4.2 Overview of Web Services Administration Using WLST

The following sections describe how to perform common web services administration tasks using WLST.

4.2.1 Viewing the Web Services in a Domain Using WLST

To view all the current web services in a domain:

  1. Connect to the running instance of WebLogic Server for which you want to view the web services as described in "Accessing the Web Services Custom WLST Commands".
  2. Use either the listWebServices() or the listWSMPolicySubjects() WLST command to display a list of the web services. If you do not specify a web service application or a SOA composite, the command lists all services in all applications and composites for every server instance in the domain.

    This is an example of the listWebServices() command:

    wls:/base_domain/serverConfig> listWebServices()
     
    /base_domain/AdminServer/jaxwsejb30ws :
            moduleName=jaxwsejb, moduleType=web, serviceName=JaxwsWithHandlerChainBeanService
            moduleName=jaxwsejb, moduleType=web, serviceName=WsdlConcreteService
            moduleName=jaxwsejb, moduleType=web, serviceName=EchoEJBService
            moduleName=jaxwsejb, moduleType=web, serviceName=CalculatorService
            moduleName=jaxwsejb, moduleType=web, serviceName=DoclitWrapperWTJService
     
    /base_domain/AdminServer/webservicesJwsSimple :
            moduleName=webservicesJwsSimple!SimpleImplService, moduleType=wls, serviceName=examples.webservices.jws_basic.simple.SimpleImpl
     
    /base_domain/AdminServer/CalWSBA :
            moduleName=CalWSBA#1!CalculatorService, moduleType=wls, serviceName=CalculatorService
     
    /base_domain/AdminServer/SimpleRestApp :
            moduleName=SimpleRestApp, moduleType=web, serviceName=SimpleRestServiceService
     
    /base_domain/AdminServer/SimpleJAXWS :
            moduleName=SimpleJAXWS#1!SimpleImplService, moduleType=wls, serviceName=SimpleImplService
     
            moduleName=SimpleJAXWS#1!SimpleEjbService, moduleType=wls, serviceName=SimpleEjbService
    

    This is an example of the listWSMPolicySubjects() command:

    wls:/base_domain/serverConfig> listWSMPolicySubjects()
    
    Application: /weblogic/base_domain/SimpleRestApp
    
      Assembly: #SimpleRestApp
    
        Subject: WS-Service({http://rest.jaxws.ws.j2ee.oracle/}SimpleRestServiceService#SimpleRestServicePort)
    
    Application: /weblogic/base_domain/jaxwsejb30ws
    
      Assembly: #jaxwsejb
    
        Subject: WS-Service({http://host.example.com/targetNamespace}EchoEJBService#EchoEJBServicePort)
    
        Subject: WS-Service({http://host.examplecom/jaxws/tests/concrete}WsdlConcreteService#WsdlConcretePort)
    
        Subject: WS-Service({http://host.example.com/jaxws/tests}CalculatorService#CalculatorPort)
    
        Subject: WS-Service({http://soapinterop.org/DoclitWrapperWTJ}DoclitWrapperWTJService#DoclitWrapperWTJPort)
    
        Subject: WS-Service({http://j2ee.tests.ejb.impl/}JaxwsWithHandlerChainBeanService#JaxwsWithHandlerChainBeanPort)
    
    Application: /weblogic/base_domain/em
    
      Assembly: #default
    
        Subject: WS-Client({http://host.example.com/jaxws/tests}CalculatorService#CalculatorPort)
    
  3. Set the detail argument of the listWSMPolicySubjects or listWebServices command to true to view the endpoint (port) and policy details for all applications and composites in the domain, the secure status of the endpoints, any configuration overrides and constraints, and if the endpoints have a valid configuration. Because you can specify the priority of a global or directly attached policy (using the reference.priority configuration override), the effective field indicates if directly attached policies are in effect for the endpoint.

    Note:

    To simplify endpoint management, all directly attached policies are shown in the output regardless of whether they are in effect for the endpoint. In contrast, only globally attached policies that are in effect for the endpoint are displayed.

    An endpoint is considered secure if the policies attached to it (either directly or externally) enforce authentication, authorization, or message protection behaviors.

    Note:

    The listWebServices command output does not include details on SOA components, including policy attachments.

    wls:/base_domain/serverConfig> listWebServices(detail='true')
    /weblogic/base_domain/jaxwsejb30ws :
            moduleName=jaxwsejb, moduleType=web,
    serviceName=JaxwsWithHandlerChainBeanService
                    JaxwsWithHandlerChainBeanPort   
    http://host.example.com:17001/jaxwsejb/JaxwsWithHandlerChainIntf
                    URI="oracle/mex_request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/mtom_encode_fault_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/max_request_size_policy", category=wsconfig, 
    policy-status=enabled; source=local policy set; reference-status=enabled; 
    effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                            Property name="max.request.size", value="-1"
                    URI="oracle/request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/soap_request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/ws_logging_level_policy", category=wsconfig, 
    policy-status=enabled; source=local policy set; reference-status=enabled; 
    effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                            Property name="logging.level", value=""
                    URI="oracle/test_page_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/wsdl_request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/wss_saml_or_username_token_over_ssl_service_
    policy", category=security, policy-status=enabled; source=global policy set 
    "test", scope="DOMAIN('*')"; reference-status=enabled; effective=true
     
            The policy subject is secure in this context.
    
            moduleName=jaxwsejb, moduleType=web, serviceName=WsdlConcreteService
                    WsdlConcretePort        
    http://host.example.com:17001/jaxwsejb/WsdlAbstract
                    URI="oracle/mex_request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/mtom_encode_fault_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/max_request_size_policy", category=wsconfig, 
    policy-status=enabled; source=local policy set; reference-status=enabled; 
    effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                            Property name="max.request.size", value="-1"
                    URI="oracle/request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/soap_request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/ws_logging_level_policy", category=wsconfig, 
    policy-status=enabled; source=local policy set; reference-status=enabled; 
    effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                            Property name="logging.level", value=""
                    URI="oracle/test_page_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/wsdl_request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/wss_saml_or_username_token_over_ssl_service_
    policy", category=security, policy-status=enabled; source=global policy set 
    "test", scope="DOMAIN('*')"; reference-status=enabled; effective=true
     
            The policy subject is secure in this context.
    

    This is an example for the listWSMPolicySubjects command. It lists the detail output for the WsdlConcretePort subject.

    wls:/base_domain/serverConfig> listWSMPolicySubjects ('jaxwsejb30ws', '#jaxwsejb', None, detail='true')
    Application: /WLS/rc6_domain/jaxwsejb30ws
     
      Assembly: #jaxwsejb
     
        Subject: WS-Service({http://www.oracle.com/jaxws/tests/concrete}WsdlConcreteService#WsdlConcretePort)
     
            URI=/"oracle/mex_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/mtom_encode_fault_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/max_request_size_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    Property name="max.request.size", value="-1"
            URI="oracle/request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/soap_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/ws_logging_level_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    Property name="logging.level", value=""
            URI="oracle/test_page_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/wsdl_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
     
            The policy subject is not secure in this context.
        Subject: WS-Service({http://oracle.j2ee.tests.ejb.impl/}JaxwsWithHandlerChainBeanService#JaxwsWithHandlerChainBeanPort)
     
            URI="oracle/mex_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/mtom_encode_fault_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/max_request_size_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    Property name="max.request.size", value="-1"
            URI="oracle/request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/soap_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/ws_logging_level_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    Property name="logging.level", value=""
            URI="oracle/test_page_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/wsdl_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
     
            The policy subject is not secure in this context.
    ...
    

For more information about the listWSMPolicySubjects and listWebServices commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.2 Viewing the Web Services in Your Application Using WLST

To view the web services in your application:

  1. Connect to the running instance of WebLogic Server to which the application is deployed as described in "Accessing the Web Services Custom WLST Commands".
  2. Use the listWebServices WLST command to display a list of the web services in your application. You must specify the complete application path name to identify the application and the server instance to which it is deployed.
    listWebServices (application,composite,[detail]
    

    For example:

    wls:/wls-domain/serverConfig>listWebServices("wls-domain/AdminServer/jaxwsejb30ws")
    /wls-domain/AdminServer/jaxwsejb30ws:
      moduleName=jaxwsejb,moduleType=web,serviceName={http://namespace/}JaxwsWithHandlerChainBeanService
     moduleName=jaxwsejb, moduleType=web, serviceName={http://namespace/}WsdlConcreteService
     moduleName=jaxwsejb, moduleType=web, serviceName={http://namespace/}EchoEJBService
     moduleName=jaxwsejb, moduleType=web, serviceName={http://namespace/}CalculatorService
     moduleName=jaxwsejb, moduleType=web, serviceName={http://namespace/}DoclitWrapperWTJService
    

For details about the listWebServices command, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.3 Viewing the Details for a Web Service Endpoint Using WLST

To view the details for a web service endpoint (port):

  1. Connect to the running instance of WebLogic Server to which the application is deployed as described in "Accessing the Web Services Custom WLST Commands".
  2. Use the listWebServices WLST command to display a list of the web services in your application as described in "Viewing the Web Services in Your Application Using WLST".
  3. Use the listWebServicePorts command to display the endpoint name and endpoint URL for a web service.
    listWebServicePorts(application,moduleOrCompName,moduleType,serviceName)
    

    For example, to display the endpoint for the WsdlConcreteService:

    wls:/wls-domain/serverConfig> listWebServicePorts ('jaxwsejb30ws','jaxwsejb','web','WsdlConcreteService') 
     
    WsdlConcretePort   http://host.example.com:7001/jaxwsejb/WsdlAbstract
    
  4. Use the listWebServicePolicies command to view the policies that are attached to a web service endpoint.
    listWebServicePolicies(application,moduleOrCompName,moduleType,serviceName,subjectName)
    

    For example, to view the policies attached to the WsdlConcretePort endpoint and any policy override settings:

    wls:/wls_domain/serverConfig> listWebServicePolicies ("jaxwsejb30ws", "jaxwsejb","web","WsdlConcreteService","WsdlConcretePort")
    
    WsdlConcretePort : 
                    URI="oracle/mex_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    URI="oracle/mtom_encode_fault_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    URI="oracle/max_request_size_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                            Property name="max.request.size", value="-1"
                    URI="oracle/request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    URI="oracle/soap_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    URI="oracle/ws_logging_level_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                            Property name="logging.level", value=""
                    URI="oracle/test_page_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    URI="oracle/wsdl_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    URI="oracle/wss_saml_or_username_token_over_ssl_service_policy", category=security, policy-status=enabled; source=global policy set "test_PS", scope="DOMAIN('*')"; reference-status=enabled; effective=true
     
            The policy subject is secure in this context.
    

For more information about these WLST commands and their arguments, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.4 Viewing Web Service Clients Using WLST

Use the following procedure to view the web service clients using WLST commands:

  1. Connect to the running instance of WebLogic Server to which the application is deployed as described in "Accessing the Web Services Custom WLST Commands".
  2. Use the listWebServiceClients WLST command to display a list of the web service clients.
    listWebServiceClients(application,composite,[detail])
    

    This command enables you to list the clients for an application, a SOA composite, or a domain. To list the client information for an application or SOA composite, specify the appropriate argument. If you do not specify an application or SOA composite, the command outputs information, including the module name, module type, and SOA reference name for all the web service clients in all applications and composites in every server instance in the domain. To view details about each client, including the endpoint and policies, set the detail argument to true.

    For example:

    wls:/soainfra/serverConfig> listWebServiceClients(detail='true')
    
     
    
    /soainfra/soa_server1/soa-infra :
    
            compositeName=default/SampleSOAFirstPrj[1.0], moduleType=soa, serviceRefName=ReferenceToSecondSOA
    
                    BPELProcess1_pt   serviceWSDLURI=
    
                      http://localhost:8001/soa-infra/services/default/
    
                      SampleSOASecondPrj/BPELProcess1.wsdl
    
                    oracle.webservices.contentTransferEncoding=base64
    
                    oracle.webservices.charsetEncoding=UTF-8
    
                    oracle.webservices.operationStyleProperty=document
    
                    oracle.webservices.soapVersion=soap1.1
    
                    oracle.webservices.chunkSize=4096
    
                    oracle.webservices.preemptiveBasicAuth=false
    
                    oracle.webservices.session.maintain=false
    
                    oracle.webservices.encodingStyleProperty=
    
                      http://schemas.xmlsoap.org/soap/encoding/
    
                    oracle.webservices.donotChunk=true
    
                    No attached policies found; endpoint is not secure.
    
     
     
    /soainfra/AdminServer/ADFDCDecoupling_Project1_ADFDCDecoupling-1 :
            moduleName=testadfbc, moduleType=wsconn, 
    serviceRefName=AppModuleService
                    AppModuleServiceSoapHttpPort    
    serviceWSDLURI=http://adc1140275.example.com:7001/ADFBCDecoupling-ADFBCDecoupling-context-root/AppModuleService?wsdl
                    URI="oracle/wss10_saml_token_with_message_protection_client_
    policy", category=security, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
    
            The policy subject is secure in this context.
    

    Note that the output displays SOA references (using the serviceRefName argument) for the SOA composites default/SampleSOAFirstPrj[1.0]. To list the SOA references for a SOA composite, specify the composite name in the command, for example listWebServiceClients(None,'default/SampleSOAFirstPrj[1.0]').

    ADF clients are specified by the moduleType=wsconn argument in the output.

    For more information about the WLST commands and their arguments, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5 Overview of Configuring Web Services Using WLST

Note:

The procedures described in this section apply to non-SOA Oracle Infrastructure web services and providers only.

Oracle Infrastructure web service providers implement the java.xml.ws.Provider interface. On the Web Service Endpoint page, they display the Implementation Class and provide a subset of configuration properties.

You configure the web service endpoint using WLST by attaching one of the configuration policies defined in "Configuration Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

The following sections describe how to perform common web services configuration tasks using WLST.

4.2.5.1 Configuring Addressing Using WLST

To configure web services addressing using WLST:

  1. Attach the oracle/wsaddr_policy policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/wsaddr_policy")
    
    Policy reference "oracle/wsaddr_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/wsaddr_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/wsaddr_policy','reference.priority','10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/wsaddr_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the addressing policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable an addressing policy configured at a higher scope, attach the oracle/no_addressing_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_addressing_policy")
    
    Policy reference "oracle/no_addressing_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.2 Configuring Asynchronous Web Services Using WLST

To configure asynchronous web services:

  1. Attach the oracle/async_web_service_policy policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/async_web_service_policy")
    
    Policy reference "oracle/async_web_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/async_web_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/async_web_service_policy','jms.queue','myDefaultRequestQueue') 
    
    The configuration override property "jms.queue" having value "myDefaultRequestQueue" has been added to the reference to policy with URI "oracle/async_web_service_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the asynchronous policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable an asynchronous policy configured at a higher scope, attach the oracle/no_async_web_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_async_web_service_policy")
    
    Policy reference "oracle/no_async_web_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.3 Configuring the JMS System User for Asynchronous Web Services Using WLST

To configure the JMS system user for asynchronous web services:

  1. Attach the oracle/async_web_service_policy policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/async_web_service_policy")
    
    Policy reference "oracle/async_web_service_policy" added.
    
  2. Configure the jms.access.user policy configuration property using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/async_web_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/async_web_service_policy','jms.access.user','OracleSystemUser') 
    
    The configuration override property "jms.access.user" having value "OracleSystemUser" has been added to the reference to policy with URI "oracle/async_web_service_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the asynchronous policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable an asynchronous policy configured at a higher scope, attach the oracle/no_async_web_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_async_web_service_policy")
    
    Policy reference "oracle/no_async_web_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.4 Configuring Reliable Messaging Using WLST

To configure web services reliable messaging using WLST:

  1. Attach the oracle/reliable_messaging_policy policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/reliable_messaging_policy")
    
    Policy reference "oracle/reliable_messaging_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/reliable_messaging_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/reliable_messaging_policy','acknowledgement.interval','P0DT01S') 
    
    The configuration override property "acknowledgement.interval" having value "P0DT01S" has been added to the reference to policy with URI "oracle/reliable_messaging_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the web service reliable messaging policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a reliable messaging policy configured at a higher scope, attach the oracle/no_reliable_messaging_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_reliable_messaging_policy")
    
    Policy reference "oracle/no_reliable_messaging_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.5 Configuring Atomic Transactions Using WLST

To configure web services atomic transactions:

  1. Attach the oracle/atomic_transaction_policy policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/atomic_transaction_policy")
    
    Policy reference "oracle/atomic_transaction_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/atomic_transaction_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/atomic_transaction_policy','version','WSAT11') 
    
    The configuration override property "version" having value "WSAT11" has been added to the reference to policy with URI "oracle/atomic_transaction_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the web service atomic transaction policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable an atomic transaction policy configured at a higher scope, attach the oracle/no_atomic_transaction_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_atomic_transaction_policy")
    
    Policy reference "oracle/no_atomic_transaction_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.6 Configuring MTOM Using WLST

To configure MTOM on the web service using WLST:

  1. Attach the oracle/wsmtom_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/wsmtom_policy")
    
    Policy reference "oracle/wsmtom_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/wsmtom_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/wsmtom_policy','reference.priority','10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/wsmtom_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the web service atomic transaction policy, perform one of the following steps:

4.2.5.7 Configuring Fast Infoset Using WLST

To configure Fast Infoset on the web service or client using WLST:

  1. Attach the oracle/fastinfoset_service_policy or oracle/fastinfoset_client_policy policy to the web service or client, respectively, using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/fast_infoset_service_policy")
    
    Policy reference "oracle/fast_infoset_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/fast_infoset_service_policy" and "oracle/fast_infoset_client_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/fast_infoset_client_policy','fast.infoset.content.negotiation','OPTIMISTIC') 
    
    The configuration override property "fast.infoset.content.negotiation" having value "OPTIMISTIC" has been added to the reference to policy with URI "oracle/fast_infoset_client_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the web service Fast Infoset policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a Fast Infoset policy configured at a higher scope, attach the oracle/no_fast_infoset_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_fast_infoset_service_policy")
    
    Policy reference "oracle/no_fast_infoset_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.8 Configuring SOAP Over JMS Transport Using WLST

To configure SOAP over JMS transport on the web service or client using WLST:

  1. Attach the oracle/jms_transport_service_policy or oracle/jms_transport_client_policy policy to the web service or client, respectively, using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/jms_transport_service_policy")
    
    Policy reference "oracle/jms_transport_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/jms_transport_service_policy" and "oracle/jms_transport_client_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/jms_transport_service_policy','jndi.connection.factory.name','com.oracle.webservices.jms.ConnectionFactory') 
    
    The configuration override property "jndi.connection.factory.name" having value "com.oracle.webservices.jms.ConnectionFactory" has been added to the reference to policy with URI "oracle/jms_transport_service_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the SOAP over JMS transport policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a SOAP over JMS transport policy configured at a higher scope, attach the oracle/no_jms_transport_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_jms_transport_service_policy")
    
    Policy reference "oracle/no_jms_transport_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.9 Configuring Persistence Using WLST

To configure the persistence using WLST:

  1. Attach the oracle/persistence_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/persistence_policy")
    
    Policy reference "oracle/persistence_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/persistence_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    Note:

    For Java SE clients, you can configure oracle:jrf:Coherence only.

    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/persistence_policy','providerName', 'oracle:jrf:Coherence') 
    
    The configuration override property "peristence_policy" having value "oracle:jrf:Coherence" has been added to the reference to policy with URI "oracle/persistence_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the persistence policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a persistence policy configured at a higher scope, attach the oracle/no_persistent_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_persistent_policy")
    
    Policy reference "oracle/no_persistent_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.10 Enabling or Disabling Web Services Using WLST

When a web service application is deployed, the web service endpoint is enabled by default if no errors are encountered. If there are errors, the web service application is deployed, but the web service endpoint is not enabled.

You may need to temporarily make a web service unavailable by disabling the web service. For example, you may need to correct an invalid policy reference. When you disable a web service, requests to the web service will fail. To disable a web service, you must make the endpoint on which the web service receives requests unavailable.

To enable a web service endpoint using WLST:

  1. Attach the oracle/request_processing_service_policy policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/request_processing_service_policy")
    
    Policy reference "oracle/request_processing_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/request_processing_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride("oracle/request_processing_service_policy", "reference.priority", "10") 
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To disable the web service access policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a web service access policy configured at a higher scope, attach the oracle/no_pox_http_binding_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_request_processing_service_policy")
    
    Policy reference "oracle/no_request_processing_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.11 Enabling or Disabling Public Access to the Web Service WSDL Document Using WLST

To enable public access to the web service WSDL document using WLST:

  1. Attach the oracle/wsdl_request_processing_service_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/wsdl_request_processing_service_policy")
    
    Policy reference "oracle/wsdl_request_processing_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/wsdl_request_processing_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/wsdl_request_processing_service_policy','reference.priority,'10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/wsdl_request_processing_service_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the WSDL access policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a WSDL access policy configured at a higher scope, attach the oracle/no_wsdl_request_processing_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_wsdl_request_processing_service_policy")
    
    Policy reference "oracle/no_wsdl_request_processing_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.12 Enabling or Disabling the Processing of SOAP Requests Using WLST

To enable the processing of SOAP requests using WLST:

  1. Attach the oracle/soap_request_processing_service_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/soap_request_processing_service_policy")
    
    Policy reference "oracle/soap_request_processing_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/soap_request_processing_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/soap_request_processing_service_policy','reference.priority', '10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/soap_request_processing_service_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the SOAP request processing policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a SOAP request processing policy configured at a higher scope, attach the oracle/no_wsdl_request_processing_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_soap_request_processing_service_policy")
    
    Policy reference "oracle/no_soap_request_processing_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.13 Enabling or Disabling Non-SOAP XML Message Processing Using WLST

To enable an endpoint to receive non-SOAP XML messages that are processed by a user defined javax.xml.ws.Provider<T>.invoke method using WLST:

  1. Attach the oracle/pox_http_binding_service_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/pox_http_binding_service_policy")
    
    Policy reference "oracle/pox_http_binding_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/pox_http_binding_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/pox_http_binding_service_policy','reference.priority,'10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/pox_http_binding_service_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the non-SOAP XML message policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a non-SOAP XML message policy configured at a higher scope, attach the oracle/no_pox_http_binding_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_pox_http_binding_service_policy")
    
    Policy reference "oracle/no_pox_http_binding_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.14 Setting the Log Level for Diagnostic Logs Using WLST

To set the logging level for diagnostic logs for the web service endpoint using WLST:

  1. Attach the oracle/ws_logging_level_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/ws_logging_level_policy")
    
    Policy reference "oracle/ws_logging_level_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/ws_logging_level_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/ws_logging_level_policy','logging.level', 'INFO') 
    
    The configuration override property "loggging.level" having value "INFO" has been added to the reference to policy with URI "oracle/ws_logging_level_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the log level policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a log level policy configured at a higher scope, attach the oracle/no_ws_logging_level_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_ws_logging_level_policy")
    
    Policy reference "oracle/no_ws_logging_level_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.15 Overview of Enabling or Disabling the Web Services Test Client Using WLST

You can enable or disable the Web Services Test Client, as described in "Using the Web Services Test Client", at the domain or web service endpoint level:

Note:

The procedures described in this section do not impact the availability of the Web Services Test link on the Web Service Endpoint page, which enables you to access the Fusion Middleware Control Test Web Service page. For more information, see "Test Web Service Page in Fusion Middleware Control".

4.2.5.15.1 Enabling or Disabling the Web Services Test Client at the Domain Level Using WLST

To enable or disable the web services Test Client at the domain level, use set the WebServiceTestEnable property for the domain to true to enable the test client and to false to disable it.

For example, to enable the Web Services Test Client at the domain level using WLST:

wls:/wls-domain/serverConfig> edit()
Location changed to edit tree. This is a writable tree with 
DomainMBean as the root. To make changes you will need to start 
an edit session via StartEdit().

For more help, use help('edit')

wls:/mydomain/edit> startEdit()
Starting an edit session ...
Started edit session, please be sure to save and activate 
your changes once you are done.
wls:/mydomain/edit> cd('WebserviceTestpage')
wls:/mydomain/edit/WebserviceTestpage !> cd('new_domain')
wls:/mydomain/edit/WebserviceTestpage/new_domain !> set('Enabled','true')
wls:/mydomain/edit/WebserviceTestpage/new_domain !> save()
Saving all your changes ...
Saved all your changes successfully.
wls:/mydomain/edit/WebserviceTestpage/new_domain !> activate()
Activating all your changes, this may take awhile ...
The edit lock associated with the edit session is released
once the activation is complete.
Activation completed
wls:/mydomain/edit/WebserviceTestpage/new_domain !> 

For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.15.2 Enabling or Disabling the Web Services Test Client at the Web Service Endpoint Level Using WLST

To enable the web services test client at the web service endpoint level using WLST:

  1. Attach the oracle/test_page_processing_service_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/test_page_processing_service_policy")
    
    Policy reference "oracle/test_page_processing_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/test_page_processing_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/test_page_processing_service_policy','reference.priority,'10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/test_page_processing_service_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the Web Services Test Client policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a Web Services Test Client policy configured at a higher scope, attach the oracle/no_ws_logging_level_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_test_page_processing_service_policy")
    
    Policy reference "oracle/no_test_page_processing_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.16 Enabling or Disabling the Exchange of Metadata Using WLST

To enable the exchange of web service metadata using WLST:

  1. Attach the oracle/mex_request_processing_service_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/mex_request_processing_service_policy")
    
    Policy reference "oracle/mex_request_processing_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/mex_request_processing_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/mex_request_processing_service_policy','reference.priority,'10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/mex_request_processing_service_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the metadata exchange policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a metadata exchange policy configured at a higher scope, attach the oracle/no_mex_request_processing_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_mex_request_processing_service_policy")
    
    Policy reference "oracle/no_mex_request_processing_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.17 Enabling or Disabling MTOM-encoded SOAP Fault Messages Using WLST

To enable the creation of MTOM-encoded SOAP fault messages when MTOM is enabled using WLST:

  1. Attach the oracle/mtom_encode_fault_service_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/mtom_encode_fault_service_policy")
    
    Policy reference "oracle/mtom_encode_fault_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/mtom_encode_fault_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/mtom_encode_fault_service_policy','reference.priority,'10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/mtom_encode_fault_service_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the MTOM-encoded fault message policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable an MTOM-encoded fault message policy configured at a higher scope, attach the oracle/no_mtom_encode_fault_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_mtom_encode_fault_service_policy")
    
    Policy reference "oracle/no_mtom_encode)fault_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.18 Validating the Request Message Using WLST

To enable the validation of request messages using WLST:

  1. Attach the oracle/schema_validation_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/schema_validation_policy")
    
    Policy reference "oracle/schema_validation_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/schema_validation_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/schema_validation_policy','reference.priority', '10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/schema_validation_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the schema validation policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a schema validation policy configured at a higher scope, attach the oracle/no_schema_validation_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_schema_validation_policy")
    
    Policy reference "oracle/no_schema_validation_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.19 Setting the Maximum Size of the Request Message Using WLST

To set the maximum size of the request message using WLST:

  1. Attach the oracle/max_request_size_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/max_request_size_policy")
    
    Policy reference "oracle/max_request_size_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/max_request_size_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/max_request_size_policy','max.request.size', '-1') 
    
    The configuration override property "max.request.size" having value "-1" has been added to the reference to policy with URI "oracle/max_request_size_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the maximum request size policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a maximum request size policy configured at a higher scope, attach the oracle/no_max_request_size_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_max_request_size_policy")
    
    Policy reference "oracle/no_max_request_size_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.20 Configuring Binary Caching of Content

To enable and configure the binary caching of content using WLST:

  1. Attach the oracle/cache_binary_content_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/cache_binary_content_policy")
    
    Policy reference "oracle/cache_binary_content_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/cache_binary_content_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/cache_binary_content_policy','mode', 'com.oracle.webservices.api.CacheBinaryContentMode.BINARY') 
    
    The configuration override property "mode" having value "com.oracle.webservices.api.CacheBinaryContentMode.BINARY" has been added to the reference to policy with URI "oracle/cache_binary_content_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the binary content caching policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a binary content caching policy configured at a higher scope, attach the oracle/no_cache_binary_content_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_cache_binary_content_policy")
    
    Policy reference "oracle/no_cache_binary_content_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.6 Configuring Web Service Clients Using WLST

Use the following procedure to configure the web service client endpoint (port) using WLST:

  1. Connect to the running instance of WebLogic Server to which the application is deployed as described in "Accessing the Web Services Custom WLST Commands".
  2. Use the listWebServiceClients WLST command to display a list of the web service clients in your application as described in "Viewing Web Service Clients Using WLST".
  3. Use the listWebServiceClientPorts command to display the endpoint name and endpoint URL for a web service client.
    listWebServiceClientPorts(application,moduleOrCompName,moduleType,serviceRefName)
    

    For example, to display the endpoint for the service reference client:

    wls:/wls-domain/serverConfig> listWebServiceClientPorts('/base_domain/AdminServer/application1#V2.0', 'test1', 'wsconn', 'client')
     
    HelloWorld_pt serviceWSDLURI=http://namespace/soa-infra/services/default/HelloWorld/client?wsdl
    
  4. Use the listWebServiceClientStubProperties command to view the configuration details for a web service client endpoint.
    listWebServiceClientStubProperties(application, moduleOrCompName, moduleType, serviceRefName,portInfoName)
    

    For example, to view the configuration details for the HelloWorld_pt:

    wls:/wls-domain/serverConfig> listWebServiceClientStubProperties('/base_domain/AdminServer/application1#V2.0', 'test1','wsconn','client','HelloWorld_pt')
    
    keystore.recipient.alias=A1
    saml.issuer.name=B1
    user.roles.include=C1
    

    Alternatively, you can set the detail argument to true in the listWebServiceClients command to view the configuration details for the endpoint as shown in "Viewing Web Service Clients Using WLST".

  5. Do one of the following:
    • Use the setWebServiceClientStubProperty command to set or change a single stub property of a web service client endpoint. Specify the property to be set or changed using the propName and propValue arguments. To remove a property, specify a blank value for the propValue argument.

      setWebServiceClientStubProperty(application,moduleOrCompName,moduleType,
       serviceRefName,portInfoName,propName,[propValue])
      

      For example, to change the keystore.recipient.alias to oracle for the HelloWorld_pt, use the following command:

      wls:/wls-domain/serverConfig> setWebServiceClientStubProperty('/base_domain/AdminServer/application1#V2.0',  'test1', 'wsconn', 'client', 'HelloWorld_pt', 'keystore.recipient.alias', 'oracle')
      
    • Use the setWebServiceClientStubProperties command to configure the set of properties of a web service client endpoint. Specify the properties to be set or changed using the properties argument.

      setWebServiceClientStubProperties(application, moduleOrCompName,
       moduleType, serviceRefName, portInfoName, properties)
      

      This command configures or resets all of the stub properties for the OWSM client security policy attached to the client. Each property that you list in the command is set to the value you specify. If a property that was previously set is not explicitly specified in this command, it is reset to the default for the property. If no default exists, the property is removed.

      For example, to configure atomic transactions for the TaskReference_pt SOA reference endpoint of the default/SimpleRef[1.0] SOA composite application, use the following command:

      wls:soainfra/serverConfig>
       setWebServiceClientStubProperties('soa-infra' ,'default/SimpleRef[1.0]', 'soa' ,'client', 'TaskReference_pt', [("wsat.flowOption","SUPPORTS"), ("wsat.Version","DEFAULT")])
      

      To verify that the reference is properly configured, enter the following command:

      wls:soainfra/serverConfig>listWebServiceClients(None, None, true) 
       
          /soainfra/soa_server1/soa-infra:
              compositeName=default/SimpleRef[1.0], moduleType=soa, serviceRefName=client
                      TaskReference_pt                 
                      wsat.version=DEFAULT
                      wsat.flowOption=SUPPORTS
      

    For more information about the client properties that you can set, see Table 4-3. When specifying these properties, use the format shown in the Property Name column.

    You can also set the properties described in "Overview of Policy Configuration Overrides" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

For more information about these WLST commands and their arguments, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.