+

Search Tips   |   Advanced Search

View detail of a service client and managing policy sets using the admin console


Use this admin console task to view the detail of the service client reference and to manage the policy sets for the service, its endpoints and operations.

Before completing this task, we need to install one or more Java API for XML-Based Web Service (JAX-WS) Web service and attach a policy set to that Web service.

we have developed a Web service that contains all the necessary artifacts and deployed the Web services application into the application server instance. Now, we can attach or detach policy sets and manage the associated bindings.

The policy set information is displayed in the Attached Policy Set column. If a policy set is directly attached, then the policy set name appears; for example, WS-I RSP is displayed. If there is no policy set attached, and a policy set is attached at a higher level, then the word inherited in parentheses is appended to the policy set name... WS-I RSP (inherited). If there is no policy set attached directly or at a higher level, then None is displayed. Every attachment of a policy set to a service artifact has an assigned binding. The binding information is displayed in the Binding column. The Binding column can contain the following values:

In V7.0, there are two types of bindings, application specific bindings and general bindings.

Application specific binding

You can create application specific bindings only at a policy set attachment point. These bindings are specific to and constrained to the characteristics of the defined policy. Application specific bindings are capable of providing configuration for advanced policy requirements, such as multiple signatures; however, these bindings are only reusable within an application. Furthermore, application specific bindings have very limited reuse across policy sets.

When you create an application specific binding for a policy set attachment, the binding begins in a completely unconfigured state. You must add each policy, such as WS-Security or HTTP transport, to override the default binding and fully configure the bindings for each policy that we have added.

For WS-Security policy, some high level configuration attributes such as TokenConsumer, TokenGenerator, SigningInfo, or EncryptionInfo might be obtained from the default bindings if they are not configured in the application specific bindings.

For service clients, we can only create application specific bindings by selecting Assign Binding > New Application Specific Binding for service client resources that have an attached policy set. See service clients policy sets and bindings collection. Similarly, for service clients, we can only create application specific bindings by selecting Assign Binding > New Application Specific Binding for service client resources that have an attached policy set. See service client.policy set and bindings collection.

General bindings

General bindings are new for V7.0. These bindings can be configured to be used across a range of policy sets and can be reused across applications and for trust service attachments. Though general bindings are highly reusable, they are however not able to provide configuration for advanced policy requirements, such as multiple signatures. There are two types of general bindings:

We can create general client.policy set bindings by accessing Services > Policy sets > General provider policy set bindings > New in the general provider policy sets panel or by accessing Services > Policy sets > General client.policy set bindings > New in the general client.policy set and bindings panel. See defining and managing service client or provider bindings.

Depending on the assigned security role when security is enabled, we might not have access to text entry fields or buttons to create or edit configuration data. Review the administrative roles documentation to learn more about the valid roles for the appserver.

 

  1. Open the admin console.

  2. In the navigation pane, click Applications > Application Types > WebSphere enterprise apps >Service_client_application_instance > Service clients.

  3. Select one or more service, endpoints and operations of interest and view the associated service, endpoints and operations.

  4. We can perform any of the following actions:

    • Click Attach, to attach a policy set to a selected service, endpoint or operation.

    • Click, Detach, to detach a policy set from a list of attached policy sets for a service, endpoint or operation. The service name is the service client reference in the application.

  5. Click Assign Binding to select from a list of available bindings for the selected policy set attachment. All the bindings are listed along with the following options:

    • Default

    • New Application Specific Binding

    • Client sample

    Default

    Default binding for the selected service, endpoint or operation. We can specify client and provider default bindings to be used at the cell level or global security domain level, for a particular server, or for a security domain. The default bindings are used when an application specific binding has not been assigned to the attachment. When you attach a policy set to a service resource, the binding is initially set to the Default. If we do not specifically assign a binding to the attachment point using this Assign Binding action, the default specified at the nearest scope is used. For any policy set attachment, the runtime checks to see if the attachment includes a binding. If so, it uses that binding. If not, the runtime checks in the following order and uses the first available default binding:

    1. Default general bindings for the server

    2. Default general bindings for the domain that the server resides

    3. Default general bindings for the global security domain

    New Application Specific Binding

    Select this option to create a new application specific binding for the policy set attachments. The new binding you create is used for the selected resources. If we select more than one resource, ensure that all selected resources have the same policy set attached.

    Client sample

    Select this option to use the client sample binding.

  6. To close the drop down list for the assign binding action, click Assign Binding.

 

Results

When you finish this task, a policy set is attached, detached or a binding is assigned to the service artifact.

 

Example

we have configured a service client reference, EchoService12 in the application instance, WSSampleClientSei. Now you want to attach the WSSecurity default policy to the EchoService12Port endpoint of the EchoService12 service client reference. First locate EchoService12 in the Services > Service clients collection. Click the EchoService12 service client reference. Select the check box for the EchoService12Port resource and click Attach. Select the WSSecurity default policy from the list. Click Save, to save the changes to the master configuration.

 

Next steps

We can now proceed to manage policy sets and bindings for service clients at the application level using the admin console.


Service client settings

 

Related tasks


View service providers at the cell level
View service providers at the application level
Implementing Web services applications with JAX-WS
Implementing Web services applications from existing WSDL files with JAX-WS

 

Related


Service provider policy sets and bindings collection
Administrative roles