API Gateway Sample WSDL Proxy

(0 reviews)

home

This proxy lets you offer to your customers capabilities that are not implemented in your API, without the need of adding a single line of code to it. In combination with API Policies and API Gateway, you can improve your security, enrich incoming messages, add troubleshooting features like logging, etc.

The proxy is a Mule application and as such, it can be only deployed to a Mule runtime.
Note: If your API is already a Mule based application, then instead of using a proxy, you can just include the autodiscovery capability to it.

What happens to a request that goes through the proxy?

  • The X-Forwarded-For header is included or updated.
  • All headers received are forwarded to the implementation API, except for the ones that mule includes (X-MULE-SESSION, X-MULE-ENCODING, etc).
  • All headers received from the implementation API are forwarded to the client.
  • If a request can’t be accomplished because of a timeout problem, the client will receive a 504 - Gateway Timeout message.

What else do you gain by using this type of proxy?

  • Users can leverage analytics information that is generated only if the API is tracked.
  • You have the ability to apply API Gateway policies to it.
  • All errors of the out of the box policies will be sent as soap:fault messages.

Reviews

TypeTemplate
OrganizationMuleSoft
Published by
MuleSoft Organization
Published onFeb 6, 2024
Asset overview

Asset versions for 3.1.x

Asset versions
VersionActions
3.1.0