[jira] [Created] (SYNCOPE-272) Apache Syncope updates all attributes from an user

2013-01-11 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-272:


 Summary: Apache Syncope updates all attributes from an user
 Key: SYNCOPE-272
 URL: https://issues.apache.org/jira/browse/SYNCOPE-272
 Project: Syncope
  Issue Type: Bug
  Components: core
Affects Versions: 1.0.5
Reporter: Marco Di Sabatino Di Diodoro
Assignee: Marco Di Sabatino Di Diodoro
 Fix For: 1.0.5, 1.1.0


During synchronization task, Apache Syncope updates all attributes from an 
user, specially the attributes that come from the synched resource and the 
calculed attributes(JEXL) of the user template. 

If an attribute is not present in the schema mapping of the synched resource, 
but is present in the user template with null value, Apache Syncope clear the 
attribute value.

If an attribute of the user template is not valued, it must not be considered.

I attach a test for solve this issue.

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Updated] (SYNCOPE-272) Apache Syncope updates all attributes from an user

2013-01-11 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-272?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro updated SYNCOPE-272:
-

Attachment: testissueSYNCOPE272.patch

> Apache Syncope updates all attributes from an user
> --
>
> Key: SYNCOPE-272
> URL: https://issues.apache.org/jira/browse/SYNCOPE-272
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.0.5
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.0.5, 1.1.0
>
> Attachments: testissueSYNCOPE272.patch
>
>
> During synchronization task, Apache Syncope updates all attributes from an 
> user, specially the attributes that come from the synched resource and the 
> calculed attributes(JEXL) of the user template. 
> If an attribute is not present in the schema mapping of the synched resource, 
> but is present in the user template with null value, Apache Syncope clear the 
> attribute value.
> If an attribute of the user template is not valued, it must not be considered.
> I attach a test for solve this issue.

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Commented] (SYNCOPE-272) Apache Syncope updates all attributes from an user

2013-01-14 Thread Marco Di Sabatino Di Diodoro (JIRA)

[ 
https://issues.apache.org/jira/browse/SYNCOPE-272?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=13552520#comment-13552520
 ] 

Marco Di Sabatino Di Diodoro commented on SYNCOPE-272:
--

Fix for 1_0_X 
http://svn.apache.org/viewvc?view=revision&revision=1432844

> Apache Syncope updates all attributes from an user
> --
>
> Key: SYNCOPE-272
> URL: https://issues.apache.org/jira/browse/SYNCOPE-272
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.0.5
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.0.5, 1.1.0
>
> Attachments: testissueSYNCOPE272.patch
>
>
> During synchronization task, Apache Syncope updates all attributes from an 
> user, specially the attributes that come from the synched resource and the 
> calculed attributes(JEXL) of the user template. 
> If an attribute is not present in the schema mapping of the synched resource, 
> but is present in the user template with null value, Apache Syncope clear the 
> attribute value.
> If an attribute of the user template is not valued, it must not be considered.
> I attach a test for solve this issue.

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Updated] (SYNCOPE-272) During sync null attributes from template are considered

2013-01-14 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-272?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro updated SYNCOPE-272:
-

Fix Version/s: (was: 1.1.0)

> During sync null attributes from template are considered
> 
>
> Key: SYNCOPE-272
> URL: https://issues.apache.org/jira/browse/SYNCOPE-272
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.0.5
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.0.5
>
> Attachments: testissueSYNCOPE272.patch
>
>
> During execution of synchronization tasks, all user attributes are considered 
> for update, with values coming from the syncing resource and from evaluated 
> JEXL properties in the user template. 
> If an attribute is not present in the schema mapping of the syncing resource 
> but is present in the user template with null value, the value is cleared and 
> the attribute removed.
> This is not correct: if an attribute of the user template has no value, it 
> must not be considered.
> A test for proving this issue is attached.

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Resolved] (SYNCOPE-272) During sync null attributes from template are considered

2013-01-14 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-272?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-272.
--

Resolution: Fixed

http://svn.apache.org/viewvc?rev=1432929&view=rev

> During sync null attributes from template are considered
> 
>
> Key: SYNCOPE-272
> URL: https://issues.apache.org/jira/browse/SYNCOPE-272
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.0.5
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.0.5
>
> Attachments: testissueSYNCOPE272.patch
>
>
> During execution of synchronization tasks, all user attributes are considered 
> for update, with values coming from the syncing resource and from evaluated 
> JEXL properties in the user template. 
> If an attribute is not present in the schema mapping of the syncing resource 
> but is present in the user template with null value, the value is cleared and 
> the attribute removed.
> This is not correct: if an attribute of the user template has no value, it 
> must not be considered.
> A test for proving this issue is attached.

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Created] (SYNCOPE-274) Sync: during update with user template existing memberships break update

2013-01-15 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-274:


 Summary: Sync: during update with user template existing 
memberships break update
 Key: SYNCOPE-274
 URL: https://issues.apache.org/jira/browse/SYNCOPE-274
 Project: Syncope
  Issue Type: Bug
  Components: core
Affects Versions: 1.0.4
Reporter: Marco Di Sabatino Di Diodoro
Assignee: Marco Di Sabatino Di Diodoro
 Fix For: 1.0.5, 1.1.0


Suppose user A has membership (ID=100) for role R.
During synchronization from an external resource, if A is picked up for update 
and an user template is configured with membership for role R, the ongoing 
transaction breaks with error "AttributableTO's id must be the same"

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Commented] (SYNCOPE-274) Sync: during update with user template existing memberships break update

2013-01-15 Thread Marco Di Sabatino Di Diodoro (JIRA)

[ 
https://issues.apache.org/jira/browse/SYNCOPE-274?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=13553703#comment-13553703
 ] 

Marco Di Sabatino Di Diodoro commented on SYNCOPE-274:
--

Fix for branch 1_0_X
http://svn.apache.org/viewvc?rev=1433361&view=rev

> Sync: during update with user template existing memberships break update
> 
>
> Key: SYNCOPE-274
> URL: https://issues.apache.org/jira/browse/SYNCOPE-274
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.0.4
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.0.5, 1.1.0
>
>
> Suppose user A has membership (ID=100) for role R.
> During synchronization from an external resource, if A is picked up for 
> update and an user template is configured with membership for role R, the 
> ongoing transaction breaks with error "AttributableTO's id must be the same"

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Resolved] (SYNCOPE-274) Sync: during update with user template existing memberships break update

2013-01-15 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-274?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-274.
--

Resolution: Fixed

http://svn.apache.org/viewvc?rev=1433381&view=rev

> Sync: during update with user template existing memberships break update
> 
>
> Key: SYNCOPE-274
> URL: https://issues.apache.org/jira/browse/SYNCOPE-274
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.0.4
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.0.5, 1.1.0
>
>
> Suppose user A has membership (ID=100) for role R.
> During synchronization from an external resource, if A is picked up for 
> update and an user template is configured with membership for role R, the 
> ongoing transaction breaks with error "AttributableTO's id must be the same"

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Resolved] (SYNCOPE-199) Refocus on user deletion page

2013-01-17 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-199?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-199.
--

Resolution: Fixed

http://svn.apache.org/viewvc?rev=1434678&view=rev

> Refocus on user deletion page
> -
>
> Key: SYNCOPE-199
> URL: https://issues.apache.org/jira/browse/SYNCOPE-199
> Project: Syncope
>  Issue Type: Improvement
>Reporter: Colm O hEigeartaigh
>Assignee: Marco Di Sabatino Di Diodoro
>Priority: Trivial
> Fix For: 1.1.0
>
>
> SYNCOPE-189 added the ability to close a window on pressing "ESC". It would 
> be nice when deleting a user to automatically reselect the deletion page, so 
> that the user can just press "ESC" to close the window. Currently you need to 
> click on the deletion page before pressing ESC.

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Resolved] (SYNCOPE-229) Allow to change the bundle version associated to an existing connector instance

2013-01-23 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-229?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-229.
--

Resolution: Fixed

http://svn.apache.org/viewvc?rev=1437380&view=rev

> Allow to change the bundle version associated to an existing connector 
> instance
> ---
>
> Key: SYNCOPE-229
> URL: https://issues.apache.org/jira/browse/SYNCOPE-229
> Project: Syncope
>  Issue Type: Improvement
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.0
>
>
> Use case: a new version of a connector bundle is released.
> It should be possible then to install this new connector bundle in Syncope, 
> then change the bundle version in the corresponding ConnInstance(s) 
> (currently not allowed). All this by taking care of merging existing 
> ConnInstance configuration.
> [1] http://syncope-user.1051894.n5.nabble.com/csvdir-connector-td5706733.html

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Assigned] (SYNCOPE-198) Add checkboxes to tables headers and rows

2013-01-23 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-198?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-198:


Assignee: Marco Di Sabatino Di Diodoro

> Add checkboxes to tables headers and rows
> -
>
> Key: SYNCOPE-198
> URL: https://issues.apache.org/jira/browse/SYNCOPE-198
> Project: Syncope
>  Issue Type: Improvement
>  Components: console
>Affects Versions: 1.0.1-incubating
>Reporter: Colm O hEigeartaigh
>Assignee: Marco Di Sabatino Di Diodoro
>Priority: Trivial
> Fix For: 1.1.0
>
>
> Add checkbox to each row and each header of all tables in the admin console 
> UI.
> The purpose is to select some (or all) rows for some of available operations 
> (delete, for example).

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Commented] (SYNCOPE-135) Password reset

2013-01-25 Thread Marco Di Sabatino Di Diodoro (JIRA)

[ 
https://issues.apache.org/jira/browse/SYNCOPE-135?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=13562664#comment-13562664
 ] 

Marco Di Sabatino Di Diodoro commented on SYNCOPE-135:
--

+1 

M



--

Dott. Marco Di Sabatino Di Diodoro
Tel. +39 3939065570

Tirasa S.r.l.
Viale D'Annunzio 267 - 65127 Pescara
Tel +39 0859116307 / FAX +39 085973
http://www.tirasa.net

Apache Syncope PMC Member
http://people.apache.org/~mdisabatino







> Password reset
> --
>
> Key: SYNCOPE-135
> URL: https://issues.apache.org/jira/browse/SYNCOPE-135
> Project: Syncope
>  Issue Type: New Feature
>Reporter: Francesco Chicchiriccò
> Fix For: 1.1.0
>
>
> Provide password reset feature, that can be accessed either trough the 
> console and via REST call.

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Resolved] (SYNCOPE-138) Scripted SQL connector bundle

2013-02-18 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-138?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-138.
--

Resolution: Fixed

https://cwiki.apache.org/confluence/display/SYNCOPE/Configure+a+Scripted+SQL+resource

> Scripted SQL connector bundle
> -
>
> Key: SYNCOPE-138
> URL: https://issues.apache.org/jira/browse/SYNCOPE-138
> Project: Syncope
>  Issue Type: New Feature
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.0
>
>
> Provide a scripted SQL connector bundle.
> Probably connector instance configuration must be reviewed.
> Check whether OpenICF connector bundle [1] can be used.
> [1] http://openicf.forgerock.org/connectors/openicf-scriptedsql-connector/

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Updated] (SYNCOPE-198) Add checkboxes to tables headers and rows

2013-02-26 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-198?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro updated SYNCOPE-198:
-

Attachment: groupselector.diff

Beginning of the development of the console for add checkboxes to tables. 

> Add checkboxes to tables headers and rows
> -
>
> Key: SYNCOPE-198
> URL: https://issues.apache.org/jira/browse/SYNCOPE-198
> Project: Syncope
>  Issue Type: Improvement
>  Components: console
>Affects Versions: 1.0.1-incubating
>Reporter: Colm O hEigeartaigh
>Assignee: Marco Di Sabatino Di Diodoro
>Priority: Trivial
> Fix For: 1.1.0
>
> Attachments: groupselector.diff
>
>
> Add checkbox to each row and each header of all tables in the admin console 
> UI.
> The purpose is to select some (or all) rows for some of available operations 
> (delete, for example).

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Commented] (SYNCOPE-126) Database import / export and related tasks

2013-02-27 Thread Marco Di Sabatino Di Diodoro (JIRA)

[ 
https://issues.apache.org/jira/browse/SYNCOPE-126?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=13588505#comment-13588505
 ] 

Marco Di Sabatino Di Diodoro commented on SYNCOPE-126:
--

Case Insensitive Table And Column Names In MySQL

While you should always uphold the case-sensitive tablenames, it can be 
troublesome when migrating from a host that had this option enabled (table & 
column names become case insensitive), to a host that doesn't have this option 
-- so you suddenly find yourself "stuck" with case sensitive table and column 
names.

To solve this, edit your /etc/my.cnf file and add the following line into 
mysqld:

lower_case_table_names=1

> Database import / export and related tasks
> --
>
> Key: SYNCOPE-126
> URL: https://issues.apache.org/jira/browse/SYNCOPE-126
> Project: Syncope
>  Issue Type: Task
>  Components: documentation
>Reporter: Francesco Chicchiriccò
> Fix For: 1.1.0
>
>
> Provide some documentation about how to export / import database content, in 
> particular about sequence tables and their initialization for import.

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Created] (SYNCOPE-344) Error in the console when you try to assign to an user a resource without CREATE or UPDATE capabilities

2013-03-25 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-344:


 Summary: Error in the console when you try to assign to an user a 
resource without CREATE or UPDATE capabilities
 Key: SYNCOPE-344
 URL: https://issues.apache.org/jira/browse/SYNCOPE-344
 Project: Syncope
  Issue Type: Bug
Affects Versions: 1.1.0
Reporter: Marco Di Sabatino Di Diodoro
 Fix For: 1.1.0


Error in the console when you try to assign to an user a resource without 
CREATE or UPDATE capabilities.

Steps to reproduce the bug:
1) Create an resource without Create and Update capabilities.
2) Create a new user.
3) Update the user and assign the resource created in the step 1.

The console returns an error because it fails to update status panel.

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Resolved] (SYNCOPE-344) Error in the console when you try to assign to an user a resource without CREATE or UPDATE capabilities

2013-03-26 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-344?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-344.
--

Resolution: Invalid

There was an error in my content.xml. Missing the following entitlement: 
RESOURCE_GETCONNECTOROBJECT

> Error in the console when you try to assign to an user a resource without 
> CREATE or UPDATE capabilities
> ---
>
> Key: SYNCOPE-344
> URL: https://issues.apache.org/jira/browse/SYNCOPE-344
> Project: Syncope
>  Issue Type: Bug
>Affects Versions: 1.1.0
>Reporter: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.0
>
>
> Error in the console when you try to assign to an user a resource without 
> CREATE or UPDATE capabilities.
> Steps to reproduce the bug:
> 1) Create an resource without Create and Update capabilities.
> 2) Create a new user.
> 3) Update the user and assign the resource created in the step 1.
> The console returns an error because it fails to update status panel.

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Created] (SYNCOPE-396) Method removeAll and retainAll in PropagationByResource does not evaluate correctly boolean expression

2013-06-24 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-396:


 Summary: Method removeAll and retainAll in PropagationByResource 
does not evaluate correctly boolean expression
 Key: SYNCOPE-396
 URL: https://issues.apache.org/jira/browse/SYNCOPE-396
 Project: Syncope
  Issue Type: Bug
  Components: core
Affects Versions: 1.1.3
Reporter: Marco Di Sabatino Di Diodoro
 Fix For: 1.1.3, 1.2.0


|| operator short-circuit evaluation in boolean expression. 

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Assigned] (SYNCOPE-396) Method removeAll and retainAll in PropagationByResource does not evaluate correctly boolean expression

2013-06-24 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-396?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-396:


Assignee: Marco Di Sabatino Di Diodoro

> Method removeAll and retainAll in PropagationByResource does not evaluate 
> correctly boolean expression
> --
>
> Key: SYNCOPE-396
> URL: https://issues.apache.org/jira/browse/SYNCOPE-396
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.1.3
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.3, 1.2.0
>
>
> || operator short-circuit evaluation in boolean expression. 

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Resolved] (SYNCOPE-396) Method removeAll and retainAll in PropagationByResource does not evaluate correctly boolean expression

2013-06-24 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-396?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-396.
--

Resolution: Fixed

http://svn.apache.org/r1496065

> Method removeAll and retainAll in PropagationByResource does not evaluate 
> correctly boolean expression
> --
>
> Key: SYNCOPE-396
> URL: https://issues.apache.org/jira/browse/SYNCOPE-396
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.1.3
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.3, 1.2.0
>
>
> || operator short-circuit evaluation in boolean expression. 

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Assigned] (SYNCOPE-402) Inconsistent status of user edit form after exception returned by bad propagation on primary resource

2013-07-16 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-402?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-402:


Assignee: Marco Di Sabatino Di Diodoro

> Inconsistent status of user edit form after exception returned by bad 
> propagation on primary resource
> -
>
> Key: SYNCOPE-402
> URL: https://issues.apache.org/jira/browse/SYNCOPE-402
> Project: Syncope
>  Issue Type: Improvement
>  Components: console, core
>Affects Versions: 1.1.2, 1.1.3
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.4, 1.2.0
>
>
> During creation (and save) of user to be propagated on a primary resource, if 
> propagation fails (due to an error) it returns a propagation exception to 
> console and to user edit form, which goes in an inconsistent status and 
> stucks.
> A possible solution is to go directly, in case of propagation exception, to 
> summary page reporting propagation status on resource(s); in particular 
> propagation signaling icon of failure may be abled to show exception message 
> caught from PropagationStatusTO. 

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Resolved] (SYNCOPE-403) Enrich PropagationStatusTO to report possible propagation exception message

2013-07-16 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-403?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-403.
--

Resolution: Fixed
  Assignee: Marco Di Sabatino Di Diodoro  (was: Andrea Patricelli)

http://svn.apache.org/r1503752

Hi Andrea,
thanks for your contribution

> Enrich PropagationStatusTO to report possible propagation exception message
> ---
>
> Key: SYNCOPE-403
> URL: https://issues.apache.org/jira/browse/SYNCOPE-403
> Project: Syncope
>  Issue Type: Improvement
>  Components: common, core
>Affects Versions: 1.1.2, 1.1.3
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.4, 1.2.0
>
> Attachments: SYNCOPE-403.patch
>
>
> PropagationStatusTO may be enriched with a field reporting possible 
> propagation exception message, so that trace exception returned by a resource 
> and get its specific message. 

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Reopened] (SYNCOPE-403) Enrich PropagationStatusTO to report possible propagation exception message

2013-07-16 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-403?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reopened SYNCOPE-403:
--


Hi Andrea, 

missing the implementation of the console.



> Enrich PropagationStatusTO to report possible propagation exception message
> ---
>
> Key: SYNCOPE-403
> URL: https://issues.apache.org/jira/browse/SYNCOPE-403
> Project: Syncope
>  Issue Type: Improvement
>  Components: common, core
>Affects Versions: 1.1.2, 1.1.3
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.4, 1.2.0
>
> Attachments: SYNCOPE-403.patch
>
>
> PropagationStatusTO may be enriched with a field reporting possible 
> propagation exception message, so that trace exception returned by a resource 
> and get its specific message. 

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Resolved] (SYNCOPE-402) Inconsistent status of user edit form after exception returned by bad propagation on primary resource

2013-07-18 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-402?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-402.
--

Resolution: Fixed

http://svn.apache.org/viewvc?view=revision&revision=r1504416
http://svn.apache.org/viewvc?view=revision&revision=r1504404
http://svn.apache.org/viewvc?view=revision&revision=r1503757

> Inconsistent status of user edit form after exception returned by bad 
> propagation on primary resource
> -
>
> Key: SYNCOPE-402
> URL: https://issues.apache.org/jira/browse/SYNCOPE-402
> Project: Syncope
>  Issue Type: Improvement
>  Components: console, core
>Affects Versions: 1.1.2, 1.1.3
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.4, 1.2.0
>
>
> During creation (and save) of user to be propagated on a primary resource, if 
> propagation fails (due to an error) it returns a propagation exception to 
> console and to user edit form, which goes in an inconsistent status and 
> stucks.
> A possible solution is to go directly, in case of propagation exception, to 
> summary page reporting propagation status on resource(s); in particular 
> propagation signaling icon of failure may be abled to show exception message 
> caught from PropagationStatusTO. 

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Resolved] (SYNCOPE-403) Enrich PropagationStatusTO to report possible propagation exception message

2013-07-19 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-403?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-403.
--

Resolution: Fixed

http://svn.apache.org/viewvc?view=revision&revision=r1504872

Thanks Andrea for your contribution.

> Enrich PropagationStatusTO to report possible propagation exception message
> ---
>
> Key: SYNCOPE-403
> URL: https://issues.apache.org/jira/browse/SYNCOPE-403
> Project: Syncope
>  Issue Type: Improvement
>  Components: common, console, core
>Affects Versions: 1.1.2, 1.1.3
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.4, 1.2.0
>
> Attachments: SYNCOPE-403.patch
>
>
> PropagationStatusTO may be enriched with a field reporting possible 
> propagation exception message, so that trace exception returned by a resource 
> and get its specific message. 

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Resolved] (SYNCOPE-403) Enrich PropagationStatusTO to report possible propagation exception message

2013-07-22 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-403?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-403.
--

Resolution: Fixed

http://svn.apache.org/viewvc?view=revision&revision=r1505688

> Enrich PropagationStatusTO to report possible propagation exception message
> ---
>
> Key: SYNCOPE-403
> URL: https://issues.apache.org/jira/browse/SYNCOPE-403
> Project: Syncope
>  Issue Type: Improvement
>  Components: common, console, core
>Affects Versions: 1.1.2, 1.1.3
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.4, 1.2.0
>
> Attachments: MissingExtend.patch, SYNCOPE-403.patch
>
>
> PropagationStatusTO may be enriched with a field reporting possible 
> propagation exception message, so that trace exception returned by a resource 
> and get its specific message. 

--
This message is automatically generated by JIRA.
If you think it was sent incorrectly, please contact your JIRA administrators
For more information on JIRA, see: http://www.atlassian.com/software/jira


[jira] [Resolved] (SYNCOPE-427) Add CSV report format

2013-10-31 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-427?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-427.
--

Resolution: Fixed

http://svn.apache.org/r1537537

> Add CSV report format
> -
>
> Key: SYNCOPE-427
> URL: https://issues.apache.org/jira/browse/SYNCOPE-427
> Project: Syncope
>  Issue Type: Improvement
>  Components: console, core
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
>Priority: Minor
> Fix For: 1.1.5, 1.2.0
>
>




--
This message was sent by Atlassian JIRA
(v6.1#6144)


[jira] [Comment Edited] (SYNCOPE-427) Add CSV report format

2013-10-31 Thread Marco Di Sabatino Di Diodoro (JIRA)

[ 
https://issues.apache.org/jira/browse/SYNCOPE-427?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=13810392#comment-13810392
 ] 

Marco Di Sabatino Di Diodoro edited comment on SYNCOPE-427 at 10/31/13 4:13 PM:


1.1.X: http://svn.apache.org/r1537537
trunk: http://svn.apache.org/r1537541


was (Author: mdisabatino):
http://svn.apache.org/r1537537

> Add CSV report format
> -
>
> Key: SYNCOPE-427
> URL: https://issues.apache.org/jira/browse/SYNCOPE-427
> Project: Syncope
>  Issue Type: Improvement
>  Components: console, core
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
>Priority: Minor
> Fix For: 1.1.5, 1.2.0
>
>




--
This message was sent by Atlassian JIRA
(v6.1#6144)


[jira] [Created] (SYNCOPE-436) Read only virtual attribute does not retrieve value from remote resource

2013-11-12 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-436:


 Summary: Read only virtual attribute does not retrieve value from 
remote resource
 Key: SYNCOPE-436
 URL: https://issues.apache.org/jira/browse/SYNCOPE-436
 Project: Syncope
  Issue Type: Bug
  Components: core
Affects Versions: 1.1.5, 1.2.0
Reporter: Marco Di Sabatino Di Diodoro


If you set a virtual attribute to read only, Apache Syncope does not retrieve 
the value of the field.



--
This message was sent by Atlassian JIRA
(v6.1#6144)


[jira] [Updated] (SYNCOPE-436) Read only virtual attribute does not retrieve value from remote resource

2013-11-12 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-436?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro updated SYNCOPE-436:
-

Affects Version/s: (was: 1.1.5)
   (was: 1.2.0)
   1.1.4
Fix Version/s: 1.2.0
   1.1.5

> Read only virtual attribute does not retrieve value from remote resource
> 
>
> Key: SYNCOPE-436
> URL: https://issues.apache.org/jira/browse/SYNCOPE-436
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.1.4
>Reporter: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.5, 1.2.0
>
>
> If you set a virtual attribute to read only, Apache Syncope does not retrieve 
> the value of the field.



--
This message was sent by Atlassian JIRA
(v6.1#6144)


[jira] [Assigned] (SYNCOPE-436) Read only virtual attribute does not retrieve value from remote resource

2013-11-12 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-436?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-436:


Assignee: Marco Di Sabatino Di Diodoro

> Read only virtual attribute does not retrieve value from remote resource
> 
>
> Key: SYNCOPE-436
> URL: https://issues.apache.org/jira/browse/SYNCOPE-436
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.1.4
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.5, 1.2.0
>
>
> If you set a virtual attribute to read only, Apache Syncope does not retrieve 
> the value of the field.



--
This message was sent by Atlassian JIRA
(v6.1#6144)


[jira] [Updated] (SYNCOPE-436) Read-only virtual attribute values not retrieved from external resource

2013-11-15 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-436?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro updated SYNCOPE-436:
-


http://svn.apache.org/r1542229

> Read-only virtual attribute values not retrieved from external resource
> ---
>
> Key: SYNCOPE-436
> URL: https://issues.apache.org/jira/browse/SYNCOPE-436
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.1.4
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.5, 1.2.0
>
>
> If you set a virtual attribute to read only, Apache Syncope does not retrieve 
> the value of the field.



--
This message was sent by Atlassian JIRA
(v6.1#6144)


[jira] [Resolved] (SYNCOPE-436) Read-only virtual attribute values not retrieved from external resource

2013-11-18 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-436?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-436.
--

Resolution: Fixed

Trunk: https://svn.apache.org/r1542946
1_1_X: http://svn.apache.org/r1542229




> Read-only virtual attribute values not retrieved from external resource
> ---
>
> Key: SYNCOPE-436
> URL: https://issues.apache.org/jira/browse/SYNCOPE-436
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.1.4
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.5, 1.2.0
>
>
> If you set a virtual attribute to read only, Apache Syncope does not retrieve 
> the value of the field.



--
This message was sent by Atlassian JIRA
(v6.1#6144)


[jira] [Resolved] (SYNCOPE-436) Read-only virtual attribute values not retrieved from external resource

2013-11-18 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-436?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-436.
--

Resolution: Fixed

http://svn.apache.org/r1543069
https://svn.apache.org/r1543073

> Read-only virtual attribute values not retrieved from external resource
> ---
>
> Key: SYNCOPE-436
> URL: https://issues.apache.org/jira/browse/SYNCOPE-436
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.1.4
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.5, 1.2.0
>
>
> If you set a virtual attribute to read only, Apache Syncope does not retrieve 
> the value of the field.



--
This message was sent by Atlassian JIRA
(v6.1#6144)


[jira] [Assigned] (SYNCOPE-445) Provide a text field to specify whatever notification recipient

2014-05-10 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-445?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-445:


Assignee: Marco Di Sabatino Di Diodoro

> Provide a text field to specify whatever notification recipient
> ---
>
> Key: SYNCOPE-445
> URL: https://issues.apache.org/jira/browse/SYNCOPE-445
> Project: Syncope
>  Issue Type: Improvement
>  Components: common, console, core
>Affects Versions: 1.2.0
>Reporter: fabio martelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Provide a text field to specify whatever notification recipient



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Assigned] (SYNCOPE-485) Upgrade to Activiti 5.15.1

2014-05-10 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-485?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-485:


Assignee: Marco Di Sabatino Di Diodoro

> Upgrade to Activiti 5.15.1
> --
>
> Key: SYNCOPE-485
> URL: https://issues.apache.org/jira/browse/SYNCOPE-485
> Project: Syncope
>  Issue Type: Improvement
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.8, 1.2.0
>
>
> Today Activiti 5.15.1 was released [1]: upgrade needed both for branch 1_1_X 
> and trunk: in the latter case additional care must be taken in order to check 
> if modeler is working from admin console.
> [1] http://bpmn20inaction.blogspot.it/2014/04/activiti-5151-released.html



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-485) Upgrade to Activiti 5.15.1

2014-05-11 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-485?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-485.
--

Resolution: Fixed

1_1_X: https://svn.apache.org/viewvc?view=revision&revision=r1593516
1.2.0: http://svn.apache.org/viewvc?view=revision&revision=1593543


> Upgrade to Activiti 5.15.1
> --
>
> Key: SYNCOPE-485
> URL: https://issues.apache.org/jira/browse/SYNCOPE-485
> Project: Syncope
>  Issue Type: Improvement
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.8, 1.2.0
>
>
> Today Activiti 5.15.1 was released [1]: upgrade needed both for branch 1_1_X 
> and trunk: in the latter case additional care must be taken in order to check 
> if modeler is working from admin console.
> [1] http://bpmn20inaction.blogspot.it/2014/04/activiti-5151-released.html



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Assigned] (SYNCOPE-444) Remove selfAsRecipient from Notification

2014-05-15 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-444?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-444:


Assignee: Marco Di Sabatino Di Diodoro

> Remove selfAsRecipient from Notification
> 
>
> Key: SYNCOPE-444
> URL: https://issues.apache.org/jira/browse/SYNCOPE-444
> Project: Syncope
>  Issue Type: Improvement
>  Components: common, console, core
>Affects Versions: 1.2.0
>Reporter: fabio martelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Notification event targets are not users only: selfAsRecipient have to be 
> removed.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-445) Provide a text field to specify whatever notification recipient

2014-05-15 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-445?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-445.
--

Resolution: Fixed

http://svn.apache.org/r1594549

> Provide a text field to specify whatever notification recipient
> ---
>
> Key: SYNCOPE-445
> URL: https://issues.apache.org/jira/browse/SYNCOPE-445
> Project: Syncope
>  Issue Type: Improvement
>  Components: common, console, core
>Affects Versions: 1.2.0
>Reporter: fabio martelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Provide a text field to specify whatever notification recipient



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Commented] (SYNCOPE-444) Remove selfAsRecipient from Notification

2014-05-16 Thread Marco Di Sabatino Di Diodoro (JIRA)

[ 
https://issues.apache.org/jira/browse/SYNCOPE-444?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=13999857#comment-13999857
 ] 

Marco Di Sabatino Di Diodoro commented on SYNCOPE-444:
--

The  selfAsRecipient field can not be removed otherwise it is not possible to 
notify the “matched About” user.

Improved handling of notification recipients. 

> Remove selfAsRecipient from Notification
> 
>
> Key: SYNCOPE-444
> URL: https://issues.apache.org/jira/browse/SYNCOPE-444
> Project: Syncope
>  Issue Type: Improvement
>  Components: common, console, core
>Affects Versions: 1.2.0
>Reporter: fabio martelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Notification event targets are not users only: selfAsRecipient have to be 
> removed.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-444) Remove selfAsRecipient from Notification

2014-05-16 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-444?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-444.
--

Resolution: Fixed

> Remove selfAsRecipient from Notification
> 
>
> Key: SYNCOPE-444
> URL: https://issues.apache.org/jira/browse/SYNCOPE-444
> Project: Syncope
>  Issue Type: Improvement
>  Components: common, console, core
>Affects Versions: 1.2.0
>Reporter: fabio martelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Notification event targets are not users only: selfAsRecipient have to be 
> removed.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Assigned] (SYNCOPE-446) Notification: let admins specify "About" for roles

2014-05-16 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-446?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-446:


Assignee: Marco Di Sabatino Di Diodoro

> Notification: let admins specify "About" for roles
> --
>
> Key: SYNCOPE-446
> URL: https://issues.apache.org/jira/browse/SYNCOPE-446
> Project: Syncope
>  Issue Type: Improvement
>  Components: common, console, core
>Affects Versions: 1.2.0
>Reporter: fabio martelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Currently this is only possible for users.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-446) Notification: let admins specify "About" for roles

2014-05-23 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-446?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-446.
--

Resolution: Fixed

> Notification: let admins specify "About" for roles
> --
>
> Key: SYNCOPE-446
> URL: https://issues.apache.org/jira/browse/SYNCOPE-446
> Project: Syncope
>  Issue Type: Improvement
>  Components: common, console, core
>Affects Versions: 1.2.0
>Reporter: fabio martelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Currently this is only possible for users.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Assigned] (SYNCOPE-495) List of role(s) assigned to user is deleted in edit user modal page if cancel button of role modal page is clicked

2014-05-23 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-495?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-495:


Assignee: Marco Di Sabatino Di Diodoro

> List of role(s) assigned to user is deleted in edit user modal page if cancel 
> button of role modal page is clicked
> --
>
> Key: SYNCOPE-495
> URL: https://issues.apache.org/jira/browse/SYNCOPE-495
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.0
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Suppose to be logged into console and to open in edit mode a generic user 
> with roles assigned:
> 1) go under roles tab in edit user modal page
> 2) click on whatever role (assigned from lower list or not assigned from 
> upper list), a role modal window is shown.
> 3) click on "Cancel" or "x" button to exit from modal page, list of roles 
> assigned to user is incorrectly deleted.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-495) List of role(s) assigned to user is deleted in edit user modal page if cancel button of role modal page is clicked

2014-05-27 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-495?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-495.
--

Resolution: Fixed

> List of role(s) assigned to user is deleted in edit user modal page if cancel 
> button of role modal page is clicked
> --
>
> Key: SYNCOPE-495
> URL: https://issues.apache.org/jira/browse/SYNCOPE-495
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.0
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Suppose to be logged into console and to open in edit mode a generic user 
> with roles assigned:
> 1) go under roles tab in edit user modal page
> 2) click on whatever role (assigned from lower list or not assigned from 
> upper list), a role modal window is shown.
> 3) click on "Cancel" or "x" button to exit from modal page, list of roles 
> assigned to user is incorrectly deleted.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-495) List of role(s) assigned to user is deleted in edit user modal page if cancel button of role modal page is clicked

2014-06-03 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-495?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-495.
--

Resolution: Fixed

> List of role(s) assigned to user is deleted in edit user modal page if cancel 
> button of role modal page is clicked
> --
>
> Key: SYNCOPE-495
> URL: https://issues.apache.org/jira/browse/SYNCOPE-495
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.0
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Suppose to be logged into console and to open in edit mode a generic user 
> with roles assigned:
> 1) go under roles tab in edit user modal page
> 2) click on whatever role (assigned from lower list or not assigned from 
> upper list), a role modal window is shown.
> 3) click on "Cancel" or "x" button to exit from modal page, list of roles 
> assigned to user is incorrectly deleted.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Assigned] (SYNCOPE-497) JEXL Frame positioning error

2014-06-03 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-497?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-497:


Assignee: Marco Di Sabatino Di Diodoro

> JEXL Frame positioning error
> 
>
> Key: SYNCOPE-497
> URL: https://issues.apache.org/jira/browse/SYNCOPE-497
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Reporter: Colm O hEigeartaigh
>Assignee: Marco Di Sabatino Di Diodoro
>Priority: Minor
> Fix For: 1.2.0
>
> Attachments: jexl-error.png
>
>
> There is a problem with a JEXL frame positioning on trunk, where the help 
> message does not appear properly on the screen (see attached png).
> Steps to reproduce:
> Tasks -> Synchronization Task -> Create User template
> Click on the "help" for "Username". The result is the attached on both 
> firefox and chrome.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-497) JEXL Frame positioning error

2014-06-06 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-497?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-497.
--

Resolution: Fixed

> JEXL Frame positioning error
> 
>
> Key: SYNCOPE-497
> URL: https://issues.apache.org/jira/browse/SYNCOPE-497
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Reporter: Colm O hEigeartaigh
>Assignee: Marco Di Sabatino Di Diodoro
>Priority: Minor
> Fix For: 1.2.0
>
> Attachments: jexl-error.png
>
>
> There is a problem with a JEXL frame positioning on trunk, where the help 
> message does not appear properly on the screen (see attached png).
> Steps to reproduce:
> Tasks -> Synchronization Task -> Create User template
> Click on the "help" for "Username". The result is the attached on both 
> firefox and chrome.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Assigned] (SYNCOPE-500) Wrong (unwanted) derived attribute insertion addition in membership modal page

2014-06-06 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-500?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-500:


Assignee: Marco Di Sabatino Di Diodoro

> Wrong (unwanted) derived attribute insertion addition in membership modal page
> --
>
> Key: SYNCOPE-500
> URL: https://issues.apache.org/jira/browse/SYNCOPE-500
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.1.8, 1.2.0
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.8, 1.2.0
>
>
> 1) Log into console as admin and create or edit user
> 2) in user modal page go under roles tab and add some membership that has a 
> normal or virtual attribute in its template; for example use role "child".
> 3) in membership modal page go under normal or virtual attributes tab and add 
> an attribute (for example mvirtualdata); select text filed adjacent to  
> attribute name by clicking on it and press enter button once (or several 
> times), then go under derived attributes tab and you'll notice that have been 
> added as many derived attributes as times you pressed enter button.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-500) Wrong (unwanted) derived attribute insertion addition in membership modal page

2014-06-06 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-500?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-500.
--

Resolution: Fixed

> Wrong (unwanted) derived attribute insertion addition in membership modal page
> --
>
> Key: SYNCOPE-500
> URL: https://issues.apache.org/jira/browse/SYNCOPE-500
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.1.8, 1.2.0
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.8, 1.2.0
>
>
> 1) Log into console as admin and create or edit user
> 2) in user modal page go under roles tab and add some membership that has a 
> normal or virtual attribute in its template; for example use role "child".
> 3) in membership modal page go under normal or virtual attributes tab and add 
> an attribute (for example mvirtualdata); select text filed adjacent to  
> attribute name by clicking on it and press enter button once (or several 
> times), then go under derived attributes tab and you'll notice that have been 
> added as many derived attributes as times you pressed enter button.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Assigned] (SYNCOPE-506) Connector configuration tab in connector modal page does not accept new values

2014-06-12 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-506?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-506:


Assignee: Marco Di Sabatino Di Diodoro

> Connector configuration tab in connector modal page does not accept new values
> --
>
> Key: SYNCOPE-506
> URL: https://issues.apache.org/jira/browse/SYNCOPE-506
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.0
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> To reproduce the problem:
> 1) launch Syncope in embedded mode.
> 2) log into console and open resources page, then click on connector tab and 
> edit a connector (ApacheDS is a good example).
> 3) Edit, for example listening, port for connector ApacheDS, edit other 
> fields and save.
> 4) Open connector just updated and you will notice that values haven't 
> changed and modifications haven't been submitted.
> Notes:
> some values are updated during submit, other values (as port number) not. 
> More problematic fields are numeric ones (port number, Change Log Block 
> Size), which are never updated. 



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-506) Connector configuration tab in connector modal page does not accept new values

2014-06-13 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-506?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-506.
--

Resolution: Fixed

> Connector configuration tab in connector modal page does not accept new values
> --
>
> Key: SYNCOPE-506
> URL: https://issues.apache.org/jira/browse/SYNCOPE-506
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.0
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> To reproduce the problem:
> 1) launch Syncope in embedded mode.
> 2) log into console and open resources page, then click on connector tab and 
> edit a connector (ApacheDS is a good example).
> 3) Edit, for example listening, port for connector ApacheDS, edit other 
> fields and save.
> 4) Open connector just updated and you will notice that values haven't 
> changed and modifications haven't been submitted.
> Notes:
> some values are updated during submit, other values (as port number) not. 
> More problematic fields are numeric ones (port number, Change Log Block 
> Size), which are never updated. 



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Assigned] (SYNCOPE-391) Make password management optional

2014-06-17 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-391?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-391:


Assignee: Marco Di Sabatino Di Diodoro

> Make password management optional
> -
>
> Key: SYNCOPE-391
> URL: https://issues.apache.org/jira/browse/SYNCOPE-391
> Project: Syncope
>  Issue Type: Improvement
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Currently, SyncopeUser#password is annotated as @NotNull - this has several 
> consequences to propagation / synchronization and even to admin console.
> However, it would be a nice addition to make the password storage and 
> management optional - in complex IdM scenarios, in fact, it might even be a 
> business requirement to NOT store passwords in Syncope internal storage.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Assigned] (SYNCOPE-509) In Task page after change of number of rows (to display) is erroneously added a column to tasks table

2014-06-19 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-509?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-509:


Assignee: Marco Di Sabatino Di Diodoro

> In Task page after change of number of rows (to display) is erroneously added 
> a column to tasks table
> -
>
> Key: SYNCOPE-509
> URL: https://issues.apache.org/jira/browse/SYNCOPE-509
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.1.8, 1.2.0
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.8, 1.2.0
>
>
> 1) Log into console and go under Tasks page.
> 2) in one of displayed tabs change number of rows to display, you'll notice 
> that a flaggable column is added each time you change value of rows to 
> display, and (if enabled) wicket ajax debug reports an error.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-509) In Task page after change of number of rows (to display) is erroneously added a column to tasks table

2014-06-19 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-509?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-509.
--

Resolution: Fixed

> In Task page after change of number of rows (to display) is erroneously added 
> a column to tasks table
> -
>
> Key: SYNCOPE-509
> URL: https://issues.apache.org/jira/browse/SYNCOPE-509
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.1.8, 1.2.0
>Reporter: Andrea Patricelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.8, 1.2.0
>
>
> 1) Log into console and go under Tasks page.
> 2) in one of displayed tabs change number of rows to display, you'll notice 
> that a flaggable column is added each time you change value of rows to 
> display, and (if enabled) wicket ajax debug reports an error.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Commented] (SYNCOPE-391) Make password management optional

2014-06-20 Thread Marco Di Sabatino Di Diodoro (JIRA)

[ 
https://issues.apache.org/jira/browse/SYNCOPE-391?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=14038779#comment-14038779
 ] 

Marco Di Sabatino Di Diodoro commented on SYNCOPE-391:
--

Hi all, 

I added the possibility to make the password storage and management optional. 
The new field into PasswordPolicy allows you to decide if store or not the 
password.

Questions:

If I configured two PasswordPolicy where the first indicates to store the 
password and the second not, what is the behavior of Apache Syncope? Store or 
not a password into Syncope repository? Propagate or not to the resources? 

In my opinion, if there is at least one password policy that says do not store 
the password, Syncope should not store it. 
The propagation of the password to the resource is determined by the 
configuration of the password policy and resource mapping for that resource.

WDYT?

> Make password management optional
> -
>
> Key: SYNCOPE-391
> URL: https://issues.apache.org/jira/browse/SYNCOPE-391
> Project: Syncope
>  Issue Type: Improvement
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Currently, SyncopeUser#password is annotated as @NotNull - this has several 
> consequences to propagation / synchronization and even to admin console.
> However, it would be a nice addition to make the password storage and 
> management optional - in complex IdM scenarios, in fact, it might even be a 
> business requirement to NOT store passwords in Syncope internal storage.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Commented] (SYNCOPE-391) Make password management optional

2014-06-30 Thread Marco Di Sabatino Di Diodoro (JIRA)

[ 
https://issues.apache.org/jira/browse/SYNCOPE-391?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=14047711#comment-14047711
 ] 

Marco Di Sabatino Di Diodoro commented on SYNCOPE-391:
--

Propagation: the propagation of the password to the resource is determined by 
the configuration of the password policy, in particular if there exists at 
least a password policy that says to store the password, Syncope must store it 
inside the repository.

Sync:  if you don't need to store the password in the internal repository, 
Syncope should not create the generated password.

> Make password management optional
> -
>
> Key: SYNCOPE-391
> URL: https://issues.apache.org/jira/browse/SYNCOPE-391
> Project: Syncope
>  Issue Type: Improvement
>Reporter: Francesco Chicchiriccò
>Assignee: Andrea Patricelli
> Fix For: 1.2.0
>
>
> Currently, SyncopeUser#password is annotated as @NotNull - this has several 
> consequences to propagation / synchronization and even to admin console.
> However, it would be a nice addition to make the password storage and 
> management optional - in complex IdM scenarios, in fact, it might even be a 
> business requirement to NOT store passwords in Syncope internal storage.



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Assigned] (SYNCOPE-527) Stacktrace on BulkAction result

2014-07-03 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-527?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-527:


Assignee: Marco Di Sabatino Di Diodoro

> Stacktrace on BulkAction result
> ---
>
> Key: SYNCOPE-527
> URL: https://issues.apache.org/jira/browse/SYNCOPE-527
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Steps to reproduce:
>  # create an user
>  # select on the user list
>  # click the bulk action icon on the lower left side
>  # click the delete icon on the modal window



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-527) Stacktrace on BulkAction result

2014-07-03 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-527?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-527.
--

Resolution: Fixed

> Stacktrace on BulkAction result
> ---
>
> Key: SYNCOPE-527
> URL: https://issues.apache.org/jira/browse/SYNCOPE-527
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0
>
>
> Steps to reproduce:
>  # create an user
>  # select on the user list
>  # click the bulk action icon on the lower left side
>  # click the delete icon on the modal window



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Assigned] (SYNCOPE-537) Upgrade to ConnId 1.4.0.0

2014-07-28 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-537?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-537:


Assignee: Marco Di Sabatino Di Diodoro

> Upgrade to ConnId 1.4.0.0
> -
>
> Key: SYNCOPE-537
> URL: https://issues.apache.org/jira/browse/SYNCOPE-537
> Project: Syncope
>  Issue Type: Task
>  Components: build-tools, core
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.3.0
>
> Attachments: ConnId_1_4_0_0.initial.patch
>
>
> ConnId 1.4.0.0 has been released [1].
> One of the most noticeable features is the full compatibility with OpenICF 
> 1.4.0.0, which makes available to Syncope all OpenICF connectors [2].
> [1] http://www.tirasa.net/news/connid-1.4.0.0-released.html
> [2] http://openicf.forgerock.org/connectors/index.html



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Updated] (SYNCOPE-537) Upgrade to ConnId 1.4.0.0

2014-08-01 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-537?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro updated SYNCOPE-537:
-

Fix Version/s: 1.2.0

> Upgrade to ConnId 1.4.0.0
> -
>
> Key: SYNCOPE-537
> URL: https://issues.apache.org/jira/browse/SYNCOPE-537
> Project: Syncope
>  Issue Type: Task
>  Components: build-tools, core
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0, 1.3.0
>
> Attachments: ConnId_1_4_0_0.initial.patch
>
>
> ConnId 1.4.0.0 has been released [1].
> One of the most noticeable features is the full compatibility with OpenICF 
> 1.4.0.0, which makes available to Syncope all OpenICF connectors [2].
> [1] http://www.tirasa.net/news/connid-1.4.0.0-released.html
> [2] http://openicf.forgerock.org/connectors/index.html



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-537) Upgrade to ConnId 1.4.0.0

2014-08-01 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-537?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-537.
--

Resolution: Fixed

> Upgrade to ConnId 1.4.0.0
> -
>
> Key: SYNCOPE-537
> URL: https://issues.apache.org/jira/browse/SYNCOPE-537
> Project: Syncope
>  Issue Type: Task
>  Components: build-tools, core
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0, 1.3.0
>
> Attachments: ConnId_1_4_0_0.initial.patch
>
>
> ConnId 1.4.0.0 has been released [1].
> One of the most noticeable features is the full compatibility with OpenICF 
> 1.4.0.0, which makes available to Syncope all OpenICF connectors [2].
> [1] http://www.tirasa.net/news/connid-1.4.0.0-released.html
> [2] http://openicf.forgerock.org/connectors/index.html



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Assigned] (SYNCOPE-539) Edit user with resources causes Ajax failure

2014-08-06 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-539?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-539:


Assignee: Marco Di Sabatino Di Diodoro

> Edit user with resources causes Ajax failure
> 
>
> Key: SYNCOPE-539
> URL: https://issues.apache.org/jira/browse/SYNCOPE-539
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.0
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0, 1.3.0
>
>
> Steps to reproduce on the admin console:
>  # create an user with a resource assigned (say {{resource-testdb}} from test 
> data)
>  # edit the created user by changing one of attributes
>  # the Ajax debug will show an error



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-539) Edit user with resources causes Ajax failure

2014-08-06 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-539?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-539.
--

Resolution: Fixed

> Edit user with resources causes Ajax failure
> 
>
> Key: SYNCOPE-539
> URL: https://issues.apache.org/jira/browse/SYNCOPE-539
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.0
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0, 1.3.0
>
>
> Steps to reproduce on the admin console:
>  # create an user with a resource assigned (say {{resource-testdb}} from test 
> data)
>  # edit the created user by changing one of attributes
>  # the Ajax debug will show an error



--
This message was sent by Atlassian JIRA
(v6.2#6252)


[jira] [Resolved] (SYNCOPE-543) Role's "Inherit Attributes" does not inherit from parent role for check box attribute

2014-09-08 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-543?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-543.
--
Resolution: Fixed

> Role's "Inherit Attributes" does not inherit from parent role for check box 
> attribute
> -
>
> Key: SYNCOPE-543
> URL: https://issues.apache.org/jira/browse/SYNCOPE-543
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.1.8, 1.2.0-M1, 1.3.0
>Reporter: Stefan Auw Yang
>Assignee: Marco Di Sabatino Di Diodoro
>Priority: Minor
> Fix For: 1.1.9, 1.2.0-M1, 1.3.0
>
>
> Even though "inherit Attributes" flag is checked, there is no way to set the 
> child role's check box attribute (which defined with boolean type in schema) 
> to inherit the value from parent.
> Is this considered as expected behavior?
> Is there actually any way to archive this?



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Assigned] (SYNCOPE-553) Internal Server Error when creating account policy

2014-09-29 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-553?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-553:


Assignee: Marco Di Sabatino Di Diodoro

> Internal Server Error when creating account policy
> --
>
> Key: SYNCOPE-553
> URL: https://issues.apache.org/jira/browse/SYNCOPE-553
> Project: Syncope
>  Issue Type: Bug
>Affects Versions: 1.2.0-M1
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0, 1.3.0
>
>
> When creating an account policy from the admin console, an exception is 
> raised on the core:
> {code}
> java.lang.NullPointerException
> at 
> org.apache.syncope.core.rest.data.PolicyDataBinder.getPolicy(PolicyDataBinder.java:173)
>  ~[PolicyDataBinder.class:?]
> at 
> org.apache.syncope.core.rest.controller.PolicyController.create(PolicyController.java:57)
>  ~[PolicyController.class:?]
> {code}



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (SYNCOPE-553) Internal Server Error when creating account policy

2014-09-29 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-553?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-553.
--
Resolution: Fixed

> Internal Server Error when creating account policy
> --
>
> Key: SYNCOPE-553
> URL: https://issues.apache.org/jira/browse/SYNCOPE-553
> Project: Syncope
>  Issue Type: Bug
>Affects Versions: 1.2.0-M1
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0, 1.3.0
>
>
> When creating an account policy from the admin console, an exception is 
> raised on the core:
> {code}
> java.lang.NullPointerException
> at 
> org.apache.syncope.core.rest.data.PolicyDataBinder.getPolicy(PolicyDataBinder.java:173)
>  ~[PolicyDataBinder.class:?]
> at 
> org.apache.syncope.core.rest.controller.PolicyController.create(PolicyController.java:57)
>  ~[PolicyController.class:?]
> {code}



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (SYNCOPE-556) Error in the enum schema when trying to add new enumeration value/label

2014-10-02 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-556:


 Summary: Error in the enum schema when trying to add new 
enumeration value/label
 Key: SYNCOPE-556
 URL: https://issues.apache.org/jira/browse/SYNCOPE-556
 Project: Syncope
  Issue Type: Bug
  Components: console
Affects Versions: 1.2.0-M1
Reporter: Marco Di Sabatino Di Diodoro
Assignee: Marco Di Sabatino Di Diodoro
 Fix For: 1.2.0, 1.3.0


When trying to add a new enumeration in the enum schema, all previous values 
are cleared.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (SYNCOPE-556) Error in the enum schema when trying to add new enumeration value/label

2014-10-03 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-556?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-556.
--
Resolution: Fixed

> Error in the enum schema when trying to add new enumeration value/label
> ---
>
> Key: SYNCOPE-556
> URL: https://issues.apache.org/jira/browse/SYNCOPE-556
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.0-M1
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.0, 1.3.0
>
>
> When trying to add a new enumeration in the enum schema, all previous values 
> are cleared.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Assigned] (SYNCOPE-558) Ability to configure which user, role and membership attributes to display, and in which order

2014-10-05 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-558?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-558:


Assignee: Marco Di Sabatino Di Diodoro

> Ability to configure which user, role and membership attributes to display, 
> and in which order
> --
>
> Key: SYNCOPE-558
> URL: https://issues.apache.org/jira/browse/SYNCOPE-558
> Project: Syncope
>  Issue Type: New Feature
>  Components: console
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.1
>
>
> Currently the admin console barely displays all defined user, role and 
> membership attributes, in alphabetical order.
> This can be enhanced by providing a mean to configure which attributes, and 
> in which order, should be displayed by admin console forms either for 
> administration and self-management purpose.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (SYNCOPE-562) Duplicated configuration parameters in the CATTR table

2014-10-08 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-562:


 Summary: Duplicated configuration parameters in the CATTR table
 Key: SYNCOPE-562
 URL: https://issues.apache.org/jira/browse/SYNCOPE-562
 Project: Syncope
  Issue Type: Bug
  Components: core
Affects Versions: 1.2.0
Reporter: Marco Di Sabatino Di Diodoro
 Fix For: 1.2.1, 1.3.0


When updating configuration parameters, in the CATTR table the entries are 
duplicated.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (SYNCOPE-565) Error on ResourceModalPage when override a SpinnerField in the ConnectorModalPage

2014-10-13 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-565:


 Summary: Error on ResourceModalPage when override a SpinnerField 
in the ConnectorModalPage
 Key: SYNCOPE-565
 URL: https://issues.apache.org/jira/browse/SYNCOPE-565
 Project: Syncope
  Issue Type: Bug
  Components: console
Affects Versions: 1.2.0
Reporter: Marco Di Sabatino Di Diodoro
 Fix For: 1.2.1, 1.3.0


Class cast exception on ResourceModalPage when override a SpinnerField in the 
ConnectorModalPage.

java.lang.ClassCastException: Cannot cast java.lang.Double to int
 at 
java.lang.Class.cast(Class.java:3005)
 at 
org.apache.syncope.console.wicket.markup.html.form.SpinnerFieldPanel$2.getObject(SpinnerFieldPanel.java:109)

 at 
org.apache.syncope.console.wicket.markup.html.form.SpinnerFieldPanel$2.getObject(SpinnerFieldPanel.java:100)

 at org.apache.wicket.Component.getDefaultModelObject(Component.java:1590)

 at 
org.apache.wicket.Component.getDefaultModelObjectAsString(Component.java:1618)
 
at 
org.apache.wicket.markup.html.form.FormComponent.getModelValue(FormComponent.java:1291)

 at 
org.apache.wicket.markup.html.form.FormComponent.getValue(FormComponent.java:878)

 at 
org.apache.wicket.markup.html.form.TextField.onComponentTag(TextField.java:108)



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (SYNCOPE-569) The user status is not propagated on the resources

2014-10-16 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-569:


 Summary: The user status is not propagated on the resources
 Key: SYNCOPE-569
 URL: https://issues.apache.org/jira/browse/SYNCOPE-569
 Project: Syncope
  Issue Type: Bug
  Components: core
Affects Versions: 1.2.0
Reporter: Marco Di Sabatino Di Diodoro
Assignee: Marco Di Sabatino Di Diodoro
 Fix For: 1.2.1, 1.3.0


It seems that during propagation on resources, the user status is not 
propagated.
The problem seems to be the definition of the workflow.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (SYNCOPE-569) The user status is not propagated on the resources

2014-10-17 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-569?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-569.
--
Resolution: Fixed

> The user status is not propagated on the resources
> --
>
> Key: SYNCOPE-569
> URL: https://issues.apache.org/jira/browse/SYNCOPE-569
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.2.0
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.1, 1.3.0
>
>
> It seems that during propagation on resources, the user status is not 
> propagated.
> The problem seems to be the definition of the workflow.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (SYNCOPE-558) Ability to configure which user, role and membership attributes to display, and in which order

2014-10-17 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-558?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-558.
--
Resolution: Fixed

> Ability to configure which user, role and membership attributes to display, 
> and in which order
> --
>
> Key: SYNCOPE-558
> URL: https://issues.apache.org/jira/browse/SYNCOPE-558
> Project: Syncope
>  Issue Type: New Feature
>  Components: console
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.1
>
>
> Currently the admin console barely displays all defined user, role and 
> membership attributes, in alphabetical order.
> This can be enhanced by providing a mean to configure which attributes, and 
> in which order, should be displayed by admin console forms either for 
> administration and self-management purpose.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Reopened] (SYNCOPE-558) Ability to configure which user, role and membership attributes to display, and in which order

2014-10-22 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-558?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reopened SYNCOPE-558:
--

The order of attributes is not working

> Ability to configure which user, role and membership attributes to display, 
> and in which order
> --
>
> Key: SYNCOPE-558
> URL: https://issues.apache.org/jira/browse/SYNCOPE-558
> Project: Syncope
>  Issue Type: New Feature
>  Components: console
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.1
>
>
> Currently the admin console barely displays all defined user, role and 
> membership attributes, in alphabetical order.
> This can be enhanced by providing a mean to configure which attributes, and 
> in which order, should be displayed by admin console forms either for 
> administration and self-management purpose.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (SYNCOPE-576) The values of configuration parameters are not saved

2014-10-23 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-576:


 Summary: The values of configuration parameters are not saved
 Key: SYNCOPE-576
 URL: https://issues.apache.org/jira/browse/SYNCOPE-576
 Project: Syncope
  Issue Type: Bug
  Components: core
Affects Versions: 1.2.0
Reporter: Marco Di Sabatino Di Diodoro
 Fix For: 1.2.1, 1.3.0


Impossible to assign a value to a configuration parameter. 

1) Create new configuration schema
2) Go to Configuration Tab
3) Assign a value to the configuration parameter created at step 1
4) Save
5) Reload page

The value of the new parameter is null.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Updated] (SYNCOPE-576) The values of configuration parameters are not saved

2014-10-23 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-576?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro updated SYNCOPE-576:
-
Component/s: (was: core)
 console

> The values of configuration parameters are not saved
> 
>
> Key: SYNCOPE-576
> URL: https://issues.apache.org/jira/browse/SYNCOPE-576
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.0
>Reporter: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.1, 1.3.0
>
>
> Impossible to assign a value to a configuration parameter. 
> 1) Create new configuration schema
> 2) Go to Configuration Tab
> 3) Assign a value to the configuration parameter created at step 1
> 4) Save
> 5) Reload page
> The value of the new parameter is null.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (SYNCOPE-597) Error when serializating SyncToken with byte array type during sync task from Active Directory

2014-10-29 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-597:


 Summary: Error when serializating SyncToken with byte array type 
during sync task from Active Directory
 Key: SYNCOPE-597
 URL: https://issues.apache.org/jira/browse/SYNCOPE-597
 Project: Syncope
  Issue Type: Bug
  Components: core
Affects Versions: 1.2.0
Reporter: Marco Di Sabatino Di Diodoro
 Fix For: 1.2.1, 1.3.0


During the sync task from Active Directory, Syncope not stores properly the 
sync token.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Assigned] (SYNCOPE-597) Error when serializating SyncToken with byte array type during sync task from Active Directory

2014-10-29 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-597?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-597:


Assignee: Marco Di Sabatino Di Diodoro

> Error when serializating SyncToken with byte array type during sync task from 
> Active Directory
> --
>
> Key: SYNCOPE-597
> URL: https://issues.apache.org/jira/browse/SYNCOPE-597
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.2.0
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.1, 1.3.0
>
>
> During the sync task from Active Directory, Syncope not stores properly the 
> sync token.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (SYNCOPE-603) Remote unauthorized exception when a user makes a request to add a role to his profile

2014-11-06 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-603:


 Summary: Remote unauthorized exception when a user makes a request 
to add a role to his profile
 Key: SYNCOPE-603
 URL: https://issues.apache.org/jira/browse/SYNCOPE-603
 Project: Syncope
  Issue Type: Bug
  Components: core
Affects Versions: 1.2.1
Reporter: Marco Di Sabatino Di Diodoro
 Fix For: 1.2.1, 1.3.0


Steps to reproduce the exception:

1) Create a new user
2) Sign in with the new user
3) Click the name of the user to edit the profile
4) Add a role and save
5) Open again the profile

returns an error:
Caused by: java.security.AccessControlException: Remote unauthorized exception
at 
org.apache.syncope.client.rest.RestClientExceptionMapper.fromResponse(RestClientExceptionMapper.java:65)
 ~[syncope-client-1.2.1-SNAPSHOT.jar:?]
at 
org.apache.syncope.client.rest.RestClientExceptionMapper.fromResponse(RestClientExceptionMapper.java:39)
 ~[syncope-client-1.2.1-SNAPSHOT.jar:?]
at 
org.apache.cxf.jaxrs.client.ClientProxyImpl.checkResponse(ClientProxyImpl.java:302)
 ~[cxf-rt-rs-client-3.0.2.jar:3.0.2]
at 
org.apache.cxf.jaxrs.client.ClientProxyImpl.handleResponse(ClientProxyImpl.java:725)
 ~[cxf-rt-rs-client-3.0.2.jar:3.0.2]
at 
org.apache.cxf.jaxrs.client.ClientProxyImpl.doChainedInvocation(ClientProxyImpl.java:683)
 ~[cxf-rt-rs-client-3.0.2.jar:3.0.2]
at 
org.apache.cxf.jaxrs.client.ClientProxyImpl.invoke(ClientProxyImpl.java:224) 
~[cxf-rt-rs-client-3.0.2.jar:3.0.2]
at com.sun.proxy.$Proxy228.read(Unknown Source) ~[?:?]
at 
org.apache.syncope.console.rest.UserSelfRestClient.read(UserSelfRestClient.java:47)
 ~[UserSelfRestClient.class:?]



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Assigned] (SYNCOPE-601) AD deleted object synchronization fails if a sync policy is specified on one or more attributes that can have no values on Syncope

2014-11-07 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-601?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-601:


Assignee: Marco Di Sabatino Di Diodoro

> AD deleted object synchronization fails if a sync policy is specified on one 
> or more attributes that can have no values on Syncope
> --
>
> Key: SYNCOPE-601
> URL: https://issues.apache.org/jira/browse/SYNCOPE-601
> Project: Syncope
>  Issue Type: Bug
>Affects Versions: 1.1.8, 1.2.0
>Reporter: fabio martelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.9, 1.2.1, 1.3.0
>
>
> During AD synchronization (via ConnID AD - JNDI - connector bundle) returned 
> connector objects about deleted objects don't have any profile attribute 
> specified (see https://connid.atlassian.net/browse/AD-36).
> If a sync posicy is specified to perform a correlation among one or more 
> internal profile attributes, the first user with no values about that 
> attribute will match this correlation rule and maybe removed.
> The query has to be changed in order to avoid this behavior (for delteted 
> object and creted-updated):
> 1. if one or more connector object attributes related to the correlation rule 
> don't exist avoid the query execution ... no match
> 2. if all the connector object attributes related to the correlation rule 
> exist then perform the query as is



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (SYNCOPE-601) AD deleted object synchronization fails if a sync policy is specified on one or more attributes that can have no values on Syncope

2014-11-10 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-601?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-601.
--
Resolution: Fixed

> AD deleted object synchronization fails if a sync policy is specified on one 
> or more attributes that can have no values on Syncope
> --
>
> Key: SYNCOPE-601
> URL: https://issues.apache.org/jira/browse/SYNCOPE-601
> Project: Syncope
>  Issue Type: Bug
>Affects Versions: 1.1.8, 1.2.0
>Reporter: fabio martelli
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.1.9, 1.2.1, 1.3.0
>
>
> During AD synchronization (via ConnID AD - JNDI - connector bundle) returned 
> connector objects about deleted objects don't have any profile attribute 
> specified (see https://connid.atlassian.net/browse/AD-36).
> If a sync posicy is specified to perform a correlation among one or more 
> internal profile attributes, the first user with no values about that 
> attribute will match this correlation rule and maybe removed.
> The query has to be changed in order to avoid this behavior (for delteted 
> object and creted-updated):
> 1. if one or more connector object attributes related to the correlation rule 
> don't exist avoid the query execution ... no match
> 2. if all the connector object attributes related to the correlation rule 
> exist then perform the query as is



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (SYNCOPE-605) Impossible to update the connector capabilities

2014-11-11 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-605:


 Summary: Impossible to update the connector capabilities
 Key: SYNCOPE-605
 URL: https://issues.apache.org/jira/browse/SYNCOPE-605
 Project: Syncope
  Issue Type: Bug
  Components: console, core
Affects Versions: 1.2.1
Reporter: Marco Di Sabatino Di Diodoro
 Fix For: 1.2.1, 1.3.0


If you try to change (edit mode) the capabilities of the connector, Syncope 
does not save changes.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Assigned] (SYNCOPE-605) Impossible to update the connector capabilities

2014-11-12 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-605?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-605:


Assignee: Marco Di Sabatino Di Diodoro

> Impossible to update the connector capabilities
> ---
>
> Key: SYNCOPE-605
> URL: https://issues.apache.org/jira/browse/SYNCOPE-605
> Project: Syncope
>  Issue Type: Bug
>  Components: console, core
>Affects Versions: 1.2.1
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.1, 1.3.0
>
>
> If you try to change (edit mode) the capabilities of the connector, Syncope 
> does not save changes.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (SYNCOPE-605) Impossible to update the connector capabilities

2014-11-12 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-605?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-605.
--
Resolution: Fixed

> Impossible to update the connector capabilities
> ---
>
> Key: SYNCOPE-605
> URL: https://issues.apache.org/jira/browse/SYNCOPE-605
> Project: Syncope
>  Issue Type: Bug
>  Components: console, core
>Affects Versions: 1.2.1
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.1, 1.3.0
>
>
> If you try to change (edit mode) the capabilities of the connector, Syncope 
> does not save changes.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (SYNCOPE-607) Error when adding a value to a multivalue configuration parameter of type long

2014-11-19 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-607:


 Summary: Error when adding a value to a multivalue configuration 
parameter of type long
 Key: SYNCOPE-607
 URL: https://issues.apache.org/jira/browse/SYNCOPE-607
 Project: Syncope
  Issue Type: Bug
  Components: console
Affects Versions: 1.2.1
Reporter: Marco Di Sabatino Di Diodoro
Assignee: Marco Di Sabatino Di Diodoro
 Fix For: 1.2.2, 1.3.0


Create new multivalue configuration schema of type Long. Try to add a value to 
the new schema from the console. 

Console return a class cast exception.




--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Assigned] (SYNCOPE-608) Cannot configure audit for AuthenticationController

2014-11-19 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-608?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-608:


Assignee: Marco Di Sabatino Di Diodoro

> Cannot configure audit for AuthenticationController
> ---
>
> Key: SYNCOPE-608
> URL: https://issues.apache.org/jira/browse/SYNCOPE-608
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.0
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.2, 1.3.0
>
>
> The admin console does not allow to configure audit for Authentication 
> controller, required for auditing login success / failure.
> This is possible via REST call, of course:
> {code}
> String name = 
> "[REST]:[AuthenticationController]:[]:[login]:[SUCCESS]";
> LoggerTO loggerTO = new LoggerTO();
> loggerTO.setName(name);
> loggerTO.setLevel(LoggerLevel.DEBUG);
> getService(LoggerService.class).update(LoggerType.AUDIT, name, 
> loggerTO);
> {code}



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (SYNCOPE-608) Cannot configure audit for AuthenticationController

2014-11-21 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-608?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-608.
--
Resolution: Fixed

> Cannot configure audit for AuthenticationController
> ---
>
> Key: SYNCOPE-608
> URL: https://issues.apache.org/jira/browse/SYNCOPE-608
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.0
>Reporter: Francesco Chicchiriccò
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.2, 1.3.0
>
>
> The admin console does not allow to configure audit for Authentication 
> controller, required for auditing login success / failure.
> This is possible via REST call, of course:
> {code}
> String name = 
> "[REST]:[AuthenticationController]:[]:[login]:[SUCCESS]";
> LoggerTO loggerTO = new LoggerTO();
> loggerTO.setName(name);
> loggerTO.setLevel(LoggerLevel.DEBUG);
> getService(LoggerService.class).update(LoggerType.AUDIT, name, 
> loggerTO);
> {code}



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (SYNCOPE-607) Error when adding a value to a multivalue configuration parameter of type long

2014-11-21 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-607?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-607.
--
Resolution: Fixed

> Error when adding a value to a multivalue configuration parameter of type long
> --
>
> Key: SYNCOPE-607
> URL: https://issues.apache.org/jira/browse/SYNCOPE-607
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.1
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.2, 1.3.0
>
>
> Create new multivalue configuration schema of type Long. Try to add a value 
> to the new schema from the console. 
> Console return a class cast exception.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (SYNCOPE-611) An approver display all approval tasks including those not assigned to him

2014-11-27 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-611:


 Summary: An approver display all approval tasks including those 
not assigned to him
 Key: SYNCOPE-611
 URL: https://issues.apache.org/jira/browse/SYNCOPE-611
 Project: Syncope
  Issue Type: Bug
  Components: core
Affects Versions: 1.2.1
Reporter: Marco Di Sabatino Di Diodoro
 Fix For: 1.2.2, 1.3.0


Currently an approvers display all approval tasks. If an approver tries to 
claim a task which is not a candidate, Syncope return an exception.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Updated] (SYNCOPE-611) An approver displays all approval tasks including those not assigned to him

2014-11-27 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-611?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro updated SYNCOPE-611:
-
Summary: An approver displays all approval tasks including those not 
assigned to him  (was: An approver display all approval tasks including those 
not assigned to him)

> An approver displays all approval tasks including those not assigned to him
> ---
>
> Key: SYNCOPE-611
> URL: https://issues.apache.org/jira/browse/SYNCOPE-611
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.2.1
>Reporter: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.2, 1.3.0
>
>
> Currently an approvers display all approval tasks. If an approver tries to 
> claim a task which is not a candidate, Syncope return an exception.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Updated] (SYNCOPE-611) An approver displays all approval tasks including those not assigned to him

2014-11-27 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-611?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro updated SYNCOPE-611:
-
Description: Currently an approver displays all approval tasks. If an 
approver tries to claim a task which is not a candidate, Syncope returns an 
exception.  (was: Currently an approver display all approval tasks. If an 
approver tries to claim a task which is not a candidate, Syncope returns an 
exception.)

> An approver displays all approval tasks including those not assigned to him
> ---
>
> Key: SYNCOPE-611
> URL: https://issues.apache.org/jira/browse/SYNCOPE-611
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.2.1
>Reporter: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.2, 1.3.0
>
>
> Currently an approver displays all approval tasks. If an approver tries to 
> claim a task which is not a candidate, Syncope returns an exception.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Updated] (SYNCOPE-611) An approver displays all approval tasks including those not assigned to him

2014-11-27 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-611?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro updated SYNCOPE-611:
-
Description: Currently an approver display all approval tasks. If an 
approver tries to claim a task which is not a candidate, Syncope returns an 
exception.  (was: Currently an approvers display all approval tasks. If an 
approver tries to claim a task which is not a candidate, Syncope return an 
exception.)

> An approver displays all approval tasks including those not assigned to him
> ---
>
> Key: SYNCOPE-611
> URL: https://issues.apache.org/jira/browse/SYNCOPE-611
> Project: Syncope
>  Issue Type: Bug
>  Components: core
>Affects Versions: 1.2.1
>Reporter: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.2, 1.3.0
>
>
> Currently an approver display all approval tasks. If an approver tries to 
> claim a task which is not a candidate, Syncope returns an exception.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (SYNCOPE-613) delete overridable connector configuration property of type array String in resource edit panel

2014-12-11 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-613?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-613.
--
Resolution: Fixed

> delete overridable connector configuration property of type array String in 
> resource edit panel
> ---
>
> Key: SYNCOPE-613
> URL: https://issues.apache.org/jira/browse/SYNCOPE-613
> Project: Syncope
>  Issue Type: Bug
>  Components: console
>Affects Versions: 1.2.1
>Reporter: Nicola Baiocco
>Assignee: Marco Di Sabatino Di Diodoro
>Priority: Minor
> Fix For: 1.2.2, 1.3.0
>
>
> Steps to reproduce:
> 1) create AD connector with all configuration values overridable;
> 2) create AD resource that uses AD connector;
> 3) populate connector conf property of type array String (eg. memberships) 
> with one or more values;
> 4) save;
> 5) remove all values from previous connector conf property;
> 6) save;
> not all values have been removed.



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (SYNCOPE-615) Updating properties and xml files of the installer module with the current version

2014-12-11 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-615:


 Summary: Updating properties and xml files of the installer module 
with the current version
 Key: SYNCOPE-615
 URL: https://issues.apache.org/jira/browse/SYNCOPE-615
 Project: Syncope
  Issue Type: Bug
  Components: installer
Affects Versions: 1.2.2
Reporter: Marco Di Sabatino Di Diodoro
Priority: Critical
 Fix For: 1.2.2, 1.3.0


There are embedded xml and properties files that have not been updated to the 
new features and bug fixes of Apache Syncope. 

For example, in the OrmXML.java file the 

  

  


  

  

is missing. Take a look at 
https://git-wip-us.apache.org/repos/asf?p=syncope.git;a=blob;f=core/src/main/resources/META-INF/orm.xml;h=3dad2b5a26fa9b12af39461a89a7d21cda11fdb4;hb=HEAD



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Created] (SYNCOPE-616) Improving the management of the xml and properties files inside the installer

2014-12-11 Thread Marco Di Sabatino Di Diodoro (JIRA)
Marco Di Sabatino Di Diodoro created SYNCOPE-616:


 Summary: Improving the management of the xml and properties files 
inside the installer
 Key: SYNCOPE-616
 URL: https://issues.apache.org/jira/browse/SYNCOPE-616
 Project: Syncope
  Issue Type: Improvement
  Components: installer
Affects Versions: 1.2.2
Reporter: Marco Di Sabatino Di Diodoro
 Fix For: 1.2.2, 1.3.0


Currently the installer doesn't read the xml and properties files inside the 
core and console modules, but are embedded statically into java classes causing 
the following errors in syncope (SYNCOPE-615).  



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Assigned] (SYNCOPE-615) Updating properties and xml files of the installer module with the current version

2014-12-12 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-615?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-615:


Assignee: Marco Di Sabatino Di Diodoro

> Updating properties and xml files of the installer module with the current 
> version
> --
>
> Key: SYNCOPE-615
> URL: https://issues.apache.org/jira/browse/SYNCOPE-615
> Project: Syncope
>  Issue Type: Bug
>  Components: installer
>Affects Versions: 1.2.2
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
>Priority: Critical
> Fix For: 1.2.2, 1.3.0
>
>
> There are embedded xml and properties files that have not been updated to the 
> new features and bug fixes of Apache Syncope. 
> For example, in the OrmXML.java file the 
>   
> 
>   
> 
>  pk-column-value="SEQ_SecurityQuestion" initial-value="100"/>
>   
> 
>   
> is missing. Take a look at 
> https://git-wip-us.apache.org/repos/asf?p=syncope.git;a=blob;f=core/src/main/resources/META-INF/orm.xml;h=3dad2b5a26fa9b12af39461a89a7d21cda11fdb4;hb=HEAD



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Resolved] (SYNCOPE-615) Updating properties and xml files of the installer module with the current version

2014-12-12 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-615?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro resolved SYNCOPE-615.
--
Resolution: Fixed

> Updating properties and xml files of the installer module with the current 
> version
> --
>
> Key: SYNCOPE-615
> URL: https://issues.apache.org/jira/browse/SYNCOPE-615
> Project: Syncope
>  Issue Type: Bug
>  Components: installer
>Affects Versions: 1.2.2
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
>Priority: Critical
> Fix For: 1.2.2, 1.3.0
>
>
> There are embedded xml and properties files that have not been updated to the 
> new features and bug fixes of Apache Syncope. 
> For example, in the OrmXML.java file the 
>   
> 
>   
> 
>  pk-column-value="SEQ_SecurityQuestion" initial-value="100"/>
>   
> 
>   
> is missing. Take a look at 
> https://git-wip-us.apache.org/repos/asf?p=syncope.git;a=blob;f=core/src/main/resources/META-INF/orm.xml;h=3dad2b5a26fa9b12af39461a89a7d21cda11fdb4;hb=HEAD



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


[jira] [Assigned] (SYNCOPE-616) Improving the management of the xml and properties files inside the installer

2014-12-12 Thread Marco Di Sabatino Di Diodoro (JIRA)

 [ 
https://issues.apache.org/jira/browse/SYNCOPE-616?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Marco Di Sabatino Di Diodoro reassigned SYNCOPE-616:


Assignee: Marco Di Sabatino Di Diodoro

> Improving the management of the xml and properties files inside the installer
> -
>
> Key: SYNCOPE-616
> URL: https://issues.apache.org/jira/browse/SYNCOPE-616
> Project: Syncope
>  Issue Type: Improvement
>  Components: installer
>Affects Versions: 1.2.2
>Reporter: Marco Di Sabatino Di Diodoro
>Assignee: Marco Di Sabatino Di Diodoro
> Fix For: 1.2.2, 1.3.0
>
>
> Currently the installer doesn't read the xml and properties files inside the 
> core and console modules, but are embedded statically into java classes 
> causing the following errors in syncope (SYNCOPE-615).  



--
This message was sent by Atlassian JIRA
(v6.3.4#6332)


  1   2   3   >