4 Administering Web Services

This chapter describes how to use Oracle Enterprise Manager Fusion Middleware Control and WebLogic Scripting Tool (WLST) commands to configure and manage Oracle Fusion Middleware Web Services.

This chapter includes the following sections:

4.1 Overview of Web Services Administration Using Fusion Middleware Control

You can use Fusion Middleware Control to access and configure web services on the server and client.

4.1.1 Understanding Access Privileges for the Supported User Roles

Fusion Middleware Control supports the notion of role-based access. Users are mapped to different roles, and each role corresponds to a different set of privileges. Fusion Middleware Control uses the Oracle WebLogic Server security realm and the roles defined in that realm.

Web service management tasks pertaining to assertion templates and policies can be restricted by role, as shown in Table 4-1.

Table 4-1 Oracle Web Services Manager Privileges for Supported Roles

Privileges Administrator Deployer Monitor Operator

Read policies, assertion templates, and policy sets.

Yes

Yes

Yes

Yes

Create, update, and delete policies and assertion templates.

Note: None of the roles provide permission to update or delete the predefined policies and assertion templates, which are read-only. You must clone a predefined policy or assertion template before modifying it; and you can clone policies in the security and management categories only. For more information, see "Managing Web Service Policies with Fusion Middleware Control" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

Yes

No

No

No

Create, update, and delete policy sets.

Yes

No

No

No

Attach and detach OWSM policies.

Yes

No

No

No

Generate client policies.

Yes

No

No

No

Check compatibility of service policies and client policies.

Yes

Yes

Yes

Yes

For more information about users and roles in Fusion Middleware Control, see "Understanding Users and Roles for Fusion Middleware Control" in Administering Oracle Fusion Middleware.

4.1.2 Introduction to Viewing Web Services Using Fusion Middleware Control

You can use the Fusion Middleware Control to view web services on a server, and in an application deployment or application.

4.1.2.1 Viewing the Web Services for a Server Using Fusion Middleware Control

Follow the procedures below to view all of the currently deployed web services for a given server.

To view the web services for a server:

  1. In the navigation pane, expand WebLogic Domain to show the domains.
  2. Expand the domain name to see the list of servers.
  3. Select the server for which you want to view all current web services.
  4. In the content pane, select WebLogic Server and then Web Services. The Web Services server summary page displays, as shown in Figure 4-1.

    You can view tabs for Java EE web services, Oracle Infrastructure web services, such as ADF and RESTful services.

    The tabs that are displayed depend on the web services deployed on that server.

    Figure 4-1 Web Services Summary Page for a Server



4.1.2.2 Viewing the Web Services in an Application Deployment Using Fusion Middleware Control

Fusion Middleware Control allows you to view a summary of the currently deployed web services for a given application deployment. The summary appears on the Application Deployment home page.

To view the web services in an application deployment:

  1. In the navigation pane, expand the Application Deployments folder to view the application deployments in the domain.
  2. Select the application deployment.

The Web Services summary appears on the right side of the Domain Application Deployment page. For each service, the summary lists the name of the Web Service, the name of server it is running on, the name of the associated application running on the server, the name of the web service endpoint, and a link to a test page for the service.

Note:

The Web Services summary does not include RESTful web services.

4.1.2.3 Viewing the Web Services Summary Page for an Application

Follow the procedure below to navigate to the page where you can see the list of web services for your application.

To view the web services summary page for an application:

  1. In the navigation pane, expand the Application Deployments folder to expose the application deployments in the domain and select the domain application deployment target.

    The Domain Application Deployment home page is displayed in the content pane.

  2. In the navigation pane, expand the selected application deployment (and any of its child nodes such as cluster application deployments, if applicable, to expose application deployments) and select the application deployment target.

    The Application Deployment home page is displayed in the content pane.

  3. In the content pane, select Application Deployment, then Web Services.

    The Web Services application summary page is displayed.

    From the Web Services application summary page, you can do the following:

    • View the web services in the application.

    • View the web service configuration, endpoint status, policy faults, and more. (ADF applications only.)

    • View and monitor web services faults, including Security, Reliable Messaging, MTOM, Management, and Service faults. (ADF applications only.)

    • View and monitor Security violations, including authentication, authorization, message integrity, and message confidentiality violations. (ADF applications only.)

    • Navigate to pages where you can configure your web services endpoints, including enabling and disabling the endpoint, and attaching policies to web services.

    The Web Service Details table contains tabs where you can view more information about web services and ports, web service endpoints, RESTful services, and Java EE web service clients.

    Figure 4-2 shows the Web Services application summary page for an ADF application.

    Note:

    The RESTful Services and Java EE Web Service Clients tabs are displayed only if there are RESTful services or Java EE Web Service client instances, respectively, in the application.

    Figure 4-2 Web Services Summary Page for ADF Applications



    Figure 4-3 shows the Web Services summary page for a Java EE application. The Web Services (Java EE) page displays information about the web services in this application, such as the numbers of web services, web service endpoints, web service clients and client ports, and the number of RESTful applications and resources.

    Figure 4-3 Web Services Summary Page for Java EE Applications



4.1.2.4 Viewing the Summary Page for a Java EE Web Service

Follow this procedure to view summary information for a Java EE Web Service.

  1. Navigate to the Web Services summary page for the Java EE application, as described in "Viewing the Web Services Summary Page for an Application".
  2. In the Web Services tab, click the name of the web service for which you want to view summary information.

The Java EE Web Service summary page displays two tabs: Web Service Endpoints and Invocations. The Web Service Endpoints tab displays the endpoints associated with the web service. Invocation statistics are aggregated data for the Java EE web service. For more information on these statistics, see "Viewing Operation Statistics for a Web Service Endpoint".

The Invocations tab provides statistics on the web service invocations, such as the invocation and response error count. For more information on these statistics, see "Viewing Statistics for a Java EE Web Service Operation".

4.1.2.5 Viewing the Web Services and References in a SOA Composite

Use the following procedure to view the SOAP or RESTful web services, references, and components in a SOA composite application:

  1. In the navigation pane, expand the SOA folder.
  2. Expand soa-infra to view the SOA partitions, then expand the SOA partition (for example, the default partition) and select the target SOA composite application.

    The SOA composite home page displays.

  3. Select the Dashboard tab if it is not already selected.

    The Components section of this tab lists the SOA components being used in the composite application, and the Services and References section displays the web service and reference bindings.

4.1.2.6 Introduction to Viewing Details for a Web Service Endpoint Using Fusion Middleware Control

4.1.2.6.1 Viewing the Details for a SOA Composite Application

Follow this procedure to view the web service endpoint configuration for a SOA composite application.

  1. Navigate to the home page for the SOA composite as described in "Viewing the Web Services and References in a SOA Composite".
  2. In the Services and References section of the page, click the name of the service or reference to display the Service Home or Reference Home page, as appropriate.
  3. From the Service Home or Reference Home page, you can do the following:
    • Click the Dashboard tab, if it is not already selected, to see a graphic representation of the total incoming messages and faults since server startup, and recently rejected messages, including the message name, time of the fault, and the type of fault (business or system).

    • Click the Policies tab to view or change the policies attached to this endpoint.

    • Click the Properties tab to view and modify the configuration for this endpoint.

      Note:

      The Properties tab is not available for RESTful SOA component services.

    • Click the Adapter Reports tab to view and enable a list of diagnosability reports. This tab is only displayed for adapter endpoints.

    For additional information about SOA composite endpoints, see "Administering Binding Components" in Administering Oracle SOA Suite and Oracle Business Process Management Suite.

4.1.2.6.2 Viewing the Details for a non-SOA Oracle Infrastructure Web Service Endpoint

Follow this procedure to view the details for a non-SOA Oracle Infrastructure web service endpoint (such as ADF).

  1. Navigate to the Web Services Application Summary page as described in "Viewing the Web Services Summary Page for an Application".
  2. In the Web Service Details section of the page, click the Web Services tab and expand the web service to display the web service endpoints if they are not already displayed.

    Alternatively, click the Web Service Endpoints tab to view a list of web service endpoints.

  3. Click the name of the endpoint to navigate to the Web Service Endpoint page.
  4. From the Web Service Endpoint page, you can do the following:
    • Click the Operations tab to see the list of operations for this endpoint.

    • Click the WSM Policies tab to see the policies attached to this endpoint, if the endpoint has a valid configuration, and if it is secure.

    • Click the Charts tab to view a graphical view of the faults for this endpoint. There are two charts, one that shows the distribution of all faults, and a second that shows the distribution of only security faults. For more information, see "Overview of Viewing the Security Violations for a Web Service".

    • Click the Configuration tab to configure properties for the web service endpoint. For more information, see "Introduction to Configuring Web Services Using Fusion Middleware Control".

As an alternative method of viewing the details for a web service endpoint, you can instead navigate to the Web Services Server Summary page, as described in "Viewing the Web Services for a Server Using Fusion Middleware Control", which lists all of the web services, and click the name of the endpoint to navigate to the specific Web Service Endpoint page.

4.1.2.6.3 Viewing the Details for a Java EE Web Service Endpoint

Follow this procedure to view the details for a Java EE web service endpoint.

  1. Navigate to the Web Services Summary page as described in "Viewing the Web Services Summary Page for an Application".
  2. In the Web Service Details section of the page, click the Web Services tab and expand the web service to display the web service endpoints if they are not already displayed.

    Alternatively, click the Web Service Endpoints tab to view a list of web service endpoints.

  3. Click the name of the endpoint to navigate to the Web Service Endpoint page.
  4. From the Web Service Endpoint page, you can do the following:
    • Click the Operations tab to see the list of operations for this endpoint.

    • Click the Invocations tab to see the error, invocation, and response statistics associated with invoking the endpoint.

    • Click the WSM Policies tab to see the policies attached to this endpoint, if the endpoint has a valid configuration, and if it is secure.

Note:

You can also view details about security violations for an endpoint. For more information, see "Overview of Viewing the Security Violations for a Web Service".

As an alternative method of viewing the details for a web service endpoint, you can instead navigate to the server-wide Web Services Summary page, as described in "Viewing the Web Services for a Server Using Fusion Middleware Control", which lists all of the web services, and click the name of the endpoint to navigate to the specific Web Service Endpoint page.

4.1.2.6.4 Viewing the Details for a Java EE Web Service Operation

Follow this procedure to view the operations belonging to a Java EE web service.

  1. Navigate to the summary page for the Java EE web service as described in "Viewing the Summary Page for a Java EE Web Service".
  2. In the Web Services tab, select the name of the endpoint for which you want to view the details.
  3. Click the Operations tab of the Web Service Endpoint page to display the operations associated with the endpoint.
  4. Click the name of the operation to display more detailed information.

The Web Service Operation page displays information about the operation such as the endpoint URI, the names of the application, web service, and endpoint to which it is associated, and error, invocation, and response statistics.

For descriptions of the endpoint details and the statistics, see "Viewing Statistics for a Java EE Web Service Operation".

4.1.2.6.5 Viewing the Details for a RESTful Service Application

Follow this procedure to view the details of a RESTful service application.

  1. Navigate to the Web Services Application Summary page as described in "Viewing the Web Services Summary Page for an Application".
  2. In the Web Service Details section of the page, click the RESTful Services tab.
  3. Click the name of the RESTful application to navigate to the RESTful Service Application page.
  4. From the RESTful Service Application page, you can do the following:
    • Click the RESTful Resources tab to view the list of resources associated with the RESTful service. For each resource, you can view its name, type, path, invocation count, and average execution time in milliseconds.

    • Click the WSM Policies tab to see the policies attached to this RESTful service, if the RESTful service has a valid configuration, and if it is secure.

4.1.2.6.5.1 Viewing the Details for a RESTful Resource

Follow this procedure to view the details of a RESTful resource.

  1. Navigate to the Web Services Application Summary page as described in "Viewing the Web Services Summary Page for an Application".
  2. In the Web Service Details section of the page, click the RESTful Services tab.
  3. Click the name of the RESTful application to navigate to the RESTful Service Application page.
  4. From the RESTful Service Application page, click the RESTful Resources tab to see the list of resources associated with the RESTful service.
  5. Click the name of the RESTful resource for which you want to view more information.

    The RESTful Resource page displays information about the resource such as the application, module, and RESTful application name; the resource name, type, and path; the number of methods and suppressors locators; and statistics including invocation count and average execution time in milliseconds.

    The RESTful Methods tab displays the information about the resource methods, including the method name, return type, path, associated HTTP method, and media type produced. Statistics including invocation count, average execution time, and execution time totals are also displayed.

4.1.3 Introduction to Viewing Web Service Clients Using Fusion Middleware Control

You can use the Fusion Middleware Control to view web service clients depending on the application type (SOA reference, ADF DC or asynchronous Callback client).

The steps you follow to view a web service client depends on the application type you use as described in the following sections:

4.1.3.1 Viewing SOA References

Use the following procedure to view a SOA reference client:

  1. In the navigation pane, expand the SOA folder.
  2. Expand soa-infra, then expand the SOA partition (for example, the default partition) and select the target SOA composite application.

    The SOA composite home page displays.

  3. Click the Dashboard tab, if it is not already selected.
  4. In the Services and References portion of the page, select the SOA reference to view.
  5. From the Reference Home page, you can do the following:
    • Click the Dashboard tab, if it is not already selected, to see a graphic representation of the total incoming messages and faults since server startup, and recently rejected messages, including the message name, time of the fault, and the type of fault (business or system).

    • Click the Policies tab to view or change the policies attached to this endpoint.

    • Click the Properties tab to view and modify the configuration for this endpoint.

    • Click the Adapter Reports tab to view and enable a list of diagnosability reports. This tab is only displayed for adapter endpoints.

    For additional information about SOA composite endpoints, see "Administering Binding Components" in Administering Oracle SOA Suite and Oracle Business Process Management Suite.

4.1.3.2 Viewing Connection-Based Web Service Clients

Use the following procedure to view a connection-based web service client such as an ADF DC web service client or ADF JAX-WS Indirection Proxy:

  1. In the navigation pane, expand the Application Deployments folder to expose the application deployments in the domain and select the domain application deployment target.

    The Domain Application Deployment home page is displayed in the content pane.

  2. In the navigation pane, expand the selected application deployment (and any of its child nodes such as cluster application deployments, if applicable, to expose application deployments) and select the application deployment target.

    The Application Deployment home page is displayed in the content pane.

  3. From the Application Deployment menu, select ADF, and then Configure ADF Connections.
  4. On the ADF Connections Configuration page, select a connection from the Web Service Connections section of the page, and then select the endpoint from the Advanced Connection Configuration list.
  5. In the Configure Web Service page, click the tabs to view the client data.

4.1.3.3 Viewing Java EE Web Service Clients

Use the following procedure to view Java EE web service clients:

  1. In the navigation pane, expand the Application Deployments folder to expose the applications in the domain and select the domain application deployment target.

    The Domain Application Deployment home page is displayed in the content pane.

  2. In the navigation pane, expand the selected application deployment (and any of its child nodes such as cluster application deployments, if applicable, to expose application deployments) and select the Java EE application deployment target.

    The Application Deployment home page is displayed in the content pane.

  3. From the Application Deployment menu, select Web Services.

    The Web Services (Java EE) summary page is displayed.

  4. Select the Java EE Web Service Clients tab to view the clients in the application.

4.1.3.4 Viewing Asynchronous Web Service Callback Clients

Use the following procedure to view an asynchronous web service callback client. Callback clients are used only by asynchronous web services to return the response to the caller. For more information, see "Developing Asynchronous Web Services" in Developing Oracle Infrastructure Web Services.

  1. Navigate to the endpoint for the asynchronous web service, as described in "Introduction to Viewing Details for a Web Service Endpoint Using Fusion Middleware Control".
  2. Click Callback Client in the upper right portion of the endpoint page.

4.1.4 Introduction to Configuring Web Services Using Fusion Middleware Control

You can use the Fusion Middleware Control to configure web services.

The following sections detail the various procedure to configure web services.

4.1.4.1 Configuring Addressing Using Fusion Middleware Control

Note:

The procedures described in this section apply to non-SOA Oracle Infrastructure web services only.

To enable addressing using Fusion Middleware Control, attach the oracle/wsaddr_policy policy to the web service, as described in "Attaching Policies to Web Services and Clients Using Fusion Middleware Control" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To disable the addressing policy, perform one of the following steps:

For more information about the addressing policies, see "Addressing Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

4.1.4.2 Configuring Asynchronous Web Services Using Fusion Middleware Control

Note:

The procedures described in this section apply to asynchronous non-SOA Oracle Infrastructure web services only.

When you invoke a web service synchronously, the invoking client application waits for the response to return before it can continue with its work. In cases where the response returns immediately, this method of invoking the web service might be adequate. However, because request processing can be delayed, it is often useful for the client application to continue its work and handle the response later on. By calling a web service asynchronously, the client can continue its processing, without interrupt, and will be notified when the asynchronous response is returned.

To configure asynchronous web services using Fusion Middleware Control, use one of the following methods:

  • Attach the oracle/async_web_service_policy configuration policy to the web service, as described in "Attaching Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    To disable the asynchronous policy, perform one of the following steps:

    For more information about the configuration policies, see "Configuration Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Use the Configuration tab, as described below.

You can also configure asynchronous Callback client, as described in "Configuring Asynchronous Web Service Callback Clients".

For information about developing asynchronous web services, see "Developing Asynchronous Web Services" in Developing Oracle Infrastructure Web Services.

To configure asynchronous web services using the Configuration tab:

  1. Navigate to the Web Services Application Summary page.
  2. In the Web Service Details section of the page, expand the web service to display the web service endpoints if they are not already displayed.
  3. Click the name of the endpoint of the asynchronous web service to navigate to the Web Service Endpoint page.

    For an asynchronous web service, the Asynchronous flag at the top of the page is set to True. Review the following flags, which provide more information about the asynchronous web service:

    • Transaction Enabled for Request Queue—Flag that specifies whether transactions are enabled on the request queue.

    • Using Response Queue—Flag that specifies whether a response queue is being used. If set to false, then the response is sent directly to the web service client, without being stored.

    • Transaction Enabled for Response Queue—Flag that specifies whether transactions are enabled on the response queue.

    These flags are configured at design time. For more information, see "Developing Asynchronous Web Services" in Developing Oracle Infrastructure Web Services.

  4. From the Web Service Endpoint page, click the Configuration tab.
  5. Under the Asynchronous Web Service section of the page, you can set the configuration properties defined in Table 4-2.

    Note:

    The configuration properties defined in Table 4-2 appear and are valid only for asynchronous web services.

    Table 4-2 Configuration Properties for Asynchronous Web Services

    Configuration Property Description

    JMS Request Queue Connection Factory Name

    Name of the connection factory for the JMS request queue. The default JMS connection factory, weblogic.jms.XAConnectionFactory, provided with the base domain is used by default.

    JMS Request Queue Name

    Name of the request queue. The following queue is used by default: oracle.j2ee.ws.server.async.DefaultRequestQueue.

    JMS Response Queue Connection Factory Name

    Name of the connection factory for the JMS response queue. The default JMS connection factory, weblogic.jms.XAConnectionFactory, provided with the base domain is used by default.

    JMS Response Queue Name

    Name of the request queue. The following queue is used by default: oracle.j2ee.ws.server.async.DefaultResponseQueue.

    JMS System User

    The user that is authorized to use the JMS queues. By default, this property is set to OracleSystemUser.

    Note: For most users, the OracleSystemUser is sufficient. However, if you need to change this user to another user in your security realm, you can do so using the instructions provided in "Changing the JMS System User for Asynchronous Web Services Using Fusion Middleware Control".

  6. Click Apply.

4.1.4.3 Changing the JMS System User for Asynchronous Web Services Using Fusion Middleware Control

Note:

The procedures described in this section apply to non-SOA Oracle Infrastructure web services only.

By default, the JMS System User is set as OracleSystemUser. For most users, this default value is sufficient.

To configure a custom user in your security realm using Fusion Middleware Control, use one of the following methods:

To change the JMS System User using the Configuration tab:

  1. Access the Configuration tab on the Web Service Endpoint page for the asynchronous web service as described in "Configuring Asynchronous Web Services Using Fusion Middleware Control".
  2. Enter the name of the custom user in the JMS System User field and click Apply.

    Note:

    The custom user must exist in the security realm and have the permissions required to access the JMS resources.

  3. Access the WebLogic Server Administration Console. To do so from Fusion Middleware Control, select the domain in the navigation pane. From the WebLogic Domain menu, select WebLogic Server Administration Console.
  4. Log into the WebLogic Server Administration Console using a valid username and password with the required administrative privileges.
  5. Click Deployments in the Domain Structure pane and navigate to the corresponding service_AsynchRequestProcessorMDB or service_AsynchResponseProcessorMDB MDBs. In these MDB names, service is the name of the asynchronous service for which you are changing the user name.
  6. In the Change Center, select Lock & Edit.
  7. Select the MDB name for the request or response MDB. (You will need to update the user name for both the request and response MDBs.) In the Settings page, select the Configuration tab.
  8. In the Enterprise Bean Configuration section of the page, enter the custom user name in the Run As Principal Name field and click Save.

    Note that the user name you enter in this field must match the user name you entered for the JMS System User in Fusion Middleware Control.

    The configuration changes need to be saved in a new deployment plan.

  9. Use the Save Deployment Plan Assistant to save the new deployment plan.
  10. Repeat steps 7 and 8 for the second MDB. The changes are automatically saved to the new deployment plan.
  11. In the Change Center, click Activate Changes.
  12. Redeploy the application. For more information, see Deploying Web Service Applications.

4.1.4.4 Configuring Reliable Messaging Using Fusion Middleware Control

Note:

The procedures described in this section apply to non-SOA Oracle Infrastructure web services only.

To enable web services reliable messaging using Fusion Middleware Control, attach the oracle/reliable_messaging_policy policy to the web service, as described in "Attaching Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To disable the reliable messaging policy, perform one of the following steps:

For more information about the reliable messaging policies, see "Reliable Messaging Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

4.1.4.5 Configuring Atomic Transactions Using Fusion Middleware Control

Note:

The procedures described in this section:

  • Apply to Oracle Infrastructure web services only.

  • Do not apply to RESTful SOA component services.

Web services support the WS-Coordination and WS-AtomicTransaction (WS-AT) specifications. Therefore, you can configure web services atomic transactions to enable interoperability between Oracle WebLogic Server and other vendor's transaction processing systems, such as WebSphere, Microsoft .NET, and so on.

To configure web services atomic transactions policy using Fusion Middleware Control, use one of the following methods:

To configure atomic transactions for a web service using the Configuration or Properties tab:

  1. Navigate to the Web Service Endpoint page, or the Service Home page (for SOA composites), as described in "Introduction to Viewing Details for a Web Service Endpoint Using Fusion Middleware Control".
  2. Click the Configuration tab. For SOA composites (SOAP only), click the Properties tab.
  3. In the Atomic Transaction Version field, select the version of the web service atomic transaction coordination context that is supported. The value specified must be consistent across the entire transaction. Valid values are:
    • WSAT10

    • WSAT11

    • WSAT12

    • Default

    If you select Default, all three versions are accepted.

    Note:

    This property works with SOA web services that have synchronous-only operations and with web services that have both synchronous and asynchronous operations. It does not work with SOA web services with asynchronous-only operations.

  4. In the Atomic Transaction Flow Option field, select whether the transaction coordination context is to be passed with the transaction flow into the web service.

    Valid values include:

    • Never—Do not export transaction coordination context. This is the default.

    • Supports—Export transaction coordination context if transaction is available.

    • Mandatory—Export transaction coordination context. An exception is thrown if there is no active transaction.

  5. Click Apply.

4.1.4.6 Configuring MTOM Using Fusion Middleware Control

Note:

The procedures described in this section apply to Oracle Infrastructure web services only.

To enable MTOM using Fusion Middleware Control, attach the oracle/wsmtom_policy configuration policy to the web service, as described in "Attaching Policies to Web Services and Clients Using Fusion Middleware Control" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To disable the MTOM policy, perform one of the following steps:

For more information about the MTOM policies, see "MTOM Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

4.1.4.7 Configuring Fast Infoset Using Fusion Middleware Control

Note:

The procedures described in this section apply to non-SOA Oracle Infrastructure web services only.

To enable Fast Infoset using Fusion Middleware Control, attach the oracle/fast_infoset_service_policy policy to the web service, as described in "Attaching Policies to Web Services and Clients Using Fusion Middleware Control" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To disable the Fast Infoset policy, perform one of the following steps:

For more information about the Fast Infoset policies, see "Configuration Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

4.1.4.8 Configuring Persistence Using Fusion Middleware Control

Note:

The procedures described in this section applies to non-SOA Oracle Infrastructure web services only.

To enable persistence using Fusion Middleware Control, attach the oracle/persistence_policy configuration policy to the web service, as described in "Attaching Policies to Web Services and Clients Using Fusion Middleware Control" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To disable the persistence policy, perform one of the following steps:

For more information about the configuration policies, see "Configuration Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

4.1.4.9 Configuring SOAP Over JMS Transport Using Fusion Middleware Control

Note:

The procedures described in this section apply to non-SOA Oracle Infrastructure web services only.

Typically, web services and clients communicate using SOAP over HTTP/S as the connection protocol. You can, however, configure a web service so that client applications use JMS as the transport.

Using SOAP over JMS transport, web services and clients communicate using JMS destinations instead of HTTP connections, offering the following benefits:

  • Reliability

  • Scalability

  • Quality of service

As with web service reliable messaging, if WebLogic Server goes down while the method invocation is still in the queue, it will be handled as soon as WebLogic Server is restarted. When a client invokes a web service, the client does not wait for a response, and the execution of the client can continue. Using SOAP over JMS transport does require slightly more overhead and programming complexity than HTTP/S.

You can enable and configure SOAP over JMS transport at design time using the @JMSTransportService annotation, as described in "Security and Policy Annotation Reference" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To configure SOAP over JMS transport policy using Fusion Middleware Control, use one of the following methods:

To configure SOAP over JMS transport using the Configuration tab:

  1. Navigate to the Web Service Endpoint page, or the Service Home page (for SOA composites), as described in "Introduction to Viewing Details for a Web Service Endpoint Using Fusion Middleware Control".

    When SOAP over JMS transport is enabled, the SOAP over JMS transport configuration properties are displayed in the summary area. The configuration properties are read-only.

  2. Click the Configuration tab.
  3. In the SOAP Over JMS Enable HTTP WSDL Access field, select True from the menu to enable WSDL access or select False to disable WSDL access.
  4. Click Apply.

4.1.4.10 Enabling or Disabling Web Services Using Fusion Middleware Control

Note:

The procedures described in this section apply to non-SOA Oracle Infrastructure web services only.

To enable or disable web services using Fusion Middleware Control, use one of the following methods:

To enable or disable a web service endpoint using the Configuration tab:

  1. Navigate to the Web Services Application Summary page.
  2. In the Web Service Details section of the page, expand the web service to display the web service endpoints if they are not already displayed.
  3. Click the name of the endpoint to navigate to the Web Service Endpoint page.
  4. From the Web Service Endpoint page, click the Configuration tab.
  5. In the Endpoint Enabled field, select Enabled or Disabled from the menu to enable or disable the web service, respectively.
  6. Click Apply.

4.1.4.11 Enabling or Disabling Public Access to the Web Service WSDL Document Using Fusion Middleware Control

Note:

The procedures described in this section:

  • Apply to Oracle Infrastructure web services only.

  • Do not apply to RESTful SOA component services.

To enable public access to the web service WSDL document using Fusion Middleware Control, use one of the following methods:

To enable or disable the display of the web service WSDL document using the Configuration or Properties tab:

  1. Navigate to the Web Service Endpoint page, or the Service Home page (for SOA composites), as described in "Introduction to Viewing Details for a Web Service Endpoint Using Fusion Middleware Control".
  2. Click the Configuration tab. For SOA composites (SOAP only), click the Properties tab.
  3. From the WSDL Enabled field, select True from the menu to enable the display of the WSDL or False to disable the display of the WSDL.
  4. Click Apply.

4.1.4.12 Enabling or Disabling SOAP Processing Using Fusion Middleware Control

Note:

The procedures described in this section apply to non-SOA Oracle Infrastructure web services only.

To enable the processing of SOAP requests on the web service endpoint using Fusion Middleware Control, attach the oracle/soap_request_processing_service_policy configuration policy to the web service, as described in "Attaching Policies to Web Services and Clients Using Fusion Middleware Control" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To disable the SOAP processing policy, perform one of the following steps:

For more information about the configuration policies, see "Configuration Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

4.1.4.13 Enabling or Disabling Non-SOAP XML Message Processing Using Fusion Middleware Control

Note:

The procedures described in this section:

  • Apply to Oracle Infrastructure web services only.

  • Do not apply to RESTful SOA component services.

To enable an endpoint to receive non-SOAP XML messages that are processed by a user-defined javax.xml.ws.Provider<T>.invoke method using Fusion Middleware Control, use one of the following methods:

  • Use the Configuration or Properties tab, as described below.

    Note:

    Configuration using the Properties tab is the only option available for SOA composites; the configuration policy, described below, is not available for SOA composites.

  • Attach the oracle/pox_http_binding_service_policy configuration policy to the web service, as described in "Attaching Policies to Web Services and Clients Using Fusion Middleware Control" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    To disable the non-SOAP XML message processing policy, perform one of the following steps:

    For more information about the configuration policies, see "Configuration Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To enable non-SOAP XML message processing using the Configuration or Properties tab:

  1. Navigate to the Web Service Endpoint page, or the Service Home page (for SOA composites), as described in "Introduction to Viewing Details for a Web Service Endpoint Using Fusion Middleware Control".
  2. Click the Configuration tab. For SOA composites (SOAP only), click the Properties tab.
  3. In the RESTful Enabled field, select True from the menu to enable the feature, or select False to disable the feature.
  4. Click Apply.

4.1.4.14 Setting the Log Level for Diagnostic Logs Using Fusion Middleware Control

Note:

The procedures described in this section:

  • Apply to Oracle Infrastructure web services only.

  • Do not apply to RESTful SOA component services.

To set the log level for diagnostic logs using Fusion Middleware Control, use one of the following methods:

To set the logging level for diagnostic logs using the Configuration or Properties tab:

  1. Navigate to the Web Service Endpoint page, or the Service Home page (for SOA composites), as described in "Introduction to Viewing Details for a Web Service Endpoint Using Fusion Middleware Control".
  2. Click the Configuration tab. For SOA composites (SOAP only), click the Properties tab.
  3. In the Logging Level field, select the logging level.
  4. Click Apply.

4.1.4.15 Introduction to Enabling or Disabling the Web Services Test Client Using Fusion Middleware Control

You can enable or disable the Web Service Test Client at the domain or web service endpoint level using Fusion Middleware Control, as described in the following sections:

For more information about the Web Services Test Client, see "Using the Web Services Test Client".

Note:

The procedures described in this section do not impact the availability of the Web Services Test link on the Web Service Endpoint page, which enables you to access the Fusion Middleware Control Test Web Service page. For more information, see "Test Web Service Page in Fusion Middleware Control".

4.1.4.15.1 Enabling or Disabling the Web Services Test Client at the Domain Level Using Fusion Middleware Control

To enable or disable the Web Services Test Client at the domain level using Fusion Middleware Control:

  1. Select WebLogic Domain > Administration > General Settings.
  2. Click Advanced to display the advanced settings.
  3. Toggle the Enable Web Service Test Page flag to enable or disable the Web Services Test Client at the domain level.
  4. Click Save.
  5. Restart the WebLogic domain.
4.1.4.15.1.1 Enabling or Disabling the Web Service Test Client at the Web Service Endpoint Level Using Fusion Middleware Control

Note:

The procedures described in this section:

  • Apply to Oracle Infrastructure web services only.

  • Do not apply to RESTful SOA component services.

To enable the Web Services Test Client using Fusion Middleware Control, use one of the following methods:

  • Use the Configuration or Properties tab, as described below.

    Note:

    Configuration using the Properties tab is the only option available for SOA composites (SOAP only); the configuration policy, described below, is not available for SOA composites.

  • Attach the oracle/test_page_processing_service_policy configuration policy to the web service, as described in "Attaching Policies to Web Services and Clients Using Fusion Middleware Control" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    To disable the Web Services Test Client policy, perform one of the following steps:

    For more information about the configuration policies, see "Configuration Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To enable the Web Service Test Client using the Configuration or Properties tab:

  1. Navigate to the Web Service Endpoint page, or the Service Home page (for SOA composites), as described in "Introduction to Viewing Details for a Web Service Endpoint Using Fusion Middleware Control".
  2. Click the Configuration tab. For SOA composites (SOAP only), click the Properties tab.
  3. In the Endpoint Test Enabled field, select True from the menu to enable the test endpoint or False to disable the test endpoint.
  4. Click Apply.

4.1.4.16 Enabling or Disabling the Exchange of Metadata Using Fusion Middleware Control

Note:

The procedures described in this section:

  • Apply to Oracle Infrastructure web services only.

  • Do not apply to RESTful SOA component services.

To enable the exchange of metadata using Fusion Middleware Control, use one of the following methods:

  • Use the Configuration or Properties tab, as described below.

    Note:

    Configuration using the Properties tab is the only option available for SOA composites (SOAP only); the configuration policy, described below, is not available for SOA composites.

  • Attach the oracle/mex_request_processing_service_policy configuration policy to the web service, as described in "Attaching Policies to Web Services and Clients Using Fusion Middleware Control" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    To disable the metadata exchange policy, perform one of the following steps:

    For more information about the configuration policies, see "Configuration Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To enable or disable the exchange of metadata using the Configuration or Properties tab:

  1. Navigate to the Web Service Endpoint page, or the Service Home page (for SOA composites), as described in "Introduction to Viewing Details for a Web Service Endpoint Using Fusion Middleware Control".
  2. Click the Configuration tab. For SOA composites (SOAP only), click the Properties tab.
  3. In the Metadata Exchange Enabled field, select True from the menu to enable the exchange of metadata or False to disable the exchange of metadata.
  4. Click Apply.

4.1.4.17 Configuring MTOM-encoded Fault Messages Using Fusion Middleware Control

Note:

The procedures described in this section apply to non-SOA Oracle Infrastructure web services only.

To enable MTOM-encoded fault messages when MTOM is enabled using Fusion Middleware Control, attach the oracle/mtom_encode_fault_service_policy configuration policy to the web service, as described in "Attaching Policies to Web Services and Clients Using Fusion Middleware Control" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To disable the MTOM-encoded fault processing policy, perform one of the following steps:

For more information about the configuration policies, see "Configuration Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

4.1.4.18 Validating the Request Message Using Fusion Middleware Control

Note:

The procedures described in this section:

  • Apply to Oracle Infrastructure web services only.

  • Do not apply to RESTful SOA component services.

To validate the request message against the schema using Fusion Middleware Control, use one of the following methods:

To enable or disable schema validation using the Configuration or Properties tab:

  1. Navigate to the Web Service Endpoint page, or the Service Home page (for SOA composites), as described in "Introduction to Viewing Details for a Web Service Endpoint Using Fusion Middleware Control".
  2. Click the Configuration tab. For SOA composites (SOAP only), click the Properties tab.
  3. In the Schema validation field, select True from the menu to enable schema validation or False to disable schema validation.
  4. Click Apply.

4.1.4.19 Setting the Size of the Request Message Using Fusion Middleware Control

Note:

The procedures described in this section:

  • Apply to Oracle Infrastructure web services only.

  • Do not apply to RESTful SOA component services.

To set the maximum size of the request message using Fusion Middleware Control, use one of the following methods:

To set the size of the request message using the Configuration or Properties tab:

  1. Navigate to the Web Service Endpoint page, or the Service Home page (for SOA composites), as described in "Introduction to Viewing Details for a Web Service Endpoint Using Fusion Middleware Control".
  2. Click the Configuration tab. For SOA composites (SOAP only), click the Properties tab.
  3. Set the Maximum Request Size and the Unit of Maximum Request Size.

    -1 sets no limit to the size of the message. Or, you can set a maximum limit to the message by entering a number in the text box and selecting the unit of measurement.

    Note:

    If you set the Maximum Request Size to -1, indicating that there is no maximum request size, then the Unit of Maximum Request Size setting is irrelevant and defaults to bytes.

  4. Click Apply.

4.1.4.20 Enabling or Disabling Binary Content Caching Using Fusion Middleware Control

Note:

The procedures described in this section apply to non-SOA Oracle Infrastructure web services only.

To enable binary content caching using Fusion Middleware Control, attach the oracle/cache_binary_content_policy configuration policy to the web service, as described in "Attaching Policies to Web Services and Clients Using Fusion Middleware Control" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To disable the binary caching content policy, perform one of the following steps:

For more information about the configuration policies, see "Configuration Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

4.1.5 Overview of Configuring Web Service Clients Using Fusion Middleware Control

You can use the Fusion Middleware Control to configure SOA references, ADF DC and asynchronous web service callback clients.

Note:

The procedures described in this section apply to Oracle Infrastructure web service clients only.

For more details, refer to the following procedures.

4.1.5.1 Configuration Properties for Web Service Clients

For the web service clients in your application, including SOA references, ADF data control, and asynchronous web service Callback clients, you can set the configuration properties defined in Table 4-3.

Table 4-3 Configuration Properties for Web Service Clients

Configuration Property Property Name Description

General

   

UDDI ServiceKey

oracle.soa.uddi.serviceKey

Specifies the service key of the Oracle Service Registry (OSR) if UDDI is used for run-time resolution of the endpoint.

For more information, see "Changing the Endpoint Reference and Service Key for Oracle Service Registry Integration" in Administering Oracle SOA Suite and Oracle Business Process Management Suite.

Note: This property is available for SOAP SOA reference clients only.

Endpoint Address

javax.xml.ws.service.endpoint.address

Endpoint URL to which the client will send the request.

Note: This property is not available for asynchronous web service Callback clients.

WS Addressing Reply To

oracle.webservices.wsaddressing.replyTo

Specifies a callback URL for the ADF Web Services Data Control/Web Services Connection client. The value is used in the WS-addressing replyTo header in the outgoing message.

Note: This property is not available for RESTful SOA reference clients.

Maintain Session

javax.xml.ws.session.maintain

Flag that specifies whether the session should be maintained.

Note: This property is not available for asynchronous web service Callback clients or RESTful SOA reference clients.

Atomic Transaction Version

wsat.Version

Specifies the version of the SOA web service atomic transaction coordination context used for outbound messages only.

The value specified must be consistent across the entire transaction.

Valid values are WSAT10, WSAT11, WSAT12, and Default.

Note that if the flow option is set to WSDL Driven, you cannot specify a version. The version advertised in the WSDL is used.

If the flow option is set to Supports or Mandatory and you specify the Default option, then WSAT10 is used.

Note: In WLST, the valid values must be specified as "WSAT10", "WSAT11", "WSAT12", and "DEFAULT". Use of an invalid value results in an error message.

Note: This property is applicable for SOAP SOA reference clients only.

Atomic Transaction Flow Option

wsat.flowOption

Specifies whether the transaction coordination context is passed with the transaction flow.

Valid values on the SOA reference client are:

  • Never (default) – Do not export transaction coordination context.

  • Supports – Export transaction coordination context if transaction is available.

  • Mandatory – Export transaction coordination context. An exception is thrown if there is no active transaction.

  • WSDL Driven – Use the value set in the WSDL.

Note: In WLST, the valid values must be specified as "NEVER", "SUPPORTS", "MANDATORY", and "WSDLDriven". Use of an invalid value results in an error message.

Note: This property is applicable for SOAP SOA reference clients only.

HTTP Chunking

   

Stop Chunking

oracle.webservices.donotChunk

Flag that specifies whether chunking is enabled for client requests.

Chunking Size (bytes)

oracle.webservices.chunkSize

Size of the request chunk in bytes.

HTTP Timeout

   

HTTP Read Timeout (ms)

oracle.webservices.httpReadTimeout

Length of the request read timeout in milliseconds.

HTTP Connection Timeout (ms)

oracle.webservices.httpConnTimeout

Length of the request connection timeout in milliseconds.

HTTP Basic Authentication

   

HTTP User Name

(javax.xml.ws.security.auth.username)

oracle.webservices.auth.username

Authenticated HTTP user name.

Note: This property is not available for RESTful SOA reference clients.

HTTP User Password

(javax.xml.ws.security.auth.password)

oracle.webservices.auth.password

Authenticated HTTP user password.

Note: This property is not available for RESTful SOA reference clients.

Preemptive

oracle.webservices.preemptiveBasicAuth

Flag that specifies whether security will be sent with the request without being challenged.

Note: This property is not available for RESTful SOA reference clients.

HTTP Proxy

   

Proxy Host

oracle.webservices.proxyHost

URL of proxy to which client will send the request.

Note: This property is not available for RESTful SOA reference clients.

Proxy Port

oracle.webservices.proxyPort

Port number of the proxy.

Note: This property is not available for RESTful SOA reference clients.

Proxy User Name

oracle.webservices.proxyUsername

Valid user name to access the proxy.

Note: This property is not available for RESTful SOA reference clients.

Proxy User Password

oracle.webservices.proxyPassword

Valid password to access the proxy.

Note: This property is not available for RESTful SOA reference clients.

Proxy Realm

oracle.webservices.proxyAuthRealm

Realm used by the proxy.

Note: This property is not available for RESTful SOA reference clients.

Proxy Authentication Type

oracle.webservices.proxyAuthType

Authentication type used by the proxy.

Note: This property is not available for RESTful SOA reference clients.

4.1.5.2 Configuring SOA References

The following procedure describes how to configure a SOA reference.

  1. View the SOA reference, as described in "Viewing SOA References".
  2. Click the Properties tab.
  3. Set the property values as required. Refer to Table 4-3.
  4. Click Apply.

4.1.5.3 Configuring Connection-based Web Service Clients

The following procedure describes how to configure a connection-based web service client such as an ADF DC web service client or ADF JAX-WS Indirection Proxy.

  1. View the connection-based web service client as described in "Viewing Connection-Based Web Service Clients".
  2. Click the Configuration tab.
  3. Set the configuration values as required. Refer to Table 4-3.
  4. Click Apply.

4.1.5.4 Configuring Asynchronous Web Service Callback Clients

The following procedure describes how to configure an asynchronous web service Callback client. Callback clients are used only by asynchronous web services to return the response to the caller. For more information, see "Developing Asynchronous Web Services" in Developing Oracle Infrastructure Web Services.

To configure an asynchronous web service callback client:

  1. Navigate to the endpoint for the asynchronous web service, as described in "Introduction to Viewing Details for a Web Service Endpoint Using Fusion Middleware Control".
  2. Click Callback Client in the upper right portion of the endpoint page.
  3. Click the Configuration tab.
  4. Set the configuration values as required. Refer to Table 4-3.
  5. Click Apply.

4.1.6 Overview of Managing the WSDL Using Fusion Middleware Control

In some cases, you might not want the web service WSDL to be accessible to the public. You can enable or disable public access to the WSDL from the Web Service Endpoint page.

Note:

In some cases, a web service client needs to access a WSDL during invocation. If public access to the WSDL is disabled, the client will need to have a local copy of the WSDL.

4.1.6.1 Viewing the Web Service WSDL Document

To display the WSDL document for a web service:

  1. Navigate to the Web Services Application Summary page.
  2. In the Web Service Details section of the page, expand the web service to display the web service endpoints if they are not already displayed.
  3. Click the name of the endpoint to navigate to the Web Service Endpoint page.
  4. In the WSDL Document field, click the endpoint name to display the WSDL for the web service.

4.1.6.2 Enabling or Disabling Public Access to the Web Service WSDL Document

To enable or disable the display of the web service WSDL document:

4.2 Overview of Web Services Administration Using WLST

You can use WLST to perform common web services administration tasks.

4.2.1 Viewing the Web Services in a Domain Using WLST

To view all the current web services in a domain:

  1. Connect to the running instance of WebLogic Server for which you want to view the web services as described in "Accessing the Web Services Custom WLST Commands".
  2. Use either the listWebServices() or the listWSMPolicySubjects() WLST command to display a list of the web services. If you do not specify a web service application or a SOA composite, the command lists all services in all applications and composites for every server instance in the domain.

    This is an example of the listWebServices() command:

    wls:/base_domain/serverConfig> listWebServices()
     
    /base_domain/AdminServer/jaxwsejb30ws :
            moduleName=jaxwsejb, moduleType=web, serviceName=JaxwsWithHandlerChainBeanService
            moduleName=jaxwsejb, moduleType=web, serviceName=WsdlConcreteService
            moduleName=jaxwsejb, moduleType=web, serviceName=EchoEJBService
            moduleName=jaxwsejb, moduleType=web, serviceName=CalculatorService
            moduleName=jaxwsejb, moduleType=web, serviceName=DoclitWrapperWTJService
     
    /base_domain/AdminServer/webservicesJwsSimple :
            moduleName=webservicesJwsSimple!SimpleImplService, moduleType=wls, serviceName=examples.webservices.jws_basic.simple.SimpleImpl
     
    /base_domain/AdminServer/CalWSBA :
            moduleName=CalWSBA#1!CalculatorService, moduleType=wls, serviceName=CalculatorService
     
    /base_domain/AdminServer/SimpleRestApp :
            moduleName=SimpleRestApp, moduleType=web, serviceName=SimpleRestServiceService
     
    /base_domain/AdminServer/SimpleJAXWS :
            moduleName=SimpleJAXWS#1!SimpleImplService, moduleType=wls, serviceName=SimpleImplService
     
            moduleName=SimpleJAXWS#1!SimpleEjbService, moduleType=wls, serviceName=SimpleEjbService
    

    This is an example of the listWSMPolicySubjects() command:

    wls:/base_domain/serverConfig> listWSMPolicySubjects()
    
    Application: /weblogic/base_domain/SimpleRestApp
    
      Assembly: #SimpleRestApp
    
        Subject: WS-Service({http://rest.jaxws.ws.j2ee.oracle/}SimpleRestServiceService#SimpleRestServicePort)
    
    Application: /weblogic/base_domain/jaxwsejb30ws
    
      Assembly: #jaxwsejb
    
        Subject: WS-Service({http://host.example.com/targetNamespace}EchoEJBService#EchoEJBServicePort)
    
        Subject: WS-Service({http://host.examplecom/jaxws/tests/concrete}WsdlConcreteService#WsdlConcretePort)
    
        Subject: WS-Service({http://host.example.com/jaxws/tests}CalculatorService#CalculatorPort)
    
        Subject: WS-Service({http://soapinterop.org/DoclitWrapperWTJ}DoclitWrapperWTJService#DoclitWrapperWTJPort)
    
        Subject: WS-Service({http://j2ee.tests.ejb.impl/}JaxwsWithHandlerChainBeanService#JaxwsWithHandlerChainBeanPort)
    
    Application: /weblogic/base_domain/em
    
      Assembly: #default
    
        Subject: WS-Client({http://host.example.com/jaxws/tests}CalculatorService#CalculatorPort)
    
  3. Set the detail argument of the listWSMPolicySubjects or listWebServices command to true to view the endpoint (port) and policy details for all applications and composites in the domain, the secure status of the endpoints, any configuration overrides and constraints, and if the endpoints have a valid configuration. Because you can specify the priority of a global or directly attached policy (using the reference.priority configuration override), the effective field indicates if directly attached policies are in effect for the endpoint.

    Note:

    To simplify endpoint management, all directly attached policies are shown in the output regardless of whether they are in effect for the endpoint. In contrast, only globally attached policies that are in effect for the endpoint are displayed.

    An endpoint is considered secure if the policies attached to it (either directly or externally) enforce authentication, authorization, or message protection behaviors.

    Note:

    The listWebServices command output does not include details on SOA components, including policy attachments.

    wls:/base_domain/serverConfig> listWebServices(detail='true')
    /weblogic/base_domain/jaxwsejb30ws :
            moduleName=jaxwsejb, moduleType=web,
    serviceName=JaxwsWithHandlerChainBeanService
                    JaxwsWithHandlerChainBeanPort   
    http://host.example.com:17001/jaxwsejb/JaxwsWithHandlerChainIntf
                    URI="oracle/mex_request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/mtom_encode_fault_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/max_request_size_policy", category=wsconfig, 
    policy-status=enabled; source=local policy set; reference-status=enabled; 
    effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                            Property name="max.request.size", value="-1"
                    URI="oracle/request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/soap_request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/ws_logging_level_policy", category=wsconfig, 
    policy-status=enabled; source=local policy set; reference-status=enabled; 
    effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                            Property name="logging.level", value=""
                    URI="oracle/test_page_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/wsdl_request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/wss_saml_or_username_token_over_ssl_service_
    policy", category=security, policy-status=enabled; source=global policy set 
    "test", scope="DOMAIN('*')"; reference-status=enabled; effective=true
     
            The policy subject is secure in this context.
    
            moduleName=jaxwsejb, moduleType=web, serviceName=WsdlConcreteService
                    WsdlConcretePort        
    http://host.example.com:17001/jaxwsejb/WsdlAbstract
                    URI="oracle/mex_request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/mtom_encode_fault_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/max_request_size_policy", category=wsconfig, 
    policy-status=enabled; source=local policy set; reference-status=enabled; 
    effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                            Property name="max.request.size", value="-1"
                    URI="oracle/request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/soap_request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/ws_logging_level_policy", category=wsconfig, 
    policy-status=enabled; source=local policy set; reference-status=enabled; 
    effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                            Property name="logging.level", value=""
                    URI="oracle/test_page_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/wsdl_request_processing_service_policy", 
    category=wsconfig, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
                            Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    URI="oracle/wss_saml_or_username_token_over_ssl_service_
    policy", category=security, policy-status=enabled; source=global policy set 
    "test", scope="DOMAIN('*')"; reference-status=enabled; effective=true
     
            The policy subject is secure in this context.
    

    This is an example for the listWSMPolicySubjects command. It lists the detail output for the WsdlConcretePort subject.

    wls:/base_domain/serverConfig> listWSMPolicySubjects ('jaxwsejb30ws', '#jaxwsejb', None, detail='true')
    Application: /WLS/rc6_domain/jaxwsejb30ws
     
      Assembly: #jaxwsejb
     
        Subject: WS-Service({http://www.oracle.com/jaxws/tests/concrete}WsdlConcreteService#WsdlConcretePort)
     
            URI=/"oracle/mex_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/mtom_encode_fault_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/max_request_size_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    Property name="max.request.size", value="-1"
            URI="oracle/request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/soap_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/ws_logging_level_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    Property name="logging.level", value=""
            URI="oracle/test_page_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/wsdl_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
     
            The policy subject is not secure in this context.
        Subject: WS-Service({http://oracle.j2ee.tests.ejb.impl/}JaxwsWithHandlerChainBeanService#JaxwsWithHandlerChainBeanPort)
     
            URI="oracle/mex_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/mtom_encode_fault_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/max_request_size_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    Property name="max.request.size", value="-1"
            URI="oracle/request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/soap_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/ws_logging_level_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
                    Property name="logging.level", value=""
            URI="oracle/test_page_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
            URI="oracle/wsdl_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    Property name="local.policy.reference.source", value="IMPLIED_FEATURE"
     
            The policy subject is not secure in this context.
    ...
    

For more information about the listWSMPolicySubjects and listWebServices commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.2 Viewing the Web Services in Your Application Using WLST

To view the web services in your application:

  1. Connect to the running instance of WebLogic Server to which the application is deployed as described in "Accessing the Web Services Custom WLST Commands".
  2. Use the listWebServices WLST command to display a list of the web services in your application. You must specify the complete application path name to identify the application and the server instance to which it is deployed.
    listWebServices (application,composite,[detail]
    

    For example:

    wls:/wls-domain/serverConfig>listWebServices("wls-domain/AdminServer/jaxwsejb30ws")
    /wls-domain/AdminServer/jaxwsejb30ws:
      moduleName=jaxwsejb,moduleType=web,serviceName={http://namespace/}JaxwsWithHandlerChainBeanService
     moduleName=jaxwsejb, moduleType=web, serviceName={http://namespace/}WsdlConcreteService
     moduleName=jaxwsejb, moduleType=web, serviceName={http://namespace/}EchoEJBService
     moduleName=jaxwsejb, moduleType=web, serviceName={http://namespace/}CalculatorService
     moduleName=jaxwsejb, moduleType=web, serviceName={http://namespace/}DoclitWrapperWTJService
    

For details about the listWebServices command, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.3 Viewing the Details for a Web Service Endpoint Using WLST

To view the details for a web service endpoint (port):

  1. Connect to the running instance of WebLogic Server to which the application is deployed as described in "Accessing the Web Services Custom WLST Commands".
  2. Use the listWebServices WLST command to display a list of the web services in your application as described in "Viewing the Web Services in Your Application Using WLST".
  3. Use the listWebServicePorts command to display the endpoint name and endpoint URL for a web service.
    listWebServicePorts(application,moduleOrCompName,moduleType,serviceName)
    

    For example, to display the endpoint for the WsdlConcreteService:

    wls:/wls-domain/serverConfig> listWebServicePorts ('jaxwsejb30ws','jaxwsejb','web','WsdlConcreteService') 
     
    WsdlConcretePort   http://host.example.com:7001/jaxwsejb/WsdlAbstract
    
  4. Use the listWebServicePolicies command to view the policies that are attached to a web service endpoint.
    listWebServicePolicies(application,moduleOrCompName,moduleType,serviceName,subjectName)
    

    For example, to view the policies attached to the WsdlConcretePort endpoint and any policy override settings:

    wls:/wls_domain/serverConfig> listWebServicePolicies ("jaxwsejb30ws", "jaxwsejb","web","WsdlConcreteService","WsdlConcretePort")
    
    WsdlConcretePort : 
                    URI="oracle/mex_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    URI="oracle/mtom_encode_fault_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    URI="oracle/max_request_size_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                            Property name="max.request.size", value="-1"
                    URI="oracle/request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    URI="oracle/soap_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    URI="oracle/ws_logging_level_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                            Property name="logging.level", value=""
                    URI="oracle/test_page_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    URI="oracle/wsdl_request_processing_service_policy", category=wsconfig, policy-status=enabled; source=local policy set; reference-status=enabled; effective=true
                    URI="oracle/wss_saml_or_username_token_over_ssl_service_policy", category=security, policy-status=enabled; source=global policy set "test_PS", scope="DOMAIN('*')"; reference-status=enabled; effective=true
     
            The policy subject is secure in this context.
    

For more information about these WLST commands and their arguments, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.4 Viewing Web Service Clients Using WLST

Use the following procedure to view the web service clients using WLST commands:

  1. Connect to the running instance of WebLogic Server to which the application is deployed as described in "Accessing the Web Services Custom WLST Commands".
  2. Use the listWebServiceClients WLST command to display a list of the web service clients.
    listWebServiceClients(application,composite,[detail])
    

    This command enables you to list the clients for an application, a SOA composite, or a domain. To list the client information for an application or SOA composite, specify the appropriate argument. If you do not specify an application or SOA composite, the command outputs information, including the module name, module type, and SOA reference name for all the web service clients in all applications and composites in every server instance in the domain. To view details about each client, including the endpoint and policies, set the detail argument to true.

    For example:

    wls:/soainfra/serverConfig> listWebServiceClients(detail='true')
    
     
    
    /soainfra/soa_server1/soa-infra :
    
            compositeName=default/SampleSOAFirstPrj[1.0], moduleType=soa, serviceRefName=ReferenceToSecondSOA
    
                    BPELProcess1_pt   serviceWSDLURI=
    
                      http://localhost:8001/soa-infra/services/default/
    
                      SampleSOASecondPrj/BPELProcess1.wsdl
    
                    oracle.webservices.contentTransferEncoding=base64
    
                    oracle.webservices.charsetEncoding=UTF-8
    
                    oracle.webservices.operationStyleProperty=document
    
                    oracle.webservices.soapVersion=soap1.1
    
                    oracle.webservices.chunkSize=4096
    
                    oracle.webservices.preemptiveBasicAuth=false
    
                    oracle.webservices.session.maintain=false
    
                    oracle.webservices.encodingStyleProperty=
    
                      http://schemas.xmlsoap.org/soap/encoding/
    
                    oracle.webservices.donotChunk=true
    
                    No attached policies found; endpoint is not secure.
    
     
     
    /soainfra/AdminServer/ADFDCDecoupling_Project1_ADFDCDecoupling-1 :
            moduleName=testadfbc, moduleType=wsconn, 
    serviceRefName=AppModuleService
                    AppModuleServiceSoapHttpPort    
    serviceWSDLURI=http://adc1140275.example.com:7001/ADFBCDecoupling-ADFBCDecoupling-context-root/AppModuleService?wsdl
                    URI="oracle/wss10_saml_token_with_message_protection_client_
    policy", category=security, policy-status=enabled; source=local policy set; 
    reference-status=enabled; effective=true
    
            The policy subject is secure in this context.
    

    Note that the output displays SOA references (using the serviceRefName argument) for the SOA composites default/SampleSOAFirstPrj[1.0]. To list the SOA references for a SOA composite, specify the composite name in the command, for example listWebServiceClients(None,'default/SampleSOAFirstPrj[1.0]').

    ADF clients are specified by the moduleType=wsconn argument in the output.

    For more information about the WLST commands and their arguments, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5 Overview of Configuring Web Services Using WLST

Note:

The procedures described in this section apply to non-SOA Oracle Infrastructure web services and providers only.

Oracle Infrastructure web service providers implement the java.xml.ws.Provider interface. On the Web Service Endpoint page, they display the Implementation Class and provide a subset of configuration properties.

You configure the web service endpoint using WLST by attaching one of the configuration policies defined in "Configuration Policies" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

The following sections describe how to perform common web services configuration tasks using WLST.

4.2.5.1 Configuring Addressing Using WLST

To configure web services addressing using WLST:

  1. Attach the oracle/wsaddr_policy policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/wsaddr_policy")
    
    Policy reference "oracle/wsaddr_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/wsaddr_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/wsaddr_policy','reference.priority','10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/wsaddr_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the addressing policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable an addressing policy configured at a higher scope, attach the oracle/no_addressing_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_addressing_policy")
    
    Policy reference "oracle/no_addressing_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.2 Configuring Asynchronous Web Services Using WLST

To configure asynchronous web services:

  1. Attach the oracle/async_web_service_policy policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/async_web_service_policy")
    
    Policy reference "oracle/async_web_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/async_web_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/async_web_service_policy','jms.queue','myDefaultRequestQueue') 
    
    The configuration override property "jms.queue" having value "myDefaultRequestQueue" has been added to the reference to policy with URI "oracle/async_web_service_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the asynchronous policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable an asynchronous policy configured at a higher scope, attach the oracle/no_async_web_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_async_web_service_policy")
    
    Policy reference "oracle/no_async_web_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.3 Configuring the JMS System User for Asynchronous Web Services Using WLST

To configure the JMS system user for asynchronous web services:

  1. Attach the oracle/async_web_service_policy policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/async_web_service_policy")
    
    Policy reference "oracle/async_web_service_policy" added.
    
  2. Configure the jms.access.user policy configuration property using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/async_web_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/async_web_service_policy','jms.access.user','OracleSystemUser') 
    
    The configuration override property "jms.access.user" having value "OracleSystemUser" has been added to the reference to policy with URI "oracle/async_web_service_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the asynchronous policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable an asynchronous policy configured at a higher scope, attach the oracle/no_async_web_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_async_web_service_policy")
    
    Policy reference "oracle/no_async_web_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.4 Configuring Reliable Messaging Using WLST

To configure web services reliable messaging using WLST:

  1. Attach the oracle/reliable_messaging_policy policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/reliable_messaging_policy")
    
    Policy reference "oracle/reliable_messaging_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/reliable_messaging_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/reliable_messaging_policy','acknowledgement.interval','P0DT01S') 
    
    The configuration override property "acknowledgement.interval" having value "P0DT01S" has been added to the reference to policy with URI "oracle/reliable_messaging_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the web service reliable messaging policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a reliable messaging policy configured at a higher scope, attach the oracle/no_reliable_messaging_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_reliable_messaging_policy")
    
    Policy reference "oracle/no_reliable_messaging_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.5 Configuring Atomic Transactions Using WLST

To configure web services atomic transactions:

  1. Attach the oracle/atomic_transaction_policy policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/atomic_transaction_policy")
    
    Policy reference "oracle/atomic_transaction_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/atomic_transaction_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/atomic_transaction_policy','version','WSAT11') 
    
    The configuration override property "version" having value "WSAT11" has been added to the reference to policy with URI "oracle/atomic_transaction_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the web service atomic transaction policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable an atomic transaction policy configured at a higher scope, attach the oracle/no_atomic_transaction_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_atomic_transaction_policy")
    
    Policy reference "oracle/no_atomic_transaction_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.6 Configuring MTOM Using WLST

To configure MTOM on the web service using WLST:

  1. Attach the oracle/wsmtom_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/wsmtom_policy")
    
    Policy reference "oracle/wsmtom_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/wsmtom_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/wsmtom_policy','reference.priority','10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/wsmtom_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the web service atomic transaction policy, perform one of the following steps:

4.2.5.7 Configuring Fast Infoset Using WLST

To configure Fast Infoset on the web service or client using WLST:

  1. Attach the oracle/fastinfoset_service_policy or oracle/fastinfoset_client_policy policy to the web service or client, respectively, using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/fast_infoset_service_policy")
    
    Policy reference "oracle/fast_infoset_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/fast_infoset_service_policy" and "oracle/fast_infoset_client_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/fast_infoset_client_policy','fast.infoset.content.negotiation','OPTIMISTIC') 
    
    The configuration override property "fast.infoset.content.negotiation" having value "OPTIMISTIC" has been added to the reference to policy with URI "oracle/fast_infoset_client_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the web service Fast Infoset policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a Fast Infoset policy configured at a higher scope, attach the oracle/no_fast_infoset_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_fast_infoset_service_policy")
    
    Policy reference "oracle/no_fast_infoset_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.8 Configuring SOAP Over JMS Transport Using WLST

To configure SOAP over JMS transport on the web service or client using WLST:

  1. Attach the oracle/jms_transport_service_policy or oracle/jms_transport_client_policy policy to the web service or client, respectively, using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/jms_transport_service_policy")
    
    Policy reference "oracle/jms_transport_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/jms_transport_service_policy" and "oracle/jms_transport_client_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/jms_transport_service_policy','jndi.connection.factory.name','com.oracle.webservices.jms.ConnectionFactory') 
    
    The configuration override property "jndi.connection.factory.name" having value "com.oracle.webservices.jms.ConnectionFactory" has been added to the reference to policy with URI "oracle/jms_transport_service_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the SOAP over JMS transport policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a SOAP over JMS transport policy configured at a higher scope, attach the oracle/no_jms_transport_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_jms_transport_service_policy")
    
    Policy reference "oracle/no_jms_transport_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.9 Configuring Persistence Using WLST

To configure the persistence using WLST:

  1. Attach the oracle/persistence_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/persistence_policy")
    
    Policy reference "oracle/persistence_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/persistence_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    Note:

    For Java SE clients, you can configure oracle:jrf:Coherence only.

    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/persistence_policy','providerName', 'oracle:jrf:Coherence') 
    
    The configuration override property "peristence_policy" having value "oracle:jrf:Coherence" has been added to the reference to policy with URI "oracle/persistence_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the persistence policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a persistence policy configured at a higher scope, attach the oracle/no_persistent_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_persistent_policy")
    
    Policy reference "oracle/no_persistent_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.10 Enabling or Disabling Web Services Using WLST

When a web service application is deployed, the web service endpoint is enabled by default if no errors are encountered. If there are errors, the web service application is deployed, but the web service endpoint is not enabled.

You may need to temporarily make a web service unavailable by disabling the web service. For example, you may need to correct an invalid policy reference. When you disable a web service, requests to the web service will fail. To disable a web service, you must make the endpoint on which the web service receives requests unavailable.

To enable a web service endpoint using WLST:

  1. Attach the oracle/request_processing_service_policy policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/request_processing_service_policy")
    
    Policy reference "oracle/request_processing_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/request_processing_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride("oracle/request_processing_service_policy", "reference.priority", "10") 
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

To disable the web service access policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a web service access policy configured at a higher scope, attach the oracle/no_pox_http_binding_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_request_processing_service_policy")
    
    Policy reference "oracle/no_request_processing_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.11 Enabling or Disabling Public Access to the Web Service WSDL Document Using WLST

To enable public access to the web service WSDL document using WLST:

  1. Attach the oracle/wsdl_request_processing_service_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/wsdl_request_processing_service_policy")
    
    Policy reference "oracle/wsdl_request_processing_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/wsdl_request_processing_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/wsdl_request_processing_service_policy','reference.priority,'10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/wsdl_request_processing_service_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the WSDL access policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a WSDL access policy configured at a higher scope, attach the oracle/no_wsdl_request_processing_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_wsdl_request_processing_service_policy")
    
    Policy reference "oracle/no_wsdl_request_processing_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.12 Enabling or Disabling the Processing of SOAP Requests Using WLST

To enable the processing of SOAP requests using WLST:

  1. Attach the oracle/soap_request_processing_service_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/soap_request_processing_service_policy")
    
    Policy reference "oracle/soap_request_processing_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/soap_request_processing_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/soap_request_processing_service_policy','reference.priority', '10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/soap_request_processing_service_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the SOAP request processing policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a SOAP request processing policy configured at a higher scope, attach the oracle/no_wsdl_request_processing_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_soap_request_processing_service_policy")
    
    Policy reference "oracle/no_soap_request_processing_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.13 Enabling or Disabling Non-SOAP XML Message Processing Using WLST

To enable an endpoint to receive non-SOAP XML messages that are processed by a user defined javax.xml.ws.Provider<T>.invoke method using WLST:

  1. Attach the oracle/pox_http_binding_service_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/pox_http_binding_service_policy")
    
    Policy reference "oracle/pox_http_binding_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/pox_http_binding_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/pox_http_binding_service_policy','reference.priority,'10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/pox_http_binding_service_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the non-SOAP XML message policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a non-SOAP XML message policy configured at a higher scope, attach the oracle/no_pox_http_binding_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_pox_http_binding_service_policy")
    
    Policy reference "oracle/no_pox_http_binding_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.14 Setting the Log Level for Diagnostic Logs Using WLST

To set the logging level for diagnostic logs for the web service endpoint using WLST:

  1. Attach the oracle/ws_logging_level_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/ws_logging_level_policy")
    
    Policy reference "oracle/ws_logging_level_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/ws_logging_level_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/ws_logging_level_policy','logging.level', 'INFO') 
    
    The configuration override property "loggging.level" having value "INFO" has been added to the reference to policy with URI "oracle/ws_logging_level_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the log level policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a log level policy configured at a higher scope, attach the oracle/no_ws_logging_level_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_ws_logging_level_policy")
    
    Policy reference "oracle/no_ws_logging_level_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.15 Overview of Enabling or Disabling the Web Services Test Client Using WLST

You can enable or disable the Web Services Test Client, as described in "Using the Web Services Test Client", at the domain or web service endpoint level:

Note:

The procedures described in this section do not impact the availability of the Web Services Test link on the Web Service Endpoint page, which enables you to access the Fusion Middleware Control Test Web Service page. For more information, see "Test Web Service Page in Fusion Middleware Control".

4.2.5.15.1 Enabling or Disabling the Web Services Test Client at the Domain Level Using WLST

To enable or disable the web services Test Client at the domain level, use set the WebServiceTestEnable property for the domain to true to enable the test client and to false to disable it.

For example, to enable the Web Services Test Client at the domain level using WLST:

wls:/wls-domain/serverConfig> edit()
Location changed to edit tree. This is a writable tree with 
DomainMBean as the root. To make changes you will need to start 
an edit session via StartEdit().

For more help, use help('edit')

wls:/mydomain/edit> startEdit()
Starting an edit session ...
Started edit session, please be sure to save and activate 
your changes once you are done.
wls:/mydomain/edit> cd('WebserviceTestpage')
wls:/mydomain/edit/WebserviceTestpage !> cd('new_domain')
wls:/mydomain/edit/WebserviceTestpage/new_domain !> set('Enabled','true')
wls:/mydomain/edit/WebserviceTestpage/new_domain !> save()
Saving all your changes ...
Saved all your changes successfully.
wls:/mydomain/edit/WebserviceTestpage/new_domain !> activate()
Activating all your changes, this may take awhile ...
The edit lock associated with the edit session is released
once the activation is complete.
Activation completed
wls:/mydomain/edit/WebserviceTestpage/new_domain !> 

For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.15.2 Enabling or Disabling the Web Services Test Client at the Web Service Endpoint Level Using WLST

To enable the web services test client at the web service endpoint level using WLST:

  1. Attach the oracle/test_page_processing_service_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/test_page_processing_service_policy")
    
    Policy reference "oracle/test_page_processing_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/test_page_processing_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/test_page_processing_service_policy','reference.priority,'10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/test_page_processing_service_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the Web Services Test Client policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a Web Services Test Client policy configured at a higher scope, attach the oracle/no_ws_logging_level_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_test_page_processing_service_policy")
    
    Policy reference "oracle/no_test_page_processing_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.16 Enabling or Disabling the Exchange of Metadata Using WLST

To enable the exchange of web service metadata using WLST:

  1. Attach the oracle/mex_request_processing_service_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/mex_request_processing_service_policy")
    
    Policy reference "oracle/mex_request_processing_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/mex_request_processing_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/mex_request_processing_service_policy','reference.priority,'10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/mex_request_processing_service_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the metadata exchange policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a metadata exchange policy configured at a higher scope, attach the oracle/no_mex_request_processing_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_mex_request_processing_service_policy")
    
    Policy reference "oracle/no_mex_request_processing_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.17 Enabling or Disabling MTOM-encoded SOAP Fault Messages Using WLST

To enable the creation of MTOM-encoded SOAP fault messages when MTOM is enabled using WLST:

  1. Attach the oracle/mtom_encode_fault_service_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/mtom_encode_fault_service_policy")
    
    Policy reference "oracle/mtom_encode_fault_service_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/mtom_encode_fault_service_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/mtom_encode_fault_service_policy','reference.priority,'10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/mtom_encode_fault_service_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the MTOM-encoded fault message policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable an MTOM-encoded fault message policy configured at a higher scope, attach the oracle/no_mtom_encode_fault_service_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_mtom_encode_fault_service_policy")
    
    Policy reference "oracle/no_mtom_encode)fault_service_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.18 Validating the Request Message Using WLST

To enable the validation of request messages using WLST:

  1. Attach the oracle/schema_validation_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/schema_validation_policy")
    
    Policy reference "oracle/schema_validation_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/schema_validation_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/schema_validation_policy','reference.priority', '10') 
    
    The configuration override property "reference.priority" having value "10" has been added to the reference to policy with URI "oracle/schema_validation_policy".
    

    For more information about overriding the reference.priority configuration property, see "Specifying the Priority of a Policy Attachment" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the schema validation policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a schema validation policy configured at a higher scope, attach the oracle/no_schema_validation_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_schema_validation_policy")
    
    Policy reference "oracle/no_schema_validation_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.19 Setting the Maximum Size of the Request Message Using WLST

To set the maximum size of the request message using WLST:

  1. Attach the oracle/max_request_size_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/max_request_size_policy")
    
    Policy reference "oracle/max_request_size_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/max_request_size_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/max_request_size_policy','max.request.size', '-1') 
    
    The configuration override property "max.request.size" having value "-1" has been added to the reference to policy with URI "oracle/max_request_size_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the maximum request size policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a maximum request size policy configured at a higher scope, attach the oracle/no_max_request_size_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_max_request_size_policy")
    
    Policy reference "oracle/no_max_request_size_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.20 Configuring Binary Caching of Content

To enable and configure the binary caching of content using WLST:

  1. Attach the oracle/cache_binary_content_policy to the web service using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/cache_binary_content_policy")
    
    Policy reference "oracle/cache_binary_content_policy" added.
    
  2. Configure the policy using the setWSMPolicyOverride command. For a list of configuration properties that you can override, see "oracle/cache_binary_content_policy" in Securing Web Services and Managing Policies with Oracle Web Services Manager.
    wls:/wls_domain/serverConfig> setWSMPolicyOverride('oracle/cache_binary_content_policy','mode', 'com.oracle.webservices.api.CacheBinaryContentMode.BINARY') 
    
    The configuration override property "mode" having value "com.oracle.webservices.api.CacheBinaryContentMode.BINARY" has been added to the reference to policy with URI "oracle/cache_binary_content_policy".
    
  3. Commit the session using the commitWSMSession command, for example:
    wls:/wls_domain/serverConfig> commitWSMSession()
    
    The policy set for subject "/weblogic/base_domain/jaxwsejb30ws|#jaxwsejb|WS-Service({http://ejb.oracle.com/targetNamespace}EchoEJBService#EchoEJBServicePort)" was saved successfully.
    

To disable the binary content caching policy, perform one of the following steps:

  • Detach the policy. For more information, see "Detaching Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • Disable the policy. For more information, see "Enabling and Disabling Directly Attached Policies Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

  • To disable a binary content caching policy configured at a higher scope, attach the oracle/no_cache_binary_content_policy using the attachWSMPolicy command. For complete details, see "Attaching Policies Directly Using WLST" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

    For example:

    wls:/wls_domain/serverConfig> attachWSMPolicy("oracle/no_cache_binary_content_policy")
    
    Policy reference "oracle/no_cache_binary_content_policy" added.
    

    For more information about the WLST commands, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.

4.2.5.21 Configuring Virtual User Using WLST

To configure a virtual user using WLST:

  1. Begin repository session and select token issuer trust document configured with the Domain.

    For example:

    wls:/wls_domain/serverConfig> beginWSMSession()
    
    Session started for modification.
    
    wls:/wls_domain/serverConfig>selectWSMTokenIssuerTrustDocument("DOMAIN-WLS-jrfServer_domain")
    
    Token Issuer Trust document named "DOMAIN-WLS-jrfServer_domain" selected in the session.
    
  2. Create Virtual User for DN.

    For example:

    wls:/wls_domain/serverConfig>setWSMTokenIssuerTrustVirtualUser("CN=alice","true",["member"],["urn:dir:attribute-def:personAffiliation"])
    
    New TokenAttributeRule added for DN: CN=alice.
    Virtual user created for DN: CN=alice
    
  3. Add Token and Mapping Roles

    For example:

    wls:/wls_domain/serverConfig>setWSMTokenIssuerTrustVirtualUserRoleMapping("CN=alice","staff", ["manager", "executer"])
    
    New token role, staff, has been created with the given mapping values.
    
  4. Display Token Attribute Rules.

    For example:

    wls:/wls_domain/serverConfig>displayWSMTokenIssuerTrustAttributeRule(None)
    
    DN      : CN=weblogic,OU=Orakey Test Encryption Purposes Only,O=Oracle,C=US
    
    DN      : CN=alice
    
    wls:/wls_domain/serverConfig>displayWSMTokenIssuerTrustAttributeRule("CN=alice")
    
    DN      : CN=alice
    List of Other Attributes
                            None
    
    Virtual user is enabled.
    
    List of default roles : member
    
    List of token role attribute(s): urn:dir:attribute-def:personAffiliation
    
    List of token role mapping(s):
                            Token Role Name: staff
                            List of token mapping role(s): manager, executer
    

Perform the following steps to delete token and mapping roles, disable a virtual user, or delete a virtual user:

  • Delete token and mapping roles.

    For example:

    wls:/wls_domain/serverConfig> setWSMTokenIssuerTrustVirtualUserRoleMapping("CN=alice","staff")
    
    Token role, staff, and its mapping values have been deleted.
    
  • Disable virtual user.

    For example:

    wls:/wls_domain/serverConfig> setWSMTokenIssuerTrustVirtualUser("CN=alice","false")
    
    Virtual user updated for DN: CN=alice
    
  • Delete virtual user.

    For example:

    wls:/wls_domain/serverConfig> deleteWSMTokenIssuerTrustVirtualUser("CN=alice")
    
    Virtual user deleted for DN: CN=alice
    

4.2.6 Configuring Web Service Clients Using WLST

Use the following procedure to configure the web service client endpoint (port) using WLST:

  1. Connect to the running instance of WebLogic Server to which the application is deployed as described in "Accessing the Web Services Custom WLST Commands".
  2. Use the listWebServiceClients WLST command to display a list of the web service clients in your application as described in "Viewing Web Service Clients Using WLST".
  3. Use the listWebServiceClientPorts command to display the endpoint name and endpoint URL for a web service client.
    listWebServiceClientPorts(application,moduleOrCompName,moduleType,serviceRefName)
    

    For example, to display the endpoint for the service reference client:

    wls:/wls-domain/serverConfig> listWebServiceClientPorts('/base_domain/AdminServer/application1#V2.0', 'test1', 'wsconn', 'client')
     
    HelloWorld_pt serviceWSDLURI=http://namespace/soa-infra/services/default/HelloWorld/client?wsdl
    
  4. Use the listWebServiceClientStubProperties command to view the configuration details for a web service client endpoint.
    listWebServiceClientStubProperties(application, moduleOrCompName, moduleType, serviceRefName,portInfoName)
    

    For example, to view the configuration details for the HelloWorld_pt:

    wls:/wls-domain/serverConfig> listWebServiceClientStubProperties('/base_domain/AdminServer/application1#V2.0', 'test1','wsconn','client','HelloWorld_pt')
    
    keystore.recipient.alias=A1
    saml.issuer.name=B1
    user.roles.include=C1
    

    Alternatively, you can set the detail argument to true in the listWebServiceClients command to view the configuration details for the endpoint as shown in "Viewing Web Service Clients Using WLST".

  5. Do one of the following:
    • Use the setWebServiceClientStubProperty command to set or change a single stub property of a web service client endpoint. Specify the property to be set or changed using the propName and propValue arguments. To remove a property, specify a blank value for the propValue argument.

      setWebServiceClientStubProperty(application,moduleOrCompName,moduleType,
       serviceRefName,portInfoName,propName,[propValue])
      

      For example, to change the keystore.recipient.alias to oracle for the HelloWorld_pt, use the following command:

      wls:/wls-domain/serverConfig> setWebServiceClientStubProperty('/base_domain/AdminServer/application1#V2.0',  'test1', 'wsconn', 'client', 'HelloWorld_pt', 'keystore.recipient.alias', 'oracle')
      
    • Use the setWebServiceClientStubProperties command to configure the set of properties of a web service client endpoint. Specify the properties to be set or changed using the properties argument.

      setWebServiceClientStubProperties(application, moduleOrCompName,
       moduleType, serviceRefName, portInfoName, properties)
      

      This command configures or resets all of the stub properties for the OWSM client security policy attached to the client. Each property that you list in the command is set to the value you specify. If a property that was previously set is not explicitly specified in this command, it is reset to the default for the property. If no default exists, the property is removed.

      For example, to configure atomic transactions for the TaskReference_pt SOA reference endpoint of the default/SimpleRef[1.0] SOA composite application, use the following command:

      wls:soainfra/serverConfig>
       setWebServiceClientStubProperties('soa-infra' ,'default/SimpleRef[1.0]', 'soa' ,'client', 'TaskReference_pt', [("wsat.flowOption","SUPPORTS"), ("wsat.Version","DEFAULT")])
      

      To verify that the reference is properly configured, enter the following command:

      wls:soainfra/serverConfig>listWebServiceClients(None, None, true) 
       
          /soainfra/soa_server1/soa-infra:
              compositeName=default/SimpleRef[1.0], moduleType=soa, serviceRefName=client
                      TaskReference_pt                 
                      wsat.version=DEFAULT
                      wsat.flowOption=SUPPORTS
      

    For more information about the client properties that you can set, see Table 4-3. When specifying these properties, use the format shown in the Property Name column.

    You can also set the properties described in "Overview of Policy Configuration Overrides" in Securing Web Services and Managing Policies with Oracle Web Services Manager.

For more information about these WLST commands and their arguments, see "Web Services Custom WLST Commands" in WLST Command Reference for Infrastructure Components.