javaee / metro-wsit

https://javaee.github.io/metro-wsit/
Other
9 stars 24 forks source link

Many Secconv Interop s->m Scenarios are failing with NullPointerException #905

Closed glassfishrobot closed 16 years ago

glassfishrobot commented 16 years ago

Appserver : glassfish 9.1_02 wsit 1.1.2

Soap Log

.trying MS server.... Service URL=http://java11.india.sun.com:80/IndigoService/WSSecureConversation.svc/_X10 --[HTTP request]-- Accept: application/soap+xml, multipart/related, text/html, image/gif, image/jpeg, *; q=.2, /**; q=.2 Content-Type: application/soap+xml;charset="utf-8";action="http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT" <?xml version="1.0" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:exc14n="http://www.w3.org/2001/10/xml-exc-c14n#" xmlns:xenc="http://www.w3.org/2001/04/xmlenc#"><To xmlns="http://schemas.xmlsoap.org/ws/2004/08/addressing" wsu:Id="_5005">http://java11.india.sun.com:80/IndigoService/WSSecureConversation.svc/_X10<Action xmlns="http://schemas.xmlsoap.org/ws/2004/08/addressing" wsu:Id="_5004">http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT<ReplyTo xmlns="http://schemas.xmlsoap.org/ws/2004/08/addressing" wsu:Id="_5003">

[http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous](http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous)

<MessageID xmlns="http://schemas.xmlsoap.org/ws/2004/08/addressing" wsu:Id="_5002">uuid:3803d9d4-023e-4f3b-8076-59f1e622dc9b<wsse:Security S:mustUnderstand="true"><wsu:Timestamp xmlns:ns10="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ns11="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" wsu:Id="_3">2008-04-28T10:40:46Z</wsu:Created>2008-04-28T10:45:46Z</wsu:Expires></wsu:Timestamp><wsse:BinarySecurityToken xmlns:ns10="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ns11="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" wsu:Id="uuid_f3096646-5464-4a4b-9cca-0b7a69c5bd6b" EncodingType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary" ValueType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509v3">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</wsse:BinarySecurityToken><xenc:EncryptedKey xmlns:ns10="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ns11="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" Id="_5007"><xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p"/><ds:KeyInfo xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="keyInfo"><wsse:KeyIdentifier ValueType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifier" EncodingType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary">Xeg55vRyK3ZhAEhEf+YT0z986L0=</wsse:KeyIdentifier></wsse:SecurityTokenReference></ds:KeyInfo>lzahklb5YMT+2iVHtx4aOHeqMTE2zGh3uZect1QZVE6cEfD49Je0EwZYRVlvUMsMg5IiIeNZAbsXRLh9gTYgC+JZtWKFCsyxKze9ulddASs2PRFvmZuiLtOGCRmRO7hYLF4PRFJsBDCkLwIoeIB9vd/XJTL+XdMwP5Z6OcqDTao=</xenc:CipherValue></xenc:CipherData><xenc:DataReference URI="#_5008"/></xenc:ReferenceList></xenc:EncryptedKey><ds:Signature xmlns:ns10="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ns11="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" Id="_1"><ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"><exc14n:InclusiveNamespaces PrefixList="wsse S"/></ds:CanonicalizationMethod><ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/><ds:Reference URI="#_5002"><ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"><exc14n:InclusiveNamespaces PrefixList="S"/></ds:Transform></ds:Transforms><ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>a/g7ceq5pEa+PXaTNH3RWEJlLUM=</ds:DigestValue></ds:Reference><ds:Reference URI="#_5003"><ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"><exc14n:InclusiveNamespaces PrefixList="S"/></ds:Transform></ds:Transforms><ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>Odfu715569Kf74FkuZO7O2dVryM=</ds:DigestValue></ds:Reference><ds:Reference URI="#_5004"><ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"><exc14n:InclusiveNamespaces PrefixList="S"/></ds:Transform></ds:Transforms><ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>yj8wViWNwQv/ZMzwiNTSvVK0D2Y=</ds:DigestValue></ds:Reference><ds:Reference URI="#_5005"><ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"><exc14n:InclusiveNamespaces PrefixList="S"/></ds:Transform></ds:Transforms><ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>jhpCdLZ4NR+4NOG41YpZe/F+M50=</ds:DigestValue></ds:Reference><ds:Reference URI="#_5006"><ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"><exc14n:InclusiveNamespaces PrefixList="S"/></ds:Transform></ds:Transforms><ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>busbrLm/4TXe7cT47AJkGzI9Wm4=</ds:DigestValue></ds:Reference><ds:Reference URI="#_3"><ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"><exc14n:InclusiveNamespaces PrefixList="wsu wsse S"/></ds:Transform></ds:Transforms><ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>g1BgCBUKN1TVSoOZH86T1S3kzFg=</ds:DigestValue></ds:Reference></ds:SignedInfo>PSEVrS8SRSr6cbKfWJZU6qmJZ9+oNQ64J9lWDd5r8lkOcNA21mqfHjaIkFWFPH9nzsm8i6QHHsp4ucutdCtjnII0jLAbiZxOIZ0fvlhvaTjigaUCZl7A2TnMxcy+pWW2IicbPnoaxE6n5F6FE8DIWdWh4qmJr2GjnuSPvDGRuKQ=</ds:SignatureValue><wsse:Reference ValueType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509v3" URI="#uuid_f3096646-5464-4a4b-9cca-0b7a69c5bd6b"/></wsse:SecurityTokenReference></ds:KeyInfo></ds:Signature></wsse:Security></S:Header><S:Body wsu:Id="_5006"><xenc:EncryptedData xmlns:ns10="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ns11="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" Type="http://www.w3.org/2001/04/xmlenc#Content" Id="_5008"><xenc:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#aes256-cbc"/>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</xenc:CipherValue></xenc:CipherData></xenc:EncryptedData></S:Body></S:Envelope>-------------------- --[HTTP response 200]-- null: HTTP/1.1 200 OK Content-type: application/soap+xml; charset=utf-8 Content-length: 6741 X-powered-by: ASP.NET Server: Microsoft-IIS/7.0 Date: Mon, 28 Apr 2008 10:44:10 GMT <s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:a="http://schemas.xmlsoap.org/ws/2004/08/addressing" xmlns:u="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd"><a:Action s:mustUnderstand="1" u:Id="_3">http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT</a:Action><a:RelatesTo u:Id="_4">uuid:3803d9d4-023e-4f3b-8076-59f1e622dc9b</a:RelatesTo><ActivityId CorrelationId="f6a1d8f3-03ab-46e0-a00f-951e38335359" xmlns="http://schemas.microsoft.com/2004/09/ServiceModel/Diagnostics">63bcb70c-1089-42e3-a615-1e7077196102<a:To s:mustUnderstand="1" u:Id="_5">http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous</a:To><o:Security s:mustUnderstand="1" xmlns:o="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd"><u:Timestamp u:Id="uuid-d5286c02-86a6-4571-97ed-c35214517613-1294">2008-04-28T10:44:10.155Z</u:Created>2008-04-28T10:49:10.155Z</u:Expires></u:Timestamp><e:EncryptedKey Id="_0" xmlns:e="http://www.w3.org/2001/04/xmlenc#"><e:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#rsa-oaep-mgf1p"><DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1" xmlns="http://www.w3.org/2000/09/xmldsig#"/></e:EncryptionMethod><KeyInfo xmlns="http://www.w3.org/2000/09/xmldsig#"><o:KeyIdentifier ValueType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifier" EncodingType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary">CuJdE1B2dUFd1dkLZSzQ5vj6MYg=</o:KeyIdentifier></o:SecurityTokenReference>Js8EQq6VWA5TsWkaSu2VyLZXSdYS17TZh3treOvxZPyLaBMs3oSExcNxswNI+7yKShwDnxRV5KzW4GBCOTIdsu38AExUoc6FgSpgewbObb7WdA1LWy9q9ERZGTbOB1PtMgHLQ5vVpVi8Hqx+oza5TnlCm5QHqv33Ruk3NGBzEDA=</e:CipherValue></e:CipherData><e:DataReference URI="#_2"/></e:ReferenceList></e:EncryptedKey><Signature xmlns="http://www.w3.org/2000/09/xmldsig#"><CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/><SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#rsa-sha1"/><Reference URI="#_1"><Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/><DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>ebxnOTzO+lZL0M3wHjURK9/GHOQ=<Reference URI="#_3"><Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/><DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>KTK++dLaInTY/yhQ9yGZdCFKgJc=<Reference URI="#_4"><Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/><DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>4sMmUlu1PZVzTd1ORHkk3k1Wn2k=<Reference URI="#_5"><Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/><DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>VEzxbS+q/5Oj04P4Ywk/YZmQvxo=<Reference URI="#uuid-d5286c02-86a6-4571-97ed-c35214517613-1294"><Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"/><DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>RFyLT811AyOZfGG/zghP2KOzX5Y=kMRaNP4i9jPgcP2yXUZJNM4GLuGj/V8q5lnJeM6qhmietMhArz+tLUMHdxSGY8N1/I1ImFS9hvoFobUu+mpdA19E7JOi5cAgkJUDKcDKHaPHWYGwne4ivUrv6Z8EBZVTNh0Mfg7WRCD5JH3njaYSkvv5ctl9wFVXdM6B2YtRy80=<o:KeyIdentifier ValueType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifier" EncodingType="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary">Xeg55vRyK3ZhAEhEf+YT0z986L0=</o:KeyIdentifier></o:SecurityTokenReference></o:Security></s:Header><s:Body u:Id="_1"><e:EncryptedData Id="_2" Type="http://www.w3.org/2001/04/xmlenc#Content" xmlns:e="http://www.w3.org/2001/04/xmlenc#"><e:EncryptionMethod Algorithm="http://www.w3.org/2001/04/xmlenc#aes256-cbc"/>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</e:CipherValue></e:CipherData></e:EncryptedData></s:Body></s:Envelope>-------------------- --[HTTP request]-- Accept: application/soap+xml, multipart/related, text/html, image/gif, image/jpeg, *; q=.2, /**; q=.2 Content-Type: application/soap+xml;charset="utf-8";action="http://xmlsoap.org/Ping" <?xml version="1.0" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" xmlns:xs="http://www.w3.org/2001/XMLSchema" xmlns:ds="http://www.w3.org/2000/09/xmldsig#" xmlns:wsc="http://schemas.xmlsoap.org/ws/2005/02/sc" xmlns:exc14n="http://www.w3.org/2001/10/xml-exc-c14n#"><To xmlns="http://schemas.xmlsoap.org/ws/2004/08/addressing">[http://java11.india.sun.com:80/IndigoService/WSSecureConversation.svc/_X10](http://java11.india.sun.com:80/IndigoService/WSSecureConversation.svc/_X10)<Action xmlns="http://schemas.xmlsoap.org/ws/2004/08/addressing">[http://xmlsoap.org/Ping](http://xmlsoap.org/Ping)<ReplyTo xmlns="http://schemas.xmlsoap.org/ws/2004/08/addressing">

[http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous](http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous)

<MessageID xmlns="http://schemas.xmlsoap.org/ws/2004/08/addressing">uuid:efb21939-c894-49c4-80cb-e2e7273f2f22<wsse:Security S:mustUnderstand="true"><wsu:Timestamp xmlns:ns10="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ns11="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" wsu:Id="_3">2008-04-28T10:40:48Z</wsu:Created>2008-04-28T10:45:48Z</wsu:Expires></wsu:Timestamp><wsc:SecurityContextToken xmlns:ns10="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ns11="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" wsu:Id="uuid-d5286c02-86a6-4571-97ed-c35214517613-1292">urn:uuid:1e7f9dfd-e85d-4df9-b756-d166e57950dd</wsc:Identifier></wsc:SecurityContextToken><ds:Signature xmlns:ns10="http://schemas.xmlsoap.org/soap/envelope/" xmlns:ns11="http://docs.oasis-open.org/ws-sx/ws-secureconversation/200512" Id="_1"><ds:CanonicalizationMethod Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"><exc14n:InclusiveNamespaces PrefixList="wsse S"/></ds:CanonicalizationMethod><ds:SignatureMethod Algorithm="http://www.w3.org/2000/09/xmldsig#hmac-sha1"/><ds:Reference URI="#_3"><ds:Transform Algorithm="http://www.w3.org/2001/10/xml-exc-c14n#"><exc14n:InclusiveNamespaces PrefixList="wsu wsse S"/></ds:Transform></ds:Transforms><ds:DigestMethod Algorithm="http://www.w3.org/2000/09/xmldsig#sha1"/>o2buPLE7smzMZjKTeYutDI9Pr5o=</ds:DigestValue></ds:Reference></ds:SignedInfo>wfWzratGvkVpIR0lNyZXE1lNaBw=</ds:SignatureValue><wsse:SecurityTokenReference wsu:Id="_5002"><wsse:Reference ValueType="http://schemas.xmlsoap.org/ws/2005/02/sc/sct" URI="#uuid-d5286c02-86a6-4571-97ed-c35214517613-1292"/></wsse:SecurityTokenReference></ds:KeyInfo></ds:Signature></wsse:Security></S:Header><ns3:PingRequest xmlns:ns3="http://InteropBaseAddress/interop" xmlns:ns4="http://xmlsoap.org/Ping" xmlns:ns5="http://schemas.microsoft.com/2003/10/Serialization/">XC10</ns4:scenario>SUN</ns4:origin>Passed!</ns4:text></ns4:Ping></ns3:PingRequest></S:Body></S:Envelope>-------------------- --[HTTP response 500]-- null: HTTP/1.1 500 Internal Server Error Cache-control: private Content-type: text/html; charset=utf-8 Content-length: 3039 X-powered-by: ASP.NET Server: Microsoft-IIS/7.0 Date: Mon, 28 Apr 2008 10:46:13 GMT X-aspnet-version: 2.0.50727

Runtime Error

Server Error in '/IndigoService' Application.

Runtime Error

Description: An application error occurred on the server. The current custom error settings for this application prevent the details of the application error from being viewed remotely (for security reasons). It could, however, be viewed by browsers running on the local server machine.

Details: To enable the details of this specific error message to be viewable on remote machines, please create a tag within a "web.config" configuration file located in the root directory of the current web application. This tag should then have its "mode" attribute set to "Off".













Notes: The current error page you are seeing can be replaced by a custom error page by modifying the "defaultRedirect" attribute of the application's configuration tag to point to a custom error page URL.














Caught Exception: null java.lang.NullPointerException at com.sun.xml.ws.message.stream.StreamMessage.(StreamMessage.java:169) at com.sun.xml.ws.security.opt.impl.incoming.SecurityRecipient.validateMessage(SecurityRecipient.java:211) at com.sun.xml.wss.jaxws.impl.SecurityPipeBase.verifyInboundMessage(SecurityPipeBase.java:445) at com.sun.xml.wss.jaxws.impl.SecurityClientPipe.process(SecurityClientPipe.java:259) at com.sun.xml.ws.api.pipe.helper.PipeAdapter.processRequest(PipeAdapter.java:115) at com.sun.xml.ws.api.pipe.Fiber.__doRun(Fiber.java:595) at com.sun.xml.ws.api.pipe.Fiber._doRun(Fiber.java:554) at com.sun.xml.ws.api.pipe.Fiber.doRun(Fiber.java:539) at com.sun.xml.ws.api.pipe.Fiber.runSync(Fiber.java:436) at com.sun.xml.ws.client.Stub.process(Stub.java:248) at com.sun.xml.ws.client.sei.SEIStub.doProcess(SEIStub.java:135) at com.sun.xml.ws.client.sei.SyncMethodHandler.invoke(SyncMethodHandler.java:109) at com.sun.xml.ws.client.sei.SyncMethodHandler.invoke(SyncMethodHandler.java:89) at com.sun.xml.ws.client.sei.SEIStub.invoke(SEIStub.java:118) at $Proxy45.ping(Unknown Source) at simple.client.PingServiceClientMS.testS2M_Scenariosc9(PingServiceClientMS.java:82) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at junit.framework.TestCase.runTest(TestCase.java:154) at org.netbeans.junit.NbTestCase.runBare(NbTestCase.java:136) at junit.framework.TestResult$1.protect(TestResult.java:106) at junit.framework.TestResult.runProtected(TestResult.java:124) at junit.framework.TestResult.run(TestResult.java:109) at junit.framework.TestCase.run(TestCase.java:118) at org.netbeans.junit.NbTestCase.run(NbTestCase.java:122) at junit.framework.TestSuite.runTest(TestSuite.java:208) at junit.framework.TestSuite.run(TestSuite.java:203) at junit.textui.TestRunner.doRun(TestRunner.java:116) at junit.textui.TestRunner.doRun(TestRunner.java:109) at junit.textui.TestRunner.run(TestRunner.java:72) at simple.client.PingServiceClientMS.main(PingServiceClientMS.java:51) ------------/export/space/metro-28/tango/qe-tests/wssecconv/interop/src/sc9/logs/sc9-s2m-status.txt-------------- F Time: 132.325 There was 1 failure: 1) testS2M_Scenariosc9(simple.client.PingServiceClientMS)junit.framework.AssertionFailedError at simple.client.PingServiceClientMS.testS2M_Scenariosc9(PingServiceClientMS.java:90) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at org.netbeans.junit.NbTestCase.runBare(NbTestCase.java:136) at org.netbeans.junit.NbTestCase.run(NbTestCase.java:122) at simple.client.PingServiceClientMS.main(PingServiceClientMS.java:51)

FAILURES!!!

Environment

Operating System: All Platform: Other

Affected Versions

[1.1.2]

glassfishrobot commented 16 years ago

Reported by anand_mishra@java.net

glassfishrobot commented 16 years ago

anand_mishra@java.net said: its a regression

glassfishrobot commented 16 years ago

shyam_rao@java.net said: By looking into the application request message(Sun -> MS), it seems to be duplicate of Issue# 904 (i.e. all addressing headers and body are not secured for the normal service).

NPE is coming due to "Internal Server Error" from MS.

glassfishrobot commented 16 years ago

jdg6688@java.net said: 1. Check if this the also the case for a normal security test: No trust or secure conversation enabled. This helps to isolate the actual issues.

2. What version of WSIT has this issue? Only 1.1.2

3. Look like the operation level policies for SignParts and EncryptParts are missing.

glassfishrobot commented 16 years ago

jdg6688@java.net said: Label this issue as a duplicate of issue 904.

      • This issue has been marked as a duplicate of 904 ***
glassfishrobot commented 16 years ago

anand_mishra@java.net said: duplicate of 894

glassfishrobot commented 16 years ago

Was assigned to jdg6688@java.net

glassfishrobot commented 7 years ago

This issue was imported from java.net JIRA WSIT-905

glassfishrobot commented 16 years ago

Marked as duplicate on Tuesday, July 22nd 2008, 10:40:44 am