Writing a file of proxy Service

Guys,

I have a Proxy service that receives content from a file in Binary64 this domain on the type of request body.
I need to write this this content inside the 64 bit in a file.

My approach was to develop a Web Service with the same interface and logic of Scripture in the Web Service. But my wish is to do that, if possible, using the Proxy Service. There is a specific question.

The area of the OSB is launched with a user called osboperator and there all rights in writing on the remote to enable file system write to the file. But it can be a security issue. My client wants the Proxy Service runs with another user, impersonating a different user of whoever started the area because in so doing it will be safer.

Let me provide you with more information.
The Proxy Service is configured to respond only to HTTPS requests and there is a 2 - WAY SSL configured. So the applicant will be given a certificate based on the certificate there is a partner to the user. This user associated with the certificate is intended to be run on the part of the orchestration that will tryies to write the file on the remote file system.

Is ISS possible?
How?
It's the best approach?

>
However (see previous post), gwenaël, you can a java system call calling an executable file. Tha file has the sticky bit set for the user you want to impersonate. Again, this uid should exist on the unix machine.
>
As a long time Linux user, I know this option. :-) However, which brings no benefit security. At least from my point of view.

In addition, sticky bit is set or not (it's a little - 0/1), so you cannot assign a user. With a little sticky, the process is started under the ownership of the executable file instead of the user who executes the file.

Tags: Fusion Middleware

Similar Questions

  • The XML file reading proxy service...

    Hey all - I'm a newbie here.

    my project need is to access an xml file, retrieve its content through a proxy service and send its contents to the customer to return.

    Do I have to use the legend of java / processing MFL? If so, how?

    I do not want to use any service of business corresponding to this effect. Highest is possible without using a business service? If so, how?

    Please help me... !!



    Thank you and best regards,
    Patricia K.

    Hi Patricia,

    What do you mean by "sending its contents to the client return? It seems that without BS you would not be able to get the functionality.

    Please, if you're new to OSB-

    http://www.Oracle.com/technology/pub/articles/jumpstart_for_osb_development_page_3.html

    Kind regards
    Anuj

  • How to configure proxy services to use the file transport?

    Hello

    I configured a proxy service to query for files in the specified folder. And it is configured to use the file transport.

    While running, I get the exception - follwing


    < 27 April 2012 4:08:28 PM GMT + 05:30 > < error > < WliSbTransports > < BEA-381602 > < error has occurred during the elections of the ProxyService service endpoint resource $ ServiceTypes_SB$ BinaryService: javax.naming.NameNotFoundException: while trying to search for "wlsb.internal.transport.task.queue.file" did not find subcontext "wlsb. Solved "; other name "wlsb/internal/transport/task/queue / '.
    javax.naming.NameNotFoundException: while trying to search for "wlsb.internal.transport.task.queue.file" did not find subcontext "wlsb. Solved "; other name "wlsb/internal/transport/task/queue / '.
    at weblogic.jndi.internal.BasicNamingNode.newNameNotFoundException(BasicNamingNode.java:1139)
    at weblogic.jndi.internal.BasicNamingNode.lookupHere(BasicNamingNode.java:247)
    at weblogic.jndi.internal.ServerNamingNode.lookupHere(ServerNamingNode.java:182)
    at weblogic.jndi.internal.BasicNamingNode.lookup(BasicNamingNode.java:206)
    at weblogic.jndi.internal.WLEventContextImpl.lookup(WLEventContextImpl.java:254)
    Truncated. check the log file full stacktrace

    Ask for help to solve this problem.

    Thanks in advance.

    Concerning
    Shyam.V

    Internal JMS queues depends on OSB are not there for some reason any.

    Are all correctly target JMS servers?

    How did you create the domain and all the managed servers are started?

  • Deploying files proxy services in clustered environment

    Hello

    To deploy a file proxy service in a clustered environment, it is necessary to deal specifically in the implementation of the proxy service to ensure that the files can be processed by the managed servers.

    If I understand correctly, you can create a distributed queue which is linking to wlsb.internal.transport.task.queue.file and local queues on managed servers can be added as members of the distributed queue.

    Currently, the file is getting treated via the server managed, which is the target server poller for the proxy file service. The file is not be treated if the file passes through the other managed server and remains in the repertoire of the scene.

    Any help will be appreciated. Please let me know if you count more details.

    Thank you

    At SKB: Hard to believe none of the Maury of post was helpful or appropriate. Please, mark to help other readers in the future.

  • Upload file in the Proxy Service ALSB

    Hello

    I need to download a file from one system to another system by the Proxy Service.

    With the Proxy Service, you can download a file by using the FTP protocol. But, how a upload a file?

    Thank you and best regards,
    Charrier

    Hello..

    You can use a business type Messaging service.

  • Error while trying to generate the Proxy Services on OSB

    Hello

    I am developing some services on OSB, every service call stored procedures using a database of JCA adapter.

    I followed this tutorial:

    https://guidoschmutz.WordPress.com/2010/08/08/Oracle-service-bus-11g-and-DB-adapter-a-different-more-integrated-approach/

    Business service are ok, they work fine, I tested it directly from OSB.

    Problems when trying to generate the proxy service.

    The General configuration of the proxy after set the source of the wsdl and when I specify jca file proxy service, an error message returned:

    "Unable to update JCA transport invalid JCA proxy service. Transport exception occurred with the following message:
    Invalid JCA file for JCA proxy service. If you are creating a Proxy from a Business Service, please select a different transport type (for example, http). If not, JCA file must contain JCA activation spec properties."

    And here's my content created by JDeveloper jca file:


    < name of the adapter-config = "getApprover" = 'Database adapter' adapter wsdlLocation = "getApprover.wsdl" xmlns =" " http://platform.integration.Oracle/blocks/adapter/FW/metadata ">

    < connection-factory location = ' ist/DB/adapter' UIConnectionName = "Adapter" adapterRef = "" / >

    < endpoint-interaction portType = operation "getApprover_ptt" = "getApprover" >

    < className = "oracle.tip.adapter.db.DBStoredProcedureInteractionSpec interaction-spec" >

    < property name = "SchemaName" value = "APPS" / >

    < property name = "PackageName" value = "ERS_SKS_TASK_UTILITIES_NEW_PKG" / >

    < property name = "Procedurename" value = "GET_APPROVER" / >

    < property name = "GetActiveUnitOfWork" value = "false" / >

    < / interaction-spec >

    < output / >

    < / interaction of endpoint >

    < / adapter-config >


    Is there someone who had attempted to use the JCA transport with database adapter already? Please give me a suggestion.


    Thank you.

    Fairlie

    Hello

    In transport, changes in the Protocol on the proxy for local or http service.

  • Message access control in the OSB proxy service when the Service Type is the Any SOAP Service

    Hello

    We have a proxy OSB service where the Service Type is 'no matter what SOAP Service'. We use Auth.xml to authenticate messages to achieve this proxy service.

    It is, ca we apply Message this proxy access control so that only user A is allowed to sent message has and only user B is allowed to message sent B?

    Us know if the proxy OSB service is based on a wsdl, then we can apply access control message for each operation in the Security tab - and thus specify which user can access the operation. But unfortunately, we have not a wsdl, because this service proxy is a proxy gateway and must accept any SOAP message reaches.

    For example, if the user name in the SOAP header is msgAUser, get is accepted.

    "< soapenv:Envelope xmlns:soapenv ="http://schemas.xmlsoap.org/soap/envelope/">"

    < soapenv:Header >

    "< xmlns:wsse wsse: Security ="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">."

    < wsse: UsernameToken >

    < wsse:Username >msgAUser< / wsse:Username >

    < wsse:Password >msgApwd< / wsse:Password >

    < / wsse: UsernameToken >

    < / wsse: Security >

    < / soapenv:Header >

    < soapenv:Body >

    <Get>

    ...

    < /Get>

    < / soapenv:Body >

    < / soapenv:Envelope >

    If the user name in the SOAP header is msgBUser, then MessageB is accepted.

    "< soapenv:Envelope xmlns:soapenv ="http://schemas.xmlsoap.org/soap/envelope/">"

    < soapenv:Header >

    "< xmlns:wsse wsse: Security ="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd">."

    < wsse: UsernameToken >

    < wsse:Username >msgBUser< / wsse:Username >

    < wsse:Password >msgBpwd< / wsse:Password >

    < / wsse: UsernameToken >

    < / wsse: Security >

    < / soapenv:Header >

    < soapenv:Body >

    <MessageB>

    ...

    < /MessageB>

    < / soapenv:Body >

    < / soapenv:Envelope >

    Any suggestions please?

    Understood.

    My current client, we have faced the same problem and implemented a similar design which nevertheless has important benefits.

    The problem with proxy input all SOAP is not only in the complexities of authentication. Most important, resources fine grain (thread) management becomes impossible: proxy entry has a workmanager, one constraint of son max. If any single service behind entered proxy knows an influx of requests (because of a peak or a misconfigured customer), he eats the workmanager dry and the rest of the services become too inadmissible.

    In this spirit, we have implemented the following diagram. It's a little more complicated, but it serves us well for a few years already:

    EntryProxy 1-> Interceptor entering Proxy-> Proxy 1

    EntryProxy 2-> Interceptor entering Proxy-> Proxy 2

    ...

    Enter proxy doesn't do Nothing but shall forward the request for interception of incoming traffic. Power of Attorney of the entry, however, has its own WSDL, authentication and the workmanager which allows precise control.

    Another important aspect of a proxy of the entry, it is that it passes a custom header containing the name of the destination of the interceptor, e.g. TargetURI = "ProxyService/Paypal/Paypal.

    Incoming Interceptor Proxy performs all recording, the error handling and other common tasks.

    Then, according to the last header, the proxy of the interceptor makes a dynamic call to route to the specified destination.

    Yes, this design has an additional moving part - a proxy entry - but he a) works b) guard control all in our hands. The entry proxy is a very small point; When I need to make a new one, I just copy an existing one and replace the WSDL file and the value of the TargetURI - 30 seconds of work.

    Hope that helps.

    Vlad

    http://vladimirdyuzhev.com

  • access to the original inside the proxy service message

    I have the proxy (serviceType = Web Service, WSDL) service that is available to the client endpoint and I want to record the incoming message to the file on the disk. However, I want to persist any incoming message exectly (at the byte level) as it was sent by the sender (so with the envelope).
    Inside of the proxy service I have access to variables such as header, body etc. However, they are not good for my purpose because they differ from the corresponding parts of the original message. For example xmlns:soapenv = namespace "http://schemas.xmlsoap.org/soap/envelope/" in the original message
    defined only at the level of the envelope and not the header or body. But in the header and body available inside the proxy service variables they (namespaces) are visible. Mayby there are more differences, but this one is visible at a time.
    It is therefore possible to access (in order to save it) original message somehow? Any magical variable? Or mayby there is a way of saying the osb to be persisted (incoming query) in file? (it would be enough for me (of course I need file name).) I manage file by myself more far away).
    All advice appreciated

    If you choose the type of service that WSDL based or service of any SOAP, then OSB motor deconstruct the incoming SOAP envelope and complete parts of the envelope (header, body etc) to automatically correct context variables. This occurs before the flow of messages of proxy service is initiated, so you can't do anything. In the proxy service, you will receive the deconstructed only SOAP message.
    If you wish to record the exact message that has been received by the OSB, then change the type of service to (or create another proxy service in front of the existing proxy) type Messaging with text or binary content. Or you can also choose AnyXML service type, in which case the incoming SOAP envelope will be available inside variable $body in mail flow.

  • Failed to create the Proxy service with transport JCA

    Hello everyone.
    I have some questions when trying to create the ftp with jca transport service. I followed the instructions in this tutorial:
    http://blogs.Oracle.com/MarkSmith/entry/osb_and_ftp_adapter_in_11g

    I stuck at step 4, cannot create proxy service to use JCA file I created by JDeveloper 11 g (11.1.1.5). When I specify the file of jca proxy service, an error message returned:
    <ALSB Console> <BEA-494002> <Internal error occured in OSBConsole : Transport exception occurred with the following message:
    Invalid JCA file for JCA proxy service. If you are creating a Proxy from a Business Service, please select a different transport type (for example, http). If not, JCA file must contain JCA activation spec properties.
    And here's my content created by JDeveloper jca file:
    <adapter-config name="myJCA_FTP_service" adapter="FTP Adapter" wsdlLocation="myJCA_FTP_service.wsdl" xmlns="http://platform.integration.oracle/blocks/adapter/fw/metadata">
      
      <connection-factory location="eis/ftp/MyFtpAdapter"/>
      <endpoint-interaction portType="Put_ptt" operation="Put">
        <interaction-spec className="oracle.tip.adapter.ftp.outbound.FTPInteractionSpec">
          <property name="PhysicalDirectory" value="/home/FTP-shared/upload"/>
          <property name="FileType" value="ascii"/>
          <property name="Append" value="false"/>
          <property name="FileNamingConvention" value="osb_%SEQ%"/>
          <property name="NumberMessages" value="1"/>
        </interaction-spec>
      </endpoint-interaction>
    
    </adapter-config>
    Is there someone who had attempted to use JCA adapter Ftp transport already? Please give me a suggestion.
    Any response is appreciated

    Best regards, Cuong Pham

    If you have selected the operation PUT you can only generate a business of the JCA service.

  • OSB cluster-HTTP 404 error proxy service

    Hi all
    I have a set cluster in place with 2 managed servers. I packed a proxy of sbconsole to test if I can reach the managed server form an external service. I have not yet defined front load balancer.
    OSB server1: rdoelapp001011:61703
    OSB:Server2:rdoelapp001013:61703
    Server Administrator: rdoelapp001011:61701

    When I try to access the http proxy using one osb server host and port I get a 404 error (from the administration console that I could see that all servers are running)
    surprisingly, I was successful (200) when I use admin server host and port.
    That means that the proxy is not get deployed to the managed server, it is deployed to the server administrator
    I looked into a few document weblogic/OSB, I couldn't see anything specific about the proxy HTTP deployment to the osb servers in a cluster

    How could make sure deploy on the cluster to the server administrator
    I also tried creating a file poller proxy to see if I get "Managed server" option to be set. But I don't see that option here.

    Any help will be greatly appreciated.

    Published by: 818591 on February 21, 2011 20:52

    No, I didn't create cluster wizard config. I had a domain created with just the server admin and no server managed. I was doing development using server admin. Then I had to extend it to test the configuration of the cluster

    It is the root cause of the problem. When you created the field, you created a single server domain and so everything is deployed on the management server. Later even if you have created the cluster and the managed server, but still applications are targeted to Server Admin, because it will not automatically get targeted to the cluster. Best solution would be to create a new field that has cluster (while creating the domain itself, create the cluster) and export the configuration of current domain of OSB and import it into the domain of the cluster.

    Kind regards
    Anuj

  • OSB - access to the operational parameters within the Proxy Service

    Anyone know if it is possible to access the parameters of functioning within a Proxy Service?

    Use instead of logging case, we realize audit by inserting into a database. In some circles, we want to turn this option off. I would like to reuse the fair to decide or not to audit logging logs.

    If the flow of messages would have if (auditLevel = "Warning") then BusinessService legend for the audit.

    Doing it this way allows operations choose whether or not an audit, rather than make changes to the code in different environments to choose or not to audit.

    A few months back I was also working on a similar requirement where the customer would not have to go to the configuration for OSB change (and even update) to change the log level or beginning of audit. After searching for a bit, we have implemented the legend of java to read a property file and provide the value of the flag during the conduct of the audit. We have also created a java utility that allows to clear the cache of the server (because the server load & updates cache the file after each reboot). So whenever we need to make a change in the check indicator, we just change the value in the properties file and clear the cache of the server. This makes the new copy of the file of properties available in the cache server and java OSB legend takes up the same.

    It was quite complex, but the only one best solution we could find. Please let us know if you get something better.

    Kind regards
    Anuj

  • Why is my proxy service returns the request as a reply message?

    Hi all

    I have a business service that inserts a record into DB and returns no response. So, I created a service proxy with custom WSDL file and forward the request to the company. And in my custom WSDL file I have different inputs and outputs, but when I call the proxy service I always get the message request an answer!
    What I am doing wrong?

    Here are the files:

    -----
    WSDL file
    <wsdl:definitions
    targetNamespace="http://xmlns.oracle.com/pcbpel/adapter/db/SMSService/InsertSMSRecord/ProxyService"
    name="SMSProxyService-concrete"
    xmlns:wsdl="http://schemas.xmlsoap.org/wsdl/"
    xmlns:soap="http://schemas.xmlsoap.org/wsdl/soap/"
    xmlns:sms="http://xmlns.oracle.com/pcbpel/adapter/db/InsertSMSRecord"
    xmlns:tns="http://xmlns.oracle.com/pcbpel/adapter/db/SMSService/InsertSMSRecord/ProxyService">
         <wsdl:types>
              <xsd:schema xmlns:xsd="http://www.w3.org/2001/XMLSchema">
                   <xsd:import
                        namespace="http://xmlns.oracle.com/pcbpel/adapter/db/InsertSMSRecord"
                        schemaLocation="../DBAdapter/InsertSMSRecord/xsd/InsertSMSRecord.xsd">
                   </xsd:import></xsd:schema></wsdl:types>
         <wsdl:message name="InsertSMSRecordInput_msg">
              <wsdl:part name="SMSRequestBody" element="sms:SMSRequest"/>
         </wsdl:message>
         <wsdl:message name="InsertSMSRecordOutput_msg">
              <wsdl:part name="SMSResponseBody" element="sms:SMSResponse"/>
         </wsdl:message>
         <wsdl:portType name="InsertSMSRecord_ptt">
              <wsdl:operation name="sendSMS">
                   <wsdl:input message="tns:InsertSMSRecordInput_msg"/>
                   <wsdl:output message="tns:InsertSMSRecordOutput_msg"/>
              </wsdl:operation>
         </wsdl:portType>
         <wsdl:binding name="sendSMS-binding" type="tns:InsertSMSRecord_ptt">
              <soap:binding style ="document" transport="http://schemas.xmlsoap.org/soap/http"/>
              <wsdl:operation name="sendSMS">
                   <soap:operation soapAction="sendSMS"/>
                   <wsdl:input>
                        <soap:body use="literal" parts="SMSRequestBody"/>
                   </wsdl:input>
                   <wsdl:output>
                        <soap:body use="literal" parts="SMSResponseBody"/>
                   </wsdl:output>
              </wsdl:operation>
         </wsdl:binding>
         <wsdl:service name="InsertSMSRecord-service">
              <wsdl:port name="InsertSMSRecord-port" binding="tns:sendSMS-binding">
                   <soap:address location="http://localhost:7001/SMSService/Proxy_Services/sendSMS"/>
              </wsdl:port>
         </wsdl:service>
    </wsdl:definitions>
    -----
    File InsertSMSRecord.XSD
    <?xml version = '1.0' encoding = 'UTF-8'?>
    <xs:schema
    targetNamespace="http://xmlns.oracle.com/pcbpel/adapter/db/InsertSMSRecord"
    xmlns="http://xmlns.oracle.com/pcbpel/adapter/db/InsertSMSRecord"
    elementFormDefault="qualified" attributeFormDefault="qualified"
    xmlns:xs="http://www.w3.org/2001/XMLSchema">
       <xs:element name="SMSRequest" type="SMSRequestType"/>
       <xs:complexType name="SMSRequestType">
          <xs:sequence>
             <xs:element name="SYSTEM_ID" type="xs:string" nillable="false"/>
             <xs:element name="USER_ID" type="xs:string" nillable="true"/>
             <xs:element name="PRIORITY" type="xs:int" nillable="true"/>
             <xs:element name="MESSAGE" type="xs:string" nillable="false"/>
             <xs:element name="MOBILE" type="xs:string" nillable="false"/>
             <xs:element name="LANGUAGE" type="xs:string" nillable="false"/>
             <xs:element name="SHORT_CODE" type="xs:string" nillable="true"/>
          </xs:sequence>
       </xs:complexType>
       <xs:element name="SMSResponse" type="SMSResponseType"/>
       <xs:complexType name="SMSResponseType">
          <xs:sequence>
               <xs:element name="Status" type="xs:string" nillable="true"/>
               <xs:element name="errorType" type="xs:string" nillable="true" minOccurs="0"/>
               <xs:element name="errorDescription" type="xs:string" nillable="true" minOccurs="0"/>
          </xs:sequence>
       </xs:complexType>
    </xs:schema> 
    -----

    And here is a sample of the input and the output I get:*.
    -----
    Entry
    <soapenv:Envelope
    xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/"
    xmlns:ins="http://xmlns.oracle.com/pcbpel/adapter/db/InsertSMSRecord">
       <soapenv:Header/>
       <soapenv:Body>
          <ins:SMSRequest>
             <ins:SYSTEM_ID>sfda</ins:SYSTEM_ID>
             <ins:USER_ID>test</ins:USER_ID>
             <ins:PRIORITY>5</ins:PRIORITY>
             <ins:MESSAGE>test</ins:MESSAGE>
             <ins:MOBILE>966503105515</ins:MOBILE>
             <ins:LANGUAGE>ENGLISH</ins:LANGUAGE>
             <ins:SHORT_CODE>SFDA</ins:SHORT_CODE>
          </ins:SMSRequest>
       </soapenv:Body>
    </soapenv:Envelope>
    -----
    Output
    <soapenv:Envelope
    xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/"
    xmlns:ins="http://xmlns.oracle.com/pcbpel/adapter/db/InsertSMSRecord">
       <soapenv:Header/>
       <soapenv:Body>
          <ins:SMSRequest>
             <ins:SYSTEM_ID>sfda</ins:SYSTEM_ID>
             <ins:USER_ID>test</ins:USER_ID>
             <ins:PRIORITY>5</ins:PRIORITY>
             <ins:MESSAGE>test</ins:MESSAGE>
             <ins:MOBILE>966503105515</ins:MOBILE>
             <ins:LANGUAGE>ENGLISH</ins:LANGUAGE>
             <ins:SHORT_CODE>SFDA</ins:SHORT_CODE>
          </ins:SMSRequest>
       </soapenv:Body>
    </soapenv:Envelope>
    -----

    Any help is appreciated...
    Thank you...

    In fact, this is how it works. You will need to replace the contents of $body with the XML response necessary. OSB returns the contents of $body as at the end of the treatment.

    . / * means everything inside the current node. So, if you specify 'body' in the variable field, then. / * means everything inside the variable 'body '.

    Kind regards
    Anuj

  • How to use HTML to a Proxy Service?

    I'm trying to serve HTML to a proxy service.

    I set up a mail with the request type = 'None' Service and answer type = "Text"; with the endpoint URL = ' / OSB_Project/Proxy_Services/InfoPingerProxyService.html'.

    In my incoming request pipeline I put a html action Transport header to set the Content-Type = "text/html".

    In the pipeline of response I have replace the body with the content of the html document.

    Problem is when I have access to the proxy (via a standard browser GET), I always produce an XML file with a <? XML...? > processing instruction:

    <? XML version = "1.0" encoding = "UTF-8"? >
    < html >
    ...

    Also: the browser always sees an XML response without worrying, it seems.

    Any suggestions gratefully accepted.

    See you soon,.

    Alph

    Sorry, I've been little busy with other works. Did you use fn - bea:serealize (). Please see http://blogs.oracle.com/mneelapu/2010/09/how_to_avoid_xml_declaration_in_the_response.html how we can accomplish the same thing.

    Thank you
    Maury

  • OSB - Manager of errors in binding to the proxy service

    Hello!

    I had a proxy service that queries a POP3 server to download emails and process them.
    My question: How can I bind an error handler to the proxy service to notice when the POP3 server is not available?
    So, I would put an alert when the OSB loses the connection to the mail server. I tried to put an error handler to the top component of the mail flow page, but it does not work...
    Could someone help me?
    Thank you!

    Viktor

    For the transport of poller (e-mail/FTP/File, etc.), it is not possible to intercept the transport layer errors, in your service error handler. Re: OSB - Manager of errors in FTP to TransportException transport

    Thank you
    Maury

    Published by: Manoj Neelapu on June 28, 2010 15:51

  • WS-Security and proxy service: failed to add the identity security token

    What the reason of 'Unable to add the identity security token' fault in this situation (10.3.1):

    I did a simple proxy service "hello word" and tried to link custom policy.

    WS-Policy is planned:

    < wsp WSU: ID = "WS-Policy-Siebel.
    xmlns:SP = "http://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702".
    xmlns:WSP = "http://schemas.xmlsoap.org/ws/2004/09/policy".
    xmlns:WSU = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" >
    < wssp:Identity
    xmlns:WSSP = "http://www.bea.com/wls90/security/policy" >
    < wssp:SupportedTokens >
    < wssp:SecurityToken
    TokenType = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#UsernameToken" >
    < wssp:UsePassword
    Type = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText" / >
    < / wssp:SecurityToken >
    < / wssp:SupportedTokens >
    < / wssp:Identity >
    < / wsp >

    Process of WS-Security is set to "yes".

    During debugging, I see that all works fine - I can authenticate with the defined credentials and breakpoints in the proxy stream service works very well.

    But in the end, I get the error:

    SOAP fault:
    < env:Envelope = "http://schemas.xmlsoap.org/soap/envelope/" xmlns:env >
    < env:Header / >
    < env:Body >
    < env:Fault >
    env:Server < faultcode > < / faultcode >
    < faultstring > cannot add the identity security token < / faultstring >
    < / env:Fault >
    < / env:Body >
    < / env:Envelope >

    In the console:
    < 09.06.2010 17:39:18 MSD > < error > < OSB security > < BEA-387023 > < an error occurred during the processing of incoming web service security response [error code: F]
    [Ault, message-id: 1721282272521583996 - 57dc4ccc.1291cc2282d.-7fab, proxy: OSB project WS-Security/WSSecurityService, operation: NewOperation]
    -Error message:
    < env:Envelope = "http://schemas.xmlsoap.org/soap/envelope/" xmlns:env > < env:Header / > < env:Server env:Body > < env:Fault > < faultcode > < / faultcode > < faultstring > United Nations
    able to add the identity security token < / faultstring > < / env:Fault > < / env:Body > < / env:Envelope >
    weblogic.xml.crypto.wss.WSSecurityException: failed to add the identity security token
    at weblogic.wsee.security.wss.SecurityPolicyDriver.processIdentity(SecurityPolicyDriver.java:175)
    at weblogic.wsee.security.wss.SecurityPolicyDriver.processOutbound(SecurityPolicyDriver.java:73)
    at weblogic.wsee.security.wss.SecurityPolicyDriver.processOutbound(SecurityPolicyDriver.java:64)
    at weblogic.wsee.security.WssServerHandler.processOutbound(WssServerHandler.java:88)
    at weblogic.wsee.security.WssServerHandler.processResponse(WssServerHandler.java:70)
    Truncated. check the log file full stacktrace

    Incoming soap message is:

    < soapenv:Envelope = "http://schemas.xmlsoap.org/soap/envelope/" xmlns:soapenv >
    < xmlns:soap soap: Header = "http://schemas.xmlsoap.org/soap/envelope/" >
    < wsse: Security SOAP: mustUnderstand = "1" xmlns:wsse = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" >
    < wsse: UsernameToken WSU: ID = "unt_TNNp0cBwU7HyPKoq" xmlns:wsu = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" >
    < wsse:Username > testuser < / wsse:Username >
    < wsse:Password Type = "http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText" > testuser < / wsse:Password >
    < / wsse: UsernameToken >
    < / wsse: Security >
    < / soap: Header >
    < soapenv:Body >
    < wss:NewOperation xmlns:wss = "http://www.troika.ru/Enterprise/WSSecurityService/" >
    < in > chain < /in >
    < / wss:NewOperation >
    < / soapenv:Body >
    < / soapenv:Envelope >

    Edited by: L. Andrey on June 9, 2010 17:55

    You are the WS-Policy liaison to the entire operation or only for the query part of the operation. If you link the WS-Policy for the operation, the policy applies as well to the request and response. If the response message also contains the WSSE headers with a name of user and password invalid. You can check this?

Maybe you are looking for