[Dev] [IS 6.0.0] [SCIM 2.0] Extend SCIM2.0 meta data in the SCIM response to include User Life cycle State

2017-03-01 Thread Indunil Upeksha Rathnayake
Hi,

In IS 6.0.0 with SCIM 2.0 support, we are planning to Extend SCIM2.0 meta
data in the SCIM response to include User Life cycle State. Currently, in
database level, "state" parameter is getting saved in the "IDM_USER" table
(Refer [1]).

As per the SCIM2 Core specification(Refer [2]), there are specifically
defined sub attributes for the "meta" attribute. So that, I think it's
invalid to include "state" inside the meta attributes in the response as
below.

"meta":{*"state":"CREATED"*, "created":"2017-02-28T11:50:12Z","location":"
http://localhost:9292/scim/v2/Users/1.945a6def-d139-4abc-9090-e4dd10217580";,
"lastModified":"2017-02-28T11:50:12Z","resourceType":"User"}

"state" is not defined as a core attribute in the specification, so that it
need to be considered as an extended attribute and need to be added from a
SCIM extension. If so, "state" can't be added for the list of meta
attributes since, extended attributes are kept in their own sub-attribute
namespace identified by the schema extension URI [2].

Is it appropriate to add "state" attribute from a SCIM extension and add it
to the response separately as below?

{"meta":{"created":"2017-02-28T11:50:12Z","location":"
http://localhost:9292/scim/v2/Users/1.945a6def-d139-4abc-9090-e4dd10217580";,
"lastModified":"2017-02-28T11:50:12Z","resourceType":"User"},"schemas":[
"urn:ietf:params:scim:schemas:core:2.0:User",
"urn:ietf:params:scim:schemas:extension:enterprise:2.0:User"],"name":{
"familyName":"user1"},"id":"1.945a6def-d139-4abc-9090-e4dd10217580",
"userName":"user1", *"EnterpriseUser"**:{"state":"CREATED"}*}

Appreciate your ideas.

[1]
https://github.com/wso2/carbon-identity-mgt/blob/master/feature/org.wso2.carbon.identity.mgt.feature/resources/dbscripts/identity-mgt/h2.sql#L29
[2] https://tools.ietf.org/html/rfc7643#section-3.1

Thanks and Regards
-- 
Indunil Upeksha Rathnayake
Software Engineer | WSO2 Inc
Emailindu...@wso2.com
Mobile   0772182255
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS 6.0.0] [SCIM 2.0] Extend SCIM2.0 meta data in the SCIM response to include User Life cycle State

2017-03-01 Thread Gayan Gunawardana
On Wed, Mar 1, 2017 at 1:38 PM, Indunil Upeksha Rathnayake  wrote:

> Hi,
>
> In IS 6.0.0 with SCIM 2.0 support, we are planning to Extend SCIM2.0 meta
> data in the SCIM response to include User Life cycle State. Currently, in
> database level, "state" parameter is getting saved in the "IDM_USER" table
> (Refer [1]).
>
> As per the SCIM2 Core specification(Refer [2]), there are specifically
> defined sub attributes for the "meta" attribute. So that, I think it's
> invalid to include "state" inside the meta attributes in the response as
> below.
>
> "meta":{*"state":"CREATED"*, "created":"2017-02-28T11:50:12Z","location":"
> http://localhost:9292/scim/v2/Users/1.945a6def-d139-4abc-9090-e4dd10217580
> ","lastModified":"2017-02-28T11:50:12Z","resourceType":"User"}
>
> "state" is not defined as a core attribute in the specification, so that
> it need to be considered as an extended attribute and need to be added from
> a SCIM extension. If so, "state" can't be added for the list of meta
> attributes since, extended attributes are kept in their own sub-attribute
> namespace identified by the schema extension URI [2].
>
Meta attributes are common set of attributes shared across all entities
such as User, Group ...etc. IMO we shouldn't and we can't include "state"
attribute under meta attributes.

>
> Is it appropriate to add "state" attribute from a SCIM extension and add
> it to the response separately as below?
>

> {"meta":{"created":"2017-02-28T11:50:12Z","location":"http
> ://localhost:9292/scim/v2/Users/1.945a6def-d139-4abc-9090-e4dd10217580","
> lastModified":"2017-02-28T11:50:12Z","resourceType":"User"},"schemas":[
> "urn:ietf:params:scim:schemas:core:2.0:User","
> urn:ietf:params:scim:schemas:extension:enterprise:2.0:User"],"name":{
> "familyName":"user1"},"id":"1.945a6def-d139-4abc-9090-e4dd10217580",
> "userName":"user1", *"EnterpriseUser"**:{"state":"CREATED"}*}
>
> +1 to have enterprise user extension for "state" attribute. What are the
available values for "state" attribute and also check "active" attribute in
standard schema.

> Appreciate your ideas.
>
> [1] https://github.com/wso2/carbon-identity-mgt/blob/
> master/feature/org.wso2.carbon.identity.mgt.feature/
> resources/dbscripts/identity-mgt/h2.sql#L29
> [2] https://tools.ietf.org/html/rfc7643#section-3.1
>
> Thanks and Regards
> --
> Indunil Upeksha Rathnayake
> Software Engineer | WSO2 Inc
> Emailindu...@wso2.com
> Mobile   0772182255
>



-- 
Gayan Gunawardana
Software Engineer; WSO2 Inc.; http://wso2.com/
Email: ga...@wso2.com
Mobile: +94 (71) 8020933
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] GSoC 2017 - Proposal 8: CLI tool for WSO2 API Manager

2017-03-01 Thread Tharindu Edirisinghe
Hi Ayeshmantha,

We are glad to see  your interest in doing GSoC with WSO2. I have added the
mentors of the project here, so they will guide you for proceeding further.

Best Regards,
Tharindu Edirisinghe

On Wed, Mar 1, 2017 at 1:25 PM, Ayeshmantha Perera 
wrote:

> Hi All,
>
> I'm Ayeshmantha Perera, from Sri Lanka Institute of Information
> Technology, currently studying in the final (4th) year specializing in
> Software Engineering.
>
> I am interested in taking part in GSoC 2017 with WSO2 and and hope to
> apply for the CLI tool on API Manager.
>
> I have been following up the work done by the API Manager team of WSO2 and
> went through the webinars that was handled by WSO2 API Manager team.
>
> I have experienced  working on WSO2 API Manager in my previous working
> experience as an Intern.And I'm experienced on WSO2 ESB and Also the WSO2
> Data analytics server also.
>
> Other than the experience on the products I have experience on working
> with Go lang ,Java EE ,Maven,Git,OAuth2 protocol,JAX-RS,Spring
> ,Hibernater.And I have 1 year experience on Node.js development, with
> Meanstack 1 and Meanstack 2 and Also With React , Redux , Reactive
> Programming and Android, Cross platform(React native ,Native Base.IO ,
> Native Script , Ionic 2 ) And also I have more than 2 year experience on
> working with .Net(Web pages , MVC , WEB API).
> And also have experience with working on Azure , AWS also
>
> And I'm getting familiar with SSO enabling that have been mentioned on the
> subscription task.
>
> For now I have wrote a blog on what I have done and also I have proposed
> my solution for two tasks and also how to up and run with the product(Blog
> URL:- http://gsocproposal8.blogspot.com/)
>
>
> Considering above, I appreciate if you can guide me for getting started
> with the project.
>
> [1] [WSO2 Webinar : Introducing WSO2 API Manager for Complete API
> Management]
> https://www.youtube.com/watch?v=UcqW8o7I86Q
>
> [2][WSO2Con USA 2015 : Extending and Customizing WSO2 API Manager]
> https://www.youtube.com/watch?v=39bn6UL2R6I
>
> Best Regards
> Ayeshmantha
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 

Tharindu Edirisinghe
Senior Software Engineer | WSO2 Inc
Platform Security Team
Blog : http://tharindue.blogspot.com
mobile : +94 775181586
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [IS 6.0.0] [SCIM 2.0] SCIM meta attributes directly get connected to User object

2017-03-01 Thread Indunil Upeksha Rathnayake
hi,

As per the SCIM 2.0 Core specification (Refer [1]), there are *resource
meta attributes such as resourceType, created, lastModified, location and
version* which are Common Attributes for all the resources.
As in the specification: "*Each SCIM resource (Users, Groups, etc.)
includes the following common attributes.  With the exception of the
"ServiceProviderConfig" and "ResourceType" server discovery endpoints and
their associated resources, these attributes MUST be defined for all
resources, including any extended resource types.*".

Currently the SCIM meta attributes of a user, saved in the
"UM_USER_ATTRIBUTES" table with the other user attributes. We are planning
to move all the SCIM meta attributes to "IDM_USER" table([2]) and make it
part of User, basically this is to have performance improvements when
querying for list users(in list users need only to return meta data unless
client specifically asks for other attributes) etc.

But is it correct to move the meta attributes to "IDM_USER" table, since
those are common attributes which are not directly related to the "User"
Resource Schema?

Appreciate your idea on this.

[1] https://tools.ietf.org/html/rfc7643#section-3.1
[2]
https://github.com/wso2/carbon-identity-mgt/blob/master/feature/org.wso2.carbon.identity.mgt.feature/resources/dbscripts/identity-mgt/h2.sql#L21

Thanks and Regards
-- 
Indunil Upeksha Rathnayake
Software Engineer | WSO2 Inc
Emailindu...@wso2.com
Mobile   0772182255
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [GSoC 2017][ESB]Native inbound and connector for IBM MQ 8.0

2017-03-01 Thread Chanaka Balasooriya
Hi Malaka,

Thank you for your response.

As you mentioned, to understand the advantage of using native IBM MQ jars I
will need to compare the current ESB IBM MQ support with native IBM MQ.
So please share if you have any recommended reading materials to know more
about IBM MQ other than [1] and it will be really helpful to get a better
approach to this project.

(I do confirm that I am a full time student and eligible to participate
GSoC. )

[1]
https://www.ibm.com/support/knowledgecenter/SSFKSJ_8.0.0/com.ibm.mq.helphome.v80.doc/WelcomePagev8r0.html

Thanks,

On Tue, Feb 28, 2017 at 9:39 PM, Malaka Silva  wrote:

> Hi Chanaka,
>
> Thank you for your interest in this project.
>
> Currently with WSO2 ESB there is a generic JMS inbound endpoint that can
> be used to consume messages from different brokers. [1]
>
> However there are complexities when configuring WSO2 ESB with IBM MQ. This
> is mainly due to class loading issues. Also IBM provides more customized
> options that are written on top of JMS transport.
>
> Part of this project is to identify those and develop a new Inbound
> Endpoint to support this integration.
>
> Also please confirm that you are a full time student and currently not
> employed since it is against GSoC rules.
>
> [1] https://docs.wso2.com/display/ESB500/JMS+Inbound+Protocol
>
> On Tue, Feb 28, 2017 at 4:47 PM, Chanaka Balasooriya  > wrote:
>
>> Hi,
>>
>> I am Chanaka Balasooriya, final year undergraduate at Computer Science
>> and Engineering Department, University of Moratuwa. I am highly interested
>> in distributed computing and Java related things and it led me to select
>> and find more about this project. I was an intern at WSO2 and I have a keen
>> knowledge about WSO2ESB, inbound endpoints and transports since my
>> internship project was related to them.
>>
>> Regarding this project, I have already started to follow the WSO2 doc
>> about current implementation of  WSO2 ESB for IBM WebSphere MQ through JMS
>> transport. I would be grateful if you can give me some suggestions and
>> materials to understand the project more.
>>
>> Thanks,
>> --
>> Chanaka Balasooriya
>> Undergraduate
>> Department of Computer Science and Engineering
>> University of Moratuwa
>> +9471 294 7898 <071%20294%207898>
>>
>
>
>
> --
>
> Best Regards,
>
> Malaka Silva
> Associate Director / Architect
> M: +94 777 219 791 <+94%2077%20721%209791>
> Tel : 94 11 214 5345
> Fax :94 11 2145300
> Skype : malaka.sampath.silva
> LinkedIn : http://www.linkedin.com/pub/malaka-silva/6/33/77
> Blog : http://mrmalakasilva.blogspot.com/
>
> WSO2, Inc.
> lean . enterprise . middleware
> https://wso2.com/signature
> http://www.wso2.com/about/team/malaka-silva/
> 
> https://store.wso2.com/store/
>
> Don't make Trees rare, we should keep them with care
>



-- 
Chanaka Balasooriya
Undergraduate
Department of Computer Science and Engineering
University of Moratuwa
+9471 294 7898
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Adding IoTs quick-start script

2017-03-01 Thread Susinda Perera
Hi Shavindri

The mobile-qsg is packed with IoTs core and will be available with the next
release.
Steps to run the QSG script is simplified as follows
Start the server,
Navigate to /core/samples/mobile-qsg
Run mobile-qsg.sh and observe the outcome.

Now we don't have to host this to be downloaded as it comes with the pack.
We may need to change the docs accordingly for the 3.1.0 release.

Thanks
Susinda


On Wed, Jan 25, 2017 at 2:05 PM, Rasika Perera  wrote:

> Hi Shavindri,
>
> The suggested location: */**core/samples/mobile-qsg* - then
>> add the scripts here?
>
> +1. This looks good.
>
> Thanks,
> Rasika
>
> On Wed, Jan 25, 2017 at 1:19 PM, Shavindri Dissanayake  > wrote:
>
>> Hi Susinda,
>>
>> A small suggestion. Please discard if it doesn't add value.
>>
>> We already have a samples folder in the core that has the connected cup
>> therefore, can we add the script for the mobile-qsg there too?
>> The suggested location: */**core/samples/mobile-qsg* - then
>> add the scripts here?
>>
>> Thanks & Regards
>> Shavindri Dissanayake
>> Technical Writer
>>
>> WSO2 Inc.
>> lean.enterprise.middleware
>>
>> On Wed, Jan 25, 2017 at 1:02 PM, Susinda Perera  wrote:
>>
>>> I'm going to work on $subject. It was there in EMM[1] and same is to be
>>> have in IoTs repo[2].
>>> In EMM it could be found under /emm-qsg and can also be
>>> downloaded from the docs [3,4].
>>>
>>> For IoTs we are going to have this source and distribution on following
>>> locations
>>> source - *product-iots/modules/core/scripts/**iot-qsg-script *at IoTs
>>> repo[2].
>>> distribution - */core/repository/resources/scripts*
>>> Please share your thought on above?
>>>
>>> [1] - https://github.com/wso2/product-emm/tree/master/modules/to
>>> ols/emm-qsg
>>> [2] - https://github.com/wso2/product-iots
>>> [2] - https://docs.wso2.com/display/EMM220/Android+Device
>>> [3] - https://docs.wso2.com/download/attachments/53124323/emm-qs
>>> g.zip?version=7&modificationDate=1480340286000&api=v2
>>>
>>>
>>> Thanks
>>> Susinda
>>>
>>> --
>>> *Susinda Perera*
>>> Software Engineer
>>> B.Sc.(Eng), M.Sc(Computer Science), AMIE(SL)
>>> Mobile:(+94)716049075
>>> Blog: susinda.blogspot.com
>>> WSO2 Inc. http://wso2.com/
>>> Tel : 94 11 214 5345 Fax :94 11 2145300
>>>
>>>
>>
>
>
> --
> With Regards,
>
> *Rasika Perera*
> Software Engineer
> LinkedIn: http://lk.linkedin.com/in/rasika90
>
> 
>
> WSO2 Inc. www.wso2.com
> lean.enterprise.middleware
>



-- 
*Susinda Perera*
Software Engineer
B.Sc.(Eng), M.Sc(Computer Science), AMIE(SL)
Mobile:(+94)716049075
Blog: susinda.blogspot.com
WSO2 Inc. http://wso2.com/
Tel : 94 11 214 5345 Fax :94 11 2145300
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] GSoC 2017 - Proposal 8: CLI tool for WSO2 API Manager

2017-03-01 Thread Pubudu Gunatilaka
Hi Ayeshmantha,

Thank you for your interest and good progress on the work.

As you have some experience in using API Manager, you can also go through
the API Manager concepts [1] and get familiar with them. Additionally, you
can try out API export/import feature [2] and the API Manager 2.1.0 REST
APIs [3] to tryout the product.

Currently, WSO2 API Manager team is working on Carbon 5(C5) based API
Manager implementation and you can find the relevant repos in [4] and [5].
When you are developing the CLI, you should use the C5 REST APIs. API
Manager team has already added most important REST APIs and we are working
on adding new REST APIs based on the functionalities. Meantime, you can
also get familiar with GO language and learn the concepts.

As described in the project description you need to develop a CLI tool for
API Manager. You can also check the available CLI tools and get an idea how
you can develop the CLI in a more user-friendly way.

[1] - https://docs.wso2.com/display/AM210/Key+Concepts
[2] -
https://docs.wso2.com/display/AM210/Migrating+the+APIs+to+a+Different+Environment
[3] - https://docs.wso2.com/display/AM210/WSO2+APIs
[4] - https://github.com/wso2/carbon-apimgt/tree/C5
[5] - https://github.com/wso2/product-apim/tree/C5

Thank you!

On Wed, Mar 1, 2017 at 2:28 PM, Tharindu Edirisinghe 
wrote:

> Hi Ayeshmantha,
>
> We are glad to see  your interest in doing GSoC with WSO2. I have added
> the mentors of the project here, so they will guide you for proceeding
> further.
>
> Best Regards,
> Tharindu Edirisinghe
>
> On Wed, Mar 1, 2017 at 1:25 PM, Ayeshmantha Perera <
> akayeshman...@gmail.com> wrote:
>
>> Hi All,
>>
>> I'm Ayeshmantha Perera, from Sri Lanka Institute of Information
>> Technology, currently studying in the final (4th) year specializing in
>> Software Engineering.
>>
>> I am interested in taking part in GSoC 2017 with WSO2 and and hope to
>> apply for the CLI tool on API Manager.
>>
>> I have been following up the work done by the API Manager team of WSO2
>> and went through the webinars that was handled by WSO2 API Manager team.
>>
>> I have experienced  working on WSO2 API Manager in my previous working
>> experience as an Intern.And I'm experienced on WSO2 ESB and Also the WSO2
>> Data analytics server also.
>>
>> Other than the experience on the products I have experience on working
>> with Go lang ,Java EE ,Maven,Git,OAuth2 protocol,JAX-RS,Spring
>> ,Hibernater.And I have 1 year experience on Node.js development, with
>> Meanstack 1 and Meanstack 2 and Also With React , Redux , Reactive
>> Programming and Android, Cross platform(React native ,Native Base.IO ,
>> Native Script , Ionic 2 ) And also I have more than 2 year experience on
>> working with .Net(Web pages , MVC , WEB API).
>> And also have experience with working on Azure , AWS also
>>
>> And I'm getting familiar with SSO enabling that have been mentioned on
>> the subscription task.
>>
>> For now I have wrote a blog on what I have done and also I have proposed
>> my solution for two tasks and also how to up and run with the product(Blog
>> URL:- http://gsocproposal8.blogspot.com/)
>>
>>
>> Considering above, I appreciate if you can guide me for getting started
>> with the project.
>>
>> [1] [WSO2 Webinar : Introducing WSO2 API Manager for Complete API
>> Management]
>> https://www.youtube.com/watch?v=UcqW8o7I86Q
>>
>> [2][WSO2Con USA 2015 : Extending and Customizing WSO2 API Manager]
>> https://www.youtube.com/watch?v=39bn6UL2R6I
>>
>> Best Regards
>> Ayeshmantha
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
>
> Tharindu Edirisinghe
> Senior Software Engineer | WSO2 Inc
> Platform Security Team
> Blog : http://tharindue.blogspot.com
> mobile : +94 775181586 <+94%2077%20518%201586>
>



-- 
*Pubudu Gunatilaka*
Committer and PMC Member - Apache Stratos
Software Engineer
WSO2, Inc.: http://wso2.com
mobile : +94774078049 <%2B94772207163>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] GSoC 2017

2017-03-01 Thread Dhanuka
Hello everyone, My name is Dhanuka. And I'm a final year computer 
science student from Open University of Sri Lanka. I'm really looking 
forward to contributing to wso2 as a GSoC student. I found a particular 
project that I'm really interested in. Proposal 5: Eclipse plug-in for 
Siddhi; Because my interest in Java and Eclipse. And I think it's really 
awesome that I can create something that whole eclipse community can use.


And I've gone through the reference [1] and got some idea about eclipse 
plug-in development. And I would be so grateful to you if you can tell 
me more about this project and it's outcome.

Thank you.

- Dhanuka

blog - http://sudosparrowhawk.me/
stackoverflow - 
https://stackoverflow.com/users/4533771/sudosparrowhawk?tab=profile

github - https://github.com/sudosparrowhawk


___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Adding IoTs quick-start script

2017-03-01 Thread Shavindri Dissanayake
Hi Susinda,

That's great! Thank you for the info!
We will update the docs accordingly for 3.1.0. Copying Sherene too, to this
thread.

Thanks & Regards
Shavindri Dissanayake
Technical Writer

WSO2 Inc.
lean.enterprise.middleware

On Wed, Mar 1, 2017 at 3:10 PM, Susinda Perera  wrote:

> Hi Shavindri
>
> The mobile-qsg is packed with IoTs core and will be available with the
> next release.
> Steps to run the QSG script is simplified as follows
> Start the server,
> Navigate to /core/samples/mobile-qsg
> Run mobile-qsg.sh and observe the outcome.
>
> Now we don't have to host this to be downloaded as it comes with the pack.
> We may need to change the docs accordingly for the 3.1.0 release.
>
> Thanks
> Susinda
>
>
> On Wed, Jan 25, 2017 at 2:05 PM, Rasika Perera  wrote:
>
>> Hi Shavindri,
>>
>> The suggested location: */**core/samples/mobile-qsg* - then
>>> add the scripts here?
>>
>> +1. This looks good.
>>
>> Thanks,
>> Rasika
>>
>> On Wed, Jan 25, 2017 at 1:19 PM, Shavindri Dissanayake <
>> shavin...@wso2.com> wrote:
>>
>>> Hi Susinda,
>>>
>>> A small suggestion. Please discard if it doesn't add value.
>>>
>>> We already have a samples folder in the core that has the connected cup
>>> therefore, can we add the script for the mobile-qsg there too?
>>> The suggested location: */**core/samples/mobile-qsg* - then
>>> add the scripts here?
>>>
>>> Thanks & Regards
>>> Shavindri Dissanayake
>>> Technical Writer
>>>
>>> WSO2 Inc.
>>> lean.enterprise.middleware
>>>
>>> On Wed, Jan 25, 2017 at 1:02 PM, Susinda Perera 
>>> wrote:
>>>
 I'm going to work on $subject. It was there in EMM[1] and same is to be
 have in IoTs repo[2].
 In EMM it could be found under /emm-qsg and can also be
 downloaded from the docs [3,4].

 For IoTs we are going to have this source and distribution on following
 locations
 source - *product-iots/modules/core/scripts/**iot-qsg-script *at IoTs
 repo[2].
 distribution - */core/repository/resources/scripts*
 Please share your thought on above?

 [1] - https://github.com/wso2/product-emm/tree/master/modules/to
 ols/emm-qsg
 [2] - https://github.com/wso2/product-iots
 [2] - https://docs.wso2.com/display/EMM220/Android+Device
 [3] - https://docs.wso2.com/download/attachments/53124323/emm-qs
 g.zip?version=7&modificationDate=1480340286000&api=v2


 Thanks
 Susinda

 --
 *Susinda Perera*
 Software Engineer
 B.Sc.(Eng), M.Sc(Computer Science), AMIE(SL)
 Mobile:(+94)716049075
 Blog: susinda.blogspot.com
 WSO2 Inc. http://wso2.com/
 Tel : 94 11 214 5345 Fax :94 11 2145300


>>>
>>
>>
>> --
>> With Regards,
>>
>> *Rasika Perera*
>> Software Engineer
>> LinkedIn: http://lk.linkedin.com/in/rasika90
>>
>> 
>>
>> WSO2 Inc. www.wso2.com
>> lean.enterprise.middleware
>>
>
>
>
> --
> *Susinda Perera*
> Software Engineer
> B.Sc.(Eng), M.Sc(Computer Science), AMIE(SL)
> Mobile:(+94)716049075
> Blog: susinda.blogspot.com
> WSO2 Inc. http://wso2.com/
> Tel : 94 11 214 5345 Fax :94 11 2145300
>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] GSoC 2017

2017-03-01 Thread Tishan Dahanayakage
HI Dhanuka,

Thank you for your interest in WSO2 and also the project. I am adding
possible mentors to the mail.
Siddhi is a SQL like language where you can write queries which can do
real-time analysis. Deliverable of the project is to develop an eclipse
editor plugin which has systax highlighting, code completion, running and
debugging Siddhi from within eclipse.
As starters I would say you start off by developing an eclipse plugin with
syntax highlighting capabilities for a simple antler based grammar. then we
can improve on that.

Thanks
/Tishan

On Wed, Mar 1, 2017 at 3:29 PM, Dhanuka  wrote:

> Hello everyone, My name is Dhanuka. And I'm a final year computer science
> student from Open University of Sri Lanka. I'm really looking forward to
> contributing to wso2 as a GSoC student. I found a particular project that
> I'm really interested in. Proposal 5: Eclipse plug-in for Siddhi; Because
> my interest in Java and Eclipse. And I think it's really awesome that I can
> create something that whole eclipse community can use.
>
> And I've gone through the reference [1] and got some idea about eclipse
> plug-in development. And I would be so grateful to you if you can tell me
> more about this project and it's outcome.
> Thank you.
>
> - Dhanuka
>
> blog - http://sudosparrowhawk.me/
> stackoverflow - https://stackoverflow.com/user
> s/4533771/sudosparrowhawk?tab=profile
> github - https://github.com/sudosparrowhawk
>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>



-- 
Tishan Dahanayakage
Senior Software Engineer
WSO2, Inc.
Mobile:+94 716481328

Disclaimer: This communication may contain privileged or other confidential
information and is intended exclusively for the addressee/s. If you are not
the intended recipient/s, or believe that you may have received this
communication in error, please reply to the sender indicating that fact and
delete the copy you received and in addition, you should not print, copy,
re-transmit, disseminate, or otherwise use the information contained in
this communication. Internet communications cannot be guaranteed to be
timely, secure, error or virus-free. The sender does not accept liability
for any errors or omissions.
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Regarding gsoc 2017 projects

2017-03-01 Thread Tishan Dahanayakage
Hi Anshu,

Thanks for your interest. I am adding possible metors to the mail so that
you can have addition information.

Thanks
/Tishan

On Mon, Feb 27, 2017 at 11:21 AM, ANSHU ADITYA 
wrote:

> Hi,
> I have explored your idealist and I decided to work on Real Time ML
> toolkit for Siddhi.
> As I am very good in maths so I think I will enjoy its implementation too.
> Not please guide me how to start ?
> ᐧ
>
> On Mon, Feb 27, 2017 at 4:31 AM, Tharindu Edirisinghe 
> wrote:
>
>> Hi Anshu,
>>
>> We are glad to see your interest. The list of GSoC 2017 project ideas can
>> be found in the link [1]. Please go through the list and select a project
>> that matches your interests and apply for GSoC with WSO2.
>>
>> [1] https://docs.wso2.com/display/GSoC/Project+Proposals+for+2017
>>
>> Best Regards,
>> Tharindu Edirisinghe
>>
>> On Sun, Feb 26, 2017 at 11:47 PM, ANSHU ADITYA 
>> wrote:
>>
>>> Hi,
>>> I have been working in data science since 3+ years and based on my
>>> experience I want to contribute in some good open source projects, if you
>>> are participating this year also in gsoc 2017.
>>> *Anshu Aditya*
>>> Final Year
>>> *Electronics & Communication*
>>> *The LNMIIT, Jaipur*
>>> *Contact No : +91-8527696121 <+91%2085276%2096121>*
>>> *Alternate Email Id: annshu0...@gmail.com *
>>> 
>>> *gitHub* 
>>>
>>>
>>>
>>>
>>> ᐧ
>>>
>>> ___
>>> Dev mailing list
>>> Dev@wso2.org
>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>
>>>
>>
>>
>> --
>>
>> Tharindu Edirisinghe
>> Senior Software Engineer | WSO2 Inc
>> Platform Security Team
>> Blog : http://tharindue.blogspot.com
>> mobile : +94 775181586 <+94%2077%20518%201586>
>>
>
>
>
> --
> Thanks & Regards !!
>
> *Anshu Aditya*
> Final Year
> *Electronics & Communication*
> *The LNMIIT, Jaipur*
> *Contact No : +91-8527696121 <+91%2085276%2096121>*
> *Alternate Email Id: annshu0...@gmail.com *
> 
> *gitHub* 
>
>
>
>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Tishan Dahanayakage
Senior Software Engineer
WSO2, Inc.
Mobile:+94 716481328

Disclaimer: This communication may contain privileged or other confidential
information and is intended exclusively for the addressee/s. If you are not
the intended recipient/s, or believe that you may have received this
communication in error, please reply to the sender indicating that fact and
delete the copy you received and in addition, you should not print, copy,
re-transmit, disseminate, or otherwise use the information contained in
this communication. Internet communications cannot be guaranteed to be
timely, secure, error or virus-free. The sender does not accept liability
for any errors or omissions.
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] GSoC 2017

2017-03-01 Thread Dhanuka
Thank you much sir for reaching me out. Really appreciate it. Yes I'll 
will try that.


Thank you.


On 03/01/2017 03:40 PM, Tishan Dahanayakage wrote:

HI Dhanuka,

Thank you for your interest in WSO2 and also the project. I am adding
possible mentors to the mail.
Siddhi is a SQL like language where you can write queries which can do
real-time analysis. Deliverable of the project is to develop an eclipse
editor plugin which has systax highlighting, code completion, running and
debugging Siddhi from within eclipse.
As starters I would say you start off by developing an eclipse plugin with
syntax highlighting capabilities for a simple antler based grammar. then we
can improve on that.

Thanks
/Tishan

On Wed, Mar 1, 2017 at 3:29 PM, Dhanuka  wrote:


Hello everyone, My name is Dhanuka. And I'm a final year computer science
student from Open University of Sri Lanka. I'm really looking forward to
contributing to wso2 as a GSoC student. I found a particular project that
I'm really interested in. Proposal 5: Eclipse plug-in for Siddhi; Because
my interest in Java and Eclipse. And I think it's really awesome that I can
create something that whole eclipse community can use.

And I've gone through the reference [1] and got some idea about eclipse
plug-in development. And I would be so grateful to you if you can tell me
more about this project and it's outcome.
Thank you.

- Dhanuka

blog - http://sudosparrowhawk.me/
stackoverflow - https://stackoverflow.com/user
s/4533771/sudosparrowhawk?tab=profile
github - https://github.com/sudosparrowhawk


___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev






___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [IS] Password recovery IS 5.3.0

2017-03-01 Thread Danushka Fernando
Hi All
I tried to setup password reset using notification for IS 5.3.0 dashboard.
I followed [1]. When its trying to send the mail out I am seeing the
following exception in server logs and mail is not sent. Any thoughts would
be appreciated.

[2017-03-01 15:44:26,235] ERROR
{org.wso2.carbon.event.output.adapter.email.EmailEventAdapter} -  Event
dropped at Output Adapter 'EmailPublisher' for tenant id '-1234', Error in
message format, null
javax.mail.AuthenticationFailedException
at javax.mail.Service.connect(Service.java:306)
at javax.mail.Service.connect(Service.java:156)
at javax.mail.Service.connect(Service.java:105)
at javax.mail.Transport.send0(Transport.java:168)
at javax.mail.Transport.send(Transport.java:98)
at
org.wso2.carbon.event.output.adapter.email.EmailEventAdapter$EmailSender.run(EmailEventAdapter.java:306)
at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
at java.util.concurrent.FutureTask.run(FutureTask.java:266)
at
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142)
at
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617)
at java.lang.Thread.run(Thread.java:745)


[1]
https://docs.wso2.com/display/IS530/Password+Recovery#PasswordRecovery-Recoveryusingnotifications
Thanks & Regards
Danushka Fernando
Senior Software Engineer
WSO2 inc. http://wso2.com/
Mobile : +94716332729
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS] Password recovery IS 5.3.0

2017-03-01 Thread Danushka Fernando
Found out it was blocked from gmail. By turning on access to less secure
apps I made it work. Sorry for the noise guys.

Thanks & Regards
Danushka Fernando
Senior Software Engineer
WSO2 inc. http://wso2.com/
Mobile : +94716332729

On Wed, Mar 1, 2017 at 3:50 PM, Danushka Fernando 
wrote:

> Hi All
> I tried to setup password reset using notification for IS 5.3.0 dashboard.
> I followed [1]. When its trying to send the mail out I am seeing the
> following exception in server logs and mail is not sent. Any thoughts would
> be appreciated.
>
> [2017-03-01 15:44:26,235] ERROR {org.wso2.carbon.event.output.
> adapter.email.EmailEventAdapter} -  Event dropped at Output Adapter
> 'EmailPublisher' for tenant id '-1234', Error in message format, null
> javax.mail.AuthenticationFailedException
> at javax.mail.Service.connect(Service.java:306)
> at javax.mail.Service.connect(Service.java:156)
> at javax.mail.Service.connect(Service.java:105)
> at javax.mail.Transport.send0(Transport.java:168)
> at javax.mail.Transport.send(Transport.java:98)
> at org.wso2.carbon.event.output.adapter.email.
> EmailEventAdapter$EmailSender.run(EmailEventAdapter.java:306)
> at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
> at java.util.concurrent.FutureTask.run(FutureTask.java:266)
> at java.util.concurrent.ThreadPoolExecutor.runWorker(
> ThreadPoolExecutor.java:1142)
> at java.util.concurrent.ThreadPoolExecutor$Worker.run(
> ThreadPoolExecutor.java:617)
> at java.lang.Thread.run(Thread.java:745)
>
>
> [1] https://docs.wso2.com/display/IS530/Password+
> Recovery#PasswordRecovery-Recoveryusingnotifications
> Thanks & Regards
> Danushka Fernando
> Senior Software Engineer
> WSO2 inc. http://wso2.com/
> Mobile : +94716332729 <+94%2071%20633%202729>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Regarding gsoc 2017 projects

2017-03-01 Thread Upul Bandara
Hi Tishan,

We have already replied to the student. Please refer
"Regarding gsoc 2017"

Thanks,
Upul

On Wed, Mar 1, 2017 at 3:44 PM, Tishan Dahanayakage  wrote:

> Hi Anshu,
>
> Thanks for your interest. I am adding possible metors to the mail so that
> you can have addition information.
>
> Thanks
> /Tishan
>
> On Mon, Feb 27, 2017 at 11:21 AM, ANSHU ADITYA 
> wrote:
>
>> Hi,
>> I have explored your idealist and I decided to work on Real Time ML
>> toolkit for Siddhi.
>> As I am very good in maths so I think I will enjoy its implementation too.
>> Not please guide me how to start ?
>> ᐧ
>>
>> On Mon, Feb 27, 2017 at 4:31 AM, Tharindu Edirisinghe > > wrote:
>>
>>> Hi Anshu,
>>>
>>> We are glad to see your interest. The list of GSoC 2017 project ideas
>>> can be found in the link [1]. Please go through the list and select a
>>> project that matches your interests and apply for GSoC with WSO2.
>>>
>>> [1] https://docs.wso2.com/display/GSoC/Project+Proposals+for+2017
>>>
>>> Best Regards,
>>> Tharindu Edirisinghe
>>>
>>> On Sun, Feb 26, 2017 at 11:47 PM, ANSHU ADITYA >> > wrote:
>>>
 Hi,
 I have been working in data science since 3+ years and based on my
 experience I want to contribute in some good open source projects, if you
 are participating this year also in gsoc 2017.
 *Anshu Aditya*
 Final Year
 *Electronics & Communication*
 *The LNMIIT, Jaipur*
 *Contact No : +91-8527696121 <+91%2085276%2096121>*
 *Alternate Email Id: annshu0...@gmail.com *
 
 *gitHub* 




 ᐧ

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev


>>>
>>>
>>> --
>>>
>>> Tharindu Edirisinghe
>>> Senior Software Engineer | WSO2 Inc
>>> Platform Security Team
>>> Blog : http://tharindue.blogspot.com
>>> mobile : +94 775181586 <+94%2077%20518%201586>
>>>
>>
>>
>>
>> --
>> Thanks & Regards !!
>>
>> *Anshu Aditya*
>> Final Year
>> *Electronics & Communication*
>> *The LNMIIT, Jaipur*
>> *Contact No : +91-8527696121 <+91%2085276%2096121>*
>> *Alternate Email Id: annshu0...@gmail.com *
>> 
>> *gitHub* 
>>
>>
>>
>>
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> Tishan Dahanayakage
> Senior Software Engineer
> WSO2, Inc.
> Mobile:+94 716481328 <+94%2071%20648%201328>
>
> Disclaimer: This communication may contain privileged or other
> confidential information and is intended exclusively for the addressee/s.
> If you are not the intended recipient/s, or believe that you may have
> received this communication in error, please reply to the sender indicating
> that fact and delete the copy you received and in addition, you should not
> print, copy, re-transmit, disseminate, or otherwise use the information
> contained in this communication. Internet communications cannot be
> guaranteed to be timely, secure, error or virus-free. The sender does not
> accept liability for any errors or omissions.
>



-- 
Upul Bandara,
Associate Technical Lead, WSO2, Inc.,
Mob: +94 715 468 345.
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Regarding gsoc 2017 projects

2017-03-01 Thread ANSHU ADITYA
Hi Upul,
Now I have verified my eligibility and ready for gsoc 2017 also I have
explored projects.Now Please guide me how to get started for the proposal?
ᐧ

On Wed, Mar 1, 2017 at 3:55 PM, Upul Bandara  wrote:

> Hi Tishan,
>
> We have already replied to the student. Please refer
> "Regarding gsoc 2017"
>
> Thanks,
> Upul
>
> On Wed, Mar 1, 2017 at 3:44 PM, Tishan Dahanayakage 
> wrote:
>
>> Hi Anshu,
>>
>> Thanks for your interest. I am adding possible metors to the mail so that
>> you can have addition information.
>>
>> Thanks
>> /Tishan
>>
>> On Mon, Feb 27, 2017 at 11:21 AM, ANSHU ADITYA 
>> wrote:
>>
>>> Hi,
>>> I have explored your idealist and I decided to work on Real Time ML
>>> toolkit for Siddhi.
>>> As I am very good in maths so I think I will enjoy its implementation
>>> too.
>>> Not please guide me how to start ?
>>> ᐧ
>>>
>>> On Mon, Feb 27, 2017 at 4:31 AM, Tharindu Edirisinghe <
>>> tharin...@wso2.com> wrote:
>>>
 Hi Anshu,

 We are glad to see your interest. The list of GSoC 2017 project ideas
 can be found in the link [1]. Please go through the list and select a
 project that matches your interests and apply for GSoC with WSO2.

 [1] https://docs.wso2.com/display/GSoC/Project+Proposals+for+2017

 Best Regards,
 Tharindu Edirisinghe

 On Sun, Feb 26, 2017 at 11:47 PM, ANSHU ADITYA <
 annshu.adit...@gmail.com> wrote:

> Hi,
> I have been working in data science since 3+ years and based on my
> experience I want to contribute in some good open source projects, if you
> are participating this year also in gsoc 2017.
> *Anshu Aditya*
> Final Year
> *Electronics & Communication*
> *The LNMIIT, Jaipur*
> *Contact No : +91-8527696121 <+91%2085276%2096121>*
> *Alternate Email Id: annshu0...@gmail.com *
> 
> *gitHub* 
>
>
>
>
> ᐧ
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


 --

 Tharindu Edirisinghe
 Senior Software Engineer | WSO2 Inc
 Platform Security Team
 Blog : http://tharindue.blogspot.com
 mobile : +94 775181586 <+94%2077%20518%201586>

>>>
>>>
>>>
>>> --
>>> Thanks & Regards !!
>>>
>>> *Anshu Aditya*
>>> Final Year
>>> *Electronics & Communication*
>>> *The LNMIIT, Jaipur*
>>> *Contact No : +91-8527696121 <+91%2085276%2096121>*
>>> *Alternate Email Id: annshu0...@gmail.com *
>>> 
>>> *gitHub* 
>>>
>>>
>>>
>>>
>>>
>>> ___
>>> Dev mailing list
>>> Dev@wso2.org
>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>
>>>
>>
>>
>> --
>> Tishan Dahanayakage
>> Senior Software Engineer
>> WSO2, Inc.
>> Mobile:+94 716481328 <+94%2071%20648%201328>
>>
>> Disclaimer: This communication may contain privileged or other
>> confidential information and is intended exclusively for the addressee/s.
>> If you are not the intended recipient/s, or believe that you may have
>> received this communication in error, please reply to the sender indicating
>> that fact and delete the copy you received and in addition, you should not
>> print, copy, re-transmit, disseminate, or otherwise use the information
>> contained in this communication. Internet communications cannot be
>> guaranteed to be timely, secure, error or virus-free. The sender does not
>> accept liability for any errors or omissions.
>>
>
>
>
> --
> Upul Bandara,
> Associate Technical Lead, WSO2, Inc.,
> Mob: +94 715 468 345.
>



-- 
Thanks & Regards !!

*Anshu Aditya*
Final Year
*Electronics & Communication*
*The LNMIIT, Jaipur*
*Contact No : +91-8527696121*
*Alternate Email Id: annshu0...@gmail.com *

*gitHub* 
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Regarding gsoc 2017 projects

2017-03-01 Thread Upul Bandara
Hi Anshu,

As the starting point, please go through the material I have already shared
with you.
These materials will really help you when it comes to writing your proposal.

On Wed, Mar 1, 2017 at 4:01 PM, ANSHU ADITYA 
wrote:

> Hi Upul,
> Now I have verified my eligibility and ready for gsoc 2017 also I have
> explored projects.Now Please guide me how to get started for the proposal?
> ᐧ
>
> On Wed, Mar 1, 2017 at 3:55 PM, Upul Bandara  wrote:
>
>> Hi Tishan,
>>
>> We have already replied to the student. Please refer
>> "Regarding gsoc 2017"
>>
>> Thanks,
>> Upul
>>
>> On Wed, Mar 1, 2017 at 3:44 PM, Tishan Dahanayakage 
>> wrote:
>>
>>> Hi Anshu,
>>>
>>> Thanks for your interest. I am adding possible metors to the mail so
>>> that you can have addition information.
>>>
>>> Thanks
>>> /Tishan
>>>
>>> On Mon, Feb 27, 2017 at 11:21 AM, ANSHU ADITYA >> > wrote:
>>>
 Hi,
 I have explored your idealist and I decided to work on Real Time ML
 toolkit for Siddhi.
 As I am very good in maths so I think I will enjoy its implementation
 too.
 Not please guide me how to start ?
 ᐧ

 On Mon, Feb 27, 2017 at 4:31 AM, Tharindu Edirisinghe <
 tharin...@wso2.com> wrote:

> Hi Anshu,
>
> We are glad to see your interest. The list of GSoC 2017 project ideas
> can be found in the link [1]. Please go through the list and select a
> project that matches your interests and apply for GSoC with WSO2.
>
> [1] https://docs.wso2.com/display/GSoC/Project+Proposals+for+2017
>
> Best Regards,
> Tharindu Edirisinghe
>
> On Sun, Feb 26, 2017 at 11:47 PM, ANSHU ADITYA <
> annshu.adit...@gmail.com> wrote:
>
>> Hi,
>> I have been working in data science since 3+ years and based on my
>> experience I want to contribute in some good open source projects, if you
>> are participating this year also in gsoc 2017.
>> *Anshu Aditya*
>> Final Year
>> *Electronics & Communication*
>> *The LNMIIT, Jaipur*
>> *Contact No : +91-8527696121 <+91%2085276%2096121>*
>> *Alternate Email Id: annshu0...@gmail.com *
>> 
>> *gitHub* 
>>
>>
>>
>>
>> ᐧ
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
>
> Tharindu Edirisinghe
> Senior Software Engineer | WSO2 Inc
> Platform Security Team
> Blog : http://tharindue.blogspot.com
> mobile : +94 775181586 <+94%2077%20518%201586>
>



 --
 Thanks & Regards !!

 *Anshu Aditya*
 Final Year
 *Electronics & Communication*
 *The LNMIIT, Jaipur*
 *Contact No : +91-8527696121 <+91%2085276%2096121>*
 *Alternate Email Id: annshu0...@gmail.com *
 
 *gitHub* 





 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev


>>>
>>>
>>> --
>>> Tishan Dahanayakage
>>> Senior Software Engineer
>>> WSO2, Inc.
>>> Mobile:+94 716481328 <+94%2071%20648%201328>
>>>
>>> Disclaimer: This communication may contain privileged or other
>>> confidential information and is intended exclusively for the addressee/s.
>>> If you are not the intended recipient/s, or believe that you may have
>>> received this communication in error, please reply to the sender indicating
>>> that fact and delete the copy you received and in addition, you should not
>>> print, copy, re-transmit, disseminate, or otherwise use the information
>>> contained in this communication. Internet communications cannot be
>>> guaranteed to be timely, secure, error or virus-free. The sender does not
>>> accept liability for any errors or omissions.
>>>
>>
>>
>>
>> --
>> Upul Bandara,
>> Associate Technical Lead, WSO2, Inc.,
>> Mob: +94 715 468 345 <+94%2071%20546%208345>.
>>
>
>
>
> --
> Thanks & Regards !!
>
> *Anshu Aditya*
> Final Year
> *Electronics & Communication*
> *The LNMIIT, Jaipur*
> *Contact No : +91-8527696121 <+91%2085276%2096121>*
> *Alternate Email Id: annshu0...@gmail.com *
> 
> *gitHub* 
>
>
>
>
>


-- 
Upul Bandara,
Associate Technical Lead, WSO2, Inc.,
Mob: +94 715 468 345.
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [MB] JMS session recovery causing messages which are buffered to move into the DLC before it's being received

2017-03-01 Thread Pamod Sylvester
Hi All,

Based on the issue mentioned in the $subject and described in [1] . Here's
what we discussed,

*Issue Summary*

During an error, when recover() session is called by the consumer (i.e jms
client/ESB), all unacked messages gets re-tried. This includes the messages
which were received by the JMS consumer as well as the messages which were
buffered in the client.

As a result, the messages which were buffered in the client and which have
not being received by the consumer get's diverted to the DLC after the
retry count has being breached.

*Problem Description*

The could also be described as a gap between the AMQP and the JMS
specifications. According to the AMQP the messages should be sent to the
client as a batch. Though JMS provides a way to acknowledge messages
individually. It doesn't provide a way to rollback an individual message.

The only option is to recover the whole session, when the client choses to
recover() the corresponding channel id of the client is sent to the broker,
for it to recover all unacknowledged messages. When the server recovers
unacked messages it will include the messages which were received by the
JMS client as well messages which are buffered in the client and which were
not received.

*Proposed Solution*

One way of solving this is through the following steps,

*Andes client side changes *

 1. When recover() is called from the client, distinguish the difference
between the received messages and the messages which are buffered. We've
done something similar for the rollback operation.
 2. The messages which were received by the JMS client, could be explicitly
rejected(). Sending a null ack for the message to the server. Since this
messages need to be retried for the given number of times.
 3. Once the rejection is sent the server will re-schedule the message
until the max retry count is reached in the

*server side changes*

When session recover is called in the broker,

*AndesSubscription.recoverMessages()*

We could maintain a seperate flag for each *DeliverableAndesMetadata *object.
So that when it's being re-scheduled for delivery, in the
*MaximumNumOfDeliveryRule.evaluate()
*would filter out these messages and will not increase the
*maximumRedeliveryTimes
*for the message.

The above is one way we could solve the problem. Would there be any
implications to it ? or will there be a better way of solving this?  wdyt ?

[1] https://wso2.org/jira/browse/MB-1887

Thanks,
Pamod

-- 
*Pamod Sylvester *

*WSO2 Inc.; http://wso2.com *
cell: +94 77 7779495
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS 6.0.0] [SCIM 2.0] SCIM meta attributes directly get connected to User object

2017-03-01 Thread Johann Nallathamby
On Wed, Mar 1, 2017 at 2:12 AM, Gayan Gunawardana  wrote:

>
>
> On Wed, Mar 1, 2017 at 10:58 AM, Indunil Upeksha Rathnayake <
> indu...@wso2.com> wrote:
>
>> hi,
>>
>> As per the SCIM 2.0 Core specification (Refer [1]), there are *resource
>> meta attributes such as resourceType, created, lastModified, location and
>> version* which are Common Attributes for all the resources.
>> As in the specification: "*Each SCIM resource (Users, Groups, etc.)
>> includes the following common attributes.  With the exception of the
>> "ServiceProviderConfig" and "ResourceType" server discovery endpoints and
>> their associated resources, these attributes MUST be defined for all
>> resources, including any extended resource types.*".
>>
>> Currently the SCIM meta attributes of a user, saved in the
>> "UM_USER_ATTRIBUTES" table with the other user attributes. We are planning
>> to move all the SCIM meta attributes to "IDM_USER" table([2]) and make it
>> part of User, basically this is to have performance improvements when
>> querying for list users(in list users need only to return meta data unless
>> client specifically asks for other attributes) etc.
>>
> @Johann
> Is there any other advantage than performance improvement ?
>

More than looking at it as performance improvement, I would look at it as
an inherent part of the user object. There can't exist a user object
without filling the metadata attributes. Therefore it is only logical to
store it along the global UUID in IDM_USER table. Performance improvement
is just a added benefit we get. I didn't look at it from the POV of
performance initially. I looked at it and thought it makes sense to have it
in IDM_USER even if we forget about performance improvement.

>
>> But is it correct to move the meta attributes to "IDM_USER" table, since
>> those are common attributes which are not directly related to the "User"
>> Resource Schema?
>>
>
>> Appreciate your idea on this.
>>
> +1 I think we need to do same for IDM_GROUP table as well.
>
>>
>> [1] https://tools.ietf.org/html/rfc7643#section-3.1
>> [2] https://github.com/wso2/carbon-identity-mgt/blob/master/
>> feature/org.wso2.carbon.identity.mgt.feature/resources
>> /dbscripts/identity-mgt/h2.sql#L21
>>
>> Thanks and Regards
>> --
>> Indunil Upeksha Rathnayake
>> Software Engineer | WSO2 Inc
>> Emailindu...@wso2.com
>> Mobile   0772182255
>>
>
>
>
> --
> Gayan Gunawardana
> Software Engineer; WSO2 Inc.; http://wso2.com/
> Email: ga...@wso2.com
> Mobile: +94 (71) 8020933
>



-- 
Thanks & Regards,

*Johann Dilantha Nallathamby*
Technical Lead & Product Lead of WSO2 Identity Server
Governance Technologies Team
WSO2, Inc.
lean.enterprise.middleware

Mobile - *+9476950*
Blog - *http://nallaa.wordpress.com *
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS 6.0.0] [SCIM 2.0] SCIM meta attributes directly get connected to User object

2017-03-01 Thread Johann Nallathamby
On Wed, Mar 1, 2017 at 12:21 PM, Maduranga Siriwardena 
wrote:

> Hi All,
>
> So what we previously thought was it is just another attribute of a user
> or a group and don't need any special treatment. That's why we followed
> this model and added them to UM_USER_ATTRIBUTES in connector. So if this
> helps with a performance improvement or if this model has any issue, you
> have change the model related to IDM_USER tables to accommodate this.
>

I am not saying it should be part of the same table we have. If we need to
normalize it I understand that it may go to a separate table and we may
have to do a join in order to get the full user object; in which case we
may loose some performance. Still I think its logical to have it in our
internal tables rather than the identity store. Having it in the identity
store will drastically impact performance compared to join of two tables
because it is two JDBC calls or one JDBC and one LDAP call.

Having it in the identity store can be an option; similar to how Isura
designed it for the state value - we always keep the state value in the
IDM_USER table, but user has the option to update the state value in the
identity store if it supports that attribute through a lifecycle executor
in addition to the filed that we maintain. For all internal functionality
we only depend on the field that we maintain in out tables.


> Thanks,
>
> On Wed, Mar 1, 2017 at 10:58 AM, Ruwan Abeykoon  wrote:
>
>> Hi All,
>> With the explanation which is provided by Maduranga, yes, none of the
>> meta attributes can go to IDM_USER.
>>
>>
>> Cheers,
>> Ruwan
>>
>>
>> On Wed, Mar 1, 2017 at 9:53 PM, Maduranga Siriwardena > > wrote:
>>
>>> Hi Indunil,
>>>
>>> IDM_USER table does not create a single entry for a single user. Rather
>>> it will have an entry to map the user details in each connector for a
>>> single user. As an example if there is one credential store connector and
>>> one identity store connector there will be 2 entries for a single user in
>>> IDM_USER. So with the current architecture, you will find it difficult to
>>> achieve your goal.
>>>
>>> @Thanuja, any thoughts?
>>>
>>> Thanks,
>>>
>>> On Tue, Feb 28, 2017 at 11:28 PM, Indunil Upeksha Rathnayake <
>>> indu...@wso2.com> wrote:
>>>
 hi,

 As per the SCIM 2.0 Core specification (Refer [1]), there are *resource
 meta attributes such as resourceType, created, lastModified, location and
 version* which are Common Attributes for all the resources.
 As in the specification: "*Each SCIM resource (Users, Groups, etc.)
 includes the following common attributes.  With the exception of the
 "ServiceProviderConfig" and "ResourceType" server discovery endpoints and
 their associated resources, these attributes MUST be defined for all
 resources, including any extended resource types.*".

 Currently the SCIM meta attributes of a user, saved in the
 "UM_USER_ATTRIBUTES" table with the other user attributes. We are planning
 to move all the SCIM meta attributes to "IDM_USER" table([2]) and make it
 part of User, basically this is to have performance improvements when
 querying for list users(in list users need only to return meta data unless
 client specifically asks for other attributes) etc.

 But is it correct to move the meta attributes to "IDM_USER" table,
 since those are common attributes which are not directly related to the
 "User" Resource Schema?

 Appreciate your idea on this.

 [1] https://tools.ietf.org/html/rfc7643#section-3.1
 [2] https://github.com/wso2/carbon-identity-mgt/blob/master/feat
 ure/org.wso2.carbon.identity.mgt.feature/resources/dbscripts
 /identity-mgt/h2.sql#L21

 Thanks and Regards
 --
 Indunil Upeksha Rathnayake
 Software Engineer | WSO2 Inc
 Emailindu...@wso2.com
 Mobile   0772182255

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev


>>>
>>>
>>> --
>>> Maduranga Siriwardena
>>> Software Engineer
>>> WSO2 Inc; http://wso2.com/
>>>
>>> Email: madura...@wso2.com
>>> Mobile: +94718990591 <+94%2071%20899%200591>
>>> Blog: http://madurangasblogs.blogspot.com/
>>> 
>>>
>>
>>
>>
>> --
>>
>> *Ruwan Abeykoon*
>> *Associate Director/Architect**,*
>> *WSO2, Inc. http://wso2.com  *
>> *lean.enterprise.middleware.*
>>
>>
>
>
> --
> Maduranga Siriwardena
> Software Engineer
> WSO2 Inc; http://wso2.com/
>
> Email: madura...@wso2.com
> Mobile: +94718990591 <+94%2071%20899%200591>
> Blog: http://madurangasblogs.blogspot.com/
> 
>



-- 
Thanks & Regards,

*Johann Dilantha Nallathamby*
Technical Lead & Product Lead of WSO2 Identity Server
Governance Technologies Team
WSO2, Inc.
lean.enterprise.middleware

Mobile - *+9476950*
Blog - *http://nallaa.wordpress.com *

[Dev] [IS] Starting over authentication flow as a different user

2017-03-01 Thread Pulasthi Mahawithana
In IS 5.3.0, I have configured the authentication flow for an application
to have 3 steps. During the authentication flow, the users may remember the
result of the first two steps (using cookies) in their initial login. So,
in subsequent logins they'll see the third step straight away in which they
always need to get authenticated.

Let's say 'Alice' logs in and remember the result for the first two steps
and finish her work. After some time 'Bob' also use the same browser and
try to login. He won't see the first two steps because there is an already
remembered result from Alice's login. But in the third step he can't
authenticate because he doesn't know Alice's credentials (and he intend to
login as 'Bob'). So he needs to start over the flow as 'Bob'. When he does
so, at IS, we should clear the remembered results for 'Alice' and allow the
the user to try with a different username (This time he should get
authenticated from all 3 steps). How can we achieve this requirement? Is
there a known approach?


-- 
*Pulasthi Mahawithana*
Senior Software Engineer
WSO2 Inc., http://wso2.com/
Mobile: +94-71-5179022
Blog: https://medium.com/@pulasthi7/


___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [MB] JMS session recovery causing messages which are buffered to move into the DLC before it's being received

2017-03-01 Thread Hasitha Hiranya
Hi Pamod and all,

IMO, *we need both side's changes.*

Andes client - when receover() is called, send reject to application
consumed messages, and clear internal buffer
Server - while recovering, do not increase redelivery count (do not
consider as a redelivery, as app has not consumed). Redelivery header flag
is not needed as well.

Let us investigate and implement

Thanks


On Wed, Mar 1, 2017 at 4:11 PM, Pamod Sylvester  wrote:

> Hi All,
>
> Based on the issue mentioned in the $subject and described in [1] . Here's
> what we discussed,
>
> *Issue Summary*
>
> During an error, when recover() session is called by the consumer (i.e jms
> client/ESB), all unacked messages gets re-tried. This includes the messages
> which were received by the JMS consumer as well as the messages which were
> buffered in the client.
>
> As a result, the messages which were buffered in the client and which have
> not being received by the consumer get's diverted to the DLC after the
> retry count has being breached.
>
> *Problem Description*
>
> The could also be described as a gap between the AMQP and the JMS
> specifications. According to the AMQP the messages should be sent to the
> client as a batch. Though JMS provides a way to acknowledge messages
> individually. It doesn't provide a way to rollback an individual message.
>
> The only option is to recover the whole session, when the client choses to
> recover() the corresponding channel id of the client is sent to the broker,
> for it to recover all unacknowledged messages. When the server recovers
> unacked messages it will include the messages which were received by the
> JMS client as well messages which are buffered in the client and which were
> not received.
>
> *Proposed Solution*
>
> One way of solving this is through the following steps,
>
> *Andes client side changes *
>
>  1. When recover() is called from the client, distinguish the difference
> between the received messages and the messages which are buffered. We've
> done something similar for the rollback operation.
>  2. The messages which were received by the JMS client, could be
> explicitly rejected(). Sending a null ack for the message to the server.
> Since this messages need to be retried for the given number of times.
>  3. Once the rejection is sent the server will re-schedule the message
> until the max retry count is reached in the
>
> *server side changes*
>
> When session recover is called in the broker,
>
> *AndesSubscription.recoverMessages()*
>
> We could maintain a seperate flag for each *DeliverableAndesMetadata *object.
> So that when it's being re-scheduled for delivery, in the 
> *MaximumNumOfDeliveryRule.evaluate()
> *would filter out these messages and will not increase the 
> *maximumRedeliveryTimes
> *for the message.
>
> The above is one way we could solve the problem. Would there be any
> implications to it ? or will there be a better way of solving this?  wdyt ?
>
> [1] https://wso2.org/jira/browse/MB-1887
>
> Thanks,
> Pamod
>
> --
> *Pamod Sylvester *
>
> *WSO2 Inc.; http://wso2.com *
> cell: +94 77 7779495
>



-- 
*Hasitha Abeykoon*
Senior Software Engineer; WSO2, Inc.; http://wso2.com
*cell:* *+94 719363063*
*blog: **abeykoon.blogspot.com* 
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [MB] JMS session recovery causing messages which are buffered to move into the DLC before it's being received

2017-03-01 Thread Asanka Abeyweera
AFAIK we need to set the redelivered flag. I remember reading it in a spec
or something.

Sent from my mobile

--
Asanka Abeyweera
Software Engineer
WSO2 Inc.

Phone: +94 71 222 8648

On Mar 2, 2017 7:04 AM, "Hasitha Hiranya"  wrote:

> Hi Pamod and all,
>
> IMO, *we need both side's changes.*
>
> Andes client - when receover() is called, send reject to application
> consumed messages, and clear internal buffer
> Server - while recovering, do not increase redelivery count (do not
> consider as a redelivery, as app has not consumed). Redelivery header flag
> is not needed as well.
>
> Let us investigate and implement
>
> Thanks
>
>
> On Wed, Mar 1, 2017 at 4:11 PM, Pamod Sylvester  wrote:
>
>> Hi All,
>>
>> Based on the issue mentioned in the $subject and described in [1] .
>> Here's what we discussed,
>>
>> *Issue Summary*
>>
>> During an error, when recover() session is called by the consumer (i.e
>> jms client/ESB), all unacked messages gets re-tried. This includes the
>> messages which were received by the JMS consumer as well as the messages
>> which were buffered in the client.
>>
>> As a result, the messages which were buffered in the client and which
>> have not being received by the consumer get's diverted to the DLC after the
>> retry count has being breached.
>>
>> *Problem Description*
>>
>> The could also be described as a gap between the AMQP and the JMS
>> specifications. According to the AMQP the messages should be sent to the
>> client as a batch. Though JMS provides a way to acknowledge messages
>> individually. It doesn't provide a way to rollback an individual message.
>>
>> The only option is to recover the whole session, when the client choses
>> to recover() the corresponding channel id of the client is sent to the
>> broker, for it to recover all unacknowledged messages. When the server
>> recovers unacked messages it will include the messages which were received
>> by the JMS client as well messages which are buffered in the client and
>> which were not received.
>>
>> *Proposed Solution*
>>
>> One way of solving this is through the following steps,
>>
>> *Andes client side changes *
>>
>>  1. When recover() is called from the client, distinguish the difference
>> between the received messages and the messages which are buffered. We've
>> done something similar for the rollback operation.
>>  2. The messages which were received by the JMS client, could be
>> explicitly rejected(). Sending a null ack for the message to the server.
>> Since this messages need to be retried for the given number of times.
>>  3. Once the rejection is sent the server will re-schedule the message
>> until the max retry count is reached in the
>>
>> *server side changes*
>>
>> When session recover is called in the broker,
>>
>> *AndesSubscription.recoverMessages()*
>>
>> We could maintain a seperate flag for each *DeliverableAndesMetadata *object.
>> So that when it's being re-scheduled for delivery, in the 
>> *MaximumNumOfDeliveryRule.evaluate()
>> *would filter out these messages and will not increase the 
>> *maximumRedeliveryTimes
>> *for the message.
>>
>> The above is one way we could solve the problem. Would there be any
>> implications to it ? or will there be a better way of solving this?  wdyt ?
>>
>> [1] https://wso2.org/jira/browse/MB-1887
>>
>> Thanks,
>> Pamod
>>
>> --
>> *Pamod Sylvester *
>>
>> *WSO2 Inc.; http://wso2.com *
>> cell: +94 77 7779495 <+94%2077%20777%209495>
>>
>
>
>
> --
> *Hasitha Abeykoon*
> Senior Software Engineer; WSO2, Inc.; http://wso2.com
> *cell:* *+94 719363063*
> *blog: **abeykoon.blogspot.com* 
>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [MB] JMS session recovery causing messages which are buffered to move into the DLC before it's being received

2017-03-01 Thread Hasitha Hiranya
Not for messages that were in the andes client consumer buffer without
being actually consumed by the application.

On Thu, Mar 2, 2017 at 7:20 AM, Asanka Abeyweera  wrote:

> AFAIK we need to set the redelivered flag. I remember reading it in a spec
> or something.
>
> Sent from my mobile
>
> --
> Asanka Abeyweera
> Software Engineer
> WSO2 Inc.
>
> Phone: +94 71 222 8648
>
> On Mar 2, 2017 7:04 AM, "Hasitha Hiranya"  wrote:
>
>> Hi Pamod and all,
>>
>> IMO, *we need both side's changes.*
>>
>> Andes client - when receover() is called, send reject to application
>> consumed messages, and clear internal buffer
>> Server - while recovering, do not increase redelivery count (do not
>> consider as a redelivery, as app has not consumed). Redelivery header flag
>> is not needed as well.
>>
>> Let us investigate and implement
>>
>> Thanks
>>
>>
>> On Wed, Mar 1, 2017 at 4:11 PM, Pamod Sylvester  wrote:
>>
>>> Hi All,
>>>
>>> Based on the issue mentioned in the $subject and described in [1] .
>>> Here's what we discussed,
>>>
>>> *Issue Summary*
>>>
>>> During an error, when recover() session is called by the consumer (i.e
>>> jms client/ESB), all unacked messages gets re-tried. This includes the
>>> messages which were received by the JMS consumer as well as the messages
>>> which were buffered in the client.
>>>
>>> As a result, the messages which were buffered in the client and which
>>> have not being received by the consumer get's diverted to the DLC after the
>>> retry count has being breached.
>>>
>>> *Problem Description*
>>>
>>> The could also be described as a gap between the AMQP and the JMS
>>> specifications. According to the AMQP the messages should be sent to the
>>> client as a batch. Though JMS provides a way to acknowledge messages
>>> individually. It doesn't provide a way to rollback an individual message.
>>>
>>> The only option is to recover the whole session, when the client choses
>>> to recover() the corresponding channel id of the client is sent to the
>>> broker, for it to recover all unacknowledged messages. When the server
>>> recovers unacked messages it will include the messages which were received
>>> by the JMS client as well messages which are buffered in the client and
>>> which were not received.
>>>
>>> *Proposed Solution*
>>>
>>> One way of solving this is through the following steps,
>>>
>>> *Andes client side changes *
>>>
>>>  1. When recover() is called from the client, distinguish the difference
>>> between the received messages and the messages which are buffered. We've
>>> done something similar for the rollback operation.
>>>  2. The messages which were received by the JMS client, could be
>>> explicitly rejected(). Sending a null ack for the message to the server.
>>> Since this messages need to be retried for the given number of times.
>>>  3. Once the rejection is sent the server will re-schedule the message
>>> until the max retry count is reached in the
>>>
>>> *server side changes*
>>>
>>> When session recover is called in the broker,
>>>
>>> *AndesSubscription.recoverMessages()*
>>>
>>> We could maintain a seperate flag for each *DeliverableAndesMetadata 
>>> *object.
>>> So that when it's being re-scheduled for delivery, in the 
>>> *MaximumNumOfDeliveryRule.evaluate()
>>> *would filter out these messages and will not increase the 
>>> *maximumRedeliveryTimes
>>> *for the message.
>>>
>>> The above is one way we could solve the problem. Would there be any
>>> implications to it ? or will there be a better way of solving this?  wdyt ?
>>>
>>> [1] https://wso2.org/jira/browse/MB-1887
>>>
>>> Thanks,
>>> Pamod
>>>
>>> --
>>> *Pamod Sylvester *
>>>
>>> *WSO2 Inc.; http://wso2.com *
>>> cell: +94 77 7779495 <+94%2077%20777%209495>
>>>
>>
>>
>>
>> --
>> *Hasitha Abeykoon*
>> Senior Software Engineer; WSO2, Inc.; http://wso2.com
>> *cell:* *+94 719363063*
>> *blog: **abeykoon.blogspot.com* 
>>
>>


-- 
*Hasitha Abeykoon*
Senior Software Engineer; WSO2, Inc.; http://wso2.com
*cell:* *+94 719363063*
*blog: **abeykoon.blogspot.com* 
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS6 M1] LDAP Userstore implementation and documentation

2017-03-01 Thread Niranjan Karunanandham
Hi Ishara,

On Mon, Jan 16, 2017 at 10:26 AM, Ishara Karunarathna 
wrote:

>
>
> On Mon, Jan 16, 2017 at 10:24 AM, Niranjan Karunanandham <
> niran...@wso2.com> wrote:
>
>> Hi IsharaK,
>>
>> AFAIR we did not have a code review on this. Can you organize one please
>> before we can merge the PR?
>>
> Niranjan We did this after the Thanus one, and we need thanus PR merged
>
As per the offline discussion, can we schedule a code review for this.


>
>> Regards,
>> Nira
>>
>> On Sun, Jan 15, 2017 at 7:14 AM, Samuel Gnaniah  wrote:
>>
>>> I checked the readme in Github and it doesn't have any content added. Is
>>> it possible to provide tested steps for this for documentation?
>>>
>>> Also, will this be common to all C5 products or is it only for IS?
>>>
>>> *Samuel Gnaniah*
>>> Lead Technical Writer
>>>
>>> WSO2 (pvt.) Ltd.
>>> Colombo, Sri Lanka
>>> (+94) 773131798 <+94%2077%20313%201798>
>>>
>>> On Sat, Jan 14, 2017 at 10:41 PM, KasunG Gajasinghe 
>>> wrote:
>>>


 On Sat, Jan 14, 2017 at 9:29 PM, Ishara Karunarathna 
 wrote:

> Hi Kasun,
>
> On Sat, Jan 14, 2017 at 6:58 PM, KasunG Gajasinghe 
> wrote:
>
>> Hi,
>>
>> Opening this thread to keep track of the LDAP userstore feature that
>> goes into the M1. We are on the final stage of this implementation which 
>> is
>> maintained at [1]. @Ishara is working on this.
>>
> Are we going to track all the features via mails ?
> I think all should be tracked with users stories.
>

 Yes. User stories and mails serve for two different purposes, isn't it?
 This is to have discussions, make sure that everyone is on the same page.



>
>> We need to get the PR for carbon-jndi merged [2] since the current
>> JNDI impl does not load JNDI provides coming from the JRE.
>>
>> @Samuel, please note on docs.
>>
>> [1] https://github.com/wso2-extensions/carbon-security-user-
>> store-ldap
>> [2] https://github.com/wso2/carbon-jndi/pull/32
>>
>> --
>>
>> *Kasun Gajasinghe*Associate Technical Lead, WSO2 Inc.
>> email: kasung AT spamfree wso2.com
>> linked-in: http://lk.linkedin.com/in/gajasinghe
>> blog: http://kasunbg.org
>> phone: +1 650-745-4499 <(650)%20745-4499>, 77 678 0813
>>
>>
>
>
>
> --
> Ishara Karunarathna
> Associate Technical Lead
> WSO2 Inc. - lean . enterprise . middleware |  wso2.com
>
> email: isha...@wso2.com,   blog: isharaaruna.blogspot.com,   mobile:
> +94717996791 <071%20799%206791>
>
>
>


 --

 *Kasun Gajasinghe*Associate Technical Lead, WSO2 Inc.
 email: kasung AT spamfree wso2.com
 linked-in: http://lk.linkedin.com/in/gajasinghe
 blog: http://kasunbg.org
 phone: +1 650-745-4499 <(650)%20745-4499>, 77 678 0813


>>>
>>>
>>
>>
>> --
>>
>>
>> *Niranjan Karunanandham*
>> Associate Technical Lead - WSO2 Inc.
>> WSO2 Inc.: http://www.wso2.com
>>
>>
>
>
> --
> Ishara Karunarathna
> Associate Technical Lead
> WSO2 Inc. - lean . enterprise . middleware |  wso2.com
>
> email: isha...@wso2.com,   blog: isharaaruna.blogspot.com,   mobile:
> +94717996791 <+94%2071%20799%206791>
>
>
>
Regards,
Nira

-- 


*Niranjan Karunanandham*
Associate Technical Lead - WSO2 Inc.
WSO2 Inc.: http://www.wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [C5] NPE in Utils.getCarbonConfigHome()

2017-03-01 Thread Kishanthan Thangarajah
Thanks Gokul. Added a review comment on your PR. Please look into it.

On Tue, Feb 28, 2017 at 5:45 PM, Gokul Balakrishnan  wrote:

> Hi,
>
> In our component, we have a piece of code that has a possibility of being
> called from within a Carbon server as well as from outside. This code uses
> the Utils.getCarbonConfigHome() method from the kernel.
>
> In the second case, since the required system property is not found in the
> runtime, it's a given that the call should fail. However, rather than
> failing gracefully, this method throws an NPE since in [1], there's an
> attempt to set a null as a system property.
>
> The proper fix here should be that a null check be introduced and the
> calling party notified (e.g. through an exception). Added the fix at [2].
> Could you check please?
>
> [1] https://github.com/wso2/carbon-kernel/blob/master/
> core/src/main/java/org/wso2/carbon/kernel/utils/Utils.java#L67
>
> [2] https://github.com/wso2/carbon-kernel/issues/1309
>
> Thanks,
>
> --
> Gokul Balakrishnan
> Senior Software Engineer,
> WSO2, Inc. http://wso2.com
> M +94 77 5935 789 | +44 7563 570502 <+44%207563%20570502>
>
>


-- 
*Kishanthan Thangarajah*
Technical Lead,
Platform Technologies Team,
WSO2, Inc.
lean.enterprise.middleware

Mobile - +94773426635
Blog - *http://kishanthan.wordpress.com *
Twitter - *http://twitter.com/kishanthan *
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS] Starting over authentication flow as a different user

2017-03-01 Thread Thanuja Jayasinghe
Hi Pulasthi,

The best approach is to ask Alice to log-out when she leaves the browser.

Or from the application side, we can give an option like "fresh-login"
which sends a "forceAuth=true" request to the IS. So he will go through the
authentication process again.

Thanks,
Thanuja


On Thu, Mar 2, 2017 at 3:14 AM, Pulasthi Mahawithana 
wrote:

> In IS 5.3.0, I have configured the authentication flow for an application
> to have 3 steps. During the authentication flow, the users may remember the
> result of the first two steps (using cookies) in their initial login. So,
> in subsequent logins they'll see the third step straight away in which they
> always need to get authenticated.
>
> Let's say 'Alice' logs in and remember the result for the first two steps
> and finish her work. After some time 'Bob' also use the same browser and
> try to login. He won't see the first two steps because there is an already
> remembered result from Alice's login. But in the third step he can't
> authenticate because he doesn't know Alice's credentials (and he intend to
> login as 'Bob'). So he needs to start over the flow as 'Bob'. When he does
> so, at IS, we should clear the remembered results for 'Alice' and allow the
> the user to try with a different username (This time he should get
> authenticated from all 3 steps). How can we achieve this requirement? Is
> there a known approach?
>
>
> --
> *Pulasthi Mahawithana*
> Senior Software Engineer
> WSO2 Inc., http://wso2.com/
> Mobile: +94-71-5179022 <+94%2071%20517%209022>
> Blog: https://medium.com/@pulasthi7/
>
> 
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
*Thanuja Lakmal*
Senior Software Engineer
WSO2 Inc. http://wso2.com/
*lean.enterprise.middleware*
Mobile: +94715979891 +94758009992
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [MSF4J] Can we provide HTTP handler args in Interceptor level?

2017-03-01 Thread Vidura Nanayakkara
Hi Malintha,

As for the questions, you asked regarding the 1st approach I suggested:


* - Write a custom context provider of your own which will describe how the
injected value is generated by implementing a certain interface.In the
custom context provider, will we have access to the internal objects like
[1] so that we can use them to generate the custom context object?*

As per my understanding using approach 1 (custom context providers) it
would be a no. As I mentioned in the previous response, by default we can
access the Request, Response, HttpStreamer, FormParamIterator and
MultivaluedMap instances using the @Context annotation. If you need access
to the MSF4J internal objects like [1]
,
we need to make it accessible by default using the @Context annotation.

The purpose of the custom context provider is to help you inject custom
values by specifying the logic on how the value are generated (probably to
feed the arguments to your interceptors and the HTTP methods).

   - *Register the custom context provider to the MSF4J*
   - *Inject the value using @Context annotation (Ex:- @Context(String key)
   Object[] arguments)*

*Will it be possible to access the injected values within Interceptors?
Since one of our requirement is to come up with an Interceptor to validate
ETags in a central place, we need to access them within the Interceptor.*

Yes, this would be an enhancement to MSF4J (with or without custom context
provider implementation).

However, it would be great if we can have a discussion regarding this.

[1] HttpResourceModel MSF4J internal object



On Wed, Mar 1, 2017 at 10:41 AM, Malintha Amarasinghe 
wrote:

>
>
> On Wed, Mar 1, 2017 at 9:19 AM, Thusitha Thilina Dayaratne <
> thusit...@wso2.com> wrote:
>
>> Hi Malintha,
>>
>> ATM if you try to access the request payload at the interceptor level,
>> you won't be able to access that again in the service level and it will
>> cause the particular thread to get wait.
>> Shall we have a quick discussion on that today? That will help to come up
>> with a solution for this.
>>
> Sure Thusitha. Let's have a discussion today. That would be great.
>
> Thanks!
> Malintha
>
>>
>> Thanks
>> Thusitha
>>
>> On Tue, Feb 28, 2017 at 10:29 PM, Malintha Amarasinghe <
>> malint...@wso2.com> wrote:
>>
>>> + NuwanD, Sanjeewa
>>>
>>> On Tue, Feb 28, 2017 at 10:28 PM, Malintha Amarasinghe <
>>> malint...@wso2.com> wrote:
>>>
 Hi Vidura,

 I went through the links and the approaches you suggested and I have a
 couple of questions. I have also tried is to build the Request inside the
 Interceptor and get the Java method and the args from the Request (which
 was suggested during the offline discussion). For that, I tried to get this
 block of code [1] (which builds the request) inside the Interceptor. And
 that was successful, but I needed access to some of the internal objects in
 MSF4J request path. Ex: HttpResourceModel object [2]. They are not
 currently available in Interceptor level, so I had to modify ms4fj-core bit
 locally (just to check) to get them inside the Interceptor.

 Let's say we are following the approach 1.

- *Write a custom context provider of your own which will describe
how the injected value is generated by implementing a certain 
 interface.*

 In the custom context provider, will we have access to the internal
 objects like [1] so that we can use them to generate the custom context
 object?

- *Register the custom context provider to the MSF4J*
- *Inject the value using @Context annotation (Ex:- @Context(String
key) Object[] arguments)*

 Will it be possible to access the injected values within Interceptors?
 Since one of our requirement is to come up with an Interceptor to validate
 ETags in a central place, we need to access them within the Interceptor.

 [1] https://github.com/wso2/msf4j/blob/v2.1.1/core/src/main/
 java/org/wso2/msf4j/internal/MSF4JMessageProcessor.java#L137-L144
 [2] https://github.com/wso2/msf4j/blob/v2.1.1/core/src/main/java
 /org/wso2/msf4j/internal/MSF4JMessageProcessor.java#L129

 Thanks!
 Malintha

 On Mon, Feb 27, 2017 at 3:08 PM, Malintha Amarasinghe <
 malint...@wso2.com> wrote:

> Hi Thusitha and all,
>
> Thank you very much for considering this.
>
> @Vidura, Thanks a lot for the detailed response. I will go through it
> and get back to you.
>
> Thanks!
> Malintha
>
>
> On Mon, Feb 27, 2017 at 2:54 PM, Vidura Nanayakkara 
> wrote:
>
>> [Adding Azeez]
>>
>> Hi,
>>
>> In relation to the offline discussion we had, it was clear

Re: [Dev] [C5] NPE in Utils.getCarbonConfigHome()

2017-03-01 Thread Gokul Balakrishnan
Done!

On 2 March 2017 at 10:31, Kishanthan Thangarajah 
wrote:

> Thanks Gokul. Added a review comment on your PR. Please look into it.
>
> On Tue, Feb 28, 2017 at 5:45 PM, Gokul Balakrishnan 
> wrote:
>
>> Hi,
>>
>> In our component, we have a piece of code that has a possibility of being
>> called from within a Carbon server as well as from outside. This code uses
>> the Utils.getCarbonConfigHome() method from the kernel.
>>
>> In the second case, since the required system property is not found in
>> the runtime, it's a given that the call should fail. However, rather than
>> failing gracefully, this method throws an NPE since in [1], there's an
>> attempt to set a null as a system property.
>>
>> The proper fix here should be that a null check be introduced and the
>> calling party notified (e.g. through an exception). Added the fix at [2].
>> Could you check please?
>>
>> [1] https://github.com/wso2/carbon-kernel/blob/master/core/src/
>> main/java/org/wso2/carbon/kernel/utils/Utils.java#L67
>>
>> [2] https://github.com/wso2/carbon-kernel/issues/1309
>>
>> Thanks,
>>
>> --
>> Gokul Balakrishnan
>> Senior Software Engineer,
>> WSO2, Inc. http://wso2.com
>> M +94 77 5935 789 | +44 7563 570502 <+44%207563%20570502>
>>
>>
>
>
> --
> *Kishanthan Thangarajah*
> Technical Lead,
> Platform Technologies Team,
> WSO2, Inc.
> lean.enterprise.middleware
>
> Mobile - +94773426635 <+94%2077%20342%206635>
> Blog - *http://kishanthan.wordpress.com *
> Twitter - *http://twitter.com/kishanthan *
>



-- 
Gokul Balakrishnan
Senior Software Engineer,
WSO2, Inc. http://wso2.com
M +94 77 5935 789 | +44 7563 570502
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [UUF] [IS-6] Update Google Guava version

2017-03-01 Thread Ayesha Dissanayaka
Hi,

Can we update guava.version and guava.version.range  [1] to match latest
released version(21) in next uuf release.

While writing UI tests for IS-6 User-Portal with selenium to resolve some
issues such as below one , I had to update above mentioned versions in
product-is.
[ERROR]
/home/ayesha/WORK/IS/SOURCE/PRODUCT_IS/product-is/portal/apps/org.wso2.carbon.iam.user-portal.app/src/test/java/org/wso2/carbon/iam/userportal/pageobject/PasswordRecoveryOptionsPage.java:[253,45]
no suitable method found for until(>)

But, again when running osgi tests I get below error, that uuf.core
requires previous version as dependency.
[2017-03-02 11:24:59,478] ERROR {org.wso2.carbon.uuf.core} - FrameworkEvent
ERROR - org.wso2.carbon.uuf.core org.osgi.framework.BundleException: Could
not resolve module: org.wso2.carbon.uuf.core [50]
  Unresolved requirement: Import-Package: com.google.common.collect;
version="[18.0.0,19.0.0)"

[1] https://github.com/wso2/carbon-uuf/blob/master/pom.xml#L583:L584

Thanks!
-Ayesha
-- 
*Ayesha Dissanayaka*
Senior Software Engineer,
WSO2, Inc : http://wso2.com

20, Palm grove Avenue, Colombo 3
E-Mail: aye...@wso2.com 
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [MSF4J] Can we provide HTTP handler args in Interceptor level?

2017-03-01 Thread Vidura Nanayakkara
Hi Azeez,

We had a discussion regarding this. Following are the solutions we decided

   - Set object handler as a property in the Request instance (just like we
   are setting the HTTP method according to [1]
   )

With this change you can access the handler through the Request instance
just like as shown below:

request.getProperty("HANDLER")


   - Include method arguments in the Request instance.

As for what we suggested in the previous discussion,

*I have also tried is to build the Request inside the Interceptor and get
the Java method and the args from the Request (which was suggested during
the offline discussion)*

With the pull request [1]  we are
building the Request before the interceptors are executed. So this is
handled.

WDYT?

[1] Interceptors pull request 

On Thu, Mar 2, 2017 at 10:33 AM, Vidura Nanayakkara 
wrote:

> Hi Malintha,
>
> As for the questions, you asked regarding the 1st approach I suggested:
>
>
> * - Write a custom context provider of your own which will describe how
> the injected value is generated by implementing a certain interface.In the
> custom context provider, will we have access to the internal objects like
> [1] so that we can use them to generate the custom context object?*
>
> As per my understanding using approach 1 (custom context providers) it
> would be a no. As I mentioned in the previous response, by default we can
> access the Request, Response, HttpStreamer, FormParamIterator and
> MultivaluedMap instances using the @Context annotation. If you need access
> to the MSF4J internal objects like [1]
> ,
> we need to make it accessible by default using the @Context annotation.
>
> The purpose of the custom context provider is to help you inject custom
> values by specifying the logic on how the value are generated (probably to
> feed the arguments to your interceptors and the HTTP methods).
>
>- *Register the custom context provider to the MSF4J*
>- *Inject the value using @Context annotation (Ex:- @Context(String
>key) Object[] arguments)*
>
> *Will it be possible to access the injected values within Interceptors?
> Since one of our requirement is to come up with an Interceptor to validate
> ETags in a central place, we need to access them within the Interceptor.*
>
> Yes, this would be an enhancement to MSF4J (with or without custom context
> provider implementation).
>
> However, it would be great if we can have a discussion regarding this.
>
> [1] HttpResourceModel MSF4J internal object
> 
>
>
> On Wed, Mar 1, 2017 at 10:41 AM, Malintha Amarasinghe 
> wrote:
>
>>
>>
>> On Wed, Mar 1, 2017 at 9:19 AM, Thusitha Thilina Dayaratne <
>> thusit...@wso2.com> wrote:
>>
>>> Hi Malintha,
>>>
>>> ATM if you try to access the request payload at the interceptor level,
>>> you won't be able to access that again in the service level and it will
>>> cause the particular thread to get wait.
>>> Shall we have a quick discussion on that today? That will help to come
>>> up with a solution for this.
>>>
>> Sure Thusitha. Let's have a discussion today. That would be great.
>>
>> Thanks!
>> Malintha
>>
>>>
>>> Thanks
>>> Thusitha
>>>
>>> On Tue, Feb 28, 2017 at 10:29 PM, Malintha Amarasinghe <
>>> malint...@wso2.com> wrote:
>>>
 + NuwanD, Sanjeewa

 On Tue, Feb 28, 2017 at 10:28 PM, Malintha Amarasinghe <
 malint...@wso2.com> wrote:

> Hi Vidura,
>
> I went through the links and the approaches you suggested and I have a
> couple of questions. I have also tried is to build the Request inside the
> Interceptor and get the Java method and the args from the Request (which
> was suggested during the offline discussion). For that, I tried to get 
> this
> block of code [1] (which builds the request) inside the Interceptor. And
> that was successful, but I needed access to some of the internal objects 
> in
> MSF4J request path. Ex: HttpResourceModel object [2]. They are not
> currently available in Interceptor level, so I had to modify ms4fj-core 
> bit
> locally (just to check) to get them inside the Interceptor.
>
> Let's say we are following the approach 1.
>
>- *Write a custom context provider of your own which will describe
>how the injected value is generated by implementing a certain 
> interface.*
>
> In the custom context provider, will we have access to the internal
> objects like [1] so that we can use them to generate the custom context
> object?
>
>- *Register the custom context provider to the MSF4J*
>- *Inject the value using @Context annotation (Ex:-
>@C

Re: [Dev] [UUF] [IS-6] Update Google Guava version

2017-03-01 Thread SajithAR Ariyarathna
[+Chandana]

On Thu, Mar 2, 2017 at 11:42 AM, Ayesha Dissanayaka  wrote:

> Hi,
>
> Can we update guava.version and guava.version.range  [1] to match latest
> released version(21) in next uuf release.
>
> While writing UI tests for IS-6 User-Portal with selenium to resolve some
> issues such as below one , I had to update above mentioned versions in
> product-is.
> [ERROR] /home/ayesha/WORK/IS/SOURCE/PRODUCT_IS/product-is/portal/
> apps/org.wso2.carbon.iam.user-portal.app/src/test/java/org/
> wso2/carbon/iam/userportal/pageobject/PasswordRecoveryOptionsPage.java:[253,45]
> no suitable method found for until( ui.ExpectedCondition>)
>
> But, again when running osgi tests I get below error, that uuf.core
> requires previous version as dependency.
> [2017-03-02 11:24:59,478] ERROR {org.wso2.carbon.uuf.core} -
> FrameworkEvent ERROR - org.wso2.carbon.uuf.core 
> org.osgi.framework.BundleException:
> Could not resolve module: org.wso2.carbon.uuf.core [50]
>   Unresolved requirement: Import-Package: com.google.common.collect;
> version="[18.0.0,19.0.0)"
>
> [1] https://github.com/wso2/carbon-uuf/blob/master/pom.xml#L583:L584
>
> Thanks!
> -Ayesha
> --
> *Ayesha Dissanayaka*
> Senior Software Engineer,
> WSO2, Inc : http://wso2.com
> 
> 20, Palm grove Avenue, Colombo 3
> E-Mail: aye...@wso2.com 
>



-- 
Sajith Janaprasad Ariyarathna
Software Engineer; WSO2, Inc.;  http://wso2.com/

___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev