Web-Based Publishing

To access the web-based test registries, use the following URLs:

For the production registries, use the same URLs referenced in the “Searching UDDI” section, earlier in this chapter.

Security and user authentication

All inserts and updates to the UDDI registry require user authentication and must be transported via SSL. According to the UDDI specification, however, each operator site is free to implement its own user authentication scheme. Because of this, each business must select one operator site for all publishing transactions. Data from this site will always propagate to other root nodes, but all updates and inserts must be performed at the originally selected site.

Microsoft provides user authentication via Microsoft Passport. See Figure 7-12 for a sample login screen. To publish UDDI data, you can either register a new Passport account or enter the login and password for an existing Passport account.

Microsoft Passport login screen
Figure 7-12. Microsoft Passport login screen

Publishing a business entity

In the sample screenshots that follow, we return to the case of Acme Parts, which was discussed earlier in this chapter. To recap, Acme Parts has just released its Acme Parts: Submit Purchase Order Service. The service adheres to RosettaNet PIP3A4, and Acme wants to register ...

Get Web Services Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.