+

Search Tips   |   Advanced Search

Set the client for response digital signature verification: verifying the message parts


To configure the WS-Security extensions and the Web services security bindings, use the WS Extension tab and the WS Binding tab in the Client Deployment Descriptor within an assembly tool.

There is an important distinction between V 5.x and V6 and later applications. The information in this article supports V5.x applications only that are used with WAS V6.0.x and later. The information does not apply to V 6.0.x and later applications. Prior to completing these steps, read either of the following topics to becomes familiar with the WS Extension tab and the WS Binding tab in the Client Deployment Descriptor within the assembly tool:

Use these two tabs to configure the WS-Security extensions and the WS-Security bindings, respectively.

Complete the following steps to configure the client for response digital signature verification. The steps describe how to modify the extensions to indicate which parts of the response to verify.

 

  1. Launch an assembly tool.

    See the related information on Assembly Tools.

  2. Switch to the Java EE perspective. Click Window > Open perspective > Other > J2EE.

  3. Click Application Client projects > application_name > appClientModule > META-INF.

  4. Right-click the application-client.xml file and click Open With > Deployment descriptor editor.

  5. Click the WS extension tab.

  6. Expand the Response receiver configuration > Required integrity section. Required integrity refers to parts that require digital signature verification. Digital signature verification decreases the risk that the message parts have been modified while the message is transmitted across the Internet.

  7. Indicate the parts of the message that must be verified.

    We can determine which parts of the message to verify by looking at the Web service response sender configuration. Click Add and select one of the following parts:

    Body

    The body is the user data portion of the message.

    Timestamp

    The time stamp determines if the message is valid based on the time that the message is sent and then received. If the timestamp option is selected, proceed to the next step to add a received time stamp to the message.

    Securitytoken

    The security token authenticates the client. If the Securitytoken option is selected, the message is signed.

  8. Expand the Add received time stamp section. Select Add received time stamp to add the received time stamp to the message.

 

Results

If we configure the client and server signing information correctly, but receive a Soap body not signed error when running the client, we might need to configure the actor. We can configure the actor in the following locations on the client in the Web services client editor within an assembly tool:

You must configure the same actor strings for the Web service on the server, which processes the request and sends the response back. Configure the actor in the following locations in the Web services editor within an assembly tool:

The actor information on both the client and server must refer to the same exact string. When the actor fields on the client and server match, the request or response is acted upon instead of being forwarded downstream. The actor fields might be different when we have Web services acting as a gateway to other Web services. However, in all other cases, make sure that the actor information matches on the client and server. When Web services are acting as a gateway and they do not have the same actor configured as the request passing through the gateway, Web services do not process the message from a client. Instead, these Web services send the request downstream. The downstream process that contains the correct actor string processes the request. The same situation occurs for the response. Therefore, it is important that you verify that the appropriate client and server actor fields are synchronized. You have specified which message parts are digitally signed and must be verified by the client when the server sends a response message to the client.

 

Next steps

After you specify which message parts contain a digital signature that must be verified by the client, configure the client to recognize the digital signature method used to digitally sign the message. See Set the client for response digital signature verification: choosing the verification method for more information.

 

Related concepts


XML digital signature
Response sender
Response receiver
Assembly tools

 

Related tasks


Set the client security bindings using an assembly tool
Set the security bindings on a server acting as a client
Set the client for response digital signature verification: choosing the verification method
Secure Web services for V5.x applications using XML digital signature