Re: [Dev] [DEV] [IS] [user-mgt] Clarification for Bulk Import Users

2015-10-07 Thread Damith Senanayake
Hi Kavitha,

As per the jira pointed out by you (IDENTITY-), we have incorporated a
change to allow bulk user import for other user stores as well. However,
this required an API change in the carbon kernel so we're waiting for the
4.4.2 release to support it in carbon-identity. This will be available in
the future release that immediately comes after the official release of
carbon kernel 4.4.2.

Thanks,

On Tue, Oct 6, 2015 at 10:04 PM, Kavitha Subramaniyam 
wrote:

> Hi IS team,
>
> I have configured external JDBC R/W-mysql for primary user store and I
> could be able to see the 'Bulk Import Users' link, only if JDBC configured
> as primary user store and no other secondary user stores configured. When I
> have secondary stores configured and disable those stores to check 'Bulk
> Import Users' link, then the link appear (as per jira [1]).
>
> But still this requirement is not clear and Appreciate if you can clarify
> whether it should be available for JDBC primary store only at all the time.
>
>
> [1] https://wso2.org/jira/browse/IDENTITY-
>
> Thanks & Kind regards,
> --
> Kavitha.S
> *Software Engineer -QA*
> Mobile : +94 (0) 771538811 <%2B94%20%280%29%20773%20451194>
> kavi...@wso2.com 
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 


*-Damith Senanayake-*+94712205272
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Table 'is510reg.REG_LOG' doesn't exist" error was thrown when starting the server

2015-10-07 Thread Aparna Karunarathna
Hi Isuru / Isuruwan,

I was able to reproduce the issue now, that Table exists.

ERROR {org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO} -  Failed to
update log batch records . Table 'is510reg.REG_LOG' doesn't exist
java.sql.BatchUpdateException: Table 'is510reg.REG_LOG' doesn't exist
at
com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2056)
at
com.mysql.jdbc.PreparedStatement.executeBatch(PreparedStatement.java:1467)
at
org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.addLogRecords(JDBCLogsDAO.java:160)
at
org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.saveLogBatch(JDBCLogsDAO.java:124)
at
org.wso2.carbon.registry.core.utils.LogWriter.logWrite(LogWriter.java:106)
at org.wso2.carbon.registry.core.utils.LogWriter.run(LogWriter.java:91)
Caused by: com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException: Table
'is510reg.REG_LOG' doesn't exist
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
at
sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:62)
at
sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45)
at java.lang.reflect.Constructor.newInstance(Constructor.java:422)
at com.mysql.jdbc.Util.handleNewInstance(Util.java:411)
at com.mysql.jdbc.Util.getInstance(Util.java:386)
at com.mysql.jdbc.SQLError.createSQLException(SQLError.java:1054)
at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4190)
at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4122)
at com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:2570)
at com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:2731)
at com.mysql.jdbc.ConnectionImpl.execSQL(ConnectionImpl.java:2818)
at
com.mysql.jdbc.PreparedStatement.executeInternal(PreparedStatement.java:2157)
at
com.mysql.jdbc.PreparedStatement.executeUpdate(PreparedStatement.java:2460)
at
com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2008)
... 5 more
[2015-10-07 07:21:51,665] ERROR
{org.wso2.carbon.registry.core.utils.LogWriter} -  Unable to save log
records
org.wso2.carbon.registry.core.exceptions.RegistryException: Failed to
update log batch records . Table 'is510reg.REG_LOG' doesn't exist
at
org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.addLogRecords(JDBCLogsDAO.java:177)
at
org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.saveLogBatch(JDBCLogsDAO.java:124)
at
org.wso2.carbon.registry.core.utils.LogWriter.logWrite(LogWriter.java:106)
at org.wso2.carbon.registry.core.utils.LogWriter.run(LogWriter.java:91)
Caused by: java.sql.BatchUpdateException: Table 'is510reg.REG_LOG' doesn't
exist
at
com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2056)
at
com.mysql.jdbc.PreparedStatement.executeBatch(PreparedStatement.java:1467)
at
org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.addLogRecords(JDBCLogsDAO.java:160)
... 3 more
Caused by: com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException: Table
'is510reg.REG_LOG' doesn't exist
at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
at
sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:62)
at
sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45)
at java.lang.reflect.Constructor.newInstance(Constructor.java:422)
at com.mysql.jdbc.Util.handleNewInstance(Util.java:411)
at com.mysql.jdbc.Util.getInstance(Util.java:386)
at com.mysql.jdbc.SQLError.createSQLException(SQLError.java:1054)
at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4190)
at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4122)
at com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:2570)
at com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:2731)
at com.mysql.jdbc.ConnectionImpl.execSQL(ConnectionImpl.java:2818)
at
com.mysql.jdbc.PreparedStatement.executeInternal(PreparedStatement.java:2157)
at
com.mysql.jdbc.PreparedStatement.executeUpdate(PreparedStatement.java:2460)
at
com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2008)
... 5 more


Regards,
Aparna.

On Wed, Oct 7, 2015 at 11:48 AM, Aparna Karunarathna 
wrote:

> Hi Isuru,
>
> To troubleshoot the wso2.war deploying issue, I have dropped and created
> databases several times. Since this is intermittent issue didn't try to
> troubleshoot it much.  We have reported this because we got the same issue
> on two different databases(mssql 2012 & mysql 5.6.25 and OSs(Linux,
> Windows).
>
> Regards,
> Aparna
>
> On Wed, Oct 7, 2015 at 11:32 AM, Isura Karunaratne  wrote:
>
>> Adding Aparna
>>
>> On Tue, Oct 6, 2015 at 10:41 PM, Isuruwan Herath 
>> wrote:
>>
>>> Hi Isura,
>>>
>>> Is it possible to verify that in QA DB, REG_LOG table has been created
>>> in *is510reg* database and access granted to the DB user which is
>>> configured in IS node, to the same database?
>>>
>> @Aparna,
>> Can you verify this?
>>
>> Thanks
>> Isura
>>
>>>
>>> Thanks,
>>> Isuruwan
>>>
>>> On Tue, Oct 6, 2015 at 8:26 PM, I

[Dev] Pass build-time arguments when building Docker images for PPaaS cartridges

2015-10-07 Thread Akila Ravihansa Perera
Hi,

Currently PCA_VERSION and PPAAS_VERSION parameters are hard-coded in
Dockerfiles of cartridge images hence these files need to be updated for
each release manually. I'm proposing to use build-time variables when
building the Docker images to resolve this. Fortunately, Docker has
introduced this feature in their master branch few days ago [1]. Hopefully
this feature will be available in the next Docker release.

[1] https://github.com/docker/docker/pull/15182

Thanks.

--
Akila Ravihansa Perera
WSO2 Inc.;  http://wso2.com/

Blog: http://ravihansa3000.blogspot.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [DAS] Performing SQL COUNT() operation through luciene

2015-10-07 Thread Gimantha Bandara
I tested COUNT aggregate Function locally and it works as expected. It
works without setting aggregateLevel and parentPath also. Can you try with
your request payload in a REST client (may be Chrome Advanced REST client)
and see if you get Internal Error? if you get the internal error code 500
and no exception in the server side, may be the json payload is not correct
( like extra commas, spelling )

On Wed, Oct 7, 2015 at 1:18 AM, Gimantha Bandara  wrote:

> Please use the request body mentioned in the documentation jira I sent
> previously.
>
> On Wed, Oct 7, 2015 at 1:12 AM, Isuru Wijesinghe  wrote:
>
>> Hi Gimantha,
>>
>> using the aggregate API [1], I passed the below lucene object. But it
>> gives me an error (Internal server error). Does the COUNT function disable
>> from a configuration file due to performance issues?
>>
>> {
>> "tableName": "PROCESS_USAGE_SUMMARY_DATA",
>> "groupByField": "processDefKey",
>> "aggregateFields": [
>> {
>> "fieldName": "processInstanceId",
>> "aggregate": "COUNT",
>> "alias": "processInstanceCount"
>> }
>> ]
>> }
>>
>> [1]
>> https://docs.wso2.com/display/DAS300/Retrieving+Aggregated+Values+of+Given+Records+via+REST+API
>>
>> On Wed, Oct 7, 2015 at 10:06 AM, Nirmal Fernando  wrote:
>>
>>> Hi Isuru,
>>>
>>> Just happened to see that you are using "???" :-) You can easily save
>>> some time by using "?" :-)
>>>
>>> On Tue, Oct 6, 2015 at 10:59 PM, Isuru Wijesinghe 
>>> wrote:
>>>
 Hi Anjana,

 I think the link [1] given something similar to *where* clause in sql
 (I mean the *query *part is something similar to *where *clause). Here
 what I really need to do is, use the count operation with *group by. *
 In addition to that does luicene support for ascending and descending order
 ???

 On Tue, Oct 6, 2015 at 3:54 PM, Anjana Fernando 
 wrote:

> Hi Isuru,
>
> You can use the REST APIs search count [1] operation.
>
> [1]
> https://docs.wso2.com/display/DAS300/Retrieving+the+Number+of+Records+Matching+the+Given+Search+Query+via+REST+API
>
> Cheers,
> Anjana.
>
> On Tue, Oct 6, 2015 at 1:04 PM, Isuru Wijesinghe 
> wrote:
>
>> Hi,
>>
>> I need to perform COUNT() operation through DAS REST API (an example
>> is shown below). I tried to pass COUNT() from a luciene object. But it
>> didn't work for me. Does DAS support COUNT operation through luciene ???
>> if not how can I enable it in DAS side???
>>
>> eg: *SELECT startedTime, processDefinitionId,
>> COUNT(processInstanceId) AS processInstanceCount FROM 
>> PROCESS_USAGE_SUMMARY
>> GROUP BY startedTime, processDefinitionId;*
>>
>> In addition to that, is that possible to pass more than one parameter
>> to the query part in luicene object, because most graphs have to provide 
>> a
>> secondary filter to get the result. As an example I need to filter the
>> result from date range as well as process id.  I need something like 
>> this.
>>
>>  *"query" : "timestamp : [1243214324532 TO 4654365223], processId :
>> 10035" *
>>
>> Any help will be appreciated.
>>
>> --
>> Isuru Wijesinghe
>> *Software Engineer*
>> Mobile: 0710933706
>> isur...@wso2.com
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> *Anjana Fernando*
> Senior Technical Lead
> WSO2 Inc. | http://wso2.com
> lean . enterprise . middleware
>



 --
 Isuru Wijesinghe
 *Software Engineer*
 Mobile: 0710933706
 isur...@wso2.com

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev


>>>
>>>
>>> --
>>>
>>> Thanks & regards,
>>> Nirmal
>>>
>>> Team Lead - WSO2 Machine Learner
>>> Associate Technical Lead - Data Technologies Team, WSO2 Inc.
>>> Mobile: +94715779733
>>> Blog: http://nirmalfdo.blogspot.com/
>>>
>>>
>>>
>>
>>
>> --
>> Isuru Wijesinghe
>> *Software Engineer*
>> Mobile: 0710933706
>> isur...@wso2.com
>>
>
>
>
> --
> Gimantha Bandara
> Software Engineer
> WSO2. Inc : http://wso2.com
> Mobile : +94714961919
>



-- 
Gimantha Bandara
Software Engineer
WSO2. Inc : http://wso2.com
Mobile : +94714961919
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Is there any method which can checks the resource exists or not in registry

2015-10-07 Thread Rajeenthini Satkunam
Hi,

@kasun @rajith @denuwanthi @isuruwan Thanks you for your prompt reply.I
have tried the way which isuruwan mentiond above.It is working fine now.

On Wed, Oct 7, 2015 at 11:52 AM, Isuruwan Herath  wrote:

> Also if you're using ResourceAdminServiceClient, this [1] is an example
> how resource exists is checked in G-Reg tests.
>
> [1]
> https://github.com/wso2/product-greg/blob/master/modules/integration/tests-integration/tests-metadata/tests-metadata-content/src/test/java/org/wso2/carbon/registry/metadata/test/util/TestUtils.java#L171
>
> On Wed, Oct 7, 2015 at 11:49 AM, Denuwanthi De Silva 
> wrote:
>
>> Hi Rajeenthini,
>>
>> You need to pass an 'AutomationContext' object to 'getWSRegistry' method.
>> Can you verify the method 'getUesContext' returns a proper
>> AutomationContext?
>>
>> Ex of defining an automation context fro greg product
>> AutomationContext context = new AutomationContext("GREG",
>> TestUserMode.SUPER_TENANT_ADMIN);
>>
>>
>> Thanks,
>>
>> On Tue, Oct 6, 2015 at 5:28 PM, Rajeenthini Satkunam <
>> rajeenth...@wso2.com> wrote:
>>
>>> Hi rajith,
>>>
>>> I have tried the way you mentioned.When I use like this
>>>
>>> RegistryProviderUtil provider = new RegistryProviderUtil();
>>> WSRegistryServiceClient registry = provider.getWSRegistry(getUesContext());
>>> assertFalse(registry.resourceExists(resourcePath),"Registry resource could 
>>> not be deleted due to some errors");
>>>
>>> It says like cannot resolve the method getWSRegistry(getUesContext())
>>>
>>> But I have tried this way too
>>>
>>> WSRegistryServiceClient registry = 
>>> provider.getWSRegistry(getCurrentUsername(),getCurrentPassword(), 
>>> UESIntegrationTestConstants.UES_PRODUCT_NAME);
>>>
>>> But when I run the test cases it is giving me a null pointer exception at 
>>> the point when I created registry instance.Could you please advice me on 
>>> how can I resolve this issue?
>>>
>>>
>>>
>>>
>>> On Tue, Oct 6, 2015 at 4:35 PM, Rajith Roshan  wrote:
>>>
 Hi Rajeenthini,

 You can get the instance of registry as below and check if the resource
 exists.

 RegistryProviderUtil provider = new RegistryProviderUtil();
 WSRegistryServiceClient registry = 
 provider.getWSRegistry(automationContext);

 if(registry.resourceExists(path))


 Thanks,

 Rajith


 On Tue, Oct 6, 2015 at 3:43 PM, Kasun Bandara  wrote:

> Hi Rajeenthini,
>
> You can invoke the *boolean resourceExists(String resorcePath)*
> method through the Registry class comes with registry core. Returns true 
> if
> the resource exists in the specified path & returns false if it's not
> reside in the path.
>
> Thanks and Regards.
>
>
> On Tue, Oct 6, 2015 at 3:42 PM, Kasun Bandara  wrote:
>
>> Hi Rajeenthini,
>>
>> You can invoke the *boolean resourceExists(String resorcePath)*
>> method through the Registry class comes with registry core. Returns true 
>> if
>> the resource exists in the specified path & returns false if it's not
>> reside in the path.
>>
>> Thanks and Regards.
>>
>>
>> On Tue, Oct 6, 2015 at 12:35 PM, Rajeenthini Satkunam <
>> rajeenth...@wso2.com> wrote:
>>
>>> Hi all,
>>>
>>> I am writing UI test cases for UES/Dashboard Server(DS).I have tried
>>> to write a test class for adding and deleting dashboard for the 
>>> Dashboard
>>> Server.Here I need to check the resource is existing or not at the
>>> registry.You can have a look for the class[1] I have wrote for adding 
>>> and
>>> deleting dashboard.
>>> [1] -
>>> https://github.com/rajeenthini/product-ues/commit/e642d50edf08cc21d2b0a2b21463e4b3aadc587a
>>>
>>> BTW I have modified my code in some ways .Those are I have included
>>> below
>>> - Deleted deleteResource method from here
>>> resourceAdminServiceClient.deleteResource(resourcePath);
>>>
>>> @AfterClass(alwaysRun = true)
>>> public void tearDown() throws MalformedURLException, 
>>> XPathExpressionException, RemoteException, 
>>> ResourceAdminServiceExceptionException {
>>> try{
>>> UESUIIntegrationTest.logout(getDriver(), getBaseUrl(), 
>>> getCurrentUsername());
>>> }finally {
>>> getDriver().quit();
>>> }
>>> }
>>>
>>> - Added some code segment to the method deleteDashboard
>>>
>>> @Test(groups = "wso2.ues.dashboard", description = "Deleting added 
>>> dashboard", dependsOnMethods = "testAddDashboardNew")
>>> public void testDeleteDashboardNew() throws MalformedURLException, 
>>> XPathExpressionException, RemoteException, 
>>> ResourceAdminServiceExceptionException {
>>> webElement = getDriver().findElement(By.id(dashboardTitle));
>>> webElement.findElement(By.cssSelector("i.fw-delete")).click();
>>> getDriver().findElement(By.cssSelector("span.ladda-label")).click()

Re: [Dev] Table 'is510reg.REG_LOG' doesn't exist" error was thrown when starting the server

2015-10-07 Thread Isura Karunaratne
Registry team,

Do you have any input on  this issue ?


Thanks
Isura
On Wed, Oct 7, 2015 at 12:55 PM, Aparna Karunarathna 
wrote:

> Hi Isuru / Isuruwan,
>
> I was able to reproduce the issue now, that Table exists.
>
> ERROR {org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO} -  Failed to
> update log batch records . Table 'is510reg.REG_LOG' doesn't exist
> java.sql.BatchUpdateException: Table 'is510reg.REG_LOG' doesn't exist
> at
> com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2056)
> at
> com.mysql.jdbc.PreparedStatement.executeBatch(PreparedStatement.java:1467)
> at
> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.addLogRecords(JDBCLogsDAO.java:160)
> at
> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.saveLogBatch(JDBCLogsDAO.java:124)
> at
> org.wso2.carbon.registry.core.utils.LogWriter.logWrite(LogWriter.java:106)
> at org.wso2.carbon.registry.core.utils.LogWriter.run(LogWriter.java:91)
> Caused by: com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException:
> Table 'is510reg.REG_LOG' doesn't exist
> at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
> at
> sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:62)
> at
> sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45)
> at java.lang.reflect.Constructor.newInstance(Constructor.java:422)
> at com.mysql.jdbc.Util.handleNewInstance(Util.java:411)
> at com.mysql.jdbc.Util.getInstance(Util.java:386)
> at com.mysql.jdbc.SQLError.createSQLException(SQLError.java:1054)
> at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4190)
> at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4122)
> at com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:2570)
> at com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:2731)
> at com.mysql.jdbc.ConnectionImpl.execSQL(ConnectionImpl.java:2818)
> at
> com.mysql.jdbc.PreparedStatement.executeInternal(PreparedStatement.java:2157)
> at
> com.mysql.jdbc.PreparedStatement.executeUpdate(PreparedStatement.java:2460)
> at
> com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2008)
> ... 5 more
> [2015-10-07 07:21:51,665] ERROR
> {org.wso2.carbon.registry.core.utils.LogWriter} -  Unable to save log
> records
> org.wso2.carbon.registry.core.exceptions.RegistryException: Failed to
> update log batch records . Table 'is510reg.REG_LOG' doesn't exist
> at
> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.addLogRecords(JDBCLogsDAO.java:177)
> at
> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.saveLogBatch(JDBCLogsDAO.java:124)
> at
> org.wso2.carbon.registry.core.utils.LogWriter.logWrite(LogWriter.java:106)
> at org.wso2.carbon.registry.core.utils.LogWriter.run(LogWriter.java:91)
> Caused by: java.sql.BatchUpdateException: Table 'is510reg.REG_LOG' doesn't
> exist
> at
> com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2056)
> at
> com.mysql.jdbc.PreparedStatement.executeBatch(PreparedStatement.java:1467)
> at
> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.addLogRecords(JDBCLogsDAO.java:160)
> ... 3 more
> Caused by: com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException:
> Table 'is510reg.REG_LOG' doesn't exist
> at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
> at
> sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:62)
> at
> sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45)
> at java.lang.reflect.Constructor.newInstance(Constructor.java:422)
> at com.mysql.jdbc.Util.handleNewInstance(Util.java:411)
> at com.mysql.jdbc.Util.getInstance(Util.java:386)
> at com.mysql.jdbc.SQLError.createSQLException(SQLError.java:1054)
> at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4190)
> at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4122)
> at com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:2570)
> at com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:2731)
> at com.mysql.jdbc.ConnectionImpl.execSQL(ConnectionImpl.java:2818)
> at
> com.mysql.jdbc.PreparedStatement.executeInternal(PreparedStatement.java:2157)
> at
> com.mysql.jdbc.PreparedStatement.executeUpdate(PreparedStatement.java:2460)
> at
> com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2008)
> ... 5 more
>
>
> Regards,
> Aparna.
>
> On Wed, Oct 7, 2015 at 11:48 AM, Aparna Karunarathna 
> wrote:
>
>> Hi Isuru,
>>
>> To troubleshoot the wso2.war deploying issue, I have dropped and created
>> databases several times. Since this is intermittent issue didn't try to
>> troubleshoot it much.  We have reported this because we got the same issue
>> on two different databases(mssql 2012 & mysql 5.6.25 and OSs(Linux,
>> Windows).
>>
>> Regards,
>> Aparna
>>
>> On Wed, Oct 7, 2015 at 11:32 AM, Isura Karunaratne 
>> wrote:
>>
>>> Adding Aparna
>>>
>>> On Tue, Oct 6, 2015 at 10:41 PM, Isuruwan Herath 
>>> wrote:
>>>
 Hi Isura,

Re: [Dev] Table 'is510reg.REG_LOG' doesn't exist" error was thrown when starting the server

2015-10-07 Thread Isuruwan Herath
Hi Aparna,

Shall we have a quick look at this in the QA set up?

Thanks!

On Wed, Oct 7, 2015 at 3:04 PM, Isura Karunaratne  wrote:

> Registry team,
>
> Do you have any input on  this issue ?
>
>
> Thanks
> Isura
> On Wed, Oct 7, 2015 at 12:55 PM, Aparna Karunarathna 
> wrote:
>
>> Hi Isuru / Isuruwan,
>>
>> I was able to reproduce the issue now, that Table exists.
>>
>> ERROR {org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO} -  Failed to
>> update log batch records . Table 'is510reg.REG_LOG' doesn't exist
>> java.sql.BatchUpdateException: Table 'is510reg.REG_LOG' doesn't exist
>> at
>> com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2056)
>> at
>> com.mysql.jdbc.PreparedStatement.executeBatch(PreparedStatement.java:1467)
>> at
>> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.addLogRecords(JDBCLogsDAO.java:160)
>> at
>> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.saveLogBatch(JDBCLogsDAO.java:124)
>> at
>> org.wso2.carbon.registry.core.utils.LogWriter.logWrite(LogWriter.java:106)
>> at org.wso2.carbon.registry.core.utils.LogWriter.run(LogWriter.java:91)
>> Caused by: com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException:
>> Table 'is510reg.REG_LOG' doesn't exist
>> at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
>> at
>> sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:62)
>> at
>> sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45)
>> at java.lang.reflect.Constructor.newInstance(Constructor.java:422)
>> at com.mysql.jdbc.Util.handleNewInstance(Util.java:411)
>> at com.mysql.jdbc.Util.getInstance(Util.java:386)
>> at com.mysql.jdbc.SQLError.createSQLException(SQLError.java:1054)
>> at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4190)
>> at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4122)
>> at com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:2570)
>> at com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:2731)
>> at com.mysql.jdbc.ConnectionImpl.execSQL(ConnectionImpl.java:2818)
>> at
>> com.mysql.jdbc.PreparedStatement.executeInternal(PreparedStatement.java:2157)
>> at
>> com.mysql.jdbc.PreparedStatement.executeUpdate(PreparedStatement.java:2460)
>> at
>> com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2008)
>> ... 5 more
>> [2015-10-07 07:21:51,665] ERROR
>> {org.wso2.carbon.registry.core.utils.LogWriter} -  Unable to save log
>> records
>> org.wso2.carbon.registry.core.exceptions.RegistryException: Failed to
>> update log batch records . Table 'is510reg.REG_LOG' doesn't exist
>> at
>> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.addLogRecords(JDBCLogsDAO.java:177)
>> at
>> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.saveLogBatch(JDBCLogsDAO.java:124)
>> at
>> org.wso2.carbon.registry.core.utils.LogWriter.logWrite(LogWriter.java:106)
>> at org.wso2.carbon.registry.core.utils.LogWriter.run(LogWriter.java:91)
>> Caused by: java.sql.BatchUpdateException: Table 'is510reg.REG_LOG'
>> doesn't exist
>> at
>> com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2056)
>> at
>> com.mysql.jdbc.PreparedStatement.executeBatch(PreparedStatement.java:1467)
>> at
>> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.addLogRecords(JDBCLogsDAO.java:160)
>> ... 3 more
>> Caused by: com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException:
>> Table 'is510reg.REG_LOG' doesn't exist
>> at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
>> at
>> sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:62)
>> at
>> sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45)
>> at java.lang.reflect.Constructor.newInstance(Constructor.java:422)
>> at com.mysql.jdbc.Util.handleNewInstance(Util.java:411)
>> at com.mysql.jdbc.Util.getInstance(Util.java:386)
>> at com.mysql.jdbc.SQLError.createSQLException(SQLError.java:1054)
>> at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4190)
>> at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4122)
>> at com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:2570)
>> at com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:2731)
>> at com.mysql.jdbc.ConnectionImpl.execSQL(ConnectionImpl.java:2818)
>> at
>> com.mysql.jdbc.PreparedStatement.executeInternal(PreparedStatement.java:2157)
>> at
>> com.mysql.jdbc.PreparedStatement.executeUpdate(PreparedStatement.java:2460)
>> at
>> com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2008)
>> ... 5 more
>>
>>
>> Regards,
>> Aparna.
>>
>> On Wed, Oct 7, 2015 at 11:48 AM, Aparna Karunarathna 
>> wrote:
>>
>>> Hi Isuru,
>>>
>>> To troubleshoot the wso2.war deploying issue, I have dropped and created
>>> databases several times. Since this is intermittent issue didn't try to
>>> troubleshoot it much.  We have reported this because we got the same issue
>>> on two different databases(mssql 

Re: [Dev] Table 'is510reg.REG_LOG' doesn't exist" error was thrown when starting the server

2015-10-07 Thread Aparna Karunarathna
Sure, will have a quick look now.

Regards,
Aparna.

On Wed, Oct 7, 2015 at 3:14 PM, Isuruwan Herath  wrote:

> Hi Aparna,
>
> Shall we have a quick look at this in the QA set up?
>
> Thanks!
>
> On Wed, Oct 7, 2015 at 3:04 PM, Isura Karunaratne  wrote:
>
>> Registry team,
>>
>> Do you have any input on  this issue ?
>>
>>
>> Thanks
>> Isura
>> On Wed, Oct 7, 2015 at 12:55 PM, Aparna Karunarathna 
>> wrote:
>>
>>> Hi Isuru / Isuruwan,
>>>
>>> I was able to reproduce the issue now, that Table exists.
>>>
>>> ERROR {org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO} -  Failed to
>>> update log batch records . Table 'is510reg.REG_LOG' doesn't exist
>>> java.sql.BatchUpdateException: Table 'is510reg.REG_LOG' doesn't exist
>>> at
>>> com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2056)
>>> at
>>> com.mysql.jdbc.PreparedStatement.executeBatch(PreparedStatement.java:1467)
>>> at
>>> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.addLogRecords(JDBCLogsDAO.java:160)
>>> at
>>> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.saveLogBatch(JDBCLogsDAO.java:124)
>>> at
>>> org.wso2.carbon.registry.core.utils.LogWriter.logWrite(LogWriter.java:106)
>>> at org.wso2.carbon.registry.core.utils.LogWriter.run(LogWriter.java:91)
>>> Caused by: com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException:
>>> Table 'is510reg.REG_LOG' doesn't exist
>>> at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
>>> at
>>> sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:62)
>>> at
>>> sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45)
>>> at java.lang.reflect.Constructor.newInstance(Constructor.java:422)
>>> at com.mysql.jdbc.Util.handleNewInstance(Util.java:411)
>>> at com.mysql.jdbc.Util.getInstance(Util.java:386)
>>> at com.mysql.jdbc.SQLError.createSQLException(SQLError.java:1054)
>>> at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4190)
>>> at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4122)
>>> at com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:2570)
>>> at com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:2731)
>>> at com.mysql.jdbc.ConnectionImpl.execSQL(ConnectionImpl.java:2818)
>>> at
>>> com.mysql.jdbc.PreparedStatement.executeInternal(PreparedStatement.java:2157)
>>> at
>>> com.mysql.jdbc.PreparedStatement.executeUpdate(PreparedStatement.java:2460)
>>> at
>>> com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2008)
>>> ... 5 more
>>> [2015-10-07 07:21:51,665] ERROR
>>> {org.wso2.carbon.registry.core.utils.LogWriter} -  Unable to save log
>>> records
>>> org.wso2.carbon.registry.core.exceptions.RegistryException: Failed to
>>> update log batch records . Table 'is510reg.REG_LOG' doesn't exist
>>> at
>>> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.addLogRecords(JDBCLogsDAO.java:177)
>>> at
>>> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.saveLogBatch(JDBCLogsDAO.java:124)
>>> at
>>> org.wso2.carbon.registry.core.utils.LogWriter.logWrite(LogWriter.java:106)
>>> at org.wso2.carbon.registry.core.utils.LogWriter.run(LogWriter.java:91)
>>> Caused by: java.sql.BatchUpdateException: Table 'is510reg.REG_LOG'
>>> doesn't exist
>>> at
>>> com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2056)
>>> at
>>> com.mysql.jdbc.PreparedStatement.executeBatch(PreparedStatement.java:1467)
>>> at
>>> org.wso2.carbon.registry.core.jdbc.dao.JDBCLogsDAO.addLogRecords(JDBCLogsDAO.java:160)
>>> ... 3 more
>>> Caused by: com.mysql.jdbc.exceptions.jdbc4.MySQLSyntaxErrorException:
>>> Table 'is510reg.REG_LOG' doesn't exist
>>> at sun.reflect.NativeConstructorAccessorImpl.newInstance0(Native Method)
>>> at
>>> sun.reflect.NativeConstructorAccessorImpl.newInstance(NativeConstructorAccessorImpl.java:62)
>>> at
>>> sun.reflect.DelegatingConstructorAccessorImpl.newInstance(DelegatingConstructorAccessorImpl.java:45)
>>> at java.lang.reflect.Constructor.newInstance(Constructor.java:422)
>>> at com.mysql.jdbc.Util.handleNewInstance(Util.java:411)
>>> at com.mysql.jdbc.Util.getInstance(Util.java:386)
>>> at com.mysql.jdbc.SQLError.createSQLException(SQLError.java:1054)
>>> at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4190)
>>> at com.mysql.jdbc.MysqlIO.checkErrorPacket(MysqlIO.java:4122)
>>> at com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:2570)
>>> at com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:2731)
>>> at com.mysql.jdbc.ConnectionImpl.execSQL(ConnectionImpl.java:2818)
>>> at
>>> com.mysql.jdbc.PreparedStatement.executeInternal(PreparedStatement.java:2157)
>>> at
>>> com.mysql.jdbc.PreparedStatement.executeUpdate(PreparedStatement.java:2460)
>>> at
>>> com.mysql.jdbc.PreparedStatement.executeBatchSerially(PreparedStatement.java:2008)
>>> ... 5 more
>>>
>>>
>>> Regards,
>>> Aparna.
>>>
>>> On Wed, Oct 7, 2015 at 11:48 AM, Aparna Karunarathna 
>>> wrote:
>>>
 Hi Isuru,

 To troubleshoot the wso2.war deployin

Re: [Dev] ESB 4.9.0 - NPE occurs in tenant APIs with same context and different versions

2015-10-07 Thread Chanaka Fernando
Hi NuwanD,

I have found the root cause for this issue. As mentioned in [1], this error
is coming from kernel level and that has been propagated to the synapse
level. Actual root cause is mentioned below.

[2015-10-07 17:13:38,135] ERROR - ServerWorker Error processing GET reguest
for : /t/api.com/responseapi/weather?q=London. Error detail: null.
java.util.EmptyStackException
at java.util.Stack.peek(Stack.java:102)
at java.util.Stack.pop(Stack.java:84)
at
org.wso2.carbon.context.internal.CarbonContextDataHolder.endTenantFlow(CarbonContextDataHolder.java:1291)
at
org.wso2.carbon.context.PrivilegedCarbonContext.endTenantFlow(PrivilegedCarbonContext.java:75)
at
org.wso2.carbon.core.multitenancy.MultitenantMessageReceiver.processRequest(MultitenantMessageReceiver.java:229)
at
org.wso2.carbon.core.multitenancy.MultitenantMessageReceiver.receive(MultitenantMessageReceiver.java:78)
at org.apache.axis2.engine.AxisEngine.receive(AxisEngine.java:180)
at
org.apache.synapse.transport.passthru.ServerWorker.processNonEntityEnclosingRESTHandler(ServerWorker.java:317)
at
org.apache.synapse.transport.passthru.ServerWorker.run(ServerWorker.java:149)
at
org.apache.axis2.transport.base.threads.NativeWorkerPool$1.run(NativeWorkerPool.java:172)
at
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145)
at
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615)
at java.lang.Thread.run(Thread.java:745)


There is a separate mail thread to discuss about this issue and previously
Jagath has given a fix but that was not merged to the kernel. I will reply
to that thread and continue the fix on that thread.

[1] https://wso2.org/jira/browse/ESBJAVA-4142

Thanks,
Chanaka

On Tue, Oct 6, 2015 at 4:49 PM, Chanaka Fernando  wrote:

> Hi NuwanD,
>
> I can reproduce the issue with the provided configuration. I have already
> created a fix for this issue and currently testing it. I'll update the
> thread once I finalized the fix and merge the PR.
>
> On Tue, Oct 6, 2015 at 2:59 PM, Nuwan Dias  wrote:
>
>> Attaching the two APIs I used for testing. To reproduce this issue,
>> create a tenant with the domain as 'wso2.com' and deploy these two APIs
>> within the tenant space and restart the server.
>>
>> Then access the API without the version using the following URL.
>>
>> http://localhost:8280/t/wso2.com/responseapi/weather?q=London
>>
>> Thanks,
>> NuwanD.
>>
>> On Tue, Oct 6, 2015 at 2:53 PM, Chanaka Fernando 
>> wrote:
>>
>>> Hi Nuwan,
>>>
>>> I had a look into the code which is causing this NPE. According to the
>>> way it is written, this NPE can be occurred. I have tried to replicate what
>>> NuwanD has mentioned but couldn't reproduce the same NPE. This can be
>>> occurred due to synapse configuration issue.
>>>
>>> @NuwanD: Can you share the configurations which you have used to
>>> reproduce this issue?
>>>
>>>
>>> Thanks,
>>> Chanaka
>>>
>>> On Thu, Oct 1, 2015 at 10:41 AM, Chanaka Fernando 
>>> wrote:
>>>
 Hi All,

 We are looking into this issue.

 On Thu, Oct 1, 2015 at 10:37 AM, Sandapa Handakumbura >>> > wrote:

> Hi Nuwan,
>
> I faced a similar issue during ESB 4.9.0 release testing. First
> request for proxy services (after tenant unloading/ server restart) failed
> in tenant mode [1]. Unfortunately ESB team could not reproduce it and I
> could not identify the exact steps to reproduce it either.
>
> Hope the team will look in to this since you have identified steps to
> reproduce the issue.
>
> [1] https://wso2.org/jira/browse/ESBJAVA-4142
>
> Thanks,
> Sandapa
>
>
> On Thu, Oct 1, 2015 at 4:47 AM, Nuwan Dias  wrote:
>
>> Hi,
>>
>> I have a scenario on the ESB where I have created two APIs with the
>> same context in the tenant space. The first API doesn't have a version 
>> and
>> the second API has a version. The first API receives the request and
>> forwards to the second API. See illustration below.
>>
>> Client (/twitter) --> Twitter_API (/twitter/1.0.0) -->
>> Twitter_API_v1.0.0
>>
>> This scenario however causes the following [1] NPE on the first
>> request that's sent to the server. The subsequent requests pass until a
>> server restart happens.
>>
>> I tried logging into the management console of the ESB using tenant
>> credentials to check whether it was related to tenant loading. The first
>> request still failed with the same error. Any idea why this is happening?
>> This issue first occurred to me in API Manager after migrating to the
>> latest released version of Synapse. And is causing test failures in the
>> product. It worked fine in the older versions of Synapse (2.1.2- version
>> range).
>>
>> [1]
>>
>> [2015-10-01 04:41:39,519] ERROR - PassThroughHttpSender Failed to
>> submit the response
>> java.lang.

Re: [Dev] ESB 4.9.0 - NPE occurs in tenant APIs with same context and different versions

2015-10-07 Thread Nuwan Dias
Hi Chanaka,

Thanks for looking into this. Hope we can get it merged to the kernel soon
:).

Thanks,
NuwanD.

On Wed, Oct 7, 2015 at 5:19 PM, Chanaka Fernando  wrote:

> Hi NuwanD,
>
> I have found the root cause for this issue. As mentioned in [1], this
> error is coming from kernel level and that has been propagated to the
> synapse level. Actual root cause is mentioned below.
>
> [2015-10-07 17:13:38,135] ERROR - ServerWorker Error processing GET
> reguest for : /t/api.com/responseapi/weather?q=London. Error detail:
> null.
> java.util.EmptyStackException
> at java.util.Stack.peek(Stack.java:102)
> at java.util.Stack.pop(Stack.java:84)
> at
> org.wso2.carbon.context.internal.CarbonContextDataHolder.endTenantFlow(CarbonContextDataHolder.java:1291)
> at
> org.wso2.carbon.context.PrivilegedCarbonContext.endTenantFlow(PrivilegedCarbonContext.java:75)
> at
> org.wso2.carbon.core.multitenancy.MultitenantMessageReceiver.processRequest(MultitenantMessageReceiver.java:229)
> at
> org.wso2.carbon.core.multitenancy.MultitenantMessageReceiver.receive(MultitenantMessageReceiver.java:78)
> at org.apache.axis2.engine.AxisEngine.receive(AxisEngine.java:180)
> at
> org.apache.synapse.transport.passthru.ServerWorker.processNonEntityEnclosingRESTHandler(ServerWorker.java:317)
> at
> org.apache.synapse.transport.passthru.ServerWorker.run(ServerWorker.java:149)
> at
> org.apache.axis2.transport.base.threads.NativeWorkerPool$1.run(NativeWorkerPool.java:172)
> at
> java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145)
> at
> java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615)
> at java.lang.Thread.run(Thread.java:745)
>
>
> There is a separate mail thread to discuss about this issue and previously
> Jagath has given a fix but that was not merged to the kernel. I will reply
> to that thread and continue the fix on that thread.
>
> [1] https://wso2.org/jira/browse/ESBJAVA-4142
>
> Thanks,
> Chanaka
>
> On Tue, Oct 6, 2015 at 4:49 PM, Chanaka Fernando 
> wrote:
>
>> Hi NuwanD,
>>
>> I can reproduce the issue with the provided configuration. I have already
>> created a fix for this issue and currently testing it. I'll update the
>> thread once I finalized the fix and merge the PR.
>>
>> On Tue, Oct 6, 2015 at 2:59 PM, Nuwan Dias  wrote:
>>
>>> Attaching the two APIs I used for testing. To reproduce this issue,
>>> create a tenant with the domain as 'wso2.com' and deploy these two APIs
>>> within the tenant space and restart the server.
>>>
>>> Then access the API without the version using the following URL.
>>>
>>> http://localhost:8280/t/wso2.com/responseapi/weather?q=London
>>>
>>> Thanks,
>>> NuwanD.
>>>
>>> On Tue, Oct 6, 2015 at 2:53 PM, Chanaka Fernando 
>>> wrote:
>>>
 Hi Nuwan,

 I had a look into the code which is causing this NPE. According to the
 way it is written, this NPE can be occurred. I have tried to replicate what
 NuwanD has mentioned but couldn't reproduce the same NPE. This can be
 occurred due to synapse configuration issue.

 @NuwanD: Can you share the configurations which you have used to
 reproduce this issue?


 Thanks,
 Chanaka

 On Thu, Oct 1, 2015 at 10:41 AM, Chanaka Fernando 
 wrote:

> Hi All,
>
> We are looking into this issue.
>
> On Thu, Oct 1, 2015 at 10:37 AM, Sandapa Handakumbura <
> sand...@wso2.com> wrote:
>
>> Hi Nuwan,
>>
>> I faced a similar issue during ESB 4.9.0 release testing. First
>> request for proxy services (after tenant unloading/ server restart) 
>> failed
>> in tenant mode [1]. Unfortunately ESB team could not reproduce it and I
>> could not identify the exact steps to reproduce it either.
>>
>> Hope the team will look in to this since you have identified steps to
>> reproduce the issue.
>>
>> [1] https://wso2.org/jira/browse/ESBJAVA-4142
>>
>> Thanks,
>> Sandapa
>>
>>
>> On Thu, Oct 1, 2015 at 4:47 AM, Nuwan Dias  wrote:
>>
>>> Hi,
>>>
>>> I have a scenario on the ESB where I have created two APIs with the
>>> same context in the tenant space. The first API doesn't have a version 
>>> and
>>> the second API has a version. The first API receives the request and
>>> forwards to the second API. See illustration below.
>>>
>>> Client (/twitter) --> Twitter_API (/twitter/1.0.0) -->
>>> Twitter_API_v1.0.0
>>>
>>> This scenario however causes the following [1] NPE on the first
>>> request that's sent to the server. The subsequent requests pass until a
>>> server restart happens.
>>>
>>> I tried logging into the management console of the ESB using tenant
>>> credentials to check whether it was related to tenant loading. The first
>>> request still failed with the same error. Any idea why this is 
>>> happening?
>>> This issue firs

Re: [Dev] [ESB] EmptyStackException when resuming a paused message processor

2015-10-07 Thread Chanaka Fernando
Hi Sameera/KasunG,

I have debugged the code to find the root cause for this empty stack
exception. This is causing several other issues at the ESB layer. What
actually happens is that inside the
MultitenantMessageReceiver.processRequest() method, we have the following
code segment.

try {
PrivilegedCarbonContext.startTenantFlow();
PrivilegedCarbonContext privilegedCarbonContext =
PrivilegedCarbonContext.getThreadLocalCarbonContext();
privilegedCarbonContext.setTenantDomain(tenantDomain, true);
// this is to prevent non-blocking transports from sending 202

mainInMsgContext.getOperationContext().setProperty(Constants.RESPONSE_WRITTEN,
"SKIP");

ConfigurationContext tenantConfigCtx =

TenantAxisUtils.getTenantConfigurationContext(tenantDomain,

  mainConfigCtx);
if (tenantConfigCtx == null) {
// Throw AxisFault: Tenant does not exist
handleException(mainInMsgContext, new AxisFault("Tenant " +
tenantDomain +
"  not found"));
return;
}

if (mainInMsgContext.isDoingREST()) { // Handle REST requests
doREST(mainInMsgContext, to, tenantDomain, tenantConfigCtx,
serviceAndOperation);
} else {
doSOAP(mainInMsgContext, tenantDomain, tenantConfigCtx,
serviceAndOperation);
}
} finally {
PrivilegedCarbonContext.endTenantFlow();
}


When we are calling the endTenantFlow() method, it will go inside the
following method within the CarbonContextDataHolder class.

/**
 * This will end the tenant flow and restore the previous CarbonContext.
 */
public void endTenantFlow() {
Stack carbonContextDataHolders =
parentContextHolderStack.get();
if (carbonContextDataHolders != null) {
currentContextHolder.set(carbonContextDataHolders.pop());
}
}


At the time of calling this method carbonContextDataHolders stack has
become empty and causing the EmptyStackException. When I debug the code, I
found that there is a scheduled task running in a different thread and
accessing the same method frequently. This is coming from
AbstractQuartzTaskManager class method.

public void triggerComplete(Trigger trigger, JobExecutionContext
jobExecutionContext,
Trigger.CompletedExecutionInstruction completedExecutionInstruction) {
PrivilegedCarbonContext.startTenantFlow();

PrivilegedCarbonContext.getThreadLocalCarbonContext().setTenantId(getTenantId(),
true);
if(trigger.getNextFireTime() == null) {
try {
TaskUtils.setTaskFinished(getTaskRepository(),
trigger.getJobKey().getName(), true);
} catch (TaskException e) {
log.error("Error in Finishing Task [" +
trigger.getJobKey().getName() +
"]: " + e.getMessage(), e);
}
}
PrivilegedCarbonContext.endTenantFlow();
}


What I could not figure out is the thread which is emptying the stack. Is
it possible that a different thread can access this
carbonContextDataHolders stack and popping out the element before the
PassThroughMessageProcessor thread access the same?



On Wed, Jul 8, 2015 at 11:12 AM, Jagath Sisirakumara Ariyarathne <
jaga...@wso2.com> wrote:

> Hi Sameera,
>
> I will check it and update.
>
> Thanks.
>
> On Wed, Jul 8, 2015 at 11:10 AM, Sameera Jayasoma 
> wrote:
>
>> Hi Jagath,
>>
>> Can you debug and see whey the stack becomes empty? Thats a serious
>> problem. Stack should be become empty here.
>>
>> Checking whether the stack is empty will stop the error log, but it
>> doesn't fix the actual problem here.
>>
>> On Wed, Jul 8, 2015 at 10:50 AM, Sameera Jayasoma 
>> wrote:
>>
>>> I understand, but we need to understand why that stack becomes empty.
>>> AFAIK, if we follow the proper APIs, stack should not become empty
>>>
>>> On Tue, Jul 7, 2015 at 5:47 PM, Kasun Indrasiri  wrote:
>>>
 Yeah, we should always check for an empty stack.

 On Tue, Jul 7, 2015 at 5:17 PM, Malaka Silva  wrote:

> I think we need to check isEmpty as well.
>
> On Tue, Jul 7, 2015 at 3:41 PM, Jagath Sisirakumara Ariyarathne <
> jaga...@wso2.com> wrote:
>
>> Hi,
>>
>> I am working on [1] and found that the cause of the exception
>> mentioned below is in the code segment in org
>> .wso2.carbon.context.internal.CarbonContextDataHolder in
>> carbon.utils.
>>
>> public void endTenantFlow() {
>>
>> Stack carbonContextDataHolders = 
>> parentContextHolderStack.get();
>> if (carbonContextDataHolders != null) {
>> currentContextHolder.set(carbonContextDataHolders.pop());
>> }
>> }
>>
>> *Exception :*
>>
>> java.util.EmptyStackException
>>  at java.util.Stack.peek(Stack.java:102)
>>  at java.util.Stack.pop(Stack.java:84)
>>  at 
>> org.wso2.carbon.context.internal.CarbonContextDataHolder.endTenantFlow(CarbonContextDataHolder.java:1291)
>>  at 
>> org.wso2.carbon.context.PrivilegedCarbonContext.endTenantFlow(

Re: [Dev] ESB 4.9.0 - NPE occurs in tenant APIs with same context and different versions

2015-10-07 Thread Chanaka Fernando
Hi Nuwan,

Here is the mail thread.
[Dev][ESB] EmptyStackException when resuming a paused message processor

On Wed, Oct 7, 2015 at 5:22 PM, Nuwan Dias  wrote:

> Hi Chanaka,
>
> Thanks for looking into this. Hope we can get it merged to the kernel soon
> :).
>
> Thanks,
> NuwanD.
>
> On Wed, Oct 7, 2015 at 5:19 PM, Chanaka Fernando 
> wrote:
>
>> Hi NuwanD,
>>
>> I have found the root cause for this issue. As mentioned in [1], this
>> error is coming from kernel level and that has been propagated to the
>> synapse level. Actual root cause is mentioned below.
>>
>> [2015-10-07 17:13:38,135] ERROR - ServerWorker Error processing GET
>> reguest for : /t/api.com/responseapi/weather?q=London. Error detail:
>> null.
>> java.util.EmptyStackException
>> at java.util.Stack.peek(Stack.java:102)
>> at java.util.Stack.pop(Stack.java:84)
>> at
>> org.wso2.carbon.context.internal.CarbonContextDataHolder.endTenantFlow(CarbonContextDataHolder.java:1291)
>> at
>> org.wso2.carbon.context.PrivilegedCarbonContext.endTenantFlow(PrivilegedCarbonContext.java:75)
>> at
>> org.wso2.carbon.core.multitenancy.MultitenantMessageReceiver.processRequest(MultitenantMessageReceiver.java:229)
>> at
>> org.wso2.carbon.core.multitenancy.MultitenantMessageReceiver.receive(MultitenantMessageReceiver.java:78)
>> at org.apache.axis2.engine.AxisEngine.receive(AxisEngine.java:180)
>> at
>> org.apache.synapse.transport.passthru.ServerWorker.processNonEntityEnclosingRESTHandler(ServerWorker.java:317)
>> at
>> org.apache.synapse.transport.passthru.ServerWorker.run(ServerWorker.java:149)
>> at
>> org.apache.axis2.transport.base.threads.NativeWorkerPool$1.run(NativeWorkerPool.java:172)
>> at
>> java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145)
>> at
>> java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615)
>> at java.lang.Thread.run(Thread.java:745)
>>
>>
>> There is a separate mail thread to discuss about this issue and
>> previously Jagath has given a fix but that was not merged to the kernel. I
>> will reply to that thread and continue the fix on that thread.
>>
>> [1] https://wso2.org/jira/browse/ESBJAVA-4142
>>
>> Thanks,
>> Chanaka
>>
>> On Tue, Oct 6, 2015 at 4:49 PM, Chanaka Fernando 
>> wrote:
>>
>>> Hi NuwanD,
>>>
>>> I can reproduce the issue with the provided configuration. I have
>>> already created a fix for this issue and currently testing it. I'll update
>>> the thread once I finalized the fix and merge the PR.
>>>
>>> On Tue, Oct 6, 2015 at 2:59 PM, Nuwan Dias  wrote:
>>>
 Attaching the two APIs I used for testing. To reproduce this issue,
 create a tenant with the domain as 'wso2.com' and deploy these two
 APIs within the tenant space and restart the server.

 Then access the API without the version using the following URL.

 http://localhost:8280/t/wso2.com/responseapi/weather?q=London

 Thanks,
 NuwanD.

 On Tue, Oct 6, 2015 at 2:53 PM, Chanaka Fernando 
 wrote:

> Hi Nuwan,
>
> I had a look into the code which is causing this NPE. According to the
> way it is written, this NPE can be occurred. I have tried to replicate 
> what
> NuwanD has mentioned but couldn't reproduce the same NPE. This can be
> occurred due to synapse configuration issue.
>
> @NuwanD: Can you share the configurations which you have used to
> reproduce this issue?
>
>
> Thanks,
> Chanaka
>
> On Thu, Oct 1, 2015 at 10:41 AM, Chanaka Fernando 
> wrote:
>
>> Hi All,
>>
>> We are looking into this issue.
>>
>> On Thu, Oct 1, 2015 at 10:37 AM, Sandapa Handakumbura <
>> sand...@wso2.com> wrote:
>>
>>> Hi Nuwan,
>>>
>>> I faced a similar issue during ESB 4.9.0 release testing. First
>>> request for proxy services (after tenant unloading/ server restart) 
>>> failed
>>> in tenant mode [1]. Unfortunately ESB team could not reproduce it and I
>>> could not identify the exact steps to reproduce it either.
>>>
>>> Hope the team will look in to this since you have identified steps
>>> to reproduce the issue.
>>>
>>> [1] https://wso2.org/jira/browse/ESBJAVA-4142
>>>
>>> Thanks,
>>> Sandapa
>>>
>>>
>>> On Thu, Oct 1, 2015 at 4:47 AM, Nuwan Dias  wrote:
>>>
 Hi,

 I have a scenario on the ESB where I have created two APIs with the
 same context in the tenant space. The first API doesn't have a version 
 and
 the second API has a version. The first API receives the request and
 forwards to the second API. See illustration below.

 Client (/twitter) --> Twitter_API (/twitter/1.0.0) -->
 Twitter_API_v1.0.0

 This scenario however causes the following [1] NPE on the first
 request that's sent to the server. The subsequent requests pass until a
>

Re: [Dev] WSO2ESB and MQTT

2015-10-07 Thread Imesh Gunaratne
[+ WSO2 Dev]

Hi Marco,

I have copied this mail to WSO2 Dev, please find my comments inline:

On Tue, Oct 6, 2015 at 11:28 PM, Monaco Marco  wrote:
>
>
> firstly I would like to notify you that I found some issues on DAS
> Cartridge template modules.
>
> In the file
> ./template/repository/conf/data-bridge/data-bridge-config.xml.template you
> have an invalid property that raise exception and prevent the start of the
> thrift agent, so cartridge will never boot up since py-cartridge-agent
> hangs in waiting for the port 7611 to be active.
>
> That line is 2000 but it should be
> 2000 in order to boot up the
> agent correctly.
>
> It looks like you are using the template module under virtual hackathon
branch. The official one is in 4.2.0 branch and we will be moving it to the
new cartridges repository [1] in another few days.

@Chanika: Can you please comment on this problem?


> Secondly I would like to notify a problem for nginx extension template. If
> is used as included in the github it will not work for https (incoming
> requests for https endpoint will be routed to https port but with http
> protocol). Plus there were other incorrect lines of code that prevented the
> extension to startup. This is our final version of template, you can share
> with nginx extension dev.
>

Great! Thank you very much! May be you can send pull request here [2] (to
notify that you contributed it).


> Finally I would like to inform you that we produced template-module for
> WSO2 ESB 4.9.1 (is based on Carbon core 4.4.1 so we used the same patches
> used for DAS cartridge - patch with private-paas membership scheme
> patch). It seems like to work, ESB comes up and successfully finds the
> worker nodes in the same cluster. If you need it I can send you the .zip
> (so you can even validate it).
>
> Awesome! Please send a pull request to new cartridges repo [1]. This is
much appreciated.


> We decided to use ESB 4.9.1 because we need to provide support for MQTT
> transport, but we need to do something more: we need to create REST API
> that will accept Rest HTTP calls and forward the payload to an MQTT topic
> of external WSO2 MB 3.0.0.
> We followed this resources:
>
>- https://gist.github.com/pzfreo/9703155
>-
>https://docs.wso2.com/display/ESB490/Sample+272%3AMQTT+axis2+transport
>-
>
> https://docs.wso2.com/display/ESB490/Sample+906%3A+Inbound+Endpoint+MQTT+Protocol+Sample
>
> We can't be able to succeed on this task, we receive a lot of exceptions
> and messages does not flow to MB topic. Can you please tell me the mail of
> a WSO2ESB developer in order to ask him for support?
>
> If you can describe the issues you found we should be able to help on
that. Any product related issues can be send to WSO2 Dev, it is visible to
all the product teams.

Thanks

[1] https://github.com/wso2/private-paas-cartridges
[2] https://github.com/apache/stratos

On Tue, Oct 6, 2015 at 11:28 PM, Monaco Marco  wrote:

> Hi Imesh,
>
> firstly I would like to notify you that I found some issues on DAS
> Cartridge template modules.
>
> In the file
> ./template/repository/conf/data-bridge/data-bridge-config.xml.template you
> have an invalid property that raise exception and prevent the start of the
> thrift agent, so cartridge will never boot up since py-cartridge-agent
> hangs in waiting for the port 7611 to be active.
>
> That line is 2000 but it should be
> 2000 in order to boot up the
> agent correctly.
>
> Secondly I would like to notify a problem for nginx extension template. If
> is used as included in the github it will not work for https (incoming
> requests for https endpoint will be routed to https port but with http
> protocol). Plus there were other incorrect lines of code that prevented the
> extension to startup. This is our final version of template, you can share
> with nginx extension dev.
>
> events {
> worker_connections  1024;
> }
>
> #foreach( $port in $portlist )
> http {
> server_names_hash_bucket_size 128;
> #set( $hostnameServerMap = $servermap.get($port.proxy) )
> #foreach( $hostname in $hostnameServerMap.keySet() )
> upstream $hostname {
> ## Uncomment below when sticky secession is needed by particular server
> #if( $$hostname == "wso2is.almatest.it" )
> ip_hash;
> #end
> #set ($servers = $hostnameServerMap.get($hostname) )
> #foreach ( $server in $servers)
> server $server;
> #end
> }
>
> server {
> #if ($port.protocol == "https")
> listen $port.proxy ssl;
> #else
> listen $port.proxy;
> #end
> server_name $hostname;
> location / {
> proxy_set_header X-Forwarded-Host $host;
> proxy_set_header X-Forwarded-Server $host;
> proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
> proxy_set_header Host $http_host;
> proxy_read_timeout 5m;
> proxy_send_timeout 5m;
> #if ($port.protocol == "https")
> 

[Dev] [DEV][IS] Getting an error when try to rtriw a Oauth token from IS server.

2015-10-07 Thread Sachith Punchihewa
Hi,
I am currently using a locally build of IS Server from the latest code.When
i try to get a OAuth Access token via a curl execution i am getting an
error.

Curl Format used :

*curl-k-d***
> *"grant_type=password&username=userNamepasswork&=**passWord*
> *&tenantDomain=carbon.super"-H"Authorization:Basic*
> ***Base 64 encoded clientID:clientSecret,Content-Type:*
> ***application/x-www-form-urlencoded"https://localhost:9443/oauth2/token
> *


Actual command :

curl -k -d
> "grant_type=password&username=x&password=x&tenantDomain=carbon.super"
> -H "Authorization: Basic xx,
> Content-Type: application/x-www-form-urlencoded"
> https://localhost:9443/oauth2/token


Error :

"Error decoding authorization header. Space delimited \"
> \" format violated."



Is there is a issue with the curl command i am using here ?

Thanks and Regards.
Kamidu Sachith Punchihewa
*Software Engineer*
WSO2, Inc.
lean . enterprise . middleware
Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>


Disclaimer: This communication may contain privileged or other confidential
information and is intended exclusively for the addressee/s. If you are not
the intended recipient/s, or believe that you may have received this
communication in error, please reply to the sender indicating that fact and
delete the copy you received and in addition, you should not print, copy,
retransmit, disseminate, or otherwise use the information contained in this
communication. Internet communications cannot be guaranteed to be timely,
secure, error or virus-free. The sender does not accept liability for any
errors or omissions.
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [DEV][IS] Getting an error when try to rtriw a Oauth token from IS server.

2015-10-07 Thread Pushpalanka Jayawardhana
Hi,

Optionally, can you try with below command format and check,

curl --user Client_Id:Client_Secret  -k -d
"grant_type=password&username=admin&password=admin" -H
"Content-Type:application/x-www-form-urlencoded"
https://localhost:9443/oauth2/token

Thanks,
Pushpalanka.
-- 
Pushpalanka Jayawardhana, B.Sc.Eng.(Hons).
Senior Software Engineer, WSO2 Lanka (pvt) Ltd;  wso2.com/
Mobile: +94779716248
Blog: pushpalankajaya.blogspot.com/ | LinkedIn:
lk.linkedin.com/in/pushpalanka/ | Twitter: @pushpalanka


On Wed, Oct 7, 2015 at 5:40 PM, Sachith Punchihewa 
wrote:

> Hi,
> I am currently using a locally build of IS Server from the latest
> code.When i try to get a OAuth Access token via a curl execution i am
> getting an error.
>
> Curl Format used :
>
> *curl-k-d***
>> *"grant_type=password&username=userNamepasswork&=**passWord*
>> *&tenantDomain=carbon.super"-H"Authorization:Basic*
>> ***Base 64 encoded clientID:clientSecret,Content-Type:*
>> ***application/x-www-form-urlencoded"https://localhost:9443/oauth2/token
>> *
>
>
> Actual command :
>
> curl -k -d
>> "grant_type=password&username=x&password=x&tenantDomain=carbon.super"
>> -H "Authorization: Basic xx,
>> Content-Type: application/x-www-form-urlencoded"
>> https://localhost:9443/oauth2/token
>
>
> Error :
>
> "Error decoding authorization header. Space delimited \"
>> \" format violated."
>
>
>
> Is there is a issue with the curl command i am using here ?
>
> Thanks and Regards.
> Kamidu Sachith Punchihewa
> *Software Engineer*
> WSO2, Inc.
> lean . enterprise . middleware
> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>
>
> Disclaimer: This communication may contain privileged or other
> confidential information and is intended exclusively for the addressee/s.
> If you are not the intended recipient/s, or believe that you may have
> received this communication in error, please reply to the sender indicating
> that fact and delete the copy you received and in addition, you should not
> print, copy, retransmit, disseminate, or otherwise use the information
> contained in this communication. Internet communications cannot be
> guaranteed to be timely, secure, error or virus-free. The sender does not
> accept liability for any errors or omissions.
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [AF] Maven war plugin packs undeclared jars into the artifact

2015-10-07 Thread Kasun De Silva
I'm currently working on [1], and the issue can be describe as below.

AF/AppCloud provides maven webapp archetype with preconfigured maven war
plugin, and we'll get following archetype structure,

├── pom.xml
├── src
│   └── main
│   ├── resources
│   └── webapp
│   ├── index.jsp
│   ├── META-INF
│   └── WEB-INF
│   ├── classes
│   ├── lib
│   └── web.xml
└── target
├── classes
├── sample_app.war
└── surefire

Executing following steps will reproduce the issue against the above app,

1. Add a dependency to the pom.xml and build it. Check the war file and you
will see the jar there.
2. Change the version of above dependency. Lets assume previous version is
1.0.0 and new one is 2.0.0. Build again.
3. When you check the built war file, you will see both versions inside it.

The reason for this behavior is, with the maven war plugin, there is a
webapp folder created. When we build the app, there is a *WEB-INF/lib*
directory
created inside that one and the jars (dependencies) are copied to it.

└── WEB-INF
│   ├── classes
│   ├── lib
│   │   └── dependancy-1.0.0.jar
│   └── web.xml

After executing the second step,

└── WEB-INF
│   ├── classes
│   ├── lib
│   │   ├── dependancy-1.0.0.jar
│   │   └── dependancy-2.0.0.jar
│   └── web.xml

When we rebuild (even with a maven clean install), those jars are not
getting cleaned and new jars are added.

Even when we remove these dependancies from pom.xml this jars will still
exists and will result in adding unnecessary jars into the artifact.

A possible solution would be we can add a maven clean plugin and clean the
content on the *WEB-INF/lib *directory while doing the mvn:clean.

But what if the user has other libraries and other content which are not
added by maven dependencies and still required.  In that case we
can exclude [2] those in maven clean plugin.

WDYT about the this solution ? Or are there any possible solutions to
prevent this behavior ?



[1] https://wso2.org/jira/browse/APPFAC-3482


Thanks,
Kasun

*Kasun de Silva*
Software Engineer | *WSO2 Inc.*; http://wso2.com
lean.enterprise.middleware

email   : kas...@wso2.com
mobile : +94 77 794 4260
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] WSO2ESB and MQTT

2015-10-07 Thread Chanika Geeganage
Hi Marco,

On Wed, Oct 7, 2015 at 5:36 PM, Imesh Gunaratne  wrote:

> [+ WSO2 Dev]
>
> Hi Marco,
>
> I have copied this mail to WSO2 Dev, please find my comments inline:
>
> On Tue, Oct 6, 2015 at 11:28 PM, Monaco Marco 
>  wrote:
>>
>>
>> firstly I would like to notify you that I found some issues on DAS
>> Cartridge template modules.
>>
>> In the file
>> ./template/repository/conf/data-bridge/data-bridge-config.xml.template you
>> have an invalid property that raise exception and prevent the start of the
>> thrift agent, so cartridge will never boot up since py-cartridge-agent
>> hangs in waiting for the port 7611 to be active.
>>
>> That line is 2000 but it should be
>> 2000 in order to boot up the
>> agent correctly.
>>
>> It looks like you are using the template module under virtual hackathon
> branch. The official one is in 4.2.0 branch and we will be moving it to the
> new cartridges repository [1] in another few days.
>
> @Chanika: Can you please comment on this problem?
>

By default the parameter in data-bridge/data-bridge-config.xml file is
2000
[1]. In the new DAS cartridge in ppaas-4.2.0 branch we do not template
data-bridge-config.xml
file [2] .

What is the DAS pack you are using? Is it RC pack? As DAS team has done
some changes on carbon-analytics-common repo, this may not be there. Can
you please use the RC pack [3] (which is the latest) and test.


>
>
>> Secondly I would like to notify a problem for nginx extension template.
>> If is used as included in the github it will not work for https (incoming
>> requests for https endpoint will be routed to https port but with http
>> protocol). Plus there were other incorrect lines of code that prevented the
>> extension to startup. This is our final version of template, you can share
>> with nginx extension dev.
>>
>
> Great! Thank you very much! May be you can send pull request here [2] (to
> notify that you contributed it).
>
>
>> Finally I would like to inform you that we produced template-module for
>> WSO2 ESB 4.9.1 (is based on Carbon core 4.4.1 so we used the same patches
>> used for DAS cartridge - patch with private-paas membership scheme
>> patch). It seems like to work, ESB comes up and successfully finds the
>> worker nodes in the same cluster. If you need it I can send you the .zip
>> (so you can even validate it).
>>
>> Awesome! Please send a pull request to new cartridges repo [1]. This is
> much appreciated.
>
>
>> We decided to use ESB 4.9.1 because we need to provide support for MQTT
>> transport, but we need to do something more: we need to create REST API
>> that will accept Rest HTTP calls and forward the payload to an MQTT topic
>> of external WSO2 MB 3.0.0.
>> We followed this resources:
>>
>>- https://gist.github.com/pzfreo/9703155
>>-
>>https://docs.wso2.com/display/ESB490/Sample+272%3AMQTT+axis2+transport
>>-
>>
>> https://docs.wso2.com/display/ESB490/Sample+906%3A+Inbound+Endpoint+MQTT+Protocol+Sample
>>
>> We can't be able to succeed on this task, we receive a lot of exceptions
>> and messages does not flow to MB topic. Can you please tell me the mail of
>> a WSO2ESB developer in order to ask him for support?
>>
>> If you can describe the issues you found we should be able to help on
> that. Any product related issues can be send to WSO2 Dev, it is visible to
> all the product teams.
>
> Thanks
>
> [1] https://github.com/wso2/private-paas-cartridges
> [2] https://github.com/apache/stratos
>
> On Tue, Oct 6, 2015 at 11:28 PM, Monaco Marco 
> wrote:
>
>> Hi Imesh,
>>
>> firstly I would like to notify you that I found some issues on DAS
>> Cartridge template modules.
>>
>> In the file
>> ./template/repository/conf/data-bridge/data-bridge-config.xml.template you
>> have an invalid property that raise exception and prevent the start of the
>> thrift agent, so cartridge will never boot up since py-cartridge-agent
>> hangs in waiting for the port 7611 to be active.
>>
>> That line is 2000 but it should be
>> 2000 in order to boot up the
>> agent correctly.
>>
>> Secondly I would like to notify a problem for nginx extension template.
>> If is used as included in the github it will not work for https (incoming
>> requests for https endpoint will be routed to https port but with http
>> protocol). Plus there were other incorrect lines of code that prevented the
>> extension to startup. This is our final version of template, you can share
>> with nginx extension dev.
>>
>> events {
>> worker_connections  1024;
>> }
>>
>> #foreach( $port in $portlist )
>> http {
>> server_names_hash_bucket_size 128;
>> #set( $hostnameServerMap = $servermap.get($port.proxy) )
>> #foreach( $hostname in $hostnameServerMap.keySet() )
>> upstream $hostname {
>> ## Uncomment below when sticky secession is needed by particular
>> server
>> #if( $$hostname == "wso2is.almatest.it" )
>> ip_hash;
>> #end
>> #set ($servers = $hostnameServerMap.get($hostname) )
>> #foreach ( $server in $servers)

Re: [Dev] [DEV][IS] Getting an error when try to rtriw a Oauth token from IS server.

2015-10-07 Thread Sachith Punchihewa
Hi All,

@Pushpalanka I used that then it gives me an error indicating "Client
Authentication failed".

This issues was not there in the IS 5.0.0. I did a debugging and found the
issue. I have send a pull request regarding this.

Thanks and Regards.
Kamidu Sachith Punchihewa
*Software Engineer*
WSO2, Inc.
lean . enterprise . middleware
Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>


Disclaimer: This communication may contain privileged or other confidential
information and is intended exclusively for the addressee/s. If you are not
the intended recipient/s, or believe that you may have received this
communication in error, please reply to the sender indicating that fact and
delete the copy you received and in addition, you should not print, copy,
retransmit, disseminate, or otherwise use the information contained in this
communication. Internet communications cannot be guaranteed to be timely,
secure, error or virus-free. The sender does not accept liability for any
errors or omissions.

On Wed, Oct 7, 2015 at 5:47 PM, Pushpalanka Jayawardhana 
wrote:

> Hi,
>
> Optionally, can you try with below command format and check,
>
> curl --user Client_Id:Client_Secret  -k -d
> "grant_type=password&username=admin&password=admin" -H
> "Content-Type:application/x-www-form-urlencoded"
> https://localhost:9443/oauth2/token
>
> Thanks,
> Pushpalanka.
> --
> Pushpalanka Jayawardhana, B.Sc.Eng.(Hons).
> Senior Software Engineer, WSO2 Lanka (pvt) Ltd;  wso2.com/
> Mobile: +94779716248
> Blog: pushpalankajaya.blogspot.com/ | LinkedIn:
> lk.linkedin.com/in/pushpalanka/ | Twitter: @pushpalanka
>
>
> On Wed, Oct 7, 2015 at 5:40 PM, Sachith Punchihewa 
> wrote:
>
>> Hi,
>> I am currently using a locally build of IS Server from the latest
>> code.When i try to get a OAuth Access token via a curl execution i am
>> getting an error.
>>
>> Curl Format used :
>>
>> *curl-k-d***
>>> *"grant_type=password&username=userNamepasswork&=**passWord*
>>> *&tenantDomain=carbon.super"-H***
>>> *"Authorization:BasicBase 64 encoded clientID:clientSecret,*
>>> ***Content-Type:application/x-www-form-urlencoded"*
>>> ***https://localhost:9443/oauth2/token
>>> *
>>
>>
>> Actual command :
>>
>> curl -k -d
>>> "grant_type=password&username=x&password=x&tenantDomain=carbon.super"
>>> -H "Authorization: Basic xx,
>>> Content-Type: application/x-www-form-urlencoded"
>>> https://localhost:9443/oauth2/token
>>
>>
>> Error :
>>
>> "Error decoding authorization header. Space delimited \"
>>> \" format violated."
>>
>>
>>
>> Is there is a issue with the curl command i am using here ?
>>
>> Thanks and Regards.
>> Kamidu Sachith Punchihewa
>> *Software Engineer*
>> WSO2, Inc.
>> lean . enterprise . middleware
>> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>>
>>
>> Disclaimer: This communication may contain privileged or other
>> confidential information and is intended exclusively for the addressee/s.
>> If you are not the intended recipient/s, or believe that you may have
>> received this communication in error, please reply to the sender indicating
>> that fact and delete the copy you received and in addition, you should not
>> print, copy, retransmit, disseminate, or otherwise use the information
>> contained in this communication. Internet communications cannot be
>> guaranteed to be timely, secure, error or virus-free. The sender does not
>> accept liability for any errors or omissions.
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [jaggery] product-jaggery build fail due to version mismatch

2015-10-07 Thread Lalanke Athauda
Hi,
I changed the the pom.xml file in product-jaggeryjs as follows,

*4.4.1*
4.3.4
4.3.0
[4.3.0,
4.4.0)
*4.5.3*
4.3.3


*0.10.0*
0.9.0-SNAPSHOT
*0.10.0*

-

*5.0.0*

-

*1.4.1-SNAPSHOT*

 When I build, it fails and give this error.

Installation failed.
Cannot complete the install because one or more required items could not be
found.
 Software being installed: Jaggery aggregate Feature 0.10.0
(org.jaggeryjs.feature.group 0.10.0)
 Missing requirement: org.wso2.carbon.registry.indexing 4.4.0
(org.wso2.carbon.registry.indexing 4.4.0) requires 'package
org.apache.solr.client.solrj [5.0.0,5.1.0)' but it could not be found
 Cannot satisfy dependency:
  From: Jaggery aggregate Feature 0.10.0 (org.jaggeryjs.feature.group
0.10.0)
  To: org.jaggeryjs.server.feature.group [0.10.0]
 Cannot satisfy dependency:
  From: Jaggery Server Feature 0.10.0 (org.jaggeryjs.server.feature.group
0.10.0)
  To: org.wso2.carbon.registry.indexing [4.4.0,4.5.0)
Application failed, log file location:
/home/lalanke/test-m2/org/eclipse/tycho/tycho-p2-runtime/0.13.0/eclipse/configuration/1444224052531.log

[INFO]

[INFO] Reactor Summary:
[INFO]
[INFO] jaggeryjs - Parent  SUCCESS [0.516s]
[INFO] Jaggery components parent . SUCCESS [0.026s]
[INFO] Jaggery components parent . SUCCESS [0.025s]
[INFO] Jaggery Server - UI styles  SUCCESS [0.965s]
[INFO] WSO2 Jaggery Server - Features Aggregator Module .. SUCCESS [0.019s]
[INFO] WSO2 Jaggery Server - Style Features .. SUCCESS [0.342s]
[INFO] Jaggery - Profile Generation .. FAILURE [6.075s]
[INFO] WSO2 Carbon - Distribution  SKIPPED
[INFO] Jaggery Integration Tests . SKIPPED
[INFO] Jaggery Integration Tests Commons . SKIPPED
[INFO] WSO2 Jaggery - Integration Test Common Utils Module  SKIPPED
[INFO] jaggeryJS- Integration Test Module  SKIPPED
[INFO]

[INFO] BUILD FAILURE
[INFO]

[INFO] Total time: 8.681s
[INFO] Finished at: Wed Oct 07 18:50:55 IST 2015
[INFO] Final Memory: 28M/982M
[INFO]

[ERROR] Failed to execute goal
org.wso2.maven:carbon-p2-plugin:1.5.3:p2-profile-gen
(3-p2-profile-generation) on project p2-profile-gen: P2 publisher return
code was 13 -> [Help 1]

It seems, the version of org.apache.solr is not compatible. But I have
changed it to the latest version. Is there any other place to change the
version to solve this?
Appreciate the suggestions. Thanks


On Tue, Oct 6, 2015 at 6:10 PM, Lalanke Athauda  wrote:

> Hi,
> I'm trying to build product-jaggery, so I updated the carbon versions in
> the pom.xml file. I have updated to newest versions. When it builds, it
> gives following error and fails the build.
>
> Installation failed.
> Cannot complete the install because one or more required items could not
> be found.
>  Software being installed: WSO2 Carbon - Webapp Management Core Feature
> 4.5.3 (org.wso2.carbon.webapp.mgt.server.feature.group 4.5.3)
>  Missing requirement: org.wso2.carbon.identity.sso.agent 4.5.6
> (org.wso2.carbon.identity.sso.agent 4.5.6) requires 'package
> org.apache.http.conn.ssl [4.3.1.wso2v2,4.4.0)' but it could not be found
>  Cannot satisfy dependency:
>   From: WSO2 Carbon - Webapp Management Core Feature 4.5.3
> (org.wso2.carbon.webapp.mgt.server.feature.group 4.5.3)
>   To: org.wso2.carbon.identity.sso.agent [4.5.6]
>
> Appreciate the suggestions of what should be updated more. Thanks.
>
> --
> Lalanke Athauda
> Software Engineer
> WSO2 Inc.
> Mobile: 0772264301
>



-- 
Lalanke Athauda
Software Engineer
WSO2 Inc.
Mobile: 0772264301
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [IS] [Carbon-jira] [jira] (IDENTITY-3767) OAuthClientException when retrieving an OAuth Token

2015-10-07 Thread Sachith Punchihewa
Hi IS Team,

The issue in the given Jira [1] is fixed and the pull request[2] in mention
in a comment. Please review and merge.

[1]. https://wso2.org/jira/browse/IDENTITY-3767
[2]. https://github.com/wso2/carbon-identity/pull/1122

Thanks and Regards.
Kamidu Sachith Punchihewa
*Software Engineer*
WSO2, Inc.
lean . enterprise . middleware
Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>


Disclaimer: This communication may contain privileged or other confidential
information and is intended exclusively for the addressee/s. If you are not
the intended recipient/s, or believe that you may have received this
communication in error, please reply to the sender indicating that fact and
delete the copy you received and in addition, you should not print, copy,
retransmit, disseminate, or otherwise use the information contained in this
communication. Internet communications cannot be guaranteed to be timely,
secure, error or virus-free. The sender does not accept liability for any
errors or omissions.
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [Carbon]Can't login in to management console when both proxycontextpath and webcontextroot is used together

2015-10-07 Thread Hasanthi Purnima Dissanayake
Hi,
I configured both ProxyContextPath and WebContextRoot together in
carbon.xml and tried to log in to the management console. But it did not
redirect to the index page even I got  success information in the console
as below.

INFO{org.wso2.carbon.core.services.util.CarbonAuthenticationUtil}

- 'admin@carbon.super [-1234]' logged in at [2015-10-07 12:13:38,200+0530]

I have referred [1] to configure ProxyContextPath and created a jira for
the issue [2]

[1]
http://arunasujith.blogspot.com/2014/12/adding-custom-proxy-path-for-wso2.html

[2] https://wso2.org/jira/browse/CARBON-15475

Thanks

Hasanthi Dissanayake

Software Engineer | WSO2

E: hasan...@wso2.com 
M :0718407133| http://wso2.com 
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Merge PR 372 to wso2-synapse

2015-10-07 Thread Nuwan Dias
Hi,

Could you please review and merge the PR [1] to wso2-synapse. This is a fix
for getting an additional '/' character in the Location header.

[1] - https://github.com/wso2/wso2-synapse/pull/372

Thanks,
NuwanD.

-- 
Nuwan Dias

Technical Lead - WSO2, Inc. http://wso2.com
email : nuw...@wso2.com
Phone : +94 777 775 729
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [jaggery] product-jaggery build fail due to version mismatch

2015-10-07 Thread Madhawa Gunasekara
Hi Lalanke,

Can you update carbon registry version to a newer version and try.
hope this will solve your issue.

Thanks,
Madhawa

On Wed, Oct 7, 2015 at 6:58 PM, Lalanke Athauda  wrote:

> Hi,
> I changed the the pom.xml file in product-jaggeryjs as follows,
>
> *4.4.1*
> 4.3.4
> 4.3.0
> [4.3.0,
> 4.4.0)
> *4.5.3*
> 4.3.3
>
> 
> *0.10.0*
> 0.9.0-SNAPSHOT
> *0.10.0*
>
> -
>
> *5.0.0*
>
> -
>
> *1.4.1-SNAPSHOT*
>
>  When I build, it fails and give this error.
>
> Installation failed.
> Cannot complete the install because one or more required items could not
> be found.
>  Software being installed: Jaggery aggregate Feature 0.10.0
> (org.jaggeryjs.feature.group 0.10.0)
>  Missing requirement: org.wso2.carbon.registry.indexing 4.4.0
> (org.wso2.carbon.registry.indexing 4.4.0) requires 'package
> org.apache.solr.client.solrj [5.0.0,5.1.0)' but it could not be found
>  Cannot satisfy dependency:
>   From: Jaggery aggregate Feature 0.10.0 (org.jaggeryjs.feature.group
> 0.10.0)
>   To: org.jaggeryjs.server.feature.group [0.10.0]
>  Cannot satisfy dependency:
>   From: Jaggery Server Feature 0.10.0 (org.jaggeryjs.server.feature.group
> 0.10.0)
>   To: org.wso2.carbon.registry.indexing [4.4.0,4.5.0)
> Application failed, log file location:
> /home/lalanke/test-m2/org/eclipse/tycho/tycho-p2-runtime/0.13.0/eclipse/configuration/1444224052531.log
>
> [INFO]
> 
> [INFO] Reactor Summary:
> [INFO]
> [INFO] jaggeryjs - Parent  SUCCESS [0.516s]
> [INFO] Jaggery components parent . SUCCESS [0.026s]
> [INFO] Jaggery components parent . SUCCESS [0.025s]
> [INFO] Jaggery Server - UI styles  SUCCESS [0.965s]
> [INFO] WSO2 Jaggery Server - Features Aggregator Module .. SUCCESS [0.019s]
> [INFO] WSO2 Jaggery Server - Style Features .. SUCCESS [0.342s]
> [INFO] Jaggery - Profile Generation .. FAILURE [6.075s]
> [INFO] WSO2 Carbon - Distribution  SKIPPED
> [INFO] Jaggery Integration Tests . SKIPPED
> [INFO] Jaggery Integration Tests Commons . SKIPPED
> [INFO] WSO2 Jaggery - Integration Test Common Utils Module  SKIPPED
> [INFO] jaggeryJS- Integration Test Module  SKIPPED
> [INFO]
> 
> [INFO] BUILD FAILURE
> [INFO]
> 
> [INFO] Total time: 8.681s
> [INFO] Finished at: Wed Oct 07 18:50:55 IST 2015
> [INFO] Final Memory: 28M/982M
> [INFO]
> 
> [ERROR] Failed to execute goal
> org.wso2.maven:carbon-p2-plugin:1.5.3:p2-profile-gen
> (3-p2-profile-generation) on project p2-profile-gen: P2 publisher return
> code was 13 -> [Help 1]
>
> It seems, the version of org.apache.solr is not compatible. But I have
> changed it to the latest version. Is there any other place to change the
> version to solve this?
> Appreciate the suggestions. Thanks
>
>
> On Tue, Oct 6, 2015 at 6:10 PM, Lalanke Athauda  wrote:
>
>> Hi,
>> I'm trying to build product-jaggery, so I updated the carbon versions in
>> the pom.xml file. I have updated to newest versions. When it builds, it
>> gives following error and fails the build.
>>
>> Installation failed.
>> Cannot complete the install because one or more required items could not
>> be found.
>>  Software being installed: WSO2 Carbon - Webapp Management Core Feature
>> 4.5.3 (org.wso2.carbon.webapp.mgt.server.feature.group 4.5.3)
>>  Missing requirement: org.wso2.carbon.identity.sso.agent 4.5.6
>> (org.wso2.carbon.identity.sso.agent 4.5.6) requires 'package
>> org.apache.http.conn.ssl [4.3.1.wso2v2,4.4.0)' but it could not be found
>>  Cannot satisfy dependency:
>>   From: WSO2 Carbon - Webapp Management Core Feature 4.5.3
>> (org.wso2.carbon.webapp.mgt.server.feature.group 4.5.3)
>>   To: org.wso2.carbon.identity.sso.agent [4.5.6]
>>
>> Appreciate the suggestions of what should be updated more. Thanks.
>>
>> --
>> Lalanke Athauda
>> Software Engineer
>> WSO2 Inc.
>> Mobile: 0772264301
>>
>
>
>
> --
> Lalanke Athauda
> Software Engineer
> WSO2 Inc.
> Mobile: 0772264301
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
*Madhawa Gunasekara*
Software Engineer
WSO2 Inc.; http://wso2.com
lean.enterprise.middleware

mobile: +94 719411002 <+94+719411002>
blog: *http://madhawa-gunasekara.blogspot.com
*
linkedin: *http://lk.linkedin.com/in/mgunasekara
*
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [AppFactory] How to maintain Docker images used in App Factory

2015-10-07 Thread Punnadi Gunarathna
Hi All,

Shall we have our own space for AppFactory in DockerHub and upload the
WSO2AS image and the other images we have created so far with custom
changes?
I think we will can use the existing Dockerfile [1] in WSO2AS (and for
other image types also) and we just have to change the values passed to the
below command in build.sh to differentiate it as a WSO2AS image with custom
changes made for App Factory deployment.
docker build -t wso2/${wso2_product_type}:${wso2_product_version}

This way we can release the images in parallel with the product releases as
well.WDYT?

[1]
https://github.com/punnadih/product-private-paas/blob/master/cartridges/docker/wso2as-5.2.1/Dockerfile
-- 

Thanks and Regards,

Punnadi Gunarathna
Senior Software Engineer,
WSO2, Inc.; http://wso2.com 
Blog: http://hi-my-world.blogspot.com/
Tel : 94 11 214 5345
Fax :94 11 2145300


___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [AppFactory] How to maintain Docker images used in App Factory

2015-10-07 Thread Amalka Subasinghe
+1

On Wed, Oct 7, 2015 at 7:49 PM, Punnadi Gunarathna  wrote:

> Hi All,
>
> Shall we have our own space for AppFactory in DockerHub and upload the
> WSO2AS image and the other images we have created so far with custom
> changes?
> I think we will can use the existing Dockerfile [1] in WSO2AS (and for
> other image types also) and we just have to change the values passed to the
> below command in build.sh to differentiate it as a WSO2AS image with custom
> changes made for App Factory deployment.
> docker build -t wso2/${wso2_product_type}:${wso2_product_version}
>
> This way we can release the images in parallel with the product releases
> as well.WDYT?
>
> [1]
> https://github.com/punnadih/product-private-paas/blob/master/cartridges/docker/wso2as-5.2.1/Dockerfile
> --
>
> Thanks and Regards,
>
> Punnadi Gunarathna
> Senior Software Engineer,
> WSO2, Inc.; http://wso2.com 
> Blog: http://hi-my-world.blogspot.com/
> Tel : 94 11 214 5345
> Fax :94 11 2145300
>
> 
>



-- 
Amalka Subasinghe
Senior Software Engineer
WSO2 Inc.
Mobile: +94 77 9401267
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [DEV][IS] Getting an error when try to rtriw a Oauth token from IS server.

2015-10-07 Thread Malithi Edirisinghe
Hi Sachith,

Here EndpointUtil.extractCredentialsFromAuthzHeader() method expects the
value of the 'Authorization' header. Please refer [1]. Here the value of
the 'Authorization' header is passed to the method which is directly taken
from the servlet request.
And when decoding the header it expects the value to be in '
' format.

So actually what's wrong here is the curl you have posted. It should be
like below.

curl -k -d "grant_type=password&username=admin&password=admin" -H
"Authorization:Basic xx" -H "Content-Type:
application/x-www-form-urlencoded" https://localhost:9443/oauth2/token

So this adds the two headers properly.
In your case the value of the 'Authorization' header is 'Basic
xx, Content-Type:
application/x-www-form-urlencoded' which is not in the expected format.
That's why you see the error 'Error decoding authorization header. Space
delimited \" \" format violated.'

Further, if you try out the curl command that Pushpalanka has posted you
will note that it works.

[1]
https://github.com/wso2/carbon-identity/blob/master/components/oauth/org.wso2.carbon.identity.oauth.endpoint/src/main/java/org/wso2/carbon/identity/oauth/endpoint/token/OAuth2TokenEndpoint.java#L86

Thanks,
Malithi.


On Wed, Oct 7, 2015 at 5:57 PM, Sachith Punchihewa 
wrote:

> Hi All,
>
> @Pushpalanka I used that then it gives me an error indicating "Client
> Authentication failed".
>
> This issues was not there in the IS 5.0.0. I did a debugging and found the
> issue. I have send a pull request regarding this.
>
> Thanks and Regards.
> Kamidu Sachith Punchihewa
> *Software Engineer*
> WSO2, Inc.
> lean . enterprise . middleware
> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>
>
> Disclaimer: This communication may contain privileged or other
> confidential information and is intended exclusively for the addressee/s.
> If you are not the intended recipient/s, or believe that you may have
> received this communication in error, please reply to the sender indicating
> that fact and delete the copy you received and in addition, you should not
> print, copy, retransmit, disseminate, or otherwise use the information
> contained in this communication. Internet communications cannot be
> guaranteed to be timely, secure, error or virus-free. The sender does not
> accept liability for any errors or omissions.
>
> On Wed, Oct 7, 2015 at 5:47 PM, Pushpalanka Jayawardhana 
> wrote:
>
>> Hi,
>>
>> Optionally, can you try with below command format and check,
>>
>> curl --user Client_Id:Client_Secret  -k -d
>> "grant_type=password&username=admin&password=admin" -H
>> "Content-Type:application/x-www-form-urlencoded"
>> https://localhost:9443/oauth2/token
>>
>> Thanks,
>> Pushpalanka.
>> --
>> Pushpalanka Jayawardhana, B.Sc.Eng.(Hons).
>> Senior Software Engineer, WSO2 Lanka (pvt) Ltd;  wso2.com/
>> Mobile: +94779716248
>> Blog: pushpalankajaya.blogspot.com/ | LinkedIn:
>> lk.linkedin.com/in/pushpalanka/ | Twitter: @pushpalanka
>>
>>
>> On Wed, Oct 7, 2015 at 5:40 PM, Sachith Punchihewa 
>> wrote:
>>
>>> Hi,
>>> I am currently using a locally build of IS Server from the latest
>>> code.When i try to get a OAuth Access token via a curl execution i am
>>> getting an error.
>>>
>>> Curl Format used :
>>>
>>> *curl-k-d***
 *"grant_type=password&username=userNamepasswork&=**passWord*
 *&tenantDomain=carbon.super"-H***
 *"Authorization:BasicBase 64 encoded clientID:clientSecret,*
 ***Content-Type:application/x-www-form-urlencoded"*
 ***https://localhost:9443/oauth2/token
 *
>>>
>>>
>>> Actual command :
>>>
>>> curl -k -d
 "grant_type=password&username=x&password=x&tenantDomain=carbon.super"
 -H "Authorization: Basic xx,
 Content-Type: application/x-www-form-urlencoded"
 https://localhost:9443/oauth2/token
>>>
>>>
>>> Error :
>>>
>>> "Error decoding authorization header. Space delimited \"
 \" format violated."
>>>
>>>
>>>
>>> Is there is a issue with the curl command i am using here ?
>>>
>>> Thanks and Regards.
>>> Kamidu Sachith Punchihewa
>>> *Software Engineer*
>>> WSO2, Inc.
>>> lean . enterprise . middleware
>>> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>>>
>>>
>>> Disclaimer: This communication may contain privileged or other
>>> confidential information and is intended exclusively for the addressee/s.
>>> If you are not the intended recipient/s, or believe that you may have
>>> received this communication in error, please reply to the sender indicating
>>> that fact and delete the copy you received and in addition, you should not
>>> print, copy, retransmit, disseminate, or otherwise use the information
>>> contained in this communication. Internet communications cannot be
>>> guaranteed to be timely, secure, error or virus-free. The sender does not
>>> accept liability for any errors or omissions.
>>>
>>> _

Re: [Dev] [DEV][IS] Getting an error when try to rtriw a Oauth token from IS server.

2015-10-07 Thread Sachith Punchihewa
@Malithi,
Thank you very much for the detailed explanation.Yes when i was debugging
the method extract* "Authorization:Basic xx" -H "Content-Type:
application/x-www-form-urlencoded"* and then split it.thanks again for the
explanation.

Cheers.

Kamidu Sachith Punchihewa
*Software Engineer*
WSO2, Inc.
lean . enterprise . middleware
Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>


Disclaimer: This communication may contain privileged or other confidential
information and is intended exclusively for the addressee/s. If you are not
the intended recipient/s, or believe that you may have received this
communication in error, please reply to the sender indicating that fact and
delete the copy you received and in addition, you should not print, copy,
retransmit, disseminate, or otherwise use the information contained in this
communication. Internet communications cannot be guaranteed to be timely,
secure, error or virus-free. The sender does not accept liability for any
errors or omissions.

On Wed, Oct 7, 2015 at 8:59 PM, Malithi Edirisinghe 
wrote:

> Hi Sachith,
>
> Here EndpointUtil.extractCredentialsFromAuthzHeader() method expects the
> value of the 'Authorization' header. Please refer [1]. Here the value of
> the 'Authorization' header is passed to the method which is directly taken
> from the servlet request.
> And when decoding the header it expects the value to be in '
> ' format.
>
> So actually what's wrong here is the curl you have posted. It should be
> like below.
>
> curl -k -d "grant_type=password&username=admin&password=admin" -H
> "Authorization:Basic xx" -H "Content-Type:
> application/x-www-form-urlencoded" https://localhost:9443/oauth2/token
>
> So this adds the two headers properly.
> In your case the value of the 'Authorization' header is 'Basic
> xx, Content-Type:
> application/x-www-form-urlencoded' which is not in the expected format.
> That's why you see the error 'Error decoding authorization header. Space
> delimited \" \" format violated.'
>
> Further, if you try out the curl command that Pushpalanka has posted you
> will note that it works.
>
> [1]
> https://github.com/wso2/carbon-identity/blob/master/components/oauth/org.wso2.carbon.identity.oauth.endpoint/src/main/java/org/wso2/carbon/identity/oauth/endpoint/token/OAuth2TokenEndpoint.java#L86
>
> Thanks,
> Malithi.
>
>
> On Wed, Oct 7, 2015 at 5:57 PM, Sachith Punchihewa 
> wrote:
>
>> Hi All,
>>
>> @Pushpalanka I used that then it gives me an error indicating "Client
>> Authentication failed".
>>
>> This issues was not there in the IS 5.0.0. I did a debugging and found
>> the issue. I have send a pull request regarding this.
>>
>> Thanks and Regards.
>> Kamidu Sachith Punchihewa
>> *Software Engineer*
>> WSO2, Inc.
>> lean . enterprise . middleware
>> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>>
>>
>> Disclaimer: This communication may contain privileged or other
>> confidential information and is intended exclusively for the addressee/s.
>> If you are not the intended recipient/s, or believe that you may have
>> received this communication in error, please reply to the sender indicating
>> that fact and delete the copy you received and in addition, you should not
>> print, copy, retransmit, disseminate, or otherwise use the information
>> contained in this communication. Internet communications cannot be
>> guaranteed to be timely, secure, error or virus-free. The sender does not
>> accept liability for any errors or omissions.
>>
>> On Wed, Oct 7, 2015 at 5:47 PM, Pushpalanka Jayawardhana 
>> wrote:
>>
>>> Hi,
>>>
>>> Optionally, can you try with below command format and check,
>>>
>>> curl --user Client_Id:Client_Secret  -k -d
>>> "grant_type=password&username=admin&password=admin" -H
>>> "Content-Type:application/x-www-form-urlencoded"
>>> https://localhost:9443/oauth2/token
>>>
>>> Thanks,
>>> Pushpalanka.
>>> --
>>> Pushpalanka Jayawardhana, B.Sc.Eng.(Hons).
>>> Senior Software Engineer, WSO2 Lanka (pvt) Ltd;  wso2.com/
>>> Mobile: +94779716248
>>> Blog: pushpalankajaya.blogspot.com/ | LinkedIn:
>>> lk.linkedin.com/in/pushpalanka/ | Twitter: @pushpalanka
>>>
>>>
>>> On Wed, Oct 7, 2015 at 5:40 PM, Sachith Punchihewa 
>>> wrote:
>>>
 Hi,
 I am currently using a locally build of IS Server from the latest
 code.When i try to get a OAuth Access token via a curl execution i am
 getting an error.

 Curl Format used :

 *curl-k-d***
> *"grant_type=password&username=userNamepasswork&=**passWord*
> *&tenantDomain=carbon.super"-H***
> *"Authorization:BasicBase 64 encoded
> clientID:clientSecret,Content-Type:***
> *application/x-www-form-urlencoded"https://localhost:9443/oauth2/token
> *


 Actual command :

 curl -k -d
> "grant_type=password&username=x&password=x&tenantDomain=carbon.super"

Re: [Dev] [AppFactory] How to maintain Docker images used in App Factory

2015-10-07 Thread Danushka Fernando
I guess in some meeting we discussed to do it right? So +1. We can release
the image to dockerhub when we release AF.

Thanks & Regards
Danushka Fernando
Senior Software Engineer
WSO2 inc. http://wso2.com/
Mobile : +94716332729

On Wed, Oct 7, 2015 at 8:43 PM, Amalka Subasinghe  wrote:

> +1
>
> On Wed, Oct 7, 2015 at 7:49 PM, Punnadi Gunarathna 
> wrote:
>
>> Hi All,
>>
>> Shall we have our own space for AppFactory in DockerHub and upload the
>> WSO2AS image and the other images we have created so far with custom
>> changes?
>> I think we will can use the existing Dockerfile [1] in WSO2AS (and for
>> other image types also) and we just have to change the values passed to the
>> below command in build.sh to differentiate it as a WSO2AS image with custom
>> changes made for App Factory deployment.
>> docker build -t wso2/${wso2_product_type}:${wso2_product_version}
>>
>> This way we can release the images in parallel with the product releases
>> as well.WDYT?
>>
>> [1]
>> https://github.com/punnadih/product-private-paas/blob/master/cartridges/docker/wso2as-5.2.1/Dockerfile
>> --
>>
>> Thanks and Regards,
>>
>> Punnadi Gunarathna
>> Senior Software Engineer,
>> WSO2, Inc.; http://wso2.com 
>> Blog: http://hi-my-world.blogspot.com/
>> Tel : 94 11 214 5345
>> Fax :94 11 2145300
>>
>> 
>>
>
>
>
> --
> Amalka Subasinghe
> Senior Software Engineer
> WSO2 Inc.
> Mobile: +94 77 9401267
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [VOTE] Release WSO2 Developer Studio 3.8.0 RC 2

2015-10-07 Thread Kavith Lokuhewage
Hi Devs,

Please vote for the second release candidate of WSO2 Developer Studio 3.8.0.

This release fixes following issues.
https://wso2.org/jira/issues/?filter=12436

Please download, test and vote. Vote will be open for 72 hours or as needed.

*Sources, binary distribution and pre-installed eclipse distributions:*
http://builder1.us1.wso2.org/~developerstudio/developer-studio/3.8.0/RC2/

*The tag to be voted upon:*
https://github.com/wso2/developer-studio/tree/v3.8.0-RC2


*[+**]* Stable - go ahead and release
*[-]*  Broken - do not release (explain why)

Thanks and Regards,
DevStudio Team

-- 
*Kavith Lokuhewage*
Software Engineer
WSO2 Inc. - http://wso2.com
lean . enterprise . middleware
Mobile - +9477-9-145-123 | +9471-455-6-401
Linkedin   Twitter

___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [DEV][IS] Getting an error when try to rtriw a Oauth token from IS server.

2015-10-07 Thread Hasintha Indrajee
Hi Malithi,

What happens if we include multiple authorization header values in the same
header ? As [1] says we can use comma separated values for the same header
values. Is there a valid use case where we can use two authorization header
values ?. If so we need to handle this within the logic you stated.

[1] http://www.w3.org/Protocols/rfc2616/rfc2616-sec4.html#sec4.2

On Wed, Oct 7, 2015 at 9:13 PM, Sachith Punchihewa 
wrote:

> @Malithi,
> Thank you very much for the detailed explanation.Yes when i was debugging
> the method extract* "Authorization:Basic xx" -H
> "Content-Type: application/x-www-form-urlencoded"* and then split
> it.thanks again for the explanation.
>
> Cheers.
>
> Kamidu Sachith Punchihewa
> *Software Engineer*
> WSO2, Inc.
> lean . enterprise . middleware
> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>
>
> Disclaimer: This communication may contain privileged or other
> confidential information and is intended exclusively for the addressee/s.
> If you are not the intended recipient/s, or believe that you may have
> received this communication in error, please reply to the sender indicating
> that fact and delete the copy you received and in addition, you should not
> print, copy, retransmit, disseminate, or otherwise use the information
> contained in this communication. Internet communications cannot be
> guaranteed to be timely, secure, error or virus-free. The sender does not
> accept liability for any errors or omissions.
>
> On Wed, Oct 7, 2015 at 8:59 PM, Malithi Edirisinghe 
> wrote:
>
>> Hi Sachith,
>>
>> Here EndpointUtil.extractCredentialsFromAuthzHeader() method expects the
>> value of the 'Authorization' header. Please refer [1]. Here the value of
>> the 'Authorization' header is passed to the method which is directly taken
>> from the servlet request.
>> And when decoding the header it expects the value to be in '
>> ' format.
>>
>> So actually what's wrong here is the curl you have posted. It should be
>> like below.
>>
>> curl -k -d "grant_type=password&username=admin&password=admin" -H
>> "Authorization:Basic xx" -H "Content-Type:
>> application/x-www-form-urlencoded" https://localhost:9443/oauth2/token
>>
>> So this adds the two headers properly.
>> In your case the value of the 'Authorization' header is 'Basic
>> xx, Content-Type:
>> application/x-www-form-urlencoded' which is not in the expected format.
>> That's why you see the error 'Error decoding authorization header. Space
>> delimited \" \" format violated.'
>>
>> Further, if you try out the curl command that Pushpalanka has posted you
>> will note that it works.
>>
>> [1]
>> https://github.com/wso2/carbon-identity/blob/master/components/oauth/org.wso2.carbon.identity.oauth.endpoint/src/main/java/org/wso2/carbon/identity/oauth/endpoint/token/OAuth2TokenEndpoint.java#L86
>>
>> Thanks,
>> Malithi.
>>
>>
>> On Wed, Oct 7, 2015 at 5:57 PM, Sachith Punchihewa 
>> wrote:
>>
>>> Hi All,
>>>
>>> @Pushpalanka I used that then it gives me an error indicating "Client
>>> Authentication failed".
>>>
>>> This issues was not there in the IS 5.0.0. I did a debugging and found
>>> the issue. I have send a pull request regarding this.
>>>
>>> Thanks and Regards.
>>> Kamidu Sachith Punchihewa
>>> *Software Engineer*
>>> WSO2, Inc.
>>> lean . enterprise . middleware
>>> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>>>
>>>
>>> Disclaimer: This communication may contain privileged or other
>>> confidential information and is intended exclusively for the addressee/s.
>>> If you are not the intended recipient/s, or believe that you may have
>>> received this communication in error, please reply to the sender indicating
>>> that fact and delete the copy you received and in addition, you should not
>>> print, copy, retransmit, disseminate, or otherwise use the information
>>> contained in this communication. Internet communications cannot be
>>> guaranteed to be timely, secure, error or virus-free. The sender does not
>>> accept liability for any errors or omissions.
>>>
>>> On Wed, Oct 7, 2015 at 5:47 PM, Pushpalanka Jayawardhana >> > wrote:
>>>
 Hi,

 Optionally, can you try with below command format and check,

 curl --user Client_Id:Client_Secret  -k -d
 "grant_type=password&username=admin&password=admin" -H
 "Content-Type:application/x-www-form-urlencoded"
 https://localhost:9443/oauth2/token

 Thanks,
 Pushpalanka.
 --
 Pushpalanka Jayawardhana, B.Sc.Eng.(Hons).
 Senior Software Engineer, WSO2 Lanka (pvt) Ltd;  wso2.com/
 Mobile: +94779716248
 Blog: pushpalankajaya.blogspot.com/ | LinkedIn:
 lk.linkedin.com/in/pushpalanka/ | Twitter: @pushpalanka


 On Wed, Oct 7, 2015 at 5:40 PM, Sachith Punchihewa 
 wrote:

> Hi,
> I am currently using a locally build of IS Server from the latest
> code.When i try to get a OAuth Access token via a cu

Re: [Dev] [AppFactory] How to maintain Docker images used in App Factory

2015-10-07 Thread Gayan Gunarathne
Hi Punnadi,

Can't we use existing WSO2 docker images that we already have? As for your
docker file , it is same as PPaaS. What are the customization we have done
for AppFactory?

My concern is we already have set of docker images in WSO2 docker hub for
WSO2 products[1].So if we have another set of docker images for same
products set, it will be confuse for the end user.

[1]https://hub.docker.com/u/wso2/dashboard/

Thanks,
Gayan


On Wed, Oct 7, 2015 at 9:29 PM, Danushka Fernando 
wrote:

> I guess in some meeting we discussed to do it right? So +1. We can release
> the image to dockerhub when we release AF.
>
> Thanks & Regards
> Danushka Fernando
> Senior Software Engineer
> WSO2 inc. http://wso2.com/
> Mobile : +94716332729
>
> On Wed, Oct 7, 2015 at 8:43 PM, Amalka Subasinghe  wrote:
>
>> +1
>>
>> On Wed, Oct 7, 2015 at 7:49 PM, Punnadi Gunarathna 
>> wrote:
>>
>>> Hi All,
>>>
>>> Shall we have our own space for AppFactory in DockerHub and upload the
>>> WSO2AS image and the other images we have created so far with custom
>>> changes?
>>> I think we will can use the existing Dockerfile [1] in WSO2AS (and for
>>> other image types also) and we just have to change the values passed to the
>>> below command in build.sh to differentiate it as a WSO2AS image with custom
>>> changes made for App Factory deployment.
>>> docker build -t wso2/${wso2_product_type}:${wso2_product_version}
>>>
>>> This way we can release the images in parallel with the product releases
>>> as well.WDYT?
>>>
>>> [1]
>>> https://github.com/punnadih/product-private-paas/blob/master/cartridges/docker/wso2as-5.2.1/Dockerfile
>>> --
>>>
>>> Thanks and Regards,
>>>
>>> Punnadi Gunarathna
>>> Senior Software Engineer,
>>> WSO2, Inc.; http://wso2.com 
>>> Blog: http://hi-my-world.blogspot.com/
>>> Tel : 94 11 214 5345
>>> Fax :94 11 2145300
>>>
>>> 
>>>
>>
>>
>>
>> --
>> Amalka Subasinghe
>> Senior Software Engineer
>> WSO2 Inc.
>> Mobile: +94 77 9401267
>>
>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 

Gayan Gunarathne
Technical Lead, WSO2 Inc. (http://wso2.com)
Committer & PMC Member, Apache Stratos
email : gay...@wso2.com  | mobile : +94 775030545 <%2B94%20766819985>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [AppFactory] How to maintain Docker images used in App Factory

2015-10-07 Thread Danushka Fernando
Hi Gayan
For AF deployment we need to add some dropins to AS and also we need to
mount some registries as well. We cannot use AS fresh pack as it is so as
for my understanding we cannot use the fresh docker images.
So for AF we need a separate set of docker images and they shouldn't
conflict with the fresh AS docker images in any manner IMO.

Thanks & Regards
Danushka Fernando
Senior Software Engineer
WSO2 inc. http://wso2.com/
Mobile : +94716332729

On Wed, Oct 7, 2015 at 10:24 PM, Gayan Gunarathne  wrote:

> Hi Punnadi,
>
> Can't we use existing WSO2 docker images that we already have? As for your
> docker file , it is same as PPaaS. What are the customization we have done
> for AppFactory?
>
> My concern is we already have set of docker images in WSO2 docker hub for
> WSO2 products[1].So if we have another set of docker images for same
> products set, it will be confuse for the end user.
>
> [1]https://hub.docker.com/u/wso2/dashboard/
>
> Thanks,
> Gayan
>
>
> On Wed, Oct 7, 2015 at 9:29 PM, Danushka Fernando 
> wrote:
>
>> I guess in some meeting we discussed to do it right? So +1. We can
>> release the image to dockerhub when we release AF.
>>
>> Thanks & Regards
>> Danushka Fernando
>> Senior Software Engineer
>> WSO2 inc. http://wso2.com/
>> Mobile : +94716332729
>>
>> On Wed, Oct 7, 2015 at 8:43 PM, Amalka Subasinghe 
>> wrote:
>>
>>> +1
>>>
>>> On Wed, Oct 7, 2015 at 7:49 PM, Punnadi Gunarathna 
>>> wrote:
>>>
 Hi All,

 Shall we have our own space for AppFactory in DockerHub and upload the
 WSO2AS image and the other images we have created so far with custom
 changes?
 I think we will can use the existing Dockerfile [1] in WSO2AS (and for
 other image types also) and we just have to change the values passed to the
 below command in build.sh to differentiate it as a WSO2AS image with custom
 changes made for App Factory deployment.
 docker build -t wso2/${wso2_product_type}:${wso2_product_version}

 This way we can release the images in parallel with the product
 releases as well.WDYT?

 [1]
 https://github.com/punnadih/product-private-paas/blob/master/cartridges/docker/wso2as-5.2.1/Dockerfile
 --

 Thanks and Regards,

 Punnadi Gunarathna
 Senior Software Engineer,
 WSO2, Inc.; http://wso2.com 
 Blog: http://hi-my-world.blogspot.com/
 Tel : 94 11 214 5345
 Fax :94 11 2145300

 

>>>
>>>
>>>
>>> --
>>> Amalka Subasinghe
>>> Senior Software Engineer
>>> WSO2 Inc.
>>> Mobile: +94 77 9401267
>>>
>>
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
>
> Gayan Gunarathne
> Technical Lead, WSO2 Inc. (http://wso2.com)
> Committer & PMC Member, Apache Stratos
> email : gay...@wso2.com  | mobile : +94 775030545 <%2B94%20766819985>
>
>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS] [Carbon-jira] [jira] (IDENTITY-3767) OAuthClientException when retrieving an OAuth Token

2015-10-07 Thread Hasintha Indrajee
Hi Sachith,

We previously had this issue which you have raised in mail thread [1]. We
had a discussion on this previously.  Please refer the comment thread on
pull request [1].

[1] [Dev] [DEV][IS] Getting an error when try to rtriw a Oauth token from
IS server
[2] https://github.com/wso2/carbon-identity/pull/977

On Wed, Oct 7, 2015 at 7:04 PM, Sachith Punchihewa 
wrote:

> Hi IS Team,
>
> The issue in the given Jira [1] is fixed and the pull request[2] in
> mention in a comment. Please review and merge.
>
> [1]. https://wso2.org/jira/browse/IDENTITY-3767
> [2]. https://github.com/wso2/carbon-identity/pull/1122
>
> Thanks and Regards.
> Kamidu Sachith Punchihewa
> *Software Engineer*
> WSO2, Inc.
> lean . enterprise . middleware
> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>
>
> Disclaimer: This communication may contain privileged or other
> confidential information and is intended exclusively for the addressee/s.
> If you are not the intended recipient/s, or believe that you may have
> received this communication in error, please reply to the sender indicating
> that fact and delete the copy you received and in addition, you should not
> print, copy, retransmit, disseminate, or otherwise use the information
> contained in this communication. Internet communications cannot be
> guaranteed to be timely, secure, error or virus-free. The sender does not
> accept liability for any errors or omissions.
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Hasintha Indrajee
Software Engineer
WSO2, Inc.
Mobile:+94 771892453
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [PPaaS] PPaaS 4.1.0 installer

2015-10-07 Thread Gayan Gunarathne
Yeah. We need to consider external CEP/DAS.

Installer will ask whether user need to setup CEP/DAS as a separate
service? If user input as it needs to be external service, installer will
configure the CEP/DAS as external services.

Thanks,
Gayan


On Wed, Oct 7, 2015 at 2:26 AM, Lasindu Charith  wrote:

> Hi Imesh,
>
> On Mon, Oct 5, 2015 at 11:03 PM, Imesh Gunaratne  wrote:
>
>> On Tue, Oct 6, 2015 at 12:09 AM, Gayan Gunarathne 
>>  wrote:
>>>
>>>
>>> PPaaS installer will setup the private paas. Main responsibility of that
>>> installer will be setup the db, ActiveMQ and Private PaaS and start the
>>> Private PaaS server.
>>>
>>
>> We may also need to configure CEP and DAS.
>>
>
> Yes, there should be an option to have CEP/DAS separately. From the
> installer do we only ask to point the external CEP/DAS ip addresses or will
> the installer take care of the configuration of CEP/DAS as well? (similar
> to configuring puppet master)
>
>
>> Thanks
>>
>> On Tue, Oct 6, 2015 at 12:09 AM, Gayan Gunarathne 
>> wrote:
>>
>>>
>>> Hi All,
>>>
>>> We are planing to have two installers with the PPaaS 4.1.0. Our idea
>>> behind that is to make the PPaaS setup and the cartridge deployment to be
>>> loosely coupled.
>>>
>>> +1
>
>> PPaaS installer will setup the private paas. Main responsibility of that
>>> installer will be setup the db, ActiveMQ and Private PaaS and start the
>>> Private PaaS server.
>>>
>>
> I think this is for PPaaS running in a single instance. Since we may not
> recommend to use installer in production, we need not to support
> distributed deployment of PPaaS in the installer. But as Imesh has
> mentioned, we would need to support CEP/DAS running externally.
>
>
>>
>>> PPaaS cartridges installer will be to deploy the Private PaaS
>>> cartridges.Main responsibility of this will be deploy the cartridges.Mainly
>>> It will carry out the following tasks,
>>>
>>> - Obtain the user input on deployment product and environment
>>> - If it is vm,
>>>   set up the puppet master ,set up the packs , template module and
>>> plugins to right location
>>> - If it is kubenetes cluster,
>>>pull the docker images for nodes/or build the docker image
>>> locally and transfer to the Kubernetes cluster nodes based on the user input
>>> - Execute configurator to configure the samples
>>> - Update the deployment artifacts based on the user inputs and
>>> initialized the deployment process through Rest API.
>>>
>>> We will maintain and release those two installers separately.
>>>
>>> Please share your thoughts and suggestions on this.
>>>
>>> Thanks,
>>> Gayan
>>>
>>>
>>>
>>>
>>>
>>>
>>> --
>>>
>>> Gayan Gunarathne
>>> Technical Lead, WSO2 Inc. (http://wso2.com)
>>> Committer & PMC Member, Apache Stratos
>>> email : gay...@wso2.com  | mobile : +94 775030545 <%2B94%20766819985>
>>>
>>>
>>>
>>
>>
>>
>> --
>> *Imesh Gunaratne*
>> Senior Technical Lead
>> WSO2 Inc: http://wso2.com
>> T: +94 11 214 5345 M: +94 77 374 2057
>> W: http://imesh.gunaratne.org
>> Lean . Enterprise . Middleware
>>
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
> Thanks,
> --
> *Lasindu Charith*
> Software Engineer, WSO2 Inc.
> Committer & PMC Member, Apache Stratos
> Mobile: +94714427192 | Web: blog.lasindu.com
>



-- 

Gayan Gunarathne
Technical Lead, WSO2 Inc. (http://wso2.com)
Committer & PMC Member, Apache Stratos
email : gay...@wso2.com  | mobile : +94 775030545 <%2B94%20766819985>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [DEV][IS] Getting an error when try to rtriw a Oauth token from IS server.

2015-10-07 Thread Malithi Edirisinghe
Hi Hasintha,

I don't see any usecase for using multiple authorization header values
here. This is used for OAuth Client Authentication [1]. There we don't have
multiple client credentials right.

[1] https://tools.ietf.org/html/rfc6749#section-2.3

On Wed, Oct 7, 2015 at 10:21 PM, Hasintha Indrajee 
wrote:

> Hi Malithi,
>
> What happens if we include multiple authorization header values in the
> same header ? As [1] says we can use comma separated values for the same
> header values. Is there a valid use case where we can use two authorization
> header values ?. If so we need to handle this within the logic you stated.
>
> [1] http://www.w3.org/Protocols/rfc2616/rfc2616-sec4.html#sec4.2
>
> On Wed, Oct 7, 2015 at 9:13 PM, Sachith Punchihewa 
> wrote:
>
>> @Malithi,
>> Thank you very much for the detailed explanation.Yes when i was debugging
>> the method extract* "Authorization:Basic xx" -H
>> "Content-Type: application/x-www-form-urlencoded"* and then split
>> it.thanks again for the explanation.
>>
>> Cheers.
>>
>> Kamidu Sachith Punchihewa
>> *Software Engineer*
>> WSO2, Inc.
>> lean . enterprise . middleware
>> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>>
>>
>> Disclaimer: This communication may contain privileged or other
>> confidential information and is intended exclusively for the addressee/s.
>> If you are not the intended recipient/s, or believe that you may have
>> received this communication in error, please reply to the sender indicating
>> that fact and delete the copy you received and in addition, you should not
>> print, copy, retransmit, disseminate, or otherwise use the information
>> contained in this communication. Internet communications cannot be
>> guaranteed to be timely, secure, error or virus-free. The sender does not
>> accept liability for any errors or omissions.
>>
>> On Wed, Oct 7, 2015 at 8:59 PM, Malithi Edirisinghe 
>> wrote:
>>
>>> Hi Sachith,
>>>
>>> Here EndpointUtil.extractCredentialsFromAuthzHeader() method expects the
>>> value of the 'Authorization' header. Please refer [1]. Here the value of
>>> the 'Authorization' header is passed to the method which is directly taken
>>> from the servlet request.
>>> And when decoding the header it expects the value to be in '
>>> ' format.
>>>
>>> So actually what's wrong here is the curl you have posted. It should be
>>> like below.
>>>
>>> curl -k -d "grant_type=password&username=admin&password=admin" -H
>>> "Authorization:Basic xx" -H "Content-Type:
>>> application/x-www-form-urlencoded" https://localhost:9443/oauth2/token
>>>
>>> So this adds the two headers properly.
>>> In your case the value of the 'Authorization' header is 'Basic
>>> xx, Content-Type:
>>> application/x-www-form-urlencoded' which is not in the expected format.
>>> That's why you see the error 'Error decoding authorization header. Space
>>> delimited \" \" format violated.'
>>>
>>> Further, if you try out the curl command that Pushpalanka has posted you
>>> will note that it works.
>>>
>>> [1]
>>> https://github.com/wso2/carbon-identity/blob/master/components/oauth/org.wso2.carbon.identity.oauth.endpoint/src/main/java/org/wso2/carbon/identity/oauth/endpoint/token/OAuth2TokenEndpoint.java#L86
>>>
>>> Thanks,
>>> Malithi.
>>>
>>>
>>> On Wed, Oct 7, 2015 at 5:57 PM, Sachith Punchihewa 
>>> wrote:
>>>
 Hi All,

 @Pushpalanka I used that then it gives me an error indicating "Client
 Authentication failed".

 This issues was not there in the IS 5.0.0. I did a debugging and found
 the issue. I have send a pull request regarding this.

 Thanks and Regards.
 Kamidu Sachith Punchihewa
 *Software Engineer*
 WSO2, Inc.
 lean . enterprise . middleware
 Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>


 Disclaimer: This communication may contain privileged or other
 confidential information and is intended exclusively for the addressee/s.
 If you are not the intended recipient/s, or believe that you may have
 received this communication in error, please reply to the sender indicating
 that fact and delete the copy you received and in addition, you should not
 print, copy, retransmit, disseminate, or otherwise use the information
 contained in this communication. Internet communications cannot be
 guaranteed to be timely, secure, error or virus-free. The sender does not
 accept liability for any errors or omissions.

 On Wed, Oct 7, 2015 at 5:47 PM, Pushpalanka Jayawardhana <
 la...@wso2.com> wrote:

> Hi,
>
> Optionally, can you try with below command format and check,
>
> curl --user Client_Id:Client_Secret  -k -d
> "grant_type=password&username=admin&password=admin" -H
> "Content-Type:application/x-www-form-urlencoded"
> https://localhost:9443/oauth2/token
>
> Thanks,
> Pushpalanka.
> --
> Pushpalanka Jayawa

Re: [Dev] [DEV][IS] Getting an error when try to rtriw a Oauth token from IS server.

2015-10-07 Thread Hasintha Indrajee
We have the same logic in few places to extract authorization header (Not
only in Oauth).

On Wed, Oct 7, 2015 at 10:59 PM, Malithi Edirisinghe 
wrote:

> Hi Hasintha,
>
> I don't see any usecase for using multiple authorization header values
> here. This is used for OAuth Client Authentication [1]. There we don't have
> multiple client credentials right.
>
> [1] https://tools.ietf.org/html/rfc6749#section-2.3
>
> On Wed, Oct 7, 2015 at 10:21 PM, Hasintha Indrajee 
> wrote:
>
>> Hi Malithi,
>>
>> What happens if we include multiple authorization header values in the
>> same header ? As [1] says we can use comma separated values for the same
>> header values. Is there a valid use case where we can use two authorization
>> header values ?. If so we need to handle this within the logic you stated.
>>
>> [1] http://www.w3.org/Protocols/rfc2616/rfc2616-sec4.html#sec4.2
>>
>> On Wed, Oct 7, 2015 at 9:13 PM, Sachith Punchihewa 
>> wrote:
>>
>>> @Malithi,
>>> Thank you very much for the detailed explanation.Yes when i was
>>> debugging the method extract* "Authorization:Basic xx" -H
>>> "Content-Type: application/x-www-form-urlencoded"* and then split
>>> it.thanks again for the explanation.
>>>
>>> Cheers.
>>>
>>> Kamidu Sachith Punchihewa
>>> *Software Engineer*
>>> WSO2, Inc.
>>> lean . enterprise . middleware
>>> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>>>
>>>
>>> Disclaimer: This communication may contain privileged or other
>>> confidential information and is intended exclusively for the addressee/s.
>>> If you are not the intended recipient/s, or believe that you may have
>>> received this communication in error, please reply to the sender indicating
>>> that fact and delete the copy you received and in addition, you should not
>>> print, copy, retransmit, disseminate, or otherwise use the information
>>> contained in this communication. Internet communications cannot be
>>> guaranteed to be timely, secure, error or virus-free. The sender does not
>>> accept liability for any errors or omissions.
>>>
>>> On Wed, Oct 7, 2015 at 8:59 PM, Malithi Edirisinghe 
>>> wrote:
>>>
 Hi Sachith,

 Here EndpointUtil.extractCredentialsFromAuthzHeader() method expects
 the value of the 'Authorization' header. Please refer [1]. Here the value
 of the 'Authorization' header is passed to the method which is directly
 taken from the servlet request.
 And when decoding the header it expects the value to be in
 ' ' format.

 So actually what's wrong here is the curl you have posted. It should be
 like below.

 curl -k -d "grant_type=password&username=admin&password=admin" -H
 "Authorization:Basic xx" -H "Content-Type:
 application/x-www-form-urlencoded" https://localhost:9443/oauth2/token

 So this adds the two headers properly.
 In your case the value of the 'Authorization' header is 'Basic
 xx, Content-Type:
 application/x-www-form-urlencoded' which is not in the expected format.
 That's why you see the error 'Error decoding authorization header.
 Space delimited \" \" format violated.'

 Further, if you try out the curl command that Pushpalanka has posted
 you will note that it works.

 [1]
 https://github.com/wso2/carbon-identity/blob/master/components/oauth/org.wso2.carbon.identity.oauth.endpoint/src/main/java/org/wso2/carbon/identity/oauth/endpoint/token/OAuth2TokenEndpoint.java#L86

 Thanks,
 Malithi.


 On Wed, Oct 7, 2015 at 5:57 PM, Sachith Punchihewa 
 wrote:

> Hi All,
>
> @Pushpalanka I used that then it gives me an error indicating "Client
> Authentication failed".
>
> This issues was not there in the IS 5.0.0. I did a debugging and found
> the issue. I have send a pull request regarding this.
>
> Thanks and Regards.
> Kamidu Sachith Punchihewa
> *Software Engineer*
> WSO2, Inc.
> lean . enterprise . middleware
> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>
>
> Disclaimer: This communication may contain privileged or other
> confidential information and is intended exclusively for the addressee/s.
> If you are not the intended recipient/s, or believe that you may have
> received this communication in error, please reply to the sender 
> indicating
> that fact and delete the copy you received and in addition, you should not
> print, copy, retransmit, disseminate, or otherwise use the information
> contained in this communication. Internet communications cannot be
> guaranteed to be timely, secure, error or virus-free. The sender does not
> accept liability for any errors or omissions.
>
> On Wed, Oct 7, 2015 at 5:47 PM, Pushpalanka Jayawardhana <
> la...@wso2.com> wrote:
>
>> Hi,
>>
>> Optionally, can you try with below command format and check,

Re: [Dev] [Kernel 4.4.2 Release] CARBON-15450 Updating OpenSAML version to 2.6.4

2015-10-07 Thread Hasintha Indrajee
Hi,

We found some issues with integrating new version of opensaml. Therefore we
downgraded opensaml version back to 2.4.1. Therefore we don't need this to
be fixed in 4.4.2 release.

On Tue, Oct 6, 2015 at 11:01 AM, Maduranga Siriwardena 
wrote:

> Hi Amaya,
>
> We have meant to create the new opensaml orbit bundle in [1]. Since we
> have already done that and we bundle and use the new bundle, it is not a
> blocker for our product release. Its better if you can resolve [2]. But as
> I understand, it is not a blocker for our product release.
>
> Thanks,
> Maduranga
>
> [1] https://wso2.org/jira/browse/CARBON-15450
> [2] https://wso2.org/jira/browse/CARBON-15455
>
> On Tue, Oct 6, 2015 at 10:35 AM, Manuri Amaya Perera 
> wrote:
>
>> Hi Maduranga,
>>
>> Is [1] a blocker for IS 5.1.0 ? As I understand if we are to resolve [1]
>> in kernel 4.4.2, we will have to fix [2] too.
>>
>> [1] https://wso2.org/jira/browse/CARBON-15450
>> [2] https://wso2.org/jira/browse/CARBON-15455
>>
>> Thank you
>>
>> On Tue, Oct 6, 2015 at 10:27 AM, Maduranga Siriwardena <
>> madura...@wso2.com> wrote:
>>
>>> Hi Amaya,
>>>
>>> You can resolve [1] since we have already released an orbit bundle for
>>> opensaml 2.6.4. For [2] you have to create a new orbit for apache velocity,
>>> since we do not export velocity packages from new opensaml orbit bundle.
>>>
>>> Thank you,
>>> Maduranga.
>>>
>>> [1] https://wso2.org/jira/browse/CARBON-15450
>>> [2] https://wso2.org/jira/browse/CARBON-15455
>>>
>>> On Tue, Oct 6, 2015 at 10:13 AM, Manuri Amaya Perera 
>>> wrote:
>>>
 Hi,

 Resolving [1] which has been marked as highest priority requires
 creation of new bundles and changes in existing bundles[2].

 Could you please let us know whether [1] is a blocker for IS 5.1.0 and
 if so it needs to be fixed in kernel 4.4.2.

 Thank you.


 [1] https://wso2.org/jira/browse/CARBON-15450
 [2] https://wso2.org/jira/browse/CARBON-15455

 --

 *Manuri Amaya Perera*

 *Software Engineer*

 *WSO2 Inc.*

 *Blog: http://manuriamayaperera.blogspot.com
 *

>>>
>>>
>>>
>>> --
>>> Maduranga Siriwardena
>>> Software Engineer
>>> WSO2 Inc.
>>>
>>> email: madura...@wso2.com
>>> mobile: +94718990591
>>>
>>
>>
>>
>> --
>>
>> *Manuri Amaya Perera*
>>
>> *Software Engineer*
>>
>> *WSO2 Inc.*
>>
>> *Blog: http://manuriamayaperera.blogspot.com
>> *
>>
>
>
>
> --
> Maduranga Siriwardena
> Software Engineer
> WSO2 Inc.
>
> email: madura...@wso2.com
> mobile: +94718990591
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Hasintha Indrajee
Software Engineer
WSO2, Inc.
Mobile:+94 771892453
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [Kernel 4.4.2 Release] CARBON-15450 Updating OpenSAML version to 2.6.4

2015-10-07 Thread Manuri Amaya Perera
Hi Hasintha,

Noted.

Thank you.

On Wed, Oct 7, 2015 at 11:22 PM, Hasintha Indrajee 
wrote:

> Hi,
>
> We found some issues with integrating new version of opensaml. Therefore
> we downgraded opensaml version back to 2.4.1. Therefore we don't need this
> to be fixed in 4.4.2 release.
>
> On Tue, Oct 6, 2015 at 11:01 AM, Maduranga Siriwardena  > wrote:
>
>> Hi Amaya,
>>
>> We have meant to create the new opensaml orbit bundle in [1]. Since we
>> have already done that and we bundle and use the new bundle, it is not a
>> blocker for our product release. Its better if you can resolve [2]. But as
>> I understand, it is not a blocker for our product release.
>>
>> Thanks,
>> Maduranga
>>
>> [1] https://wso2.org/jira/browse/CARBON-15450
>> [2] https://wso2.org/jira/browse/CARBON-15455
>>
>> On Tue, Oct 6, 2015 at 10:35 AM, Manuri Amaya Perera 
>> wrote:
>>
>>> Hi Maduranga,
>>>
>>> Is [1] a blocker for IS 5.1.0 ? As I understand if we are to resolve [1]
>>> in kernel 4.4.2, we will have to fix [2] too.
>>>
>>> [1] https://wso2.org/jira/browse/CARBON-15450
>>> [2] https://wso2.org/jira/browse/CARBON-15455
>>>
>>> Thank you
>>>
>>> On Tue, Oct 6, 2015 at 10:27 AM, Maduranga Siriwardena <
>>> madura...@wso2.com> wrote:
>>>
 Hi Amaya,

 You can resolve [1] since we have already released an orbit bundle for
 opensaml 2.6.4. For [2] you have to create a new orbit for apache velocity,
 since we do not export velocity packages from new opensaml orbit bundle.

 Thank you,
 Maduranga.

 [1] https://wso2.org/jira/browse/CARBON-15450
 [2] https://wso2.org/jira/browse/CARBON-15455

 On Tue, Oct 6, 2015 at 10:13 AM, Manuri Amaya Perera 
 wrote:

> Hi,
>
> Resolving [1] which has been marked as highest priority requires
> creation of new bundles and changes in existing bundles[2].
>
> Could you please let us know whether [1] is a blocker for IS 5.1.0 and
> if so it needs to be fixed in kernel 4.4.2.
>
> Thank you.
>
>
> [1] https://wso2.org/jira/browse/CARBON-15450
> [2] https://wso2.org/jira/browse/CARBON-15455
>
> --
>
> *Manuri Amaya Perera*
>
> *Software Engineer*
>
> *WSO2 Inc.*
>
> *Blog: http://manuriamayaperera.blogspot.com
> *
>



 --
 Maduranga Siriwardena
 Software Engineer
 WSO2 Inc.

 email: madura...@wso2.com
 mobile: +94718990591

>>>
>>>
>>>
>>> --
>>>
>>> *Manuri Amaya Perera*
>>>
>>> *Software Engineer*
>>>
>>> *WSO2 Inc.*
>>>
>>> *Blog: http://manuriamayaperera.blogspot.com
>>> *
>>>
>>
>>
>>
>> --
>> Maduranga Siriwardena
>> Software Engineer
>> WSO2 Inc.
>>
>> email: madura...@wso2.com
>> mobile: +94718990591
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> Hasintha Indrajee
> Software Engineer
> WSO2, Inc.
> Mobile:+94 771892453
>
>


-- 

*Manuri Amaya Perera*

*Software Engineer*

*WSO2 Inc.*

*Blog: http://manuriamayaperera.blogspot.com
*
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [IS] XACML error : DOM of request element can not be created from String

2015-10-07 Thread Lakshani Gamage
Hi Devs,

I defined following XACML policy[1] from latest IS51.0._SNAPSHOT server. I
sent  a XACML request[2] to validate against that policy from SoapUI. I
used "getDecision" operation of "EntitlementService" .But I didn't get the
expected response. The response I got is in [3]. But this jira[4]  says
this issue is fixed. But I'm still seeing it.

Can someone please help me here?

[1].

   
   
  
 

http://www.w3.org/2001/XMLSchema#string";>female
http://wso2.org/claims/gender";
Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject"
DataType="http://www.w3.org/2001/XMLSchema#string";
MustBePresent="true">
 
  
   


[2].
http://schemas.xmlsoap.org/soap/envelope/";
xmlns:xsd="http://org.apache.axis2/xsd";
xmlns="urn:oasis:names:tc:xacml:3.0:core:schema:wd-17">
   
   
  
 
 

http://wso2.org/claims/gender";
IncludeInResult="false">
http://www.w3.org/2001/XMLSchema#string
">Female


   
  
   


[3]. http://schemas.xmlsoap.org/soap/envelope/";>
   
  http://org.apache.axis2/xsd";>
 
  
   


[4]. https://wso2.org/jira/browse/IDENTITY-3722


Thanks,
-- 
Lakshani Gamage

*Software Engineer*
Mobile : +94 (0) 71 5478184 <%2B94%20%280%29%20773%20451194>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS] XACML error : DOM of request element can not be created from String

2015-10-07 Thread Harsha Thirimanna
Mentioned jira was fixed an issue that is in tryout tool of the admin
console. Your issue should be a different one and need to be check on that.

Adding :Godwin
On Oct 8, 2015 8:00 AM, "Lakshani Gamage"  wrote:

> Hi Devs,
>
> I defined following XACML policy[1] from latest IS51.0._SNAPSHOT server. I
> sent  a XACML request[2] to validate against that policy from SoapUI. I
> used "getDecision" operation of "EntitlementService" .But I didn't get the
> expected response. The response I got is in [3]. But this jira[4]  says
> this issue is fixed. But I'm still seeing it.
>
> Can someone please help me here?
>
> [1].
>   PolicyId="newPolicy"
> RuleCombiningAlgId="urn:oasis:names:tc:xacml:3.0:rule-combining-algorithm:permit-overrides"
> Version="1.0">
>
>
>   
>  
>  FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-equal">
> http://www.w3.org/2001/XMLSchema#string";>female
> http://wso2.org/claims/gender";
> Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject"
> DataType="http://www.w3.org/2001/XMLSchema#string";
> MustBePresent="true">
>  
>   
>
> 
>
> [2].
> http://schemas.xmlsoap.org/soap/envelope/";
> xmlns:xsd="http://org.apache.axis2/xsd";
> xmlns="urn:oasis:names:tc:xacml:3.0:core:schema:wd-17">
>
>
>   
>  
>  
>  Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject">
> http://wso2.org/claims/gender";
> IncludeInResult="false">
> http://www.w3.org/2001/XMLSchema#string
> ">Female
> 
> 
>
>   
>
> 
>
> [3]. http://schemas.xmlsoap.org/soap/envelope/";>
>
>   http://org.apache.axis2/xsd";>
>  
>   
>
> 
>
> [4]. https://wso2.org/jira/browse/IDENTITY-3722
>
>
> Thanks,
> --
> Lakshani Gamage
>
> *Software Engineer*
> Mobile : +94 (0) 71 5478184 <%2B94%20%280%29%20773%20451194>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS] XACML error : DOM of request element can not be created from String

2015-10-07 Thread Lakshani Gamage
Hi Harsha,

I got the same issue in tryit tool of the admin console too.

Thanks,

On Thu, Oct 8, 2015 at 8:28 AM, Harsha Thirimanna  wrote:

> Mentioned jira was fixed an issue that is in tryout tool of the admin
> console. Your issue should be a different one and need to be check on that.
>
> Adding :Godwin
> On Oct 8, 2015 8:00 AM, "Lakshani Gamage"  wrote:
>
>> Hi Devs,
>>
>> I defined following XACML policy[1] from latest IS51.0._SNAPSHOT server.
>> I sent  a XACML request[2] to validate against that policy from SoapUI. I
>> used "getDecision" operation of "EntitlementService" .But I didn't get the
>> expected response. The response I got is in [3]. But this jira[4]  says
>> this issue is fixed. But I'm still seeing it.
>>
>> Can someone please help me here?
>>
>> [1].
>> >  PolicyId="newPolicy"
>> RuleCombiningAlgId="urn:oasis:names:tc:xacml:3.0:rule-combining-algorithm:permit-overrides"
>> Version="1.0">
>>
>>
>>   
>>  
>> > FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-equal">
>> http://www.w3.org/2001/XMLSchema#string";>female
>> http://wso2.org/claims/gender";
>> Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject"
>> DataType="http://www.w3.org/2001/XMLSchema#string";
>> MustBePresent="true">
>>  
>>   
>>
>> 
>>
>> [2].
>> http://schemas.xmlsoap.org/soap/envelope/"; xmlns:xsd="
>> http://org.apache.axis2/xsd";
>> xmlns="urn:oasis:names:tc:xacml:3.0:core:schema:wd-17">
>>
>>
>>   
>>  
>>  
>> > Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject">
>> http://wso2.org/claims/gender";
>> IncludeInResult="false">
>> http://www.w3.org/2001/XMLSchema#string
>> ">Female
>> 
>> 
>>
>>   
>>
>> 
>>
>> [3]. http://schemas.xmlsoap.org/soap/envelope/";>
>>
>>   http://org.apache.axis2/xsd";>
>>  
>>   
>>
>> 
>>
>> [4]. https://wso2.org/jira/browse/IDENTITY-3722
>>
>>
>> Thanks,
>> --
>> Lakshani Gamage
>>
>> *Software Engineer*
>> Mobile : +94 (0) 71 5478184 <%2B94%20%280%29%20773%20451194>
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>


-- 
Lakshani Gamage

*Software Engineer*
Mobile : +94 (0) 71 5478184 <%2B94%20%280%29%20773%20451194>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [DEV] [IS] [user-mgt] Clarification for Bulk Import Users

2015-10-07 Thread Kavitha Subramaniyam
Hi Damith,

Thanks you for the infor and clarification.

A jira has been raised as improvement [1] to track this feature for future
implementation.

[1] https://wso2.org/jira/browse/IDENTITY-3771


Thanks & Kind regards,

On Wed, Oct 7, 2015 at 12:30 PM, Damith Senanayake  wrote:

> Hi Kavitha,
>
> As per the jira pointed out by you (IDENTITY-), we have incorporated a
> change to allow bulk user import for other user stores as well. However,
> this required an API change in the carbon kernel so we're waiting for the
> 4.4.2 release to support it in carbon-identity. This will be available in
> the future release that immediately comes after the official release of
> carbon kernel 4.4.2.
>
> Thanks,
>
> On Tue, Oct 6, 2015 at 10:04 PM, Kavitha Subramaniyam 
> wrote:
>
>> Hi IS team,
>>
>> I have configured external JDBC R/W-mysql for primary user store and I
>> could be able to see the 'Bulk Import Users' link, only if JDBC configured
>> as primary user store and no other secondary user stores configured. When I
>> have secondary stores configured and disable those stores to check 'Bulk
>> Import Users' link, then the link appear (as per jira [1]).
>>
>> But still this requirement is not clear and Appreciate if you can clarify
>> whether it should be available for JDBC primary store only at all the time.
>>
>>
>> [1] https://wso2.org/jira/browse/IDENTITY-
>>
>> Thanks & Kind regards,
>> --
>> Kavitha.S
>> *Software Engineer -QA*
>> Mobile : +94 (0) 771538811 <%2B94%20%280%29%20773%20451194>
>> kavi...@wso2.com 
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
>
>
> *-Damith Senanayake-*+94712205272
>



-- 
Kavitha.S
*Software Engineer -QA*
Mobile : +94 (0) 771538811 <%2B94%20%280%29%20773%20451194>
kavi...@wso2.com 
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS] XACML error : DOM of request element can not be created from String

2015-10-07 Thread Harsha Thirimanna
Yes, I just mentioned that jira fixed not yours one even though it is the
same error.
On Oct 8, 2015 8:41 AM, "Lakshani Gamage"  wrote:

> Hi Harsha,
>
> I got the same issue in tryit tool of the admin console too.
>
> Thanks,
>
> On Thu, Oct 8, 2015 at 8:28 AM, Harsha Thirimanna 
> wrote:
>
>> Mentioned jira was fixed an issue that is in tryout tool of the admin
>> console. Your issue should be a different one and need to be check on that.
>>
>> Adding :Godwin
>> On Oct 8, 2015 8:00 AM, "Lakshani Gamage"  wrote:
>>
>>> Hi Devs,
>>>
>>> I defined following XACML policy[1] from latest IS51.0._SNAPSHOT server.
>>> I sent  a XACML request[2] to validate against that policy from SoapUI. I
>>> used "getDecision" operation of "EntitlementService" .But I didn't get the
>>> expected response. The response I got is in [3]. But this jira[4]  says
>>> this issue is fixed. But I'm still seeing it.
>>>
>>> Can someone please help me here?
>>>
>>> [1].
>>> >>  PolicyId="newPolicy"
>>> RuleCombiningAlgId="urn:oasis:names:tc:xacml:3.0:rule-combining-algorithm:permit-overrides"
>>> Version="1.0">
>>>
>>>
>>>   
>>>  >> FunctionId="urn:oasis:names:tc:xacml:1.0:function:any-of">
>>> >> FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-equal">
>>> http://www.w3.org/2001/XMLSchema#string";>female
>>> http://wso2.org/claims/gender";
>>> Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject"
>>> DataType="http://www.w3.org/2001/XMLSchema#string";
>>> MustBePresent="true">
>>>  
>>>   
>>>
>>> 
>>>
>>> [2].
>>> http://schemas.xmlsoap.org/soap/envelope/"; xmlns:xsd="
>>> http://org.apache.axis2/xsd";
>>> xmlns="urn:oasis:names:tc:xacml:3.0:core:schema:wd-17">
>>>
>>>
>>>   
>>>  
>>>  
>>> >> Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject">
>>> http://wso2.org/claims/gender";
>>> IncludeInResult="false">
>>> http://www.w3.org/2001/XMLSchema#string
>>> ">Female
>>> 
>>> 
>>>
>>>   
>>>
>>> 
>>>
>>> [3]. http://schemas.xmlsoap.org/soap/envelope/";>
>>>
>>>   http://org.apache.axis2/xsd";>
>>>  
>>>   
>>>
>>> 
>>>
>>> [4]. https://wso2.org/jira/browse/IDENTITY-3722
>>>
>>>
>>> Thanks,
>>> --
>>> Lakshani Gamage
>>>
>>> *Software Engineer*
>>> Mobile : +94 (0) 71 5478184 <%2B94%20%280%29%20773%20451194>
>>>
>>> ___
>>> Dev mailing list
>>> Dev@wso2.org
>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>
>>>
>
>
> --
> Lakshani Gamage
>
> *Software Engineer*
> Mobile : +94 (0) 71 5478184 <%2B94%20%280%29%20773%20451194>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [jaggery] product-jaggery build fail due to version mismatch

2015-10-07 Thread Lalanke Athauda
Hi Madhawa,
Thanks for your response, I updated carbon registry version as follows but
it gives the same error.

*4.4.3*



On Wed, Oct 7, 2015 at 7:26 PM, Madhawa Gunasekara 
wrote:

> Hi Lalanke,
>
> Can you update carbon registry version to a newer version and try.
> hope this will solve your issue.
>
> Thanks,
> Madhawa
>
> On Wed, Oct 7, 2015 at 6:58 PM, Lalanke Athauda  wrote:
>
>> Hi,
>> I changed the the pom.xml file in product-jaggeryjs as follows,
>>
>> *4.4.1*
>> 4.3.4
>> 4.3.0
>> [4.3.0,
>> 4.4.0)
>> *4.5.3*
>> 4.3.3
>>
>> 
>> *0.10.0*
>> 0.9.0-SNAPSHOT
>> *0.10.0*
>>
>> -
>>
>> *5.0.0*
>>
>> -
>>
>> *1.4.1-SNAPSHOT*
>>
>>  When I build, it fails and give this error.
>>
>> Installation failed.
>> Cannot complete the install because one or more required items could not
>> be found.
>>  Software being installed: Jaggery aggregate Feature 0.10.0
>> (org.jaggeryjs.feature.group 0.10.0)
>>  Missing requirement: org.wso2.carbon.registry.indexing 4.4.0
>> (org.wso2.carbon.registry.indexing 4.4.0) requires 'package
>> org.apache.solr.client.solrj [5.0.0,5.1.0)' but it could not be found
>>  Cannot satisfy dependency:
>>   From: Jaggery aggregate Feature 0.10.0 (org.jaggeryjs.feature.group
>> 0.10.0)
>>   To: org.jaggeryjs.server.feature.group [0.10.0]
>>  Cannot satisfy dependency:
>>   From: Jaggery Server Feature 0.10.0 (org.jaggeryjs.server.feature.group
>> 0.10.0)
>>   To: org.wso2.carbon.registry.indexing [4.4.0,4.5.0)
>> Application failed, log file location:
>> /home/lalanke/test-m2/org/eclipse/tycho/tycho-p2-runtime/0.13.0/eclipse/configuration/1444224052531.log
>>
>> [INFO]
>> 
>> [INFO] Reactor Summary:
>> [INFO]
>> [INFO] jaggeryjs - Parent  SUCCESS
>> [0.516s]
>> [INFO] Jaggery components parent . SUCCESS
>> [0.026s]
>> [INFO] Jaggery components parent . SUCCESS
>> [0.025s]
>> [INFO] Jaggery Server - UI styles  SUCCESS
>> [0.965s]
>> [INFO] WSO2 Jaggery Server - Features Aggregator Module .. SUCCESS
>> [0.019s]
>> [INFO] WSO2 Jaggery Server - Style Features .. SUCCESS
>> [0.342s]
>> [INFO] Jaggery - Profile Generation .. FAILURE
>> [6.075s]
>> [INFO] WSO2 Carbon - Distribution  SKIPPED
>> [INFO] Jaggery Integration Tests . SKIPPED
>> [INFO] Jaggery Integration Tests Commons . SKIPPED
>> [INFO] WSO2 Jaggery - Integration Test Common Utils Module  SKIPPED
>> [INFO] jaggeryJS- Integration Test Module  SKIPPED
>> [INFO]
>> 
>> [INFO] BUILD FAILURE
>> [INFO]
>> 
>> [INFO] Total time: 8.681s
>> [INFO] Finished at: Wed Oct 07 18:50:55 IST 2015
>> [INFO] Final Memory: 28M/982M
>> [INFO]
>> 
>> [ERROR] Failed to execute goal
>> org.wso2.maven:carbon-p2-plugin:1.5.3:p2-profile-gen
>> (3-p2-profile-generation) on project p2-profile-gen: P2 publisher return
>> code was 13 -> [Help 1]
>>
>> It seems, the version of org.apache.solr is not compatible. But I have
>> changed it to the latest version. Is there any other place to change the
>> version to solve this?
>> Appreciate the suggestions. Thanks
>>
>>
>> On Tue, Oct 6, 2015 at 6:10 PM, Lalanke Athauda  wrote:
>>
>>> Hi,
>>> I'm trying to build product-jaggery, so I updated the carbon versions in
>>> the pom.xml file. I have updated to newest versions. When it builds, it
>>> gives following error and fails the build.
>>>
>>> Installation failed.
>>> Cannot complete the install because one or more required items could not
>>> be found.
>>>  Software being installed: WSO2 Carbon - Webapp Management Core Feature
>>> 4.5.3 (org.wso2.carbon.webapp.mgt.server.feature.group 4.5.3)
>>>  Missing requirement: org.wso2.carbon.identity.sso.agent 4.5.6
>>> (org.wso2.carbon.identity.sso.agent 4.5.6) requires 'package
>>> org.apache.http.conn.ssl [4.3.1.wso2v2,4.4.0)' but it could not be found
>>>  Cannot satisfy dependency:
>>>   From: WSO2 Carbon - Webapp Management Core Feature 4.5.3
>>> (org.wso2.carbon.webapp.mgt.server.feature.group 4.5.3)
>>>   To: org.wso2.carbon.identity.sso.agent [4.5.6]
>>>
>>> Appreciate the suggestions of what should be updated more. Thanks.
>>>
>>> --
>>> Lalanke Athauda
>>> Software Engineer
>>> WSO2 Inc.
>>> Mobile: 0772264301
>>>
>>
>>
>>
>> --
>> Lalanke Athauda
>> Software Engineer
>> WSO2 Inc.
>> Mobile: 0772264301
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> *Madhawa Gunasekara*
> Software Engineer
> WSO2 Inc.; http://wso2.com
> lean.enterprise.middleware
>
> mobile: +94 719411002 <+94+71

Re: [Dev] Build failed in Jenkins: private-paas-cartridges #26

2015-10-07 Thread Imesh Gunaratne
Hi Maheshika,

We are still seeing an issue in the private-paas-cartridges build, may be
something to do with the snapshot maven deploy process:

org.apache.maven.artifact.deployer.ArtifactDeploymentException: Failed to
deploy artifacts: Could not transfer artifact org.wso2.ppaas.cartridges:
configurator-live-tests:jar:4.1.0-beta from/to wso2.snapshots (
http://maven.wso2.org/nexus/content/repositories/snapshots/): Failed to
transfer file:
http://maven.wso2.org/nexus/content/repositories/snapshots/org/wso2/ppaas/cartridges/configurator-live-tests/4.1.0-beta/configurator-live-tests-4.1.0-beta.jar.
Return code is: 400, ReasonPhrase: Bad Request.

Thanks

On Thu, Oct 8, 2015 at 12:21 AM,  wrote:

> See 
>
> Changes:
>
> [imesh] Revert "Moving DAS 3.0.0, BRS 2.1.0, MB 3.0.0 cartridges from
> ppaas-4.2.0 branch"
>
> --
> [...truncated 605 lines...]
> [INFO] Unpacking <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0008/WSO2-CARBON-PATCH-4.2.0-0008.zip>
> to <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
> with includes "" and excludes ""
> [INFO]
> [INFO] --- maven-dependency-plugin:2.10:unpack (unpack-kernel-patch-0009)
> @ wso2esb-4.8.1-template-module ---
> [INFO] Configured Artifact:
> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0009:zip
> [INFO] Unpacking <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0009/WSO2-CARBON-PATCH-4.2.0-0009.zip>
> to <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
> with includes "" and excludes ""
> [INFO]
> [INFO] --- maven-dependency-plugin:2.10:unpack (unpack-kernel-patch-0010)
> @ wso2esb-4.8.1-template-module ---
> [INFO] Configured Artifact:
> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0010:zip
> [INFO] Unpacking <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0010/WSO2-CARBON-PATCH-4.2.0-0010.zip>
> to <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
> with includes "" and excludes ""
> [INFO]
> [INFO] --- maven-dependency-plugin:2.10:unpack (unpack-kernel-patch-0011)
> @ wso2esb-4.8.1-template-module ---
> [INFO] Configured Artifact:
> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0011:zip
> [INFO] Unpacking <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0011/WSO2-CARBON-PATCH-4.2.0-0011.zip>
> to <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
> with includes "" and excludes ""
> [INFO]
> [INFO] --- maven-dependency-plugin:2.10:unpack (unpack-kernel-patch-0012)
> @ wso2esb-4.8.1-template-module ---
> [INFO] Configured Artifact:
> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0012:zip
> [INFO] Unpacking <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0012/WSO2-CARBON-PATCH-4.2.0-0012.zip>
> to <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
> with includes "" and excludes ""
> [INFO]
> [INFO] --- maven-assembly-plugin:2.4:attached (dist) @
> wso2esb-4.8.1-template-module ---
> [INFO] Reading assembly descriptor: <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/src/assembly/bin.xml
> >
> [WARNING] Cannot include project artifact:
> org.wso2.ppaas.cartridges:wso2esb-4.8.1-template-module:pom:4.1.0-beta; it
> doesn't have an associated file or directory.
> [WARNING] Cannot include project artifact:
> org.wso2.ppaas.cartridges:wso2esb-4.8.1-template-module:pom:4.1.0-beta; it
> doesn't have an associated file or directory.
> [INFO] Building zip: <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target/wso2esb-4.8.1-template-module-4.1.0-beta.zip
> >
> [INFO]
> [INFO] --- maven-install-plugin:2.5.2:install (default-install) @
> wso2esb-4.8.1-template-module ---
> [INFO] Installing <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/pom.xml>
> to <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/ppaas/cartridges/wso2esb-4.8.1-template-module/4.1.0-beta/wso2esb-4.8.1-template-module-4.1.0-beta.pom
> >
> [INFO] Installing <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target/wso2esb-4.8.1-template-module-4.1.0-beta.zip>
> to <
> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/ppaas/cartridges/wso2esb-4.8.1-template-module/4.1.0-beta/wso2esb-4.8.1-template-module-4.1.0-beta.zip
> >
> [INFO]
> [INFO]
> 
> [INFO] Building WSO2 IS Cartridge Parent 4

Re: [Dev] Pass build-time arguments when building Docker images for PPaaS cartridges

2015-10-07 Thread Imesh Gunaratne
On Wed, Oct 7, 2015 at 12:59 PM, Akila Ravihansa Perera 
 wrote:

> Hi,
>
> Currently PCA_VERSION and PPAAS_VERSION parameters are hard-coded in
> Dockerfiles of cartridge images hence these files need to be updated for
> each release manually.
>

I do not see any problem in updating these versions at a release. This
process can be scripted if needed to improve efficiency.

I'm proposing to use build-time variables when building the Docker images
> to resolve this.
>
Fortunately, Docker has introduced this feature in their master branch few
> days ago [1]. Hopefully this feature will be available in the next Docker
> release.
>

This is a great feature! May be we can try it out once it is released.

Thanks

On Wed, Oct 7, 2015 at 12:59 PM, Akila Ravihansa Perera 
wrote:

> Hi,
>
> Currently PCA_VERSION and PPAAS_VERSION parameters are hard-coded in
> Dockerfiles of cartridge images hence these files need to be updated for
> each release manually. I'm proposing to use build-time variables when
> building the Docker images to resolve this. Fortunately, Docker has
> introduced this feature in their master branch few days ago [1]. Hopefully
> this feature will be available in the next Docker release.
>
> [1] https://github.com/docker/docker/pull/15182
>
> Thanks.
>
> --
> Akila Ravihansa Perera
> WSO2 Inc.;  http://wso2.com/
>
> Blog: http://ravihansa3000.blogspot.com
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
*Imesh Gunaratne*
Senior Technical Lead
WSO2 Inc: http://wso2.com
T: +94 11 214 5345 M: +94 77 374 2057
W: http://imesh.gunaratne.org
Lean . Enterprise . Middleware
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Build failed in Jenkins: private-paas-cartridges #26

2015-10-07 Thread Maheshika Goonetilleke
Hi Imesh

Seems it is trying to deploy released artifacts to nexus.

Please refer mail with subject; Build failed in Jenkins:
product-apim_release-1.9.x #27

On Thu, Oct 8, 2015 at 9:32 AM, Imesh Gunaratne  wrote:

> Hi Maheshika,
>
> We are still seeing an issue in the private-paas-cartridges build, may be
> something to do with the snapshot maven deploy process:
>
> org.apache.maven.artifact.deployer.ArtifactDeploymentException: Failed to
> deploy artifacts: Could not transfer artifact org.wso2.ppaas.cartridges:
> configurator-live-tests:jar:4.1.0-beta from/to wso2.snapshots (
> http://maven.wso2.org/nexus/content/repositories/snapshots/): Failed to
> transfer file:
> http://maven.wso2.org/nexus/content/repositories/snapshots/org/wso2/ppaas/cartridges/configurator-live-tests/4.1.0-beta/configurator-live-tests-4.1.0-beta.jar.
> Return code is: 400, ReasonPhrase: Bad Request.
>
> Thanks
>
> On Thu, Oct 8, 2015 at 12:21 AM,  wrote:
>
>> See 
>>
>> Changes:
>>
>> [imesh] Revert "Moving DAS 3.0.0, BRS 2.1.0, MB 3.0.0 cartridges from
>> ppaas-4.2.0 branch"
>>
>> --
>> [...truncated 605 lines...]
>> [INFO] Unpacking <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0008/WSO2-CARBON-PATCH-4.2.0-0008.zip>
>> to <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>> with includes "" and excludes ""
>> [INFO]
>> [INFO] --- maven-dependency-plugin:2.10:unpack (unpack-kernel-patch-0009)
>> @ wso2esb-4.8.1-template-module ---
>> [INFO] Configured Artifact:
>> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0009:zip
>> [INFO] Unpacking <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0009/WSO2-CARBON-PATCH-4.2.0-0009.zip>
>> to <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>> with includes "" and excludes ""
>> [INFO]
>> [INFO] --- maven-dependency-plugin:2.10:unpack (unpack-kernel-patch-0010)
>> @ wso2esb-4.8.1-template-module ---
>> [INFO] Configured Artifact:
>> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0010:zip
>> [INFO] Unpacking <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0010/WSO2-CARBON-PATCH-4.2.0-0010.zip>
>> to <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>> with includes "" and excludes ""
>> [INFO]
>> [INFO] --- maven-dependency-plugin:2.10:unpack (unpack-kernel-patch-0011)
>> @ wso2esb-4.8.1-template-module ---
>> [INFO] Configured Artifact:
>> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0011:zip
>> [INFO] Unpacking <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0011/WSO2-CARBON-PATCH-4.2.0-0011.zip>
>> to <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>> with includes "" and excludes ""
>> [INFO]
>> [INFO] --- maven-dependency-plugin:2.10:unpack (unpack-kernel-patch-0012)
>> @ wso2esb-4.8.1-template-module ---
>> [INFO] Configured Artifact:
>> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0012:zip
>> [INFO] Unpacking <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0012/WSO2-CARBON-PATCH-4.2.0-0012.zip>
>> to <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>> with includes "" and excludes ""
>> [INFO]
>> [INFO] --- maven-assembly-plugin:2.4:attached (dist) @
>> wso2esb-4.8.1-template-module ---
>> [INFO] Reading assembly descriptor: <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/src/assembly/bin.xml
>> >
>> [WARNING] Cannot include project artifact:
>> org.wso2.ppaas.cartridges:wso2esb-4.8.1-template-module:pom:4.1.0-beta; it
>> doesn't have an associated file or directory.
>> [WARNING] Cannot include project artifact:
>> org.wso2.ppaas.cartridges:wso2esb-4.8.1-template-module:pom:4.1.0-beta; it
>> doesn't have an associated file or directory.
>> [INFO] Building zip: <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target/wso2esb-4.8.1-template-module-4.1.0-beta.zip
>> >
>> [INFO]
>> [INFO] --- maven-install-plugin:2.5.2:install (default-install) @
>> wso2esb-4.8.1-template-module ---
>> [INFO] Installing <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/pom.xml>
>> to <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/ppaas/cartridges/wso2esb-4.8.1-template-module/4.1.0-beta/wso2esb-4.8.1-template-module-4.1.0-beta.pom
>> >
>> [INFO] Installing <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target/wso2esb-4.8.1-template-module-4.1.0-beta.zip>
>> to <

Re: [Dev] Build failed in Jenkins: private-paas-cartridges #26

2015-10-07 Thread Imesh Gunaratne
Yes thanks Maheshika! At the time the build was triggered one of the
artifact versions were set to 4.1.0-beta. That was the reason for this
build failure.

https://github.com/wso2/private-paas-cartridges/commit/118eca2984a70d6864be983a61613293f7e26eea

Thanks

On Thu, Oct 8, 2015 at 9:32 AM, Imesh Gunaratne  wrote:

> Hi Maheshika,
>
> We are still seeing an issue in the private-paas-cartridges build, may be
> something to do with the snapshot maven deploy process:
>
> org.apache.maven.artifact.deployer.ArtifactDeploymentException: Failed to
> deploy artifacts: Could not transfer artifact org.wso2.ppaas.cartridges:
> configurator-live-tests:jar:4.1.0-beta from/to wso2.snapshots (
> http://maven.wso2.org/nexus/content/repositories/snapshots/): Failed to
> transfer file:
> http://maven.wso2.org/nexus/content/repositories/snapshots/org/wso2/ppaas/cartridges/configurator-live-tests/4.1.0-beta/configurator-live-tests-4.1.0-beta.jar.
> Return code is: 400, ReasonPhrase: Bad Request.
>
> Thanks
>
> On Thu, Oct 8, 2015 at 12:21 AM,  wrote:
>
>> See 
>>
>> Changes:
>>
>> [imesh] Revert "Moving DAS 3.0.0, BRS 2.1.0, MB 3.0.0 cartridges from
>> ppaas-4.2.0 branch"
>>
>> --
>> [...truncated 605 lines...]
>> [INFO] Unpacking <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0008/WSO2-CARBON-PATCH-4.2.0-0008.zip>
>> to <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>> with includes "" and excludes ""
>> [INFO]
>> [INFO] --- maven-dependency-plugin:2.10:unpack (unpack-kernel-patch-0009)
>> @ wso2esb-4.8.1-template-module ---
>> [INFO] Configured Artifact:
>> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0009:zip
>> [INFO] Unpacking <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0009/WSO2-CARBON-PATCH-4.2.0-0009.zip>
>> to <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>> with includes "" and excludes ""
>> [INFO]
>> [INFO] --- maven-dependency-plugin:2.10:unpack (unpack-kernel-patch-0010)
>> @ wso2esb-4.8.1-template-module ---
>> [INFO] Configured Artifact:
>> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0010:zip
>> [INFO] Unpacking <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0010/WSO2-CARBON-PATCH-4.2.0-0010.zip>
>> to <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>> with includes "" and excludes ""
>> [INFO]
>> [INFO] --- maven-dependency-plugin:2.10:unpack (unpack-kernel-patch-0011)
>> @ wso2esb-4.8.1-template-module ---
>> [INFO] Configured Artifact:
>> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0011:zip
>> [INFO] Unpacking <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0011/WSO2-CARBON-PATCH-4.2.0-0011.zip>
>> to <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>> with includes "" and excludes ""
>> [INFO]
>> [INFO] --- maven-dependency-plugin:2.10:unpack (unpack-kernel-patch-0012)
>> @ wso2esb-4.8.1-template-module ---
>> [INFO] Configured Artifact:
>> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0012:zip
>> [INFO] Unpacking <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0012/WSO2-CARBON-PATCH-4.2.0-0012.zip>
>> to <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>> with includes "" and excludes ""
>> [INFO]
>> [INFO] --- maven-assembly-plugin:2.4:attached (dist) @
>> wso2esb-4.8.1-template-module ---
>> [INFO] Reading assembly descriptor: <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/src/assembly/bin.xml
>> >
>> [WARNING] Cannot include project artifact:
>> org.wso2.ppaas.cartridges:wso2esb-4.8.1-template-module:pom:4.1.0-beta; it
>> doesn't have an associated file or directory.
>> [WARNING] Cannot include project artifact:
>> org.wso2.ppaas.cartridges:wso2esb-4.8.1-template-module:pom:4.1.0-beta; it
>> doesn't have an associated file or directory.
>> [INFO] Building zip: <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target/wso2esb-4.8.1-template-module-4.1.0-beta.zip
>> >
>> [INFO]
>> [INFO] --- maven-install-plugin:2.5.2:install (default-install) @
>> wso2esb-4.8.1-template-module ---
>> [INFO] Installing <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/pom.xml>
>> to <
>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/ppaas/cartridges/wso2esb-4.8.1-template-module/4.1.0-beta/wso2esb-4.8.1-template-module-4.1.0-beta.pom
>> >
>> [INFO] Installing <
>> https://wso2.org/jenkins/job/private-paas-c

Re: [Dev] Build failed in Jenkins: private-paas-cartridges #26

2015-10-07 Thread Maheshika Goonetilleke
Hi Imesh

As discussed, triggered another build.

On Thu, Oct 8, 2015 at 10:03 AM, Imesh Gunaratne  wrote:

> Yes thanks Maheshika! At the time the build was triggered one of the
> artifact versions were set to 4.1.0-beta. That was the reason for this
> build failure.
>
>
> https://github.com/wso2/private-paas-cartridges/commit/118eca2984a70d6864be983a61613293f7e26eea
>
> Thanks
>
> On Thu, Oct 8, 2015 at 9:32 AM, Imesh Gunaratne  wrote:
>
>> Hi Maheshika,
>>
>> We are still seeing an issue in the private-paas-cartridges build, may be
>> something to do with the snapshot maven deploy process:
>>
>> org.apache.maven.artifact.deployer.ArtifactDeploymentException: Failed
>> to deploy artifacts: Could not transfer artifact org.wso2.ppaas.cartridges:
>> configurator-live-tests:jar:4.1.0-beta from/to wso2.snapshots (
>> http://maven.wso2.org/nexus/content/repositories/snapshots/): Failed to
>> transfer file:
>> http://maven.wso2.org/nexus/content/repositories/snapshots/org/wso2/ppaas/cartridges/configurator-live-tests/4.1.0-beta/configurator-live-tests-4.1.0-beta.jar.
>> Return code is: 400, ReasonPhrase: Bad Request.
>>
>> Thanks
>>
>> On Thu, Oct 8, 2015 at 12:21 AM,  wrote:
>>
>>> See 
>>>
>>> Changes:
>>>
>>> [imesh] Revert "Moving DAS 3.0.0, BRS 2.1.0, MB 3.0.0 cartridges from
>>> ppaas-4.2.0 branch"
>>>
>>> --
>>> [...truncated 605 lines...]
>>> [INFO] Unpacking <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0008/WSO2-CARBON-PATCH-4.2.0-0008.zip>
>>> to <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>>> with includes "" and excludes ""
>>> [INFO]
>>> [INFO] --- maven-dependency-plugin:2.10:unpack
>>> (unpack-kernel-patch-0009) @ wso2esb-4.8.1-template-module ---
>>> [INFO] Configured Artifact:
>>> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0009:zip
>>> [INFO] Unpacking <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0009/WSO2-CARBON-PATCH-4.2.0-0009.zip>
>>> to <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>>> with includes "" and excludes ""
>>> [INFO]
>>> [INFO] --- maven-dependency-plugin:2.10:unpack
>>> (unpack-kernel-patch-0010) @ wso2esb-4.8.1-template-module ---
>>> [INFO] Configured Artifact:
>>> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0010:zip
>>> [INFO] Unpacking <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0010/WSO2-CARBON-PATCH-4.2.0-0010.zip>
>>> to <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>>> with includes "" and excludes ""
>>> [INFO]
>>> [INFO] --- maven-dependency-plugin:2.10:unpack
>>> (unpack-kernel-patch-0011) @ wso2esb-4.8.1-template-module ---
>>> [INFO] Configured Artifact:
>>> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0011:zip
>>> [INFO] Unpacking <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0011/WSO2-CARBON-PATCH-4.2.0-0011.zip>
>>> to <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>>> with includes "" and excludes ""
>>> [INFO]
>>> [INFO] --- maven-dependency-plugin:2.10:unpack
>>> (unpack-kernel-patch-0012) @ wso2esb-4.8.1-template-module ---
>>> [INFO] Configured Artifact:
>>> org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0012:zip
>>> [INFO] Unpacking <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0012/WSO2-CARBON-PATCH-4.2.0-0012.zip>
>>> to <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
>>> with includes "" and excludes ""
>>> [INFO]
>>> [INFO] --- maven-assembly-plugin:2.4:attached (dist) @
>>> wso2esb-4.8.1-template-module ---
>>> [INFO] Reading assembly descriptor: <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/src/assembly/bin.xml
>>> >
>>> [WARNING] Cannot include project artifact:
>>> org.wso2.ppaas.cartridges:wso2esb-4.8.1-template-module:pom:4.1.0-beta; it
>>> doesn't have an associated file or directory.
>>> [WARNING] Cannot include project artifact:
>>> org.wso2.ppaas.cartridges:wso2esb-4.8.1-template-module:pom:4.1.0-beta; it
>>> doesn't have an associated file or directory.
>>> [INFO] Building zip: <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target/wso2esb-4.8.1-template-module-4.1.0-beta.zip
>>> >
>>> [INFO]
>>> [INFO] --- maven-install-plugin:2.5.2:install (default-install) @
>>> wso2esb-4.8.1-template-module ---
>>> [INFO] Installing <
>>> https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/pom.xml>
>>> to <
>>> https://wso2.org/jenkins/job/privat

Re: [Dev] Build failed in Jenkins: private-paas-cartridges #26

2015-10-07 Thread Imesh Gunaratne
Thanks Maheshika!

On Thu, Oct 8, 2015 at 10:06 AM, Maheshika Goonetilleke 
wrote:

> Hi Imesh
>
> As discussed, triggered another build.
>
> On Thu, Oct 8, 2015 at 10:03 AM, Imesh Gunaratne  wrote:
>
>> Yes thanks Maheshika! At the time the build was triggered one of the
>> artifact versions were set to 4.1.0-beta. That was the reason for this
>> build failure.
>>
>>
>> https://github.com/wso2/private-paas-cartridges/commit/118eca2984a70d6864be983a61613293f7e26eea
>>
>> Thanks
>>
>> On Thu, Oct 8, 2015 at 9:32 AM, Imesh Gunaratne  wrote:
>>
>>> Hi Maheshika,
>>>
>>> We are still seeing an issue in the private-paas-cartridges build, may
>>> be something to do with the snapshot maven deploy process:
>>>
>>> org.apache.maven.artifact.deployer.ArtifactDeploymentException: Failed
>>> to deploy artifacts: Could not transfer artifact org.wso2.ppaas.cartridges:
>>> configurator-live-tests:jar:4.1.0-beta from/to wso2.snapshots (
>>> http://maven.wso2.org/nexus/content/repositories/snapshots/): Failed to
>>> transfer file:
>>> http://maven.wso2.org/nexus/content/repositories/snapshots/org/wso2/ppaas/cartridges/configurator-live-tests/4.1.0-beta/configurator-live-tests-4.1.0-beta.jar.
>>> Return code is: 400, ReasonPhrase: Bad Request.
>>>
>>> Thanks
>>>
>>> On Thu, Oct 8, 2015 at 12:21 AM,  wrote:
>>>
 See 

 Changes:

 [imesh] Revert "Moving DAS 3.0.0, BRS 2.1.0, MB 3.0.0 cartridges from
 ppaas-4.2.0 branch"

 --
 [...truncated 605 lines...]
 [INFO] Unpacking <
 https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0008/WSO2-CARBON-PATCH-4.2.0-0008.zip>
 to <
 https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
 with includes "" and excludes ""
 [INFO]
 [INFO] --- maven-dependency-plugin:2.10:unpack
 (unpack-kernel-patch-0009) @ wso2esb-4.8.1-template-module ---
 [INFO] Configured Artifact:
 org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0009:zip
 [INFO] Unpacking <
 https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0009/WSO2-CARBON-PATCH-4.2.0-0009.zip>
 to <
 https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
 with includes "" and excludes ""
 [INFO]
 [INFO] --- maven-dependency-plugin:2.10:unpack
 (unpack-kernel-patch-0010) @ wso2esb-4.8.1-template-module ---
 [INFO] Configured Artifact:
 org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0010:zip
 [INFO] Unpacking <
 https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0010/WSO2-CARBON-PATCH-4.2.0-0010.zip>
 to <
 https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
 with includes "" and excludes ""
 [INFO]
 [INFO] --- maven-dependency-plugin:2.10:unpack
 (unpack-kernel-patch-0011) @ wso2esb-4.8.1-template-module ---
 [INFO] Configured Artifact:
 org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0011:zip
 [INFO] Unpacking <
 https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0011/WSO2-CARBON-PATCH-4.2.0-0011.zip>
 to <
 https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
 with includes "" and excludes ""
 [INFO]
 [INFO] --- maven-dependency-plugin:2.10:unpack
 (unpack-kernel-patch-0012) @ wso2esb-4.8.1-template-module ---
 [INFO] Configured Artifact:
 org.wso2.carbon:WSO2-CARBON-PATCH-4.2.0:0012:zip
 [INFO] Unpacking <
 https://wso2.org/jenkins/job/private-paas-cartridges/ws/.repository/org/wso2/carbon/WSO2-CARBON-PATCH-4.2.0/0012/WSO2-CARBON-PATCH-4.2.0-0012.zip>
 to <
 https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target>
 with includes "" and excludes ""
 [INFO]
 [INFO] --- maven-assembly-plugin:2.4:attached (dist) @
 wso2esb-4.8.1-template-module ---
 [INFO] Reading assembly descriptor: <
 https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/src/assembly/bin.xml
 >
 [WARNING] Cannot include project artifact:
 org.wso2.ppaas.cartridges:wso2esb-4.8.1-template-module:pom:4.1.0-beta; it
 doesn't have an associated file or directory.
 [WARNING] Cannot include project artifact:
 org.wso2.ppaas.cartridges:wso2esb-4.8.1-template-module:pom:4.1.0-beta; it
 doesn't have an associated file or directory.
 [INFO] Building zip: <
 https://wso2.org/jenkins/job/private-paas-cartridges/ws/wso2esb/4.8.1/template-module/target/wso2esb-4.8.1-template-module-4.1.0-beta.zip
 >
 [INFO]
 [INFO] --- maven-install-plugin:2.5.2:install (default-install) @
 wso2esb-4.8.

Re: [Dev] [jaggery] product-jaggery build fail due to version mismatch

2015-10-07 Thread Dinithi De Silva
Hi Lalanke,

In the error message it says "requires 'package
org.apache.solr.client.solrj [5.0.0,5.1.0)' but it could not be found".

The mentioned registry version depends on solr version 5.0.0.wso2v1. Check
[1].
And the jaggery version uses the same 5.0.0.wso2v1. Check [2].

Make the changes accordingly / use the latest version of jaggery (0.11.1)
and check whether your it resolves your issue.

[1] -
https://github.com/wso2/carbon-registry/blob/release-4.4.3/pom.xml#L1383
[2] - https://github.com/wso2/jaggery/blob/release-0.11.1/pom.xml#L415

Thanks

On Thu, Oct 8, 2015 at 9:02 AM, Lalanke Athauda  wrote:

> Hi Madhawa,
> Thanks for your response, I updated carbon registry version as follows but
> it gives the same error.
>
> *4.4.3*
>
>
>
> On Wed, Oct 7, 2015 at 7:26 PM, Madhawa Gunasekara 
> wrote:
>
>> Hi Lalanke,
>>
>> Can you update carbon registry version to a newer version and try.
>> hope this will solve your issue.
>>
>> Thanks,
>> Madhawa
>>
>> On Wed, Oct 7, 2015 at 6:58 PM, Lalanke Athauda  wrote:
>>
>>> Hi,
>>> I changed the the pom.xml file in product-jaggeryjs as follows,
>>>
>>> *4.4.1*
>>> 4.3.4
>>> 4.3.0
>>> [4.3.0,
>>> 4.4.0)
>>> *4.5.3*
>>> 4.3.3
>>>
>>> 
>>> *0.10.0*
>>> 0.9.0-SNAPSHOT
>>> *0.10.0*
>>>
>>> -
>>>
>>> *5.0.0*
>>>
>>> -
>>>
>>> *1.4.1-SNAPSHOT*
>>>
>>>  When I build, it fails and give this error.
>>>
>>> Installation failed.
>>> Cannot complete the install because one or more required items could not
>>> be found.
>>>  Software being installed: Jaggery aggregate Feature 0.10.0
>>> (org.jaggeryjs.feature.group 0.10.0)
>>>  Missing requirement: org.wso2.carbon.registry.indexing 4.4.0
>>> (org.wso2.carbon.registry.indexing 4.4.0) requires 'package
>>> org.apache.solr.client.solrj [5.0.0,5.1.0)' but it could not be found
>>>  Cannot satisfy dependency:
>>>   From: Jaggery aggregate Feature 0.10.0 (org.jaggeryjs.feature.group
>>> 0.10.0)
>>>   To: org.jaggeryjs.server.feature.group [0.10.0]
>>>  Cannot satisfy dependency:
>>>   From: Jaggery Server Feature 0.10.0
>>> (org.jaggeryjs.server.feature.group 0.10.0)
>>>   To: org.wso2.carbon.registry.indexing [4.4.0,4.5.0)
>>> Application failed, log file location:
>>> /home/lalanke/test-m2/org/eclipse/tycho/tycho-p2-runtime/0.13.0/eclipse/configuration/1444224052531.log
>>>
>>> [INFO]
>>> 
>>> [INFO] Reactor Summary:
>>> [INFO]
>>> [INFO] jaggeryjs - Parent  SUCCESS
>>> [0.516s]
>>> [INFO] Jaggery components parent . SUCCESS
>>> [0.026s]
>>> [INFO] Jaggery components parent . SUCCESS
>>> [0.025s]
>>> [INFO] Jaggery Server - UI styles  SUCCESS
>>> [0.965s]
>>> [INFO] WSO2 Jaggery Server - Features Aggregator Module .. SUCCESS
>>> [0.019s]
>>> [INFO] WSO2 Jaggery Server - Style Features .. SUCCESS
>>> [0.342s]
>>> [INFO] Jaggery - Profile Generation .. FAILURE
>>> [6.075s]
>>> [INFO] WSO2 Carbon - Distribution  SKIPPED
>>> [INFO] Jaggery Integration Tests . SKIPPED
>>> [INFO] Jaggery Integration Tests Commons . SKIPPED
>>> [INFO] WSO2 Jaggery - Integration Test Common Utils Module  SKIPPED
>>> [INFO] jaggeryJS- Integration Test Module  SKIPPED
>>> [INFO]
>>> 
>>> [INFO] BUILD FAILURE
>>> [INFO]
>>> 
>>> [INFO] Total time: 8.681s
>>> [INFO] Finished at: Wed Oct 07 18:50:55 IST 2015
>>> [INFO] Final Memory: 28M/982M
>>> [INFO]
>>> 
>>> [ERROR] Failed to execute goal
>>> org.wso2.maven:carbon-p2-plugin:1.5.3:p2-profile-gen
>>> (3-p2-profile-generation) on project p2-profile-gen: P2 publisher return
>>> code was 13 -> [Help 1]
>>>
>>> It seems, the version of org.apache.solr is not compatible. But I have
>>> changed it to the latest version. Is there any other place to change the
>>> version to solve this?
>>> Appreciate the suggestions. Thanks
>>>
>>>
>>> On Tue, Oct 6, 2015 at 6:10 PM, Lalanke Athauda 
>>> wrote:
>>>
 Hi,
 I'm trying to build product-jaggery, so I updated the carbon versions
 in the pom.xml file. I have updated to newest versions. When it builds, it
 gives following error and fails the build.

 Installation failed.
 Cannot complete the install because one or more required items could
 not be found.
  Software being installed: WSO2 Carbon - Webapp Management Core Feature
 4.5.3 (org.wso2.carbon.webapp.mgt.server.feature.group 4.5.3)
  Missing requirement: org.wso2.carbon.identity.sso.agent 4.5.6
 (org.wso2.carbon.identity.sso.agent 4.5.6) requires 'package
 org.apache.http.conn.ssl [4.3.1.wso2v2,4.4.0)' but it could not be found
>>>

[Dev] Change app title in sso app

2015-10-07 Thread Charitha Goonetilleke
Hi,

I need to do $subject in IoT Server, because user sign in page still
showing 'Enterprise Store' as app title. Also we want to customize few
thing in that registration page. So is there any specific ways to do that
like we are doing it in store extensions?

-- 
*Charitha Goonetilleke*
Software Engineer
WSO2 Inc.; http://wso2.com
lean.enterprise.middleware

mobile: +94 77 751 3669 <%2B94777513669>
Twitter:@CharithaWs , fb: charithag
, linkedin: charithag

___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS] XACML error : DOM of request element can not be created from String

2015-10-07 Thread Godwin Amila Shrimal
Hi Lakshani,

Can you pull the latest source from git, build the pack again and try this
? since there was a bug and we fixed it.

Thanks
Godwin


On Thu, Oct 8, 2015 at 7:59 AM, Lakshani Gamage  wrote:

> Hi Devs,
>
> I defined following XACML policy[1] from latest IS51.0._SNAPSHOT server. I
> sent  a XACML request[2] to validate against that policy from SoapUI. I
> used "getDecision" operation of "EntitlementService" .But I didn't get the
> expected response. The response I got is in [3]. But this jira[4]  says
> this issue is fixed. But I'm still seeing it.
>
> Can someone please help me here?
>
> [1].
>   PolicyId="newPolicy"
> RuleCombiningAlgId="urn:oasis:names:tc:xacml:3.0:rule-combining-algorithm:permit-overrides"
> Version="1.0">
>
>
>   
>  
>  FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-equal">
> http://www.w3.org/2001/XMLSchema#string";>female
> http://wso2.org/claims/gender";
> Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject"
> DataType="http://www.w3.org/2001/XMLSchema#string";
> MustBePresent="true">
>  
>   
>
> 
>
> [2].
> http://schemas.xmlsoap.org/soap/envelope/";
> xmlns:xsd="http://org.apache.axis2/xsd";
> xmlns="urn:oasis:names:tc:xacml:3.0:core:schema:wd-17">
>
>
>   
>  
>  
>  Category="urn:oasis:names:tc:xacml:1.0:subject-category:access-subject">
> http://wso2.org/claims/gender";
> IncludeInResult="false">
> http://www.w3.org/2001/XMLSchema#string
> ">Female
> 
> 
>
>   
>
> 
>
> [3]. http://schemas.xmlsoap.org/soap/envelope/";>
>
>   http://org.apache.axis2/xsd";>
>  
>   
>
> 
>
> [4]. https://wso2.org/jira/browse/IDENTITY-3722
>
>
> Thanks,
> --
> Lakshani Gamage
>
> *Software Engineer*
> Mobile : +94 (0) 71 5478184 <%2B94%20%280%29%20773%20451194>
>



-- 
*Godwin Amila Shrimal*
Senior Software Engineer
WSO2 Inc.; http://wso2.com
lean.enterprise.middleware

mobile: *+94772264165*
linkedin: *http://lnkd.in/KUum6D *
twitter: https://twitter.com/godwinamila
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [jaggery] product-jaggery build fail due to version mismatch

2015-10-07 Thread Danesh Kuruppu
Hi Lalanke,

Latest carbon-registry version is 4.4.9. solr version is 5.2.1.wso2v1. but
solr dependency is also changed as follows,


> org.wso2.orbit.org.apache.solr
> solr
> ${solr.wso2.version}
> 
>


Please check with the latest the versions. I think we need to add some more
dependencies to make it work.

Thanks
Danesh

On Thu, Oct 8, 2015 at 10:20 AM, Dinithi De Silva  wrote:

> Hi Lalanke,
>
> In the error message it says "requires 'package
> org.apache.solr.client.solrj [5.0.0,5.1.0)' but it could not be found".
>
> The mentioned registry version depends on solr version 5.0.0.wso2v1. Check
> [1].
> And the jaggery version uses the same 5.0.0.wso2v1. Check [2].
>
> Make the changes accordingly / use the latest version of jaggery (0.11.1)
> and check whether your it resolves your issue.
>
> [1] -
> https://github.com/wso2/carbon-registry/blob/release-4.4.3/pom.xml#L1383
> [2] - https://github.com/wso2/jaggery/blob/release-0.11.1/pom.xml#L415
>
> Thanks
>
> On Thu, Oct 8, 2015 at 9:02 AM, Lalanke Athauda  wrote:
>
>> Hi Madhawa,
>> Thanks for your response, I updated carbon registry version as follows
>> but it gives the same error.
>>
>> *4.4.3*
>>
>>
>>
>> On Wed, Oct 7, 2015 at 7:26 PM, Madhawa Gunasekara 
>> wrote:
>>
>>> Hi Lalanke,
>>>
>>> Can you update carbon registry version to a newer version and try.
>>> hope this will solve your issue.
>>>
>>> Thanks,
>>> Madhawa
>>>
>>> On Wed, Oct 7, 2015 at 6:58 PM, Lalanke Athauda 
>>> wrote:
>>>
 Hi,
 I changed the the pom.xml file in product-jaggeryjs as follows,

 *4.4.1*
 4.3.4
 4.3.0
 [4.3.0,
 4.4.0)
 *4.5.3*
 4.3.3

 
 *0.10.0*
 0.9.0-SNAPSHOT
 *0.10.0*

 -

 *5.0.0*

 -

 *1.4.1-SNAPSHOT*

  When I build, it fails and give this error.

 Installation failed.
 Cannot complete the install because one or more required items could
 not be found.
  Software being installed: Jaggery aggregate Feature 0.10.0
 (org.jaggeryjs.feature.group 0.10.0)
  Missing requirement: org.wso2.carbon.registry.indexing 4.4.0
 (org.wso2.carbon.registry.indexing 4.4.0) requires 'package
 org.apache.solr.client.solrj [5.0.0,5.1.0)' but it could not be found
  Cannot satisfy dependency:
   From: Jaggery aggregate Feature 0.10.0 (org.jaggeryjs.feature.group
 0.10.0)
   To: org.jaggeryjs.server.feature.group [0.10.0]
  Cannot satisfy dependency:
   From: Jaggery Server Feature 0.10.0
 (org.jaggeryjs.server.feature.group 0.10.0)
   To: org.wso2.carbon.registry.indexing [4.4.0,4.5.0)
 Application failed, log file location:
 /home/lalanke/test-m2/org/eclipse/tycho/tycho-p2-runtime/0.13.0/eclipse/configuration/1444224052531.log

 [INFO]
 
 [INFO] Reactor Summary:
 [INFO]
 [INFO] jaggeryjs - Parent  SUCCESS
 [0.516s]
 [INFO] Jaggery components parent . SUCCESS
 [0.026s]
 [INFO] Jaggery components parent . SUCCESS
 [0.025s]
 [INFO] Jaggery Server - UI styles  SUCCESS
 [0.965s]
 [INFO] WSO2 Jaggery Server - Features Aggregator Module .. SUCCESS
 [0.019s]
 [INFO] WSO2 Jaggery Server - Style Features .. SUCCESS
 [0.342s]
 [INFO] Jaggery - Profile Generation .. FAILURE
 [6.075s]
 [INFO] WSO2 Carbon - Distribution  SKIPPED
 [INFO] Jaggery Integration Tests . SKIPPED
 [INFO] Jaggery Integration Tests Commons . SKIPPED
 [INFO] WSO2 Jaggery - Integration Test Common Utils Module  SKIPPED
 [INFO] jaggeryJS- Integration Test Module  SKIPPED
 [INFO]
 
 [INFO] BUILD FAILURE
 [INFO]
 
 [INFO] Total time: 8.681s
 [INFO] Finished at: Wed Oct 07 18:50:55 IST 2015
 [INFO] Final Memory: 28M/982M
 [INFO]
 
 [ERROR] Failed to execute goal
 org.wso2.maven:carbon-p2-plugin:1.5.3:p2-profile-gen
 (3-p2-profile-generation) on project p2-profile-gen: P2 publisher return
 code was 13 -> [Help 1]

 It seems, the version of org.apache.solr is not compatible. But I have
 changed it to the latest version. Is there any other place to change the
 version to solve this?
 Appreciate the suggestions. Thanks


 On Tue, Oct 6, 2015 at 6:10 PM, Lalanke Athauda 
 wrote:

> Hi,
> I'm trying to build product-jaggery, so I updated the carbon versions
>>

Re: [Dev] [PPaaS] PPaaS 4.1.0 installer

2015-10-07 Thread Imesh Gunaratne
[+ Suho & Anjana]

On Wed, Oct 7, 2015 at 10:37 PM, Gayan Gunarathne  wrote:

> Yeah. We need to consider external CEP/DAS.
>
> Installer will ask whether user need to setup CEP/DAS as a separate
> service? If user input as it needs to be external service, installer will
> configure the CEP/DAS as external services.
>
> Thanks,
> Gayan
>
>
> On Wed, Oct 7, 2015 at 2:26 AM, Lasindu Charith  wrote:
>
>> Hi Imesh,
>>
>> On Mon, Oct 5, 2015 at 11:03 PM, Imesh Gunaratne  wrote:
>>
>>> On Tue, Oct 6, 2015 at 12:09 AM, Gayan Gunarathne 
>>>  wrote:


 PPaaS installer will setup the private paas. Main responsibility of
 that installer will be setup the db, ActiveMQ and Private PaaS and start
 the Private PaaS server.

>>>
>>> We may also need to configure CEP and DAS.
>>>
>>
>> Yes, there should be an option to have CEP/DAS separately. From the
>> installer do we only ask to point the external CEP/DAS ip addresses or will
>> the installer take care of the configuration of CEP/DAS as well? (similar
>> to configuring puppet master)
>>
>>
>>> Thanks
>>>
>>> On Tue, Oct 6, 2015 at 12:09 AM, Gayan Gunarathne 
>>> wrote:
>>>

 Hi All,

 We are planing to have two installers with the PPaaS 4.1.0. Our idea
 behind that is to make the PPaaS setup and the cartridge deployment to be
 loosely coupled.

 +1
>>
>>> PPaaS installer will setup the private paas. Main responsibility of that
 installer will be setup the db, ActiveMQ and Private PaaS and start the
 Private PaaS server.

>>>
>> I think this is for PPaaS running in a single instance. Since we may not
>> recommend to use installer in production, we need not to support
>> distributed deployment of PPaaS in the installer. But as Imesh has
>> mentioned, we would need to support CEP/DAS running externally.
>>
>>
>>>
 PPaaS cartridges installer will be to deploy the Private PaaS
 cartridges.Main responsibility of this will be deploy the cartridges.Mainly
 It will carry out the following tasks,

 - Obtain the user input on deployment product and environment
 - If it is vm,
   set up the puppet master ,set up the packs , template module and
 plugins to right location
 - If it is kubenetes cluster,
pull the docker images for nodes/or build the docker image
 locally and transfer to the Kubernetes cluster nodes based on the user 
 input
 - Execute configurator to configure the samples
 - Update the deployment artifacts based on the user inputs and
 initialized the deployment process through Rest API.

 We will maintain and release those two installers separately.

 Please share your thoughts and suggestions on this.

 Thanks,
 Gayan






 --

 Gayan Gunarathne
 Technical Lead, WSO2 Inc. (http://wso2.com)
 Committer & PMC Member, Apache Stratos
 email : gay...@wso2.com  | mobile : +94 775030545 <%2B94%20766819985>



>>>
>>>
>>>
>>> --
>>> *Imesh Gunaratne*
>>> Senior Technical Lead
>>> WSO2 Inc: http://wso2.com
>>> T: +94 11 214 5345 M: +94 77 374 2057
>>> W: http://imesh.gunaratne.org
>>> Lean . Enterprise . Middleware
>>>
>>>
>>> ___
>>> Dev mailing list
>>> Dev@wso2.org
>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>
>>>
>>
>> Thanks,
>> --
>> *Lasindu Charith*
>> Software Engineer, WSO2 Inc.
>> Committer & PMC Member, Apache Stratos
>> Mobile: +94714427192 | Web: blog.lasindu.com
>>
>
>
>
> --
>
> Gayan Gunarathne
> Technical Lead, WSO2 Inc. (http://wso2.com)
> Committer & PMC Member, Apache Stratos
> email : gay...@wso2.com  | mobile : +94 775030545 <%2B94%20766819985>
>
>
>



-- 
*Imesh Gunaratne*
Senior Technical Lead
WSO2 Inc: http://wso2.com
T: +94 11 214 5345 M: +94 77 374 2057
W: http://imesh.gunaratne.org
Lean . Enterprise . Middleware
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Change app title in sso app

2015-10-07 Thread Manuranga Perera
you can do this by creating views/themes/iot/includes/title.jag file and
putting theme as iot in jaggery.conf. please see [1]. it should work but I
haven't personally tested this.

[1]
https://github.com/wso2/carbon-store/blob/master/apps/sso/modules/theme.js

On Thu, Oct 8, 2015 at 10:24 AM, Charitha Goonetilleke 
wrote:

> Hi,
>
> I need to do $subject in IoT Server, because user sign in page still
> showing 'Enterprise Store' as app title. Also we want to customize few
> thing in that registration page. So is there any specific ways to do that
> like we are doing it in store extensions?
>
> --
> *Charitha Goonetilleke*
> Software Engineer
> WSO2 Inc.; http://wso2.com
> lean.enterprise.middleware
>
> mobile: +94 77 751 3669 <%2B94777513669>
> Twitter:@CharithaWs , fb: charithag
> , linkedin: charithag
> 
>



-- 
With regards,
*Manu*ranga Perera.

phone : 071 7 70 20 50
mail : m...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [MB][IS] Issue when adding permissions to a role from permission tree

2015-10-07 Thread Damith Senanayake
Hi Dilini,

Suppose you have selected all children of a parent permission is selected
(in this case "permissions/admin/configure, permissions/admin/monitor,
permissions/admin/login, permissions/admin/manage"). However if you add a
fifth child (say "permissions/admin/backup"), that is not assigned to that
particular role, whereas if you have selected "permissions/admin", the new
permissions will be implicitly added.

Since the aggregate of children does not constitute the parent in our
permission model, selecting the parent and selecting all its children nodes
are two different scenarios, hence this is the expected behavior.

HTH,

On Tue, Oct 6, 2015 at 9:59 AM, Dilini Gunatilake  wrote:

> Hi Omindu,
>
> What is the difference of giving all the child permissions and parent
> admin permission? Is there any difference in the functionality?
>
> Regards,
> Dilini
>
> On Tue, Oct 6, 2015 at 12:19 AM, Omindu Rathnaweera 
> wrote:
>
>> Hi Dilini,
>>
>> Only the super admin can create a role with Admin permission, hence the
>> exception in your first scenario. In your second scenario, you are giving
>> all the child permissions which is different from giving the parent Admin
>> permission.
>>
>> Have a look at the first few lines at *UserRealmProxy::addRole *[1]
>> method. In the first scenario, the list of permissions passed to the
>> addRole method includes "/permission/admin" (Since 'Admin Permissions' is
>> selected) while the second scenario doesn't. In the addRole method, if the
>> "/permission/admin" is included in the list of permissions, an exception is
>> thrown. So this should be the expected behavior.
>>
>>
>> [1] -
>> https://github.com/wso2/carbon-identity/blob/master/components/user-mgt/org.wso2.carbon.user.mgt/src/main/java/org/wso2/carbon/user/mgt/UserRealmProxy.java#L869
>>
>> Regards,
>> Omindu.
>>
>>
>> On Mon, Oct 5, 2015 at 6:05 PM, Dilini Gunatilake 
>> wrote:
>>
>>> Hi IS team,
>>>
>>> I tried to create a new role logged in from a user with default admin
>>> role in MB 3.0.0-ALPHA. When I give permissions as in [1] I get an error as
>>> in [2] and couldn't create the role. Please find the full stack trace
>>> attached.
>>>
>>> But, if I assign permissions as in [3], I can successfully create the
>>> role. Is this due to a permission issue in the UI?
>>>
>>> [1]
>>>
>>> ​ [2]
>>>
>>> ​
>>>
>>> [3]
>>>
>>> ​Thank you.
>>> Regards,
>>>
>>> --
>>>
>>> *Dilini GunatilakeSoftware Engineer - QA Team*
>>> Mobile : +94 (0) 771 162518
>>> dili...@wso2.com
>>>
>>> --
>>> You received this message because you are subscribed to the Google
>>> Groups "WSO2 Engineering Group" group.
>>> To unsubscribe from this group and stop receiving emails from it, send
>>> an email to engineering-group+unsubscr...@wso2.com.
>>> For more options, visit https://groups.google.com/a/wso2.com/d/optout.
>>>
>>
>>
>>
>> --
>> Omindu Rathnaweera
>> Software Engineer, WSO2 Inc.
>> Mobile: +94 771 197 211
>>
>
>
>
> --
>
> *Dilini GunatilakeSoftware Engineer - QA Team*
> Mobile : +94 (0) 771 162518
> dili...@wso2.com
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 


*-Damith Senanayake-*+94712205272
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [MB][IS] Issue when adding permissions to a role from permission tree

2015-10-07 Thread Damith Senanayake
Since this is the expected behavior and not a bug, I guess we can resolve
the JIRA [1].

[1] - https://wso2.org/jira/browse/IDENTITY-3758

On Thu, Oct 8, 2015 at 11:40 AM, Damith Senanayake  wrote:

> Hi Dilini,
>
> Suppose you have selected all children of a parent permission is selected
> (in this case "permissions/admin/configure, permissions/admin/monitor,
> permissions/admin/login, permissions/admin/manage"). However if you add a
> fifth child (say "permissions/admin/backup"), that is not assigned to that
> particular role, whereas if you have selected "permissions/admin", the new
> permissions will be implicitly added.
>
> Since the aggregate of children does not constitute the parent in our
> permission model, selecting the parent and selecting all its children nodes
> are two different scenarios, hence this is the expected behavior.
>
> HTH,
>
> On Tue, Oct 6, 2015 at 9:59 AM, Dilini Gunatilake 
> wrote:
>
>> Hi Omindu,
>>
>> What is the difference of giving all the child permissions and parent
>> admin permission? Is there any difference in the functionality?
>>
>> Regards,
>> Dilini
>>
>> On Tue, Oct 6, 2015 at 12:19 AM, Omindu Rathnaweera 
>> wrote:
>>
>>> Hi Dilini,
>>>
>>> Only the super admin can create a role with Admin permission, hence the
>>> exception in your first scenario. In your second scenario, you are giving
>>> all the child permissions which is different from giving the parent Admin
>>> permission.
>>>
>>> Have a look at the first few lines at *UserRealmProxy::addRole *[1]
>>> method. In the first scenario, the list of permissions passed to the
>>> addRole method includes "/permission/admin" (Since 'Admin Permissions' is
>>> selected) while the second scenario doesn't. In the addRole method, if the
>>> "/permission/admin" is included in the list of permissions, an exception is
>>> thrown. So this should be the expected behavior.
>>>
>>>
>>> [1] -
>>> https://github.com/wso2/carbon-identity/blob/master/components/user-mgt/org.wso2.carbon.user.mgt/src/main/java/org/wso2/carbon/user/mgt/UserRealmProxy.java#L869
>>>
>>> Regards,
>>> Omindu.
>>>
>>>
>>> On Mon, Oct 5, 2015 at 6:05 PM, Dilini Gunatilake 
>>> wrote:
>>>
 Hi IS team,

 I tried to create a new role logged in from a user with default admin
 role in MB 3.0.0-ALPHA. When I give permissions as in [1] I get an error as
 in [2] and couldn't create the role. Please find the full stack trace
 attached.

 But, if I assign permissions as in [3], I can successfully create the
 role. Is this due to a permission issue in the UI?

 [1]

 ​ [2]

 ​

 [3]

 ​Thank you.
 Regards,

 --

 *Dilini GunatilakeSoftware Engineer - QA Team*
 Mobile : +94 (0) 771 162518
 dili...@wso2.com

 --
 You received this message because you are subscribed to the Google
 Groups "WSO2 Engineering Group" group.
 To unsubscribe from this group and stop receiving emails from it, send
 an email to engineering-group+unsubscr...@wso2.com.
 For more options, visit https://groups.google.com/a/wso2.com/d/optout.

>>>
>>>
>>>
>>> --
>>> Omindu Rathnaweera
>>> Software Engineer, WSO2 Inc.
>>> Mobile: +94 771 197 211
>>>
>>
>>
>>
>> --
>>
>> *Dilini GunatilakeSoftware Engineer - QA Team*
>> Mobile : +94 (0) 771 162518
>> dili...@wso2.com
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
>
>
> *-Damith Senanayake-*+94712205272
>



-- 


*-Damith Senanayake-*+94712205272
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Change app title in sso app

2015-10-07 Thread Charitha Goonetilleke
Hi Manu,

Thanks for the help. I also found a sample[1] inside sso application when I
followed your instructions. So I changed it with that way and it is working
without any issue.

[1]
https://github.com/wso2/carbon-store/blob/master/apps/sso/views/themes/readme.txt

Thanks & Regards,
/charithag


On Thu, Oct 8, 2015 at 11:34 AM, Manuranga Perera  wrote:

> you can do this by creating views/themes/iot/includes/title.jag file and
> putting theme as iot in jaggery.conf. please see [1]. it should work but I
> haven't personally tested this.
>
> [1]
> https://github.com/wso2/carbon-store/blob/master/apps/sso/modules/theme.js
>
> On Thu, Oct 8, 2015 at 10:24 AM, Charitha Goonetilleke  > wrote:
>
>> Hi,
>>
>> I need to do $subject in IoT Server, because user sign in page still
>> showing 'Enterprise Store' as app title. Also we want to customize few
>> thing in that registration page. So is there any specific ways to do that
>> like we are doing it in store extensions?
>>
>> --
>> *Charitha Goonetilleke*
>> Software Engineer
>> WSO2 Inc.; http://wso2.com
>> lean.enterprise.middleware
>>
>> mobile: +94 77 751 3669 <%2B94777513669>
>> Twitter:@CharithaWs , fb: charithag
>> , linkedin: charithag
>> 
>>
>
>
>
> --
> With regards,
> *Manu*ranga Perera.
>
> phone : 071 7 70 20 50
> mail : m...@wso2.com
>



-- 
*Charitha Goonetilleke*
Software Engineer
WSO2 Inc.; http://wso2.com
lean.enterprise.middleware

mobile: +94 77 751 3669 <%2B94777513669>
Twitter:@CharithaWs , fb: charithag
, linkedin: charithag

___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [jaggery] product-jaggery build fail due to version mismatch

2015-10-07 Thread Lalanke Athauda
Hi Dinithi / Danesh,
Thanks for your suggestions. I changed the carbon registry version, solr
version and jaggery version as you instructed. Changing registry and solr
version alone didn't make any difference. After changing jaggery version it
gives another error. New pom.xml file looks like this,

4.4.1
4.3.4
*4.4.9*
[4.3.0,
4.4.0)
4.5.3
4.3.3


*0.11.1*
0.9.0-SNAPSHOT
0.10.0

--

*5.0.0.wso2v1*

--


org.wso2.orbit.org.apache.solr
solr
${solr.wso2.version}


Then it gives the new error as follows,

Installation failed.
Cannot complete the install because one or more required items could not be
found.
 Software being installed: WSO2 Carbon - Webapp Management Core Feature
4.5.3 (org.wso2.carbon.webapp.mgt.server.feature.group 4.5.3)
 Missing requirement: org.wso2.carbon.identity.sso.agent 4.5.6
(org.wso2.carbon.identity.sso.agent 4.5.6) requires 'package
org.apache.http.conn.ssl [4.3.1.wso2v2,4.4.0)' but it could not be found
 Cannot satisfy dependency:
  From: WSO2 Carbon - Webapp Management Core Feature 4.5.3
(org.wso2.carbon.webapp.mgt.server.feature.group 4.5.3)
  To: org.wso2.carbon.identity.sso.agent [4.5.6]
Application failed, log file location:
/home/lalanke/test-m2/org/eclipse/tycho/tycho-p2-runtime/0.13.0/eclipse/configuration/1444284063071.log

[INFO]

[INFO] Reactor Summary:
[INFO]
[INFO] jaggeryjs - Parent  SUCCESS [0.506s]
[INFO] Jaggery components parent . SUCCESS [0.022s]
[INFO] Jaggery components parent . SUCCESS [0.020s]
[INFO] Jaggery Server - UI styles  SUCCESS [0.925s]
[INFO] WSO2 Jaggery Server - Features Aggregator Module .. SUCCESS [0.017s]
[INFO] WSO2 Jaggery Server - Style Features .. SUCCESS [0.311s]
[INFO] Jaggery - Profile Generation .. FAILURE [5.183s]
[INFO] WSO2 Carbon - Distribution  SKIPPED
[INFO] Jaggery Integration Tests . SKIPPED
[INFO] Jaggery Integration Tests Commons . SKIPPED
[INFO] WSO2 Jaggery - Integration Test Common Utils Module  SKIPPED
[INFO] jaggeryJS- Integration Test Module  SKIPPED
[INFO]

[INFO] BUILD FAILURE
[INFO]

[INFO] Total time: 7.666s
[INFO] Finished at: Thu Oct 08 11:31:05 IST 2015
[INFO] Final Memory: 28M/982M
[INFO]

[ERROR] Failed to execute goal
org.wso2.maven:carbon-p2-plugin:1.5.3:p2-profile-gen
(3-p2-profile-generation) on project p2-profile-gen: P2 publisher return
code was 13 -> [Help 1]

Any idea solve this.
Thanks.


On Thu, Oct 8, 2015 at 10:41 AM, Danesh Kuruppu  wrote:

> Hi Lalanke,
>
> Latest carbon-registry version is 4.4.9. solr version is 5.2.1.wso2v1. but
> solr dependency is also changed as follows,
>
> 
>> org.wso2.orbit.org.apache.solr
>> solr
>> ${solr.wso2.version}
>> 
>>
>
>
> Please check with the latest the versions. I think we need to add some
> more dependencies to make it work.
>
> Thanks
> Danesh
>
> On Thu, Oct 8, 2015 at 10:20 AM, Dinithi De Silva 
> wrote:
>
>> Hi Lalanke,
>>
>> In the error message it says "requires 'package
>> org.apache.solr.client.solrj [5.0.0,5.1.0)' but it could not be found".
>>
>> The mentioned registry version depends on solr version 5.0.0.wso2v1.
>> Check [1].
>> And the jaggery version uses the same 5.0.0.wso2v1. Check [2].
>>
>> Make the changes accordingly / use the latest version of jaggery (0.11.1)
>> and check whether your it resolves your issue.
>>
>> [1] -
>> https://github.com/wso2/carbon-registry/blob/release-4.4.3/pom.xml#L1383
>> [2] - https://github.com/wso2/jaggery/blob/release-0.11.1/pom.xml#L415
>>
>> Thanks
>>
>> On Thu, Oct 8, 2015 at 9:02 AM, Lalanke Athauda  wrote:
>>
>>> Hi Madhawa,
>>> Thanks for your response, I updated carbon registry version as follows
>>> but it gives the same error.
>>>
>>> *4.4.3*
>>>
>>>
>>>
>>> On Wed, Oct 7, 2015 at 7:26 PM, Madhawa Gunasekara 
>>> wrote:
>>>
 Hi Lalanke,

 Can you update carbon registry version to a newer version and try.
 hope this will solve your issue.

 Thanks,
 Madhawa

 On Wed, Oct 7, 2015 at 6:58 PM, Lalanke Athauda 
 wrote:

> Hi,
> I changed the the pom.xml file in product-jaggeryjs as follows,
>
> *4.4.1*
> 4.3.4
> 4.3.0
> [4.3.0,
> 4.4.0)
> *4.5.3*
> 4.3.3
>
> 
> *0.10.0*
> 0.9.0-SNAPSHOT
> *0.10.0*
>
> -
>
> *5.0.0*
>
> -
>
> *1.4.1-SNAPSHOT*
>
>  When I build, it fails and give this error.
>
> Installa