Re: Review Request 12469: WIP: New implementation of LDAP authentication

2013-07-12 Thread Ian Duffy


> On July 12, 2013, 9:50 a.m., Abhinandan Prateek wrote:
> > Ship It!
> 
> Sebastien Goasguen wrote:
> Abhi, I had already applied it to the ldapplugin branch. Did you apply 
> the patch somewhere else ?
> 
> Abhinandan Prateek wrote:
> No thats fine. I realised that after I have marked "ship it". Maybe Ian 
> can close this request now.

Does marking it as submitted not close it?


- Ian


---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12469/#review23072
-------


On July 11, 2013, 1:32 p.m., Ian Duffy wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/12469/
> ---
> 
> (Updated July 11, 2013, 1:32 p.m.)
> 
> 
> Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.
> 
> 
> Bugs: CLOUDSTACK-2014
> 
> 
> Repository: cloudstack-git
> 
> 
> Description
> ---
> 
> Adds a new implementation of the LDAP authenticator. 
> This is a work in progress and has been placed here to show my progress 
> within the GSoC program.
> 
> 
> Diffs
> -
> 
>   api/src/com/cloud/configuration/ConfigurationService.java 381fcad 
>   api/src/org/apache/cloudstack/api/ApiConstants.java 83999b6 
>   api/src/org/apache/cloudstack/api/ResponseGenerator.java d8d07cb 
>   api/src/org/apache/cloudstack/api/command/admin/ldap/LDAPConfigCmd.java 
> 38f58ec 
>   api/src/org/apache/cloudstack/api/command/admin/ldap/LDAPRemoveCmd.java 
> 5159fba 
>   api/src/org/apache/cloudstack/api/response/LDAPConfigResponse.java bbeec63 
>   api/src/org/apache/cloudstack/api/response/LDAPRemoveResponse.java 0feec5b 
>   client/tomcatconf/applicationContext.xml.in 610fdfd 
>   client/tomcatconf/commands.properties.in f4b41a7 
>   client/tomcatconf/componentContext.xml.in 1fbec61 
>   client/tomcatconf/nonossComponentContext.xml.in ffa6281 
>   client/tomcatconf/simulatorComponentContext.xml.in 7225e84 
>   
> plugins/api/rate-limit/src/org/apache/cloudstack/ratelimit/ApiRateLimitServiceImpl.java
>  7d1b43a 
>   plugins/user-authenticators/ldap/pom.xml 5c45f11 
>   
> plugins/user-authenticators/ldap/src/com/cloud/server/auth/LDAPUserAuthenticator.java
>  d928a5b 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapAddConfigurationCmd.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapDeleteConfigurationCmd.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapListAllUsersCmd.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapListConfigurationCmd.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapUserSearchCmd.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/response/LdapConfigurationResponse.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/response/LdapUserResponse.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapAuthenticator.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapConfiguration.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapConfigurationVO.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapContextFactory.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapManager.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapManagerImpl.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapUser.java 
> PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapUserManager.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapUtils.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/NoLdapUserMatchingQueryException.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/NoSuchLdapUserException.java
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/dao/LdapConfigurationDao.java
>  PRE-CREATION 
>   
> plug

Review Request 12509: Add integration test and apache license

2013-07-12 Thread Ian Duffy
 following command was used to execute the test:

nosetests --with-marvin --marvin-config=setup/dev/local.cfg 
test/integration/component/test_ldap.py --load


Thanks,

Ian Duffy



Review Request 12513: Add documentation for new ldap implementation.

2013-07-12 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12513/
---

Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.


Repository: cloudstack-git


Description
---

Updates the documentation for the new implementation of the LDAP Plugin.
The plugin is a WIP and this documentation will be updated in parallel.


Diffs
-

  docs/en-US/LDAP-for-user-authentication.xml PRE-CREATION 
  docs/en-US/LDAPserver-for-user-authentication.xml 376631c 
  docs/en-US/accounts.xml aa62f68 
  docs/en-US/example-LDAP-configuration-commands.xml e557386 
  docs/en-US/example-activedirectory-configuration.xml PRE-CREATION 
  docs/en-US/example-openldap-configuration.xml PRE-CREATION 
  docs/en-US/images/add-ldap-configuration-ad.png PRE-CREATION 
  docs/en-US/images/add-ldap-configuration-openldap.png PRE-CREATION 
  docs/en-US/query-filter.xml 1c0e493 
  docs/en-US/search-user-bind-dn.xml a2d8b6a 

Diff: https://reviews.apache.org/r/12513/diff/


Testing
---

Complied with publican


Thanks,

Ian Duffy



Review Request 12547: Add embedded LDAP server for integration tests

2013-07-15 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12547/
---

Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.


Repository: cloudstack-git


Description
---

Added an embedded LDAP server that uses ApacheDS for integration tests. 
The implementation has been provided by this maven plugin: 
http://ldap-maven-plugin.btmatthews.com/

Added a sample LDIF dump to import into the LDAP server for integration tests.

The LDAP server can be brought up with:
mvn -pl :cloud-plugin-user-authenticator-ldap ldap:run


Diffs
-

  plugins/user-authenticators/ldap/pom.xml 8ea67fe 
  plugins/user-authenticators/ldap/test/resources/cloudstack.org.ldif 
PRE-CREATION 
  test/integration/component/test_ldap.py ec7987c 

Diff: https://reviews.apache.org/r/12547/diff/


Testing
---

1) Brought up the embedded LDAP server. Confirmed that it gets populated as 
expected by querying it with ldap search, ldapsearch -h localhost -b 
dc=cloudstack,dc=org -xxx

2) Brought up the jetty server and the embedded LDAP server and executed the 
integration test. It executed successfully.


Thanks,

Ian Duffy



Re: Thank you Apache community !

2013-07-16 Thread Ian Duffy
Good Luck Pranav.

Thank you for all your advice with UI modifications.


[GSoC] Update ldapplugin branch against master

2013-07-17 Thread Ian Duffy
Hi Guys,

Can somebody update the ldapplugin branch against master. I'm having
issues compiling due to an external feature.

[ERROR] Failed to execute goal on project cloud-client-ui: Could not
resolve dependencies for project
org.apache.cloudstack:cloud-client-ui:war:4.2.0-SNAPSHOT: Could not
find artifact 
org.apache.cloudstack:cloud-plugin-storage-image-simulator:jar:4.2.0-SNAPSHOT
in apache.snapshots (http://repository.apache.org/snapshots) -> [Help
1]

Thanks,
Ian


[GSoC] Update the wiki LDAP page

2013-07-17 Thread Ian Duffy
Hi Abhi and All,

https://cwiki.apache.org/confluence/display/CLOUDSTACK/LDAP+implementation+improvement+and+user+provisioning

I have updated the LDAP page within the wiki as requested.

If anybody has feedback I would love to hear it both on a
functionality approach and on the security concerns purpose.

The code is available in the 'ldapplugin' branch. (I tried to compile
it earlier but it failed due to a fault with some other plugin,
I have put in a request for the branch to be updated against master.
This should fix that) Docbook based documentation is
supplied within the master branch.

For those of you wanting to test but not bring up an LDAP server you
can use the embedded ApacheDS which is there for
integration tests. This can be launched by running mvn -pl
:cloud-plugin-user-authenticator-ldap ldap:run

Along with this I have continued to update my JIRA post to include
stories of tasks I hope to get done:

https://issues.apache.org/jira/browse/CLOUDSTACK-2014

=

At the moment I'm trying to get a handle on some of the quirky UI
stuff. I'm looking at the zones wizard as an example,
it appears to show case the custom UI the best.

As outlined in my GSoC proposal ( http://ianduffy.ie/cloudstack-ldap.pdf )
I said I would add a table of LDAP users, you select your user and
then fill in the required information that wouldn't be
supplied by LDAP. For those of you who prefer a more graphical view
here's a rough wireframe: http://ianduffy.ie/mockup.png

Again if somebody can offer some guidance here I would appreciate it
greatly. I'm struggling to figure out how to
enable/disable/swap-in/swap-out different UI views based on
configuration given.

Thanks!

Ian


Re: [GSoC] Update the wiki LDAP page

2013-07-17 Thread Ian Duffy
1) by default, user or domain admin are not able to update the
password in UI or via API, unless some permissions are added in api
properties file - we know this because we worked on extending user
password functionality in cloudstack

Interesting I will definitely research this more. I was not aware of
that. Got any links to documentation about that API properties file?

2) user however can generate API key and Secret Key, but perhaps you
can create a job that will query LDAP periodically to check for
disabled users, and if user is disabled in LDAP, disable the user in
CloudStack as well. Would this approace work?

Yes... I assume it would be possible to kick of a scheduled task
(Anybody care to chime in here as to how to do that within the
cloudstack lifecycle?) that would search all cloudstack users against
the LDAP database and remove them or revoke their keys in the event
they are not found.


Auto format javascript

2013-07-18 Thread Ian Duffy
Hi,

Anybody have suggestions for automatically formatting javascript?

Just going through some of the UI stuff and noticed the indentation is a
bit all over the place.

Thanks,
Ian


Re: Auto format javascript

2013-07-18 Thread Ian Duffy
Should be able to format them all at once using the node module of it
Will install it and submit a patch over the next few minutes.

Using something like http://editorconfig.org/ to keep styling the same for
html/css/js based stuff might not be a bad idea.

That site you recommended has a sublime text plugin which seems to work a
charm.


Review Request 12721: Formatting of CSS and JS files

2013-07-18 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12721/
---

Review request for cloudstack, Abhinandan Prateek, Pranav Saxena, and Sebastien 
Goasguen.


Repository: cloudstack-git


Description
---

Format CSS and JS files using js-beautifier as discussed on the mailing list.


Diffs
-

  ui/css/cloudstack3-ie7.css 114e9c0 
  ui/css/cloudstack3.css 4545e96 
  ui/css/cloudstack3.ja.css 85c23a1 
  ui/scripts/accounts.js bad8435 
  ui/scripts/affinity.js a9c6695 
  ui/scripts/autoscaler.js 15a9dac 
  ui/scripts/cloud.core.callbacks.js 6eb7644 
  ui/scripts/cloudStack.js c0ff7f2 
  ui/scripts/configuration.js 8bc40d6 
  ui/scripts/dashboard.js e8ab6c5 
  ui/scripts/docs.js c8ef0d9 
  ui/scripts/domains.js 01f4236 
  ui/scripts/events.js bd50887 
  ui/scripts/globalSettings.js 1ae73b7 
  ui/scripts/installWizard.js 46769fa 
  ui/scripts/instanceWizard.js ff130d3 
  ui/scripts/instances.js 9b27d93 
  ui/scripts/lbStickyPolicy.js c0e2bfa 
  ui/scripts/network.js 95a93bc 
  ui/scripts/plugins.js 3c5bc0f 
  ui/scripts/projects.js ea1e6db 
  ui/scripts/regions.js 4be600f 
  ui/scripts/sharedFunctions.js a9f833c 
  ui/scripts/storage.js ad0965a 
  ui/scripts/system.js 3038a8a 
  ui/scripts/templates.js dbb0083 
  ui/scripts/ui-custom/affinity.js 1a23ff7 
  ui/scripts/ui-custom/autoscaler.js 119b672 
  ui/scripts/ui-custom/dashboard.js 6d92318 
  ui/scripts/ui-custom/enableStaticNAT.js 1b2bf7b 
  ui/scripts/ui-custom/granularSettings.js 02d5c1f 
  ui/scripts/ui-custom/healthCheck.js 4b42fa7 
  ui/scripts/ui-custom/installWizard.js c53a642 
  ui/scripts/ui-custom/instanceWizard.js 31b4baa 
  ui/scripts/ui-custom/ipRules.js 34b2398 
  ui/scripts/ui-custom/login.js 0dbbf82 
  ui/scripts/ui-custom/physicalResources.js 5173172 
  ui/scripts/ui-custom/pluginListing.js 3dcce98 
  ui/scripts/ui-custom/projectSelect.js aef49ed 
  ui/scripts/ui-custom/projects.js f1f9eba 
  ui/scripts/ui-custom/recurringSnapshots.js 985f369 
  ui/scripts/ui-custom/regions.js 9fc36f3 
  ui/scripts/ui-custom/securityRules.js 2e2c9ac 
  ui/scripts/ui-custom/uploadVolume.js 996d8ac 
  ui/scripts/ui-custom/vpc.js 4edccf1 
  ui/scripts/ui-custom/zoneChart.js 5d4e0c0 
  ui/scripts/ui-custom/zoneFilter.js 9e6a493 
  ui/scripts/ui-custom/zoneWizard.js 877dbc0 
  ui/scripts/ui/core.js 18c3363 
  ui/scripts/ui/dialog.js 7f82eea 
  ui/scripts/ui/events.js bd609d2 
  ui/scripts/ui/utils.js 39ef3e3 
  ui/scripts/ui/widgets/cloudBrowser.js 9a56bb3 
  ui/scripts/ui/widgets/dataTable.js 1b3ea82 
  ui/scripts/ui/widgets/detailView.js 0bccef5 
  ui/scripts/ui/widgets/listView.js bc68a72 
  ui/scripts/ui/widgets/multiEdit.js 08bd0bf 
  ui/scripts/ui/widgets/notifications.js 0299603 
  ui/scripts/ui/widgets/overlay.js ecf12e6 
  ui/scripts/ui/widgets/tagger.js 9af6fb7 
  ui/scripts/ui/widgets/toolTip.js 6967acc 
  ui/scripts/ui/widgets/treeView.js fa1ceb6 
  ui/scripts/vm_snapshots.js c50c7e1 
  ui/scripts/vpc.js e90d8a7 
  ui/scripts/zoneWizard.js 04687fe 

Diff: https://reviews.apache.org/r/12721/diff/


Testing
---

Compiled... previewed in browser, navigated the pages, checked everything 
looked normal.


Thanks,

Ian Duffy



Re: Review Request 12721: Formatting of CSS and JS files

2013-07-18 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12721/
---

(Updated July 18, 2013, 2:47 p.m.)


Review request for cloudstack, Abhinandan Prateek, Pranav Saxena, and Sebastien 
Goasguen.


Changes
---

Remove trailing whitespace from diff.


Repository: cloudstack-git


Description
---

Format CSS and JS files using js-beautifier as discussed on the mailing list.


Diffs (updated)
-

  ui/scripts/accounts.js bad8435 
  ui/scripts/affinity.js a9c6695 
  ui/scripts/autoscaler.js 15a9dac 
  ui/scripts/cloud.core.callbacks.js 6eb7644 
  ui/scripts/cloudStack.js c0ff7f2 
  ui/scripts/configuration.js 8bc40d6 
  ui/scripts/dashboard.js e8ab6c5 
  ui/scripts/docs.js c8ef0d9 
  ui/scripts/domains.js 01f4236 
  ui/scripts/events.js bd50887 
  ui/scripts/globalSettings.js 1ae73b7 
  ui/scripts/installWizard.js 46769fa 
  ui/scripts/instanceWizard.js ff130d3 
  ui/scripts/instances.js 9b27d93 
  ui/scripts/lbStickyPolicy.js c0e2bfa 
  ui/scripts/network.js 95a93bc 
  ui/scripts/plugins.js 3c5bc0f 
  ui/scripts/projects.js ea1e6db 
  ui/scripts/regions.js 4be600f 
  ui/scripts/sharedFunctions.js a9f833c 
  ui/scripts/storage.js ad0965a 
  ui/scripts/system.js 3038a8a 
  ui/scripts/templates.js dbb0083 
  ui/scripts/ui-custom/affinity.js 1a23ff7 
  ui/scripts/ui-custom/autoscaler.js 119b672 
  ui/scripts/ui-custom/dashboard.js 6d92318 
  ui/scripts/ui-custom/enableStaticNAT.js 1b2bf7b 
  ui/scripts/ui-custom/granularSettings.js 02d5c1f 
  ui/scripts/ui-custom/healthCheck.js 4b42fa7 
  ui/scripts/ui-custom/installWizard.js c53a642 
  ui/scripts/ui-custom/instanceWizard.js 31b4baa 
  ui/scripts/ui-custom/ipRules.js 34b2398 
  ui/scripts/ui-custom/login.js 0dbbf82 
  ui/scripts/ui-custom/physicalResources.js 5173172 
  ui/scripts/ui-custom/pluginListing.js 3dcce98 
  ui/scripts/ui-custom/projectSelect.js aef49ed 
  ui/scripts/ui-custom/projects.js f1f9eba 
  ui/scripts/ui-custom/recurringSnapshots.js 985f369 
  ui/scripts/ui-custom/regions.js 9fc36f3 
  ui/scripts/ui-custom/securityRules.js 2e2c9ac 
  ui/scripts/ui-custom/uploadVolume.js 996d8ac 
  ui/scripts/ui-custom/vpc.js 4edccf1 
  ui/scripts/ui-custom/zoneChart.js 5d4e0c0 
  ui/scripts/ui-custom/zoneFilter.js 9e6a493 
  ui/scripts/ui-custom/zoneWizard.js 877dbc0 
  ui/scripts/ui/core.js 18c3363 
  ui/scripts/ui/dialog.js 7f82eea 
  ui/scripts/ui/events.js bd609d2 
  ui/scripts/ui/utils.js 39ef3e3 
  ui/scripts/ui/widgets/cloudBrowser.js 9a56bb3 
  ui/scripts/ui/widgets/dataTable.js 1b3ea82 
  ui/scripts/ui/widgets/detailView.js 0bccef5 
  ui/scripts/ui/widgets/listView.js bc68a72 
  ui/scripts/ui/widgets/multiEdit.js 08bd0bf 
  ui/scripts/ui/widgets/notifications.js 0299603 
  ui/scripts/ui/widgets/overlay.js ecf12e6 
  ui/scripts/ui/widgets/tagger.js 9af6fb7 
  ui/scripts/ui/widgets/toolTip.js 6967acc 
  ui/scripts/ui/widgets/treeView.js fa1ceb6 
  ui/scripts/vm_snapshots.js c50c7e1 
  ui/scripts/vpc.js e90d8a7 
  ui/scripts/zoneWizard.js 04687fe 

Diff: https://reviews.apache.org/r/12721/diff/


Testing
---

Compiled... previewed in browser, navigated the pages, checked everything 
looked normal.


Thanks,

Ian Duffy



Re: Review Request 12721: Formatting of CSS and JS files

2013-07-18 Thread Ian Duffy


> On July 18, 2013, 4:24 p.m., Pranav Saxena wrote:
> > Changes look good. I don't have an access to my machine from where I could 
> > commit your changes. Hence, request a committer to merge these into all the 
> > relevant branches.
> > Thanks !

Okay will leave it as open until a committer merges them.


- Ian


---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12721/#review23391
---


On July 18, 2013, 2:47 p.m., Ian Duffy wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/12721/
> ---
> 
> (Updated July 18, 2013, 2:47 p.m.)
> 
> 
> Review request for cloudstack, Abhinandan Prateek, Pranav Saxena, and 
> Sebastien Goasguen.
> 
> 
> Repository: cloudstack-git
> 
> 
> Description
> ---
> 
> Format CSS and JS files using js-beautifier as discussed on the mailing list.
> 
> 
> Diffs
> -
> 
>   ui/scripts/accounts.js bad8435 
>   ui/scripts/affinity.js a9c6695 
>   ui/scripts/autoscaler.js 15a9dac 
>   ui/scripts/cloud.core.callbacks.js 6eb7644 
>   ui/scripts/cloudStack.js c0ff7f2 
>   ui/scripts/configuration.js 8bc40d6 
>   ui/scripts/dashboard.js e8ab6c5 
>   ui/scripts/docs.js c8ef0d9 
>   ui/scripts/domains.js 01f4236 
>   ui/scripts/events.js bd50887 
>   ui/scripts/globalSettings.js 1ae73b7 
>   ui/scripts/installWizard.js 46769fa 
>   ui/scripts/instanceWizard.js ff130d3 
>   ui/scripts/instances.js 9b27d93 
>   ui/scripts/lbStickyPolicy.js c0e2bfa 
>   ui/scripts/network.js 95a93bc 
>   ui/scripts/plugins.js 3c5bc0f 
>   ui/scripts/projects.js ea1e6db 
>   ui/scripts/regions.js 4be600f 
>   ui/scripts/sharedFunctions.js a9f833c 
>   ui/scripts/storage.js ad0965a 
>   ui/scripts/system.js 3038a8a 
>   ui/scripts/templates.js dbb0083 
>   ui/scripts/ui-custom/affinity.js 1a23ff7 
>   ui/scripts/ui-custom/autoscaler.js 119b672 
>   ui/scripts/ui-custom/dashboard.js 6d92318 
>   ui/scripts/ui-custom/enableStaticNAT.js 1b2bf7b 
>   ui/scripts/ui-custom/granularSettings.js 02d5c1f 
>   ui/scripts/ui-custom/healthCheck.js 4b42fa7 
>   ui/scripts/ui-custom/installWizard.js c53a642 
>   ui/scripts/ui-custom/instanceWizard.js 31b4baa 
>   ui/scripts/ui-custom/ipRules.js 34b2398 
>   ui/scripts/ui-custom/login.js 0dbbf82 
>   ui/scripts/ui-custom/physicalResources.js 5173172 
>   ui/scripts/ui-custom/pluginListing.js 3dcce98 
>   ui/scripts/ui-custom/projectSelect.js aef49ed 
>   ui/scripts/ui-custom/projects.js f1f9eba 
>   ui/scripts/ui-custom/recurringSnapshots.js 985f369 
>   ui/scripts/ui-custom/regions.js 9fc36f3 
>   ui/scripts/ui-custom/securityRules.js 2e2c9ac 
>   ui/scripts/ui-custom/uploadVolume.js 996d8ac 
>   ui/scripts/ui-custom/vpc.js 4edccf1 
>   ui/scripts/ui-custom/zoneChart.js 5d4e0c0 
>   ui/scripts/ui-custom/zoneFilter.js 9e6a493 
>   ui/scripts/ui-custom/zoneWizard.js 877dbc0 
>   ui/scripts/ui/core.js 18c3363 
>   ui/scripts/ui/dialog.js 7f82eea 
>   ui/scripts/ui/events.js bd609d2 
>   ui/scripts/ui/utils.js 39ef3e3 
>   ui/scripts/ui/widgets/cloudBrowser.js 9a56bb3 
>   ui/scripts/ui/widgets/dataTable.js 1b3ea82 
>   ui/scripts/ui/widgets/detailView.js 0bccef5 
>   ui/scripts/ui/widgets/listView.js bc68a72 
>   ui/scripts/ui/widgets/multiEdit.js 08bd0bf 
>   ui/scripts/ui/widgets/notifications.js 0299603 
>   ui/scripts/ui/widgets/overlay.js ecf12e6 
>   ui/scripts/ui/widgets/tagger.js 9af6fb7 
>   ui/scripts/ui/widgets/toolTip.js 6967acc 
>   ui/scripts/ui/widgets/treeView.js fa1ceb6 
>   ui/scripts/vm_snapshots.js c50c7e1 
>   ui/scripts/vpc.js e90d8a7 
>   ui/scripts/zoneWizard.js 04687fe 
> 
> Diff: https://reviews.apache.org/r/12721/diff/
> 
> 
> Testing
> ---
> 
> Compiled... previewed in browser, navigated the pages, checked everything 
> looked normal.
> 
> 
> Thanks,
> 
> Ian Duffy
> 
>



Demo Lab - To rent or To buy

2013-07-18 Thread Ian Duffy
Hi,

I'm looking for peoples personal opinions.

I'm thinking about undertaking a project for a 2 month college assignment
sometime in the future to create an API wrapper and web front end with the
end goal of producing something like the rackspace or linode web-ui. I do
realise 'basic cloud' is a solved problem, but I'm not seeing any *open
source projects* that allow for user sign up, select a package offering,
billing, ticketing etc. along with basic instance/vm management.

The cost of setting up a demo lab seems somewhat expensive.

My idea was: 1 xenserver with 16gb+ ram make use of local storage, 1
cloudstack manager/secondary storage 2gb+ of ram, finally something to host
the wrapper and web app.

What hardware would you recommend for creating a budget, portable and quiet
demo lab?
Do you think I would be better of renting? If so are their any companies
you would suggestion?

Thanks,
Ian


Re: Demo Lab - To rent or To buy

2013-07-19 Thread Ian Duffy
@IIya - Thanks for the response.

You dont need a server, a nicely loaded desktop or even large laptop would
> do the job.


I've currently been trying to do this on a late 2011 macbook pro with i7
processor, 16gb of ram, OS on SSD. I was running VMware fusion with an
xenserver VM and a Cloudstack Manager VM. It was tight for ram but did work
and VMware fusion did pass the VT technology through to xenserver providing
HVM capabilities.

What is the budget like?


Somewhere between 1000 - 1200 eur. I looked at renting with hetzner but it
was coming out at being 500eur for setup costs and 300eur every month. I
have found two second hand dell servers with an Intel Xeon 2.6Ghz (4 dual
core processors with HT installed) and 32gb of ram(total of 83.2ghz and
64gb of ram) but storage for them is posing to be an issue. (noisy/loud,
electricity cost, internet connection etc.)

@Sebastien - That looks pretty interesting! Will take a better read of it
tonight.

On 19 July 2013 09:39, Sebastien Goasguen  wrote:

>
> On Jul 18, 2013, at 7:56 PM, Ian Duffy  wrote:
>
> > Hi,
> >
> > I'm looking for peoples personal opinions.
> >
> > I'm thinking about undertaking a project for a 2 month college assignment
> > sometime in the future to create an API wrapper and web front end with
> the
> > end goal of producing something like the rackspace or linode web-ui. I do
> > realise 'basic cloud' is a solved problem, but I'm not seeing any *open
> > source projects* that allow for user sign up, select a package offering,
> > billing, ticketing etc. along with basic instance/vm management.
> >
>
> It's kinda of nice, but I think you have proven that you can tackle a much
> more challenging problem than this one.
>
> tackle this instead:
>
> https://github.com/Netflix/Cloud-Prize/wiki
>
>
> > The cost of setting up a demo lab seems somewhat expensive.
> >
> > My idea was: 1 xenserver with 16gb+ ram make use of local storage, 1
> > cloudstack manager/secondary storage 2gb+ of ram, finally something to
> host
> > the wrapper and web app.
> >
> > What hardware would you recommend for creating a budget, portable and
> quiet
> > demo lab?
> > Do you think I would be better of renting? If so are their any companies
> > you would suggestion?
> >
>
>
>
>
> > Thanks,
> > Ian
>
>


Re: Demo Lab - To rent or To buy

2013-07-19 Thread Ian Duffy
@Kelly - Assuming you mis-read there were no HVM/VT-passthrough issues with
my version of vmware fusion.

@Joe and @David - Thanks for the feedback, will definitely look into that.


UI Query: createForm

2013-07-22 Thread Ian Duffy
Hi,

I'm having an issue with the below gisted snippets. For whatever
reason they do not get validated. Any idea why?

https://gist.github.com/imduffy15/6053967

Thanks,
Ian


Review Request 12818: Update LDAPPlugin branch with master

2013-07-22 Thread Ian Duffy
/On.java 6965f4d 
  utils/src/com/cloud/utils/db/QueryBuilder.java 3303fbd 
  utils/src/com/cloud/utils/db/SearchCriteria.java 85f7708 
  utils/src/com/cloud/utils/db/Select.java d82d1fa 
  utils/src/com/cloud/utils/db/SelectQueryBuilder.java 82ba134 
  utils/src/com/cloud/utils/db/SimpleQueryBuilder.java 9e446d2 
  utils/src/com/cloud/utils/db/Where.java 6815f24 
  utils/src/com/cloud/utils/exception/CloudRuntimeException.java cea3ac2 
  utils/src/com/cloud/utils/script/Executor.java 4e70a77 
  utils/src/com/cloud/utils/script/Script.java d3a3591 
  utils/src/com/cloud/utils/script/ScriptBuilder.java 96cadfb 
  utils/src/org/apache/cloudstack/config/ConfigDepot.java PRE-CREATION 
  utils/src/org/apache/cloudstack/config/ConfigKey.java PRE-CREATION 
  utils/src/org/apache/cloudstack/config/ConfigValue.java PRE-CREATION 
  utils/src/org/apache/cloudstack/config/Configuration.java PRE-CREATION 
  utils/src/org/apache/cloudstack/test/utils/SpringUtils.java fc54dfb 
  utils/src/org/apache/cloudstack/utils/identity/ManagementServerNode.java 
PRE-CREATION 
  utils/test/com/cloud/utils/StringUtilsTest.java 796efba 
  utils/test/org/apache/cloudstack/test/utils/SpringUtils.java PRE-CREATION 
  vmware-base/src/com/cloud/hypervisor/vmware/mo/HostDatastoreSystemMO.java 
7c548ff 
  vmware-base/src/com/cloud/hypervisor/vmware/mo/HostStorageSystemMO.java 
d400185 

Diff: https://reviews.apache.org/r/12818/diff/


Testing
---

Successfully applied the patch
Successfully complied/Passed unit tests


Thanks,

Ian Duffy



Review Request 12819: WIP: Add LDAP Account addition UI. Feedback and Help wanted.

2013-07-22 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12819/
---

Review request for cloudstack, Abhinandan Prateek, Brian Federle, Jessica Wang, 
Pranav Saxena, and Sebastien Goasguen.


Repository: cloudstack-git


Description
---

This is purely a work in progress. I'm submitting it as I'd like somebody to 
give *detailed* feedback/reviewal before I go much further.

The code works/does-what-I-want but I'm not sure if its "correct" and follows 
cloudstack UI practices.
I had to do some ugly css in order to get the display I wanted.
I'm currently having issues with fields marked as "required" for some reason 
the requirement doesn't seem to be enforced.
I'm not sure if a loader appears should the request to listAllLdapUsers be slow 
to respond. 
I'm not sure how to add a if ldapEnabled display this view else display old 
view condition.

For testing purposes there is a ldap server included in this branch. You can 
launch it with:
mvn -pl :cloud-plugin-user-authenticator-ldap ldap:run

and then configure it at Global Settings -> LDAP Configuration, hostname: 
localhost, port: 10389.


Diffs
-

  ui/css/cloudstack3.css 4545e96 
  ui/index.jsp 34f0c54 
  ui/scripts/accounts.js e5faf33 
  ui/scripts/accountsWizard.js PRE-CREATION 
  ui/scripts/ui-custom/accountsWizard.js PRE-CREATION 

Diff: https://reviews.apache.org/r/12819/diff/


Testing
---

Complied... view in browser, got expected results.


Thanks,

Ian Duffy



Re: Review Request 12819: WIP: Add LDAP Account addition UI. Feedback and Help wanted.

2013-07-22 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12819/
---

(Updated July 22, 2013, 5 p.m.)


Review request for cloudstack, Abhinandan Prateek, Brian Federle, Jessica Wang, 
Pranav Saxena, and Sebastien Goasguen.


Repository: cloudstack-git


Description
---

This is purely a work in progress. I'm submitting it as I'd like somebody to 
give *detailed* feedback/reviewal before I go much further.

The code works/does-what-I-want but I'm not sure if its "correct" and follows 
cloudstack UI practices.
I had to do some ugly css in order to get the display I wanted.
I'm currently having issues with fields marked as "required" for some reason 
the requirement doesn't seem to be enforced.
I'm not sure if a loader appears should the request to listAllLdapUsers be slow 
to respond. 
I'm not sure how to add a if ldapEnabled display this view else display old 
view condition.

For testing purposes there is a ldap server included in this branch. You can 
launch it with:
mvn -pl :cloud-plugin-user-authenticator-ldap ldap:run

and then configure it at Global Settings -> LDAP Configuration, hostname: 
localhost, port: 10389.


Diffs
-

  ui/css/cloudstack3.css 4545e96 
  ui/index.jsp 34f0c54 
  ui/scripts/accounts.js e5faf33 
  ui/scripts/accountsWizard.js PRE-CREATION 
  ui/scripts/ui-custom/accountsWizard.js PRE-CREATION 

Diff: https://reviews.apache.org/r/12819/diff/


Testing
---

Complied... view in browser, got expected results.


File Attachments


Current_Output
  https://reviews.apache.org/media/uploaded/files/2013/07/22/Capture.PNG


Thanks,

Ian Duffy



Re: Review Request 12819: WIP: Add LDAP Account addition UI. Feedback and Help wanted.

2013-07-22 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12819/
---

(Updated July 22, 2013, 4:59 p.m.)


Review request for cloudstack, Abhinandan Prateek, Brian Federle, Jessica Wang, 
Pranav Saxena, and Sebastien Goasguen.


Repository: cloudstack-git


Description
---

This is purely a work in progress. I'm submitting it as I'd like somebody to 
give *detailed* feedback/reviewal before I go much further.

The code works/does-what-I-want but I'm not sure if its "correct" and follows 
cloudstack UI practices.
I had to do some ugly css in order to get the display I wanted.
I'm currently having issues with fields marked as "required" for some reason 
the requirement doesn't seem to be enforced.
I'm not sure if a loader appears should the request to listAllLdapUsers be slow 
to respond. 
I'm not sure how to add a if ldapEnabled display this view else display old 
view condition.

For testing purposes there is a ldap server included in this branch. You can 
launch it with:
mvn -pl :cloud-plugin-user-authenticator-ldap ldap:run

and then configure it at Global Settings -> LDAP Configuration, hostname: 
localhost, port: 10389.


Diffs
-

  ui/css/cloudstack3.css 4545e96 
  ui/index.jsp 34f0c54 
  ui/scripts/accounts.js e5faf33 
  ui/scripts/accountsWizard.js PRE-CREATION 
  ui/scripts/ui-custom/accountsWizard.js PRE-CREATION 

Diff: https://reviews.apache.org/r/12819/diff/


Testing
---

Complied... view in browser, got expected results.


File Attachments (updated)


Current_Output
  https://reviews.apache.org/media/uploaded/files/2013/07/22/Capture.PNG


Thanks,

Ian Duffy



Re: Reformatting UI code

2013-07-22 Thread Ian Duffy
Hi,

Very sorry about that! Glad to hear you got the conflicts resolved.

On 22 July 2013 23:54, Jessica Wang  wrote:
> Sebastien,
>
> Brian and I are fix 4.2 bugs.
> Any fix for 4.2 bugs should go to both 4.2 branch and master branch.
> That's why Brian and I still need to merge our check-in between master branch 
> and 4.2 branch.
>
> Jessica
>
> -Original Message-
> From: Sebastien Goasguen [mailto:run...@gmail.com]
> Sent: Monday, July 22, 2013 3:53 PM
> To: Brian Federle
> Cc: Jessica Wang; Pranav Saxena; Ian Duffy (i...@ianduffy.ie); 
> dev@cloudstack.apache.org
> Subject: Re: Reformatting UI code
>
>
>
> On 23 Jul 2013, at 00:34, Brian Federle  wrote:
>
>> In this case it was fine, I could resolve the conflicts by git's 
>> -Xignore-space-change and reformatting accordingly.
>>
>> The main issue was that I didn't see any indication that this was being 
>> committed from reading the discussion thread. Since we're doing a lot of 
>> bugfixing right now for 4.2, a large sweeping commit like this should at 
>> least be posted as part of thread, so that there is heads-up so that we can 
>> prepare any pending changes we have to avoid being blocked.
>>
>
> Ok but this is not for 4.2. It was committed to master. How is it impacting 
> your 4.2 fixes ?
>
>
>> -Brian
>>
>> -Original Message-
>> From: Sebastien Goasguen [mailto:run...@gmail.com]
>> Sent: Monday, July 22, 2013 3:26 PM
>> To: Jessica Wang
>> Cc: Pranav Saxena; Ian Duffy (i...@ianduffy.ie); dev@cloudstack.apache.org; 
>> Brian Federle
>> Subject: Re: Reformatting UI code
>>
>> Hi jessica,
>>
>> Sorry this is causing you trouble. Ian us developing his ldap plugin in a 
>> feature branch .
>> This was a UI cosmetic code change, i saw that pranav shipped it in RB but 
>> did not apply the patch. Since the three if us work in more or less the same 
>> time zone i applied the patch quickly to master. I did think about other UI 
>> work but since 4.2 is in feature freeze i did not think committing to master 
>> would be a problem.
>>
>> Moreover i did not know u were working on UI feature branches. Where can we 
>> look at the feature descriptions ?
>>
>> I suppose u could revert the patch . But for features for 4.3 i think it 
>> should be rebase of your feature branches . I dont think this change should 
>> be impacting 4.2 not sure why u say thats the case.
>>
>> Thoughts ?
>>
>> -Sebastien
>>
>> On 23 Jul 2013, at 00:07, Jessica Wang  wrote:
>>
>>> Pranav, Ian, Sebastien,
>>>
>>> The problem is the duration between the time Ian brought it up on the 
>>> mailing list and the time Ian/Sebastien checked in the change to master 
>>> branch is too short (less than 4 hours).
>>>
>>> Ian brought it up on the mailing list at Thu 7/18/2013 5:44 AM (email 
>>> subject is "Auto format javascript").
>>> Sebastien checked in Ian's change to master branch at 7/18/2013 9:34 AM 
>>> (Commit hash: ad69bc8da3244b783dd003ddf3184fca2762c514).
>>>
>>> This is a big change of UI code.
>>> In GIT's view, every line in JS files has been changed (If you look at code 
>>> difference in GIT's history).
>>> GIT sees it as "delete all lines and add new different lines".
>>> I was unable to merge my check-in from master branch to 4.2 branch (or any 
>>> other branch) since GIT sees JS files in master branch and other branches 
>>> are totally different.
>>>
>>> Shouldn't this kind of big change be checked in to a different branch (not 
>>> master branch) first? Then, submit a merge request to community, wait for 
>>> 72 hours, then merge to master branch eventually?
>>>
>>> Jessica
>>>
>>>
>>> -Original Message-
>>> From: Pranav Saxena [mailto:psb...@gmail.com]
>>> Sent: Monday, July 22, 2013 12:18 PM
>>> To: dev@cloudstack.apache.org; Brian Federle
>>> Cc: Ian Duffy (i...@ianduffy.ie)
>>> Subject: Re: Reformatting UI code
>>>
>>> Hey Brian,
>>>
>>> Sorry to hear that it caused merge conflicts for you . But Ian did
>>> bring it up on the mailing list and I suggested him to use the js
>>> beautifier tool for reformatting the js code which I guess you missed
>>> probably because of the "heavy" traffic on the dev list and thereafter
>>> Sebastien merged the code when the discussion and the reviews ended.
>&

Re: Review Request 12818: Update LDAPPlugin branch with master

2013-07-22 Thread Ian Duffy
/cloud/utils/db/JoinQueryBuilder.java 090a1d1 
  utils/src/com/cloud/utils/db/NextWhere.java 0d65ae4 
  utils/src/com/cloud/utils/db/On.java 6965f4d 
  utils/src/com/cloud/utils/db/QueryBuilder.java 3303fbd 
  utils/src/com/cloud/utils/db/SearchCriteria.java 85f7708 
  utils/src/com/cloud/utils/db/Select.java d82d1fa 
  utils/src/com/cloud/utils/db/SelectQueryBuilder.java 82ba134 
  utils/src/com/cloud/utils/db/SimpleQueryBuilder.java 9e446d2 
  utils/src/com/cloud/utils/db/Where.java 6815f24 
  utils/src/com/cloud/utils/exception/CloudRuntimeException.java cea3ac2 
  utils/src/com/cloud/utils/script/Executor.java 4e70a77 
  utils/src/com/cloud/utils/script/Script.java d3a3591 
  utils/src/com/cloud/utils/script/ScriptBuilder.java 96cadfb 
  utils/src/org/apache/cloudstack/config/ConfigDepot.java PRE-CREATION 
  utils/src/org/apache/cloudstack/config/ConfigKey.java PRE-CREATION 
  utils/src/org/apache/cloudstack/config/ConfigValue.java PRE-CREATION 
  utils/src/org/apache/cloudstack/config/Configuration.java PRE-CREATION 
  utils/src/org/apache/cloudstack/test/utils/SpringUtils.java fc54dfb 
  utils/src/org/apache/cloudstack/utils/identity/ManagementServerNode.java 
PRE-CREATION 
  utils/test/com/cloud/utils/StringUtilsTest.java 796efba 
  utils/test/org/apache/cloudstack/test/utils/SpringUtils.java PRE-CREATION 
  vmware-base/src/com/cloud/hypervisor/vmware/mo/HostDatastoreSystemMO.java 
7c548ff 
  vmware-base/src/com/cloud/hypervisor/vmware/mo/HostStorageSystemMO.java 
d400185 

Diff: https://reviews.apache.org/r/12818/diff/


Testing
---

Successfully applied the patch
Successfully complied/Passed unit tests


Thanks,

Ian Duffy



Review Request 12856: [GSoC] Add midterm review

2013-07-23 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12856/
---

Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.


Repository: cloudstack-git


Description
---

Add documentation for the midterm review.
This is an overview of work completed to date.


Diffs
-

  docs/en-US/gsoc-midsummer-ian.xml 348418f 
  docs/en-US/gsoc-midsummer.xml ffb031a 
  docs/en-US/images/add-ldap-configuration-failure.png PRE-CREATION 
  docs/en-US/images/add-ldap-configuration.png PRE-CREATION 
  docs/en-US/images/delete-ldap-configuration-failure.png PRE-CREATION 
  docs/en-US/images/delete-ldap.png PRE-CREATION 
  docs/en-US/images/jenkins-pipeline.png PRE-CREATION 
  docs/en-US/images/ldap-account-addition.png PRE-CREATION 
  docs/en-US/images/ldap-configuration.png PRE-CREATION 
  docs/en-US/images/ldap-global-settings.png PRE-CREATION 
  docs/en-US/images/ldap-list-users.png PRE-CREATION 
  docs/en-US/images/list-ldap-configuration.png PRE-CREATION 

Diff: https://reviews.apache.org/r/12856/diff/


Testing
---

Complied with publican. 


Thanks,

Ian Duffy



Review Request 12896: General clean up of ldapplugin

2013-07-24 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12896/
---

Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.


Repository: cloudstack-git


Description
---

Cleans up LDAP plugin based on feedback from sonar.


Diffs
-

  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapAddConfigurationCmd.java
 62736b16087561a7e25893cd46115795100c609e 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapDeleteConfigurationCmd.java
 329b91b 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapListAllUsersCmd.java
 087d156 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapListConfigurationCmd.java
 6707878 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapUserSearchCmd.java
 e6a40d0 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/response/LdapConfigurationResponse.java
 d583346 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/response/LdapUserResponse.java
 40ba0ce 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapAuthenticator.java
 2916202 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapConfiguration.java
 8f31ce5 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapConfigurationVO.java
 d3ff820 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapContextFactory.java
 30bdc5b 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapManagerImpl.java
 be9b3d5 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapUserManager.java
 54802cf 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapUtils.java 
453dc0a 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapConfigurationSpec.groovy
 91c9baf 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapConfigurationVO.groovy
 8135901 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapDeleteConfigurationCmdSpec.groovy
 664fd64 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapListConfigurationCmdSpec.groovy
 a7c1979 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapSearchUserCmdSpec.groovy
 d72878b 

Diff: https://reviews.apache.org/r/12896/diff/


Testing
---

Complied... passed unit tests.
Passed integration tests.


Thanks,

Ian Duffy



Review Board/Jenkins

2013-07-24 Thread Ian Duffy
Hi,

I uploaded a patch to review board for a specific branch, ldapplugin.

Jenkins attempted to take the patch and apply it to master, resulting
in a failed result.

https://reviews.apache.org/r/12896/
http://jenkins.cloudstack.org/job/cloudstack-master-with-patch/29/console


Re: Review Request 12896: General clean up of ldapplugin

2013-07-24 Thread Ian Duffy


> On July 24, 2013, 10:30 a.m., Jenkins Cloudstack.org wrote:
> > Review 12896 failed the build test : FAILURE
> > The url of build cloudstack-master-with-patch #29 is : 
> > http://jenkins.cloudstack.org/job/cloudstack-master-with-patch/29/

Jenkins attempted to patch master... patch is for ldapplugin branch.


- Ian


---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12896/#review23746
---


On July 24, 2013, 10:26 a.m., Ian Duffy wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/12896/
> ---
> 
> (Updated July 24, 2013, 10:26 a.m.)
> 
> 
> Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.
> 
> 
> Repository: cloudstack-git
> 
> 
> Description
> ---
> 
> Cleans up LDAP plugin based on feedback from sonar.
> 
> 
> Diffs
> -
> 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapAddConfigurationCmd.java
>  62736b16087561a7e25893cd46115795100c609e 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapDeleteConfigurationCmd.java
>  329b91b 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapListAllUsersCmd.java
>  087d156 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapListConfigurationCmd.java
>  6707878 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapUserSearchCmd.java
>  e6a40d0 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/response/LdapConfigurationResponse.java
>  d583346 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/response/LdapUserResponse.java
>  40ba0ce 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapAuthenticator.java
>  2916202 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapConfiguration.java
>  8f31ce5 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapConfigurationVO.java
>  d3ff820 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapContextFactory.java
>  30bdc5b 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapManagerImpl.java
>  be9b3d5 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapUserManager.java
>  54802cf 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapUtils.java
>  453dc0a 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapConfigurationSpec.groovy
>  91c9baf 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapConfigurationVO.groovy
>  8135901 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapDeleteConfigurationCmdSpec.groovy
>  664fd64 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapListConfigurationCmdSpec.groovy
>  a7c1979 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapSearchUserCmdSpec.groovy
>  d72878b 
> 
> Diff: https://reviews.apache.org/r/12896/diff/
> 
> 
> Testing
> ---
> 
> Complied... passed unit tests.
> Passed integration tests.
> 
> 
> Thanks,
> 
> Ian Duffy
> 
>



Re: UI Query: createForm

2013-07-24 Thread Ian Duffy
Hi Pranav,

The "Required: true" in the creates that span required field
automatically. The following is the result of its generated html:
(Just using account as an example, account isn't required in practice)




*Account:






But it still allows the form to be submitted without account having data.

On 24 July 2013 13:48, Pranav Saxena  wrote:
> Sorry for missing this thread .Seems like the mail was automatically sent
> to my citrix ID which doesn't exist anymore. Anyways, I gave a quick look
> at what Ian is trying to do here and realized that he has probably
> forgotten to add the "required" class in the form structure . Ian , you
> might want to add something like this to your customized form  as shown
> below . This might help you with form validation.
>
> var $astersikSpan = $('').addClass('field-required').html('*');
> <https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l174>
> $name.find('label').prepend($astersikSpan);
> <https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l175>
> <https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l176>
>if (field.validation == null ||
> field.validation.required == false) {
> <https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l177>
> $astersikSpan.hide();
> <https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l178>
>   }
>
>
> Thanks,
> Pranav
>
>
>
>
> On Wed, Jul 24, 2013 at 5:55 PM, Sebastien Goasguen wrote:
>
>> Parnav, Jessica or Brian, can you help Ian here ?
>>
>> thx
>>
>> On Jul 22, 2013, at 9:51 AM, Ian Duffy  wrote:
>>
>> > Hi,
>> >
>> > I'm having an issue with the below gisted snippets. For whatever
>> > reason they do not get validated. Any idea why?
>> >
>> > https://gist.github.com/imduffy15/6053967
>> >
>> > Thanks,
>> > Ian
>>
>>


Review Request 12907: WIP: Add LDAP Account addition UI. Feedback and Help wanted.

2013-07-24 Thread Ian Duffy
6131267 
  ui/css/cloudstack3.css 4545e96 
  ui/index.jsp 34f0c54 
  ui/scripts/accounts.js bad8435 
  ui/scripts/accountsWizard.js PRE-CREATION 
  ui/scripts/affinity.js a9c6695 
  ui/scripts/autoscaler.js 15a9dac 
  ui/scripts/cloud.core.callbacks.js 6eb7644 
  ui/scripts/cloudStack.js c0ff7f2 
  ui/scripts/configuration.js 8bc40d6 
  ui/scripts/dashboard.js e8ab6c5 
  ui/scripts/docs.js c8ef0d9 
  ui/scripts/domains.js 01f4236 
  ui/scripts/events.js bd50887 
  ui/scripts/globalSettings.js ac63015 
  ui/scripts/installWizard.js 46769fa 
  ui/scripts/instanceWizard.js ff130d3 
  ui/scripts/instances.js 9b27d93 
  ui/scripts/lbStickyPolicy.js c0e2bfa 
  ui/scripts/network.js 95a93bc 
  ui/scripts/plugins.js 3c5bc0f 
  ui/scripts/projects.js ea1e6db 
  ui/scripts/regions.js 4be600f 
  ui/scripts/sharedFunctions.js a9f833c 
  ui/scripts/storage.js ad0965a 
  ui/scripts/system.js 3038a8a 
  ui/scripts/templates.js dbb0083 
  ui/scripts/ui-custom/accountsWizard.js PRE-CREATION 
  ui/scripts/ui-custom/affinity.js 1a23ff7 
  ui/scripts/ui-custom/autoscaler.js 2f6ce38 
  ui/scripts/ui-custom/dashboard.js 6d92318 
  ui/scripts/ui-custom/enableStaticNAT.js 1b2bf7b 
  ui/scripts/ui-custom/granularSettings.js 02d5c1f 
  ui/scripts/ui-custom/healthCheck.js 4b42fa7 
  ui/scripts/ui-custom/installWizard.js c53a642 
  ui/scripts/ui-custom/instanceWizard.js 31b4baa 
  ui/scripts/ui-custom/ipRules.js 34b2398 
  ui/scripts/ui-custom/login.js 0dbbf82 
  ui/scripts/ui-custom/physicalResources.js 5173172 
  ui/scripts/ui-custom/pluginListing.js 3dcce98 
  ui/scripts/ui-custom/projectSelect.js aef49ed 
  ui/scripts/ui-custom/projects.js f1f9eba 
  ui/scripts/ui-custom/recurringSnapshots.js 985f369 
  ui/scripts/ui-custom/regions.js 9fc36f3 
  ui/scripts/ui-custom/securityRules.js 2e2c9ac 
  ui/scripts/ui-custom/uploadVolume.js 996d8ac 
  ui/scripts/ui-custom/vpc.js 4edccf1 
  ui/scripts/ui-custom/zoneChart.js 5d4e0c0 
  ui/scripts/ui-custom/zoneFilter.js 9e6a493 
  ui/scripts/ui-custom/zoneWizard.js 877dbc0 
  ui/scripts/ui/core.js 18c3363 
  ui/scripts/ui/dialog.js 7f82eea 
  ui/scripts/ui/events.js bd609d2 
  ui/scripts/ui/utils.js 39ef3e3 
  ui/scripts/ui/widgets/cloudBrowser.js 9a56bb3 
  ui/scripts/ui/widgets/dataTable.js 1b3ea82 
  ui/scripts/ui/widgets/detailView.js 0bccef5 
  ui/scripts/ui/widgets/listView.js bc68a72 
  ui/scripts/ui/widgets/multiEdit.js 08bd0bf 
  ui/scripts/ui/widgets/notifications.js 0299603 
  ui/scripts/ui/widgets/overlay.js ecf12e6 
  ui/scripts/ui/widgets/tagger.js 9af6fb7 
  ui/scripts/ui/widgets/toolTip.js 6967acc 
  ui/scripts/ui/widgets/treeView.js fa1ceb6 
  ui/scripts/vm_snapshots.js c50c7e1 
  ui/scripts/vpc.js e90d8a7 
  ui/scripts/zoneWizard.js 04687fe 

Diff: https://reviews.apache.org/r/12907/diff/


Testing
---

Compiled... unit tests passed, integration tests passed.
Viewed in browser, got expected results.


Thanks,

Ian Duffy



Re: Review Request 12907: WIP: Add LDAP Account addition UI. Feedback and Help wanted.

2013-07-24 Thread Ian Duffy
enticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapUserManagerSpec.groovy
 489c250 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapUserResponseSpec.groovy
 105203b 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapUserSpec.groovy
 6131267 
  ui/css/cloudstack3.css 4545e96 
  ui/index.jsp 34f0c54 
  ui/scripts/accounts.js bad8435 
  ui/scripts/accountsWizard.js PRE-CREATION 
  ui/scripts/affinity.js a9c6695 
  ui/scripts/autoscaler.js 15a9dac 
  ui/scripts/cloud.core.callbacks.js 6eb7644 
  ui/scripts/cloudStack.js c0ff7f2 
  ui/scripts/configuration.js 8bc40d6 
  ui/scripts/dashboard.js e8ab6c5 
  ui/scripts/docs.js c8ef0d9 
  ui/scripts/domains.js 01f4236 
  ui/scripts/events.js bd50887 
  ui/scripts/globalSettings.js ac63015 
  ui/scripts/installWizard.js 46769fa 
  ui/scripts/instanceWizard.js ff130d3 
  ui/scripts/instances.js 9b27d93 
  ui/scripts/lbStickyPolicy.js c0e2bfa 
  ui/scripts/network.js 95a93bc 
  ui/scripts/plugins.js 3c5bc0f 
  ui/scripts/projects.js ea1e6db 
  ui/scripts/regions.js 4be600f 
  ui/scripts/sharedFunctions.js a9f833c 
  ui/scripts/storage.js ad0965a 
  ui/scripts/system.js 3038a8a 
  ui/scripts/templates.js dbb0083 
  ui/scripts/ui-custom/accountsWizard.js PRE-CREATION 
  ui/scripts/ui-custom/affinity.js 1a23ff7 
  ui/scripts/ui-custom/autoscaler.js 2f6ce38 
  ui/scripts/ui-custom/dashboard.js 6d92318 
  ui/scripts/ui-custom/enableStaticNAT.js 1b2bf7b 
  ui/scripts/ui-custom/granularSettings.js 02d5c1f 
  ui/scripts/ui-custom/healthCheck.js 4b42fa7 
  ui/scripts/ui-custom/installWizard.js c53a642 
  ui/scripts/ui-custom/instanceWizard.js 31b4baa 
  ui/scripts/ui-custom/ipRules.js 34b2398 
  ui/scripts/ui-custom/login.js 0dbbf82 
  ui/scripts/ui-custom/physicalResources.js 5173172 
  ui/scripts/ui-custom/pluginListing.js 3dcce98 
  ui/scripts/ui-custom/projectSelect.js aef49ed 
  ui/scripts/ui-custom/projects.js f1f9eba 
  ui/scripts/ui-custom/recurringSnapshots.js 985f369 
  ui/scripts/ui-custom/regions.js 9fc36f3 
  ui/scripts/ui-custom/securityRules.js 2e2c9ac 
  ui/scripts/ui-custom/uploadVolume.js 996d8ac 
  ui/scripts/ui-custom/vpc.js 4edccf1 
  ui/scripts/ui-custom/zoneChart.js 5d4e0c0 
  ui/scripts/ui-custom/zoneFilter.js 9e6a493 
  ui/scripts/ui-custom/zoneWizard.js 877dbc0 
  ui/scripts/ui/core.js 18c3363 
  ui/scripts/ui/dialog.js 7f82eea 
  ui/scripts/ui/events.js bd609d2 
  ui/scripts/ui/utils.js 39ef3e3 
  ui/scripts/ui/widgets/cloudBrowser.js 9a56bb3 
  ui/scripts/ui/widgets/dataTable.js 1b3ea82 
  ui/scripts/ui/widgets/detailView.js 0bccef5 
  ui/scripts/ui/widgets/listView.js bc68a72 
  ui/scripts/ui/widgets/multiEdit.js 08bd0bf 
  ui/scripts/ui/widgets/notifications.js 0299603 
  ui/scripts/ui/widgets/overlay.js ecf12e6 
  ui/scripts/ui/widgets/tagger.js 9af6fb7 
  ui/scripts/ui/widgets/toolTip.js 6967acc 
  ui/scripts/ui/widgets/treeView.js fa1ceb6 
  ui/scripts/vm_snapshots.js c50c7e1 
  ui/scripts/vpc.js e90d8a7 
  ui/scripts/zoneWizard.js 04687fe 

Diff: https://reviews.apache.org/r/12907/diff/


Testing
---

Compiled... unit tests passed, integration tests passed.
Viewed in browser, got expected results.


Thanks,

Ian Duffy



Review Request 12928: update midterm review

2013-07-24 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12928/
---

Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.


Repository: cloudstack-git


Description
---

Updates the midterm review I wrote. 
Normalizes screenshot sizes. fixes some phrasing.


Diffs
-

  docs/en-US/gsoc-midsummer-ian.xml c62cdc3545e7678a907ff2dcb43eabea9eec80ef 
  docs/en-US/images/add-ldap-configuration-failure.png 
4da295a8eb9b53024bb54d9300182ced908eb9db 
  docs/en-US/images/add-ldap-configuration.png 
e041eb2a0657cce50d896d06aafbb22c39b121d3 
  docs/en-US/images/delete-ldap-configuration-failure.png 
b5b50e0b7e563544ac044e0ad06019da984d9fd7 
  docs/en-US/images/delete-ldap-configuration.png PRE-CREATION 
  docs/en-US/images/delete-ldap.png c97bb4c47c3eeddf91ccee1517ce526284857908 
  docs/en-US/images/ldap-list-users.png 
aedcb0600b135879ca39c67f19824446c4aa8646 
  docs/en-US/images/list-ldap-configuration.png 
6d75674c58312e8465380047e5574c9c95b12fb3 
  
engine/storage/src/org/apache/cloudstack/storage/allocator/ClusterScopeStoragePoolAllocator.java
 6b076d39f1a2c76d354ae638e952da1bbd17381d 
  
engine/storage/src/org/apache/cloudstack/storage/allocator/LocalStoragePoolAllocator.java
 e0d0145c4712f843fc1790a63b41786aef456d1a 
  
plugins/storage-allocators/random/src/org/apache/cloudstack/storage/allocator/RandomStoragePoolAllocator.java
 527f07031207f8f742dadd7e2e5cf78a462cc19c 
  ui/scripts/instances.js c3eb55683649143218b13f5165127a7ce42c61d5 
  ui/scripts/sharedFunctions.js 6c1b009d544bc1f8fc04c6c4c9c0ab5e75cfe77f 
  ui/scripts/system.js 569e978817b42a3091a84eee5cc04be0a9da730c 
  ui/scripts/ui/dialog.js 1ff54013f4a642d5e2bd89b9cd3f9ee4fa1d320f 

Diff: https://reviews.apache.org/r/12928/diff/


Testing
---

Build with publican. 


Thanks,

Ian Duffy



Re: Review Request 12928: update midterm review

2013-07-24 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12928/
---

(Updated July 24, 2013, 11:06 p.m.)


Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.


Repository: cloudstack-git


Description
---

Updates the midterm review I wrote. 
Normalizes screenshot sizes. fixes some phrasing.


Diffs (updated)
-

  docs/en-US/gsoc-midsummer-ian.xml c62cdc3 
  docs/en-US/images/add-ldap-configuration-failure.png 
4da295a8eb9b53024bb54d9300182ced908eb9db 
  docs/en-US/images/add-ldap-configuration.png 
e041eb2a0657cce50d896d06aafbb22c39b121d3 
  docs/en-US/images/delete-ldap-configuration-failure.png 
b5b50e0b7e563544ac044e0ad06019da984d9fd7 
  docs/en-US/images/delete-ldap-configuration.png PRE-CREATION 
  docs/en-US/images/delete-ldap.png c97bb4c47c3eeddf91ccee1517ce526284857908 
  docs/en-US/images/ldap-list-users.png 
aedcb0600b135879ca39c67f19824446c4aa8646 
  docs/en-US/images/list-ldap-configuration.png 
6d75674c58312e8465380047e5574c9c95b12fb3 

Diff: https://reviews.apache.org/r/12928/diff/


Testing
---

Build with publican. 


Thanks,

Ian Duffy



Re: Review Request 12928: update midterm review

2013-07-24 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12928/
---

(Updated July 24, 2013, 11:14 p.m.)


Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.


Repository: cloudstack-git


Description
---

Updates the midterm review I wrote. 
Normalizes screenshot sizes. fixes some phrasing.


Diffs (updated)
-

  docs/en-US/gsoc-midsummer-ian.xml c62cdc3 
  docs/en-US/images/add-ldap-configuration-failure.png 
4da295a8eb9b53024bb54d9300182ced908eb9db 
  docs/en-US/images/add-ldap-configuration.png 
e041eb2a0657cce50d896d06aafbb22c39b121d3 
  docs/en-US/images/delete-ldap-configuration-failure.png 
b5b50e0b7e563544ac044e0ad06019da984d9fd7 
  docs/en-US/images/delete-ldap-configuration.png PRE-CREATION 
  docs/en-US/images/delete-ldap.png c97bb4c47c3eeddf91ccee1517ce526284857908 
  docs/en-US/images/ldap-list-users.png 
aedcb0600b135879ca39c67f19824446c4aa8646 
  docs/en-US/images/list-ldap-configuration.png 
6d75674c58312e8465380047e5574c9c95b12fb3 

Diff: https://reviews.apache.org/r/12928/diff/


Testing
---

Build with publican. 


Thanks,

Ian Duffy



Updating list view after data addition.

2013-07-25 Thread Ian Duffy
Hi,

I've modified the "add account" screen to use a custom ui. The custom
UI displays a table of all LDAP users along with the required and
optional input fields.

When I add the user the user doesn't appear on the table of users
until the page is refreshed.

What is the correct way of handling this table update?

is it ok to do:

success: function(args) {
$('.list-view').listView('refresh');
close();
 }

Thanks,
Ian


Re: Updating list view after data addition.

2013-07-25 Thread Ian Duffy
Hi Pranav,

That worked nicely. Thank you.

What is the advantage of
$(window).trigger('cloudStack.fullRefresh');
over
$('.list-view').listView('refresh');

On 25 July 2013 12:31, Pranav Saxena  wrote:
> Hey Ian  ,
>
> So you got to code this up for fetching the latest state for the listvView.
> What you have done is also right but I would suggest you try something like
> this in your "success block" -
>
> $(window).trigger('cloudStack.fullRefresh');
>
>  Let me know if this solves your problem.
>
> Thanks,
> Pranav
>
>
> On Thu, Jul 25, 2013 at 3:49 PM, Ian Duffy  wrote:
>>
>> Hi,
>>
>> I've modified the "add account" screen to use a custom ui. The custom
>> UI displays a table of all LDAP users along with the required and
>> optional input fields.
>>
>> When I add the user the user doesn't appear on the table of users
>> until the page is refreshed.
>>
>> What is the correct way of handling this table update?
>>
>> is it ok to do:
>>
>> success: function(args) {
>> $('.list-view').listView('refresh');
>> close();
>>  }
>>
>> Thanks,
>> Ian
>
>


Re: UI Query: createForm

2013-07-25 Thread Ian Duffy
Hi,

Looking at this again.

It works if I add a class of required onto the input tag. For some
reason it doesn't pick up the field-required from the label.

On 24 July 2013 14:08, Ian Duffy  wrote:
> Hi Pranav,
>
> The "Required: true" in the creates that span required field
> automatically. The following is the result of its generated html:
> (Just using account as an example, account isn't required in practice)
>
> 
> 
> 
> *Account:
> 
> 
>  class="disallowSpecialCharacters" id="label_account">
> 
> 
>
> But it still allows the form to be submitted without account having data.
>
> On 24 July 2013 13:48, Pranav Saxena  wrote:
>> Sorry for missing this thread .Seems like the mail was automatically sent
>> to my citrix ID which doesn't exist anymore. Anyways, I gave a quick look
>> at what Ian is trying to do here and realized that he has probably
>> forgotten to add the "required" class in the form structure . Ian , you
>> might want to add something like this to your customized form  as shown
>> below . This might help you with form validation.
>>
>> var $astersikSpan = $('').addClass('field-required').html('*');
>> <https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l174>
>> $name.find('label').prepend($astersikSpan);
>> <https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l175>
>> <https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l176>
>>if (field.validation == null ||
>> field.validation.required == false) {
>> <https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l177>
>> $astersikSpan.hide();
>> <https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l178>
>>   }
>>
>>
>> Thanks,
>> Pranav
>>
>>
>>
>>
>> On Wed, Jul 24, 2013 at 5:55 PM, Sebastien Goasguen wrote:
>>
>>> Parnav, Jessica or Brian, can you help Ian here ?
>>>
>>> thx
>>>
>>> On Jul 22, 2013, at 9:51 AM, Ian Duffy  wrote:
>>>
>>> > Hi,
>>> >
>>> > I'm having an issue with the below gisted snippets. For whatever
>>> > reason they do not get validated. Any idea why?
>>> >
>>> > https://gist.github.com/imduffy15/6053967
>>> >
>>> > Thanks,
>>> > Ian
>>>
>>>


Re: Review Request 12896: General clean up of ldapplugin

2013-07-25 Thread Ian Duffy


> On July 25, 2013, 1:52 p.m., Sebastien Goasguen wrote:
> > Has this been applied ?I don't see a commit hash

Hi Sebastien.

This was applied but not directly via this request, which is why this was 
discarded.

The LDAPPlugin branch was updated with master and new patches that related to 
the LDAPPlugin branch were also brought in.


- Ian


---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12896/#review23840
---


On July 24, 2013, 10:26 a.m., Ian Duffy wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/12896/
> ---
> 
> (Updated July 24, 2013, 10:26 a.m.)
> 
> 
> Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.
> 
> 
> Repository: cloudstack-git
> 
> 
> Description
> ---
> 
> Cleans up LDAP plugin based on feedback from sonar.
> 
> 
> Diffs
> -
> 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapAddConfigurationCmd.java
>  62736b16087561a7e25893cd46115795100c609e 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapDeleteConfigurationCmd.java
>  329b91b 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapListAllUsersCmd.java
>  087d156 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapListConfigurationCmd.java
>  6707878 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapUserSearchCmd.java
>  e6a40d0 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/response/LdapConfigurationResponse.java
>  d583346 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/response/LdapUserResponse.java
>  40ba0ce 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapAuthenticator.java
>  2916202 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapConfiguration.java
>  8f31ce5 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapConfigurationVO.java
>  d3ff820 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapContextFactory.java
>  30bdc5b 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapManagerImpl.java
>  be9b3d5 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapUserManager.java
>  54802cf 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapUtils.java
>  453dc0a 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapConfigurationSpec.groovy
>  91c9baf 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapConfigurationVO.groovy
>  8135901 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapDeleteConfigurationCmdSpec.groovy
>  664fd64 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapListConfigurationCmdSpec.groovy
>  a7c1979 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapSearchUserCmdSpec.groovy
>  d72878b 
> 
> Diff: https://reviews.apache.org/r/12896/diff/
> 
> 
> Testing
> ---
> 
> Complied... passed unit tests.
> Passed integration tests.
> 
> 
> Thanks,
> 
> Ian Duffy
> 
>



Switch dialog actions based on result from API call.

2013-07-25 Thread Ian Duffy
Hi,

How would I go about modifying the UI to allow me to change the "Add
Account" screen to:

1) When listLdapConfigurations returns a count of less than 1 the
default cloudstack add account screen is given.
2) When listLdapConfigurations returns a count of greater than one my
custom LDAP add account screen is given.

What I have so far can be seen at:
https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/accounts.js;h=e3e28e47a305bb53151a6e7c749cad355b872736;hb=ldapplugin

Thanks,
Ian


Re: UI Query: createForm

2013-07-25 Thread Ian Duffy
Cool thanks guys. Any reason why required wasn't appended as a class along
with disallowSpecialCharachers when required:true was set?
On 25 Jul 2013 18:28, "Pranav Saxena"  wrote:

> Yes Ian , Jessica's right. That's why I had suggested the previous
> workaround because Jquery doesn't check CSS class of labels.
>
>
> On Thu, Jul 25, 2013 at 10:23 PM, Jessica Wang wrote:
>
>> Ian,
>>
>> That's correct.
>>
>> JQuery Validation only checks CSS class("disallowSpecialCharacters" in
>> this case) of input field.
>> It doesn't check CSS class of label.
>>
>> Jessica
>>
>> -Original Message-
>> From: Ian Duffy [mailto:i...@ianduffy.ie]
>> Sent: Thursday, July 25, 2013 6:02 AM
>> To: dev@cloudstack.apache.org
>> Subject: Re: UI Query: createForm
>>
>> Hi,
>>
>> Looking at this again.
>>
>> It works if I add a class of required onto the input tag. For some
>> reason it doesn't pick up the field-required from the label.
>>
>> On 24 July 2013 14:08, Ian Duffy  wrote:
>> > Hi Pranav,
>> >
>> > The "Required: true" in the creates that span required field
>> > automatically. The following is the result of its generated html:
>> > (Just using account as an example, account isn't required in practice)
>> >
>> > 
>> > 
>> > 
>> > *Account:
>> > 
>> > 
>> > > > class="disallowSpecialCharacters" id="label_account">
>> > 
>> > 
>> >
>> > But it still allows the form to be submitted without account having
>> data.
>> >
>> > On 24 July 2013 13:48, Pranav Saxena  wrote:
>> >> Sorry for missing this thread .Seems like the mail was automatically
>> sent
>> >> to my citrix ID which doesn't exist anymore. Anyways, I gave a quick
>> look
>> >> at what Ian is trying to do here and realized that he has probably
>> >> forgotten to add the "required" class in the form structure . Ian , you
>> >> might want to add something like this to your customized form  as shown
>> >> below . This might help you with form validation.
>> >>
>> >> var $astersikSpan = $('').addClass('field-required').html('*');
>> >> <
>> https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l174
>> >
>> >> $name.find('label').prepend($astersikSpan);
>> >> <
>> https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l175
>> >
>> >> <
>> https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l176
>> >
>> >>if (field.validation == null ||
>> >> field.validation.required == false) {
>> >> <
>> https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l177
>> >
>> >> $astersikSpan.hide();
>> >> <
>> https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/ui/dialog.js;h=eb7e7b2acb09af4a9d6522949414b50cd18702f6;hb=ad69bc8d#l178
>> >
>> >>   }
>> >>
>> >>
>> >> Thanks,
>> >> Pranav
>> >>
>> >>
>> >>
>> >>
>> >> On Wed, Jul 24, 2013 at 5:55 PM, Sebastien Goasguen > >wrote:
>> >>
>> >>> Parnav, Jessica or Brian, can you help Ian here ?
>> >>>
>> >>> thx
>> >>>
>> >>> On Jul 22, 2013, at 9:51 AM, Ian Duffy  wrote:
>> >>>
>> >>> > Hi,
>> >>> >
>> >>> > I'm having an issue with the below gisted snippets. For whatever
>> >>> > reason they do not get validated. Any idea why?
>> >>> >
>> >>> > https://gist.github.com/imduffy15/6053967
>> >>> >
>> >>> > Thanks,
>> >>> > Ian
>> >>>
>> >>>
>>
>
>


RE: Switch dialog actions based on result from API call.

2013-07-25 Thread Ian Duffy
Interesting. Sounds like it could get pretty messy.

Will give it a go tomorrow.

Thank you :-)
On 25 Jul 2013 19:26, "Jessica Wang"  wrote:

>  Right.
>
> ** **
>
> Ian,
>
> You are trying to call different dialog boxes.
>
> I suggest you call the same dialog box, but show/hide different fields in
> the same dialog box depending on the count number of listView.
>
> Like this:
>
>
> =
> 
>
>
> add: {
>
>  label: 'Add Account',
>
>  messages: {
>
>   notification:
> function(args) {
>
>
> return 'Add Account';
>
>   }
>
>  },
>
>  createForm: {
>
>   title: 'Add
> Account',
>
>   preFilter:
> function(args) {
>
>
> //if count number in listView is less than 1, hide field A/C/E, show field
> B/D.
>
>
> //otherwise, show field A/C/E, hide field
> B/D.   
>
>   },
>
>   fields: {
>
>
> A: { label: 'A'  },
>
>
> B: { label: 'B'  },
>
>
> C: { label: 'C'  },
>
>
> D: { label: 'D'  },
>
>
> E: { label: 'E'   }
>
>   }
>
>   action:
> function(args) {
>
>
> ~~~ 
>
>   },
>
>   notification: {*
> ***
>
>
> ~~~
>
>   }
>
>  }
>
> }
>
> ** **
>
> ** **
>
> *From:* Pranav Saxena [mailto:psb...@gmail.com]
> *Sent:* Thursday, July 25, 2013 10:59 AM
> *To:* dev@cloudstack.apache.org; Jessica Wang; Brian Federle
> *Subject:* Re: Switch dialog actions based on result from API call.
>
> ** **
>
> Unless and until the dialog box is the same and it's just about
> adding/removing more fields from the dialog box , it should be pretty much
> possible by adding "preFilters" and then using the count returned by that
> API to hide/remove those fields under the preFilter sections.  Basically a
> if/else check under the preFilters block.
>
> ** **
>
> If it's about triggering a new dialog box all together , then it might
> require you to do little more work . This might not be supported by the
> widget right now as Jessica pointed out. 
>
> ** **
>
> Thanks,
>
> Pranav
>
> ** **
>
> On Thu, Jul 25, 2013 at 11:23 PM, Jessica Wang 
> wrote:
>
> Ian,
> I don't think current widget code support it (that calls different dialogs
> for Add action depending on count number in listView).
>
> Brian,
> Please confirm it.
>
> Jessica
>
>
> -Original Message-
> From: Ian Duffy [mailto:i...@ianduffy.ie]
> Sent: Thursday, July 25, 2013 7:36 AM
> To: CloudStack Dev
> Subject: Switch dialog actions based on result from API call.
>
> Hi,
>
> How would I go about modifying the UI to allow me to change the "Add
> Account" screen to:
>
> 1) When listLdapConfigurations returns a count of less than 1 the
> default cloudstack add account screen is given.
> 2) When listLdapConfigurations returns a count of greater than one my
> custom LDAP add account screen is given.
>
> What I have so far can be seen at:
>
> https://git-wip-us.apache.org/repos/asf?p=cloudstack.git;a=blob;f=ui/scripts/accounts.js;h=e3e28e47a305bb53151a6e7c749cad355b872736;hb=ldapplugin
>
> Thanks,
> Ian
>
> ** **
>


Re: Switch dialog actions based on result from API call.

2013-07-26 Thread Ian Duffy
Got this going this morning. Thank you for your help.
Its a little messier than I would like but there doesn't seem to be a
work around.

With LDAP - http://ianduffy.ie/cloudstack/screen1.png
Without LDAP - http://ianduffy.ie/cloudstack/screen2.png

Thanks again,
Ian


Re: Open up ports beyond 80/443/8080 for downloading templates

2013-07-26 Thread Ian Duffy
No idea why this is done, but it has annoyed me in the past too.

The code doing it is in /utils/src/com/cloud/utils/UriUtils.java
specifically line 141.

On 26 July 2013 10:22, Thomas O'Dowd  wrote:
> Hi all,
>
> Just curious if there is any reason to limit the ports that we can
> download templates from?
>
> https://issues.apache.org/jira/browse/CLOUDSTACK-3219
>
> Tom.
> --
> Cloudian KK - http://www.cloudian.com/get-started.html
> Fancy 100TB of full featured S3 Storage?
> Checkout the Cloudian® Community Edition!
>


Review Request 12969: Complete LDAP user provisioning UI.

2013-07-26 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12969/
---

Review request for cloudstack, Abhinandan Prateek, Pranav Saxena, and Sebastien 
Goasguen.


Repository: cloudstack-git


Description
---

Completes the task for adding LDAP user provisioning UI features. 

This inlcudes:
Add accounts -> add account
Table of user accounts within LDAP appears.
Admin selects user and can add.
An admin has the ability to select multiple users. 

This add screen will only appear when ldap is enabled.


Diffs
-

  plugins/user-authenticators/ldap/test/resources/cloudstack.org.ldif b20de81 
  ui/css/cloudstack3.css 93658db 
  ui/index.jsp 813dbcb 
  ui/scripts/accounts.js e3e28e4 
  ui/scripts/accountsWizard.js a350085 
  ui/scripts/sharedFunctions.js 6c1b009 
  ui/scripts/ui-custom/accountsWizard.js 4037788 

Diff: https://reviews.apache.org/r/12969/diff/


Testing
---

All testing was done manually

Create a single account when ldap is enabled. 
create multiple accounts when ldap is enabled.

create a single account when ldap is disabled.


Thanks,

Ian Duffy



[GSoC] (Screencast/Demo) LDAP user provisioning

2013-07-26 Thread Ian Duffy
Hi Guys,

The latest patch I uploaded to review board (
https://reviews.apache.org/r/12969/ ) brings the "LDAP user
provisioning" project to a "prototype" stage.

If anybody wants to give feedback the ldapplugin branch should have
all features shown in the screencast once the above patch is shipped.
Support still needs to be added for ldap over SSL, memberof filters
and only show users that exist within ldap but not cloudstack on the
add user screen.

This includes:
 - A new plugin for configuring ldap, authenticating against LDAP and
getting a list of users from LDAP.
 - Modified UI
   - Global Settings - Global LDAP configuration options. BaseDN,
Bind username, Bind password, etc.
   - Global settings -> LDAP Configuration. Lets you add multiple
LDAP servers for failover support.
   - Accounts -> Add Account. Brings up a table of LDAP users,
lets you select one to many LDAP users, set the same domain/network
domain/timezone/etc. for them and create them.

Quick 2min screencast at
https://www.youtube.com/watch?v=-3LG8wP7Zac&hd=1 showing off these
additions.

This screencast was created using the embedded LDAP server I added in
for the sake of integration tests. Its based of ApacheDS, and can be
started with

mvn -pl plugins/user-authenticators/ldap ldap:run

Thanks for all the help!
Ian


Re: Review Request 12969: Complete LDAP user provisioning UI.

2013-07-26 Thread Ian Duffy


> On July 26, 2013, 1:57 p.m., Jenkins Cloudstack.org wrote:
> > Review 12969 failed the build test : FAILURE
> > The url of build cloudstack-master-with-patch #51 is : 
> > http://jenkins.cloudstack.org/job/cloudstack-master-with-patch/51/

Please note jenkins attempts to apply this patch to the master branch. This 
patch is for the ldapplugin branch.


- Ian


---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12969/#review23949
---


On July 26, 2013, 1:52 p.m., Ian Duffy wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/12969/
> ---
> 
> (Updated July 26, 2013, 1:52 p.m.)
> 
> 
> Review request for cloudstack, Abhinandan Prateek, Pranav Saxena, and 
> Sebastien Goasguen.
> 
> 
> Repository: cloudstack-git
> 
> 
> Description
> ---
> 
> Completes the task for adding LDAP user provisioning UI features. 
> 
> This inlcudes:
> Add accounts -> add account
> Table of user accounts within LDAP appears.
> Admin selects user and can add.
> An admin has the ability to select multiple users. 
> 
> This add screen will only appear when ldap is enabled.
> 
> 
> Diffs
> -
> 
>   plugins/user-authenticators/ldap/test/resources/cloudstack.org.ldif b20de81 
>   ui/css/cloudstack3.css 93658db 
>   ui/index.jsp 813dbcb 
>   ui/scripts/accounts.js e3e28e4 
>   ui/scripts/accountsWizard.js a350085 
>   ui/scripts/sharedFunctions.js 6c1b009 
>   ui/scripts/ui-custom/accountsWizard.js 4037788 
> 
> Diff: https://reviews.apache.org/r/12969/diff/
> 
> 
> Testing
> ---
> 
> All testing was done manually
> 
> Create a single account when ldap is enabled. 
> create multiple accounts when ldap is enabled.
> 
> create a single account when ldap is disabled.
> 
> 
> Thanks,
> 
> Ian Duffy
> 
>



Re: Review Request 12969: Complete LDAP user provisioning UI.

2013-07-26 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12969/
---

(Updated July 26, 2013, 4:13 p.m.)


Review request for cloudstack, Abhinandan Prateek, Pranav Saxena, and Sebastien 
Goasguen.


Changes
---

Fix slight bug with domainid not being set with ldap enabled.


Repository: cloudstack-git


Description
---

Completes the task for adding LDAP user provisioning UI features. 

This inlcudes:
Add accounts -> add account
Table of user accounts within LDAP appears.
Admin selects user and can add.
An admin has the ability to select multiple users. 

This add screen will only appear when ldap is enabled.


Diffs (updated)
-

  plugins/user-authenticators/ldap/test/resources/cloudstack.org.ldif b20de81 
  ui/css/cloudstack3.css 93658db 
  ui/index.jsp 813dbcb 
  ui/scripts/accounts.js e3e28e4 
  ui/scripts/accountsWizard.js a350085 
  ui/scripts/sharedFunctions.js 6c1b009 
  ui/scripts/ui-custom/accountsWizard.js 4037788 

Diff: https://reviews.apache.org/r/12969/diff/


Testing
---

All testing was done manually

Create a single account when ldap is enabled. 
create multiple accounts when ldap is enabled.

create a single account when ldap is disabled.


Thanks,

Ian Duffy



RE: [GSoC] (Screencast/Demo) LDAP user provisioning

2013-07-26 Thread Ian Duffy
Hi llya,

Apologies in advanced for lack of formatting, currently replying from
mobile.

Those UI features are present in 4.2 under LDAP configuration within global
settings as far as I am aware. They are buggy if I remember correctly.

For deactivating users I haven't looked into it yet and have not sent out
an email asking for help on creating a scheduled task. It is not included
within the project proposal so I was leaving it as a 'if I have time at the
end' type of thing. I lose office space and a decent internet connection
come august 20th so I'm pushing to get all proposed features done before
then.

Check out 1:25 such messages exist.

Yes has been tested against Apache DS, openldap and active directory. I'm a
little worried about implementing a member of filter, I've yet to figure
out how to enable that in openldap, active directory has it by default
thankfully. You'll need to set your LDAP attributes for active directory
within global settings, by default they are at POSIX compliant ones... So..
User object to user username to samAccountName.
On 26 Jul 2013 17:20, "Musayev, Ilya"  wrote:

> Ian
>
> Watched screencast and you did an amazing job! I want to backport this
> into my customized 4.1 cloudstack edition called cloudsand. CloudSand is a
> hybrid of CloudStack stable version with some urgently needed features
> pulled from master to speed up cloudstack adoption by enterprises. The work
> you do on LDAP will be a great addition!
>
> With that said, I have few questions:
>
> Back several months aqgo, I recall some work done on LDAP where a patch
> was introduced to configure LDAP through UI. Not in Global Settings like
> you did for basedn, but in separate window where you defined hostname and
> port. Would you know what happened to that?
> Where do you stand with scheduled task on checking which ldap users have
> been deactivated and deactivate them in CS as well?
> Also, it would be nice to mention "User XYZ could not be added due to
> missing email (or whatever else is missing)".
> Have you tried testing this on Windows AD, unfortunately, many enterprises
> use Microsoft Active Directory.
>
> Thank again for improving CloudStack,
>
> Regards
> -ilya
>
>
> > -Original Message-
> > From: Ian Duffy [mailto:i...@ianduffy.ie]
> > Sent: Friday, July 26, 2013 11:52 AM
> > To: Sebastien Goasguen; Abhinandan Prateek; CloudStack Dev
> > Subject: [GSoC] (Screencast/Demo) LDAP user provisioning
> >
> > Hi Guys,
> >
> > The latest patch I uploaded to review board (
> > https://reviews.apache.org/r/12969/ ) brings the "LDAP user
> provisioning"
> > project to a "prototype" stage.
> >
> > If anybody wants to give feedback the ldapplugin branch should have all
> > features shown in the screencast once the above patch is shipped.
> > Support still needs to be added for ldap over SSL, memberof filters and
> only
> > show users that exist within ldap but not cloudstack on the add user
> screen.
> >
> > This includes:
> >  - A new plugin for configuring ldap, authenticating against LDAP and
> getting a
> > list of users from LDAP.
> >  - Modified UI
> >- Global Settings - Global LDAP configuration options. BaseDN,
> Bind
> > username, Bind password, etc.
> >- Global settings -> LDAP Configuration. Lets you add multiple
> LDAP
> > servers for failover support.
> >- Accounts -> Add Account. Brings up a table of LDAP users, lets
> you select
> > one to many LDAP users, set the same domain/network
> > domain/timezone/etc. for them and create them.
> >
> > Quick 2min screencast at
> > https://www.youtube.com/watch?v=-3LG8wP7Zac&hd=1 showing off these
> > additions.
> >
> > This screencast was created using the embedded LDAP server I added in for
> > the sake of integration tests. Its based of ApacheDS, and can be started
> with
> >
> > mvn -pl plugins/user-authenticators/ldap ldap:run
> >
> > Thanks for all the help!
> > Ian
>
>


RE: [GSoC] (Screencast/Demo) LDAP user provisioning

2013-07-26 Thread Ian Duffy
Its all good :-) just don't want to make promises. Can't trust my home
internet at all.

Cool will keep an eye out for it. I'd imagine it'd be fairly easy to
implement.
On 26 Jul 2013 18:25, "Musayev, Ilya"  wrote:

> I understand, I guess do the best you can, sorry you are losing office
> space, if would've have been in NYC, we could have helped you with it :)
>
> I've also sent an email asking for help with scheduled tasks, perhaps
> someone can respond.
>
> Regards
> ilya
>
> > -Original Message-
> > From: Ian Duffy [mailto:i...@ianduffy.ie]
> > Sent: Friday, July 26, 2013 1:10 PM
> > To: dev@cloudstack.apache.org
> > Subject: RE: [GSoC] (Screencast/Demo) LDAP user provisioning
> >
> > Hi llya,
> >
> > Apologies in advanced for lack of formatting, currently replying from
> mobile.
> >
> > Those UI features are present in 4.2 under LDAP configuration within
> global
> > settings as far as I am aware. They are buggy if I remember correctly.
> >
> > For deactivating users I haven't looked into it yet and have not sent
> out an
> > email asking for help on creating a scheduled task. It is not included
> within
> > the project proposal so I was leaving it as a 'if I have time at the
> end' type of
> > thing. I lose office space and a decent internet connection come august
> 20th
> > so I'm pushing to get all proposed features done before then.
> >
> > Check out 1:25 such messages exist.
> >
> > Yes has been tested against Apache DS, openldap and active directory.
> I'm a
> > little worried about implementing a member of filter, I've yet to figure
> out
> > how to enable that in openldap, active directory has it by default
> thankfully.
> > You'll need to set your LDAP attributes for active directory within
> global
> > settings, by default they are at POSIX compliant ones... So..
> > User object to user username to samAccountName.
> > On 26 Jul 2013 17:20, "Musayev, Ilya"  wrote:
> >
> > > Ian
> > >
> > > Watched screencast and you did an amazing job! I want to backport this
> > > into my customized 4.1 cloudstack edition called cloudsand. CloudSand
> > > is a hybrid of CloudStack stable version with some urgently needed
> > > features pulled from master to speed up cloudstack adoption by
> > > enterprises. The work you do on LDAP will be a great addition!
> > >
> > > With that said, I have few questions:
> > >
> > > Back several months aqgo, I recall some work done on LDAP where a
> > > patch was introduced to configure LDAP through UI. Not in Global
> > > Settings like you did for basedn, but in separate window where you
> > > defined hostname and port. Would you know what happened to that?
> > > Where do you stand with scheduled task on checking which ldap users
> > > have been deactivated and deactivate them in CS as well?
> > > Also, it would be nice to mention "User XYZ could not be added due to
> > > missing email (or whatever else is missing)".
> > > Have you tried testing this on Windows AD, unfortunately, many
> > > enterprises use Microsoft Active Directory.
> > >
> > > Thank again for improving CloudStack,
> > >
> > > Regards
> > > -ilya
> > >
> > >
> > > > -Original Message-
> > > > From: Ian Duffy [mailto:i...@ianduffy.ie]
> > > > Sent: Friday, July 26, 2013 11:52 AM
> > > > To: Sebastien Goasguen; Abhinandan Prateek; CloudStack Dev
> > > > Subject: [GSoC] (Screencast/Demo) LDAP user provisioning
> > > >
> > > > Hi Guys,
> > > >
> > > > The latest patch I uploaded to review board (
> > > > https://reviews.apache.org/r/12969/ ) brings the "LDAP user
> > > provisioning"
> > > > project to a "prototype" stage.
> > > >
> > > > If anybody wants to give feedback the ldapplugin branch should have
> > > > all features shown in the screencast once the above patch is shipped.
> > > > Support still needs to be added for ldap over SSL, memberof filters
> > > > and
> > > only
> > > > show users that exist within ldap but not cloudstack on the add user
> > > screen.
> > > >
> > > > This includes:
> > > >  - A new plugin for configuring ldap, authenticating against LDAP
> > > > and
> > > getting a
> > > > list of users 

Re: Dev Help: How to create scheduled tasks in ACS

2013-07-26 Thread Ian Duffy
Hi Donal,

Thats neat, not sure one would want to rely on a external task to kick
it off though.

Something that is integrated within the Cloudstack lifecycle would be preferred.

Thanks.


Re: Dev Help: How to create scheduled tasks in ACS

2013-07-26 Thread Ian Duffy
> Are you looking for something in < 4.2?  Kelven did a great job abstracting 
> out the entire job framework in vmsync, which he'll merge into > master soon. 
>  I can give examples of both but it may be easier for Ian if it's in master.

Hi Alex,

Its for master :-)

On 26 July 2013 22:34, Alex Huang  wrote:
> Ilya,
>
> Are you looking for something in < 4.2?  Kelven did a great job abstracting 
> out the entire job framework in vmsync, which he'll merge into master soon.  
> I can give examples of both but it may be easier for Ian if it's in master.
>
> --Alex
>
>> -Original Message-
>> From: Musayev, Ilya [mailto:imusa...@webmd.net]
>> Sent: Friday, July 26, 2013 1:48 PM
>> To: dev@cloudstack.apache.org
>> Subject: RE: Dev Help: How to create scheduled tasks in ACS
>>
>> Donal,
>>
>> My apology as I was not clear, we need inner Java example currently used by
>> ACS.
>>
>> External would be the very worst case, i would personally consider least
>> desired.
>>
>> Thanks
>> ilya
>>
>> > -Original Message-
>> > From: Ian Duffy [mailto:i...@ianduffy.ie]
>> > Sent: Friday, July 26, 2013 4:41 PM
>> > To: dev@cloudstack.apache.org
>> > Subject: Re: Dev Help: How to create scheduled tasks in ACS
>> >
>> > Hi Donal,
>> >
>> > Thats neat, not sure one would want to rely on a external task to kick
>> > it off though.
>> >
>> > Something that is integrated within the Cloudstack lifecycle would be
>> > preferred.
>> >
>> > Thanks.
>


VNC console access over SSH

2013-07-26 Thread Ian Duffy
Hi,

Is there any way to access an instance's 'serial
console'/whats-given-over-vnc via ssh?

I've seen some VPS providers generate username/password that users
would use to ssh the hypervisor and then they would get given access
to their instance.

Thanks,
Ian


Re: Switch dialog actions based on result from API call.

2013-07-26 Thread Ian Duffy
Thanks Jessica, not pleased with some of the quirky things I had to do
to get the CSS working the way I wanted within the given framework.
Far to many !importants for my liking but anyways.

If any of you guys have feedback in terms of code usage I'd be happy
to hear it. The latest patch isn't merge yet but if your interested I
can give a link to the branch when it is merged?

On 26 July 2013 18:06, Jessica Wang  wrote:
> CSS style in screen1.png looks good   :)
>
>
> -Original Message-
> From: Ian Duffy [mailto:i...@ianduffy.ie]
> Sent: Friday, July 26, 2013 3:12 AM
> To: Jessica Wang
> Cc: dev@cloudstack.apache.org; Pranav Saxena; Brian Federle
> Subject: Re: Switch dialog actions based on result from API call.
>
> Got this going this morning. Thank you for your help.
> Its a little messier than I would like but there doesn't seem to be a
> work around.
>
> With LDAP - http://ianduffy.ie/cloudstack/screen1.png
> Without LDAP - http://ianduffy.ie/cloudstack/screen2.png
>
> Thanks again,
> Ian


Unable to get the management server node id

2013-07-26 Thread Ian Duffy
Hi,

I'm unable to start jetty on a openvz based VPS where my nics have no
mac address.
Any work around for this?

Code in question - https://gist.github.com/imduffy15/529f4f01ecb18d3aca21

[duffy@neo cloudstack]$ ifconfig
loLink encap:Local Loopback
  inet addr:127.0.0.1  Mask:255.0.0.0
  inet6 addr: ::1/128 Scope:Host
  UP LOOPBACK RUNNING  MTU:16436  Metric:1
  RX packets:9359 errors:0 dropped:0 overruns:0 frame:0
  TX packets:9359 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:0
  RX bytes:6111602 (5.8 MiB)  TX bytes:6111602 (5.8 MiB)

venet0Link encap:UNSPEC  HWaddr
00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
  inet addr:127.0.0.1  P-t-P:127.0.0.1  Bcast:0.0.0.0
Mask:255.255.255.255
  inet6 addr: 2001:67c:12a0::63e1:7959/128 Scope:Global
  UP BROADCAST POINTOPOINT RUNNING NOARP  MTU:1500  Metric:1
  RX packets:359158 errors:0 dropped:0 overruns:0 frame:0
  TX packets:189532 errors:0 dropped:0 overruns:0 carrier:0
  collisions:0 txqueuelen:0
  RX bytes:511972416 (488.2 MiB)  TX bytes:16640302 (15.8 MiB)

venet0:0  Link encap:UNSPEC  HWaddr
00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
  inet addr:91.228.53.85  P-t-P:91.228.53.85
Bcast:91.228.53.85  Mask:255.255.255.255
  UP BROADCAST POINTOPOINT RUNNING NOARP  MTU:1500  Metric:1


Re: Review Request 12928: update midterm review

2013-07-27 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12928/
---

(Updated July 27, 2013, 10:57 a.m.)


Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.


Changes
---

Sorry about! Silly images. 


Repository: cloudstack-git


Description
---

Updates the midterm review I wrote. 
Normalizes screenshot sizes. fixes some phrasing.


Diffs (updated)
-

  docs/en-US/gsoc-midsummer-ian.xml c62cdc3 
  docs/en-US/images/add-ldap-configuration-failure.png 
4da295a8eb9b53024bb54d9300182ced908eb9db 
  docs/en-US/images/add-ldap-configuration.png 
e041eb2a0657cce50d896d06aafbb22c39b121d3 
  docs/en-US/images/delete-ldap-configuration-failure.png 
b5b50e0b7e563544ac044e0ad06019da984d9fd7 
  docs/en-US/images/delete-ldap-configuration.png PRE-CREATION 
  docs/en-US/images/delete-ldap.png c97bb4c47c3eeddf91ccee1517ce526284857908 
  docs/en-US/images/ldap-list-users.png 
aedcb0600b135879ca39c67f19824446c4aa8646 
  docs/en-US/images/list-ldap-configuration.png 
6d75674c58312e8465380047e5574c9c95b12fb3 

Diff: https://reviews.apache.org/r/12928/diff/


Testing
---

Build with publican. 


Thanks,

Ian Duffy



Re: rejected mail by dev.apache.org

2013-07-27 Thread Ian Duffy
Just check your not sending emails in HTML. They get rejected unless
they are plain text :-)

On 27 July 2013 12:21, Daan Hoogland  wrote:
> Hello,
>
> I replied to a message a minute ago and got 
> Delivery to the following recipient failed permanently:
>
>  dev@cloudstack.apache.org
>
> Technical details of permanent failure:
> Google tried to deliver your message, but it was rejected by the server for
> the recipient domain cloudstack.apache.org by mx1.eu.apache.org.
> [192.87.106.230].
>
> The error that the other server returned was:
> 552 spam score (5.0) exceeded threshold (HTML_MESSAGE,RCVD_IN_DNSWL_
> LOW,SPF_PASS,URIBL_BLACK
> 
>
> so this one is to test if it is me


Re: Unable to get the management server node id

2013-07-27 Thread Ian Duffy
Great thanks Alax.

Much neater than my work around of commenting out code.

On 27 July 2013 03:53, Alex Huang  wrote:
> Ian,
>
> Assuming you're on master, I just checked in a bunch of changes yesterday 
> that included this one item.  Every code now retrieves the management server 
> id from ManagementServerNode.java.  For your purposes, you can probably 
> default that code to recognize that there's no mac address and have it read 
> from an environment variable.
>
> --Alex
>
>> -Original Message-
>> From: Ian Duffy [mailto:i...@ianduffy.ie]
>> Sent: Friday, July 26, 2013 5:28 PM
>> To: CloudStack Dev
>> Subject: Unable to get the management server node id
>>
>> Hi,
>>
>> I'm unable to start jetty on a openvz based VPS where my nics have no mac
>> address.
>> Any work around for this?
>>
>> Code in question - https://gist.github.com/imduffy15/529f4f01ecb18d3aca21
>>
>> [duffy@neo cloudstack]$ ifconfig
>> loLink encap:Local Loopback
>>   inet addr:127.0.0.1  Mask:255.0.0.0
>>   inet6 addr: ::1/128 Scope:Host
>>   UP LOOPBACK RUNNING  MTU:16436  Metric:1
>>   RX packets:9359 errors:0 dropped:0 overruns:0 frame:0
>>   TX packets:9359 errors:0 dropped:0 overruns:0 carrier:0
>>   collisions:0 txqueuelen:0
>>   RX bytes:6111602 (5.8 MiB)  TX bytes:6111602 (5.8 MiB)
>>
>> venet0Link encap:UNSPEC  HWaddr
>> 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
>>   inet addr:127.0.0.1  P-t-P:127.0.0.1  Bcast:0.0.0.0
>> Mask:255.255.255.255
>>   inet6 addr: 2001:67c:12a0::63e1:7959/128 Scope:Global
>>   UP BROADCAST POINTOPOINT RUNNING NOARP  MTU:1500  Metric:1
>>   RX packets:359158 errors:0 dropped:0 overruns:0 frame:0
>>   TX packets:189532 errors:0 dropped:0 overruns:0 carrier:0
>>   collisions:0 txqueuelen:0
>>   RX bytes:511972416 (488.2 MiB)  TX bytes:16640302 (15.8 MiB)
>>
>> venet0:0  Link encap:UNSPEC  HWaddr
>> 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
>>   inet addr:91.228.53.85  P-t-P:91.228.53.85
>> Bcast:91.228.53.85  Mask:255.255.255.255
>>   UP BROADCAST POINTOPOINT RUNNING NOARP  MTU:1500  Metric:1


Re: Review Request 12928: update midterm review

2013-07-27 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/12928/
---

(Updated July 27, 2013, 11:56 a.m.)


Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.


Changes
---

Upload images change patch to only modify the xml file.


Repository: cloudstack-git


Description
---

Updates the midterm review I wrote. 
Normalizes screenshot sizes. fixes some phrasing.


Diffs (updated)
-

  docs/en-US/gsoc-midsummer-ian.xml c62cdc3 

Diff: https://reviews.apache.org/r/12928/diff/


Testing
---

Build with publican. 


File Attachments (updated)



  
https://reviews.apache.org/media/uploaded/files/2013/07/27/add-ldap-configuration-failure.png

  
https://reviews.apache.org/media/uploaded/files/2013/07/27/add-ldap-configuration.png

  
https://reviews.apache.org/media/uploaded/files/2013/07/27/delete-ldap-configuration-failure.png

  
https://reviews.apache.org/media/uploaded/files/2013/07/27/delete-ldap-configuration.png

  https://reviews.apache.org/media/uploaded/files/2013/07/27/ldap-list-users.png

  
https://reviews.apache.org/media/uploaded/files/2013/07/27/list-ldap-configuration.png


Thanks,

Ian Duffy



Re: Dev Help: How to create scheduled tasks in ACS

2013-07-27 Thread Ian Duffy
Hi Alex,

Will definitely look into it. These messages were just for research
purposes, not looking to implement it for another month.

Thanks,
Ian

On 27 July 2013 16:30, Alex Huang  wrote:
> Hi Ian,
>
> You might want to develop against vmsync branch for now, if you don't mind.  
> We intend to bring the job queue work there over to master.  I've been 
> bringing vmsync over piece meal to master but haven't gotten to the job part 
> yet.
>
> In the vmsync branch, what you'll find is that we've isolated the asyncjob 
> code into the framework-jobs project.  We also scrubbed the AsyncJobManager 
> interface so that we removed all traces of api commands from it.  Now you 
> basically create an asyncjobVO with a dispatcher and it gets scheduled.  When 
> the job runs, the dispatcher gets notified of the job and the job content is 
> sent to the dispatcher.  You can find two dispatchers already.  One is 
> ApiAysncJobDispatcher and the other is the VmWorkJobDispatcher.
>
> Take a look.  Let me know if I can help you out with anything.
>
> --Alex
>
>> -Original Message-
>> From: Ian Duffy [mailto:i...@ianduffy.ie]
>> Sent: Friday, July 26, 2013 2:48 PM
>> To: dev@cloudstack.apache.org
>> Subject: Re: Dev Help: How to create scheduled tasks in ACS
>>
>> > Are you looking for something in < 4.2?  Kelven did a great job abstracting
>> out the entire job framework in vmsync, which he'll merge into > master
>> soon.  I can give examples of both but it may be easier for Ian if it's in 
>> master.
>>
>> Hi Alex,
>>
>> Its for master :-)
>>
>> On 26 July 2013 22:34, Alex Huang  wrote:
>> > Ilya,
>> >
>> > Are you looking for something in < 4.2?  Kelven did a great job abstracting
>> out the entire job framework in vmsync, which he'll merge into master soon.
>> I can give examples of both but it may be easier for Ian if it's in master.
>> >
>> > --Alex
>> >
>> >> -Original Message-
>> >> From: Musayev, Ilya [mailto:imusa...@webmd.net]
>> >> Sent: Friday, July 26, 2013 1:48 PM
>> >> To: dev@cloudstack.apache.org
>> >> Subject: RE: Dev Help: How to create scheduled tasks in ACS
>> >>
>> >> Donal,
>> >>
>> >> My apology as I was not clear, we need inner Java example currently
>> >> used by ACS.
>> >>
>> >> External would be the very worst case, i would personally consider
>> >> least desired.
>> >>
>> >> Thanks
>> >> ilya
>> >>
>> >> > -Original Message-
>> >> > From: Ian Duffy [mailto:i...@ianduffy.ie]
>> >> > Sent: Friday, July 26, 2013 4:41 PM
>> >> > To: dev@cloudstack.apache.org
>> >> > Subject: Re: Dev Help: How to create scheduled tasks in ACS
>> >> >
>> >> > Hi Donal,
>> >> >
>> >> > Thats neat, not sure one would want to rely on a external task to
>> >> > kick it off though.
>> >> >
>> >> > Something that is integrated within the Cloudstack lifecycle would
>> >> > be preferred.
>> >> >
>> >> > Thanks.
>> >


4.2 and 4.1 non-oss

2013-07-29 Thread Ian Duffy
Hi,

Just wondering, is there a reason we don't have non-oss
packages(deb,rpm) building of 4.1 and 4.2 on jenkins?


Re: deploydb jdbc/mysql connector error?

2013-07-29 Thread Ian Duffy
I'm having this issue too when trying to do deploydb on master. Its
working fine on a slightly older branch.

On 29 July 2013 20:53, Vijayendra Bhamidipati
 wrote:
> Prachi and I had a look at this, I should have pasted the entire output of 
> the deploydb command - in Prachi's env we see that the mysql-connector.jar is 
> getting copied over to the deps/ directory, but I see this warning in the 
> beginning when I run deploydb:
>
>
> [WARNING] Some problems were encountered while building the effective model 
> for org.apache.cloudstack:cloud-api:jar:4.2.0-SNAPSHOT
> [WARNING] 
> 'dependencyManagement.dependencies.dependency.(groupId:artifactId:type:classifier)'
>  must be unique: mysql:mysql-connector-java:jar -> duplicate declaration of 
> version ${cs.mysql.version} @ 
> org.apache.cloudstack:cloudstack:4.2.0-SNAPSHOT, 
> /root/mywork/cloudstack/asf/latest/cloudstack/pom.xml, line 278, column 19
> [WARNING]
> [WARNING] Some problems were encountered while building the effective model 
> for org.apache.cloudstack:cloudstack:pom:4.2.0-SNAPSHOT
> [WARNING] 
> 'dependencyManagement.dependencies.dependency.(groupId:artifactId:type:classifier)'
>  must be unique: mysql:mysql-connector-java:jar -> duplicate declaration of 
> version ${cs.mysql.version} @ line 278, column 19
> [WARNING]
> [WARNING] It is highly recommended to fix these problems because they 
> threaten the stability of your build.
> [WARNING]
> [WARNING] For this reason, future Maven versions might no longer support 
> building such malformed projects.
> [WARNING]
>
>
> Any idea why this is happening?
>
>
> The complete output is pasted below:
>
> [root@vijay-vm1 cloudstack]# mvn -e -P developer -pl developer -Ddeploydb
> Listening for transport dt_socket at address: 8787
> [INFO] Error stacktraces are turned on.
> [INFO] Scanning for projects...
> [WARNING]
> [WARNING] Some problems were encountered while building the effective model 
> for org.apache.cloudstack:cloud-api:jar:4.2.0-SNAPSHOT
> [WARNING] 
> 'dependencyManagement.dependencies.dependency.(groupId:artifactId:type:classifier)'
>  must be unique: mysql:mysql-connector-java:jar -> duplicate declaration of 
> version ${cs.mysql.version} @ 
> org.apache.cloudstack:cloudstack:4.2.0-SNAPSHOT, 
> /root/mywork/cloudstack/asf/latest/cloudstack/pom.xml, line 278, column 19
> [WARNING]
> [WARNING] Some problems were encountered while building the effective model 
> for org.apache.cloudstack:cloudstack:pom:4.2.0-SNAPSHOT
> [WARNING] 
> 'dependencyManagement.dependencies.dependency.(groupId:artifactId:type:classifier)'
>  must be unique: mysql:mysql-connector-java:jar -> duplicate declaration of 
> version ${cs.mysql.version} @ line 278, column 19
> [WARNING]
> [WARNING] It is highly recommended to fix these problems because they 
> threaten the stability of your build.
> [WARNING]
> [WARNING] For this reason, future Maven versions might no longer support 
> building such malformed projects.
> [WARNING]
> [INFO]
> [INFO] 
> 
> [INFO] Building Apache CloudStack Developer Mode 4.2.0-SNAPSHOT
> [INFO] 
> 
> [INFO]
> [INFO] --- properties-maven-plugin:1.0-alpha-2:read-project-properties 
> (default) @ cloud-developer ---
> [INFO]
> [INFO] --- maven-remote-resources-plugin:1.3:process (default) @ 
> cloud-developer ---
> [INFO]
> [INFO] --- maven-antrun-plugin:1.7:run (default) @ cloud-developer ---
> [INFO] Executing tasks
>
> main:
> [INFO] Executed tasks
> [INFO]
> [INFO] >>> exec-maven-plugin:1.2.1:java (create-schema) @ cloud-developer >>>
> [INFO]
> [INFO] <<< exec-maven-plugin:1.2.1:java (create-schema) @ cloud-developer <<<
> [INFO]
> [INFO] --- exec-maven-plugin:1.2.1:java (create-schema) @ cloud-developer ---
> log4j:WARN No appenders could be found for logger 
> (org.springframework.core.env.StandardEnvironment).
> log4j:WARN Please initialize the log4j system properly.
> log4j:WARN See http://logging.apache.org/log4j/1.2/faq.html#noconfig for more 
> info.
> > WARNING: Provided file does not exist: 
> /root/mywork/cloudstack/asf/latest/cloudstack/developer/developer-prefill.sql.override
> > Initializing database=cloud with host=localhost port=3306 
> username=cloud password=cloud
> > Running query: drop database if exists `cloud`
> SQL exception in trying initDB: java.sql.SQLException: No suitable driver 
> found for jdbc:mysql://localhost:3306/
> [root@vijay-vm1 cloudstack]#
>
>
> Regards,
> Vijay
>
>
>
>
>
> -Original Message-
> From: Vijayendra Bhamidipati [mailto:vijayendra.bhamidip...@citrix.com]
> Sent: Monday, July 29, 2013 12:32 PM
> To: dev@cloudstack.apache.org
> Subject: deploydb jdbc/mysql connector error?
>
> After rebasing my code against the latest master/4.2, I'm running into this 
> error when doing a " mvn -e -P developer -pl developer -Ddeploydb " across 
> master and 4.2 :
>
> > WARN

Re: deploydb jdbc/mysql connector error?

2013-07-29 Thread Ian Duffy
1f64354ec830db6e30c17ec6e4a6d8c33f2e10da few days old.

On 29 July 2013 21:20, Vijayendra Bhamidipati
 wrote:
> I see! What commit # are you on? I'd rather use the same one to get by for 
> now until this is fixed.
>
> Regards,
> Vijay
>
> -Original Message-
> From: Ian Duffy [mailto:i...@ianduffy.ie]
> Sent: Monday, July 29, 2013 1:16 PM
> To: dev@cloudstack.apache.org
> Subject: Re: deploydb jdbc/mysql connector error?
>
> I'm having this issue too when trying to do deploydb on master. Its working 
> fine on a slightly older branch.
>
> On 29 July 2013 20:53, Vijayendra Bhamidipati 
>  wrote:
>> Prachi and I had a look at this, I should have pasted the entire output of 
>> the deploydb command - in Prachi's env we see that the mysql-connector.jar 
>> is getting copied over to the deps/ directory, but I see this warning in the 
>> beginning when I run deploydb:
>>
>>
>> [WARNING] Some problems were encountered while building the effective
>> model for org.apache.cloudstack:cloud-api:jar:4.2.0-SNAPSHOT
>> [WARNING]
>> 'dependencyManagement.dependencies.dependency.(groupId:artifactId:type
>> :classifier)' must be unique: mysql:mysql-connector-java:jar ->
>> duplicate declaration of version ${cs.mysql.version} @
>> org.apache.cloudstack:cloudstack:4.2.0-SNAPSHOT,
>> /root/mywork/cloudstack/asf/latest/cloudstack/pom.xml, line 278,
>> column 19 [WARNING] [WARNING] Some problems were encountered while
>> building the effective model for
>> org.apache.cloudstack:cloudstack:pom:4.2.0-SNAPSHOT
>> [WARNING]
>> 'dependencyManagement.dependencies.dependency.(groupId:artifactId:type
>> :classifier)' must be unique: mysql:mysql-connector-java:jar -> duplicate 
>> declaration of version ${cs.mysql.version} @ line 278, column 19 [WARNING] 
>> [WARNING] It is highly recommended to fix these problems because they 
>> threaten the stability of your build.
>> [WARNING]
>> [WARNING] For this reason, future Maven versions might no longer support 
>> building such malformed projects.
>> [WARNING]
>>
>>
>> Any idea why this is happening?
>>
>>
>> The complete output is pasted below:
>>
>> [root@vijay-vm1 cloudstack]# mvn -e -P developer -pl developer
>> -Ddeploydb Listening for transport dt_socket at address: 8787 [INFO]
>> Error stacktraces are turned on.
>> [INFO] Scanning for projects...
>> [WARNING]
>> [WARNING] Some problems were encountered while building the effective
>> model for org.apache.cloudstack:cloud-api:jar:4.2.0-SNAPSHOT
>> [WARNING]
>> 'dependencyManagement.dependencies.dependency.(groupId:artifactId:type
>> :classifier)' must be unique: mysql:mysql-connector-java:jar ->
>> duplicate declaration of version ${cs.mysql.version} @
>> org.apache.cloudstack:cloudstack:4.2.0-SNAPSHOT,
>> /root/mywork/cloudstack/asf/latest/cloudstack/pom.xml, line 278,
>> column 19 [WARNING] [WARNING] Some problems were encountered while
>> building the effective model for
>> org.apache.cloudstack:cloudstack:pom:4.2.0-SNAPSHOT
>> [WARNING]
>> 'dependencyManagement.dependencies.dependency.(groupId:artifactId:type
>> :classifier)' must be unique: mysql:mysql-connector-java:jar -> duplicate 
>> declaration of version ${cs.mysql.version} @ line 278, column 19 [WARNING] 
>> [WARNING] It is highly recommended to fix these problems because they 
>> threaten the stability of your build.
>> [WARNING]
>> [WARNING] For this reason, future Maven versions might no longer support 
>> building such malformed projects.
>> [WARNING]
>> [INFO]
>> [INFO]
>> --
>> -- [INFO] Building Apache CloudStack Developer Mode 4.2.0-SNAPSHOT
>> [INFO]
>> --
>> --
>> [INFO]
>> [INFO] --- properties-maven-plugin:1.0-alpha-2:read-project-properties
>> (default) @ cloud-developer --- [INFO] [INFO] ---
>> maven-remote-resources-plugin:1.3:process (default) @ cloud-developer
>> --- [INFO] [INFO] --- maven-antrun-plugin:1.7:run (default) @
>> cloud-developer --- [INFO] Executing tasks
>>
>> main:
>> [INFO] Executed tasks
>> [INFO]
>> [INFO] >>> exec-maven-plugin:1.2.1:java (create-schema) @
>> cloud-developer >>> [INFO] [INFO] <<< exec-maven-plugin:1.2.1:java
>> (create-schema) @ cloud-developer <<< [INFO] [INFO] ---
>> exec-maven-plugin:1.2.1:java (create-schema) @ cloud-developer ---
>> log4j:W

Re: deploydb jdbc/mysql connector error?

2013-07-29 Thread Ian Duffy
Removing the scope line from 183 of the root pom.xml also seemed to
get it going again.

On 29 July 2013 21:41, Vijayendra Bhamidipati
 wrote:
> Thanks Ian! I'll give that a try.
>
> Regards,
> Vijay
>
> -Original Message-
> From: Ian Duffy [mailto:i...@ianduffy.ie]
> Sent: Monday, July 29, 2013 1:27 PM
> To: dev@cloudstack.apache.org
> Subject: Re: deploydb jdbc/mysql connector error?
>
> 1f64354ec830db6e30c17ec6e4a6d8c33f2e10da few days old.
>
> On 29 July 2013 21:20, Vijayendra Bhamidipati 
>  wrote:
>> I see! What commit # are you on? I'd rather use the same one to get by for 
>> now until this is fixed.
>>
>> Regards,
>> Vijay
>>
>> -Original Message-
>> From: Ian Duffy [mailto:i...@ianduffy.ie]
>> Sent: Monday, July 29, 2013 1:16 PM
>> To: dev@cloudstack.apache.org
>> Subject: Re: deploydb jdbc/mysql connector error?
>>
>> I'm having this issue too when trying to do deploydb on master. Its working 
>> fine on a slightly older branch.
>>
>> On 29 July 2013 20:53, Vijayendra Bhamidipati 
>>  wrote:
>>> Prachi and I had a look at this, I should have pasted the entire output of 
>>> the deploydb command - in Prachi's env we see that the mysql-connector.jar 
>>> is getting copied over to the deps/ directory, but I see this warning in 
>>> the beginning when I run deploydb:
>>>
>>>
>>> [WARNING] Some problems were encountered while building the effective
>>> model for org.apache.cloudstack:cloud-api:jar:4.2.0-SNAPSHOT
>>> [WARNING]
>>> 'dependencyManagement.dependencies.dependency.(groupId:artifactId:typ
>>> e :classifier)' must be unique: mysql:mysql-connector-java:jar ->
>>> duplicate declaration of version ${cs.mysql.version} @
>>> org.apache.cloudstack:cloudstack:4.2.0-SNAPSHOT,
>>> /root/mywork/cloudstack/asf/latest/cloudstack/pom.xml, line 278,
>>> column 19 [WARNING] [WARNING] Some problems were encountered while
>>> building the effective model for
>>> org.apache.cloudstack:cloudstack:pom:4.2.0-SNAPSHOT
>>> [WARNING]
>>> 'dependencyManagement.dependencies.dependency.(groupId:artifactId:typ
>>> e :classifier)' must be unique: mysql:mysql-connector-java:jar ->
>>> duplicate declaration of version ${cs.mysql.version} @ line 278, column 19 
>>> [WARNING] [WARNING] It is highly recommended to fix these problems because 
>>> they threaten the stability of your build.
>>> [WARNING]
>>> [WARNING] For this reason, future Maven versions might no longer support 
>>> building such malformed projects.
>>> [WARNING]
>>>
>>>
>>> Any idea why this is happening?
>>>
>>>
>>> The complete output is pasted below:
>>>
>>> [root@vijay-vm1 cloudstack]# mvn -e -P developer -pl developer
>>> -Ddeploydb Listening for transport dt_socket at address: 8787 [INFO]
>>> Error stacktraces are turned on.
>>> [INFO] Scanning for projects...
>>> [WARNING]
>>> [WARNING] Some problems were encountered while building the effective
>>> model for org.apache.cloudstack:cloud-api:jar:4.2.0-SNAPSHOT
>>> [WARNING]
>>> 'dependencyManagement.dependencies.dependency.(groupId:artifactId:typ
>>> e :classifier)' must be unique: mysql:mysql-connector-java:jar ->
>>> duplicate declaration of version ${cs.mysql.version} @
>>> org.apache.cloudstack:cloudstack:4.2.0-SNAPSHOT,
>>> /root/mywork/cloudstack/asf/latest/cloudstack/pom.xml, line 278,
>>> column 19 [WARNING] [WARNING] Some problems were encountered while
>>> building the effective model for
>>> org.apache.cloudstack:cloudstack:pom:4.2.0-SNAPSHOT
>>> [WARNING]
>>> 'dependencyManagement.dependencies.dependency.(groupId:artifactId:typ
>>> e :classifier)' must be unique: mysql:mysql-connector-java:jar ->
>>> duplicate declaration of version ${cs.mysql.version} @ line 278, column 19 
>>> [WARNING] [WARNING] It is highly recommended to fix these problems because 
>>> they threaten the stability of your build.
>>> [WARNING]
>>> [WARNING] For this reason, future Maven versions might no longer support 
>>> building such malformed projects.
>>> [WARNING]
>>> [INFO]
>>> [INFO]
>>> -
>>> -
>>> -- [INFO] Building Apache CloudStack Developer Mode 4.2.0-SNAPSHOT
>>> [INFO]
>>> ---

Re: 4.2 and 4.1 non-oss

2013-07-29 Thread Ian Duffy
Cool will add it to my to do list.

On 29 July 2013 20:15, David Nalley  wrote:
> Bah. Autocorrect. Make.
> On Jul 29, 2013 3:15 PM, "David Nalley"  wrote:
>
>> Not that I am aware of. Feel free to male it so.
>> On Jul 29, 2013 2:11 PM, "Ian Duffy"  wrote:
>>
>>> Hi,
>>>
>>> Just wondering, is there a reason we don't have non-oss
>>> packages(deb,rpm) building of 4.1 and 4.2 on jenkins?
>>>
>>


Review Request 13062: Disable password change on UI when ldap is enabled

2013-07-30 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/13062/
---

Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.


Repository: cloudstack-git


Description
---

General clean up 
+
Disable password change on UI when ldap is enabled


Diffs
-

  client/WEB-INF/classes/resources/messages.properties 3e775e0 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapCreateAccount.java
 01aebce 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapListAllUsersCmd.java
 98c9fcf 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapConfigurationVO.groovy
 27f3dfc 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapConfigurationVOSpec.groovy
 PRE-CREATION 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapCreateAccountCmdSpec.groovy
 PRE-CREATION 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapDeleteConfigurationCmdSpec.groovy
 f4d185b 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapListAllUsersCmdSpec.groovy
 2756e92 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapUserSpec.groovy
 cf2f9ec 
  plugins/user-authenticators/ldap/test/resources/cloudstack.org.ldif f46a383 
  ui/dictionary.jsp eec0264 
  ui/scripts/accounts.js 43b242d 
  ui/scripts/ui-custom/accountsWizard.js 7951553 

Diff: https://reviews.apache.org/r/13062/diff/


Testing
---

Unit tests, ran + looked at.


Thanks,

Ian Duffy



Review Request 13063: Disables password changing from the API when LDAP is enabled.

2013-07-30 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/13063/
---

Review request for cloudstack and Abhinandan Prateek.


Repository: cloudstack-git


Description
---

Disables password changing from the API when LDAP is enabled.


Diffs
-

  api/src/org/apache/cloudstack/api/LdapValidator.java PRE-CREATION 
  api/src/org/apache/cloudstack/api/command/admin/account/UpdateAccountCmd.java 
60d1a97 
  api/src/org/apache/cloudstack/api/command/admin/user/UpdateUserCmd.java 
52ec2ab 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapManagerImpl.java
 b6fb3e8 

Diff: https://reviews.apache.org/r/13063/diff/


Testing
---

Compiled... unit tests passed.

Enabled LDAP... attempted to change password, failed as expected.
Disabled LDAP... attempted to change password, success as expected.


Thanks,

Ian Duffy



Review Request 13065: Add support for memberof filter i.e. groups within LDAP.

2013-07-30 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/13065/
---

Review request for cloudstack and Abhinandan Prateek.


Repository: cloudstack-git


Description
---

Add support for memberof filter i.e. groups within LDAP.


Diffs
-

  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapConfiguration.java
 d0ae4d2 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapUserManager.java
 f255752 
  server/src/com/cloud/configuration/Config.java 1ec0576 
  setup/db/db/schema-410to420.sql f4cd1b1 

Diff: https://reviews.apache.org/r/13065/diff/


Testing
---

Tested against active directory, worked successfully.

If the value is left empty its not applied.


Thanks,

Ian Duffy



Setting API query permissions

2013-07-30 Thread Ian Duffy
Hi,

I'm having an issue with API query permissions.

I have a getEntityOwnerId() returning ACCOUNT_TYPE_NORMAL / 0 which I
believe should let all authenticated users access it.

However when I test this is not the case.

Am I missing something?


Re: Review Request 13062: Disable password change on UI when ldap is enabled

2013-07-30 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/13062/
---

(Updated July 30, 2013, 8:44 p.m.)


Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.


Changes
---

Fix issues with conditional branches and command permissions.


Repository: cloudstack-git


Description
---

General clean up 
+
Disable password change on UI when ldap is enabled


Diffs (updated)
-

  client/WEB-INF/classes/resources/messages.properties 3e775e0 
  client/tomcatconf/commands.properties.in b275017 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapCreateAccount.java
 01aebce 
  
plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapListAllUsersCmd.java
 98c9fcf 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapConfigurationVO.groovy
 27f3dfc 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapConfigurationVOSpec.groovy
 PRE-CREATION 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapCreateAccountCmdSpec.groovy
 PRE-CREATION 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapDeleteConfigurationCmdSpec.groovy
 f4d185b 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapListAllUsersCmdSpec.groovy
 2756e92 
  
plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapUserSpec.groovy
 cf2f9ec 
  plugins/user-authenticators/ldap/test/resources/cloudstack.org.ldif f46a383 
  ui/dictionary.jsp eec0264 
  ui/scripts/accounts.js 43b242d 
  ui/scripts/ui-custom/accountsWizard.js 7951553 

Diff: https://reviews.apache.org/r/13062/diff/


Testing
---

Unit tests, ran + looked at.


Thanks,

Ian Duffy



Re: [GSoC] (Screencast/Demo) LDAP user provisioning

2013-07-31 Thread Ian Duffy
Moving along faster than expected with this.

The pending patches do the following:

 - Disable UI password changes when LDAP is enabled.
 - Disable API password changes when LDAP is enabled.
 - Add support for the memberof filter.

Hope to get SSL done before the week is out.

On 26 July 2013 18:39, Ian Duffy  wrote:
> Its all good :-) just don't want to make promises. Can't trust my home
> internet at all.
>
> Cool will keep an eye out for it. I'd imagine it'd be fairly easy to
> implement.
>
> On 26 Jul 2013 18:25, "Musayev, Ilya"  wrote:
>>
>> I understand, I guess do the best you can, sorry you are losing office
>> space, if would've have been in NYC, we could have helped you with it :)
>>
>> I've also sent an email asking for help with scheduled tasks, perhaps
>> someone can respond.
>>
>> Regards
>> ilya
>>
>> > -Original Message-
>> > From: Ian Duffy [mailto:i...@ianduffy.ie]
>> > Sent: Friday, July 26, 2013 1:10 PM
>> > To: dev@cloudstack.apache.org
>> > Subject: RE: [GSoC] (Screencast/Demo) LDAP user provisioning
>> >
>> > Hi llya,
>> >
>> > Apologies in advanced for lack of formatting, currently replying from
>> > mobile.
>> >
>> > Those UI features are present in 4.2 under LDAP configuration within
>> > global
>> > settings as far as I am aware. They are buggy if I remember correctly.
>> >
>> > For deactivating users I haven't looked into it yet and have not sent
>> > out an
>> > email asking for help on creating a scheduled task. It is not included
>> > within
>> > the project proposal so I was leaving it as a 'if I have time at the
>> > end' type of
>> > thing. I lose office space and a decent internet connection come august
>> > 20th
>> > so I'm pushing to get all proposed features done before then.
>> >
>> > Check out 1:25 such messages exist.
>> >
>> > Yes has been tested against Apache DS, openldap and active directory.
>> > I'm a
>> > little worried about implementing a member of filter, I've yet to figure
>> > out
>> > how to enable that in openldap, active directory has it by default
>> > thankfully.
>> > You'll need to set your LDAP attributes for active directory within
>> > global
>> > settings, by default they are at POSIX compliant ones... So..
>> > User object to user username to samAccountName.
>> > On 26 Jul 2013 17:20, "Musayev, Ilya"  wrote:
>> >
>> > > Ian
>> > >
>> > > Watched screencast and you did an amazing job! I want to backport this
>> > > into my customized 4.1 cloudstack edition called cloudsand. CloudSand
>> > > is a hybrid of CloudStack stable version with some urgently needed
>> > > features pulled from master to speed up cloudstack adoption by
>> > > enterprises. The work you do on LDAP will be a great addition!
>> > >
>> > > With that said, I have few questions:
>> > >
>> > > Back several months aqgo, I recall some work done on LDAP where a
>> > > patch was introduced to configure LDAP through UI. Not in Global
>> > > Settings like you did for basedn, but in separate window where you
>> > > defined hostname and port. Would you know what happened to that?
>> > > Where do you stand with scheduled task on checking which ldap users
>> > > have been deactivated and deactivate them in CS as well?
>> > > Also, it would be nice to mention "User XYZ could not be added due to
>> > > missing email (or whatever else is missing)".
>> > > Have you tried testing this on Windows AD, unfortunately, many
>> > > enterprises use Microsoft Active Directory.
>> > >
>> > > Thank again for improving CloudStack,
>> > >
>> > > Regards
>> > > -ilya
>> > >
>> > >
>> > > > -Original Message-
>> > > > From: Ian Duffy [mailto:i...@ianduffy.ie]
>> > > > Sent: Friday, July 26, 2013 11:52 AM
>> > > > To: Sebastien Goasguen; Abhinandan Prateek; CloudStack Dev
>> > > > Subject: [GSoC] (Screencast/Demo) LDAP user provisioning
>> > > >
>> > > > Hi Guys,
>> > > >
>> > > > The latest patch I uploaded to review board (
>> > > > https://reviews.apache.org/r/12969/ ) brings the "LDAP user
>&g

Re: Review Request 13062: Disable password change on UI when ldap is enabled

2013-07-31 Thread Ian Duffy


> On July 30, 2013, 1:59 p.m., Jenkins Cloudstack.org wrote:
> > Review 13062 failed the build test : FAILURE
> > The url of build cloudstack-master-with-patch #83 is : 
> > http://jenkins.cloudstack.org/job/cloudstack-master-with-patch/83/

Please note jenkins attempted to apply this to the master branch and not the 
ldapplugin branch resulting in a fail.


- Ian


---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/13062/#review24231
---


On July 30, 2013, 8:44 p.m., Ian Duffy wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/13062/
> ---
> 
> (Updated July 30, 2013, 8:44 p.m.)
> 
> 
> Review request for cloudstack, Abhinandan Prateek and Sebastien Goasguen.
> 
> 
> Repository: cloudstack-git
> 
> 
> Description
> ---
> 
> General clean up 
> +
> Disable password change on UI when ldap is enabled
> 
> 
> Diffs
> -
> 
>   client/WEB-INF/classes/resources/messages.properties 3e775e0 
>   client/tomcatconf/commands.properties.in b275017 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapCreateAccount.java
>  01aebce 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/api/command/LdapListAllUsersCmd.java
>  98c9fcf 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapConfigurationVO.groovy
>  27f3dfc 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapConfigurationVOSpec.groovy
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapCreateAccountCmdSpec.groovy
>  PRE-CREATION 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapDeleteConfigurationCmdSpec.groovy
>  f4d185b 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapListAllUsersCmdSpec.groovy
>  2756e92 
>   
> plugins/user-authenticators/ldap/test/groovy/org/apache/cloudstack/ldap/LdapUserSpec.groovy
>  cf2f9ec 
>   plugins/user-authenticators/ldap/test/resources/cloudstack.org.ldif f46a383 
>   ui/dictionary.jsp eec0264 
>   ui/scripts/accounts.js 43b242d 
>   ui/scripts/ui-custom/accountsWizard.js 7951553 
> 
> Diff: https://reviews.apache.org/r/13062/diff/
> 
> 
> Testing
> ---
> 
> Unit tests, ran + looked at.
> 
> 
> Thanks,
> 
> Ian Duffy
> 
>



Re: Review Request 13063: Disables password changing from the API when LDAP is enabled.

2013-07-31 Thread Ian Duffy


> On July 30, 2013, 3:43 p.m., Jenkins Cloudstack.org wrote:
> > Review 13063 failed the build test : FAILURE
> > The url of build cloudstack-master-with-patch #85 is : 
> > http://jenkins.cloudstack.org/job/cloudstack-master-with-patch/85/

Please note jenkins attempted to apply this to the master branch and not the 
ldapplugin branch resulting in a fail.


- Ian


---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/13063/#review24241
---


On July 30, 2013, 3:20 p.m., Ian Duffy wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/13063/
> ---
> 
> (Updated July 30, 2013, 3:20 p.m.)
> 
> 
> Review request for cloudstack and Abhinandan Prateek.
> 
> 
> Repository: cloudstack-git
> 
> 
> Description
> ---
> 
> Disables password changing from the API when LDAP is enabled.
> 
> 
> Diffs
> -
> 
>   api/src/org/apache/cloudstack/api/LdapValidator.java PRE-CREATION 
>   
> api/src/org/apache/cloudstack/api/command/admin/account/UpdateAccountCmd.java 
> 60d1a97 
>   api/src/org/apache/cloudstack/api/command/admin/user/UpdateUserCmd.java 
> 52ec2ab 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapManagerImpl.java
>  b6fb3e8 
> 
> Diff: https://reviews.apache.org/r/13063/diff/
> 
> 
> Testing
> ---
> 
> Compiled... unit tests passed.
> 
> Enabled LDAP... attempted to change password, failed as expected.
> Disabled LDAP... attempted to change password, success as expected.
> 
> 
> Thanks,
> 
> Ian Duffy
> 
>



Re: Review Request 13065: Add support for memberof filter i.e. groups within LDAP.

2013-07-31 Thread Ian Duffy


> On July 30, 2013, 5:30 p.m., Jenkins Cloudstack.org wrote:
> > Review 13065 failed the build test : FAILURE
> > The url of build cloudstack-master-with-patch #87 is : 
> > http://jenkins.cloudstack.org/job/cloudstack-master-with-patch/87/

Please note jenkins attempted to apply this to the master branch and not the 
ldapplugin branch resulting in a fail.


- Ian


---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/13065/#review24255
---


On July 30, 2013, 5:06 p.m., Ian Duffy wrote:
> 
> ---
> This is an automatically generated e-mail. To reply, visit:
> https://reviews.apache.org/r/13065/
> ---
> 
> (Updated July 30, 2013, 5:06 p.m.)
> 
> 
> Review request for cloudstack and Abhinandan Prateek.
> 
> 
> Repository: cloudstack-git
> 
> 
> Description
> ---
> 
> Add support for memberof filter i.e. groups within LDAP.
> 
> 
> Diffs
> -
> 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapConfiguration.java
>  d0ae4d2 
>   
> plugins/user-authenticators/ldap/src/org/apache/cloudstack/ldap/LdapUserManager.java
>  f255752 
>   server/src/com/cloud/configuration/Config.java 1ec0576 
>   setup/db/db/schema-410to420.sql f4cd1b1 
> 
> Diff: https://reviews.apache.org/r/13065/diff/
> 
> 
> Testing
> -------
> 
> Tested against active directory, worked successfully.
> 
> If the value is left empty its not applied.
> 
> 
> Thanks,
> 
> Ian Duffy
> 
>



Generating truststore for LDAPS

2013-07-31 Thread Ian Duffy
Hi,

Can anybody instruct me on how I can go about enabling LDAPS on active
directory and creating a truststore?


Re: Generating truststore for LDAPS

2013-07-31 Thread Ian Duffy
So far I installed the "Active Directory Certificate Services"

Confirmed Domain Controller authentication was present in both
Certificate Templates and CA -> Certificate templates.

I created a new cert in MMC under personal, exported this and used
keytool to create a keystore

keytool -import -file ldapcert.der -keystore ldap.truststore

Is this all that is required?


Re: Generating truststore for LDAPS

2013-07-31 Thread Ian Duffy
Hi Abhi,

Cool thanks for confirming that.

Simpler than expected...

On 31 July 2013 11:04, Abhinandan Prateek  wrote:
> Ian,
>   You are already done with the steps. You just need the path to truststore
> and password to create the SSL connection to LDAP.
>
> -abhi
>
>
> On Wed, Jul 31, 2013 at 3:33 PM, Abhinandan Prateek > wrote:
>
>>
>> For creating trusted connections to LDAP you need to do the following:
>>
>> 1. Generate a test certificate using javatools that come with JDK.
>> 2. Import this certificate in your AD.
>> 2. Now you need to add this certificate(private key) to your truststore
>> from where you will run the LDAP client. This is your cloudstack system,
>> the directory should be visible to management server.
>>  keytool -import -file test.cer -alias test -keystore trusted.ks
>> -storepass secret
>>
>> 3. The certificate is now in the trust store trusted.ks. Combined with the
>> storepass you can instruct ldap client (jndi) to make a ssl connection to
>> LDAP.
>>
>> Sadhu,
>>   Can you add more as you have worked on AD ?
>>
>>
>> -abhi
>>
>>
>>
>> On Wed, Jul 31, 2013 at 3:26 PM, Ian Duffy  wrote:
>>
>>> So far I installed the "Active Directory Certificate Services"
>>>
>>> Confirmed Domain Controller authentication was present in both
>>> Certificate Templates and CA -> Certificate templates.
>>>
>>> I created a new cert in MMC under personal, exported this and used
>>> keytool to create a keystore
>>>
>>> keytool -import -file ldapcert.der -keystore ldap.truststore
>>>
>>> Is this all that is required?
>>>
>>
>>


Update .gitignore

2013-07-31 Thread Ian Duffy
Hi,

Can we add 'engine/storage/integration-test/test-output' to .gitignore?

I find it gets generated on compile and then git thinks I want to add
it to my repo.

Thanks,
Ian


Re: [GSoC] (Screencast/Demo) LDAP user provisioning

2013-07-31 Thread Ian Duffy
Hi Ilya,

SSL is now done. Still need to do more testing on it but it appears to
be working.

>  I want to backport this into my customized 4.1 cloudstack edition called 
> cloudsand. CloudSand is a hybrid of> CloudStack stable version with some 
> urgently needed features pulled from master to speed up cloudstack> 
> adoption by enterprises. The work you do on LDAP will be a great addition!

Cool. I didn't realise you had the project on github until I seen your
earlier emails on another subject today, love what you have done with
it. I have forked your repo and added in the features to date along
with making modifications to the code where necessary to support 4.1.1

Enjoy: https://github.com/imduffy15/cloudsand

Will send you a merge request in [a|few] week(s).

Ian

On 31 July 2013 09:49, Ian Duffy  wrote:
> Moving along faster than expected with this.
>
> The pending patches do the following:
>
>  - Disable UI password changes when LDAP is enabled.
>  - Disable API password changes when LDAP is enabled.
>  - Add support for the memberof filter.
>
> Hope to get SSL done before the week is out.
>
> On 26 July 2013 18:39, Ian Duffy  wrote:
>> Its all good :-) just don't want to make promises. Can't trust my home
>> internet at all.
>>
>> Cool will keep an eye out for it. I'd imagine it'd be fairly easy to
>> implement.
>>
>> On 26 Jul 2013 18:25, "Musayev, Ilya"  wrote:
>>>
>>> I understand, I guess do the best you can, sorry you are losing office
>>> space, if would've have been in NYC, we could have helped you with it :)
>>>
>>> I've also sent an email asking for help with scheduled tasks, perhaps
>>> someone can respond.
>>>
>>> Regards
>>> ilya
>>>
>>> > -Original Message-
>>> > From: Ian Duffy [mailto:i...@ianduffy.ie]
>>> > Sent: Friday, July 26, 2013 1:10 PM
>>> > To: dev@cloudstack.apache.org
>>> > Subject: RE: [GSoC] (Screencast/Demo) LDAP user provisioning
>>> >
>>> > Hi llya,
>>> >
>>> > Apologies in advanced for lack of formatting, currently replying from
>>> > mobile.
>>> >
>>> > Those UI features are present in 4.2 under LDAP configuration within
>>> > global
>>> > settings as far as I am aware. They are buggy if I remember correctly.
>>> >
>>> > For deactivating users I haven't looked into it yet and have not sent
>>> > out an
>>> > email asking for help on creating a scheduled task. It is not included
>>> > within
>>> > the project proposal so I was leaving it as a 'if I have time at the
>>> > end' type of
>>> > thing. I lose office space and a decent internet connection come august
>>> > 20th
>>> > so I'm pushing to get all proposed features done before then.
>>> >
>>> > Check out 1:25 such messages exist.
>>> >
>>> > Yes has been tested against Apache DS, openldap and active directory.
>>> > I'm a
>>> > little worried about implementing a member of filter, I've yet to figure
>>> > out
>>> > how to enable that in openldap, active directory has it by default
>>> > thankfully.
>>> > You'll need to set your LDAP attributes for active directory within
>>> > global
>>> > settings, by default they are at POSIX compliant ones... So..
>>> > User object to user username to samAccountName.
>>> > On 26 Jul 2013 17:20, "Musayev, Ilya"  wrote:
>>> >
>>> > > Ian
>>> > >
>>> > > Watched screencast and you did an amazing job! I want to backport this
>>> > > into my customized 4.1 cloudstack edition called cloudsand. CloudSand
>>> > > is a hybrid of CloudStack stable version with some urgently needed
>>> > > features pulled from master to speed up cloudstack adoption by
>>> > > enterprises. The work you do on LDAP will be a great addition!
>>> > >
>>> > > With that said, I have few questions:
>>> > >
>>> > > Back several months aqgo, I recall some work done on LDAP where a
>>> > > patch was introduced to configure LDAP through UI. Not in Global
>>> > > Settings like you did for basedn, but in separate window where you
>>> > > defined hostname and port. Would you know what happened to that?
>>> > > Where do you stand with sched

Values within commands.properties.in

2013-08-02 Thread Ian Duffy
Hi,

This query is in relation to the permissions set for commands via
client/tomcatconf/commands.properties.in

Within the header of the file it states:
"bitmap of permissions at the end of each classname, 1 = ADMIN, 2 =
RESOURCE_DOMAIN_ADMIN, 4 = DOMAIN_ADMIN, 8 = USER"

However, throughout the file the undocumented numbers of 3, 7 and 15
can be found. Can somebody explain what they mean?

Looking within the RoleType enum only the following are defined:

Admin = 1
ResourceAdmin = 2
Domain Admin = 4
User = 8
Unknown = 0

Thanks!


Re: Values within commands.properties.in

2013-08-02 Thread Ian Duffy
Cool, thanks Ilya. I should of spotted that!

On 2 August 2013 11:32, Musayev, Ilya  wrote:
> Ian,
>
> You can combine numbers to get the specific permission, for example
>
> 15 is the sum of 1, 2, 4, and 8 - which also means everyone has access
> 3 is the sum of 1 and 2 and only admin and resource admin have access
>
> Regards
> ilya
>
> -----Original Message-
> From: Ian Duffy [mailto:i...@ianduffy.ie]
> Sent: Friday, August 02, 2013 6:25 AM
> To: CloudStack Dev
> Subject: Values within commands.properties.in
>
> Hi,
>
> This query is in relation to the permissions set for commands via 
> client/tomcatconf/commands.properties.in
>
> Within the header of the file it states:
> "bitmap of permissions at the end of each classname, 1 = ADMIN, 2 = 
> RESOURCE_DOMAIN_ADMIN, 4 = DOMAIN_ADMIN, 8 = USER"
>
> However, throughout the file the undocumented numbers of 3, 7 and 15 can be 
> found. Can somebody explain what they mean?
>
> Looking within the RoleType enum only the following are defined:
>
> Admin = 1
> ResourceAdmin = 2
> Domain Admin = 4
> User = 8
> Unknown = 0
>
> Thanks!
>


Re: [ACS411] 4.1.1 status

2013-08-05 Thread Ian Duffy
Just fixing a typo... your missing the d in cloud

http://cloudstack.apt-get.eu/

On 5 August 2013 19:01, Chip Childers  wrote:
> Hi all,
>
> Here's where we are:
>
> DEBs (oss) are loaded into the cloustack.apt-get.eu repo.
> RPMs (nonoss) are being built now and will be pushed as soon as complete 
> (soon)
>
> David is building the docs now.
>
> I'll announce once the RPM's and docs are published.
>
> -chip


Review Request 13318: Update documentation for LDAP authentication

2013-08-06 Thread Ian Duffy

---
This is an automatically generated e-mail. To reply, visit:
https://reviews.apache.org/r/13318/
---

Review request for cloudstack and Abhinandan Prateek.


Repository: cloudstack-git


Description
---

Update documentation


Diffs
-

  docs/en-US/LDAP-for-user-authentication.xml 61f204c 
  docs/en-US/example-activedirectory-configuration.xml 98ab5da 
  docs/en-US/example-openldap-configuration.xml 2b28032 
  docs/en-US/images/add-ldap-configuration-ad.png 
7d0aa0f44f994fe7a6539527ef42fc68b2d333f6 
  docs/en-US/images/add-ldap-configuration-openldap.png 
c801275dbc964f1d0a4637aaf59e9b7e860c6624 

Diff: https://reviews.apache.org/r/13318/diff/


Testing
---

Build with publican.


Thanks,

Ian Duffy



Is the simulator broken?

2013-08-06 Thread Ian Duffy
Hi,

Is the simulator broken?

Trying to run

nosetests -v --with-marvin --marvin-config=setup/dev/advanced.cfg -w /tmp

and getting

Traceback (most recent call last):
  File "/opt/python/bin/nosetests", line 9, in 
load_entry_point('nose==1.3.0', 'console_scripts', 'nosetests')()
  File "/opt/python/lib/python2.7/site-packages/nose/core.py", line
118, in __init__
**extra_args)
  File "/opt/python/lib/python2.7/unittest/main.py", line 94, in __init__
self.parseArgs(argv)
  File "/opt/python/lib/python2.7/site-packages/nose/core.py", line
135, in parseArgs
self.config.configure(argv, doc=self.usage())
  File "/opt/python/lib/python2.7/site-packages/nose/config.py", line
344, in configure
self.plugins.configure(options, self)
  File "/opt/python/lib/python2.7/site-packages/nose/plugins/manager.py",
line 284, in configure
cfg(options, config)
  File "/opt/python/lib/python2.7/site-packages/nose/plugins/manager.py",
line 99, in __call__
return self.call(*arg, **kw)
  File "/opt/python/lib/python2.7/site-packages/nose/plugins/manager.py",
line 167, in simple
result = meth(*arg, **kw)
  File "/opt/python/lib/python2.7/site-packages/marvin/marvinPlugin.py",
line 68, in configure
deploy.loadCfg() if options.load else deploy.deploy()
  File "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.py",
line 576, in deploy
self.createZones(self.config.zones)
  File "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.py",
line 408, in createZones
self.createpods(zone.pods, zoneId)
  File "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.py",
line 126, in createpods
vmwareDc=pod.vmwaredc)
  File "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.py",
line 84, in createClusters
clusterresponse = self.apiClient.addCluster(clustercmd)
  File 
"/opt/python/lib/python2.7/site-packages/marvin/cloudstackAPI/cloudstackAPIClient.py",
line 1378, in addCluster
response = self.connection.marvin_request(command,
response_type=response, method=method)
  File "/opt/python/lib/python2.7/site-packages/marvin/cloudstackConnection.py",
line 222, in marvin_request
response = jsonHelper.getResultObj(response.json(), response_type)
  File "/opt/python/lib/python2.7/site-packages/marvin/jsonHelper.py",
line 148, in getResultObj
raise cloudstackException.cloudstackAPIException(respname, errMsg)
marvin.cloudstackException.cloudstackAPIException: Execute cmd:
addcluster failed, due to: errorCode: 431, errorText:Could not find
corresponding resource manager for simulator


Re: Is the simulator broken?

2013-08-06 Thread Ian Duffy
Yeah complied with:

mvn -P developer,systemvm  -D nonoss,simulator clean install


Will retry...

On 6 August 2013 14:43, Prasanna Santhanam  wrote:
> I haven't tried on master but it seems to be broken on 4.2:
>
> I see this in the management server log when starting systemVMs
> https://gist.github.com/vogxn/6164508
>
> But that error you showed just means the simulator jar was not found
> in the classpath. Did you build with the -Dsimulator switch?
>
> On Tue, Aug 06, 2013 at 12:51:41PM +0100, Ian Duffy wrote:
>> Hi,
>>
>> Is the simulator broken?
>>
>> Trying to run
>>
>> nosetests -v --with-marvin --marvin-config=setup/dev/advanced.cfg -w /tmp
>>
>> and getting
>>
>> Traceback (most recent call last):
>>   File "/opt/python/bin/nosetests", line 9, in 
>> load_entry_point('nose==1.3.0', 'console_scripts', 'nosetests')()
>>   File "/opt/python/lib/python2.7/site-packages/nose/core.py", line
>> 118, in __init__
>> **extra_args)
>>   File "/opt/python/lib/python2.7/unittest/main.py", line 94, in __init__
>> self.parseArgs(argv)
>>   File "/opt/python/lib/python2.7/site-packages/nose/core.py", line
>> 135, in parseArgs
>> self.config.configure(argv, doc=self.usage())
>>   File "/opt/python/lib/python2.7/site-packages/nose/config.py", line
>> 344, in configure
>> self.plugins.configure(options, self)
>>   File "/opt/python/lib/python2.7/site-packages/nose/plugins/manager.py",
>> line 284, in configure
>> cfg(options, config)
>>   File "/opt/python/lib/python2.7/site-packages/nose/plugins/manager.py",
>> line 99, in __call__
>> return self.call(*arg, **kw)
>>   File "/opt/python/lib/python2.7/site-packages/nose/plugins/manager.py",
>> line 167, in simple
>> result = meth(*arg, **kw)
>>   File "/opt/python/lib/python2.7/site-packages/marvin/marvinPlugin.py",
>> line 68, in configure
>> deploy.loadCfg() if options.load else deploy.deploy()
>>   File "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.py",
>> line 576, in deploy
>> self.createZones(self.config.zones)
>>   File "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.py",
>> line 408, in createZones
>> self.createpods(zone.pods, zoneId)
>>   File "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.py",
>> line 126, in createpods
>> vmwareDc=pod.vmwaredc)
>>   File "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.py",
>> line 84, in createClusters
>> clusterresponse = self.apiClient.addCluster(clustercmd)
>>   File 
>> "/opt/python/lib/python2.7/site-packages/marvin/cloudstackAPI/cloudstackAPIClient.py",
>> line 1378, in addCluster
>> response = self.connection.marvin_request(command,
>> response_type=response, method=method)
>>   File 
>> "/opt/python/lib/python2.7/site-packages/marvin/cloudstackConnection.py",
>> line 222, in marvin_request
>> response = jsonHelper.getResultObj(response.json(), response_type)
>>   File "/opt/python/lib/python2.7/site-packages/marvin/jsonHelper.py",
>> line 148, in getResultObj
>> raise cloudstackException.cloudstackAPIException(respname, errMsg)
>> marvin.cloudstackException.cloudstackAPIException: Execute cmd:
>> addcluster failed, due to: errorCode: 431, errorText:Could not find
>> corresponding resource manager for simulator
>
> --
> Prasanna.,
>
> 
> Powered by BigRock.com
>


RE: Is the simulator broken?

2013-08-06 Thread Ian Duffy
Eventually got it running.
Still hangs during marvin.setup though.
On 6 Aug 2013 18:55, "Edison Su"  wrote:

> Can you try: mvn -P developer,systemvm,simulator  -D nonoss,simulator
> clean install
>
>
> > -Original Message-
> > From: Ian Duffy [mailto:i...@ianduffy.ie]
> > Sent: Tuesday, August 06, 2013 7:46 AM
> > To: dev@cloudstack.apache.org
> > Subject: Re: Is the simulator broken?
> >
> > Yeah complied with:
> >
> > mvn -P developer,systemvm  -D nonoss,simulator clean install
> >
> >
> > Will retry...
> >
> > On 6 August 2013 14:43, Prasanna Santhanam  wrote:
> > > I haven't tried on master but it seems to be broken on 4.2:
> > >
> > > I see this in the management server log when starting systemVMs
> > > https://gist.github.com/vogxn/6164508
> > >
> > > But that error you showed just means the simulator jar was not found
> > > in the classpath. Did you build with the -Dsimulator switch?
> > >
> > > On Tue, Aug 06, 2013 at 12:51:41PM +0100, Ian Duffy wrote:
> > >> Hi,
> > >>
> > >> Is the simulator broken?
> > >>
> > >> Trying to run
> > >>
> > >> nosetests -v --with-marvin --marvin-config=setup/dev/advanced.cfg -w
> > >> /tmp
> > >>
> > >> and getting
> > >>
> > >> Traceback (most recent call last):
> > >>   File "/opt/python/bin/nosetests", line 9, in 
> > >> load_entry_point('nose==1.3.0', 'console_scripts', 'nosetests')()
> > >>   File "/opt/python/lib/python2.7/site-packages/nose/core.py", line
> > >> 118, in __init__
> > >> **extra_args)
> > >>   File "/opt/python/lib/python2.7/unittest/main.py", line 94, in
> __init__
> > >> self.parseArgs(argv)
> > >>   File "/opt/python/lib/python2.7/site-packages/nose/core.py", line
> > >> 135, in parseArgs
> > >> self.config.configure(argv, doc=self.usage())
> > >>   File "/opt/python/lib/python2.7/site-packages/nose/config.py", line
> > >> 344, in configure
> > >> self.plugins.configure(options, self)
> > >>   File
> > >> "/opt/python/lib/python2.7/site-packages/nose/plugins/manager.py",
> > >> line 284, in configure
> > >> cfg(options, config)
> > >>   File
> > >> "/opt/python/lib/python2.7/site-packages/nose/plugins/manager.py",
> > >> line 99, in __call__
> > >> return self.call(*arg, **kw)
> > >>   File
> > >> "/opt/python/lib/python2.7/site-packages/nose/plugins/manager.py",
> > >> line 167, in simple
> > >> result = meth(*arg, **kw)
> > >>   File
> > >> "/opt/python/lib/python2.7/site-packages/marvin/marvinPlugin.py",
> > >> line 68, in configure
> > >> deploy.loadCfg() if options.load else deploy.deploy()
> > >>   File
> > >> "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.py",
> > >> line 576, in deploy
> > >> self.createZones(self.config.zones)
> > >>   File
> > >> "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.py",
> > >> line 408, in createZones
> > >> self.createpods(zone.pods, zoneId)
> > >>   File
> > >> "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.py",
> > >> line 126, in createpods
> > >> vmwareDc=pod.vmwaredc)
> > >>   File
> > >> "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.py",
> > >> line 84, in createClusters
> > >> clusterresponse = self.apiClient.addCluster(clustercmd)
> > >>   File
> > >> "/opt/python/lib/python2.7/site-packages/marvin/cloudstackAPI/cloudst
> > >> ackAPIClient.py",
> > >> line 1378, in addCluster
> > >> response = self.connection.marvin_request(command,
> > >> response_type=response, method=method)
> > >>   File
> > >> "/opt/python/lib/python2.7/site-packages/marvin/cloudstackConnection.
> > >> py",
> > >> line 222, in marvin_request
> > >> response = jsonHelper.getResultObj(response.json(), response_type)
> > >>   File
> > >> "/opt/python/lib/python2.7/site-packages/marvin/jsonHelper.py",
> > >> line 148, in getResultObj
> > >> raise cloudstackException.cloudstackAPIException(respname,
> > >> errMsg)
> > >> marvin.cloudstackException.cloudstackAPIException: Execute cmd:
> > >> addcluster failed, due to: errorCode: 431, errorText:Could not find
> > >> corresponding resource manager for simulator
> > >
> > > --
> > > Prasanna.,
> > >
> > > 
> > > Powered by BigRock.com
> > >
>


RE: Is the simulator broken?

2013-08-06 Thread Ian Duffy
Cool. Will try it again tomorrow.
Did Marvin.setup run for you?
On 6 Aug 2013 21:32, "Edison Su"  wrote:

> Checked in a small fix: fe9f02c372be0f3b8e755afaea1fdb60d460fcbb on 4.2
> branch, simulator works for me now.
>
> > -Original Message-
> > From: Ian Duffy [mailto:i...@ianduffy.ie]
> > Sent: Tuesday, August 06, 2013 11:51 AM
> > To: dev@cloudstack.apache.org
> > Subject: RE: Is the simulator broken?
> >
> > Eventually got it running.
> > Still hangs during marvin.setup though.
> > On 6 Aug 2013 18:55, "Edison Su"  wrote:
> >
> > > Can you try: mvn -P developer,systemvm,simulator  -D nonoss,simulator
> > > clean install
> > >
> > >
> > > > -Original Message-
> > > > From: Ian Duffy [mailto:i...@ianduffy.ie]
> > > > Sent: Tuesday, August 06, 2013 7:46 AM
> > > > To: dev@cloudstack.apache.org
> > > > Subject: Re: Is the simulator broken?
> > > >
> > > > Yeah complied with:
> > > >
> > > > mvn -P developer,systemvm  -D nonoss,simulator clean install
> > > >
> > > >
> > > > Will retry...
> > > >
> > > > On 6 August 2013 14:43, Prasanna Santhanam  wrote:
> > > > > I haven't tried on master but it seems to be broken on 4.2:
> > > > >
> > > > > I see this in the management server log when starting systemVMs
> > > > > https://gist.github.com/vogxn/6164508
> > > > >
> > > > > But that error you showed just means the simulator jar was not
> > > > > found in the classpath. Did you build with the -Dsimulator switch?
> > > > >
> > > > > On Tue, Aug 06, 2013 at 12:51:41PM +0100, Ian Duffy wrote:
> > > > >> Hi,
> > > > >>
> > > > >> Is the simulator broken?
> > > > >>
> > > > >> Trying to run
> > > > >>
> > > > >> nosetests -v --with-marvin --marvin-config=setup/dev/advanced.cfg
> > > > >> -w /tmp
> > > > >>
> > > > >> and getting
> > > > >>
> > > > >> Traceback (most recent call last):
> > > > >>   File "/opt/python/bin/nosetests", line 9, in 
> > > > >> load_entry_point('nose==1.3.0', 'console_scripts',
> 'nosetests')()
> > > > >>   File "/opt/python/lib/python2.7/site-packages/nose/core.py",
> > > > >> line 118, in __init__
> > > > >> **extra_args)
> > > > >>   File "/opt/python/lib/python2.7/unittest/main.py", line 94, in
> > > __init__
> > > > >> self.parseArgs(argv)
> > > > >>   File "/opt/python/lib/python2.7/site-packages/nose/core.py",
> > > > >> line 135, in parseArgs
> > > > >> self.config.configure(argv, doc=self.usage())
> > > > >>   File "/opt/python/lib/python2.7/site-packages/nose/config.py",
> > > > >> line 344, in configure
> > > > >> self.plugins.configure(options, self)
> > > > >>   File
> > > > >> "/opt/python/lib/python2.7/site-
> > packages/nose/plugins/manager.py"
> > > > >> ,
> > > > >> line 284, in configure
> > > > >> cfg(options, config)
> > > > >>   File
> > > > >> "/opt/python/lib/python2.7/site-
> > packages/nose/plugins/manager.py"
> > > > >> ,
> > > > >> line 99, in __call__
> > > > >> return self.call(*arg, **kw)
> > > > >>   File
> > > > >> "/opt/python/lib/python2.7/site-
> > packages/nose/plugins/manager.py"
> > > > >> ,
> > > > >> line 167, in simple
> > > > >> result = meth(*arg, **kw)
> > > > >>   File
> > > > >> "/opt/python/lib/python2.7/site-packages/marvin/marvinPlugin.py",
> > > > >> line 68, in configure
> > > > >> deploy.loadCfg() if options.load else deploy.deploy()
> > > > >>   File
> > > > >> "/opt/python/lib/python2.7/site-packages/marvin/deployDataCenter.
> > > > >> py",
> > > > >> line 576, in deploy
> > > > >> self.createZones(self.config.zones)
> > >

Re: [DISCUSS] CSS framework for CloudStack UI

2013-08-06 Thread Ian Duffy
+1 to that definitely!


> The only problem I cannot handle is integrating the SASS compiler (which 
> converts .scss->.css) into the UI build phase. I've found a maven plugin at 
> https://github.com/Jasig/sass-maven-plugin, so if anyone wants to tackle that 
>  it would be awesome.


Below is a meer suggestion, I've only read about it and never done it.
I believe you are able to chain grunt into the maven life cycle. This
would allow us to do various things with the front end code. This
includes but is not limited to:

- JSHint
- Unit tests via xyz(suggesting QUnit or Jasmine) framework
- Static analysis of the javascript with Plato
- Compiling SASS + LESS
- Uglifying/Minifying
- Optimise images(png crush etc.)
- Dependency management of 3rd party js libs

It would supply us with a bunch nicer build process for the UI
elements of Cloudstack. However it would add a dependency of nodejs to
the build process.


Re: Is the simulator broken?

2013-08-07 Thread Ian Duffy
e/test/integration/smoke/test_deploy_vms_with_varied_deploymentplanners.py",
line 67, in setUpClass
cls.services["ostype"]
  File 
"/opt/python/lib/python2.7/site-packages/marvin/integration/lib/common.py",
line 141, in get_template
ostypeid)
Exception: Exception: Failed to find template with OSTypeID:
55e0a2ac-ff3c-11e2-b04b-0610145b

==
ERROR: Test to acquire a provisioned public ip range
--
Traceback (most recent call last):
  File 
"/data/jenkins/jobs/integration-tests/workspace/test/integration/smoke/test_portable_publicip.py",
line 233, in test_createPortablePublicIPAcquire
self.zone.id, self.account.domainid, isportable=True)
TypeError: create() got an unexpected keyword argument 'isportable'
 >> begin captured logging << 
testclient.testcase.TestPortablePublicIPAcquire: DEBUG: attempting to
create a portable Public IP range
- >> end captured logging << -

==
ERROR: Test to create a portable public ip range
--
Traceback (most recent call last):
  File 
"/data/jenkins/jobs/integration-tests/workspace/test/integration/smoke/test_portable_publicip.py",
line 145, in test_createPortablePublicIPRange
self.services
  File "/opt/python/lib/python2.7/site-packages/marvin/integration/lib/base.py",
line 2274, in create
return PortablePublicIpRange(apiclient.createVlanIpRange(cmd).__dict__)
  File 
"/opt/python/lib/python2.7/site-packages/marvin/cloudstackAPI/cloudstackAPIClient.py",
line 883, in createVlanIpRange
response = self.connection.marvin_request(command,
response_type=response, method=method)
  File "/opt/python/lib/python2.7/site-packages/marvin/cloudstackConnection.py",
line 222, in marvin_request
response = jsonHelper.getResultObj(response.json(), response_type)
  File "/opt/python/lib/python2.7/site-packages/marvin/jsonHelper.py",
line 148, in getResultObj
raise cloudstackException.cloudstackAPIException(respname, errMsg)
cloudstackAPIException: Execute cmd: createportableiprange failed, due
to: errorCode: 431, errorText:Ip  range: 172.1.1.10-172.1.1.20
overlaps with a portable IP range already configured in the region 1
 >> begin captured logging << 
testclient.testcase.TestPortablePublicIPRange: DEBUG: attempting to
create a portable Public IP range
- >> end captured logging << -


On 6 August 2013 22:31, Edison Su  wrote:
> I usually use "python -m marvin.deployDataCenter -i setup/dev/advanced.cfg" 
> to deploy, it works on latest 4.2 branch.
>
>> -Original Message-
>> From: Ian Duffy [mailto:i...@ianduffy.ie]
>> Sent: Tuesday, August 06, 2013 1:38 PM
>> To: dev@cloudstack.apache.org
>> Subject: RE: Is the simulator broken?
>>
>> Cool. Will try it again tomorrow.
>> Did Marvin.setup run for you?
>> On 6 Aug 2013 21:32, "Edison Su"  wrote:
>>
>> > Checked in a small fix: fe9f02c372be0f3b8e755afaea1fdb60d460fcbb on
>> > 4.2 branch, simulator works for me now.
>> >
>> > > -Original Message-
>> > > From: Ian Duffy [mailto:i...@ianduffy.ie]
>> > > Sent: Tuesday, August 06, 2013 11:51 AM
>> > > To: dev@cloudstack.apache.org
>> > > Subject: RE: Is the simulator broken?
>> > >
>> > > Eventually got it running.
>> > > Still hangs during marvin.setup though.
>> > > On 6 Aug 2013 18:55, "Edison Su"  wrote:
>> > >
>> > > > Can you try: mvn -P developer,systemvm,simulator  -D
>> > > > nonoss,simulator clean install
>> > > >
>> > > >
>> > > > > -Original Message-
>> > > > > From: Ian Duffy [mailto:i...@ianduffy.ie]
>> > > > > Sent: Tuesday, August 06, 2013 7:46 AM
>> > > > > To: dev@cloudstack.apache.org
>> > > > > Subject: Re: Is the simulator broken?
>> > > > >
>> > > > > Yeah complied with:
>> > > > >
>> > > > > mvn -P developer,systemvm  -D nonoss,simulator clean install
>> > > > >
>> > > > >
>> > > > > Will retry...
>> > > > >
>> > > > > On 6 August 2013 14:43, Prasanna Santhanam 
>> wrote:
>> > > > > >

GSoC: Interested in undertaking a project

2013-04-29 Thread Ian Duffy
Hi,

I am interested in undertaking the "Create a cloud in a box using DevCloud"
or "Add GRE SDN controller support for KVM hosts" projects.
I was wondering if both are still available and if so would it be possible
to get some guidance on where to start with creating a list of
deliverables, quantifiable results, the design document and approach.

Regards,
Ian


[GSOC] LDAP User provisioning: Design document feedback

2013-05-03 Thread Ian Duffy
Hi,

I was wondering If I could get some feedback on the attached file labeled
"Cloudstack-LDAP.pdf". It outlines a design document for the project
labeled "LDAP user provisioning"

>From my current understanding of the single sign on mechanism implemented
in cloudstack a LDAP user must be created manually within the cloudstack
database. Would it be preferred to:

A) Create a service that polls LDAP every so often to check for new user
creation.
or
B) Extend the login page to check LDAP after failing to find a user within
the cloudstack database. On success of finding a user in LDAP a profile
would automatically be created within the cloudstack database.

Kind regards,
Ian


Re: [GSOC] LDAP User provisioning: Design document feedback

2013-05-03 Thread Ian Duffy
 lastname



*Extension of cloudstack UI  “Edit User” screen *



Extend account.js to disable the password fields on the edit user screen if
LDAP available.

ñ This will make an ajax call to the ldapAvailable and updateUser services

ñ Validation will be maintained on username, email, firstname and
lastname.  Additional server validation will ensure password has not
changed.




Approach



To get started a development cloudstack environment with DevCloud used to
verify changes.  Then once the schedule agreed with the mentor the
deliverables will be broken into smaller User stories with expected
delivery dates set.   The development cycle will focus on BDD enforcing all
unit and acceptance tests written first.



A build pipe line for continious delivery environment around cloudstack
here will be created, the following stages will be adopted



*Stage*

*Action*

Commit

Runs unit tests

Sonar

Runs code quality metrics

Acceptance

Deploys the dev cloud and runs all acceptance tests

Deployment

Deploy a new management server using Chef




About Me



I am a Computer Science Student at Dublin City University in Ireland. I
have interests in virtualization, automation, information systems,
networking and web development.



I was involved with a project in a K-12(educational) environment of moving
their server systems over to a virtualized environment on ESXi.   I have
good knowledge of programming in Java, PHP and Scripting langages. During
the configuration of an automation system for OS deployment I experienced
some exposure to scripting in powershell, batch, vbs and bash and
configuration of PXE images based of WinPE and Debian.

Additionally I am also a mentor in an opensource teaching movement called
CoderDojo, we teach kids from the age of 8 everything from web page, HTML 5
game and raspberry pi development.



I’m excited at the opportunity and learning experience that cloudstack are
offering with this project.


References



ñ https://cwiki.apache.org/CLOUDSTACK/development-101.html

ñ
http://cloudstack.apache.org/docs/en-US/Apache_CloudStack/4.0.2/html/Admin_Guide/

ñ
http://cloudstack.apache.org/docs/en-US/Apache_CloudStack/4.0.2/html/API_Developers_Guide/index.html

ñ https://issues.apache.org/jira/browse/CLOUDSTACK-2014

ñ
http://www.slideshare.net/sebastiengoasguen/apache-cloudstack-google-summer-of-code

ñ
http://kirkjantzer.blogspot.co.uk/2013/03/ldap-authentication-in-cloudstack-v401.html

ñ http://www.ldapguru.info/ldap/ldap-search-best-practices.html

ñ http://docs.oracle.com/javase/6/docs/technotes/guides/jndi/jndi-ldap.html






On 3 May 2013 17:35, Ian Duffy  wrote:

> Hi,
>
> I was wondering If I could get some feedback on the attached file labeled
> "Cloudstack-LDAP.pdf". It outlines a design document for the project
> labeled "LDAP user provisioning"
>
> From my current understanding of the single sign on mechanism implemented
> in cloudstack a LDAP user must be created manually within the cloudstack
> database. Would it be preferred to:
>
> A) Create a service that polls LDAP every so often to check for new user
> creation.
> or
> B) Extend the login page to check LDAP after failing to find a user within
> the cloudstack database. On success of finding a user in LDAP a profile
> would automatically be created within the cloudstack database.
>
> Kind regards,
> Ian
>


Re: [GSOC] LDAP User provisioning: Design document feedback

2013-05-06 Thread Ian Duffy
Hi Abhinandan,

It should be there. I have it marked as public so the following link should
work as well:

https://google-melange.appspot.com/gsoc/proposal/review/google/gsoc2013/imduffy15/1

Thanks!
Ian

On 6 May 2013 12:32, Abhinandan Prateek  wrote:

> I am unable to see the proposal in melange website. Am I missing something
> ?
>
> -abhi
>
> On 04/05/13 6:56 PM, "Sebastien Goasguen"  wrote:
>
> >Ian thanks a lot for your proposal and submission.
> >
> >This project has been proposed by Abhinandan Prateek, so I am copying him
> >in this email so he can comment.
> >
> >@Abhi, you need to access the google melange site and find Ian's proposal
> >
> >-Sebastien
> >
> >On May 3, 2013, at 12:40 PM, Ian Duffy  wrote:
> >
> >> Hi,
> >>
> >> Sorry just noticed that the attachment appeared to have got stripped,
> >>here
> >> is the contents of the PDF. Alternatively I have uploaded it here:
> >> http://ianduffy.ie/Cloudstack-LDAP.pdf
> >>
> >> *Apache Cloudstack Google Summer of Code Project: LDAP user
> >>provisioning*
> >>
> >>
> >> Need to automate the way the LDAP users are provisioned into cloud
> >>stack.
> >> This will mean better integration with a LDAP server, ability to import
> >> users and a way to define how the LDAP user maps to the cloudstack
> >>users.
> >>
> >>
> >> Abstract
> >>
> >>
> >>
> >> The aim of this project is to provide an easier mechanism to provision
> >> users from LDAP into cloudstack.  Currently cloudstack provides
> >> authentication LDAP authentication.  In this authentication users must
> >>be
> >> first setup in cloudstack.  Once the user is setup in cloudstack they
> >>can
> >> authenticate using their ldap username and password.
> >>
> >>
> >>
> >> This feature aims to extend the current functionality to make user setup
> >> align with LDAP group.
> >>
> >>
> >> Deliverables
> >>
> >> ñ  Service that retrieves a list of ldap users from the configured group
> >>
> >> ñ  Extension of cloudstack UI  ³Add User² screen to offer user list from
> >> LDAP
> >>
> >> ñ  Add service for saving new user with details from LDAP
> >>
> >> ñ  BDD unit and acceptance automated testing
> >>
> >> ñ  Document change details
> >>
> >>
> >> Quantifiable results
> >>
> >>
> >>  Given  A need to add new user to cloudstack and LDAP is setup
> >>
> >> When
> >>
> >> You open the ³Add User² screen
> >>
> >> Then
> >>
> >> A table of users appears for the current list of users (not already
> >>created
> >> on cloudstack) from the LDAP group displaying their a checkbox,
> >>username,
> >> name and email address. The timezone dropdown will still be available
> >> beside each user.
> >> Given  A need to add new user to cloudstack and LDAP is not setup
> >>
> >> When
> >>
> >> You open the ³Add User² screen
> >>
> >> Then
> >>
> >> The current add user screen and functionality is provided
> >> Given  A need to add new user to cloudstack and LDAP is setup
> >>
> >> When
> >>
> >> You open the ³Add User² screen and mandatory information is missing
> >>
> >> Then
> >>
> >> These fields will be editable to enable you populate the name or email
> >> address
> >>
> >>
> >>  Given  A need to add new user to cloudstack, LDAP is setup but user is
> >>in
> >> the ldap query group
> >>
> >> When
> >>
> >> You open the ³Add User² screen
> >>
> >> Then
> >>
> >> There is a list of LDAP users displayed but your current user is
> >>present in
> >> the list
> >> Given  A need to add new user to cloudstack, LDAP is setup but user
> >>is
> >> not in the query group
> >>
> >> When
> >>
> >> You open the ³Add User² screen
> >>
> >> Then
> >>
> >> There is a list of LDAP users displayed but your current user is not in
> >>the
> >> list
> >> Given  You need to add group of new users to cloudstack
> >>
> >> When
> >>
> >> You open the ³Add User² screen, selec

Re: [GSOC] Community Bonding Period

2013-05-29 Thread Ian Duffy
Hi All,

My name is Ian Duffy and I will be working on the the project titled "LDAP
User provisioning". I am a Computer Science Student at Dublin City
University in Ireland. I have interests in virtualization, automation,
information systems, networking and web development.

The aim of my project, as stated in my proposal is to provide a more
effective mechanism to provision users from LDAP into cloudstack. Currently
cloudstack enables LDAP authentication. In this authentication users must
be first setup in cloudstack. Once the user is setup in cloudstack they can
authenticate using their ldap username and password. This project will
improve cloudstack LDAP integration by enabling users to be automatically
setup using their LDAP credentials. The full proposal can be seen here:
http://ianduffy.ie/cloudstack-ldap.pdf

JIRA entry: https://issues.apache.org/jira/browse/CLOUDSTACK-2014
Wiki page:
https://cwiki.apache.org/confluence/display/CLOUDSTACK/LDAP+user+provisioning+in+cloudstack

I have connected my BNC to #gsoc, #cloudstack and #cloudstack-dev under the
nickname of imduffy15, so it should I should be there 24/7. I have added
both Sebastien and Abhi on Skype, if anybody else wishes to connect on
skype my username is duffyi3.

I have registered accounts on JIRA, review board and the wiki under the
username imduffy15.

Look forward to working with you!
Ian


Re: devcloud - new version (0.4) ready for testing

2014-02-27 Thread Ian Duffy
Hi Chris,

Just trying this out. I couldn't get the system vms started.

I ran vagrant up xen, did the reload and seen my 192.168.56.10 adapter
appear.

I sshed into the machine, su-ed to root and:

 1) Downloaded the 'cloudstack_dev_checkout.sh' and ran it
 2) Copied vhd-util into scripts/vm/hypervisor/xenserver gave
vagrant:vagrant ownership of it and executable rights.
 3) Downloaded the 'cloudstack_dev_maven.sh' scripts and ran it

Exited as root and dropped back to the vagrant user. Reloaded the modified
.profile file and brought up the jetty server.

Executed deployDataCenter with devcloud.cfg, it completed successfully.

The attempts to bring up system vms just keep cycling throwing
InsufficientServerCapacity exceptions, not seeing any obvious reason for
them.

Is there something I'm missing?


On 27 February 2014 08:19, chris snow  wrote:

> btw - I've started cleaning up my devcloud github repo to get the code
> ready to be commited back into the Cloudstack Apache git repository.
>
> On Thu, Feb 27, 2014 at 4:00 AM, chris snow  wrote:
> > There is a new version of devcloud (version 0.4) ready for testing.
> >
> > See here for more information:
> > https://github.com/snowch/devcloud/releases/tag/v0.4
> >
> > It would be great if this release could be tested and any defects
> > raised on the github project.
> >
> > The ultimate goal is that this project will replace devcloud2 and that
> > this project will be committed back into Cloudstack.
>
>
>
> --
> Check out my professional profile and connect with me on LinkedIn.
> http://lnkd.in/cw5k69
>


Re: [DevCloud2] Problems with SR type == file

2014-02-27 Thread Ian Duffy
Hi Wilder,

Did you get anywhere with this? I'm experiencing the same issue.


WARN  [xen.resource.CitrixResourceBase] (DirectAgent-1:) kill_copy_process
failed

WARN  [xen.resource.XenServerStorageProcessor] (DirectAgent-1:) doesn't
support sr type file

WARN  [xen.resource.XenServerStorageProcessor] (DirectAgent-1:) Catch
Exception com.cloud.utils.exception.CloudRuntimeException for template +
due to com.cloud.utils.exception.CloudRuntimeException: doesn't support sr
type file

com.cloud.utils.exception.CloudRuntimeException: doesn't support sr type
file

root@devcloud:/home/vagrant# xe sr-list

uuid ( RO): 41ad5cdc-d46c-b0bb-d7c6-0bf3d8bcbc4a

  name-label ( RW): XenServer Tools

name-description ( RW): XenServer Tools ISOs

host ( RO): devcloud

type ( RO): iso

content-type ( RO): iso



uuid ( RO): 678601fd-2d67-51c4-f7b6-42c7d3f7bd0f

  name-label ( RW): 678601fd-2d67-51c4-f7b6-42c7d3f7bd0f

name-description ( RW): Cloud Stack Local EXT Storage Pool for
d99aed85-5ad8-07f5-bf44-281734044191

host ( RO): devcloud

type ( RO): file

content-type ( RO):





On 17 February 2014 17:01, Wilder Rodrigues
wrote:

> Hi guys and gals,
>
> I'm trying to test the current master withDevCloud2, but unfortunately I'm
> facing few problems concerning my DevCloud2 storage.
>
> On DevCloud2 when I type "xe sr-list" I get the following:
>
> uuid ( RO): 9f3f9262-3f77-09cc-2df7-0d8475676260
>   name-label ( RW): 9f3f9262-3f77-09cc-2df7-0d8475676260
> name-description ( RW): Cloud Stack Local EXT Storage Pool for
> 9d4c9db8-32f7-25c3-0435-eab4bf3adcea
> host ( RO): devcloud
> type ( RO): file
> content-type ( RO):
>
>
> uuid ( RO): 33323543-741e-a5c5-06a0-cdbdfef2f3bd
>   name-label ( RW): XenServer Tools
> name-description ( RW): XenServer Tools ISOs
> host ( RO): devcloud
> type ( RO): iso
> content-type ( RO): iso
>
> As you might notice, the type in the Local EXT storage is set to file.
>
> When I create a Zone and CS starts spinning the System VM, I get the
> following error:
>
> 2014-02-17 14:27:19,118 WARN  [c.c.h.x.r.CitrixResourceBase]
> (DirectAgent-7:ctx-995d7ce8) kill_copy_process failed
> 2014-02-17 14:27:19,118 WARN  [c.c.h.x.r.XenServerStorageProcessor]
> (DirectAgent-7:ctx-995d7ce8) doesn't support sr type file
> 2014-02-17 14:27:19,119 WARN  [c.c.h.x.r.XenServerStorageProcessor]
> (DirectAgent-7:ctx-995d7ce8) Catch Exception
> com.cloud.utils.exception.CloudRuntimeException for template +  due to
> com.cloud.utils.exception.CloudRuntimeException: doesn't support sr type
> file
> com.cloud.utils.exception.CloudRuntimeException: doesn't support sr type
> file
>
> I had a look at the copy_vhd_from_secondarystorage.h script and noticed
> that it has been changed on December 3rd (commit id
> 5a062e155ccb2ce19cb80ba87287d66b45cb33cd): the type "file" has been removed
> from a few checks in the copyvhd() and main functons. Also, the
> vmopsSnapshot no longer checks for the type "file" in the
> getPrimarySRPath() function.
>
> I changed the files locally and tried to get CS running with DevCloud2
> again... unfortunately, it didn't work and I got the following error:
>
> 2014-02-17 16:32:43,392 WARN  [c.c.h.x.r.CitrixResourceBase]
> (DirectAgent-2:ctx-25f6d7ec) callHostPlugin failed for cmd: getVhdParent
> with args snapshotUuid: 12cefbac-c9c8-40c8-ad40-cf2eb855a99f, isISCSI:
> false,
> primaryStorageSRUuid: 9f3f9262-3f77-09cc-2df7-0d8475676260,  due to There
> was a failure communicating with the plugin.
> 2014-02-17 16:32:43,393 WARN  [c.c.h.x.r.XenServerStorageProcessor]
> (DirectAgent-2:ctx-25f6d7ec) Catch Exception
> com.cloud.utils.exception.CloudRuntimeException for template +  due to
> com.cloud.utils.exception.C
> loudRuntimeException: callHostPlugin failed for cmd: getVhdParent with
> args snapshotUuid: 12cefbac-c9c8-40c8-ad40-cf2eb855a99f, isISCSI: false,
> primaryStorageSRUuid: 9f3f9262-3f77-09cc-2df7-0d8475676260,  due to
> There was a failure communicating with the plugin.
> com.cloud.utils.exception.CloudRuntimeException: callHostPlugin failed for
> cmd: getVhdParent with args snapshotUuid:
> 12cefbac-c9c8-40c8-ad40-cf2eb855a99f, isISCSI: false, primaryStorageSRUuid:
> 9f3f9262-3f77-09cc
> -2df7-0d8475676260,  due to There was a failure communicating with the
> plugin.
> at
> com.cloud.hypervisor.xen.resource.CitrixResourceBase.callHostPlugin(CitrixResourceBase.java:3696)
>
> A bit further in the stacktrace I got alsoe the following:
>
> 2014-02-17 16:32:43,439 INFO  [c.c.h.x.r.CitrixResourceBase]
> (DirectAgent-9:ctx-835cdbbe) VM does not exist on
> XenServer9d4c9db8-32f7-25c3-0435-eab4bf3adcea
> 2014-02-17 16:32:43,595 WARN  [c.c.h.x.r.CitrixResourceBase]
> (DirectAgent-9:ctx-835cdbbe) callHostPlugin failed for cmd: setD

Re: devcloud - new version (0.4) ready for testing

2014-02-27 Thread Ian Duffy
Hi Chris,

Looking into it more it was because no primary storage was available.

the devcloud.cfg enables localstorage but the global settings to use
localstorage for system vms is not enabled.

I enabled localstorage for system vms and hit issues noted over at:
http://mail-archives.apache.org/mod_mbox/cloudstack-dev/201402.mbox/%3c8334166ab8f6e548a46205bd576b464f195fb...@sbpomb102.sbp.lan%3E

Currently waiting on 4.3-forward to compile to test to see if the issue
occurs on it.


On 27 February 2014 15:13, chris snow  wrote:

> Hi Ian,
>
> Many thanks for raising this.  Would you also mind raising a defect
> for this on github?
>
> I also got the InsufficientServerCapacity when I was testing, but I
> also hit the error when running against the original devcloud2 ova, so
> thought the error was due to my local development environment.
>
> I'll do some more investigation tonight.
>
> Many thanks,
>
> Chris
>
> On Thu, Feb 27, 2014 at 1:55 PM, Ian Duffy  wrote:
> > Hi Chris,
> >
> > Just trying this out. I couldn't get the system vms started.
> >
> > I ran vagrant up xen, did the reload and seen my 192.168.56.10 adapter
> > appear.
> >
> > I sshed into the machine, su-ed to root and:
> >
> >  1) Downloaded the 'cloudstack_dev_checkout.sh' and ran it
> >  2) Copied vhd-util into scripts/vm/hypervisor/xenserver gave
> > vagrant:vagrant ownership of it and executable rights.
> >  3) Downloaded the 'cloudstack_dev_maven.sh' scripts and ran it
> >
> > Exited as root and dropped back to the vagrant user. Reloaded the
> modified
> > .profile file and brought up the jetty server.
> >
> > Executed deployDataCenter with devcloud.cfg, it completed successfully.
> >
> > The attempts to bring up system vms just keep cycling throwing
> > InsufficientServerCapacity exceptions, not seeing any obvious reason for
> > them.
> >
> > Is there something I'm missing?
> >
> >
> > On 27 February 2014 08:19, chris snow  wrote:
> >
> >> btw - I've started cleaning up my devcloud github repo to get the code
> >> ready to be commited back into the Cloudstack Apache git repository.
> >>
> >> On Thu, Feb 27, 2014 at 4:00 AM, chris snow 
> wrote:
> >> > There is a new version of devcloud (version 0.4) ready for testing.
> >> >
> >> > See here for more information:
> >> > https://github.com/snowch/devcloud/releases/tag/v0.4
> >> >
> >> > It would be great if this release could be tested and any defects
> >> > raised on the github project.
> >> >
> >> > The ultimate goal is that this project will replace devcloud2 and that
> >> > this project will be committed back into Cloudstack.
> >>
> >>
> >>
> >> --
> >> Check out my professional profile and connect with me on LinkedIn.
> >> http://lnkd.in/cw5k69
> >>
>
>
>
> --
> Check out my professional profile and connect with me on LinkedIn.
> http://lnkd.in/cw5k69
>


Re: devcloud - new version (0.4) ready for testing

2014-02-27 Thread Ian Duffy
Hi Chris,

I'm going to assume localstorage is broken in 4.2.1.

The system vms go into a starting state with 4.3-forward. However right
after they do the whole vagrant vm appears to restart, network connections
drop, jetty dies(even if backgrounded with nohup) and uptime shows a very
small value.

General flow:
1) vagrant up
2) vagrant reload
3) vagrant ssh
4) sudo su; cd ~/
5) wget
https://raw.github.com/snowch/cloudstack-development-environment/master/packer/scripts/cloudstack_dev_checkout.sh
6) wget
https://raw.github.com/snowch/cloudstack-development-environment/master/packer/scripts/cloudstack_dev_maven.sh
7) chmod *.sh
8) ./cloudstack_dev_checkout.sh
9) exit; source ~/.profile
10) cd cloudstack
11) git checkout 4.3-forward
12) cd scripts/vm/hypervisor/xenserver
13) wget http://download.cloud.com.s3.amazonaws.com/tools/vhd-util
14) chmod +x vhd_util
15) sudo su; cd ~/
16) ./cloudstack_dev_maven.sh; exit
17) cd cloudstack; mvn -pl :cloud-client-ui jetty:run
16) navigate to http://192.168.56.10:8080/client on host machine, go to
global settings, enable localstorage on system vms.
19) Restart management server
20) run marvin with devcloud.cfg




On 27 February 2014 15:16, Ian Duffy  wrote:

> Hi Chris,
>
> Looking into it more it was because no primary storage was available.
>
> the devcloud.cfg enables localstorage but the global settings to use
> localstorage for system vms is not enabled.
>
> I enabled localstorage for system vms and hit issues noted over at:
> http://mail-archives.apache.org/mod_mbox/cloudstack-dev/201402.mbox/%3c8334166ab8f6e548a46205bd576b464f195fb...@sbpomb102.sbp.lan%3E
>
> Currently waiting on 4.3-forward to compile to test to see if the issue
> occurs on it.
>
>
> On 27 February 2014 15:13, chris snow  wrote:
>
>> Hi Ian,
>>
>> Many thanks for raising this.  Would you also mind raising a defect
>> for this on github?
>>
>> I also got the InsufficientServerCapacity when I was testing, but I
>> also hit the error when running against the original devcloud2 ova, so
>> thought the error was due to my local development environment.
>>
>> I'll do some more investigation tonight.
>>
>> Many thanks,
>>
>> Chris
>>
>> On Thu, Feb 27, 2014 at 1:55 PM, Ian Duffy  wrote:
>> > Hi Chris,
>> >
>> > Just trying this out. I couldn't get the system vms started.
>> >
>> > I ran vagrant up xen, did the reload and seen my 192.168.56.10 adapter
>> > appear.
>> >
>> > I sshed into the machine, su-ed to root and:
>> >
>> >  1) Downloaded the 'cloudstack_dev_checkout.sh' and ran it
>> >  2) Copied vhd-util into scripts/vm/hypervisor/xenserver gave
>> > vagrant:vagrant ownership of it and executable rights.
>> >  3) Downloaded the 'cloudstack_dev_maven.sh' scripts and ran it
>> >
>> > Exited as root and dropped back to the vagrant user. Reloaded the
>> modified
>> > .profile file and brought up the jetty server.
>> >
>> > Executed deployDataCenter with devcloud.cfg, it completed successfully.
>> >
>> > The attempts to bring up system vms just keep cycling throwing
>> > InsufficientServerCapacity exceptions, not seeing any obvious reason for
>> > them.
>> >
>> > Is there something I'm missing?
>> >
>> >
>> > On 27 February 2014 08:19, chris snow  wrote:
>> >
>> >> btw - I've started cleaning up my devcloud github repo to get the code
>> >> ready to be commited back into the Cloudstack Apache git repository.
>> >>
>> >> On Thu, Feb 27, 2014 at 4:00 AM, chris snow 
>> wrote:
>> >> > There is a new version of devcloud (version 0.4) ready for testing.
>> >> >
>> >> > See here for more information:
>> >> > https://github.com/snowch/devcloud/releases/tag/v0.4
>> >> >
>> >> > It would be great if this release could be tested and any defects
>> >> > raised on the github project.
>> >> >
>> >> > The ultimate goal is that this project will replace devcloud2 and
>> that
>> >> > this project will be committed back into Cloudstack.
>> >>
>> >>
>> >>
>> >> --
>> >> Check out my professional profile and connect with me on LinkedIn.
>> >> http://lnkd.in/cw5k69
>> >>
>>
>>
>>
>> --
>> Check out my professional profile and connect with me on LinkedIn.
>> http://lnkd.in/cw5k69
>>
>
>


Re: [DevCloud2] Problems with SR type == file

2014-02-27 Thread Ian Duffy
Hi Wilder,

Just switched to the 4.3-forward branch and things seem to be better there.


On 27 February 2014 15:00, Wilder Rodrigues
wrote:

> Hi Ian,
>
> Unfortunately, haven't got anywhere with DevCloud2.
>
> We just built our environment based on XenServer and having the management
> server running on Debian 7 (VirtuablBox VM).
>
> Now it's pretty smooth and nice to work with. We will write a blog over
> the weekend with the whole setup + the scripts (which are public on github)
> we have to automate it.
>
> Cheers,
> Wilder
>
> -Original Message-
> From: Ian Duffy [mailto:i...@ianduffy.ie]
> Sent: Thursday, February 27, 2014 3:53 PM
> To: CloudStack Dev
> Subject: Re: [DevCloud2] Problems with SR type == file
>
> Hi Wilder,
>
> Did you get anywhere with this? I'm experiencing the same issue.
>
>
> WARN  [xen.resource.CitrixResourceBase] (DirectAgent-1:) kill_copy_process
> failed
>
> WARN  [xen.resource.XenServerStorageProcessor] (DirectAgent-1:) doesn't
> support sr type file
>
> WARN  [xen.resource.XenServerStorageProcessor] (DirectAgent-1:) Catch
> Exception com.cloud.utils.exception.CloudRuntimeException for template +
> due to com.cloud.utils.exception.CloudRuntimeException: doesn't support sr
> type file
>
> com.cloud.utils.exception.CloudRuntimeException: doesn't support sr type
> file
>
> root@devcloud:/home/vagrant# xe sr-list
>
> uuid ( RO): 41ad5cdc-d46c-b0bb-d7c6-0bf3d8bcbc4a
>
>   name-label ( RW): XenServer Tools
>
> name-description ( RW): XenServer Tools ISOs
>
> host ( RO): devcloud
>
> type ( RO): iso
>
> content-type ( RO): iso
>
>
>
> uuid ( RO): 678601fd-2d67-51c4-f7b6-42c7d3f7bd0f
>
>   name-label ( RW): 678601fd-2d67-51c4-f7b6-42c7d3f7bd0f
>
> name-description ( RW): Cloud Stack Local EXT Storage Pool for
> d99aed85-5ad8-07f5-bf44-281734044191
>
> host ( RO): devcloud
>
> type ( RO): file
>
> content-type ( RO):
>
>
>
>
>
> On 17 February 2014 17:01, Wilder Rodrigues
> wrote:
>
> > Hi guys and gals,
> >
> > I'm trying to test the current master withDevCloud2, but unfortunately
> > I'm facing few problems concerning my DevCloud2 storage.
> >
> > On DevCloud2 when I type "xe sr-list" I get the following:
> >
> > uuid ( RO): 9f3f9262-3f77-09cc-2df7-0d8475676260
> >   name-label ( RW): 9f3f9262-3f77-09cc-2df7-0d8475676260
> > name-description ( RW): Cloud Stack Local EXT Storage Pool for
> > 9d4c9db8-32f7-25c3-0435-eab4bf3adcea
> > host ( RO): devcloud
> > type ( RO): file
> > content-type ( RO):
> >
> >
> > uuid ( RO): 33323543-741e-a5c5-06a0-cdbdfef2f3bd
> >   name-label ( RW): XenServer Tools
> > name-description ( RW): XenServer Tools ISOs
> > host ( RO): devcloud
> > type ( RO): iso
> > content-type ( RO): iso
> >
> > As you might notice, the type in the Local EXT storage is set to file.
> >
> > When I create a Zone and CS starts spinning the System VM, I get the
> > following error:
> >
> > 2014-02-17 14:27:19,118 WARN  [c.c.h.x.r.CitrixResourceBase]
> > (DirectAgent-7:ctx-995d7ce8) kill_copy_process failed
> > 2014-02-17 14:27:19,118 WARN  [c.c.h.x.r.XenServerStorageProcessor]
> > (DirectAgent-7:ctx-995d7ce8) doesn't support sr type file
> > 2014-02-17 14:27:19,119 WARN  [c.c.h.x.r.XenServerStorageProcessor]
> > (DirectAgent-7:ctx-995d7ce8) Catch Exception
> > com.cloud.utils.exception.CloudRuntimeException for template +  due to
> > com.cloud.utils.exception.CloudRuntimeException: doesn't support sr
> > type file
> > com.cloud.utils.exception.CloudRuntimeException: doesn't support sr
> > type file
> >
> > I had a look at the copy_vhd_from_secondarystorage.h script and
> > noticed that it has been changed on December 3rd (commit id
> > 5a062e155ccb2ce19cb80ba87287d66b45cb33cd): the type "file" has been
> > removed from a few checks in the copyvhd() and main functons. Also,
> > the vmopsSnapshot no longer checks for the type "file" in the
> > getPrimarySRPath() function.
> >
> > I changed the files locally and tried to get CS running with DevCloud2
> > again... unfortunately, it didn't work and I got the following error:
> >
> > 2014-02-17 16:32:43,392 WARN  [c.c.h.x.r.CitrixResourceB

Re: devcloud - new version (0.4) ready for testing

2014-02-27 Thread Ian Duffy
Hi Chris,

Haven't got much further with this.

Brought the manager up from my host machine. The VM continued to just halt
and reboot when attempting to bring up the Console VM. Cloudstack noted the
Console VM as errored. I deleted it and Cloudstack attempted to re-create
it but it just got stuck in a starting state.

The Secondary storage VM failed too. I tried to delete it so a new one
would be created however it just went into an expunging state and a new one
was never brought up.


On 27 February 2014 15:52, SuichII, Christopher wrote:

> Sure thing. Writing it now.
> --
> Chris Suich
> chris.su...@netapp.com
> NetApp Software Engineer
> Data Center Platforms – Cloud Solutions
> Citrix, Cisco & Red Hat
>
> On Feb 27, 2014, at 10:47 AM, chris snow  wrote:
>
> > Hi Chris,
> >
> > Would you mind raising a defect on  the github page?
> >
> > Many thanks,
> >
> > Chris
> >
> > On Thu, Feb 27, 2014 at 3:31 PM, SuichII, Christopher
> >  wrote:
> >> Chris,
> >>
> >> I tried pulling down the box this morning and playing around...a couple
> of notes:
> >>
> >> 1) For anyone trying this, make sure to 'git checkout v0.4'. The
> changes on master are breaking the Vagrantfile.
> >> 2) When I run 'vagrant up xen', I can see in VirtualBox that the
> machine is booted and appears to be sitting at the login prompt, but I end
> up with a timeout message from Vagrant. Can you think of why Vagrant would
> timeout after first boot?
> >>
> >> -Chris
> >> --
> >> Chris Suich
> >> chris.su...@netapp.com
> >> NetApp Software Engineer
> >> Data Center Platforms - Cloud Solutions
> >> Citrix, Cisco & Red Hat
> >>
> >> On Feb 27, 2014, at 10:16 AM, Ian Duffy  wrote:
> >>
> >>> Hi Chris,
> >>>
> >>> Looking into it more it was because no primary storage was available.
> >>>
> >>> the devcloud.cfg enables localstorage but the global settings to use
> >>> localstorage for system vms is not enabled.
> >>>
> >>> I enabled localstorage for system vms and hit issues noted over at:
> >>>
> http://mail-archives.apache.org/mod_mbox/cloudstack-dev/201402.mbox/%3c8334166ab8f6e548a46205bd576b464f195fb...@sbpomb102.sbp.lan%3E
> >>>
> >>> Currently waiting on 4.3-forward to compile to test to see if the issue
> >>> occurs on it.
> >>>
> >>>
> >>> On 27 February 2014 15:13, chris snow  wrote:
> >>>
> >>>> Hi Ian,
> >>>>
> >>>> Many thanks for raising this.  Would you also mind raising a defect
> >>>> for this on github?
> >>>>
> >>>> I also got the InsufficientServerCapacity when I was testing, but I
> >>>> also hit the error when running against the original devcloud2 ova, so
> >>>> thought the error was due to my local development environment.
> >>>>
> >>>> I'll do some more investigation tonight.
> >>>>
> >>>> Many thanks,
> >>>>
> >>>> Chris
> >>>>
> >>>> On Thu, Feb 27, 2014 at 1:55 PM, Ian Duffy  wrote:
> >>>>> Hi Chris,
> >>>>>
> >>>>> Just trying this out. I couldn't get the system vms started.
> >>>>>
> >>>>> I ran vagrant up xen, did the reload and seen my 192.168.56.10
> adapter
> >>>>> appear.
> >>>>>
> >>>>> I sshed into the machine, su-ed to root and:
> >>>>>
> >>>>> 1) Downloaded the 'cloudstack_dev_checkout.sh' and ran it
> >>>>> 2) Copied vhd-util into scripts/vm/hypervisor/xenserver gave
> >>>>> vagrant:vagrant ownership of it and executable rights.
> >>>>> 3) Downloaded the 'cloudstack_dev_maven.sh' scripts and ran it
> >>>>>
> >>>>> Exited as root and dropped back to the vagrant user. Reloaded the
> >>>> modified
> >>>>> .profile file and brought up the jetty server.
> >>>>>
> >>>>> Executed deployDataCenter with devcloud.cfg, it completed
> successfully.
> >>>>>
> >>>>> The attempts to bring up system vms just keep cycling throwing
> >>>>> InsufficientServerCapacity exceptions, not seeing any obvious reason
> for
> >>>>> them.
> >>>>>
> >>&g

Re: Unable to inject keystore on Mac OS

2014-02-27 Thread Ian Duffy
Hi Chris,

I'm running on OSX too. I do not have this issue, however I do get prompted
for my sudo password the odd time for my when when bringing up the jetty
server.

Have you been prompted for your password? or does it just hang on executing
the keytool command?

If you try creating the certificate before launching the jetty-server it
may work as a workaround:

sudo keytool -genkey -keystore /Users/csuich/CloudStack/
cloudstack/client/target/generated-webapp/WEB-INF/classes/cloud.keystore
-storepass vmops.com -keypass vmops.com -keyalg RSA -validity 3650 -dname
cn="Cloudstack

Alternatively, modify your sudoers file so your user isn't prompted for a
password when attempting to use sudo.

Hope this helps!
Ian


On 27 February 2014 19:49, SuichII, Christopher wrote:

> I tried searching for this issue and see that it has come up several
> times, but I cannot seem to find a resolution. When deploying devcloud on
> my Mac, I run in to this exception:
>
> INFO  [c.c.s.ConfigurationServerImpl] (main:null) Processing
> updateSSLKeyStore
> INFO  [c.c.s.ConfigurationServerImpl] (main:null) SSL keystore located at
> /Users/csuich/CloudStack/cloudstack/client/target/generated-webapp/WEB-INF/classes/cloud.keystore
> Password:WARN  [c.c.u.s.Script] (Script-1:null) Interrupting script.
> WARN  [c.c.u.s.Script] (main:null) Timed out: sudo keytool -genkey
> -keystore
> /Users/csuich/CloudStack/cloudstack/client/target/generated-webapp/WEB-INF/classes/cloud.keystore
> -storepass vmops.com -keypass vmops.com -keyalg RSA -validity 3650 -dname
> cn="Cloudstack User",ou="hq.netapp.com",o="hq.netapp.com",c="Unknown" .
>  Output is:
> WARN  [c.c.s.ConfigurationServerImpl] (main:null) Would use fail-safe
> keystore to continue.
> java.io.IOException: Fail to generate certificate!: timeout
> at
> com.cloud.server.ConfigurationServerImpl.generateDefaultKeystore(ConfigurationServerImpl.java:595)
> at
> com.cloud.server.ConfigurationServerImpl.updateSSLKeystore(ConfigurationServerImpl.java:623)
> at
> com.cloud.server.ConfigurationServerImpl.persistDefaultValues(ConfigurationServerImpl.java:299)
> at
> com.cloud.server.ConfigurationServerImpl.configure(ConfigurationServerImpl.java:164)
> at
> org.apache.cloudstack.spring.lifecycle.CloudStackExtendedLifeCycle$3.with(CloudStackExtendedLifeCycle.java:114)
>
>
> Has anybody ever been able to solve this problem while running on Mac OS?
>
> -Chris
>  --
> Chris Suich
> chris.su...@netapp.com
> NetApp Software Engineer
> Data Center Platforms – Cloud Solutions
> Citrix, Cisco & Red Hat
>
>


[DEVCLOUD2] Internet access on VMs

2014-03-02 Thread Ian Duffy
Hi All,

I'm trying to setup devcloud using the documentation at
http://bhaisaab.org/logs/devcloud/ and the puppet manifests at
https://github.com/apache/cloudstack/tree/master/tools/devcloud/src

I have basebox of debian wheezy running xcp-xapi on virtualbox. I have
xenbr0 bridged to the host only adapter so my management server(running on
the host machine) can access the xcp-xapi. I have xenbr1 bridged to a NAT
interface so the hypervisor has internet.

Going off the marvin configuration devcloud.cfg my setup is as follows:

management server: 192.168.56.1
hypervisor: 192.168.56.10
gateway: 192.168.56.1
internal dns: 192.168.56.1

My two system vms come up without issue and get a 192.168.56.X IP addresses
for private/public, however neither of them have internet access. Their
gateways are pointing to 192.168.56.1 which is my host machine.

Is there some trick I'm missing out on? Should my host machine be acting as
a router for the VMs? Is there some way I can forward their traffic over
the xenbr1 interface?

In the past I was running on VMWare Fusion and I just enabled their NAT
functionality on the private adapter which works wonderfully. However I
want to try getting this working with vagrant.

Thanks,
Ian


<    1   2   3   4   5   >