    <tran:headers xsi:type="http:HttpResponseHeaders" xmlns:http="http://www.bea.com/wli/sb/transports/http" xmlns:tran="http://www.bea.com/wli/sb/transports" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
    <tran:user-header name="Accept" value="text/xml"/>
    <tran:user-header name="Expires" value="Thu, 14 Mar 2013 18:10:01 GMT"/>
    <tran:user-header name="SOAPAction" value="&quot;&quot;"/>
    <http:Cache-Control>max-age=0</http:Cache-Control>
    <http:Connection>close</http:Connection>
    <http:Content-Type>text/xml; charset=UTF-8</http:Content-Type>
    <http:Date>Thu, 14 Mar 2013 18:10:01 GMT</http:Date>
    <http:Server>Apache</http:Server>
    <http:Transfer-Encoding>chunked</http:Transfer-Encoding>
    </tran:headers>
    <tran:response-code xmlns:tran="http://www.bea.com/wli/sb/transports">2</tran:response-code>
    <tran:response-message xmlns:tran="http://www.bea.com/wli/sb/transports">Internal Server Error</tran:response-message>
    <tran:encoding xmlns:tran="http://www.bea.com/wli/sb/transports">UTF-8</tran:encoding>
    <http:http-response-code xmlns:http="http://www.bea.com/wli/sb/transports/http">500</http:http-response-code>
    </con:metadata>

  • Digital Certificates and Web Services with Oracle APEX

    Hi people,
    I am working to implement Web Service communication using Oracle Apex. I need to create an application that calls an external public Web Service in Apex. So far, so good, and i am able to work with a public WS without any problems.
    However, this particular WS I'm calling has two peculiarities:
    1) It is SSL-Secured (HTTPS). This means i have to communicate using SSL and Public/Private Certificates.
    2) The message i pass (payload) must be digitally signed using XMLDsig Standard (www.w3.org/TR/xmldsig-core/)
    The first requirement i am still testing, but it will probably work if i import the public and private keys using Oracle Wallet and point to this Wallet, just as PayPal sample in OTN samples does, don't you think? Should i have any problems with this?
    The second one is more complicated, all APIs i have seen for XML Digital Signing are Java-based or .NET-based, i have found nothing based in PL/SQL packages or such. Can you point me some other options to sign this XML?
    Please bear in mind that, since the WS has more than one method, i am using plain old UTL_HTTP to call it (just like the PayPal sample in OTN). PayPal requests that all communication be SSL-enabled, but has no mention whatsoever for Digital Signatures.
    Can anybody help me out with this? any help is highly appreciated.
    Regards
    Thiago

    Thiago:
    You are correct in that there should be no problem interacting with a Web service that has an HTTPS endpoint as long as you create a wallet and specify it when you make your UTL_HTTP calls, like the PayPal example.
    I am not aware of a PL/SQL utility to create a XMLDsig Standard message, but if you find some Java source out there that does it, you may be able to follow a technique I used for a similar use case:
    http://jastraub.blogspot.com/2009/07/hmacsha256-in-plsql.html
    Regards,
    Jason

  • SSL certificates and Web Services Usage inside Oracle Database Questions!

    We have implemented a specific business logic using PL/SQL for our client, so we open a file and process each line of this, doing something in the Database and also call a Web Services (Service1) using UTL_HTTP package. Service1 runs in a Windows 2008 Server in the DMZ as Database server.
    Service1 is already working, and we can call the service from PL/SQL without troubles.
    However, according with security client's policies they requires all Web services be consumed via https including Service1, so we must to follow the procedure established for Oracle in order to enable the calling of service1 via https from the Database.
    Our client's DBA and IT Team are concerned about two subjects before to continue to follow the certificate installation:
         - SSL Certificates:
    1- Can installed certificates in the Database put in risk the stability of the database?
              2- Can installed certificates in the Database generate performance issues?
              3- Can installed certificates reloading the Databases?
              2- Can installed certificates in the Database generate security issues?
         - Web services:
    1- Can web services calling from the Database put in risk the stability of the database?
    2- Can web services calling from the Database generate performance issues?
    3- Can web services calling from the Database generate security issues in the DMZ?
    Could you please give us any clues, about the possible negative impact related with the SSL certificates and Web Services Usage inside Oracle Database, if it’s the case this impact exists?.
    Those are the links describing the procedure mentioned above.
    1 -http://www.kotti.es/2009/11/oracle-wallet/
    DB: Oracle 9i.
    Average number of lines in file: 300
    Periodicity: Twice at day.

    Thiago:
    You are correct in that there should be no problem interacting with a Web service that has an HTTPS endpoint as long as you create a wallet and specify it when you make your UTL_HTTP calls, like the PayPal example.
    I am not aware of a PL/SQL utility to create a XMLDsig Standard message, but if you find some Java source out there that does it, you may be able to follow a technique I used for a similar use case:
    http://jastraub.blogspot.com/2009/07/hmacsha256-in-plsql.html
    Regards,
    Jason

  • Problem with CLOB in PLSQL Web Service.

    Hi-
    I have Oracle Package that accepts CLOB as IN parameter and another CLOB as an OUT parameter. I went thru the tutorial in how to publish a database
    PLSQL package as a web service with out any problem. I was able to publish and call successfully my PLSQL web service thru a browser and thru a simple C# application. It's been working fine until I receive an XML file which is bigger than 32766:
    java.sql.SQLException: setString can only process strings of less than 32766 chararacters at oracle.jdbc.driver.DatabaseError.throwSqlException(DatabaseError.java:137)]
    JDeveloper version: JDeveloper 10g (10.1.2.2.0) Build 1929
    Oracle Application Server 10g
    I'm newbie in JDeveloper so any help is greatly appreciated.
    Thanks!

    well Shay,
    i've used JDev's tools to developer and to deploy the web service: the war and ear files are automatically generates you to the end of the process.
    I have included all the files java and the compiled classes, but I do not have files jar.
    But don't works: if i create only one java class with all code inside then it works fine!!
    Daniele

  • Problem in stubbing out Soap Web Service

    Hi,
    I have a problem stubbing out a SOAP web service in Flash Builder 4.  The problem is that not all the classes are created.  This happens when a base class is referenced by a method in the schema.  The classes that extends the base class do not get created.
    Here is an example: method doSomething returns a class called ResponseBase.  Even though MyResponse, which extends ResponseBase, is in a xsd which is referenced by the WSDL, MyResponse class is not created as value objects.
    Another example is: method doSomething takes a parameter called ParamClass.  ParamClass contains a property of type SomeClassBase.  MyClass which extends SomeClassBase is not created even though it is defined in an xsd.
    Does that sound like a limitation of the Flash Builder 4?  Is there another way to create the proxy classes from a web service?
    Thanks,
    Ming

    Sekar,
    I have the same problem.
    How did you change your web service as Anonymous?
    I have a user id and pwd, i tried by appending end of the service and tried with basic authentication by passing uid and pwd. No luck.
    Can you please help me how to change web service as anonymous?
    Regards,
    Sridhar

  • Error in calling a method from Web services

    Hai Experts,
                    When i try calling a method in web services from webdyn pro its not being called, i get a error SAOPFAULTCODE: 1 . wat might be the problem? The thing i am working with is tat when a employee try to create a FTR(HCM : Travel), a check has to be done in web services and then allow certain employees to proceed and rest should get a error msg but, i could find all the employees r getting the same error msg . Please resolve this issue.
    Regards and thanks in advance,
    Srija.

    Hello,
    Add the line :
    SET_REPORT_OBJECT_PROPERTY(RAP,REPORT_DESNAME,'test.rdf');
    before
    VRAP:=RUN_REPORT_OBJECT(RAP);
    (Of course, 'test.rdf" is an example, replace it by the name of the reports who want to execute)
    Regards

  • GenericServiceFactory initialization problem when trying to load Web servic

    Hi,
    I am making a Guided procedure that calls a webservice. I have created a new Destination Template and was able to load the webservice definition successfully, but when I test the callable object I created for that same webservice y get the error:
    GenericServiceFactory initialization problem when trying to load Web service model for WSDL.
    Somehow I think there is something wrong with the user authentication. The Destination template has a user and password but somehow I think the callable object test is not using this information at all.
    Can anyone help ?
    Thanks in advance

    Hi Hans,
    Have you verified if you can call any external web service calls from your J2EE engine?  Go into the SOA Management / Global settings (if you are on CE - if you're on 7.0 it's in manage WS desintations).
    Look at your proxy settings and set them like your web browser that enables external calls.  For example, in the SAP network I set my global proxy settings on my local J2EE engine to be:
    Proxy host:  proxy
    Proxy port: 8080
    Exclude list:  *.sap.corp
    Does that make sense - have you verified if your settings are correct for your company?
    Regards
    Ginger

  • Error when calling BPEL process from web service client

    I have created three projects here ,there're no problem when testing Composite Application(SynchronousSampleApplication) by test case inside this project.
    When I create a Java Application(SynchronousSampleApp),inside this project I've created a web service client from file WSDL of BPEL. After that, In Main class, I call an operation from web service client.But have the following error:
    Jul 17, 2008 4:48:22 PM synchronoussampleapp.Main main
    SEVERE: null
    java.rmi.RemoteException: HTTP transport error: java.net.MalformedURLException: For input string: "${HttpDefaultPort}"; nested exception is:
    HTTP transport error: java.net.MalformedURLException: For input string: "${HttpDefaultPort}"
    at SynSample.SynchronuosSamplePortType_Stub.synchronuosSampleOperation(SynchronuosSamplePortType_Stub.java:83)
    at synchronoussampleapp.Main.main(Main.java:24)
    Caused by: HTTP transport error: java.net.MalformedURLException: For input string: "${HttpDefaultPort}"
    at com.sun.xml.rpc.client.http.HttpClientTransport.invoke(HttpClientTransport.java:140)
    at com.sun.xml.rpc.client.StreamingSender._send(StreamingSender.java:96)
    at SynSample.SynchronuosSamplePortType_Stub.synchronuosSampleOperation(SynchronuosSamplePortType_Stub.java:67)
    ... 1 more
    Please help me soon. Thanks very much!

    Can't anyone help me? I'm using Netbean 6.1 and Glassfish server.
    Do I need any additional plugin?

  • Problem building schema - Siebel OnDemand Web Services

    I'm trying to call a Siebel OnDemand Web Service from BPEL.
    I've downloaded the Contact.wsdl from OnDemand and imported it into my project.
    I've created a partner link and created variables for the input and output.
    The problem is that JDeveloper cannot build the schemas defined in the wsdl.
    If you try to copy a value to the Input variable, JDeveloper gives the error:
    Exception - Problem building schema!
    You cannot navigate the schema path.
    Does anyone know why this is happening?

    I'm also trying to do this.
    Some info from the Siebel web services guide:-
    "The login request is an HTTPS request to instantiate a session and obtain a session ID. A client invokes login by sending an HTTP GET request to a URL like the following:
    https://secure.crmondemand.com/Services/Integration?command=login
    NOTE: The login parameter value is case sensitive.
    ■ Login input. The input to login is provided in the URL parameters and the HTTP headers, as follows:
    ■ The only URL parameter to be set is command. This parameter value is login.
    Two HTTP headers, UserName and Password, must be set with the appropriate values for your system. For example:
    ❏ UserName: [email protected]
    ❏ Password: mypass
    ■ Login output. The login command returns the following items:
    ■ A session cookie, jsessionid. The client must use this cookie when submitting subsequent requests, including logoff requests.
    ■ A status code of 200, if the session does not encounter any errors. This indicates that the request succeeded.
    Then to get data out ....
    Integration request input. The jsessionid returned to the client during login must be included with the request. The request must contain the jsessionid either as a cookie or as a URL parameter, as follows:
    https://secure.crmondemand.com/Services/Integration/object;jsessionid=xyZ12489w3482413
    Does anyone have any ideas on how we might do this using the Oracle BPEL PM?
    Thanks in advance.

  • 401 Unauthorized Error When calling a SharePoint REST web service from SharePoint 2013 Workflow

    We have our Workflow Manger installed on the same server as our SharePoint 2013 WFE development environment. When creating a SharePoint 2013 Workflow all Calls to a SharePoint 2013 REST web service results in a 401 Unauthorized error.
    As an example I created a simple workflow that should return a JSON result. The REST Url returns the results in the browser without error.
    Set Variable:webServiceUrl to https://<hostnamedsitecollection>/_vti_bin/client.svc/web/lists/getbytitle('ISR%20Approvers')/Items?$select=Title&$filter=Title%20eq%20%27General%27
    then Build{...} Dictionary (Output to Variable:requestHeaders)
    then Call [%Variable:webServiceUrl%] HTTP web service with request (ResponseContent to Variable:responseContent |ResponseHeaders to responseHeaders | ResponseStatusCode to Variable:responseCode)
    The RequestHeader is set to the requestHeaders variable though the web service call properties
    then Log Variable:responseCode to the workflow history list
    After manually running the workflow in SharePoint on a list item in the ISR Approvers list it Logs "Unauthorized" in the Workflow History Log. It does this with every SharePoint REST web service call that I have tried through the workflow.
    It doesn't have anything to do with the Workflow Manger being installed on the same machine as the SharePoint WFE does it?
    Thank You for any insight

    Hi,
    According to your post, my understanding is that you had 401 Unauthorized Error when calling a SharePoint REST web service from SharePoint 2013 Workflow.
    Please make sure you use the ‘Call HTTP Web Service’ correctly.
    You can enter the URL into the brower to check whether it is correctly.
    You need to
    create the Request header requestHeaders
    using a Dictionary:
    Accept : application/json;odata=verbose
    Content-Type : application/json;odata=verbose
    To associate the
    requestHeaders variable, select the Call action
    property, set the RequestHeaders property to
    requestHeaders.
    Please refer to the following articles:
    Working with Web Services in SharePoint 2013 Workflows using SharePoint Designer 2013
    Calling the SharePoint 2013 Rest API from a SharePoint Designer
    Workflow
    In addtion, you need to make sure you install the workflow manager correctly.
    More information:
    Install and configure workflow for SharePoint Server 2013
    Known Issues in Workflow Manager 1.0
    Troubleshooting Workflow Manager 1.0 Management and Execution
    Best Regards,
    Linda Li
    Linda Li
    TechNet Community Support

  • Calling a Axis2 Secure Web Service with JDeveloper 11g

    We are attempting call a Blackboard (Axis2) web service using Oracle JDeveloper 11g. We are currently unable to generate the security header required, could anyone please point me in the right direction?
    I have following the following steps highlighting my issue. What steps might I be missing? Should I have created a keystore? Should I implement this with the metro stack? Any help or suggestions to go in a different direction would be greatly appreciated.
    1. Install JDeveloper 11.1.1.5.0 (accept defaults)
    2. Open JDeveloper
    3. Create a Project by selecting File > New > Generic Project > Finish
    4. Right-click newly created project and select New
    a. Select Web Services in the Categories
    b. Select Web Service Proxy, then Next
    c. Next
    d. Select JAX-WS Style, then Next
    e. Enter http://gpstc.blackboard.com/webapps/ws/services/Context.WS?wsdl for the WSDL Document URL, then Next
    f. Next
    g. Remove “:80” from the Endpoint URL in each row, the first row should be http://gpstc.blackboard.com/webapps/ws/services/Context.WS, then Next
    h. Next
    i. I don’t see an option for WSSOAP12Binding which this webservice utilizes, so I selected “oracle/wss11_username_token_with_message_protection_client_policy”
    j. Next
    k. Finish
    5. As a test, add the following code after “// Add your code to call the desired methods.”
    GetServerVersionResponse myv = new GetServerVersionResponse();
    myv = contextWSPortType.getServerVersion(new GetServerVersion());
    System.out.println(myv.toString());
    6. Run the Project
    7. Received the following exception “Exception in thread "main" javax.xml.ws.soap.SOAPFaultException: WSDoAllReceiver: Incoming message does not contain required Security header"
    Currently running JDeveloper 11g with Oracle WebLogic Server 11gR1
    Attempting to connect to Blackboard, Release 9.1.50119.0
    Thanks, Adam Ham

    Hi,
    Did you configure the Axis2 in Jdeveloper?
    Best Regards
    Sunny

  • Calling TaskQueryService as a Web Service from c#

    I am currently trying to call the Task Query Service as a web service from a c# application.
    Within Visual Studio, I have set up the web reference QueryTasks to the WSDL, and have the following piece of code:
    QueryTasks.task[] GetTasks()
    QueryTasks.task[] tasks = null;
    try
    // Authenticate
    QueryTasks.credentialType credential = new QueryTasks.credentialType();
    credential.login = m_username;
    credential.password = m_password;
    credential.identityContext = m_context;
    QueryTasks.TaskQueryService tqs = new QueryTasks.TaskQueryService();
    QueryTasks.workflowContextType taskContext = tqs.authenticate(credential);
    // create predicate for all tasks assigned to this authenticated user
    QueryTasks.taskPredicateQueryType taskPredicateQuery = new QueryTasks.taskPredicateQueryType();
    QueryTasks.taskPredicateType predicate = new QueryTasks.taskPredicateType();
    predicate.assignmentFilter = QueryTasks.assignmentFilterEnum.My;
    predicate.assignmentFilterSpecified = true;
    QueryTasks.predicateClauseType clause = new QueryTasks.predicateClauseType();
    clause.column = "STATE";
    clause.@operator = QueryTasks.predicateOperationEnum.EQ;
    clause.Item = "ASSIGNED";
    QueryTasks.predicateClauseType[] clauses = new QueryTasks.predicateClauseType[1];
    clauses[0] = clause;
    predicate.clause = clauses;
    taskPredicateQuery.predicate = predicate;
    // Specify the fields we will want populated for subsequent retrieval
    taskPredicateQuery.displayColumnList = new string[] { "TITLE", "STATE", "EXPIRATIONDATE", "TASKNUMBER" };
    taskPredicateQuery.optionalInfoList = new QueryTasks.taskOptionalInfoEnum[] { QueryTasks.taskOptionalInfoEnum.Actions,
    QueryTasks.taskOptionalInfoEnum.Attachments,
    QueryTasks.taskOptionalInfoEnum.Comments,
    QueryTasks.taskOptionalInfoEnum.CustomActions,
    QueryTasks.taskOptionalInfoEnum.GroupActions};
    // Build the request
    QueryTasks.taskListRequestType taskListRequest = new QueryTasks.taskListRequestType();
    taskListRequest.workflowContext = taskContext;
    taskListRequest.taskPredicateQuery = taskPredicateQuery;
    // query for the tasks
    tasks = tqs.queryTasks(taskListRequest);
    catch (Exception e)
    throw e;
    return tasks;
    When this code is run, it returns the correct number of records for the query in the tasks array, but each individual task record in the array contains nothing but null's in all it's fields.
    I have found a number of references when calling this web service in Java regarding switching on serialization for the Predicate object, however as far as I am aware this is already switched on in the automatically generated code within Visual Studio (unless anyone knows different?)
    Does anybody have any other ideas / suggestions as to where to go next?
    Thanks
    Dave

    Hi Dave,
    I am attempting a similar operation from C# and having exactly the same problems. Apparently the xml parser on the bpel engine is really odd. I found someone experiencing a similar issue in this thread Re: TaskQueryService fault ORA-30010
    Did you manage to get around this problem at all?
    Cheers
    Steven

  • Problem with java and flex web service

    Hi,
    I have a basic web service written in java using jax ws 2.1
    ri. I need to call it from Flex using the WebService class
    Annotations for the java web method :
    @WebMethod
    public void Login(
    @WebParam(name="server") String serverURL,
    @WebParam(name=AUTHENTICATE_HEADER,header=true,mode=WebParam.Mode.INOUTHolder<Authenticate Header>
    authHeader)
    When I try and call the service from Flex , it can't find the
    login method and attempts to call it fail. If I set the web service
    to RPC based using @SOAPBinding , the method is found but then
    there are issues with the authentication header.
    What do I need to do to get flex web services communicating
    succesfully with java ?
    Are there are any known compatibility issues ? Or guidelines
    for going about this ?
    Any help would be appreciated

    well Shay,
    i've used JDev's tools to developer and to deploy the web service: the war and ear files are automatically generates you to the end of the process.
    I have included all the files java and the compiled classes, but I do not have files jar.
    But don't works: if i create only one java class with all code inside then it works fine!!
    Daniele

  • Problem while testing a BAPI Web Service

    i face this problem in web service bapi when i am carrying out the test... so can anyone help me???
    HTTP/1.1 500 Internal Server Error
    Set-Cookie: <value is hidden>
    content-type: text/xml; charset=utf-8
    content-length: 803
    sap-srt_id: 20080610/144609/v1.00_final_6.40/DD36B8E7DE44B5F19BA900145E6770F3
    server: SAP Web Application Server (1.0;700)
    <soap-env:Envelope xmlns:soap-env="http://schemas.xmlsoap.org/soap/envelope/"><soap-env:Body><soap-env:Fault><faultcode>soap-env:Client</faultcode><faultstring xml:lang="en">Deserialisation failed</faultstring><detail><n0:SimpleTransformationFault xmlns:n0="http://www.sap.com/transformation-templates"><MainName>/1BCDWB/WSS0080610064309718000</MainName><ProgName>/1BCDWB/WSS0080610064309718000</ProgName><Line>128 </Line><Valid>X</Valid><ReferenceFault><DescriptionText>Error accessing the ref. node 'EMPLOYEENUMBER'</DescriptionText><RefName>EMPLOYEENUMBER</RefName></ReferenceFault><Caller><Class>CL_SRG_RFC_PROXY_CONTEXT</Class><Method>IF_SXML_PART~DECODE</Method><Positions>1 </Positions></Caller></n0:SimpleTransformationFault></detail></soap-env:Fault></soap-env:Body></soap-env:Envelope>

    There is SAP Note no. 830340 addressing this issue.
    https://websmp106.sap-ag.de/~form/handler?_APP=01100107900000000342&_EVENT=REDIR&_NNUM=830340&_NLANG=E
    Pl try to apply that SupportPack and let us know the results after that.
    Also pl reward points as appropriate.

Maybe you are looking for