Web service call fails - type mismatch

Hi All
I hope someone can help, as I have been struggling with this issue for a few days. If I have missed any useful information off of this post, please ask and I will try to supply.
I am trying to call a web service, but contantly receiving the error:
"{http://springframework.org/spring-ws}ValidationError:cvc-elt.4.3: Type 'xsd:long' is not validly derived from the type definition, 'idField', of element 'documentId'."
An example of the call to the webservice is:
<cfscript>
getDocumentAsPdfRequest = structNew();
getDocumentAsPdfRequest.documentId = 12017988;
getDocumentAsPdfRequest.ignoreUnsupportedConversion = 0;
ws = createObject("webservice", "#wsdldocumenturl#");
ws.setUsername("#wsdlusername#");
ws.setPassword("#wsdlpassword#");
myresult = ws.getDocumentAsPdf(getDocumentAsPdfRequest);
</cfscript>
<cfdump var="#myresult#">
the webservice definition is:
getDocumentAsPdfRequest type getDocumentAsPdfRequest 
Returns the document as a pdf if possible
documentId type idField - type long with restriction minInclusive(1000) maxInclusive(9223372036854775807) 
Id of the document to be converted to pdf
ignoreUnsupportedConversion type boolean 
Specifying true for this will return the original document without converting - if a conversion is not possible
the webservice xml is:
<xs:element name="getDocumentAsPdfRequest"> 
<xs:annotation> 
<xs:documentation>Returns the document as a pdf if possible</xs:documentation></xs:annotation>
<xs:complexType> 
<xs:sequence> 
<xs:element name="documentId" type="tns:idField"> 
<xs:annotation> 
<xs:documentation>Id of the document to be converted to pdf</xs:documentation></xs:annotation></xs:element>
<xs:element name="ignoreUnsupportedConversion" type="xs:boolean"> 
<xs:annotation> 
<xs:documentation>Specifying true for this will return the original document without converting - if a conversion is not possible</xs:documentation></xs:annotation></xs:element>
</xs:sequence></xs:complexType></xs:element>
I have tried using javacast("long", "12017988"), but the same error is shown
any help or advise gratefully received.
Thanks,
Darren

I forgot to mention that I have verified that this service works from SoapUI, the issue seams to be the way that ColdFusion is handling the documentId element.
If it is helpful the WSDL code is here (note I have only pasted the parts that are relevant to this method):
<xs:element name="getDocumentAsPdfRequest" xmlns:xs="http://www.w3.org/2001/XMLSchema"> 
- <xs:annotation xmlns:xs="http://www.w3.org/2001/XMLSchema">
<xs:documentation xmlns:xs="http://www.w3.org/2001/XMLSchema">Returns the document as a pdf if possible</xs:documentation>
</xs:annotation>
- <xs:complexType xmlns:xs="http://www.w3.org/2001/XMLSchema">
- <xs:sequence xmlns:xs="http://www.w3.org/2001/XMLSchema">
- <xs:element name="documentId" type="tns:idField" xmlns:xs="http://www.w3.org/2001/XMLSchema">
- <xs:annotation xmlns:xs="http://www.w3.org/2001/XMLSchema">
<xs:documentation xmlns:xs="http://www.w3.org/2001/XMLSchema">Id of the document to be converted to pdf</xs:documentation>
</xs:annotation>
</xs:element>
- <xs:element name="ignoreUnsupportedConversion" type="xs:boolean" xmlns:xs="http://www.w3.org/2001/XMLSchema">
- <xs:annotation xmlns:xs="http://www.w3.org/2001/XMLSchema">
<xs:documentation xmlns:xs="http://www.w3.org/2001/XMLSchema">Specifying true for this will return the original document without converting - if a conversion is not possible</xs:documentation>
</xs:annotation>
</xs:element>
</xs:sequence>
</xs:complexType>
</xs:element>
And the reponse:
<xs:element name="getDocumentAsPdfResponse" xmlns:xs="http://www.w3.org/2001/XMLSchema"> 
- <xs:complexType xmlns:xs="http://www.w3.org/2001/XMLSchema">
- <xs:sequence xmlns:xs="http://www.w3.org/2001/XMLSchema">
<xs:element name="content" type="xs:base64Binary" xmlns:xs="http://www.w3.org/2001/XMLSchema" />
</xs:sequence>
</xs:complexType>
</xs:element>
and the operation element:
<wsdl:operation name="getDocumentAsPdf" xmlns:wsdl="http://schemas.xmlsoap.org/wsdl/"> 
<soap:operation soapAction="" xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" />
- <wsdl:input name="getDocumentAsPdfRequest" xmlns:wsdl="http://schemas.xmlsoap.org/wsdl/">
<soap:body use="literal" xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" />
<soap:header message="tns:credentials" part="credentials" use="literal" xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" />
</wsdl:input>
- <wsdl:output name="getDocumentAsPdfResponse" xmlns:wsdl="http://schemas.xmlsoap.org/wsdl/">
<soap:body use="literal" xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" />
</wsdl:output>
</wsdl:operation>
not sure if that would be helpful, but thought I would post incase.
Does anyone have any ideas as to why that error would be being generated?
Thanks,
Darren

Similar Messages

  • SharePoint SiteMialbox failed with 503 error (AutoDiscover.svc web service call failed)

    SharePoint SiteMialbox failed with 503 error (AutoDiscover.svc web service call failed)
    I followed Technet articles to configure SiteMailBoxes in our environment & exchange sever.
    When we created Sitemailbox in a SiteCollection &when we try to open it, it failed with below error.
    Site Mailbox
    We are having trouble connecting to Exchange Server
    The server might be temporarily unavailable. Please check back on this page in a few minutes. If this problem persists, please contact your system administrator.
    Correlation ID: bb0fe99c-6f4e-e084-b191-881fbf0fa977, Error Code 10 
    ULS Log (503 error)
    Autodiscover Diagnostics Response Headers: request-id: 95d12ceb-283e-4495-b28b-256503fd097c  client-request-id: 742fe69c-ef5a-e084-ca05-6098c759c584  X-CalculatedBETarget: devapwxyz01a.devap.mydomain.com  X-FEServer: DEVNAABCD01B
     Content-Length: 0  Cache-Control: private  Date: Tue, 03 Feb 2015 18:53:40 GMT  Set-Cookie: X-BackEndCookie=; expires=Sun, 03-Feb-1985 18:53:40 GMT; path=/autodiscover; secure; HttpOnly  Server: Microsoft-IIS/8.5  X-AspNet-Version:
    4.0.30319  X-Powered-By: ASP.NET    
    742fe69c-ef5a-e084-ca05-6098c759c584
    if I am correct, X-CalculatedBETarget supposed to be DEVNAABCD01B.devna.mydomain.com but it connected to different domain devapwxyz01a.devap.mydomain.com.  Do you guys have any idea on this?  (I verified
    the same using fiddler, it is failing right at autodiscover.svc call.)
    I wrote a powershell script to connect autodiscover service in sharepoint server & this web service call able connect right server X-CalculatedBETarget. It gave the expected response.
    I am not sure why SharePoint webservice call (X-CalculatedBETarget) is going to different server?
    let me know if you guys have any ideas.
    Thanks.

    Thanks for the Response Raj.
    I already followed the same instructions in the Links.
    When SharePoint Autodisover.svc webservice send a request to Exchange server & Exchange server redirecting that request to different server, this is the problem i am facing right now.
    X-CalculatedBETarget
    supposed to be DEVNAABCD01B.devna.mydomain.com but it connected to different domain devapwxyz01a.devap.mydomain.com.
    Let me know if you have any suggestions?

  • Javascript web service calls fail after 10.1.5/11.0.01 updates

    * Update #2 - I've confirmed that we are seeing errors because the HTTP request is being made as a POST using 10.1.5/11.0.01 in Chrome/Firefox/Safari.  Accessing the same file in IE, the request is made using a GET.  Using Reader 9.5.0 in Chrome also uses a GET.  Can someone please explain why the HTTP request is being submitted as a POST following the 10.1.5 update?
    * Update - I have found in my web service log that it is failing with a message that the attempted POST method is not allowed. Could the Reader updates be causing this call to be made as a POST when it was previously a GET?
    I am using PDFs with Reader Extensions enabled that make web service calls via javascript.  These calls have been working correctly in multiple environments for months and only began failing with the latest updates.  After the latest Reader updates, these calls fail when using Chrome, Firefox and Safari. 
    Internet Explorer works correctly.  Saving files locally and opening them in Reader also works correctly.  It is only running 10.1.5 or 11.0.01 in these specific browsers where this issue occurs.  10.1.4 and 11.0.0 do not experience this issue in any browsers. 
    I have tried disabling Enhanced Security and updating Trust Manager to allow Internet Access from PDFs.  Neither change corrected the problem.
    Can someone tell me what may have changed in 10.1.5/11.0.01 that would cause these calls to start failing?
    The javascript at issue looks like this:
    var serviceKeyResult.rawValue = Get(serviceKeyUrl)
    The error we get is "Error: Error attempting to read from file: {URL}"

    Thanks for pointing that out.  The javacript was implemented by a third party, so I was not aware that the function wasn't part of the standard APIs.  I'll get more detail on what is happening inside that method.
    For now we have updated our web services to accept both a GET and a POST to avoid this issue.

  • Web service call failed using WCF

    Hi,
    I generated a proxy with WCF and call web service 2.0. The soap message sent is:
    <s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/">
    <s:Header>
    <wsse:Security xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" s:mustUnderstand="1">
    <wsse:UsernameToken>
    <wsse:Username>username</wsse:Username>
    <wsse:Password Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wssusername-token-profile-1.0#PasswordText">passwd</wsse:Password>
    </wsse:UsernameToken>
    </wsse:Security>
    </s:Header>
    <s:Body xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">
    <PicklistWS_GetPicklistValues_Input xmlns="urn:crmondemand/ws/picklist/">
    <FieldName>AccountType</FieldName>
    <RecordType>Account</RecordType>
    </PicklistWS_GetPicklistValues_Input>
    </s:Body>
    </s:Envelope>
    It failed with 400 - Bad request.
    Can someone tell me what's wrong here?
    Thanks

    Hello,
    It looks like you have a typo in your the Type value in the Password element:
    <wsse:Password Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-*wssusername*-token-profile-1.0#PasswordText">passwd</wsse:Password>
    should be
    <wsse:Password Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText">passwd</wsse:Password>
    The error message returned by CRMOD is:
    <?xml version="1.0" encoding="UTF-8"?><soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><soap:Fault><faultcode>soap:Client</faultcode><faultstring>Client</faultstring><detail><ErrorCode>SBL-ODU-01008</ErrorCode><ErrorMessage>The HTTP request did not contain well-formed XML. An attempt to parse it produced the following error: Unsupported wsse:Password Type. Valid Value: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText</ErrorMessage></detail></soap:Fault></soap:Body></soap:Envelope>
    Hope this helps.
    Thanks,
    Sean

  • Web service Call failed

    Hi,
    When I try to post some messages to Web service, Follwing Error displayed is the Receiver SOAP communication channel,
    No description available except the following message
    Requet entering and Call failed. 
    What could be the problem?
    How can test the connectivities between XI server and Web server?
    Edited by: Prabu M on Jul 30, 2008 9:11 AM

    Hi,
    Just check the link. This describes the step by step method for webservice to file. May be it will be helpful for you.
    RFC -> XI -> WebService - A Complete Walkthrough (Part 1) -
    RFC-Webservice Part1
    RFC -> XI -> WebService - A Complete Walkthrough (Part 2) -
    RFC-Webservice Part2
    Regards,
    Nutan

  • Fusion Apps web service call fails with error access denied (oracle.wsm.security.WSFunctionPermission)

    Hello Guru,
    I am trying to call a supplier service from SOA/OSB.
    But while calling the service it is failing with the below error message
    access denied (oracle.wsm.security.WSFunctionPermission http://xmlns.oracle.com/apps/prc/poz/suppliers/supplierService/SupplierService#getSupplierVO invoke)
    As per OER cookbook i have attached the "oracle/wss_username_token_client_policy" to the Fusion  apps web service.
    I am trying to pass security credentials to the service by using all the methods... through composite ..through bpel through wsse header but in all cases i am getting similar error.
    Please let me know if some one has called the fusion apps web service to create a supplier of solution to my problem  as mentioned above.

    Hi Sai,
        Thanks for the quick and correct response. Yes, after doing the research, I'm also came to same conclusion. But what stops me here is that where exactly I need to check for this permission.
    I mean the theory what I built on this Authorization/Permission is that:
       For the resource - WebService (SupplierService), there is an assigned application role for which the Entitlement/Permission is provided.
    Pls. help me in the below items:
    a. What is the application role(in role hierarchy) assigned to this resource(Webservice). Which page I need to check(navigation) this and the required credentials..
    b. What is the Entitlement provided for this application role for this operation (getSupplierVO) invoke.. Which page I need to check(navigation) this and the required credentials..
    Thanks in Advance.
    Thanks & Regards
    Madhu

  • FusionApps web service call fails with error access denied (oracle.wsm.security.WSFunctionPermission)

    Hi Gurus,
    I started test this webservice from EM (Test Web Service)
    But while calling the service it is failing with the below error message
    access denied (oracle.wsm.security.WSFunctionPermission http://xmlns.oracle.com/apps/prc/poz/suppliers/supplierService/SupplierService#getSupplierVO invoke)
    As per OER cookbook i have attached the "oracle/wss_username_token_client_policy" to the Fusion  apps web service.
    I am trying to pass security credentials to the service by using all the methods... through composite ..through bpel through wsse header but in all cases i am getting similar error.
    Please let me know if some one has called the fusion apps web service to create a supplier of solution to my problem  as mentioned above.
    Is it any policy error or the authorization error ...
    Are there any navigation steps I can check the existed permission on this resource etc..,
    Thanks in Advance

    Hi Sai,
        Thanks for the quick and correct response. Yes, after doing the research, I'm also came to same conclusion. But what stops me here is that where exactly I need to check for this permission.
    I mean the theory what I built on this Authorization/Permission is that:
       For the resource - WebService (SupplierService), there is an assigned application role for which the Entitlement/Permission is provided.
    Pls. help me in the below items:
    a. What is the application role(in role hierarchy) assigned to this resource(Webservice). Which page I need to check(navigation) this and the required credentials..
    b. What is the Entitlement provided for this application role for this operation (getSupplierVO) invoke.. Which page I need to check(navigation) this and the required credentials..
    Thanks in Advance.
    Thanks & Regards
    Madhu

  • Web Service Call Fails on First Attempt

    Hi,
    I am calling a .Net web service from Flex and I am getting
    unexpected results on the first call. The function accepts a few
    parameters and returns an integer. I currently have it coded to
    return 1, 2, or 3, but it always returns 0 on the first call. All
    subsequent calls return expected results. Is this a Flex bug, or am
    I missing something?
    Thanks!

    Hello.
    Last month, I've made an reply to the topic just the same to
    yours.
    Please see:
    http://www.adobe.com/cfusion/webforums/forum/messageview.cfm?catid=585&threadid=1257326#45 61856
    I'm not sure this problem is a bug or not, but in my
    situation, this problem has been happened since I updated Flex
    Builder....

  • How to retrieve error message(s) after failed web service call

    Hi!
    I tried to create an item using the web service ego_item_pub.process_item and it worked ok (version 12.1.1). Sending the same request again, I got an error which should be ok since the item id already exists. The thing is, that I only get an "E" as return status:
    <X_RETURN_STATUS>E</X_RETURN_STATUS>
    <X_MSG_COUNT>1</X_MSG_COUNT>
    As described in the integration repository, there should be a parameter called msg_data which should contain the message if there is exactly 1 message, but I cannot find it.
    So, I tried to get the message using fnd_message.get, but the response of my web service call is:
    AuthorizationFailure : User not authorized to execute service. (I use sysadmin/sysadmin as ws security user).
    I use the following grant details:
    All Users     Direct     GLOBAL     Revoke Action Enabled
    SYSADMIN SYSADMIN     Direct     USER
    What else can I do or how can I retrieve error messages for a failed web service call?
    Thanks a lot,
    Konrad

    Hi Konrad,
    As we've found out, search the Integration Repository for internal name ERROR_HANDLER and use that. Letting the general public know the answer for this one!
    Regards,
    Gareth
    http://garethroberts.blogspot.com

  • Web service call on hosted env fails with hex to raw conversion error

    Hi,
    I use Enciva to run some hosted Apex applications, and I've had a call open with them for a few days re: setting up a web service call to an e-mail checker, provided by a company called Rolosoft. The e-mail checker runs fine from outside the hosted environment, but I get the following error trying to call from the Apex application:
    ORA-06502: PL/SQL: numeric or value error: hex to raw conversion error
    Has anyone hit this error before with web services, I've tried manual and RESTful but get the same error message.
    Thanks,
    Mike

    Hello,
    We encounter the same issue using manual WebService !
    Environnement Settings :
    Oracle 11g R2 - Windows W2K3 - NLS_CHARACTERSET : AL32UTF8
    Apex 4.1
    Any suggestions, helps ?
    Thanks,
    G.

  • Web Service Request Failed

    Hello,
    Errors in the EE 4 with RedHat ES 3.
    Web Service Request Failed
    The following fault was returned from the web service call:
    Code HTTP
    String (404)/axis/services/rpc/webtopsession
    ------ log -----
    Starting service Tomcat-Standalone
    Apache Tomcat/4.1.29
    Apr 15, 2005 12:26:03 PM org.apache.jk.common.ChannelSocket init
    INFO: JK2: ajp13 listening on /0.0.0.0:8009
    Apr 15, 2005 12:26:03 PM org.apache.jk.server.JkMain start
    INFO: Jk running ID=0 time=0/86 config=null
    AxisFault
    faultCode: {http://xml.apache.org/axis/}HTTP
    faultSubcode:
    faultString: (404)/axis/services/rpc/webtopsession
    faultActor:
    faultNode:
    faultDetail:
    {}string: return code: 404
    <html><head><title>Apache Tomcat/4.1.29 - Error
    report</title><STYLE><!--H1{font-family :
    sans-serif,Arial,Tahoma;color : white;background-color : #0086b2;}
    H3{font-family : sans-serif,Arial,Tahoma;color : white;background-color :
    #0086b2;} BODY{font-family : sans-serif,Arial,Tahoma;color :
    black;background-color : white;} B{color : white;background-color :
    #0086b2;} HR{color : #0086b2;} --></STYLE>
    </head><body><h1>HTTP Status 404 -
    /axis/services/rpc/webtopsession</h1><HR size="1"
    noshade><p><b>type</b> Status
    report</p><p><b>message</b>
    <u>/axis/services/rpc/webtopsession</u></p><p><b>description</b>
    <u>The requested resource (/axis/services/rpc/webtopsession) is not
    available.</u></p><HR size="1"
    noshade><h3>Apache
    Tomcat/4.1.29</h3></body></html>
    (404)/axis/services/rpc/webtopsession
    at
    org.apache.axis.transport.http.HTTPSender.readFromSocket(HTTPSender.java:630)
    at org.apache.axis.transport.http.HTTPSender.invoke(HTTPSender.java:128)
    at
    org.apache.axis.strategies.InvocationStrategy.visit(InvocationStrategy.java:71)
    at org.apache.axis.SimpleChain.doVisiting(SimpleChain.java:150)
    at org.apache.axis.SimpleChain.invoke(SimpleChain.java:120)
    at org.apache.axis.client.AxisClient.invoke(AxisClient.java:180)
    at org.apache.axis.client.Call.invokeEngine(Call.java:2564)
    at org.apache.axis.client.Call.invoke(Call.java:2553)
    at org.apache.axis.client.Call.invoke(Call.java:2248)
    at org.apache.axis.client.Call.invoke(Call.java:2171)
    at org.apache.axis.client.Call.invoke(Call.java:1691)
    at
    com.tarantella.tta.webservices.client.apis.apache.BaseRequest.callServiceWork(BaseRequest.java:316)
    at
    com.tarantella.tta.webservices.client.apis.apache.BaseRequest.callService(BaseRequest.java:213)
    at
    com.tarantella.tta.webservices.client.apis.apache.BaseRequest.callService(BaseRequest.java:205)
    at
    com.tarantella.tta.webservices.client.apis.apache.WebtopSessionRequest.startSession(WebtopSessionRequest.java:62)
    at
    com.tarantella.tta.webservices.client.views.SessionBean.startSession(SessionBean.java:545)
    at
    org.apache.jsp.sessionmanager_jsp.createNewSession(sessionmanager_jsp.java:276)
    at
    org.apache.jsp.sessionmanager_jsp.joinSessionByClientId(sessionmanager_jsp.java:236)
    at
    org.apache.jsp.sessionmanager_jsp._jspService(sessionmanager_jsp.java:619)
    at org.apache.jasper.runtime.HttpJspBase.service(HttpJspBase.java:137)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
    at
    org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:210)
    at org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:295)
    at org.apache.jasper.servlet.JspServlet.service(JspServlet.java:241)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
    at
    org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:684)
    at
    org.apache.catalina.core.ApplicationDispatcher.doInclude(ApplicationDispatcher.java:575)
    at
    org.apache.catalina.core.ApplicationDispatcher.include(ApplicationDispatcher.java:498)
    at
    org.apache.jasper.runtime.JspRuntimeLibrary.include(JspRuntimeLibrary.java:822)
    at org.apache.jsp.index_jsp._jspService(index_jsp.java:483)
    at org.apache.jasper.runtime.HttpJspBase.service(HttpJspBase.java:137)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
    at
    org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:210)
    at org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:295)
    at org.apache.jasper.servlet.JspServlet.service(JspServlet.java:241)
    at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
    at
    org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:247)
    at
    org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:193)
    at
    org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:256)
    at
    org.apache.catalina.core.StandardPipeline$StandardPipelineValveContext.invokeNext(StandardPipeline.java:643)
    at
    org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:480)
    at org.apache.catalina.core.ContainerBase.invoke(ContainerBase.java:995)
    at
    org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:191)
    at
    org.apache.catalina.core.StandardPipeline$StandardPipelineValveContext.invokeNext(StandardPipeline.java:643)
    at
    com.tarantella.tta.webservices.valves.InputFilter.invoke(InputFilter.java:74)
    at
    org.apache.catalina.core.StandardPipeline$StandardPipelineValveContext.invokeNext(StandardPipeline.java:641)
    at
    org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:480)
    at org.apache.catalina.core.ContainerBase.invoke(ContainerBase.java:995)
    at
    org.apache.catalina.core.StandardContext.invoke(StandardContext.java:2417)
    at
    org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:180)
    at
    org.apache.catalina.core.StandardPipeline$StandardPipelineValveContext.invokeNext(StandardPipeline.java:643)
    at
    org.apache.catalina.valves.ErrorDispatcherValve.invoke(ErrorDispatcherValve.java:171)
    at
    org.apache.catalina.core.StandardPipeline$StandardPipelineValveContext.invokeNext(StandardPipeline.java:641)
    at
    org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:172)
    at
    org.apache.catalina.core.StandardPipeline$StandardPipelineValveContext.invokeNext(StandardPipeline.java:641)
    at
    org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:480)
    at org.apache.catalina.core.ContainerBase.invoke(ContainerBase.java:995)
    at
    org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:174)
    at
    org.apache.catalina.core.StandardPipeline$StandardPipelineValveContext.invokeNext(StandardPipeline.java:643)
    at
    org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:480)
    at org.apache.catalina.core.ContainerBase.invoke(ContainerBase.java:995)
    at org.apache.coyote.tomcat4.CoyoteAdapter.service(CoyoteAdapter.java:193)
    at org.apache.jk.server.JkCoyoteHandler.invoke(JkCoyoteHandler.java:309)
    at org.apache.jk.common.HandlerRequest.invoke(HandlerRequest.java:387)
    at org.apache.jk.common.ChannelSocket.invoke(ChannelSocket.java:673)
    at
    org.apache.jk.common.ChannelSocket.processConnection(ChannelSocket.java:615)
    at org.apache.jk.common.SocketConnection.runIt(ChannelSocket.java:786)
    at
    org.apache.tomcat.util.threads.ThreadPool$ControlRunnable.run(ThreadPool.java:666)
    at java.lang.Thread.run(Thread.java:534)

    Hello,
    We have same problem on SGD4.2 on Solaris 10 with IE HTML Client.
    Do you solve it ?
    How ?
    Please help.
    Regards.

  • LCDS web service call throwing error for valid XSD URL

    Hi,
    I am trying to call a web service which is deployed on a J2EE application[ Project name : WebServiceApplication ] through a different LCDS application [ Project name : lcdsTestWebService] But while loading of mxml following error comming into console.
    Can any one explain that why Flex application is looking for DocTypeTestService_schema1.xsd  into lcdsTestWebService application when this xsd is
    present in WebServiceApplication project.
    One intresting point which i found that if i place this xsd into root of lcdsTestWebService application so that it is accessable through
    url = "http://localhost:9080/lcdsTestWebService/DocTypeTestService_schema1.xsd" than there is no issue and web service call sucessfully
    happen.
    [2/14/11 16:23:18:208 IST] 0000002c SystemOut     O [LCDS]Deserializing AMFX/HTTP request
    Version: 3
      (Message #0 targetURI=null, responseURI=null)
        (Typed Object #0 'flex.messaging.messages.HTTPMessage')
    (Object #1)
            body =       clientId = "A568DF0F-A60A-1473-CDAB-707E4A185812"
          contentType = "application/x-www-form-urlencoded"
          destination = "testWebservice"
    (Object #2)
            DSEndpoint = "my-http"
            DSId = "A568DE2A-2809-A1FE-0934-D3ECBC19337C"
            headers =       httpHeaders = null
          messageId = "9F6F7661-8FA1-30CA-3F04-23CD91C1AF90"
          method = "GET"
          recordHeaders = true
          timestamp = 0
          timeToLive = 0
          url = "http://localhost:9080/lcdsTestWebService/DocTypeTestService_schema1.xsd"
    [2/14/11 16:23:19:591 IST] 0000002c SystemOut     O [LCDS]-- GET : http://localhost:9080/lcdsTestWebService/DocTypeTestService_schema1.xsd
    [2/14/11 16:23:19:591 IST] 0000002c SystemOut     O [LCDS]-- Cookie in request: domain = 'localhost', path = '/', client name = 'JSESSIONID', endpoint name = 'JSESSIONID', value = '0000Ii8aRUEKjvhE38Bd_dyW3jw:-1
    [2/14/11 16:23:19:591 IST] 0000002c SystemOut     O [LCDS]-- Header in request: Accept : */*
    [2/14/11 16:23:19:591 IST] 0000002c SystemOut     O [LCDS]-- Header in request: Accept-Language : en-US
    [2/14/11 16:23:19:591 IST] 0000002c SystemOut     O [LCDS]-- Header in request: Referer : http://localhost:9080/lcdsTestWebService/SampleWebService.swf/[[DYNAMIC]]/6
    [2/14/11 16:23:19:591 IST] 0000002c SystemOut     O [LCDS]-- Header in request: x-flash-version : 10,1,102,64
    [2/14/11 16:23:19:591 IST] 0000002c SystemOut     O [LCDS]-- Header in request: Content-Type : application/xml
    [2/14/11 16:23:19:591 IST] 0000002c SystemOut     O [LCDS]-- Header in request: User-Agent : Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 3.5.30729; InfoPath.2; .NET CLR 1.1.4322; MS-RTC LM 8; SLCC1; MS-RTC S; USPortal)
    [2/14/11 16:23:19:591 IST] 0000002c SystemOut     O [LCDS]-- Header in request: Cache-Control : no-cache
    [2/14/11 16:23:19:591 IST] 0000002c SystemOut     O [LCDS]-- Begin GET request --
    [2/14/11 16:23:19:591 IST] 0000002c SystemOut     O [LCDS]
    [2/14/11 16:23:19:591 IST] 0000002c SystemOut     O [LCDS]-- End GET request --
    [2/14/11 16:23:20:191 IST] 0000002d FfdcProvider  I com.ibm.ws.ffdc.impl.FfdcProvider logIncident FFDC1003I: FFDC Incident emitted on C:\IBM\WebSphere\Appserver\profiles\AppSrv04\logs\ffdc\server1_1aaf1aaf_11.02.14_16.23.19 .98114899428566798599.txt com.ibm.ws.webcontainer.extension.DefaultExtensionProcessor.handleRequest 573
    [2/14/11 16:23:20:391 IST] 0000002c SystemOut     O [LCDS]Serializing AMFX/HTTP response
    Version: 3
      (Message #0 targetURI=/onStatus, responseURI=)
        (Typed Object #0 'flex.messaging.messages.ErrorMessage')
          body = null
          messageId = "A568F5E1-EF0D-DCBC-6AB1-912C2FEAACB2"
          extendedData = null
          clientId = "A568DF0F-A60A-1473-CDAB-707E4A185812"
          headers = (Object #1)
            DSStatusCode = 404
          rootCause = null
          destination = "testWebservice"
          faultCode = "Server.Proxy.Request.Failed"
          faultString = "HTTP/1.1 404 Not Found"
          faultDetail = "HTTP/1.1 404 Not Found"
          timeToLive = 0.0
          timestamp = 1.297680800351E12
          correlationId = "9F6F7661-8FA1-30CA-3F04-23CD91C1AF90"

    I received a workaround by an internal message.
    The how to guide is :
    -Download the wsdl file (with bindings, not the one from ESR)
    -Correct it in order that the schema corresponds to the answer (remove minOccurs or other things like this)
    -Deploy the wsdl file on you a server (java web project for exemple). you can deploy on your local
    -Create a new logicial destination that point to the wsdl file modified
    -Change the metadata destination in your web dynpro project for the corresponding model and keep the execution desitnation as before.
    Then the received data is check by the metadata logical destination but the data is retrieved from the correct server.

  • Asynchronous web service call from Redwood

    Hi Everyone,
    Build version M33.104.
    We have a scenario where we have to call an asynchronous web service.
    From the documentation i understand that the Redwood job will be in status Running until the web service completes.
    How does the call back work from the web service to Redwood? How does Redwood know the asynchronous web service job completed?
    From the documentation, the per-requisite is:
    callback to UpdateJob1 web service at ServerAddress with JobId and FinalStatus as Out parameters
    Should i create two out parameters for the web service job definition in Redwood? one JobId and another FinalStatus?
    How do i get the URL to UpdateJob1 web-service, so that i can make my web service, call it, to update the Redwood job that called it?
    thanks
    Nanda

    Hi HP,
    I included the following snippet in job source:
    //Set completion strategy to external
    jcsJobContext.setCompletionStrategy(CompletionStrategyType.External);
    I get the following error when compiled:
    JCS-102183: Compile failed for Job Definition SOAP_GlobalWeatherSoap_GetCitiesByCountry (Latest Version): SOAP_GlobalWeatherSoap_GetCitiesByCountry.java:user code 24:40:cannot find symbol symbol : variable CompletionStrategyType location: class com.redwood.scheduler.custom.SOAP_GlobalWeatherSoap_GetCitiesByCountry jcsJobContext.setCompletionStrategy(CompletionStrategyType.External);
    I am not able to find any information from the API documentation on the method setCompletionStrategy, so I'm not able to figure what type of variable am i passing, so that i can initialize it. Please shed some light on it.
    Also there is no path called Scripting > Built-In Web Services
    I have only Scripting>Published Web Services
    Thanks
    Nanda

  • Weblogic app server wsdl web service call with SSL Validation error = 16

    Weblogic app server wsdl web service call with SSL Validation error = 16
    I need to make wsdl web service call in my weblogic app server. The web service is provided by a 3rd party vendor. I keep getting error
    Cannot complete the certificate chain: No trusted cert found
    Certificate chain received from ws-eq.demo.xxx.com - xx.xxx.xxx.156 was not trusted causing SSL handshake failure
    Validation error = 16
    From the SSL debug log, I can see 3 verisign hierarchy certs are correctly loaded (see 3 lines in the log message starting with “adding as trusted cert”). But somehow after first handshake, I got error “Cannot complete the certificate chain: No trusted cert found”.
    Here is how I load trustStore and keyStore in my java program:
         System.setProperty("javax.net.ssl.trustStore",”cacerts”);
         System.setProperty("javax.net.ssl.trustStorePassword", trustKeyPasswd);
         System.setProperty("javax.net.ssl.trustStoreType","JKS");
    System.setProperty("javax.net.ssl.keyStoreType","JKS");
    System.setProperty("javax.net.ssl.keyStore", keyStoreName);
         System.setProperty("javax.net.ssl.keyStorePassword",clientCertPwd);      System.setProperty("com.sun.xml.ws.transport.http.client.HttpTransportPipe.dump","true");
    Here is how I create cacerts using verisign hierarchy certs (in this order)
    1.6.0_29/jre/bin/keytool -import -trustcacerts -keystore cacerts -storepass changeit -file VerisignClass3G5PCA3Root.txt -alias "Verisign Class3 G5P CA3 Root"
    1.6.0_29/jre/bin/keytool -import -trustcacerts -keystore cacerts -storepass changeit -file VerisignC3G5IntermediatePrimary.txt -alias "Verisign C3 G5 Intermediate Primary"
    1.6.0_29/jre/bin/keytool -import -trustcacerts -keystore cacerts -storepass changeit -file VerisignC3G5IntermediateSecondary.txt -alias "Verisign C3 G5 Intermediate Secondary"
    Because my program is a weblogic app server, when I start the program, I have java command line options set as:
    -Dweblogic.security.SSL.trustedCAKeyStore=SSLTrust.jks
    -Dweblogic.security.SSL.ignoreHostnameVerification=true
    -Dweblogic.security.SSL.enforceConstraints=strong
    That SSLTrust.jks is the trust certificate from our web server which sits on a different box. In our config.xml file, we also refer to the SSLTrust.jks file when we bring up the weblogic app server.
    In addition, we have working logic to use some other wsdl web services from the same vendor on the same SOAP server. In the working web service call flows, we use clientgen to create client stub, and use SSLContext and WLSSLAdapter to load trustStore and keyStore, and then bind the SSLContext and WLSSLAdapter objects to the webSerive client object and make the webservie call. For the new wsdl file, I am told to use wsimport to create client stub. In the client code created, I don’t see any way that I can bind SSLContext and WLSSLAdapter objects to the client object, so I have to load certs by settting system pramaters. Here I attached the the wsdl file.
    I have read many articles. It seems as long as I can install the verisign certs correctly to web logic server, I should have fixed the problem. Now the questions are:
    1.     Do I create “cacerts” the correct order with right keeltool options?
    2.     Since command line option “-Dweblogic.security.SSL.trustedCAKeyStore” is used for web server jks certificate, will that cause any problem for me?
    3.     Is it possible to use wsimport to generate client stub that I can bind SSLContext and WLSSLAdapter objects to it?
    4.     Do I need to put the “cacerts” to some specific weblogic directory?
    ---------------------------------wsdl file
    <wsdl:definitions name="TokenServices" targetNamespace="http://tempuri.org/" xmlns:wsdl="http://schemas.xmlsoap.org/wsdl/" xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/" xmlns:soapenc="http://schemas.xmlsoap.org/soap/encoding/" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap12="http://schemas.xmlsoap.org/wsdl/soap12/" xmlns:tns="http://tempuri.org/" xmlns:wsa="http://schemas.xmlsoap.org/ws/2004/08/addressing" xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy" xmlns:wsap="http://schemas.xmlsoap.org/ws/2004/08/addressing/policy" xmlns:wsaw="http://www.w3.org/2006/05/addressing/wsdl" xmlns:msc="http://schemas.microsoft.com/ws/2005/12/wsdl/contract" xmlns:wsa10="http://www.w3.org/2005/08/addressing" xmlns:wsx="http://schemas.xmlsoap.org/ws/2004/09/mex" xmlns:wsam="http://www.w3.org/2007/05/addressing/metadata">
         <wsp:Policy wsu:Id="TokenServices_policy">
              <wsp:ExactlyOne>
                   <wsp:All>
                        <sp:TransportBinding xmlns:sp="http://schemas.xmlsoap.org/ws/2005/07/securitypolicy">
                             <wsp:Policy>
                                  <sp:TransportToken>
                                       <wsp:Policy>
                                            <sp:HttpsToken RequireClientCertificate="true"/>
                                       </wsp:Policy>
                                  </sp:TransportToken>
                                  <sp:AlgorithmSuite>
                                       <wsp:Policy>
                                            <sp:Basic256/>
                                       </wsp:Policy>
                                  </sp:AlgorithmSuite>
                                  <sp:Layout>
                                       <wsp:Policy>
                                            <sp:Strict/>
                                       </wsp:Policy>
                                  </sp:Layout>
                             </wsp:Policy>
                        </sp:TransportBinding>
                        <wsaw:UsingAddressing/>
                   </wsp:All>
              </wsp:ExactlyOne>
         </wsp:Policy>
         <wsdl:types>
              <xsd:schema targetNamespace="http://tempuri.org/Imports">
                   <xsd:import schemaLocation="xsd0.xsd" namespace="http://tempuri.org/"/>
                   <xsd:import schemaLocation="xsd1.xsd" namespace="http://schemas.microsoft.com/2003/10/Serialization/"/>
              </xsd:schema>
         </wsdl:types>
         <wsdl:message name="ITokenServices_GetUserToken_InputMessage">
              <wsdl:part name="parameters" element="tns:GetUserToken"/>
         </wsdl:message>
         <wsdl:message name="ITokenServices_GetUserToken_OutputMessage">
              <wsdl:part name="parameters" element="tns:GetUserTokenResponse"/>
         </wsdl:message>
         <wsdl:message name="ITokenServices_GetSSOUserToken_InputMessage">
              <wsdl:part name="parameters" element="tns:GetSSOUserToken"/>
         </wsdl:message>
         <wsdl:message name="ITokenServices_GetSSOUserToken_OutputMessage">
              <wsdl:part name="parameters" element="tns:GetSSOUserTokenResponse"/>
         </wsdl:message>
         <wsdl:portType name="ITokenServices">
              <wsdl:operation name="GetUserToken">
                   <wsdl:input wsaw:Action="http://tempuri.org/ITokenServices/GetUserToken" message="tns:ITokenServices_GetUserToken_InputMessage"/>
                   <wsdl:output wsaw:Action="http://tempuri.org/ITokenServices/GetUserTokenResponse" message="tns:ITokenServices_GetUserToken_OutputMessage"/>
              </wsdl:operation>
              <wsdl:operation name="GetSSOUserToken">
                   <wsdl:input wsaw:Action="http://tempuri.org/ITokenServices/GetSSOUserToken" message="tns:ITokenServices_GetSSOUserToken_InputMessage"/>
                   <wsdl:output wsaw:Action="http://tempuri.org/ITokenServices/GetSSOUserTokenResponse" message="tns:ITokenServices_GetSSOUserToken_OutputMessage"/>
              </wsdl:operation>
         </wsdl:portType>
         <wsdl:binding name="TokenServices" type="tns:ITokenServices">
              <wsp:PolicyReference URI="#TokenServices_policy"/>
              <soap12:binding transport="http://schemas.xmlsoap.org/soap/http"/>
              <wsdl:operation name="GetUserToken">
                   <soap12:operation soapAction="http://tempuri.org/ITokenServices/GetUserToken" style="document"/>
                   <wsdl:input>
                        <soap12:body use="literal"/>
                   </wsdl:input>
                   <wsdl:output>
                        <soap12:body use="literal"/>
                   </wsdl:output>
              </wsdl:operation>
              <wsdl:operation name="GetSSOUserToken">
                   <soap12:operation soapAction="http://tempuri.org/ITokenServices/GetSSOUserToken" style="document"/>
                   <wsdl:input>
                        <soap12:body use="literal"/>
                   </wsdl:input>
                   <wsdl:output>
                        <soap12:body use="literal"/>
                   </wsdl:output>
              </wsdl:operation>
         </wsdl:binding>
         <wsdl:service name="TokenServices">
              <wsdl:port name="TokenServices" binding="tns:TokenServices">
                   <soap12:address location="https://ws-eq.demo.i-deal.com/PhxEquity/TokenServices.svc"/>
                   <wsa10:EndpointReference>
                        <wsa10:Address>https://ws-eq.demo.xxx.com/PhxEquity/TokenServices.svc</wsa10:Address>
                   </wsa10:EndpointReference>
              </wsdl:port>
         </wsdl:service>
    </wsdl:definitions>
    ----------------------------------application log
    adding as trusted cert:
    Subject: CN=VeriSign Class 3 International Server CA - G3, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
    Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
    Algorithm: RSA; Serial number: 0x641be820ce020813f32d4d2d95d67e67
    Valid from Sun Feb 07 19:00:00 EST 2010 until Fri Feb 07 18:59:59 EST 2020
    adding as trusted cert:
    Subject: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    Issuer: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    Algorithm: RSA; Serial number: 0x3c9131cb1ff6d01b0e9ab8d044bf12be
    Valid from Sun Jan 28 19:00:00 EST 1996 until Wed Aug 02 19:59:59 EDT 2028
    adding as trusted cert:
    Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
    Issuer: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    Algorithm: RSA; Serial number: 0x250ce8e030612e9f2b89f7054d7cf8fd
    Valid from Tue Nov 07 19:00:00 EST 2006 until Sun Nov 07 18:59:59 EST 2021
    <Mar 7, 2013 6:59:21 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Ignoring not supported JCE Cipher: SunPKCS11-Solaris version 1.6 for algorithm DESede/CBC/NoPadding>
    <Mar 7, 2013 6:59:21 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Will use default Cipher for algorithm DESede>
    <Mar 7, 2013 6:59:21 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Using JCE Cipher: SunJCE version 1.6 for algorithm RSA/ECB/NoPadding>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLSetup: loading trusted CA certificates>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Filtering JSSE SSLSocket>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.addContext(ctx): 28395435>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLSocket will be Muxing>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <write HANDSHAKE, offset = 0, length = 115>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <25779276 SSL3/TLS MAC>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <25779276 received HANDSHAKE>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: ServerHello>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: Certificate>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Cannot complete the certificate chain: No trusted cert found>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Validating certificate 0 in the chain: Serial number: 2400410601231772600606506698552332774
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Subject:C=US, ST=New York, L=New York, O=xxx LLC, OU=GTIG, CN=ws-eq.demo.xxx.com
    Not Valid Before:Tue Dec 18 19:00:00 EST 2012
    Not Valid After:Wed Jan 07 18:59:59 EST 2015
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Validating certificate 1 in the chain: Serial number: 133067699711757643302127248541276864103
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
    Subject:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Not Valid Before:Sun Feb 07 19:00:00 EST 2010
    Not Valid After:Fri Feb 07 18:59:59 EST 2020
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <validationCallback: validateErr = 16>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> < cert[0] = Serial number: 2400410601231772600606506698552332774
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Subject:C=US, ST=New York, L=New York, O=xxx LLC, OU=GTIG, CN=ws-eq.demo.xxx.com
    Not Valid Before:Tue Dec 18 19:00:00 EST 2012
    Not Valid After:Wed Jan 07 18:59:59 EST 2015
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> < cert[1] = Serial number: 133067699711757643302127248541276864103
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
    Subject:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Not Valid Before:Sun Feb 07 19:00:00 EST 2010
    Not Valid After:Fri Feb 07 18:59:59 EST 2020
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <weblogic user specified trustmanager validation status 16>
    <Mar 7, 2013 6:59:22 PM EST> <Warning> <Security> <BEA-090477> <Certificate chain received from ws-eq.demo.xxx.com - xx.xxx.xxx.156 was not trusted causing SSL handshake failure.>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Validation error = 16>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Certificate chain is untrusted>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLTrustValidator returns: 16>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Trust status (16): CERT_CHAIN_UNTRUSTED>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <NEW ALERT with Severity: FATAL, Type: 42
    java.lang.Exception: New alert stack
         at com.certicom.tls.record.alert.Alert.<init>(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.fireAlert(Unknown Source)
         at com.certicom.tls.record.handshake.ClientStateReceivedServerHello.handle(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessage(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessages(Unknown Source)
         at com.certicom.tls.record.MessageInterpreter.interpretContent(Unknown Source)
         at com.certicom.tls.record.MessageInterpreter.decryptMessage(Unknown Source)
         at com.certicom.tls.record.ReadHandler.processRecord(Unknown Source)
         at com.certicom.tls.record.ReadHandler.readRecord(Unknown Source)
         at com.certicom.tls.record.ReadHandler.readUntilHandshakeComplete(Unknown Source)
         at com.certicom.tls.interfaceimpl.TLSConnectionImpl.completeHandshake(Unknown Source)
         at com.certicom.tls.record.WriteHandler.write(Unknown Source)
         at com.certicom.io.OutputSSLIOStreamWrapper.write(Unknown Source)
         at java.io.BufferedOutputStream.flushBuffer(BufferedOutputStream.java:65)
         at java.io.BufferedOutputStream.flush(BufferedOutputStream.java:123)
         at java.io.FilterOutputStream.flush(FilterOutputStream.java:123)
         at weblogic.net.http.HttpURLConnection.writeRequests(HttpURLConnection.java:154)
         at weblogic.net.http.HttpURLConnection.getInputStream(HttpURLConnection.java:358)
         at weblogic.net.http.SOAPHttpsURLConnection.getInputStream(SOAPHttpsURLConnection.java:37)
         at weblogic.wsee.util.is.InputSourceUtil.loadURL(InputSourceUtil.java:100)
         at weblogic.wsee.util.dom.DOMParser.getWebLogicDocumentImpl(DOMParser.java:118)
         at weblogic.wsee.util.dom.DOMParser.getDocument(DOMParser.java:65)
         at weblogic.wsee.wsdl.WsdlReader.getDocument(WsdlReader.java:311)
         at weblogic.wsee.wsdl.WsdlReader.getDocument(WsdlReader.java:305)
         at weblogic.wsee.jaxws.spi.WLSProvider.readWSDL(WLSProvider.java:296)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:77)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:62)
         at javax.xml.ws.Service.<init>(Service.java:56)
         at ideal.ws2j.eqtoken.TokenServices.<init>(TokenServices.java:64)
         at com.citi.ilrouter.util.IpreoEQSSOClient.invokeRpcPortalToken(IpreoEQSSOClient.java:165)
         at com.citi.ilrouter.servlets.T3LinkServlet.doPost(T3LinkServlet.java:168)
         at com.citi.ilrouter.servlets.T3LinkServlet.doGet(T3LinkServlet.java:206)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)
         at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
         at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:292)
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:175)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(Unknown Source)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
         at weblogic.security.service.SecurityManager.runAs(Unknown Source)
         at weblogic.servlet.internal.WebAppServletContext.securedExecute(Unknown Source)
         at weblogic.servlet.internal.WebAppServletContext.execute(Unknown Source)
         at weblogic.servlet.internal.ServletRequestImpl.run(Unknown Source)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <write ALERT, offset = 0, length = 2>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <close(): 6457753>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <close(): 6457753>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.removeContext(ctx): 22803607>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Filtering JSSE SSLSocket>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLIOContextTable.addContext(ctx): 14640403>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLSocket will be Muxing>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <write HANDSHAKE, offset = 0, length = 115>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <isMuxerActivated: false>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <23376797 SSL3/TLS MAC>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <23376797 received HANDSHAKE>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: ServerHello>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <HANDSHAKEMESSAGE: Certificate>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Cannot complete the certificate chain: No trusted cert found>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Validating certificate 0 in the chain: Serial number: 2400410601231772600606506698552332774
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Subject:C=US, ST=New York, L=New York, O=xxx LLC, OU=GTIG, CN=ws-eq.demo.xxx.com
    Not Valid Before:Tue Dec 18 19:00:00 EST 2012
    Not Valid After:Wed Jan 07 18:59:59 EST 2015
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Validating certificate 1 in the chain: Serial number: 133067699711757643302127248541276864103
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
    Subject:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Not Valid Before:Sun Feb 07 19:00:00 EST 2010
    Not Valid After:Fri Feb 07 18:59:59 EST 2020
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <validationCallback: validateErr = 16>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> < cert[0] = Serial number: 2400410601231772600606506698552332774
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Subject:C=US, ST=New York, L=New York, O=xxx LLC, OU=GTIG, CN=ws-eq.demo.xxx.com
    Not Valid Before:Tue Dec 18 19:00:00 EST 2012
    Not Valid After:Wed Jan 07 18:59:59 EST 2015
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> < cert[1] = Serial number: 133067699711757643302127248541276864103
    Issuer:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=(c) 2006 VeriSign, Inc. - For authorized use only, CN=VeriSign Class 3 Public Primary Certification Authority - G5
    Subject:C=US, O=VeriSign, Inc., OU=VeriSign Trust Network, OU=Terms of use at https://www.verisign.com/rpa (c)10, CN=VeriSign Class 3 International Server CA - G3
    Not Valid Before:Sun Feb 07 19:00:00 EST 2010
    Not Valid After:Fri Feb 07 18:59:59 EST 2020
    Signature Algorithm:SHA1withRSA
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <weblogic user specified trustmanager validation status 16>
    <Mar 7, 2013 6:59:22 PM EST> <Warning> <Security> <BEA-090477> <Certificate chain received from ws-eq.demo.xxx.com - 12.29.210.156 was not trusted causing SSL handshake failure.>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Validation error = 16>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Certificate chain is untrusted>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <SSLTrustValidator returns: 16>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <Trust status (16): CERT_CHAIN_UNTRUSTED>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <NEW ALERT with Severity: FATAL, Type: 42
    java.lang.Exception: New alert stack
         at com.certicom.tls.record.alert.Alert.<init>(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.fireAlert(Unknown Source)
         at com.certicom.tls.record.handshake.ClientStateReceivedServerHello.handle(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessage(Unknown Source)
         at com.certicom.tls.record.handshake.HandshakeHandler.handleHandshakeMessages(Unknown Source)
         at com.certicom.tls.record.MessageInterpreter.interpretContent(Unknown Source)
         at com.certicom.tls.record.MessageInterpreter.decryptMessage(Unknown Source)
         at com.certicom.tls.record.ReadHandler.processRecord(Unknown Source)
         at com.certicom.tls.record.ReadHandler.readRecord(Unknown Source)
         at com.certicom.tls.record.ReadHandler.readUntilHandshakeComplete(Unknown Source)
         at com.certicom.tls.interfaceimpl.TLSConnectionImpl.completeHandshake(Unknown Source)
         at com.certicom.tls.record.WriteHandler.write(Unknown Source)
         at com.certicom.io.OutputSSLIOStreamWrapper.write(Unknown Source)
         at java.io.BufferedOutputStream.flushBuffer(BufferedOutputStream.java:65)
         at java.io.BufferedOutputStream.flush(BufferedOutputStream.java:123)
         at java.io.FilterOutputStream.flush(FilterOutputStream.java:123)
         at weblogic.net.http.HttpURLConnection.writeRequests(HttpURLConnection.java:154)
         at weblogic.net.http.HttpURLConnection.getInputStream(HttpURLConnection.java:358)
         at weblogic.net.http.SOAPHttpsURLConnection.getInputStream(SOAPHttpsURLConnection.java:37)
         at weblogic.wsee.util.is.InputSourceUtil.loadURL(InputSourceUtil.java:100)
         at weblogic.wsee.util.dom.DOMParser.getWebLogicDocumentImpl(DOMParser.java:118)
         at weblogic.wsee.util.dom.DOMParser.getDocument(DOMParser.java:65)
         at weblogic.wsee.wsdl.WsdlReader.getDocument(WsdlReader.java:311)
         at weblogic.wsee.wsdl.WsdlReader.getDocument(WsdlReader.java:305)
         at weblogic.wsee.jaxws.spi.WLSProvider.readWSDL(WLSProvider.java:296)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:77)
         at weblogic.wsee.jaxws.spi.WLSProvider.createServiceDelegate(WLSProvider.java:62)
         at javax.xml.ws.Service.<init>(Service.java:56)
         at ideal.ws2j.eqtoken.TokenServices.<init>(TokenServices.java:64)
         at com.citi.ilrouter.util.IpreoEQSSOClient.invokeRpcPortalToken(IpreoEQSSOClient.java:165)
         at com.citi.ilrouter.servlets.T3LinkServlet.doPost(T3LinkServlet.java:168)
         at com.citi.ilrouter.servlets.T3LinkServlet.doGet(T3LinkServlet.java:206)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:707)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:820)
         at weblogic.servlet.internal.StubSecurityHelper$ServletServiceAction.run(StubSecurityHelper.java:227)
         at weblogic.servlet.internal.StubSecurityHelper.invokeServlet(StubSecurityHelper.java:125)
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:292)
         at weblogic.servlet.internal.ServletStubImpl.execute(ServletStubImpl.java:175)
         at weblogic.servlet.internal.WebAppServletContext$ServletInvocationAction.run(Unknown Source)
         at weblogic.security.acl.internal.AuthenticatedSubject.doAs(AuthenticatedSubject.java:321)
         at weblogic.security.service.SecurityManager.runAs(Unknown Source)
         at weblogic.servlet.internal.WebAppServletContext.securedExecute(Unknown Source)
         at weblogic.servlet.internal.WebAppServletContext.execute(Unknown Source)
         at weblogic.servlet.internal.ServletRequestImpl.run(Unknown Source)
         at weblogic.work.ExecuteThread.execute(ExecuteThread.java:201)
         at weblogic.work.ExecuteThread.run(ExecuteThread.java:173)
    >
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <write ALERT, offset = 0, length = 2>
    <Mar 7, 2013 6:59:22 PM EST> <Debug> <SecuritySSL> <BEA-000000> <close(): 16189141>

    I received a workaround by an internal message.
    The how to guide is :
    -Download the wsdl file (with bindings, not the one from ESR)
    -Correct it in order that the schema corresponds to the answer (remove minOccurs or other things like this)
    -Deploy the wsdl file on you a server (java web project for exemple). you can deploy on your local
    -Create a new logicial destination that point to the wsdl file modified
    -Change the metadata destination in your web dynpro project for the corresponding model and keep the execution desitnation as before.
    Then the received data is check by the metadata logical destination but the data is retrieved from the correct server.

  • Error while calling SPML web service call in OIM 11g

    Hi,
    While testing the SPML web service call, I am getting the "failure in security check" errors.
    And I have attached the request and responce .
    Request:
    <soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
    <soap:Header xmlns:ns1="urn:names:spml:ws:header">
    <ns1:ServiceHeader>
    <ns1:serviceId/>
    </ns1:ServiceHeader>
    <wsse:Security soap:mustUnderstand="1" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
    <wsse:UsernameToken>
    <wsse:Username>xelsysadm</wsse:Username>
    <wsse:Password Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText">XXXXXXXX</wsse:Password>
    </wsse:UsernameToken>
    </wsse:Security>
    </soap:Header>
    <soap:Body xmlns:ns2="http://xmlns.oracle.com/idm/identity/spmlv2custom/Username">
    <ns2:validateUsernameRequest xmlns:ns3="urn:oasis:names:tc:SPML:2:0" requestID="12345" executionMode="synchronous" locale="en" policyURI="http://www.sample.com/string/string">
    <ns2:capabilityData mustUnderstand="true" capabilityURI="urn:oasis:names:tc:SPML:2:0:reference"/>
    <ns2:username>TCS1000</ns2:username>
    </ns2:validateUsernameRequest>
    </soap:Body>
    </soap:Envelope
    Response:
    <env:Envelope xmlns:env="http://schemas.xmlsoap.org/soap/envelope/">
    <env:Header/>
    <env:Body>
    <env:Fault xmlns:ns0="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
    <faultcode>ns0:FailedCheck</faultcode>
    <faultstring>FailedCheck : failure in security check</faultstring>
    <faultactor/>
    </env:Fault>
    </env:Body>
    </env:Envelope>
    I have attached the log file from OIM
    ####<Apr 26, 2012 10:27:13 AM EDT> <Error> <oracle.wsm.resources.enforcement> <corwloimhd01> <dev-oim_oim_server01> <[ACTIVE] ExecuteThread: '0' for queue: 'weblogic.kernel.Default (self-tuning)'> <<anonymous>> <> <214014dca901f288:-460ab67b:136eeab0662:-7ffd-0000000000000838> <1335450433058> <WSM-07501> <Failure in Oracle WSM Agent processRequest, category=security, function=agent.function.service, application=spml-xsd, composite=null, modelObj=SPMLService, policy=oracle/wss11_saml_or_username_token_with_message_protection_service_policy, policyVersion=1, assertionName={http://schemas.oracle.com/ws/2006/01/securitypolicy}wss11-username-with-certificates.>
    ####<Apr 26, 2012 10:27:13 AM EDT> <Notice> <Stdout> <corwloimhd01> <dev-oim_oim_server01> <[ACTIVE] ExecuteThread: '0' for queue: 'weblogic.kernel.Default (self-tuning)'> <<WLS Kernel>> <> <214014dca901f288:-460ab67b:136eeab0662:-7ffd-000000000000083d> <1335450433058> <BEA-000000> <<Apr 26, 2012 10:27:13 AM EDT> <Error> <oracle.wsm.resources.enforcement> <WSM-07501> <Failure in Oracle WSM Agent processRequest, category=security, function=agent.function.service, application=spml-xsd, composite=null, modelObj=SPMLService, policy=oracle/wss11_saml_or_username_token_with_message_protection_service_policy, policyVersion=1, assertionName={http://schemas.oracle.com/ws/2006/01/securitypolicy}wss11-username-with-certificates.>>
    Please help me how to solve this issue.
    Thanks in advance
    Siva

    Your business logic has to be implemented by using OIM APIS. oimclient.jar..
    you can then expose these business functions accordingly using a webservice or rest ...
    for business logic refer:-
    http://docs.oracle.com/cd/E27559_01/dev.1112/e27150/apis.htm#OMDEV734
    You will basicsally have to deal with UserManager class for managing users.
    java API:
    http://docs.oracle.com/cd/E27559_01/apirefs.1112/e28159/toc.htm

Maybe you are looking for

  • IPod 4th gen temperature warnings

    So some time ago (roughly 2 months ago) I started getting odd behavior out of my iPod Touch. The thing would randomly freeze, quit apps, and also give unwarranted temperature warnings. So I did what I knew to do. After a good round of turning off, tu

  • Can't get those buttons working!

    Hi, I know a lot of people ask about buttons, but i have been through the forums and the manual and as many tutorials on the internet as I can find, and they still won't work. I have a standard menu where i want a little star to appear next to the ob

  • Delta question

    Dear Gurus, Pls help me with your inputs on the below question asked by our client. We are taking backup of BI production on two days once.Assume that today on 27th BI production server is crashed after the daily dataload. Now,We have no other option

  • Recurring Time Machine backup error

    I have a 750-gig external hard drive that I have used as my Time Machine backup source for about year without problems. (I have a Macbook Pro that I bought in late 2008.) A few weeks ago, when I plugged in the USB cable and the backup process had aut

  • Upgrade Imac Snow Leopard over Leopard

    Hallo, I have an Imac 10.5.8 (early 2006) and want to upgrade to Snow Leopard. Do I just need to buy the Snow Leopard OS and run this? Thanks