Add the soap header in the salt

Hello world!

I want to send a soap (a UUID) header using salt, and honestly, I have not found a detailed explanation or an example on how to do this.

The only thing I know to date is:

-Add in the file '.wsdf': < Property name = "mapsoapheader" value = "true" / >

-And then somehow using "TA_WS_SOAP_HEADER" (previously included by wssoapflds.h) I'll get what I need.

So I'm in the right direction to solve my problem?

If so, how exactly should I set TA_WS_SOAP_HEADER in my C code?

I don't know if you need more information, ask me and I will answer you as soon as possible.

Thanks in advance,
Daniel.

If want to use the soap header, the data type must be FML32.
SALT will add a TA_WS_SOAP_HEADER field type for the user FML32 buffer.

The only feature in the SAVORY version is greater than 12 c Release 1

Tags: Fusion Middleware

Similar Questions

  • Add a Soap header custom (OSB 12 c)

    Hello

    I am a novice person and try to add a header to a soap header. I need to add this value to the custom header to be able to call external web service through business services.

    The header value must be in the following format:

    < soapenv:Header >

    " < customElement xmlns:ns = ' http://example.com/foo.xsd "> value < / customElement > .

    ....

    < / soapenv:Header >


    It must be part of the namespace.


    I tried 'Transport header' and 'Insert' components; but when I test of JDeveloper, I don't see the value of the header in the SOAP request.


    What should I do to add this element in the SOAP header in pipeline? How should I test it.


    Thank you

    Hello

    Add a new custom in OSB12 header is quite simple.

    As an introduction, you have 7 types of predefined context variables:

    The message variables: $header, $body, $attachment

    Incoming and outgoing variables: $inbound, $outbound

    Adjustable: $operation

    Fault variable: $fault

    As you can see there is a predefined variable called $header, and it works in the direction of incoming and outgoing. He must inject your new custom header in this context by the following variable:

    (1) If you have not yet a final XML document for your header, create an XML example (you can do this manually or if you have an xsd, you can generate an XML code example using jDeveloper).

    (2) in the request pipeline drop an assign activity configured as:

    (a) value: fn - bea: inlinedXML ("YOUR GENERATED SAMPLE XML DOCUMENT FINAL GOLD")

    (b) variable: myCustomeHeader (this is to create a new variable with the structure of the XML document that is injected)

    (3) handling is complete in the case where you used your final XML from the outset. If you need to manipulate your head you can do using replace activities such as describeded below:

    (a) drag and drop a new replacement activity

    (b) location: header

    path c): $header //$header - request

    (d) value:

    (i) add a new space of names your XML header can contain in the XQuery expression builder / namespaces and give them all the prefix

    (II) build your expression to the variable element of header you want to change. You must type the path to the element, as for example: $header/myns:authentication/myns:login/@userName

    Please let me know if it worked for you or any difficulty.

    Bruno Neves Alves

    (where I answered your question, please be so kind to mark the answer useful for others users can easily receive responses from the community)

  • Add the soap header for the data to the web service control

    Hello

    I use jdeveloper 11.1.2.4, I have to call soap webservice jet data control, what I I create the control of data using WSDL, but when run the SOAP header does not appear in call xml, so I create java code extends SOAPProvider and supplier of the set to the data control to the custom class as below:

    public class CustomSOAProvider extends SOAPProvider {
        public CustomSOAProvider() {
            super();
        }
    
    
        public void handleRequest(SOAPMessage soapMessage) {
            super.handleRequest(soapMessage);
        }
    
        public void handleResponse(SOAPMessage soapMessage) throws AdapterException {
            super.handleResponse(soapMessage);
        }
    }
    

    I need to add the header shot

       <soap:Header xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
          <wsse:Security soap:mustUnderstand="1" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">
             <wsse:UsernameToken wsu:Id="UsernameToken-XXXX" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd">
                <wsse:Username>XXXX</wsse:Username>
                <wsse:Password Type="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText">XXXX</wsse:Password>
             </wsse:UsernameToken>
          </wsse:Security>
       </soap:Header>
    

    Any suggestion

    Hani,

    Please check out the blog of Frank will give you the details on the handling of the https://blogs.oracle.com/jdevotnharvest/entry/how_to_access_the_ws_soap_message_using_ws_dc SOAP header

    K

  • JDeveloper 12.2.1.0.0 do not add the header of web service security

    Hello

    I write simple WebService Java Client to a simple wsdl.

    If I click with the right button on the WSDL file and say 'Test Web Service', a request was made for me by Jdeveloper, all I have to do is click the box include the username and password for SOAP Header-> Header WS:Security and under the "security-> UserNameToken" and my request now has a security header

    " < = xmlns:env env:Envelope ' http://www.w3.org/2003/05/soap-envelope "xmlns:ns1 =" " http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd "xmlns:ns2 =" " http://Oracle.apps.CTB.cdapersistence.types ">

    < env:Header >

    < ns1:Security >

    < ns1:UsernameToken >

    WebLogic < ns1:Username > < / ns1:Username >

    password < ns1:Password > < / ns1:Password >

    < / ns1:UsernameToken >

    < / ns1:Security >

    < / env:Header >

    < env:Body >

    < ns2:PersistCDADocumentRequest >

    < ns2:Document / >

    < / ns2:PersistCDADocumentRequest >

    < / env:Body >

    < / env:Envelope >

    I tried 3 separate ways to do it in my Java Web Service Proxy and all 3 have failed, the demand created by my java code does not include the security header and don't include that the < env:Header / > why are my bottom 3 attempts of creation of the grave security header down when they are means documented to supply security headers? Help, please

    Method 1:

    Map < String, Object > requestContext = (cDAPersistenceServicePortType) .getRequestContext ((BindingProvider));

    requestContext.put (BindingProvider.USERNAME_PROPERTY, "weblogic");

    requestContext.put (BindingProvider.PASSWORD_PROPERTY, "password");

    Methos 2:

    Map < String, Object > requestContext = (cDAPersistenceServicePortType) .getRequestContext ((BindingProvider));

    Map < String, List < String > > headers = new HashMap < String, List < String > > ();

    headers.put ("Username", Collections.singletonList ("weblogic"));

    headers.put ("Password", Collections.singletonList ("password"));

    requestContext.put (MessageContext.HTTP_REQUEST_HEADERS, headers);

    Methos 3:

    @Generated ("oracle JDeveloper")

    public static void setPortCredentialProviderList (map < String, Object > requestContext) bird Exception {}

    TODO - provides the required identification information values

    String username = "weblogic";

    String password = "password";

    credList.add (getUNTCredentialProvider (username, password));


    requestContext.put (WSSecurityContext.TRUST_MANAGER, new TrustManager() {}

    {public boolean certificateCallback (X509Certificate [] string, int validateErr)

    Boolean result =

    (string! = null & & chain.length > 0) & & (chain [0] (serverCert) .equals | chain [0] .equals (clientCert));

    return the result;

    Returns true;

    }

    });

    credList.add (getSAMLTrustCredentialProvider ());

    requestContext.put (WSSecurityContext.CREDENTIAL_PROVIDER_LIST, credList);

    }

    @Generated ("oracle JDeveloper")

    public static CredentialProvider getUNTCredentialProvider (String username, String password) {}

    new return ClientUNTCredentialProvider (username.getBytes (), password.getBytes ());

    }

    @Generated ("oracle JDeveloper")

    public static CredentialProvider getSAMLTrustCredentialProvider() {}

    return new SAMLTrustCredentialProvider();

    }

    found an answer here - http://stackoverflow.com/questions/5976940/how-to-add-soap-header-in-java

  • Custom in the SOAP header values

    Hi all
    I use OSB to do an HTTP post to a URL. I want to add SOAP headers custom in my message that I send.
    The SOAP header looks like this. Is it possible to insert these items before making the post? I tried to assign the value to the variable of routing header, legends of service but that can help force. I couldn't get a lot of information from the documents either. Is this possible with OSB?

    < soapenv:Header >
    < ocp:DeliveryInformation xmlns:ocp = "http://www.example.com/ocp" >
    < ocp:DocumentType > COSTCOLLECTION < / ocp:DocumentType >
    < ocp:TrackingIdentifier indicator 'messageId' = > 4741E9E0E6CB2FFCE10000000ACC033E < / ocp:TrackingIdentifier >
    < ocp:ReceiverIdentifier identifierType = "DUNSNumber" > 200103377 < / ocp:ReceiverIdentifier >
    < ocp:SenderIdentifier = "DUNSNumber" > 999999999 identifierType < / ocp:SenderIdentifier >
    < / ocp:DeliveryInformation >
    < / soapenv:Header >

    Thanks in advance.

    It is certainly possible and addition of xml fragment at $header is the right way to do it. I think you're on the right track. Actually, what is your problem? What you get on business? Don't forget that you can always turn to see the data via message tracking services.

  • Cannot be getNodeWithProps. AppParameters treatment in the SOAP header error: AppParameters does not exist in the SOAP header.

    Hi all

    Cannot be getNodeWithProps. AppParameters treatment in the SOAP header error: AppParameters does not exist in the SOAP header.

    " < = xmlns:env env:Envelope ' http://schemas.xmlsoap.org/SOAP/envelope/ ' > < env:Header / > < env:Server env:Body > < env:Fault > < faultcode > < / faultcode > < faultstring > cannot getNodeWithProps.» AppParameters treatment in the SOAP header error: AppParameters does not exist in the SOAP header. "< / faultstring > < details > < DrmServiceException xmlns ="http://drm.webservices.epm.oracle"> < Message xmlns:ns2 ="http://drm.webservices.epm.oracle"xmlns =" "> cannot getNodeWithProps." AppParameters treatment in the SOAP header error: AppParameters does not exist in the SOAP header. "< / Message > < Code xmlns:ns2 ="http://drm.webservices.epm.oracle"xmlns =" "> 0 < / Code > < / DrmServiceException > < / details > < / env:Fault > < / env:Body > < / env:Envelope > "

    clues?

    Thank you

    Mady

    Hi Mady,

    Have you run a test of the DRM of this URL service section? Part of the SOAP message that must be sent to the web service DRM when calling the AppParameters is in the header of the SOAP message. This is the example that gives the URL:


    http://DRM.WebServices.EPM.Oracle">
    http://DRM.WebServices.EPM.Oracle ">http://localhost:5240 / Oracle/Drm/APIAdapter "
    http://DRM.WebServices.EPM.Oracle "> ProductVersion = 11.1.2 CultureName = US, TimeZoneOffset =-360"

    The error is just saying that the section of AppParamters doesn't seem to be there in the SOAP message that was received. How you call the web service DRM method that returns this error? It seems just that, however, it is called the AppParameters is missing in the SOAP message is sent to.

    Do you need some kind of common authentication method setting upward for Weblogic and Shared Services, but not necessarily OID. I mentioned a possibility without using an external LDAP directory here on a case where you set up a development environment Re: configuration of the DRM web service API

    Concerning

    Craig

  • Is it possible to send the response to the client with the SOAP header containing the user information in JAX - WS?

    Hello

    I use JDev 11.1.1.7.0 and Weblogic 10.3.

    I have a JAX - WS based web service on which authentication and authorization was in place and operational.

    The SOAP request carries information of SOAP header with the token of user name and password for authentication. Similarly the SOAP response can also transport header to the client information? So that the customer who receives the answer happens to knowledge of who he actually received the answer.

    Thanks in advance.

    Hi Harsha,

    Is quite easy to define soap headers in a response message soap envelope. No need to use handlers either. Please find the link that would be useful below.

    You must use the WebParam property and set the modes for messages (IN, OUT, INOUT) and you can pass multiple values JAX WS service using "javax.xml.ws.Holder".

    http://tomee.Apache.org/examples-trunk/WebService-holder/Readme.html

    Please find the sample and put interfaces implement the Web service for the same.

    Interface:

    @WebMethod (operationName = "GetItemDetails", action = "http://xmlns.org/ItemService/GetItemDetails/V1")

    Public Sub getItemDetails)

    @WebParam (name = "ItemCandListServiceMessage", targetNamespace = "http://xmlns.org/ItemCandList", partName is "ItemRequest" mode = Mode.IN) ItemCandListServiceMessageCmplxType itemRequest,.

    @WebParam (name = "ItemServiceMessage", targetNamespace = "http://xmlns.org/Item", partName is "ItemResponse" mode = Mode.OUT) owner itemResponse,.

    @WebParam (name = "ItemSOAPHeader", targetNamespace = "http://xmlns.org/ItemSOAPHeader", "ItemSOAPHeader" = partName, header = true, mode = Mode.INOUT) holder itemSOAPHeader)

    throws ItemFaultMessage

    ;

    Implementation:

    public void getItemDetails (ItemCandListServiceMessageCmplxType itemRequest, door itemResponse, door itemSOAPHeader) throw {ItemFaultMessage}

    itemResponse.value = objectFactory.createItemServiceMessageCmplxType ();

    itemSOAPHeader.value.setRequestId ("response");

    itemResponse.value = itemServiceBean.getItemDetails (itemRequest, itemSOAPHeader.value, itemResponse.value);

    }

  • Oracle/wss_username_token_client_policy adding not token in the soap header

    Hello

    I'll call an external web service (external reference) of bpel in a version of the composite application 11.1.1.7, service I call you requires ws-security usernametoken and is accessible by https, I joined oracle/wss_username_token_client_policy and oracle/log_policy policy so I can see the whole of the SOAP message, (I also did the configuration of basic.credentials and I tried with the oracle.webservices.auth.password and oracle.webservices.auth.username properties too without success). The problem is that the soap request message sent by bpel does not put the username and password in the header, all I can see in the soap header is as follows:

    < env:Header > < wsa: to > https://myserver:7000 / GC3Services/IntXmlService/call < / wsa: to > < process of wsa: action > < / wsa: action > < wsa: MessageID > urn: 0CF65DF0F8AD11E38F787D1F1907427F < / wsa: MessageID > < wsa: RelatesTo > urn: 0CF65DF0F8AD11E38F787D1F1907427F < / wsa: RelatesTo > < wsa: ReplyTo > < wsa:Address > http://www.w3.org/2005/08/addressing/anonymous " < / wsa:Address > < ReferenceParameters, such > < instra:tracking.ecid xmlns:instra = ' http://xmlns. Oracle.com/SCA/Tracking/1.0 "> 11d1def534ea1be0:5514321:146b552a766:-8000-000000000000cb45 < /instra:tracking.ecid > < xmlns:instra = instra:tracking.conversationId ' http://xmlns. Oracle.com/SCA/Tracking/1.0 ' > urn: 0CF65DF0F8AD11E38F787D1F1907427F < /instra:tracking.conversationId > < instra:tracking.parentComponentInstanceId = xmlns:instra ' http://xmlns. Oracle.com/SCA/Tracking/1.0 ' > Reference: 20010 < /instra:tracking.parentComponentInstanceId > < instra:tracking.compositeInstanceCreatedTime = xmlns:instra ' http://xmlns. Oracle.com/SCA/Tracking/1.0 "> 2014-06-20T 11: 59:40.808 - 07:00 < /instra:tracking.compositeInstanceCreatedTime > < / ReferenceParameters, such > < / wsa: ReplyTo > < FaultTo > < wsa:Address > http://www.w3.org/2005/08/Addressing/Anonymous < / wsa:Address > < ReferenceParameters, such > < = xmlns:instra instra:tracking.ecid ' http://xmlns. Oracle.com/SCA/Tracking/1.0 "> 11d1def534ea1be0:5514321:146b552a766:-8000-000000000000cb45 < /instra:tracking.ecid > < xmlns:instra = instra:tracking.conversationId ' http://xmlns. Oracle.com/SCA/Tracking/1.0 ' > urn: 0CF65DF0F8AD11E38F787D1F1907427F < /instra:tracking.conversationId > < instra:tracking.parentComponentInstanceId = xmlns:instra ' http://xmlns. Oracle.com/SCA/Tracking/1.0 ' > Reference: 20010 < /instra:tracking.parentComponentInstanceId > < instra:tracking.compositeInstanceCreatedTime = xmlns:instra ' http://xmlns. Oracle.com/SCA/Tracking/1.0 "> 2014-06-20T 11: 59:40.808 - 07:00 < /instra:tracking.compositeInstanceCreatedTime > < / ReferenceParameters, such > < / FaultTo > < / env:Header > .

    I don't know why bpel does not send the user name and password if oracle/wss_username_token_client_policy policy is enabled (I also tried with politics oracle/wss_username_token_over_ssl_client_policy without success).

    Thank you

    Carlos.

    The problem has been the oracle/log_policy policy because it shows not all of the SOAP message, the oracle/log_policy policy hides the security part (which I think is a weird behavior).

  • Cannot add the header HTML - CFWebstore on CF11

    Hello

    I get the error below on a new installation of CFWebstore v6.6 on CF11. I used a previous version of CFWebstore on CF7 and CF9 without problem. Looking for suggestions...

    Cannot add the HTML header. ColdFusion is unable to add the header specified in the output stream. It's probably because you used to define one of the ColdFusion Cookies of Session or authentication cookie. To do this, please use configuration at the application server level. The error occurred on line 213.

    Thanks in advance for any help!

    Gary

    I found this answer:

    To resolve this issue, connect to Coldfusion Admin, go to the memory Variables and uncheck "Disable the update from Coldfusion cookies using tags/functions of Coldfusion." Memorize your settings, and then restart your Web site.

  • Add the SOAP request envelope?

    Hello

    I am trying to invoke a SOAP request for a customer and the error by the web service response is:

    " < = xmlns:soapenv soapenv:Envelope ' http://schemas.xmlsoap.org/SOAP/envelope/ ">

    < soapenv:Body >

    < soapenv:Fault >

    < faultcode > server < / faultcode >

    < faultstring > org.apache.xmlbeans.XmlException: envelope SOAP missing/invalid, expecting [{http://schemas.xmlsoap.org/soap/envelope/} envelope] < / faultstring >

    < / soapenv:Fault >

    < / soapenv:Body >

    < / soapenv:Envelope >

    With the help of the SOAPInterceptor I can view the query sent to the server. If I take this exit, add manually the code below and send it to the web service using SoapUI receives the correct answer:

    " < envelope soap: xmlns:soap = ' http://schemas.xmlsoap.org/SOAP/envelope/ ">

    < soap: Body >

    .. generated .vCO request XML...

    < / soap: Body >

    < / envelope soap: >

    How can I add the SOAP envelope to the request? The code used in the Orchestrator workflow is the standard code generated by him "generate a new workflow to a SOAP operation', with the SOAPInterceptor added.

    Thank you

    Sam

    OK, I was wrong on several levels, in order to avoid misleading anyone:

    If you use the SOAPInterceptor class and the output XML body, is THAT the body you see - so of course, I do not see the envelope and have to add manually in SoapUI - this is not a fault but mine vCO!

    This was solved by logging into the web page of vCO admin and by setting the level of record to 'DEBUG' - it issued a much more usable error message, which leads me to the real problem. The WSDL returned a short name for the host that is running the web service - unit vCO which serves as endpoint and could not resolve the host name, so the script has failed. Change the web service to respond with its IP address meant orchestrator could communicate properly.

  • Team Snap Widget - causing me headaches - try to add pictures to the assets, cannot be done, what is the right way to add the team head shots?

    Team Snap Widget - causing me headaches - try to add pictures to the assets, cannot be done, what is the right way to add the team head shots?

    Hello

    Try using the file-->. Add files to download in Muse

    Navigate to your image so that it gets added to the active panel.

    Then in the options menu for the flip team widget, change the 'image' of assets/image_name.jpg path option

  • Add the same header and footer to all of my reports

    Hello

    I wonder if someone could help me please.

    I have to add the header and footer even at 52 reports and I wonder if there is a way to do so I don't have to repeat the same things each time
    I use reports 10g

    may thanks in advance
    Ana

    Perhaps Chapter 16 "customization of reports with XML" in "Report Services of Oracle® Application Server, publishing reports on the Web, 10 g Release 2 (10.1.2), B14048-02"can help you."
    Walter

  • How to force the salt to expose a different wsdl.

    Hi Little Todd-Oracle, how are things going?

    My boss is so on my return I wondered if salt can expose web services with a defined as WSDL endpoint:

    < soapenv:Envelope
    ' xmlns:soapenv = ' http://schemas.xmlsoap.org/SOAP/envelope/ "
    " xmlns: my = ' http://schemas.timbrasil.com.br/MW/SOA/ESB/message ">
    < soapenv:Header >
    < my: BSE-head >
    < my: customer-id >? < / my: customer-id >
    < my: service >? < / my: service >
    < my: message-type >? < / my: message-type >
    < my: message-id >? < / my: message-id >
    < / my: BSE-head >
    < / soapenv:Header >
    < soapenv:Body >
    < my: executeRequest >
    < my: BSE - msg >
    < customer >
    < type >? < / type >
    < name >? < / name >
    < social-dry-not >? < / social-dry-not >
    status of <>? < / status >
    < Email >? < / e-mail >
    < perspective >? < / prospect >
    <-market segment >? < / market / segment >
    < client - of >? < / customer - of >
    < / customer >
    < / my: BSE - msg >
    < / my: executeRequest >
    < / soapenv:Body >
    < / soapenv:Envelope >

    I already know that salt has a strict constraint to expose web services endpoints. However, I would like to know if we can somehow replace this default behavior or force salt to define a WSDL which has been determined by us. otherwise? any other idea to do?

    We have this questions because we could not force our consumer (client systems) to comply with a new WSDL!

    Thank you 1 million.

    Best regards.

    Bruno,

    I think you should be able to expose a web service in line with the above WSDL. It might just need a bit of work since you first write metadata of Service then check the output of tmwsdlgen.

    Or you could use wsdlcvt and change its output to generate a service entering, given that this tool is for outbound services.

    Or you can use SCA with which you can make this end to end.

    You must manually add the header part, although salt/GWWS is supported, it will not generate the corresponding structure with tmwsdlgen.

    Let us know if you have any other questions.

    Thank you.

  • Add SOAP header information in one place only

    Hello!

    I have to call an external Web of OSB service and use it in a large number of projects of the OSB. I created a business service to use, and I put this business service in OSB joint projects that allow all OSB components (in other projects of the OSB).
    It looks and works.
    But the external webservice has changed, he is waiting for the authentication information in the SOAP header. But I don't want to change each proxy services that use this external Web service (add the request header variable to the legends of service). It would be much more comfortable that I had to change just in one place (for example change of sales). Is this possible? Or do I have to modify each proxy services...? :(

    Thank you!

    Kind regards
    Viktor

    Hello Viktor,

    You could avoid to change at each service, if you have it would be designed as -.

    All proxy---> proxy Local--> Business Service

    Create a proxy local same uisng WSDL from the service of business. In this proxy, add the header manages the part. Call business service from this proxy.

    The rest of the proxy servers, call the local proxy. In this way, you would all such logic of this local proxy-specific service and if it comes of any change, you must change in one place.

    For your current configuration, you have to change in all the proxies.

    Kind regards
    Anuj

  • WS-Security and proxy service: failed to add the identity security token

    What the reason of 'Unable to add the identity security token' fault in this situation (10.3.1):

    I did a simple proxy service "hello word" and tried to link custom policy.

    WS-Policy is planned:

    < wsp WSU: ID = "WS-Policy-Siebel.
    xmlns:SP = "http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702".
    xmlns:WSP = "http://schemas.xmlsoap.org/ws/2004/09/policy".
    xmlns:WSU = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" >
    < wssp:Identity
    xmlns:WSSP = "http://www.bea.com/wls90/security/policy" >
    < wssp:SupportedTokens >
    < wssp:SecurityToken
    TokenType = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#UsernameToken" >
    < wssp:UsePassword
    Type = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText" / >
    < / wssp:SecurityToken >
    < / wssp:SupportedTokens >
    < / wssp:Identity >
    < / wsp >

    Process of WS-Security is set to "yes".

    During debugging, I see that all works fine - I can authenticate with the defined credentials and breakpoints in the proxy stream service works very well.

    But in the end, I get the error:

    SOAP fault:
    < env:Envelope = "http://schemas.xmlsoap.org/soap/envelope/" xmlns:env >
    < env:Header / >
    < env:Body >
    < env:Fault >
    env:Server < faultcode > < / faultcode >
    < faultstring > cannot add the identity security token < / faultstring >
    < / env:Fault >
    < / env:Body >
    < / env:Envelope >

    In the console:
    < 09.06.2010 17:39:18 MSD > < error > < OSB security > < BEA-387023 > < an error occurred during the processing of incoming web service security response [error code: F]
    [Ault, message-id: 1721282272521583996 - 57dc4ccc.1291cc2282d.-7fab, proxy: OSB project WS-Security/WSSecurityService, operation: NewOperation]
    -Error message:
    < env:Envelope = "http://schemas.xmlsoap.org/soap/envelope/" xmlns:env > < env:Header / > < env:Server env:Body > < env:Fault > < faultcode > < / faultcode > < faultstring > United Nations
    able to add the identity security token < / faultstring > < / env:Fault > < / env:Body > < / env:Envelope >
    weblogic.xml.crypto.wss.WSSecurityException: failed to add the identity security token
    at weblogic.wsee.security.wss.SecurityPolicyDriver.processIdentity(SecurityPolicyDriver.java:175)
    at weblogic.wsee.security.wss.SecurityPolicyDriver.processOutbound(SecurityPolicyDriver.java:73)
    at weblogic.wsee.security.wss.SecurityPolicyDriver.processOutbound(SecurityPolicyDriver.java:64)
    at weblogic.wsee.security.WssServerHandler.processOutbound(WssServerHandler.java:88)
    at weblogic.wsee.security.WssServerHandler.processResponse(WssServerHandler.java:70)
    Truncated. check the log file full stacktrace

    Incoming soap message is:

    < soapenv:Envelope = "http://schemas.xmlsoap.org/soap/envelope/" xmlns:soapenv >
    < xmlns:soap soap: Header = "http://schemas.xmlsoap.org/soap/envelope/" >
    < wsse: Security SOAP: mustUnderstand = "1" xmlns:wsse = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" >
    < wsse: UsernameToken WSU: ID = "unt_TNNp0cBwU7HyPKoq" xmlns:wsu = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" >
    < wsse:Username > testuser < / wsse:Username >
    < wsse:Password Type = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText" > testuser < / wsse:Password >
    < / wsse: UsernameToken >
    < / wsse: Security >
    < / soap: Header >
    < soapenv:Body >
    < wss:NewOperation xmlns:wss = "http://www.troika.ru/Enterprise/WSSecurityService/" >
    < in > chain < /in >
    < / wss:NewOperation >
    < / soapenv:Body >
    < / soapenv:Envelope >

    Edited by: L. Andrey on June 9, 2010 17:55

    You are the WS-Policy liaison to the entire operation or only for the query part of the operation. If you link the WS-Policy for the operation, the policy applies as well to the request and response. If the response message also contains the WSSE headers with a name of user and password invalid. You can check this?

Maybe you are looking for