Response code 200 getting when an invalid wsdl trying to hit from soap ui

HI,

One process model was exposed as soap service to the external system.But now its been replaces with web api call .So now we are trying to delete the soap service.So in 18.2 Appian version i deleted that soap service from admin console page from leagcy web service .So now its not exposed as a soap service any more.But when i m trying to hit the endpoint (endpoint for all the old soap service/wsdl) from soap ui tool its giving the following response

HTTP/1.1 200 OK

Date: ********

Content-Type: text/xml;charset=UTF-8

Content-Length: 234

Connection: keep-alive

Server: Apache

Vary: X-Remote-Client-IP,Accept-Encoding

Strict-Transport-Security: max-age=31536000; includeSubdomains

Content-Security-Policy-Report-Only: report-uri /suite/rest/a/csp/latest/report;

Content-Security-Policy: report-uri /suite/rest/a/csp/latest/report;

Requested-While-Authenticated: false

X-Frame-Options: SAMEORIGIN

Content-Encoding: gzip

 

<?xml version="1.0" encoding="UTF-8"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/">

  <SOAP-ENV:Header/>

  <SOAP-ENV:Body>

    <SOAP-ENV:Fault>

      <faultcode>SOAP-ENV:Sender</faultcode>

      <faultstring>Couldn't start process for service: *****: null</faultstring>

    </SOAP-ENV:Fault>

  </SOAP-ENV:Body>

</SOAP-ENV:Envelope>

 

 

So in response code its coming as 200,where in faultstring it is gicing the failure message.I was expecting 404 response code,as the now the wsdl is deleted,it is invalid now.

Do anyone has any idea about the above scenario

  Discussion posts and replies are publicly visible

  • +1
    Certified Lead Developer
    Did some testing on one of my sites, and I see the same behavior. In fact, I can make up a random URL like webservice/processmodel/madeupservice?WSDL and that will return a 200 as well, though no WSDL will render of course.

    I think what Appian did is set up wildcard "access" to the URI /webservice/processmodel/* to support the wide variety of endpoints that a user might create as a legacy service, probably specifically to make any WSDL discoverable. Any service that exists will have the basic authentication layer on it at least.