Xsd:base64Binary Issue

Hi ,
We are experiencing wierd problems with size of an element with data type xsd:base64Binary (Byte array). 
Following is the scenario:
We have an element(FileDoc) of type xsd:base64Binary in a message. This message in being used in an Outbound Interface which has been exposed as a asynchronous webservice.
This webservice is being called from a .Net application. In the .Net applicaiton a byte array is created and filled with values. This byte array is set to FileDoc element.
    1. When the size of the byte array is <= 1533, the webservice call finishes and we could see the message in XI(SXIMB_MONI).
    2. But when the size of the byte array is > 1533, the webservice call finishes without any errors, but in XI we see no message(SXIMB_MONI / RWD).
Its looks like there is a size limit on the amount of data one can send for datatype:base64Binary.
Has any noticed this problem???
Thanks,
naveen

Hi,
maybe the total size of your message is too big?
try setting max_request_size_KB parameter to -1
for a few minutes
- restart your server
- test your webservice 
http://help.sap.com/saphelp_nw04/helpdata/en/58/108b02102344069e4a31758bc2c810/content.htm
after the test change it to the value you had before
Regards,
michal

Similar Messages

  • Xsd:base64Binary vs Datahandler

    Hi There,
    I was developing a webservice using top down approach( wsdl to java). So in one of my complex types, I defined an element type as xsd:base64Binary( in wsdl file)
    <xsd:element minOccurs="1" maxOccurs="1" name="token" type="xsd:base64Binary"/>
    When I convert this wsdl to java, a java class for this complex type will be created and the type of token is javax.activation.DataHandler.
    So in serverside if I have a byte array, how will I convert that to a valid javax.activation.DataHandler object and vice versa in client side?
    I hope I have provided enough info here to understand the issue. Please feel free to ask otherwise.
    Thanks,
    Jose John

    annoyingly, this is not as easy as it should be. basically, you need to wrap the byte[] in a ByteArrayInputStream, and wrap that in an instance of a DataSource which returns this stream from the getInputStream method (and then wrap the DataSource in a DataHandler). there may be some internal sun classes which simplify this (something like ByteArrayDataSource), but i'm not sure.

  • RAW16 to xsd:base64Binary - Manual Overide in PI Mapping ?

    Friends,
    I am relatively new to PI, we have imported an RFC FM in PI and done the mapping ...
    One of the fields in FM - has data type - RAW16  after importing in PI it is converted to xsd:base64Binary
    Following are my questions
    1. Can we manually override one of the fields in PI , like for e.g. after importing in PI from RFC FM can we convert data type xsd:base64Binary to XSDString?
    2. I need the field as string in PI, what could be the alternate solution to this problem, In SAP they cannot convert the field/data Type(RAW16) to String?
    Note: The FM has about 100+ fields so we cant do manual mapping in PI
    Thanks in anticipation!

    Hi Jitesh,
    As Indrajit mentioned you can write an UDF in PI.
    Also check below thread.
    ABAP Proxy - BASE64 content
    Regards,
    Pranil.

  • Problem with XML import MDM 7.1  SP2 u2013 XSD.exe Issue

    We are upgrading MDM from 5.5 SP6 to 7.1 and currently we are in SP2 but will be upgrading to SP4 soon.
    After upgrading to MDM 7.1 SP2, when we use the import Manager and try to import the XML file we got the following error message Can't open C:/Program files/SAP MDM 7.1/Import Manager/XSD.exe.
    My question is this error is only with MDM 7.1 SP2?. In few days we will be upgrading to SP4. In SP4, this issue is still there?. If Yes, How to resolve this problem?.
    Anyone can send me the XSD.exe file ?

    Hi Lamp,
    According to the SAP Note: 1331426 - missing xsd.exe File, the error occurs due to missing xsd.exe file in the import manager executable.
    This file doesn't come with the installation files and is part of the Microsoft .NET Framework SDK (Software Development Kit) 2.0, which can be downloaded from the download center of the Micrsosoft website.
    Steps:
    1. The xsd.exe file has to be downloaded from the Microsoft site: http://msdn.microsoft.com/en-us/netframework/aa731542.aspx
    2. The xsd.exe itself is only 76 KB in size, so you need to download only this single file instead of the whole 250(?) MB .NET SDK installation. Even if you download the .NET SDK, you don't have to install it. Just extract the .cab file (e.g. using WinZip), open it (again using WinZip), extract the file that starts with "xsd" to the Import Manager directory and rename it to "xsd.exe".
    3. Execute it in the below path: C:\Program Files\SAP MDM 7.1\Import Manager
    You need to do it for SP4 too.
    I do have the file. Let me know where I should send it.
    Thanks,
    Priti

  • XSD Schema issue with 11g - Urgent

    All,
    SOA,JDev Version - 11.1.1.1.0
    In my current project(Async BPEL), I'm using a xsd schema(custom one) which I have used in 10g. The import of schema to jdev went thru fine. After import, I've set the custom schema element as the payload for the receive activity. (i.e Structure pane --> MessageTypes --> Process WSDL --> <process>RequestMessage --> payload --> Element --> BrowseElement --> project schema files --> Choose the custom schema and select the root element). After setting it up, I tried to deploy the process. I got the following error.
    *+[2010-01-08T16:17:17.502+05:30] [soa_server4] [ERROR] [SOA-21037] [oracle.integration.platform.blocks.deploy.servlet] [tid: [ACTIVE].ExecuteThread: '2' for queue: 'weblogic.kernel.Default (self-tuning)'] [userId: weblogic] [ecid: 0000IODYsIR9DgYVLqBT8A1BHgwq00001Q,0] [APP: soa-infra] [arg: Error during composite deployment: oracle.fabric.common.FabricDeploymentException: oracle.fabric.common.FabricException: Update Failed: Unable to register service.: Update Failed: Unable to register service..] Sending back error message: Error during composite deployment: oracle.fabric.common.FabricDeploymentException: oracle.fabric.common.FabricException: Update Failed: Unable to register service.: Update Failed: Unable to register service...+*
    I tried the same scenario with the schema which the BPEL process created, it deployed successfully.
    In 11g, is there any stringent steps to verify the custom schema? If so, please share your thoughts. Its of high importance to me. Kindly help.
    Thanks,
    Sen

    Once I had a similar problem, although I am not sure with the error messge, but I saw that the wsdl file was still reflecting the process as message part and was also using the namespace of default xsd, for xs:client. It might have effects some where else as well, could not recollect, where all I was required to change.
    So I think it is better to create the empty composite first, copy your schema file in it and then when dragging the BPEL component, specify the data types from your schema, instead of 'process' and 'processResponse'.
    HTH,
    SwapSawe.

  • IMAP Sender channel, Content Conversion Module , target XSD structure issue

    Hi,
    I'm using the content conversion adapter module in my IMAP senderchannel , to transform a flat file into a IDOC ORDERS05 structure.
    I have some difficulties generating the right structure... how can I make a more deep structure ?
    My output is like this. All created segment is on the same level.
    <ORDERS05>
        <IDOC>
            <E1EDK01>
            <E1EDK03>
            <E1EDKA1>
            <E1EDK02>
            <E1EDKT1>
            <E1EDKT2>
            <E1EDKT2>
            <E1EDKT1>
            <E1EDKT2>
            <E1EDKT2>
        <IDOC>
    </ORDERS05>
    Here the E1EDKT2 should be a "level under" or "sub structure" to E1EDKT1, and not on the same level !
    The wanted result:
    <ORDERS05>
        <IDOC>
            <E1EDK01>
            <E1EDK03>
            <E1EDKA1>
            <E1EDK02>
            <E1EDKT1>
                <E1EDKT2>
                <E1EDKT2>
            <E1EDKT1>
                <E1EDKT2>
                <E1EDKT2>
        <IDOC>
    </ORDERS05>
    How can I solve this ????

    Hi,
    you can do it on adapter level too:
    but you cannot do it in standard content conversion I guess
    (if it has more then 2 levels)
    check this how you can do it:
    https://www.sdn.sap.com/irj/sdn/go/portal/prtroot/docs/library/uuid/482aae19-0301-0010-3485-8efd618818d0
    Regards,
    michal
    <a href="/people/michal.krawczyk2/blog/2005/06/28/xipi-faq-frequently-asked-questions"><b>XI / PI FAQ - Frequently Asked Questions</b></a>

  • Converting Base64Binary to PDF document in BSP

    Hello SDN users,
    I am trying to get and display a pdf document from a webservice which is provided as a base64binary.
    The interface of the webservice tells me that the response type (the actual pdf document) is an xsd:base64Binary.
    The webservice proxy class generates an RAWSTRING for the pdf document as the response from the webservice call.
    So my first guess was to use following class method to convert the base64binary to a normal string
       CALL METHOD cl_http_utility=>if_http_utility~decode_base64
          EXPORTING
            encoded = lv_out_char " RAWSTRING from webservice
          RECEIVING
            decoded = lv_out_char_decoded.
    My second guess was to create an xstring from this converted string via
    CALL FUNCTION 'SCMS_STRING_TO_XSTRING'
          EXPORTING
            text   = lv_out_char_decoded"
            mimetype = 'APPLICATION/PDF'
          IMPORTING
            buffer = lv_out_charx.
    My next assumption was to create otf-data via function module so that I can send the otf data to the http server cache.
    lv_pdf_len = XSTRLEN( lv_out_charx ).
    call function 'CONVERT_OTF'
        EXPORTING
          format                = 'PDF'
        IMPORTING
          bin_filesize          = lv_pdf_len
          bin_file              = lv_out_charx
        TABLES
          OTF                   = LT_OUTPUT_DATA-OTFDATA
          LINES                 = LT_LINES
        EXCEPTIONS
          err_max_linewidth     = 1
          err_format            = 2
          err_conv_not_possible = 3
          err_bad_otf           = 4
          others                = 5.
    My Problem is, that I get back error code 4 which means bad otf.
    Does anyone has a hint how I need to convert the base64binary from the webservice to a right format?
    That would be great!

    Hello Durairaj,
    thank you very much for your answer,
    is it usual that the method
    CALL METHOD cl_http_utility=>if_http_utility~decode_base64
          EXPORTING
            encoded = lv_out_char " RAWSTRING from webservice
          RECEIVING
            decoded = lv_out_char_decoded.
    returns a string containg something like %pdf...? This was not the case with my method call.
    But on friday I found out why. the string I received from the webservice was actually an XSTRING which I found out during a debugging session. The method return parameter was declared  as RAWSTRING so I assumed that I had to convert from Base64 to STRING and then to XSTRING. When I aborted all the converting routines
    if_http_utility~decode_base64
    and
    CALL FUNCTION 'SCMS_STRING_TO_XSTRING'
    and passed the XSTRING to the ICM server cache I received the pdf I wanted.
    But anyway If you could confirm my second question how a a decoded Base64 attribute should look  like I would be very happy.
    Regards,
    Sebastian

  • How to set a base64binary to hexBinary in BPM process

    Hi all.
    I'm developing using Oracle BPM Suite 11.1.1.5
    I've the following scenario:
    I need to insert a binary from a BPM process to database using a data access web service implemented with ADF Service Interface. In the process a binary value is treated like xsd:base64binary while the ADF web service treats binary values as xsd:hexBinary. Inside my BPM process I got a service task making a service call to the data access webservice and invoking an InsertPhoto method. During the process I obtain the image (as a binary) I want to insert in the database and, using associations, I map the image value to the binary field required as input for the insert method. There's no error during the implementation but after deploy and test the process I got the following error, asociated to the service task:
    javax.xml.ws.soap.SOAPFaultException:
    Exception Description: The object [<the hole binary characters>], of class [class java.lang.String], could not be converted to [class [B].
         at com.sun.xml.ws.fault.SOAP11Fault.getProtocolException(SOAP11Fault.java:197)
         at com.sun.xml.ws.fault.SOAPFaultBuilder.createException(SOAPFaultBuilder.java:130)
         at com.sun.xml.ws.client.sei.SyncMethodHandler.invoke(SyncMethodHandler.java:125)
         at com.sun.xml.ws.client.sei.SyncMethodHandler.invoke(SyncMethodHandler.java:95)
         at com.sun.xml.ws.client.sei.SEIStub.invoke(SEIStub.java:136)
         at $Proxy29.operation(Unknown Source)
         at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
         at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:597)
         at weblogic.wsee.jaxws.spi.ClientInstanceInvocationHandler.invoke(ClientInstanceInvocationHandler.java:84)
         at $Proxy30.operation(Unknown Source)
         at com.oracle.xmlns.bpmn.bpmnprocess.process.ProcessPortClient.main(ProcessPortClient.java:24)
    Any suggestion will be welcome.
    Regards
    isabelbernelly

    Done. The solution was just go to the ADF web service schema definition (xsd), look for the InsertPhoto method message and change the type of Image (the binary field) from "hexBinary" to "base64Binary" and redeploy the web service application.

  • XML entities in xs:base64Binary

    Hi there,
    this is my first Post, and i hope i am at the right place in this forum.
    I am integrating a third party application, that provides WSDL files for generating web services. An internal Web Service is creating an XML which is than encoded via base64 an sent as a SOAP message to the application.
    So the SOAP message contains an element (type xsd:base64Binary) in wich the base64 content is transported. The problem is, that in this base64 string, there are xml entities &amp;#xA; instead of the allowed base64 whitespace characters.
    Can anyone give me a hint, if these character entities can be supressed?
    Best
    Thomas

    Hi,
    Sorry, but i think i cant do search and replace here.
    @David: the SOAP message containing the base64Binary element is sent from SAP to the application. It is created by a consumer proxy we generated from the WSDL files provided by the third party application (namely StreamServe) . The application cant handle the character entities &amp;#xA; the base64 string contains.
    We also regenerated the proxy class, but there ist still a mapping from the xml schema type xsd:base64Binary to ABAP RAWSTRING.
    This error (or these character entities) occur, since we upgraded to EHP1, so i think there might be the cause for this behaviour.
    Best
    Thomas

  • How to resolve Content not allowed in prolog with PDF files

    We are using PI 7.1 to read a file and using ASMA get the file name and pass it to a target mapping and call a web service with the file name.
    We have a scenario that reads a PDF file as Binary form a folder.  Our mapper uses ASMA to get the file name and folder of the
    file to map to the target.
    Testing in mapper works fine except for the ASMA does not function (known issue).
    At runtime we drop a file and it is picked up as expected BUT from SXMB_MONI we see the following:
    Runtime exception occurred during application mapping com/sap/xi/tf/_MM_FileNotification_; com.sap.aii.utilxi.misc.api.BaseRuntimeException:Content is not allowed in prolog.
    This error does not happen all the time either.  When it appears it is typically only the first time a file is mapped and on subsequent retries it processes normally.  In dev we have shown that PI seems to get stuck on a few initial files u2013 process properly on the first retry and then at some point has no issues and will process files very fast.
    u201CContent not allowed in prologu201D at least from an XML perspective is related to characters appearing before the xml file declaration:
    <?xml version="1.0".encoding="UTF-8"?>
    If chars appear before this you get this error in Java parsers.  This could be related but we do not have control over how PI parsed the file content and puts into XML messages inside the mapper as we do nothing with the file content.
    The same file will go through randomly with this exception on multiple drops.  Sometimes it gets processed properly and sometime it doesnu2019t u2013 but in dev it u201Calwaysu201D gets processed properly on the automatic retry.  It does not seem to matter what PDF we drop in there either.
    Our tyoes look something like this:
    Source:
    DT_FILE - xsd:hexBinary
    Target:
    FilePath - xsd:String
    I have tried with DT_FILE as xsd:base64Binary with the same results...
    We use a UDF to get the file name from ASMA as follows:
    DynamicConfiguration conf = (DynamicConfiguration) container.getTransformationParameters().get(StreamTransformationConstants.DYNAMIC_CONFIGURATION);
    DynamicConfigurationKey key1 = DynamicConfigurationKey.create("http://sap.com/xi/XI/System/File","FileName");
    DynamicConfigurationKey key2 = DynamicConfigurationKey.create("http://sap.com/xi/XI/System/File","Directory");
    String ourSourceFileName = conf.get(key1);
    String ourSourceDirName = conf.get(key2);
    //conf.put(key1, ourSourceDirName + "/" + ourSourceFileName);
    return ourSourceDirName + "
    ToProcess
    " + ourSourceFileName;
    Edited by: Carey Bingham on May 26, 2010 12:24 AM

    > Is using a custom adapter module the standard way to handle files when we do not want the content? 
    I would rather say this is a feasible solution
    > If so does anyone have generic code that we can use for the purposes of simply monitoring a file and passing the file name/folder out implemented as modules already?
    The questio is. What do you want to do with this information?
    Here is a sample code written for a specific purpose, you can adapt this to your needs:
    http://wiki.sdn.sap.com/wiki/display/XI/AdapterModulePI7.0SetAttachmentName
    > Is this a known workaround to get around the "content not allowed in prolog" issue?
    At least it is known by me

  • Invalid security error when invoking secure webservice using SAML tokens

    I have deployed a JAX-WS webservice using a stateless session bean to wl 10.3.2 that uses a custom policy. The service deploys fine, but weblogic returns an HTTP error 500 with a SOAP fault. The fault states wsse:InvalidSecurity. The webservice security policy reqires SAML holder of key assertions and attributes. I have tried everything from running weblogic with Metro 1.5 to configuring SAML Identity Asserter Providers, etc with no luck. I even tried using the built in SAML 2.0 assymetric holder of key policy. What am I doing wrong? The XML of interest is attached.
    Thanks;
    -Dave.
    *[Sample message from client]*
    <?xml version="1.0" encoding="UTF-8"?>
    <S:Envelope xmlns:S="http://schemas.xmlsoap.org/soap/envelope/" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:saml="urn:oasis:names:tc:SAML:1.0:assertion" xmlns:wsse11="http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd" xmlns:exc14n="http://www.w3.org/2001/10/xml-exc-c14n#">
         <S:Header>
              <To xmlns="http://www.w3.org/2005/08/addressing">https://localhost:7002/NHINAdapterDocQuerySecured/AdapterDocQuerySecured</To>
              <Action xmlns="http://www.w3.org/2005/08/addressing">urn:gov:hhs:fha:nhinc:adapterdocquerysecured:RespondingGateway_CrossGatewayQueryRequestMessage</Action>
              <ReplyTo xmlns="http://www.w3.org/2005/08/addressing">
                   <Address>http://www.w3.org/2005/08/addressing/anonymous</Address>
              </ReplyTo>
              <MessageID xmlns="http://www.w3.org/2005/08/addressing">uuid:fec656f8-a2be-4129-8412-34d9453e7cb2</MessageID>
              <wsse:Security S:mustUnderstand="1">
                   <wsu:Timestamp xmlns:ns17="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" xmlns:ns16="http://www.w3.org/2003/05/soap-envelope" wsu:Id="_1">
                        <wsu:Created>2010-02-24T21:38:56Z</wsu:Created>
                        <wsu:Expires>2010-02-24T21:43:56Z</wsu:Expires>
                   </wsu:Timestamp>
                   <saml2:Assertion xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:exc14n="http://www.w3.org/2001/10/xml-exc-c14n#" xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#" xmlns:xs="http://www.w3.org/2001/XMLSchema" ID="96cdfb70-91a3-4baf-9da1-3ff07d249926" IssueInstant="2010-02-24T21:38:56.671Z" Version="2.0">
                        <saml2:Issuer Format="urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName">CN=SAML User,OU=SU,O=SAML User,L=Los Angeles,ST=CA,C=US</saml2:Issuer>
                        <saml2:Subject>
                             <saml2:NameID Format="urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName">UID=kskagerb*DoD</saml2:NameID>
                             <saml2:SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:holder-of-key">
                                  <saml2:SubjectConfirmationData>
                                       <ds:KeyInfo>
                                            <ds:KeyValue>
                                                 <ds:RSAKeyValue>
                                                      <ds:Modulus>iwGksKFK2ZYDxftMa093TajW7V9TwHW7NiyT6bJ2p38zBwpehwMJ1ZO9V0hFihcz/BZ2MvQ1WA1l0KhUBSR/bMiu6WmZ0bJPjvXx41ewGw5YzTL2RbT1U2XXBHtPHjbkH5jqK5zk67F/NM26v+hw0fSZiqM1BAFp9F73hMHsNrc=</ds:Modulus>
                                                      <ds:Exponent>AQAB</ds:Exponent>
                                                 </ds:RSAKeyValue>
                                            </ds:KeyValue>
                                       </ds:KeyInfo>
                                  </saml2:SubjectConfirmationData>
                             </saml2:SubjectConfirmation>
                        </saml2:Subject>
                        <saml2:AuthnStatement AuthnInstant="2009-04-16T13:15:39.000Z" SessionIndex="987">
                             <saml2:SubjectLocality Address="158.147.185.168" DNSName="cs.myharris.net"/>
                             <saml2:AuthnContext>
                                  <saml2:AuthnContextClassRef>urn:oasis:names:tc:SAML:2.0:ac:classes:X509</saml2:AuthnContextClassRef>
                             </saml2:AuthnContext>
                        </saml2:AuthnStatement>
                        <saml2:AttributeStatement>
                             <saml2:Attribute Name="urn:oasis:names:tc:xspa:1.0:subject:subject-id">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">Karl S Skagerberg</saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xspa:1.0:subject:organization">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">InternalTest2</saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xspa:1.0:subject:organization-id">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">2.16.840.1.113883.4.349</saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:nhin:names:saml:homeCommunityId">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">2.16.840.1.113883.4.349</saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xacml:2.0:subject:role">
                                  <saml2:AttributeValue>
                                       <hl7:Role xmlns:hl7="urn:hl7-org:v3" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" code="307969004" codeSystem="2.16.840.1.113883.6.96" codeSystemName="SNOMED_CT" displayName="Public Health" xsi:type="hl7:CE"/>
                                  </saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xspa:1.0:subject:purposeofuse">
                                  <saml2:AttributeValue>
                                       <hl7:PurposeForUse xmlns:hl7="urn:hl7-org:v3" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" code="TREATMENT" codeSystem="2.16.840.1.113883.3.18.7.1" codeSystemName="nhin-purpose" displayName="Use or disclosure of Psychotherapy Notes" xsi:type="hl7:CE"/>
                                  </saml2:AttributeValue>
                             </saml2:Attribute>
                             <saml2:Attribute Name="urn:oasis:names:tc:xacml:2.0:resource:resource-id">
                                  <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">500000000^^^&amp;1.1&amp;ISO</saml2:AttributeValue>
                             </saml2:Attribute>
                        </saml2:AttributeStatement>
                        <saml2:AuthzDecisionStatement Decision="Permit" Resource="https://158.147.185.168:8181/SamlReceiveService/SamlProcessWS">
                             <saml2:Action Namespace="urn:nhin:names:hl7:rbac:4.00:operation">EXECUTE</saml2:Action>
                             <saml2:Evidence>
                                  <saml2:Assertion ID="40df7c0a-ff3e-4b26-baeb-f2910f6d05a9" IssueInstant="2009-04-16T13:10:39.093Z" Version="2.0">
                                       <saml2:Issuer Format="urn:oasis:names:tc:SAML:1.1:nameid-format:X509SubjectName">CN=SAML User,OU=Harris,O=HITS,L=Melbourne,ST=FL,C=US</saml2:Issuer>
                                       <saml2:Conditions NotBefore="2009-04-16T13:10:39.093Z" NotOnOrAfter="2010-12-31T12:00:00.000Z"/>
                                       <saml2:AttributeStatement>
                                            <saml2:Attribute Name="AccessConsentPolicy" NameFormat="http://www.hhs.gov/healthit/nhin">
                                                 <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">Claim-Ref-1234</saml2:AttributeValue>
                                            </saml2:Attribute>
                                            <saml2:Attribute Name="InstanceAccessConsentPolicy" NameFormat="http://www.hhs.gov/healthit/nhin">
                                                 <saml2:AttributeValue xmlns:ns6="http://www.w3.org/2001/XMLSchema-instance" xmlns:ns7="http://www.w3.org/2001/XMLSchema" ns6:type="ns7:string">Claim-Instance-1</saml2:AttributeValue>
                                            </saml2:Attribute>
                                       </saml2:AttributeStatement>
                                  </saml2:Assertion>
                             </saml2:Evidence>
                        </saml2:AuthzDecisionStatement>
                        <ds:Signature xmlns:ds="http://www.w3.org/2000/09/xmldsig#">
                             <ds:SignedInfo>
                                  <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
                                  <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
                                  <ds:Reference URI="#96cdfb70-91a3-4baf-9da1-3ff07d249926">
                                       <ds:Transforms>
                                            <ds:Transform Algorithm="http://www.w3.org/2000/09/xmldsig#enveloped-signature"/>
                                            <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/>
                                       </ds:Transforms>
                                       <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
                                       <ds:DigestValue>VnukKqb4Bt1KWDKfy8SDfk1Hp2s=</ds:DigestValue>
                                  </ds:Reference>
                             </ds:SignedInfo>
                             <ds:SignatureValue>DUwjh/H3XSfUG250rTlLdihstDXY1+qkY9GaY81Iu7Ag4MgoGvGBrGjZOJ7YnssPdrqUGiURxf6k
    IBH7vaeXk24XvXP3F85WP9nBm+2M4BvGTplgOmAo0yuwze+90FvwILzFNmmX/tvy3QKTDHlh1rEx
    /Jqfm6q/56WW1suAbRY=</ds:SignatureValue>
                             <ds:KeyInfo>
                                  <ds:KeyValue>
                                       <ds:RSAKeyValue>
                                            <ds:Modulus>iwGksKFK2ZYDxftMa093TajW7V9TwHW7NiyT6bJ2p38zBwpehwMJ1ZO9V0hFihcz/BZ2MvQ1WA1l
    0KhUBSR/bMiu6WmZ0bJPjvXx41ewGw5YzTL2RbT1U2XXBHtPHjbkH5jqK5zk67F/NM26v+hw0fSZ
    iqM1BAFp9F73hMHsNrc=</ds:Modulus>
                                            <ds:Exponent>AQAB</ds:Exponent>
                                       </ds:RSAKeyValue>
                                  </ds:KeyValue>
                             </ds:KeyInfo>
                        </ds:Signature>
                   </saml2:Assertion>
                   <ds:Signature xmlns:ns17="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" xmlns:ns16="http://www.w3.org/2003/05/soap-envelope" Id="_2">
                        <ds:SignedInfo>
                             <ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#">
                                  <exc14n:InclusiveNamespaces PrefixList="wsse S"/>
                             </ds:CanonicalizationMethod>
                             <ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/>
                             <ds:Reference URI="#_1">
                                  <ds:Transforms>
                                       <ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#">
                                            <exc14n:InclusiveNamespaces PrefixList="wsu wsse S"/>
                                       </ds:Transform>
                                  </ds:Transforms>
                                  <ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>
                                  <ds:DigestValue>oo99UrPhAcwla4Qbkdd9jAPn0cE=</ds:DigestValue>
                             </ds:Reference>
                        </ds:SignedInfo>
                        <ds:SignatureValue>ds4vqts8uCdJcNGo0uTPzId5UBX+GVrdztQPv823c1Zy9ZZGSfQC/GsBPM/EMbFInDPFsyT4e1QYZMCzmqLYnifWHlDQJb7oMJBokafavAqZda1B55Zzh3TSm6BqKWtB/DX17d6rLx/HPiLNZ9qsBfuGn3aTlUCpNsYA8ObBtp8=</ds:SignatureValue>
                        <ds:KeyInfo>
                             <wsse:SecurityTokenReference wsse11:TokenType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0">
                                  <wsse:KeyIdentifier ValueType="http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID">96cdfb70-91a3-4baf-9da1-3ff07d249926</wsse:KeyIdentifier>
                             </wsse:SecurityTokenReference>
                        </ds:KeyInfo>
                   </ds:Signature>
              </wsse:Security>
         </S:Header>
         <S:Body>
              <ns3:AdhocQueryRequest xmlns:ns2="urn:gov:hhs:fha:nhinc:gateway:samltokendata" xmlns:ns3="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0" xmlns:ns4="urn:oasis:names:tc:ebxml-regrep:xsd:rim:3.0" xmlns:ns5="urn:oasis:names:tc:ebxml-regrep:xsd:rs:3.0" xmlns:ns6="urn:oasis:names:tc:ebxml-regrep:xsd:lcm:3.0" maxResults="-1" startIndex="0" federated="false">
                   <ns3:ResponseOption returnComposedObjects="true" returnType="LeafClass"/>
                   <ns4:AdhocQuery home="urn:oid:2.16.840.1.113883.4.349" id="urn:uuid:14d4debf-8f97-4251-9a74-a90016b0af0d">
                        <ns4:Slot name="$XDSDocumentEntryStatus">
                             <ns4:ValueList>
                                  <ns4:Value>('urn:oasis:names:tc:ebxml-regrep:StatusType:Approved')</ns4:Value>
                             </ns4:ValueList>
                        </ns4:Slot>
                        <ns4:Slot name="$XDSDocumentEntryPatientId">
                             <ns4:ValueList>
                                  <ns4:Value>'1012581676V377802^^^&amp;2.16.840.1.113883.4.349&amp;ISO'</ns4:Value>
                             </ns4:ValueList>
                        </ns4:Slot>
                   </ns4:AdhocQuery>
              </ns3:AdhocQueryRequest>
         </S:Body>
    </S:Envelope>
    *[Response from server:]*
    <?xml version="1.0" encoding="UTF-8"?>
    <env:Envelope xmlns:env="http://schemas.xmlsoap.org/soap/envelope/">
         <env:Body>
              <env:Fault xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
                   <faultcode>wsse:InvalidSecurity</faultcode>
                   <faultstring>weblogic.xml.crypto.api.MarshalException: weblogic.xml.dom.marshal.MarshalException: Failed to unmarshal {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}SecurityTokenReference, no SecurityTokenReference factory found for {http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd}KeyIdentifier ValueType: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID</faultstring>
              </env:Fault>
         </env:Body>
    </env:Envelope>
    *[webservice WSDL]*
    <?xml version="1.0" encoding="UTF-8"?>
    <!--
    Adapter Document Query WSDL
    -->
    <definitions xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/"
    xmlns="http://schemas.xmlsoap.org/wsdl/"
    xmlns:tns="urn:gov:hhs:fha:nhinc:adapterdocquerysecured"
    xmlns:xsd="http://www.w3.org/2001/XMLSchema"
    xmlns:query="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0"
    xmlns:plnk="http://docs.oasis-open.org/wsbpel/2.0/plnktype"
    xmlns:wsaw="http://www.w3.org/2006/05/addressing/wsdl"
    xmlns:wsaws="http://www.w3.org/2005/08/addressing"
    xmlns:wsp="http://schemas.xmlsoap.org/ws/2004/09/policy"
    xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"
    xmlns:sp="http://schemas.xmlsoap.org/ws/2005/07/securitypolicy"
    xmlns:sc="http://schemas.sun.com/2006/03/wss/server"
    xmlns:wspp="http://java.sun.com/xml/ns/wsit/policy"
    xmlns:vprop="http://docs.oasis-open.org/wsbpel/2.0/varprop"
    xmlns:sxnmp="http://www.sun.com/wsbpel/2.0/process/executable/SUNExtension/NMProperty"
    name="AdapterDocQuerySecured"
    targetNamespace="urn:gov:hhs:fha:nhinc:adapterdocquerysecured">
    <documentation>Adapter Document Query</documentation>
    <types>
    <xsd:schema>
    <xsd:import namespace="urn:oasis:names:tc:ebxml-regrep:xsd:query:3.0"
    schemaLocation="../schemas/ebRS/query.xsd"/>
    <xsd:import namespace="urn:gov:hhs:fha:nhinc:gateway:samltokendata"
    schemaLocation="../schemas/nhinc/gateway/SamlTokenData.xsd"/>
    </xsd:schema>
    </types>
    <message name="RespondingGateway_CrossGatewayQueryRequestMessage">
    <part name="body"
    element="query:AdhocQueryRequest"/>
    </message>
    <message name="RespondingGateway_CrossGatewayQueryResponseMessage">
    <part name="body"
    element="query:AdhocQueryResponse"/>
    </message>
    <portType name="AdapterDocQuerySecuredPortType">
    <operation name="RespondingGateway_CrossGatewayQuery">
    <input name="RespondingGateway_CrossGatewayQueryRequest"
    message="tns:RespondingGateway_CrossGatewayQueryRequestMessage"
    wsaw:Action="urn:gov:hhs:fha:nhinc:adapterdocquerysecured:RespondingGateway_CrossGatewayQueryRequestMessage"/>
    <output name="RespondingGateway_CrossGatewayQueryResponse"
    message="tns:RespondingGateway_CrossGatewayQueryResponseMessage"
    wsaw:Action="urn:gov:hhs:fha:nhinc:adapterdocquerysecured:RespondingGateway_CrossGatewayQueryResponseMessage"/>
    </operation>
    </portType>
    <binding name="AdapterDocQuerySecuredBindingSoap11" type="tns:AdapterDocQuerySecuredPortType">
    <soap:binding style="document" transport="http://schemas.xmlsoap.org/soap/http"/>
    <wsp:PolicyReference URI="#RespondingGateway_Query_Binding_SoapPolicy"/>
    <operation name="RespondingGateway_CrossGatewayQuery">
    <soap:operation soapAction="urn:RespondingGateway_CrossGatewayQuery"/>
    <input name="RespondingGateway_CrossGatewayQueryRequest">
    <soap:body use="literal"/>
    <wsp:PolicyReference URI="#RespondingGateway_Query_Binding_Soap_Input_Policy"/>
    </input>
    <output name="RespondingGateway_CrossGatewayQueryResponse">
    <soap:body use="literal"/>
    <wsp:PolicyReference URI="#RespondingGateway_Query_Binding_Soap_Output_Policy"/>
    </output>
    </operation>
    </binding>
    <service name="AdapterDocQuerySecured">
    <port name="AdapterDocQuerySecuredPortSoap11"
    binding="tns:AdapterDocQuerySecuredBindingSoap11">
    <soap:address
    location="https://localhost:7002/NHINAdapterDocQuerySecured" />
    </port>
    </service>
    <!-- Define action property on each receiving message -->
    <vprop:property name="action" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:action"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>action</vprop:query>
    </vprop:propertyAlias>
    <!-- Define resource property on each receiving message -->
    <vprop:property name="resource" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:resource"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>resource</vprop:query>
    </vprop:propertyAlias>
    <!-- Define purposeForUseRoleCode property on each receiving message -->
    <vprop:property name="purposeForUseRoleCode" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:purposeForUseRoleCode"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>purposeForUseRoleCode</vprop:query>
    </vprop:propertyAlias>
    <!-- Define purposeForUseCodeSystem property on each receiving message -->
    <vprop:property name="purposeForUseCodeSystem" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:purposeForUseCodeSystem"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>purposeForUseCodeSystem</vprop:query>
    </vprop:propertyAlias>
    <!-- Define purposeForUseCodeSystemName property on each receiving message -->
    <vprop:property name="purposeForUseCodeSystemName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:purposeForUseCodeSystemName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>purposeForUseCodeSystemName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define purposeForUseDisplayName property on each receiving message -->
    <vprop:property name="purposeForUseDisplayName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:purposeForUseDisplayName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>purposeForUseDisplayName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userFirstName property on each receiving message -->
    <vprop:property name="userFirstName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userFirstName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userFirstName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userMiddleName property on each receiving message -->
    <vprop:property name="userMiddleName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userMiddleName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userMiddleName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userLastName property on each receiving message -->
    <vprop:property name="userLastName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userLastName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userLastName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userName property on each receiving message -->
    <vprop:property name="userName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userOrganization property on each receiving message -->
    <vprop:property name="userOrganization" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userOrganization"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userOrganization</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userRoleCode property on each receiving message -->
    <vprop:property name="userRoleCode" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userRoleCode"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userRoleCode</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userRoleCodeSystem property on each receiving message -->
    <vprop:property name="userRoleCodeSystem" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userRoleCodeSystem"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userRoleCodeSystem</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userRoleCodeSystemName property on each receiving message -->
    <vprop:property name="userRoleCodeSystemName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userRoleCodeSystemName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userRoleCodeSystemName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define userRoleCodeDisplayName property on each receiving message -->
    <vprop:property name="userRoleCodeDisplayName" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:userRoleCodeDisplayName"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>userRoleCodeDisplayName</vprop:query>
    </vprop:propertyAlias>
    <!-- Define expirationDate property on each receiving message -->
    <vprop:property name="expirationDate" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:expirationDate"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>expirationDate</vprop:query>
    </vprop:propertyAlias>
    <!-- Define signDate property on each receiving message -->
    <vprop:property name="signDate" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:signDate"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>signDate</vprop:query>
    </vprop:propertyAlias>
    <!-- Define contentReference property on each receiving message -->
    <vprop:property name="contentReference" type="xsd:string"/>
    <vprop:propertyAlias propertyName="tns:contentReference"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>contentReference</vprop:query>
    </vprop:propertyAlias>
    <!-- Define content property on each receiving message -->
    <vprop:property name="content" type="xsd:base64Binary"/>
    <vprop:propertyAlias propertyName="tns:content"
    messageType="tns:RespondingGateway_CrossGatewayQueryRequestMessage" part="body"
    sxnmp:nmProperty="org.glassfish.openesb.outbound.custom.properties">
    <vprop:query>content</vprop:query>
    </vprop:propertyAlias>
    <wsp:Policy wsu:Id="RespondingGateway_Query_Binding_SoapPolicy">
    <wsp:ExactlyOne>
    <wsp:All>
    <wsaws:UsingAddressing xmlns:wsaws="http://www.w3.org/2006/05/addressing/wsdl"/>
    <sc:KeyStore wspp:visibility="private"
    aliasSelector="gov.hhs.fha.nhinc.callback.KeyStoreServerAliasSelector"
    callbackHandler="gov.hhs.fha.nhinc.callback.KeyStoreCallbackHandler"/>
    <sc:TrustStore wspp:visibility="private"
    callbackHandler="gov.hhs.fha.nhinc.callback.TrustStoreCallbackHandler"/>
    <sp:TransportBinding>
    <wsp:Policy>
    <sp:TransportToken>
    <wsp:Policy>
    <sp:HttpsToken>
    <wsp:Policy>
    <sp:RequireClientCertificate/>
    </wsp:Policy>
    </sp:HttpsToken>
    </wsp:Policy>
    </sp:TransportToken>
    <sp:Layout>
    <wsp:Policy>
    <sp:Strict/>
    </wsp:Policy>
    </sp:Layout>
    <sp:IncludeTimestamp/>
    <sp:AlgorithmSuite>
    <wsp:Policy>
    <sp:Basic128/>
    </wsp:Policy>
    </sp:AlgorithmSuite>
    </wsp:Policy>
    </sp:TransportBinding>
    <sp:EndorsingSupportingTokens>
    <wsp:Policy>
    <sp:SamlToken
    sp:IncludeToken="http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702/IncludeToken/AlwaysToRecipient">
    <wsp:Policy>
    <sp:WssSamlV20Token11/>
    </wsp:Policy>
    </sp:SamlToken>
    </wsp:Policy>
    </sp:EndorsingSupportingTokens>
    <sp:Wss11>
    <wsp:Policy>
    <sp:MustSupportRefKeyIdentifier/>
    <sp:MustSupportRefIssuerSerial/>
    <sp:RequireSignatureConfirmation/>
    </wsp:Policy>
    </sp:Wss11>
    </wsp:All>
    </wsp:ExactlyOne>
    </wsp:Policy>
    <wsp:Policy wsu:Id="RespondingGateway_Query_Binding_Soap_Input_Policy">
    <wsp:ExactlyOne>
    <wsp:All>
    </wsp:All>
    </wsp:ExactlyOne>
    </wsp:Policy>
    <wsp:Policy wsu:Id="RespondingGateway_Query_Binding_Soap_Output_Policy">
    <wsp:ExactlyOne>
    <wsp:All>
    </wsp:All>
    </wsp:ExactlyOne>
    </wsp:Policy>
    <plnk:partnerLinkType name="AdapterDocQuerySecured">
    <!-- A partner link type is automatically generated when a new port type is added.
    Partner link types are used by BPEL processes. In a BPEL process, a partner
    link represents the interaction between the BPEL process and a partner service.
    Each partner link is associated with a partner link type. A partner link type
    characterizes the conversational relationship between two services. The
    partner link type can have one or two roles.-->
    <plnk:role name="AdapterDocQuerySecuredPortTypeRole"
    portType="tns:AdapterDocQuerySecuredPortType"/>
    </plnk:partnerLinkType>
    </definitions>
    Edited by: dvazquez1027 on Feb 25, 2010 5:10 PM
    Edited by: dvazquez1027 on Feb 25, 2010 5:22 PM

    Hi
    yes, I had the same issue and I found a solution.
    You need to request a patch for BUG 9212862 (already corrected in WLS 10.3.3) and do the follwing:
    javax.xml.ws.BindingProvider provider = (javax.xml.ws.BindingProvider)port;
    java.util.Map context = provider.getRequestContext();
    context.put(weblogic.wsee.jaxrpc.WLStub.POLICY_COMPATIBILITY_PREFERENCE, weblogic.wsee.jaxrpc.WLStub.POLICY_COMPATIBILITY_MSFT);      
    This will cause the SecurityMessageArchitect class of WLS to not send the SecurityTokenReference in the Soap security header.
    Please note that is evidently a non-comformity to the specs of microsoft:
    Please give a look at
    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0.pdf (8.3 Signing Tokens)
    and also at:
    http://www.oasis-open.org/committees/download.php/16768/wss-v1.1-spec-os-SAMLTokenProfile.pdf
    (3.4 Identifying and Referencing Security Tokens)
    A SAML key identifier reference MUST be used for all (local and remote) references to SAML 1.1
    assertions. [...]
    All conformant implementations MUST be able to process SAML assertion references occurring in a
    <wsse:Security> header or in a header element other than a signature to acquire the corresponding
    assertion. A conformant implementation MUST be able to process any such reference independent of the
    confirmation method of the referenced assertion.
    It follows that the .NET 3.5 is a non conformat implementation: I would gladly know which is the position of Microsoft on that.
    ciao
    carlo

  • Help with solution for receiver axis soap multipart

    Hi everybody.
    I've read many questions made by people to this forum with no possitive results to my issue.
    I'm developing a simple scenario : RFC>XI>Webservice in a sync way. I call a FM in an R3
    backend and i must retrieve a string from the webservice.
    First thing i've noticed is that the webservice only works if i set the external definition of it
    in RPC mode. If not, i get the error 'method retrieveData' not found.
    Second thing is that conventional SOAP receiver adapter doesn't work. I must use AXIS option.
    So, i must use RPC mode with AXIS receiver.
    No i've met another problem. When i check sxi_monitor, i have my FM response empty. This is because
    i'm not retrieving the same message that is defined in the webservice. I retrieve a multipart
    message with 3 parts : document-0, document-1 and document-2. I think that response message
    mapping is not working because as document-0 comes a different structure that the one defined
    in message mapping.
    These are the the things i've tried :
    Use of Payloadwapbean in receiver soap axis adapter. I can't put as document-0 the one that has the field i need.
    I tried with ABAP-Mapping but when i try to find the field <name>, is not there.
    Now, i'm thinking in other two solutions. first, develop a module to enhace the SOAP axis receiver.
    First question about this .. will i have the 3 'attachments' so i can get the <name> field?
    Can i use AXIS handlers to get the complete payload (i've read abput it but i don`t understand
    how to do it)?.
    Kind regards,
    Inigo

    Hi again,
    This is what i get in SXI_MONITOR.
    In payloads, i have 3 :
    document-0
    document-1
    document-2
    Double clicking in document-0, i get :
      <?xml version="1.0" encoding="UTF-8" ?>
    - <ns1:ZF_ARQ_DOCUMENTUM_WEBS.Response xmlns:ns1="urn:sap-com:document:sap:rfc:functions">
    - <DATOS>
      <item />
      </DATOS>
      </ns1:ZF_ARQ_DOCUMENTUM_WEBS.Response>
    This is the answer of the message mapping, but is empty.
    Double clicking in document-1 i get :
      <?xml version="1.0" encoding="UTF-8" ?>
    - <multiRef id="id0" soapenc:root="0" soapenv:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/" xsi:type="ns2:RetRecuperar" xmlns:soapenc="http://schemas.xmlsoap.org/soap/encoding/" xmlns:ns2="http://model.servicio.procop.sgce.aragon.es" xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
      <datos xsi:type="xsd:base64Binary">SUkqANQAAABX</datos>
    <retorno href="#id1" />
      </multiRef>
    Here is the field i need, 'datos'.
    Finally, in document-2 i get :
      <?xml version="1.0" encoding="UTF-8" ?>
    - <multiRef id="id1" soapenc:root="0" soapenv:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/" xsi:type="ns3:Retorno" xmlns:ns3="http://model.servicio.procop.sgce.aragon.es" xmlns:soapenc="http://schemas.xmlsoap.org/soap/encoding/" xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
      <errorMessage xsi:type="xsd:string" />
      <excepcion xsi:type="xsd:string" />
      <retCode xsi:type="xsd:string">OK</retCode>
      <errorCode xsi:type="xsd:string" />
      </multiRef>
    If i use a test program, such as SOAPUI, i get this answer :
    <soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance">
       <soapenv:Body>
          <ns1:recuperarResponse soapenv:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/" xmlns:ns1="urn:MiNameSpacePrueba">
             <recuperarReturn href="#id0"/>
          </ns1:recuperarResponse>
          <multiRef id="id0" soapenc:root="0" soapenv:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/" xsi:type="ns2:RetRecuperar" xmlns:soapenc="http://schemas.xmlsoap.org/soap/encoding/" xmlns:ns2="http://model.servicio.procop.sgce.aragon.es">
             <datos xsi:type="xsd:base64Binary">SUkqANQAAABX</datos>
    <retorno href="#id1"/>
          </multiRef>
          <multiRef id="id1" soapenc:root="0" soapenv:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/" xsi:type="ns3:Retorno" xmlns:ns3="http://model.servicio.procop.sgce.aragon.es" xmlns:soapenc="http://schemas.xmlsoap.org/soap/encoding/">
             <errorMessage xsi:type="xsd:string"/>
             <excepcion xsi:type="xsd:string"/>
             <retCode xsi:type="xsd:string">OK</retCode>
             <errorCode xsi:type="xsd:string"/>
          </multiRef>
       </soapenv:Body>
    </soapenv:Envelope>
    I don't know why i'm getting these 3 documents because in message mapping, the response method of the WSDL is completely different than the message i'm retrieving as the answer.
    Thank you for your answers,
    Kind regards,
    Inigo.

  • Input payload to BPEL instance is empty

    We are using standalone BPEL 10.1.2.0.2 on oracle database.
    The BPEL Process is getting called using AXIS API. But the input payload to process is blank/empty. So BPEL process fails.
    If we use BPEL 10.1.0.2 the Process gets proper input and everything works fine.
    What can be the reason?

    BPEL process is Asynchronous.
    This is the i/p to BPEL process.(As shown in obtunnel):
    POST /orabpel/default/HoldItemForCustomerProcessTest/1.0 HTTP/1.0
    Content-Type: text/xml; charset=utf-8
    Accept: application/soap+xml, application/dime, multipart/related, text/*
    User-Agent: Axis/1.3
    Host: 192.168.2.67:1235
    Cache-Control: no-cache
    Pragma: no-cache
    SOAPAction: "process"
    Content-Length: 6676
    <?xml version="1.0" encoding="UTF-8"?><soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"><soapenv:Body><HoldItemForCustomer xsi:type="ns1:HoldItemForCustomer" xmlns="http://www.nrf-arts.org/IXRetail/namespace/" xmlns:ns1="urn:org_storehub.nrf_arts.ixretail.namespace"><customer xsi:type="ns1:Customer"><action xsi:type="xsd:string" xsi:nil="true"/><affiliation xsi:type="ns1:AffiliationType" xsi:nil="true"/><alternateID xsi:type="xsd:string" xsi:nil="true"/><any xsi:type="xsd:anyType" xsi:nil="true"/><customerAccount xsi:type="ns1:CustomerAccountType" xsi:nil="true"/><customerBehavior xsi:type="ns1:CustomerBehaviorType" xsi:nil="true"/><customerID xsi:type="xsd:string">10545</customerID><customerStatus xsi:type="ns1:CustomerStatusType" xsi:nil="true"/><dateTime xsi:type="xsd:string" xsi:nil="true"/><entityInformation xsi:type="ns1:EntityInformationType"><individual xsi:type="ns1:IndividualType"><any xsi:type="xsd:anyType" xsi:nil="true"/><contactInformation xsi:type="ns1:ContactInformationType"><EMail xsi:type="ns1:EMailCommonData"><EMailAddress xsi:type="xsd:string"> [email protected]</EMailAddress><primaryFlag xsi:type="xsd:boolean">true</primaryFlag><typeCode xsi:type="xsd:string">Home</typeCode></EMail><address xsi:type="ns1:AddressCommonData" xsi:nil="true"/><any xsi:type="xsd:anyType" xsi:nil="true"/><endDate xsi:type="xsd:string" xsi:nil="true"/><startDate xsi:type="xsd:string" xsi:nil="true"/><telephone xsi:type="ns1:TelephoneCommonData"><areaCode xsi:type="xsd:string">123</areaCode><countryCode xsi:type="xsd:string" xsi:nil="true"/><extensionNumber xsi:type="xsd:string" xsi:nil="true"/><primaryFlag xsi:type="xsd:boolean">true</primaryFlag><telephoneNumber xsi:type="xsd:string">4567890</telephoneNumber><typeCode xsi:type="xsd:string">Home</typeCode></telephone><updateType xsi:type="xsd:string">Existing</updateType></contactInformation><credentials xsi:type="ns1:CredentialsType" xsi:nil="true"/><employmentInformation xsi:type="ns1:EmploymentInformationType" xsi:nil="true"/><mailingName xsi:type="xsd:string" xsi:nil="true"/><name xsi:type="ns1:NameType" xsi:nil="true"/><nickName xsi:type="xsd:string" xsi:nil="true"/><officialName xsi:type="xsd:string" xsi:nil="true"/><personalSummary xsi:type="ns1:PersonalSummaryType" xsi:nil="true"/><salutation xsi:type="xsd:string" xsi:nil="true"/><socioEconomicProfile xsi:type="ns1:SocioEconomicProfileType" xsi:nil="true"/><sortingName xsi:type="xsd:string" xsi:nil="true"/><suffix xsi:type="xsd:string" xsi:nil="true"/><updateType xsi:type="xsd:string">Existing</updateType></individual><organization xsi:type="ns1:OrganizationType" xsi:nil="true"/><partyType xsi:type="xsd:string">Individual</partyType><tenantID xsi:type="xsd:string" xsi:nil="true"/></entityInformation><giftRegistration xsi:type="ns1:GiftRegistrationType" xsi:nil="true"/><giftRegistryID xsi:type="xsd:string" xsi:nil="true"/><itemCount xsi:type="ns1:ItemCountType" xsi:nil="true"/><memo xsi:type="xsd:string" xsi:nil="true"/><operatorID xsi:type="ns1:OperatorCommonData" xsi:nil="true"/><personalIdentification xsi:type="ns1:PersonalIdentificationCommonData"><IDNumber xsi:type="xsd:string">10545</IDNumber><address xsi:type="ns1:AddressCommonData"><addressLine1 xsi:type="xsd:string">20380 Town Center Lane</addressLine1><addressLine2 xsi:type="xsd:string" xsi:nil="true"/><addressLine3 xsi:type="xsd:string" xsi:nil="true"/><addressLine4 xsi:type="xsd:string" xsi:nil="true"/><addressType xsi:type="xsd:string">Permanent</addressType><city xsi:type="xsd:string">Cupertino</city><country xsi:type="xsd:string">United States</country><fullAddress xsi:type="xsd:string" xsi:nil="true"/><postalCode xsi:type="xsd:string">95014</postalCode><primaryFlag xsi:type="xsd:boolean">true</primaryFlag><territory xsi:type="xsd:string">CA</territory><typeCode xsi:type="xsd:string">Home</typeCode></address><birthdate xsi:type="xsd:string" xsi:nil="true"/><expirationDate xsi:type="xsd:string" xsi:nil="true"/><issueDate xsi:type="xsd:string" xsi:nil="true"/><issuer xsi:type="xsd:string" xsi:nil="true"/><name xsi:type="ns1:NameCommonData"><fullName xsi:type="xsd:string">Bhushan Karpe</fullName><mailingName xsi:type="xsd:string">Bhushan Karpe</mailingName><name xsi:type="ns2:Name" xsi:nil="true" xmlns:ns2="urn:org_storehub.nrf_arts.ixretail.namespace.NameCommonData"/><officialName xsi:type="xsd:string" xsi:nil="true"/><salutation xsi:type="xsd:string" xsi:nil="true"/><sortingName xsi:type="xsd:string" xsi:nil="true"/><suffix xsi:type="xsd:string" xsi:nil="true"/></name><province xsi:type="xsd:string" xsi:nil="true"/><signatureImage xsi:type="xsd:base64Binary" xsi:nil="true"/><typeCode xsi:type="xsd:string">Customer</typeCode></personalIdentification><personalPreferences xsi:type="ns1:PersonalPreferencesType"><any xsi:type="xsd:anyType" xsi:nil="true"/><contactPreference xsi:type="xsd:string">Email</contactPreference><creditRating xsi:type="ns3:CreditRating" xsi:nil="true" xmlns:ns3="urn:org_storehub.nrf_arts.ixretail.namespace.PersonalPreferencesType"/><languagePreference xsi:type="xsd:string" xsi:nil="true"/><mailingPreference xsi:type="xsd:string" xsi:nil="true"/><paymentPreference xsi:type="xsd:string" xsi:nil="true"/><personalInterests xsi:type="xsd:string" xsi:nil="true"/><privacyPreferences xsi:type="xsd:string" xsi:nil="true"/><updateType xsi:type="xsd:string">Existing</updateType></personalPreferences><promotion xsi:type="ns1:PromotionType" xsi:nil="true"/><reason xsi:type="ns1:ReasonCodeCommonData" xsi:nil="true"/><responseCode xsi:type="xsd:string">OK</responseCode><responseDescription xsi:type="xsd:string" xsi:nil="true"/><securityArrangement xsi:type="ns1:SecurityArrangementType" xsi:nil="true"/><shoppingBasket xsi:type="ns1:BasketType" xsi:nil="true"/><siteID xsi:type="ns1:SiteIDCommonData" xsi:nil="true"/><suggestion xsi:type="ns1:SuggestionType" xsi:nil="true"/></customer><item xsi:type="ns1:StoreHubItem"><itemID xsi:type="xsd:string">5555</itemID><quantity xsi:type="xsd:decimal">1</quantity></item><store xsi:type="xsd:string">452</store><task xsi:type="ns1:RetailTask"><createDate xsi:type="xsd:string">07/01/2006</createDate><endDate xsi:type="xsd:string">07/15/2006</endDate><startDate xsi:type="xsd:string">07/03/2006</startDate><status xsi:type="xsd:string">open</status><taskData xsi:type="ns1:TaskCommonData"><instruction xsi:type="xsd:string">Hold item for client</instruction><name xsi:type="xsd:string">Hold Item</name><taskID xsi:type="xsd:string">3550</taskID></taskData></task></HoldItemForCustomer></soapenv:Body></soapenv:Envelope>

  • JAXB compiler error : Complex Type Definition Representation Error

    Hi,
    I have a problem when I try to generate Java classes for the XML Digital Signature schema along with the XAdES extension. Apparently, we got an XML validation issue when the XAdES schema is parsed.
    Here is the xjc tool ouput :
    [ERROR] src-ct.1: Complex Type Definition Representation Error for type 'IdentifierType'.  When complexContent is used, the base type must be a complexType.
      line 33 of XAdES.xsd
    [ERROR] src-ct.1: Complex Type Definition Representation Error for type 'EncapsulatedPKIDataType'.  When complexContent is used, the base type must be a complexType.
      line 57 of XAdES.xsdNow these are the schema lines from XAdES.xsd that cause the problem :
    <xsd:complexType name="IdentifierType">
      <xsd:complexContent>
        <xsd:extension base="xsd:anyURI">
          <xsd:attribute name="Qualifier" type="QualifierType" use="optional"/>
        </xsd:extension>
      </xsd:complexContent>
    </xsd:complexType>
    <xsd:complexType name="EncapsulatedPKIDataType">
      <xsd:complexContent>
        <xsd:extension base="xsd:base64Binary">
          <xsd:attribute name="Id" type="xsd:ID" use="optional"/>
        </xsd:extension>
      </xsd:complexContent>
    </xsd:complexType>The most disturbing thing is that those two schemas I used (e.g. xmldsig-core-schema.xsd and XAdES.xsd) come directly from the W3C, so they should be fully compliant to the XML schema spec, shouldn't they ?
    Moreover, I tried to validate these two schemas with XML Spy 4.3 and the problem occurs in slightly different way. In fact, the <xsd:complexContent> tags are replaced silently by XML Spy with <xsd:simpleContent> tags in order to validate the schema. So XML Spy seems to have a problem too with these complex type definitions. Besides, if I replace the <xsd:complexContent> tags the same way as XML Spy does, and if I run again the JAXB compiler, it works fine...
    Does anyone have any knowledge about this issue ? I'd like very much to hear about anyone who has experienced or better solved the same kind of issue.
    By the way, here is the version of JAXB that I use :
    xjc version "1.0.2-b15-fcs"
    JavaTM Architecture for XML Binding(JAXB) Reference Implementation, (build 1.0.2-b15-fcs)Any help appreciated.
    Thanks,
    Gregory

    <xsd:extension base="xsd:anyURI">
    <xsd:extension base="xsd:base64Binary">
    The base attribute of the xs:extension elements shoule refer to a complexType.
    For example,
    <xs:complexType name="complexTypeA">
    </xs:complexType>
    <xsd:complexType name="IdentifierType">
    <xsd:complexContent>
    <xsd:extension base="complexTypeA">
    <xsd:attribute name="Qualifier" type="QualifierType" use="optional"/>
    </xsd:extension>
    </xsd:complexContent>
    </xsd:complexType>

  • WSDL Conformance using BEA Generated WSDL and MS WSDL.exe

    I have a web service. This service has ran with no problem for several months. There has been NO interoperability issues up to this point. Recently, I added a new method within the Web Service to use SOAP with attachment. I have this correctly working with a Java Client following the BEA example. However, when I attempt generating the Mircosoft client using the WSDL created by Weblogic (using the web-services.xml file), the warning appears in the process:
    // CODEGEN: The operation binding 'getDocument' from namespace 'http://webservice.product.dept.company.com' was ignored. Missing soap:body output binding.
    When I go look at the console from running the WSDL.exe command, the following warning appears:
    Warning: This web reference does not conform to WS-I Basic Profile v1.1.
    R2706: A wsdl:binding in a DESCRIPTION MUST use the value of "literal" for the u
    se attribute in all soapbind:body, soapbind:fault, soapbind:header and soapbind:
    headerfault elements.
    When I look through the list, I see the getDocument method does not have an output section. This is the new method we created using SOAP attachment.
    There are no types defined in the WSDL:
    <types />
    This is the message part for the specific method call:
    <message name="getDocument">
    <part xmlns:partns="http://www.w3.org/2001/XMLSchema" name="userId" type="partns:string" />
    <part xmlns:partns="http://www.w3.org/2001/XMLSchema" name="docId" type="partns:string" />
    <part xmlns:partns="http://www.w3.org/2001/XMLSchema" name="docDetails" type="partns:string" />
    </message>
    <message name="getDocumentResponse">
    <part xmlns:partns="http://www.w3.org/2001/XMLSchema" name="getDocumentReturn" type="partns:base64Binary" />
    <part xmlns:partns="http://www.w3.org/2001/XMLSchema" name="docDetails" type="partns:string" />
    </message>
    This is int the port type area of the WSDL, operation section for the specific method:
    <operation name="getDocument" parameterOrder="userId docId docDetails">
    <input message="tns:getDocument" />
    <output message="tns:getDocumentResponse" />
    </operation>
    This is the binding operation section of the WSDL for the specific method:
    <operation name="getDocument">
    <soap:operation soapAction="" style="rpc" />
    <input>
    <soap:body use="encoded" namespace="http://webservice.product.dept.company.com" encodingStyle="http://schemas.xmlsoap.org/soap/encoding/" />
    </input>
    <output>
    <mime:multipartRelated>
    <mime:part>
    <soap:body use="encoded" namespace="http://webservice.product.dept.company.com" encodingStyle="http://schemas.xmlsoap.org/soap/encoding/" />
    </mime:part>
    <mime:part>
    <mime:content part="getDocumentReturn" type="*/*" />
    </mime:part>
    </mime:multipartRelated>
    </output>
    </operation>
    This is the section from the web-services.xml file:
    <operation name="getDocument" method="getDocument" component="bean">
    <params>
    <param style="in" xmlns:xsd="http://www.w3.org/2001/XMLSchema" type="xsd:string" location="body" name="userId" class-name="java.lang.String"></param>
    <param style="in" xmlns:xsd="http://www.w3.org/2001/XMLSchema" type="xsd:string" location="body" name="docId" class-name="java.lang.String"></param>
    <param style="inout" xmlns:xsd="http://www.w3.org/2001/XMLSchema" type="xsd:string" location="body" name="docDetails" class-name="java.lang.String"></param>
    <return-param xmlns:xsd="http://www.w3.org/2001/XMLSchema" type="xsd:base64Binary" location="attachment" name="getDocumentReturn" class-name="javax.activation.DataHandler"></return-param>
    </params>
    </operation>
    Thanks for any comments and suggestions in advance.

    I got around this by unjaring the generated source jar into a "generated/src" directory and put that directory on the build path.
    Andy O

Maybe you are looking for

  • Error while Executing th program

    Hi Guys,              When i am executing my program I am getting this type of error           " Object ZMMOF3007_INVCE_TO_FACILITIES of class RE and language EN does not exist. Message no. SF616"                       can anybody tell me whsts the s

  • Customize screen for notification

    Hi, Customize screen for notification My requirement is to hide unwanted filed which I donu2019t want to fill in notification creation F2. For eg in in reference object I donu2019t want to see QM order, order type and so onu2026. Thanks, sid

  • Percent Change calculation

    HI, I'm trying to calculate Percent change of complaints that were registered against our Vendors. The report generates 2 year data grouped by year. The report then calculates the difference between (current year - last year). All that works great th

  • 27" iMac superdrive scratching discs

    I have a 27" iMac which I bought about three years ago.  Most of my movie media I purchased through iTunes, so there was no problem.  Recently I purchased a BluRay movie which came with a "digital copy" which required a disc AND a redemption code on

  • SBO_SP_Transaction Notification question.

    Scenario: When a user add a Sales Order without putting in Customer Ref No, an error messages should be displayed and the process stops.  This only happens to customer where in BP Properties 3 is ticked, ie QryGroup3='Y'.  Problem: I have included th