WAS v8.5 > Develop applications > Develop web services - Security (WS-Security) > Configure Web Services Security during application assembly > Configure XML digital signature for v5.x web services with an assembly tool

Configure the server for request digital signature verification: Verifying the message parts

Configure the server for request digital signature verification by modifying the extensions to indicate which parts of the request to verify.

There is an important distinction between v5.x and v6 and later applications. The information in this article supports v5.x applications only used with WebSphere Application Server v6.0.x and later. The information does not apply to v6.0.x and later applications.

Prior to completing these steps, read either of the following topics to become familiar with the Extensions tab and the Binding Configurations tab in the web services editor within the assembly tools:

We can use these two tabs to configure the Web Services Security extensions and the Web Services Security bindings, respectively. Also, specify which parts of the message sent by the client must be digitally signed. See Configure the client for request signing: digitally signing message parts to determine which message parts are digitally signed. The message parts specified for the client request sender must match the message parts specified for the server request receiver.

To configure the server for request digital signature verification. The steps describe how to modify the extensions to indicate which parts of the request to verify.

  1. Launch an assembly tool. For more information, see the related information on assembly tools.
  2. Switch to the Java EE perspective. Click Window > Open perspective > Other > J2EE.

  3. Click EJB Projects > application_name > ejbModule > META-INF.
  4. Right-click the webservices.xml file, and click Open with > Web services editor.

  5. Click the Extensions tab in the web services editor.

  6. Expand the Request receiver service configuration details > Required integrity section. Required integrity refers to the parts of the message that require digital signature verification. The purpose of digital signature verification is to verify the message parts have not been modified while transmitting across the Internet.
  7. Indicate parts of the message to verify by clicking Add, and selecting one of the following three parts: body, Timestamp, or SecurityToken. We can determine which parts of the message to verify by looking at the web service request sender configuration in the client application. To view the web service request sender configuration information in the web services client editor, click the Security extensions tab and expand Request sender configuration > Integrity. The following includes a list and description of the message parts:

    Body

    This is the user data portion of the message.

    Timestamp

    The time stamp determines if the message is valid based on the time the message is sent and then received. If Timestamp is selected, proceed to the next step to Add Created Time Stamp to the message.

    SecurityToken

    The security token authenticates the client. If SecurityToken is selected, the message is signed.

  8. Optional: Expand the Add received time stamp section. The Add Received Time Stamp value indicates to validate the Add Created Time Stamp option configured by the client. Select this option if you selected the Add Created Time Stamp on the client. The time stamp ensures message integrity by indicating the timeliness of the request. This option helps defend against replay attacks.


Results

If you configure the client and server signing information correctly, but receive a Soap body not signed error when running the client, we might need to configure the actor. We can configure the actor in the following locations:

You must configure the same actor strings for the web service on the server, which processes the request and sends the response back. Configure the actor in the following locations:

The actor information on both the client and server must refer to the same exact string. When the actor fields on the client and server match, the request or response is acted upon instead of being forwarded downstream. The actor fields might be different when we have web services acting as a gateway to other web services. However, in all other cases, verify the actor information matches on the client and server. When web services are acting as a gateway and they do not have the same actor configured as the request passing through the gateway, web services do not process the message from a client. Instead, these web services send the request downstream.

The downstream process containing the correct actor string processes the request. The same situation occurs for the response. Therefore, it is important that you verify the appropriate client and server actor fields are synchronized. You have specified which message parts are digitally signed and must be verified by the server when the client sends a message to a server.

After we specify which message parts contain a digital signature that must be verified by the server, configure the server to recognize the digital signature method used to digitally sign the message. See Configure the server for request digital signature verification: choosing the verification method for more information.


Related concepts:

Security token
Request sender
Request receiver
Development and assembly tools


Related


Configure the server security bindings using an assembly tool
Configure the server security bindings
Configure the client for request signing: digitally signing message parts
Configure the client for request signing: choosing the digital signature method
Configure the server for request digital signature verification: choosing the verification method


+

Search Tips   |   Advanced Search