Re: [Dev] SalesForce Bulk Api Issue when AddBatch in WSO2

2018-02-27 Thread Lochana De Alwis
Hi Shakila,

Normally, we used those characters on inside XML values, not to the tags
right.
As an example,
5 < 10

Could you send me a sample way of adding < and > to below Object data
XML.

  

 
   CreatedfromBulkAPI
   BulkApI1
   12345
  

   

Regards,
Prasan De Alwis

On Tue, Feb 27, 2018 at 5:55 PM, Shakila Sasikaran  wrote:

> Hi Lochana,
>
> Could you please escape the less-than (<) and greater-than (>) characters
> by < and > respectively and try?
>
> Thanks
>
> On Tue, Feb 27, 2018 at 5:24 PM, Lochana De Alwis 
> wrote:
>
>> Hi Team,
>>
>> Im using SalesforceBulkApi connector(1.0.3) in WSO2 ESB(4.9.0) to upload
>> bulk object(Account) data to salesforce. I have created a test proxy
>> service to upload Account data to Salesforce..
>> Im having trouble to save the proxy server in when objects are added to
>> the addBatch.
>> Below is the sample proxy service I have created to addBatch.
>>
>> I have followed below WSO2 articles to configure AddBatch in
>> SalesforceBulkApi.
>>
>> https://docs.wso2.com/display/ESBCONNECTORS/Working+with+Bat
>> ches+in+SalesforceBulk
>>
>> 
>> http://ws.apache.org/ns/synapse";
>>name="SalesforceAddBatch"
>>transports="https,http"
>>statistics="disable"
>>trace="disable"
>>startOnLoad="true">
>>
>>   
>>  
>> https://ap2.salesforce.com
>> 34.0
>> 5Aep861TSESvWeug_xOdumSVTdDsD7OrADzhKVu9YrPFLB1
>> zce_I21345lnWIBR7uaGvedTTXJ4uPswE676H2pQpCZ
>> 5Aep861TSESvWeug_wHqvFVePrOMjj7CUFncs.cGdlPln6
>> 8mKYpAbAJ9l7A5FTFsmqFY8Jl0m6fkIMWkIKc4WKL
>>3MVG9ZL0ppGP5UrDGNWmP9oSpiNtudQv6b06Ru7K6UPW5xQhd
>> 6vakhfjA2HUGsLSpDOQmO8JGozttODpABcnY
>> 5437293348319318299
>> 100
>> connectors/SalesforceBulk
>> text/csv
>> 7502800McSwAAK
>> **
>> *  *
>> * *
>> *   Created from Bulk API*
>> *   BulkApI1*
>> *12345*
>> *http://www.google.com
>> *
>> *0059E01Gd3BQAS*
>> **
>> **
>> *   Created from Bulk API*
>> *   BulkApI2*
>> *12345*
>> *http://www.google.com
>> *
>> *0059E01Gd3BQAS*
>> **
>> * *
>> *   *
>>  
>>  
>>  
>>   
>>   
>>  
>>  
>>   
>>
>>
>> 
>>
>> When I saving the proxy service, it is saved as following.
>>
>>  
>> https://ap2.salesforce.com
>> 34.0
>> 5Aep861TSESvWeug_xOdumSVTdDsD7OrADzhKVu9YrPFLB1
>> zce_I21345lnWIBR7uaGvedTTXJ4uPswE676H2pQpCZ
>> 5Aep861TSESvWeug_wHqvFVePrOMjj7CUFncs.cGdlPln6
>> 8mKYpAbAJ9l7A5FTFsmqFY8Jl0m6fkIMWkIKc4WKL
>> 3MVG9ZL0ppGP5UrDGNWmP9oSpiNtudQv6b06Ru7K6UPW5xQhd6
>> vakhfjA2HUGsLSpDOQmO8JGozttODpABcnY
>> 5437293348319318299
>> 100
>> connectors/SalesforceBulk
>> text/csv
>> 7502800McSwAAK
>>   *  *
>>   
>>
>> Upload Object data XML is missing after it's saved in ESB. Could someone
>> please help me what is wrong with adding Objects.
>>
>> Regards,
>> Prasan De Alwis
>> 0774747163
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> Shakila Sasikaran
> Software Engineer
> Mobile :+94 (0) 77 526 6848 <+94%2077%20526%206848>
> shak...@wso2.com
> WSO2, Inc.
> lean . enterprise . middleware
> http://www.wso2.com/
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [Architecture] WSO2 Identity Server 5.5.0-Alpha3 Released!

2018-02-27 Thread Sathya Bandara
WSO2 Identity and Access Management team is pleased to announce the release
of Identity Server 5.5.0 Alpha3!
Download

You can download WSO2 Identity Server 5.5.0 Alpha3 distributions from
following locations.


Identity Server: https://github.com/wso2/product-is/releases/download/
v5.5.0-alpha3//wso2is-5.5.0-alpha3


IS Analytics: https://github.com/wso2/analytics-is/releases/tag/v5.
5.0-alpha3/wso2is-analytics-5.5.0-alpha3

How to run

1. Extract the downloaded zip file.

2. Go to the bin directory in the extracted folder.

3. Run the wso2server.sh file if you are on a Linux/Mac OS or run the
wso2server.bat file if you are on a Windows OS.



What's new in WSO2 Identity Server 5.5.0 Alpha3

Following includes major features/improvements provided in WSO2 IS
5.5.0-Alpha3.


   -

   Tenancy support for PII controllers - Capability to configure PII
   controllers per tenant basis.
   -

   Consent Management in OIDC - Integrating User Consent Management into
   OpenID connect Authorization Code and Implicit flow.


A list of new features and bug fixes shipped with this release can be found
here 

Online documentation is available at https://docs.wso2.com/display/
IS550/WSO2+Identity+Server+Documentation.


Known Issues

All the open issues pertaining to WSO2 Identity Server are reported at the
following location:

   -

   IS Runtime 
   -

   IS Analytics 



How You Can Contribute

Mailing Lists

Join our mailing list and correspond with the developers directly.

Developer list: dev@wso2.org | Subscribe | Mail Archive


User forum: StackOverflow


Reporting Issues

We encourage you to report issues, improvements, documentation faults, and
feature requests regarding WSO2 Identity Server through WSO2 Identity
Server GIT Issues .

For more information about WSO2 Identity Server, please see
https://wso2.com/identity-and-access-management or visit the WSO2 Oxygen
Tank  developer portal for additional resources.


~ The WSO2 Identity and Access Management Team ~


-- 
Sathya Bandara
Software Engineer
WSO2 Inc. http://wso2.com
Mobile: (+94) 715 360 421 <+94%2071%20411%205032>

<+94%2071%20411%205032>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [Architecture] [VOTE] Release WSO2 IoT Server 3.2.0 RC2

2018-02-27 Thread Milan Perera
Hi all,

I have tested the data archival feature in MySQL 5.5, 5.6, and 5.7 and it
does not work as expected.

[-] Broken - Do not release

Regards,


On Tue, Feb 27, 2018 at 4:01 PM, Shavindri Dissanayake 
wrote:

> Hi All,
>
> Tested the following scenarios,
>
>1. Enrolled an iOS device on the server.
>2. Tested operations such as device lock.
>3. Enforced policies and revoked.
>4. Unenrolled the device.
>5. Enrolled an Android device.
>6. Tested the ring and device lock operations.
>7. Applied a policy and unpublished the policy from the device.
>8. Enrolled the virtual fire alarm and tried it out.
>9. Created an execution plan to run at a particular time, and enabled
>and disabled the camera on an Android device.
>
> [+] Stable - Go ahead and release
>
>
> Thanks & Regards
> Shavindri Dissanayake
> Senior Technical Writer
>
> WSO2 Inc.
> lean.enterprise.middleware
>
> On Tue, Feb 27, 2018 at 3:53 PM, Inosh Perera  wrote:
>
>> Hi All,
>>
>> Tested the following scenarios,
>>
>>1. Enrolled an iOS device on the server.
>>2. Tested operations such as device lock.
>>3. Enforced policies and revoked.
>>4. Unenrolled the device.
>>
>> [+] Stable - Go ahead and release
>>
>>
>> Regards,
>> Inosh
>>
>> On Tue, Feb 27, 2018 at 1:47 PM, Kamidu Punchihewa 
>> wrote:
>>
>>> Hi all,
>>>
>>> I have tested following functionalities on a single node deplyment:
>>>
>>>- Enrolled an android device and perform operations in BYOD mode.
>>>- Enrolled an iOS device and perform operations.
>>>- Check the notifications and notification removal and mark as read
>>>functionalities.
>>>- Create and publish iOS and Android restriction policies.
>>>
>>> [+1] Stable - Go ahead and release
>>>
>>> Thanks and Best Regards,
>>>
>>>
>>>
>>> On Tue, Feb 27, 2018 at 1:24 PM, Madhawa Perera 
>>> wrote:
>>>
 Hi all,

 I have tested following functionalities:

 1. Android device enrolment and dis-enrollment
 2. Android device operation and policy as admin user:
 - Device Lock
 - Change Lock Code
 - Ring
 - Location
 - Camera restriction policy
 3. iOS device enrollment and dis-enrollment
 4. iOS device operation and policy as admin user:
 - Ring
 - Notification
 - Camera restriction policy

 Found no issues.

 +1 Stable - go ahead and release.

 Thank you
 Best Regards,
 Madhawa

 On Tue, Feb 27, 2018 at 6:37 AM, Charitha Goonetilleke <
 charit...@wso2.com> wrote:

> Hi All,
>
> Successfully tested the following :
>
>1. Add API based device type with MQTT transport.
>2. Enroll and communicate with the agent.
>3. Renewed token using refresh token grant type.
>4. Send operation to agent and receive operation response.
>5. Publish operation response to analytics
>
> [+] Stable - Go ahead and release
>
> Thanks & regards,
> /charithag
>
> On Tue, Feb 27, 2018 at 10:18 AM, Nuwan Jayawardene 
> wrote:
>
>> Successfully tested the following :
>>
>>
>>1. Android BYOD Device enrollment
>>2. Invoked following operations: Ring, Device Lock, Location,
>>Mute, Change Lock code, Enterprise wipe, Wipe data
>>3. Passcode policy for BYOD
>>4. Restriction policy for BYOD
>>
>> I am +1 for this release
>>
>>
>> Thanks and regards
>>
>>
>> On Tue, Feb 27, 2018 at 7:08 AM, Ruwan Yatawara 
>> wrote:
>>
>>> Successfully tested the following :
>>>
>>> 1. Android Device Enrollment
>>> 2  Invoking Ring, Message, Location Operation
>>> 3. Configuring Geo Alerts
>>> 3. Adding Stationary, Exit and Entry Alerts
>>> 4. Adding a new Device Type
>>>
>>> I am +1 to release.
>>>
>>>
>>> Thanks and Regards,
>>>
>>> Ruwan Yatawara
>>>
>>> Technical Lead,
>>> WSO2 Inc.
>>>
>>> email : ruw...@wso2.com
>>> mobile : +94 77 9110413
>>> http://ruwansrants.blogspot.com/
>>> https://500px.com/ruwan_ace
>>> https://medium.com/@ruwanyatawara
>>>
>>>
>>> On Mon, Feb 26, 2018 at 2:17 AM, Rasika Perera 
>>> wrote:
>>>
 Hi Devs,

 We are pleased to announce the release candidate of WSO2 IoT Server
  3.2.0.

 This is the second release candidate (RC) of the WSO2 IoT Server 3.2.0
 release.

 This release carries 275+ issue fixes [1-12] over the last GA (3.1.0)
 release.

 Reported Issues:

- https://github.com/wso2/product-iots/issues

 Source and distribution packages:

- https://github.com/wso2/product-iots/releases/tag/v3.2.0-RC2

 Tag to be voted upon:

- https://github.com/wso2/product-iots/release

Re: [Dev] How to use com.sun.management package in Carbon Kernel?

2018-02-27 Thread Isuru Perera
Thanks Thusitha.

Does anyone know how we can add a package to launch.properties in latest
Carbon Kernel?


On Tue, Feb 27, 2018 at 2:07 AM, Thusitha Thilina Dayaratne <
thusithathil...@gmail.com> wrote:

> Hi Isuru,
>
> AFAIK in 4.4.x we used *org.osgi.framework.system.packages* in launch.ini
> (repository/conf/etc/launch.ini) file to export core level java packages
> through the system bundle.
> In C5 that file is no longer exist. But I think you can add
> *org.osgi.framework.system.packages* and required packages to
> launch.properties file. Then it should work.
>
> Thanks
> Thusitha
>
> On Mon, Feb 26, 2018 at 8:10 PM, Isuru Perera  wrote:
>
>> Hi Jayanga,
>>
>> Following is the output of "mvn -version"
>>
>> $ mvn -version
>> Apache Maven 3.5.0 (ff8f5e7444045639af65f6095c62210b5713f426;
>> 2017-04-04T01:09:06+05:30)
>> Maven home: /opt/isuru/apache-maven-3.5.0
>> Java version: 1.8.0_162, vendor: Oracle Corporation
>> Java home: /usr/lib/jvm/jdk1.8.0_162/jre
>> Default locale: en_US, platform encoding: UTF-8
>> OS name: "linux", version: "4.13.0-36-generic", arch: "amd64", family:
>> "unix"
>>
>>
>>
>> On Mon, Feb 26, 2018 at 2:34 PM, Jayanga Dissanayake 
>> wrote:
>>
>>> Hi Isuru,
>>>
>>> What is the JDK and Maven versions you are using?
>>>
>>> Thanks,
>>> Jayanga
>>>
>>> *Jayanga Dissanayake*
>>> Associate Technical Lead
>>> WSO2 Inc. - http://wso2.com/
>>> lean . enterprise . middleware
>>> email: jaya...@wso2.com
>>> mobile: +94772207259 <077%20220%207259>
>>> 
>>>
>>> On Mon, Feb 26, 2018 at 2:26 PM, Isuru Perera  wrote:
>>>
 Hi,

 I'm trying to upgrade Dropwizard Metrics in Carbon Metrics project to
 version 4.0.2. In the metrics JVM bundle, there a new import as follows.

 Import-Package: org.slf4j;version="[1.6.0,2.0.0)",com.codahale.metrics
  ;version="[4.0,5)",*com.sun.ma nagement*
 ,javax.management

 When creating the distribution, I get an error as follows.

 [INFO] --- carbon-feature-plugin:3.1.4:install (feature-installation)
 @ wso2carbon-metrics ---
 [INFO] Installing a standalone p2 Director...
 Installing tycho-standalone-p2-director 0.16.0.
 Operation completed in 3263 ms.
 [INFO] Updating eclipse.ini
 [INFO] Running Equinox P2 Director Application
 [INFO] Command line:
 [/usr/lib/jvm/jdk1.8.0_162/jre/bin/java, -jar,
 /home/isuru/work/git-projects/carbon-metrics/distribution/ta
 rget/director/plugins/org.eclipse.equinox.launcher_1.3.200.v20151021-1308.jar,
 -metadataRepository, file:/home/isuru/work/git-proj
 ects/carbon-metrics/distribution/target/p2-repo, -artifactRepository,
 file:/home/isuru/work/git-projects/carbon-metrics/distribution/target/p2-repo,
 -destination, /home/isuru/work/git-projects/
 carbon-metrics/distribution/target/WSO2Carbon/wso2/default,
 -bundlepool, /home/isuru/work/git-projects/
 carbon-metrics/distribution/target/WSO2Carbon/wso2/lib, -shared,
 /home/isuru/work/git-projects/carbon-metrics/distribution/target/WSO2Carbon/wso2/lib/p2,
 -profile, default, -profileProperties, 
 org.eclipse.update.install.features=true,
 -roaming, -installIU, org.wso2.carbon.server.feature
 .group/5.2.7,org.wso2.carbon.osgi.feature.group/5.2.7,org.ws
 o2.carbon.runtime.feature.group/5.2.7,org.wso2.carbon.metric
 s.jdbc.core.feature.group/2.4.0.SNAPSHOT,org.wso2.carbon.met
 rics.das.core.feature.group/2.4.0.SNAPSHOT,org.wso2.carbon.
 secvault.feature.group/5.0.10,org.wso2.carbon.touchpoint.
 feature.group/1.1.1,org.wso2.carbon.config.feature.group/2.
 1.5,org.wso2.carbon.utils.feature.group/2.0.5,org.wso2.
 carbon.databridge.agent.feature.group/6.0.55,org.wso2.
 carbon.databridge.commons.thrift.feature.group/6.0.55,
 org.wso2.carbon.databridge.commons.feature.group/6.0.55,]
 Installing org.wso2.carbon.server.feature.group 5.2.7.
 Installing org.wso2.carbon.osgi.feature.group 5.2.7.
 Installing org.wso2.carbon.runtime.feature.group 5.2.7.
 Installing org.wso2.carbon.metrics.jdbc.core.feature.group
 2.4.0.SNAPSHOT.
 Installing org.wso2.carbon.metrics.das.core.feature.group
 2.4.0.SNAPSHOT.
 Installing org.wso2.carbon.secvault.feature.group 5.0.10.
 Installing org.wso2.carbon.touchpoint.feature.group 1.1.1.
 Installing org.wso2.carbon.config.feature.group 2.1.5.
 Installing org.wso2.carbon.utils.feature.group 2.0.5.
 Installing org.wso2.carbon.databridge.agent.feature.group 6.0.55.
 Installing org.wso2.carbon.databridge.commons.thrift.feature.group
 6.0.55.
 Installing org.wso2.carbon.databridge.commons.feature.group 6.0.55.
 Installation failed.
 Cannot complete the install because one or more required items could
 not be found.
  Software being installed: WSO2 Carbon Metrics JDBC Core Feature
 2.4.0.SNAPSHOT (org.wso2.carbon.metrics.jdbc.core.feature.group
 2.4.0.SNAPSHOT)
  

Re: [Dev] Extra spaces coming while writing the data from database to a file using vfs and data service.

2018-02-27 Thread aditya shivankar
Respected Sir/Mam,

When I called data service from soapui directly, there were no extra spaces
in response.
When I tried existing proxy service exposed as webservice instead of
writing response to file, there were no extra spaces in response.
Why are they getting added while writing to file. and how to  stop them
from being added , as it seems they are not in response from db, but
getting added in esb?

With Regards,
Aditya

On Wed, Feb 28, 2018 at 8:11 AM, Himasha Guruge  wrote:

> Hi Aditya,
>
> Before writing the content to a file , you can use xslt mediator[1]  and
> remove the extra spaces of the payload.
>
> [1] https://docs.wso2.com/display/EI611/XSLT+Transformation+Sample
>
> Thanks,
> Himasha
>
> On Tue, Feb 27, 2018 at 4:38 PM, aditya shivankar <
> shivankar.adit...@gmail.com> wrote:
>
>> Respected Sir,
>> I wrote a dataservice to read data from "Employee" table.
>>
>> Consumed that service as a soap(wsdl) service inside my proxy service.
>> and wrote it in a file using vfs.
>>
>> but in output file there are extra spaces coming in each field.
>> Please guide how to avoid those.
>>
>> Current Output :
>>
>> http://ws.wso2.org/dataservice";>
>> 
>> 1 
>> John  
>> 1 
>> Helinki   
>> 
>> 
>> 2 
>> Tim   
>> 2 
>> Washington
>> 
>> 
>>
>> Database Table screenshot:
>>
>> [image: Inline image 1]
>>
>> dataService :
>>
>> > transports="http local">
>>
>>   MSSQL
>>
>>
>>   select id,name,salary,address from dbo.EmployeeData
>>   
>>  
>>  
>>  
>>  
>>   
>>
>>
>>   
>>
>> 
>>
>>
>>
>> proxy service:
>>
>> 
>> http://ws.apache.org/ns/synapse";
>>name="ReadEmployeeTableProxy"
>>startOnLoad="true"
>>statistics="disable"
>>trace="disable"
>>transports="http,https">
>>
>>   
>>  >name="transport.vfs.ReplyFileName"
>>scope="transport"
>>type="STRING"/>
>>  > value="true"/>
>>  >scope="axis2"
>>type="STRING"
>>value="application/xml"/>
>>  > scope="transport"/>
>>  
>> 
>>
>> 
>>  
>>   
>>   
>>  >service="ReadEmployeeTable"
>>uri="http://localhost:8285/services/ReadEmployeeTable?wsdl
>> "/>
>>   
>>
>>http://localhost:8285/ser
>> vices/ReadEmployeeTable?wsdl"/>
>>
>> 
>>
>> With Regards,
>> Aditya
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> Himasha Guruge
> Senior Software Engineer
> WS*O2* *Inc.*
> Mobile: +94 777459299
> himas...@wso2.com
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Extra spaces coming while writing the data from database to a file using vfs and data service.

2018-02-27 Thread Himasha Guruge
Hi Aditya,

Before writing the content to a file , you can use xslt mediator[1]  and
remove the extra spaces of the payload.

[1] https://docs.wso2.com/display/EI611/XSLT+Transformation+Sample

Thanks,
Himasha

On Tue, Feb 27, 2018 at 4:38 PM, aditya shivankar <
shivankar.adit...@gmail.com> wrote:

> Respected Sir,
> I wrote a dataservice to read data from "Employee" table.
>
> Consumed that service as a soap(wsdl) service inside my proxy service.
> and wrote it in a file using vfs.
>
> but in output file there are extra spaces coming in each field.
> Please guide how to avoid those.
>
> Current Output :
>
> http://ws.wso2.org/dataservice";>
> 
> 1 
> John  
> 1 
> Helinki   
> 
> 
> 2 
> Tim   
> 2 
> Washington
> 
> 
>
> Database Table screenshot:
>
> [image: Inline image 1]
>
> dataService :
>
> 
>
>   MSSQL
>
>
>   select id,name,salary,address from dbo.EmployeeData
>   
>  
>  
>  
>  
>   
>
>
>   
>
> 
>
>
>
> proxy service:
>
> 
> http://ws.apache.org/ns/synapse";
>name="ReadEmployeeTableProxy"
>startOnLoad="true"
>statistics="disable"
>trace="disable"
>transports="http,https">
>
>   
>   expression="fn:concat(fn:substring-after(get-property('MessageID'),
> 'urn:uuid:'), '.xml')"
>name="transport.vfs.ReplyFileName"
>scope="transport"
>type="STRING"/>
>   value="true"/>
>  scope="axis2"
>type="STRING"
>value="application/xml"/>
>  
>  
> 
>
> 
>  
>   
>   
>  service="ReadEmployeeTable"
>uri="http://localhost:8285/services/ReadEmployeeTable?wsdl
> "/>
>   
>
>http://localhost:8285/services/ReadEmployeeTable?wsdl
> "/>
>
> 
>
> With Regards,
> Aditya
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Himasha Guruge
Senior Software Engineer
WS*O2* *Inc.*
Mobile: +94 777459299
himas...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [Architecture] [IAM] eIDAS profile support for SAML

2018-02-27 Thread Johann Nallathamby
Hi Indunil,

On Tue, Feb 27, 2018 at 3:56 PM, Indunil Upeksha Rathnayake <
indu...@wso2.com> wrote:

> Hi,
>
> eIDAS (electronic IDentification, Authentication and trust Services) is an
> EU regulation on electronic identification and trust services for
> electronic transactions in the internal market. The eIDAS interoperability
> framework including its national entities (eIDAS-Connector and
> eIDAS-Service) need to exchange messages including personal and technical
> attributes to support cross-border identification and authentication
> processes (Please refer [1] for more information). For the exchange of
> messages, the use of the SAML 2.0 specifications has been agreed and there
> are eIDAS compliant set of technical specifications in [2], which Member
> States of EU to use to develop their own eIDAS-compliant implementation.
>
>
> As per the "eIDAS SAML Message Format" specification, handling and
> inclusion of attributes into exchanged messages is defined as follows.
>
>- Attributes MUST be requested as  and 
> *
>MUST be included in the  element of the SAML
>AuthnRequest.*
>
> Ex:
>
>  xmlns:ds="http://www.w3.org/2000/09/xmldsig#";
> *xmlns:eidas="http://eidas.europa.eu/saml-extensions 
> "* ...>
>  
>  **
>*public*
>   **
> 
> Name="http://eidas.europa.eu/attributes/legalperson/D-2012-17-EUIdentifier";
>   NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" 
> isRequired="false" />
> 
> Name="http://eidas.europa.eu/attributes/legalperson/LegalPersonIdentifier";
>   NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri" 
> isRequired="true" />
>
>  
>  .
> 
>
>
>- Apart from the attributes, for indicating whether an authentication
>request is made by a private sector or public sector SP, the defined
>element * MUST be present* either in the 
>element of SAML metadata or in the  element of a
>.
>
>
> As per the SAML Core specification in [3], SAML Extensions is an optional
> element in SAML 2.0, allowing arbitrary information to be passed to the
> identity provider which are agreed on between the communicating parties. As
> mentioned above, eIDAS attributes should be included within SAML extension
> element.
>
>
> Currently in IS, *SAML Extensions processing *has not taken into the
> consideration. So that, in order to have eIDAS profile support for SAML,
> that should be considered. Please find the following proposed
> implementation.
>
>1. *Register a set of SAML Extension Processors* - extensible
>mechanism where we can include any extension processing
>2. *eIDAS Extension Processor *- specifically handled the eIDAS
>extension
>3. *Invoke the processors when building the SAML assertion*
>   - Consider that all the necessary attributes are configured as the
>   SP requested claims
>- In the eIDAS processor, filtering out the requested attributes based
>   on the "RequestedAttributes" elements in the authentication request
>
>
+1 for the approach. But make sure we don't have to configure FQCN in files
and make only one processor work at a given time. Processors should be
picked dynamically based on the request. I think like the other processors
we have, you can extend from AbtractIdentityHandler and do this via the
HandlerManager we have in identity.core.

One of the concerns I have is about "RequestedAttributes". We are assuming
that the required attributes are configured for the service providers. This
coordination is not possible between countries, unless they all agree on a
standard set of attributes always, and there are too many service providers
to do this. I think we need to fix this and have a way to dynamically
request attributes without depending on the service provider configuration.
OIDC also suffers from this same limitation. I think we need to fix this
problem with this effort.

Regards,
Johann.

>
>-
>
>
> Really appreciate your suggestions and comments.
>
>
> [1] https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/How+
> does+it+work+-+eIDAS+solution
> [2] https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/
> 2016/12/16/eIDAS+Technical+Specifications+v.+1.1
> [3] https://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf
>
> Thanks and Regards
>
> --
> Indunil Upeksha Rathnayake
> Software Engineer | WSO2 Inc
> Emailindu...@wso2.com
> Mobile   0772182255
>



-- 

*Johann Dilantha Nallathamby*
Senior Lead Solutions Engineer
WSO2, Inc.
lean.enterprise.middleware

Mobile: *+94 77 7776950*
LinkedIn: *http://www.linkedin.com/in/johann-nallathamby
*
Medium: *https://medium.com/@johann_nallathamby
*
Twitter: *@dj_nallaa*
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev

[Dev] MS IE 11 login problems with WSO2 IS 5.4.*

2018-02-27 Thread Roman CHRENKO
Hello support.
I tried to configure Identity Server 5.4.1.* (I tried versions 5.4.1 update 1, 
2 or 3), but mostly I cannot login to protected pages. 9 of 10 tests fail, 1 
test passes OK. Our pages are protected by Shibboleth SP. When we use WSO2 IS 
5.3.0 with updates from 10/2017 everything worked OK. I tried also 5.4.0 update 
6 and there were the same problems, although not too often. After some tests I 
found out that the problem is only with MS IE 11 (I didn't test older MS IE 
versions). With the latest versions of Firefox, Opera and Chrome login works 
fine against 5.4.1.3 (I assume that also with other 5.4.* version). During the 
tests my SP configuration wasn't changed. As a policy enforcement point we use 
Shibboleth SP 2.6.1 (Centos 7.3) and its configuration has been stable for 
several months (with IS 5.3.0).

Both 5.4.* versions show very strange behaviour when tested with MS IE 11: I 
see in Fiddler proxy that my username/password is sent twice to the WSO2 IS 
server. Both HTTP responses have status = 200, both contain SAMLResponse in the 
body, both Response.Status = Success, but the 1st response contains 
AttributeStatement with all attributes which I defined in SP-Claims screen. The 
2nd response doesn't contain any AttributeStatement.
Only the 2nd SAMLResponse (the worse one), without attributes, is sent by my 
browser to the SP.
When some Claims are mandatory, the second response is considered as incomplete 
and the user is redirected to 
https:///WSO2IS-hostname/authenticationendpoint/claims.do?missingClaims=
 After submitting the form with missing claims there is NullPointerException in 
the wso2carbon.log, but it is only follow-up problem.

The primary problem is, that the login form (in login screen) is submitted 
twice for MS IE 11. It looks like there are two listeners registered to the 
onClick event of HTML element "button" (or something similar). But I am not 
Javascript expert.

I found at your page 
https://docs.wso2.com/display/compatibility/Tested+Web+Browsers that MS IE is 
not between tested browsers for WSO2 IS 5.4.0. But I think that it is still one 
of the most used browsers and you could solve this problem.

I found workarround for MS IE (and Edge). I updated 
${CARBON_HOME}/repository/deployment/server/webapps/authenticationendpoint/basicauth.jsp:
 javascript function submitCredentials():
Before change:
function submitCredentials () {
var userName = document.getElementById("username");
userName.value = userName.value.trim();
if(userName.value){
document.getElementById("loginForm").submit();
}
}
After change:
function submitCredentials (event) {
var userName = document.getElementById("username");
userName.value = userName.value.trim();
if(userName.value){
document.getElementById("submitbtn").disabled = true;
var ua = window.navigator.userAgent;
var ms_ie = ua.indexOf('MSIE ');
var ms_ie_trident = ua.indexOf('Trident/');
var ms_edge = ua.indexOf('Edge/');
if ( (ms_ie > -1) || (ms_ie_trident > -1) || (ms_edge > -1) ) {
event.preventDefault();
}
document.getElementById("loginForm").submit();
}
}
I also added attributes name and id to element button: ___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [Architecture] [IAM] eIDAS profile support for SAML

2018-02-27 Thread Indunil Upeksha Rathnayake
Hi,

eIDAS (electronic IDentification, Authentication and trust Services) is an
EU regulation on electronic identification and trust services for
electronic transactions in the internal market. The eIDAS interoperability
framework including its national entities (eIDAS-Connector and
eIDAS-Service) need to exchange messages including personal and technical
attributes to support cross-border identification and authentication
processes (Please refer [1] for more information). For the exchange of
messages, the use of the SAML 2.0 specifications has been agreed and there
are eIDAS compliant set of technical specifications in [2], which Member
States of EU to use to develop their own eIDAS-compliant implementation.


As per the "eIDAS SAML Message Format" specification, handling and
inclusion of attributes into exchanged messages is defined as follows.

   - Attributes MUST be requested as  and
*
   MUST be included in the  element of the SAML
   AuthnRequest.*

Ex:

http://www.w3.org/2000/09/xmldsig#";
*xmlns:eidas="http://eidas.europa.eu/saml-extensions
"* ...>
 
 **
   *public*
**
   http://eidas.europa.eu/attributes/legalperson/D-2012-17-EUIdentifier";
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
isRequired="false" />
   http://eidas.europa.eu/attributes/legalperson/LegalPersonIdentifier";
NameFormat="urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
isRequired="true" />
   
 
 .



   - Apart from the attributes, for indicating whether an authentication
   request is made by a private sector or public sector SP, the defined
   element * MUST be present* either in the 
   element of SAML metadata or in the  element of a
   .


As per the SAML Core specification in [3], SAML Extensions is an optional
element in SAML 2.0, allowing arbitrary information to be passed to the
identity provider which are agreed on between the communicating parties. As
mentioned above, eIDAS attributes should be included within SAML extension
element.


Currently in IS, *SAML Extensions processing *has not taken into the
consideration. So that, in order to have eIDAS profile support for SAML,
that should be considered. Please find the following proposed
implementation.

   1. *Register a set of SAML Extension Processors* - extensible mechanism
   where we can include any extension processing
   2. *eIDAS Extension Processor *- specifically handled the eIDAS extension
   3. *Invoke the processors when building the SAML assertion*
  - Consider that all the necessary attributes are configured as the SP
  requested claims
   - In the eIDAS processor, filtering out the requested attributes based
  on the "RequestedAttributes" elements in the authentication request


Really appreciate your suggestions and comments.


[1]
https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/How+does+it+work+-+eIDAS+solution
[2]
https://ec.europa.eu/cefdigital/wiki/display/CEFDIGITAL/2016/12/16/eIDAS+Technical+Specifications+v.+1.1
[3] https://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf

Thanks and Regards

-- 
Indunil Upeksha Rathnayake
Software Engineer | WSO2 Inc
Emailindu...@wso2.com
Mobile   0772182255
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] SalesForce Bulk Api Issue when AddBatch in WSO2

2018-02-27 Thread Shakila Sasikaran
Hi Lochana,

Could you please escape the less-than (<) and greater-than (>) characters
by < and > respectively and try?

Thanks

On Tue, Feb 27, 2018 at 5:24 PM, Lochana De Alwis 
wrote:

> Hi Team,
>
> Im using SalesforceBulkApi connector(1.0.3) in WSO2 ESB(4.9.0) to upload
> bulk object(Account) data to salesforce. I have created a test proxy
> service to upload Account data to Salesforce..
> Im having trouble to save the proxy server in when objects are added to
> the addBatch.
> Below is the sample proxy service I have created to addBatch.
>
> I have followed below WSO2 articles to configure AddBatch in
> SalesforceBulkApi.
>
> https://docs.wso2.com/display/ESBCONNECTORS/Working+with+
> Batches+in+SalesforceBulk
>
> 
> http://ws.apache.org/ns/synapse";
>name="SalesforceAddBatch"
>transports="https,http"
>statistics="disable"
>trace="disable"
>startOnLoad="true">
>
>   
>  
> https://ap2.salesforce.com
> 34.0
> 5Aep861TSESvWeug_xOdumSVTdDsD7OrADzhKVu9YrPFLB1
> zce_I21345lnWIBR7uaGvedTTXJ4uPswE676H2pQpCZ
> 5Aep861TSESvWeug_wHqvFVePrOMjj7CUFncs.
> cGdlPln68mKYpAbAJ9l7A5FTFsmqFY8Jl0m6fkIMWkIKc4WKL
>3MVG9ZL0ppGP5UrDGNWmP9oSpiNtud
> Qv6b06Ru7K6UPW5xQhd6vakhfjA2HUGsLSpDOQmO8JGozttODpABcnY
> 5437293348319318299
> 100
> connectors/SalesforceBulk
> text/csv
> 7502800McSwAAK
> **
> *  *
> * *
> *   Created from Bulk API*
> *   BulkApI1*
> *12345*
> *http://www.google.com
> *
> *0059E01Gd3BQAS*
> **
> **
> *   Created from Bulk API*
> *   BulkApI2*
> *12345*
> *http://www.google.com
> *
> *0059E01Gd3BQAS*
> **
> * *
> *   *
>  
>  
>  
>   
>   
>  
>  
>   
>
>
> 
>
> When I saving the proxy service, it is saved as following.
>
>  
> https://ap2.salesforce.com
> 34.0
> 5Aep861TSESvWeug_xOdumSVTdDsD7OrADzhKVu9YrPFLB1
> zce_I21345lnWIBR7uaGvedTTXJ4uPswE676H2pQpCZ
> 5Aep861TSESvWeug_wHqvFVePrOMjj7CUFncs.
> cGdlPln68mKYpAbAJ9l7A5FTFsmqFY8Jl0m6fkIMWkIKc4WKL
> 3MVG9ZL0ppGP5UrDGNWmP9oSpiNtud
> Qv6b06Ru7K6UPW5xQhd6vakhfjA2HUGsLSpDOQmO8JGozttODpABcnY
> 5437293348319318299
> 100
> connectors/SalesforceBulk
> text/csv
> 7502800McSwAAK
>   *  *
>   
>
> Upload Object data XML is missing after it's saved in ESB. Could someone
> please help me what is wrong with adding Objects.
>
> Regards,
> Prasan De Alwis
> 0774747163
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Shakila Sasikaran
Software Engineer
Mobile :+94 (0) 77 526 6848
shak...@wso2.com
WSO2, Inc.
lean . enterprise . middleware
http://www.wso2.com/
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] SalesForce Bulk Api Issue when AddBatch in WSO2

2018-02-27 Thread Lochana De Alwis
Hi Team,

Im using SalesforceBulkApi connector(1.0.3) in WSO2 ESB(4.9.0) to upload
bulk object(Account) data to salesforce. I have created a test proxy
service to upload Account data to Salesforce..
Im having trouble to save the proxy server in when objects are added to the
addBatch.
Below is the sample proxy service I have created to addBatch.

I have followed below WSO2 articles to configure AddBatch in
SalesforceBulkApi.

https://docs.wso2.com/display/ESBCONNECTORS/Working+with+Batches+in+SalesforceBulk


http://ws.apache.org/ns/synapse";
   name="SalesforceAddBatch"
   transports="https,http"
   statistics="disable"
   trace="disable"
   startOnLoad="true">
   
  
 
https://ap2.salesforce.com
34.0

5Aep861TSESvWeug_xOdumSVTdDsD7OrADzhKVu9YrPFLB1zce_I21345lnWIBR7uaGvedTTXJ4uPswE676H2pQpCZ

5Aep861TSESvWeug_wHqvFVePrOMjj7CUFncs.cGdlPln68mKYpAbAJ9l7A5FTFsmqFY8Jl0m6fkIMWkIKc4WKL

 
3MVG9ZL0ppGP5UrDGNWmP9oSpiNtudQv6b06Ru7K6UPW5xQhd6vakhfjA2HUGsLSpDOQmO8JGozttODpABcnY
5437293348319318299
100
connectors/SalesforceBulk
text/csv
7502800McSwAAK
**
*  *
* *
*   Created from Bulk API*
*   BulkApI1*
*12345*
*http://www.google.com
*
*0059E01Gd3BQAS*
**
**
*   Created from Bulk API*
*   BulkApI2*
*12345*
*http://www.google.com
*
*0059E01Gd3BQAS*
**
* *
*   *
 
 
 
  
  
 
 
  
   
   


When I saving the proxy service, it is saved as following.

 
https://ap2.salesforce.com
34.0

5Aep861TSESvWeug_xOdumSVTdDsD7OrADzhKVu9YrPFLB1zce_I21345lnWIBR7uaGvedTTXJ4uPswE676H2pQpCZ

5Aep861TSESvWeug_wHqvFVePrOMjj7CUFncs.cGdlPln68mKYpAbAJ9l7A5FTFsmqFY8Jl0m6fkIMWkIKc4WKL

3MVG9ZL0ppGP5UrDGNWmP9oSpiNtudQv6b06Ru7K6UPW5xQhd6vakhfjA2HUGsLSpDOQmO8JGozttODpABcnY
5437293348319318299
100
connectors/SalesforceBulk
text/csv
7502800McSwAAK
  *  *
  

Upload Object data XML is missing after it's saved in ESB. Could someone
please help me what is wrong with adding Objects.

Regards,
Prasan De Alwis
0774747163
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Extra spaces coming while writing the data from database to a file using vfs and data service.

2018-02-27 Thread aditya shivankar
Respected Sir,
I wrote a dataservice to read data from "Employee" table.

Consumed that service as a soap(wsdl) service inside my proxy service.
and wrote it in a file using vfs.

but in output file there are extra spaces coming in each field.
Please guide how to avoid those.

Current Output :

http://ws.wso2.org/dataservice";>

1 
John  
1 
Helinki   


2 
Tim   
2 
Washington



Database Table screenshot:

[image: Inline image 1]

dataService :


   
  MSSQL
   
   
  select id,name,salary,address from dbo.EmployeeData
  
 
 
 
 
  
   
   
  
   




proxy service:


http://ws.apache.org/ns/synapse";
   name="ReadEmployeeTableProxy"
   startOnLoad="true"
   statistics="disable"
   trace="disable"
   transports="http,https">
   
  
 
 
 
 
 

   

 
  
  
 http://localhost:8285/services/ReadEmployeeTable?wsdl"/>
  
   
   http://localhost:8285/services/ReadEmployeeTable?wsdl
"/>
   


With Regards,
Aditya
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [Architecture] [VOTE] Release WSO2 IoT Server 3.2.0 RC2

2018-02-27 Thread Shavindri Dissanayake
Hi All,

Tested the following scenarios,

   1. Enrolled an iOS device on the server.
   2. Tested operations such as device lock.
   3. Enforced policies and revoked.
   4. Unenrolled the device.
   5. Enrolled an Android device.
   6. Tested the ring and device lock operations.
   7. Applied a policy and unpublished the policy from the device.
   8. Enrolled the virtual fire alarm and tried it out.
   9. Created an execution plan to run at a particular time, and enabled
   and disabled the camera on an Android device.

[+] Stable - Go ahead and release


Thanks & Regards
Shavindri Dissanayake
Senior Technical Writer

WSO2 Inc.
lean.enterprise.middleware

On Tue, Feb 27, 2018 at 3:53 PM, Inosh Perera  wrote:

> Hi All,
>
> Tested the following scenarios,
>
>1. Enrolled an iOS device on the server.
>2. Tested operations such as device lock.
>3. Enforced policies and revoked.
>4. Unenrolled the device.
>
> [+] Stable - Go ahead and release
>
>
> Regards,
> Inosh
>
> On Tue, Feb 27, 2018 at 1:47 PM, Kamidu Punchihewa 
> wrote:
>
>> Hi all,
>>
>> I have tested following functionalities on a single node deplyment:
>>
>>- Enrolled an android device and perform operations in BYOD mode.
>>- Enrolled an iOS device and perform operations.
>>- Check the notifications and notification removal and mark as read
>>functionalities.
>>- Create and publish iOS and Android restriction policies.
>>
>> [+1] Stable - Go ahead and release
>>
>> Thanks and Best Regards,
>>
>>
>>
>> On Tue, Feb 27, 2018 at 1:24 PM, Madhawa Perera 
>> wrote:
>>
>>> Hi all,
>>>
>>> I have tested following functionalities:
>>>
>>> 1. Android device enrolment and dis-enrollment
>>> 2. Android device operation and policy as admin user:
>>> - Device Lock
>>> - Change Lock Code
>>> - Ring
>>> - Location
>>> - Camera restriction policy
>>> 3. iOS device enrollment and dis-enrollment
>>> 4. iOS device operation and policy as admin user:
>>> - Ring
>>> - Notification
>>> - Camera restriction policy
>>>
>>> Found no issues.
>>>
>>> +1 Stable - go ahead and release.
>>>
>>> Thank you
>>> Best Regards,
>>> Madhawa
>>>
>>> On Tue, Feb 27, 2018 at 6:37 AM, Charitha Goonetilleke <
>>> charit...@wso2.com> wrote:
>>>
 Hi All,

 Successfully tested the following :

1. Add API based device type with MQTT transport.
2. Enroll and communicate with the agent.
3. Renewed token using refresh token grant type.
4. Send operation to agent and receive operation response.
5. Publish operation response to analytics

 [+] Stable - Go ahead and release

 Thanks & regards,
 /charithag

 On Tue, Feb 27, 2018 at 10:18 AM, Nuwan Jayawardene 
 wrote:

> Successfully tested the following :
>
>
>1. Android BYOD Device enrollment
>2. Invoked following operations: Ring, Device Lock, Location,
>Mute, Change Lock code, Enterprise wipe, Wipe data
>3. Passcode policy for BYOD
>4. Restriction policy for BYOD
>
> I am +1 for this release
>
>
> Thanks and regards
>
>
> On Tue, Feb 27, 2018 at 7:08 AM, Ruwan Yatawara 
> wrote:
>
>> Successfully tested the following :
>>
>> 1. Android Device Enrollment
>> 2  Invoking Ring, Message, Location Operation
>> 3. Configuring Geo Alerts
>> 3. Adding Stationary, Exit and Entry Alerts
>> 4. Adding a new Device Type
>>
>> I am +1 to release.
>>
>>
>> Thanks and Regards,
>>
>> Ruwan Yatawara
>>
>> Technical Lead,
>> WSO2 Inc.
>>
>> email : ruw...@wso2.com
>> mobile : +94 77 9110413
>> http://ruwansrants.blogspot.com/
>> https://500px.com/ruwan_ace
>> https://medium.com/@ruwanyatawara
>>
>>
>> On Mon, Feb 26, 2018 at 2:17 AM, Rasika Perera 
>> wrote:
>>
>>> Hi Devs,
>>>
>>> We are pleased to announce the release candidate of WSO2 IoT Server
>>>  3.2.0.
>>>
>>> This is the second release candidate (RC) of the WSO2 IoT Server 3.2.0
>>> release.
>>>
>>> This release carries 275+ issue fixes [1-12] over the last GA (3.1.0)
>>> release.
>>>
>>> Reported Issues:
>>>
>>>- https://github.com/wso2/product-iots/issues
>>>
>>> Source and distribution packages:
>>>
>>>- https://github.com/wso2/product-iots/releases/tag/v3.2.0-RC2
>>>
>>> Tag to be voted upon:
>>>
>>>- https://github.com/wso2/product-iots/releases/tag/v3.2.0-RC2
>>>
>>> Please download, test, and vote. The README file under the
>>> distribution contains guide and instructions on how to try it out 
>>> locally.
>>>
>>> [+] Stable - Go ahead and release
>>> [-] Broken - Do not release (explain why)
>>>
>>> [1] https://github.com/wso2/product-iots/milestone/3?closed=1
>>> [2] https://github.com/wso2/product-iots/m

Re: [Dev] [Architecture] [VOTE] Release WSO2 IoT Server 3.2.0 RC2

2018-02-27 Thread Inosh Perera
Hi All,

Tested the following scenarios,

   1. Enrolled an iOS device on the server.
   2. Tested operations such as device lock.
   3. Enforced policies and revoked.
   4. Unenrolled the device.

[+] Stable - Go ahead and release


Regards,
Inosh

On Tue, Feb 27, 2018 at 1:47 PM, Kamidu Punchihewa 
wrote:

> Hi all,
>
> I have tested following functionalities on a single node deplyment:
>
>- Enrolled an android device and perform operations in BYOD mode.
>- Enrolled an iOS device and perform operations.
>- Check the notifications and notification removal and mark as read
>functionalities.
>- Create and publish iOS and Android restriction policies.
>
> [+1] Stable - Go ahead and release
>
> Thanks and Best Regards,
>
>
>
> On Tue, Feb 27, 2018 at 1:24 PM, Madhawa Perera  wrote:
>
>> Hi all,
>>
>> I have tested following functionalities:
>>
>> 1. Android device enrolment and dis-enrollment
>> 2. Android device operation and policy as admin user:
>> - Device Lock
>> - Change Lock Code
>> - Ring
>> - Location
>> - Camera restriction policy
>> 3. iOS device enrollment and dis-enrollment
>> 4. iOS device operation and policy as admin user:
>> - Ring
>> - Notification
>> - Camera restriction policy
>>
>> Found no issues.
>>
>> +1 Stable - go ahead and release.
>>
>> Thank you
>> Best Regards,
>> Madhawa
>>
>> On Tue, Feb 27, 2018 at 6:37 AM, Charitha Goonetilleke <
>> charit...@wso2.com> wrote:
>>
>>> Hi All,
>>>
>>> Successfully tested the following :
>>>
>>>1. Add API based device type with MQTT transport.
>>>2. Enroll and communicate with the agent.
>>>3. Renewed token using refresh token grant type.
>>>4. Send operation to agent and receive operation response.
>>>5. Publish operation response to analytics
>>>
>>> [+] Stable - Go ahead and release
>>>
>>> Thanks & regards,
>>> /charithag
>>>
>>> On Tue, Feb 27, 2018 at 10:18 AM, Nuwan Jayawardene 
>>> wrote:
>>>
 Successfully tested the following :


1. Android BYOD Device enrollment
2. Invoked following operations: Ring, Device Lock, Location, Mute,
Change Lock code, Enterprise wipe, Wipe data
3. Passcode policy for BYOD
4. Restriction policy for BYOD

 I am +1 for this release


 Thanks and regards


 On Tue, Feb 27, 2018 at 7:08 AM, Ruwan Yatawara 
 wrote:

> Successfully tested the following :
>
> 1. Android Device Enrollment
> 2  Invoking Ring, Message, Location Operation
> 3. Configuring Geo Alerts
> 3. Adding Stationary, Exit and Entry Alerts
> 4. Adding a new Device Type
>
> I am +1 to release.
>
>
> Thanks and Regards,
>
> Ruwan Yatawara
>
> Technical Lead,
> WSO2 Inc.
>
> email : ruw...@wso2.com
> mobile : +94 77 9110413
> http://ruwansrants.blogspot.com/
> https://500px.com/ruwan_ace
> https://medium.com/@ruwanyatawara
>
>
> On Mon, Feb 26, 2018 at 2:17 AM, Rasika Perera 
> wrote:
>
>> Hi Devs,
>>
>> We are pleased to announce the release candidate of WSO2 IoT Server 3
>> .2.0.
>>
>> This is the second release candidate (RC) of the WSO2 IoT Server 3.2.0
>> release.
>>
>> This release carries 275+ issue fixes [1-12] over the last GA (3.1.0)
>> release.
>>
>> Reported Issues:
>>
>>- https://github.com/wso2/product-iots/issues
>>
>> Source and distribution packages:
>>
>>- https://github.com/wso2/product-iots/releases/tag/v3.2.0-RC2
>>
>> Tag to be voted upon:
>>
>>- https://github.com/wso2/product-iots/releases/tag/v3.2.0-RC2
>>
>> Please download, test, and vote. The README file under the
>> distribution contains guide and instructions on how to try it out 
>> locally.
>>
>> [+] Stable - Go ahead and release
>> [-] Broken - Do not release (explain why)
>>
>> [1] https://github.com/wso2/product-iots/milestone/3?closed=1
>> [2] https://github.com/wso2/product-iots/milestone/4?closed=1
>> [3] https://github.com/wso2/product-iots/milestone/5?closed=1
>> [4] https://github.com/wso2/product-iots/milestone/6?closed=1
>> [5] https://github.com/wso2/product-iots/milestone/7?closed=1
>> [6] https://github.com/wso2/product-iots/milestone/11?closed=1
>> [7] https://github.com/wso2/product-iots/milestone/12?closed=1
>> [8] https://github.com/wso2/product-iots/milestone/13?closed=1
>> [9] https://github.com/wso2/product-iots/milestone/14?closed=1
>> [10] https://github.com/wso2/product-iots/milestone/18?closed=1
>> [11] https://github.com/wso2/product-iots/milestone/19?closed=1
>> [12] https://github.com/wso2/product-iots/milestone/20?closed=1
>>
>> Regards,
>> The WSO2 IoT Team.
>>
>> --
>> With Regards,
>>
>> *Rasika Perera*
>> Senior Software Engineer
>> LinkedIn: http://l

Re: [Dev] How to send a file to a FTP server from a ESB sequence?

2018-02-27 Thread Prabushi Samarakoon
Hi Thomas,

It seems you do not have the permission to create the file at the target
directory. At vfs transport level, we first create an empty file at the
target directory, and then write the content to that file. Therefore, the
user need to have create/write/append permission for the target directory
to transfer a file. Could you please check the permission for the user?

Thanks,
Prabushi

On Tue, Feb 27, 2018 at 2:40 PM, Thomas LEGRAND <
thomas.legr...@versusmind.eu> wrote:

> Hello Prabushi,
>
> Thank you for your help. Thanks to the parameter set directly in the URI,
> it does not try to lock the file anymore. However, I always have the error
> " Reason: "553 Could not create file.". I will continue my research because
> when I connect from a FTP client, I can "put" a file to the server (with
> the same login/password used by the ESB).
>
> Thanks again!
>
> Regards,
>
> Thomas
>
> 2018-02-27 9:48 GMT+01:00 Prabushi Samarakoon :
>
>> Further, you can globally define "transport.vfs.Locking" property at
>> axis2.xml file as below.
>>
>> 
>> disable
>> 
>>
>>
>> Thanks,
>> Prabushi
>>
>> On Tue, Feb 27, 2018 at 2:10 PM, Prabushi Samarakoon 
>> wrote:
>>
>>> Hi Thomas,
>>>
>>> Could you please try defining the vfs property "transport.vfs.Locking"
>>> as follows.
>>>
>>> 
>>>ftp://hostname:port/xx/xx/?transport.vfs.Locking=d
>>> isable"/>
>>> 
>>>
>>>
>>> Thanks,
>>> Prabushi
>>>
>>>
>>> On Mon, Feb 26, 2018 at 2:36 PM, Thomas LEGRAND <
>>> thomas.legr...@versusmind.eu> wrote:
>>>
 Hello everybody,

 I tried to send a file to a FTP server from my sequence but I have the
 same error appearing each time:

 TID: [-1234] [] [2018-02-26 10:02:41,017]  WARN
 {org.apache.synapse.transport.vfs.VFSTransportSender} -  Couldn't get
 the lock for the file : ftp://esb":***@"myserver/D11DEAC5310D294
 A5A1519635762262.xml, retry : 1 scheduled after : 3
 {org.apache.synapse.transport.vfs.VFSTransportSender}

 
 http://ws.apache.org/ns/synapse";>
 >>> expression="get-property('registry',
 'gov:/local-cfg-esb/common.ftp.user')"
 name="user" scope="default" type="STRING" xmlns:ns="
 http://org.apache.synapse/xsd"/>
 >>> expression="get-property('registry',
 'gov:/local-cfg-esb/common.ftp.passwd')"
 name="pwd" scope="default" type="STRING" xmlns:ns="
 http://org.apache.synapse/xsd"/>
 >>> expression="get-property('registry',
 'gov:/local-cfg-esb/common.ftp.host')"
 name="host" scope="default" type="STRING" xmlns:ns="
 http://org.apache.synapse/xsd"/>
 >>> expression="get-property('registry',
 'gov:/local-cfg-esb/common.ftp.dir')"
 name="directory" scope="default" type="STRING" xmlns:ns="
 http://org.apache.synapse/xsd"/>
 >>> value="true"/>
 >>> value="true"/>
 >>> expression="fn:concat(fn:substring-after(get-property('MessageID'),
 'urn:uuid:'), '.xml')"
 name="transport.vfs.ReplyFileName" scope="transport"
 type="STRING" xmlns:ns="http://org.apache.synapse/xsd"/>
 >>> type="STRING" value="disable"/>
 >>> expression="fn:concat('vfs:ftp://', $ctx:user, ':', $ctx:pwd,
 '@', $ctx:host, '/', $ctx:transport.vfs.ReplyFileName)"
 name="ftpEndpoint" scope="default" type="STRING" xmlns:ns="
 http://org.apache.synapse/xsd"/>
 
 
 
 
 
 

 As you can see, I defined the transport.vfs.Locking property to
 disabled but the ESB tries to generate a lock file...

 I tried to connect directly to the FTP server via my FTP client and I
 can write in the directory.

 Am I missing something?

 Regards,

 Thomas

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev


>>>
>>>
>>> --
>>> *Prabushi Samarakoon*
>>> Software Engineer
>>> Mobile: +94715434580 <+94%2071%20543%204580>
>>> Email: prabus...@wso2.com
>>>
>>
>>
>>
>> --
>> *Prabushi Samarakoon*
>> Software Engineer
>> Mobile: +94715434580 <+94%2071%20543%204580>
>> Email: prabus...@wso2.com
>>
>
>


-- 
*Prabushi Samarakoon*
Software Engineer
Mobile: +94715434580
Email: prabus...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] How to send a file to a FTP server from a ESB sequence?

2018-02-27 Thread Thomas LEGRAND
Hello Prabushi,

Thank you for your help. Thanks to the parameter set directly in the URI,
it does not try to lock the file anymore. However, I always have the error
" Reason: "553 Could not create file.". I will continue my research because
when I connect from a FTP client, I can "put" a file to the server (with
the same login/password used by the ESB).

Thanks again!

Regards,

Thomas

2018-02-27 9:48 GMT+01:00 Prabushi Samarakoon :

> Further, you can globally define "transport.vfs.Locking" property at
> axis2.xml file as below.
>
> 
> disable
> 
>
>
> Thanks,
> Prabushi
>
> On Tue, Feb 27, 2018 at 2:10 PM, Prabushi Samarakoon 
> wrote:
>
>> Hi Thomas,
>>
>> Could you please try defining the vfs property "transport.vfs.Locking"
>> as follows.
>>
>> 
>>ftp://hostname:port/xx/xx/?transport.vfs.Locking=d
>> isable"/>
>> 
>>
>>
>> Thanks,
>> Prabushi
>>
>>
>> On Mon, Feb 26, 2018 at 2:36 PM, Thomas LEGRAND <
>> thomas.legr...@versusmind.eu> wrote:
>>
>>> Hello everybody,
>>>
>>> I tried to send a file to a FTP server from my sequence but I have the
>>> same error appearing each time:
>>>
>>> TID: [-1234] [] [2018-02-26 10:02:41,017]  WARN
>>> {org.apache.synapse.transport.vfs.VFSTransportSender} -  Couldn't get
>>> the lock for the file : ftp://esb":***@"myserver/D11DEAC5310D294
>>> A5A1519635762262.xml, retry : 1 scheduled after : 3
>>> {org.apache.synapse.transport.vfs.VFSTransportSender}
>>>
>>> 
>>> http://ws.apache.org/ns/synapse";>
>>> >> expression="get-property('registry',
>>> 'gov:/local-cfg-esb/common.ftp.user')"
>>> name="user" scope="default" type="STRING" xmlns:ns="
>>> http://org.apache.synapse/xsd"/>
>>> >> expression="get-property('registry',
>>> 'gov:/local-cfg-esb/common.ftp.passwd')"
>>> name="pwd" scope="default" type="STRING" xmlns:ns="
>>> http://org.apache.synapse/xsd"/>
>>> >> expression="get-property('registry',
>>> 'gov:/local-cfg-esb/common.ftp.host')"
>>> name="host" scope="default" type="STRING" xmlns:ns="
>>> http://org.apache.synapse/xsd"/>
>>> >> expression="get-property('registry',
>>> 'gov:/local-cfg-esb/common.ftp.dir')"
>>> name="directory" scope="default" type="STRING" xmlns:ns="
>>> http://org.apache.synapse/xsd"/>
>>> >> value="true"/>
>>> >> value="true"/>
>>> >> expression="fn:concat(fn:substring-after(get-property('MessageID'),
>>> 'urn:uuid:'), '.xml')"
>>> name="transport.vfs.ReplyFileName" scope="transport"
>>> type="STRING" xmlns:ns="http://org.apache.synapse/xsd"/>
>>> >> type="STRING" value="disable"/>
>>> >> expression="fn:concat('vfs:ftp://', $ctx:user, ':', $ctx:pwd,
>>> '@', $ctx:host, '/', $ctx:transport.vfs.ReplyFileName)"
>>> name="ftpEndpoint" scope="default" type="STRING" xmlns:ns="
>>> http://org.apache.synapse/xsd"/>
>>> 
>>> 
>>> 
>>> 
>>> 
>>> 
>>>
>>> As you can see, I defined the transport.vfs.Locking property to disabled
>>> but the ESB tries to generate a lock file...
>>>
>>> I tried to connect directly to the FTP server via my FTP client and I
>>> can write in the directory.
>>>
>>> Am I missing something?
>>>
>>> Regards,
>>>
>>> Thomas
>>>
>>> ___
>>> Dev mailing list
>>> Dev@wso2.org
>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>
>>>
>>
>>
>> --
>> *Prabushi Samarakoon*
>> Software Engineer
>> Mobile: +94715434580 <+94%2071%20543%204580>
>> Email: prabus...@wso2.com
>>
>
>
>
> --
> *Prabushi Samarakoon*
> Software Engineer
> Mobile: +94715434580 <+94%2071%20543%204580>
> Email: prabus...@wso2.com
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] How to send a file to a FTP server from a ESB sequence?

2018-02-27 Thread Prabushi Samarakoon
Further, you can globally define "transport.vfs.Locking" property at
axis2.xml file as below.


disable



Thanks,
Prabushi

On Tue, Feb 27, 2018 at 2:10 PM, Prabushi Samarakoon 
wrote:

> Hi Thomas,
>
> Could you please try defining the vfs property "transport.vfs.Locking" as
> follows.
>
> 
>ftp://hostname:port/xx/xx/?transport.vfs.Locking=
> disable"/>
> 
>
>
> Thanks,
> Prabushi
>
>
> On Mon, Feb 26, 2018 at 2:36 PM, Thomas LEGRAND <
> thomas.legr...@versusmind.eu> wrote:
>
>> Hello everybody,
>>
>> I tried to send a file to a FTP server from my sequence but I have the
>> same error appearing each time:
>>
>> TID: [-1234] [] [2018-02-26 10:02:41,017]  WARN
>> {org.apache.synapse.transport.vfs.VFSTransportSender} -  Couldn't get
>> the lock for the file : ftp://esb":***@"myserver/D11DEAC5310D294
>> A5A1519635762262.xml, retry : 1 scheduled after : 3
>> {org.apache.synapse.transport.vfs.VFSTransportSender}
>>
>> 
>> http://ws.apache.org/ns/synapse";>
>> > expression="get-property('registry',
>> 'gov:/local-cfg-esb/common.ftp.user')"
>> name="user" scope="default" type="STRING" xmlns:ns="
>> http://org.apache.synapse/xsd"/>
>> > expression="get-property('registry',
>> 'gov:/local-cfg-esb/common.ftp.passwd')"
>> name="pwd" scope="default" type="STRING" xmlns:ns="
>> http://org.apache.synapse/xsd"/>
>> > expression="get-property('registry',
>> 'gov:/local-cfg-esb/common.ftp.host')"
>> name="host" scope="default" type="STRING" xmlns:ns="
>> http://org.apache.synapse/xsd"/>
>> > expression="get-property('registry',
>> 'gov:/local-cfg-esb/common.ftp.dir')"
>> name="directory" scope="default" type="STRING" xmlns:ns="
>> http://org.apache.synapse/xsd"/>
>> 
>> > value="true"/>
>> > expression="fn:concat(fn:substring-after(get-property('MessageID'),
>> 'urn:uuid:'), '.xml')"
>> name="transport.vfs.ReplyFileName" scope="transport"
>> type="STRING" xmlns:ns="http://org.apache.synapse/xsd"/>
>> > type="STRING" value="disable"/>
>> > expression="fn:concat('vfs:ftp://', $ctx:user, ':', $ctx:pwd,
>> '@', $ctx:host, '/', $ctx:transport.vfs.ReplyFileName)"
>> name="ftpEndpoint" scope="default" type="STRING" xmlns:ns="
>> http://org.apache.synapse/xsd"/>
>> 
>> 
>> 
>> 
>> 
>> 
>>
>> As you can see, I defined the transport.vfs.Locking property to disabled
>> but the ESB tries to generate a lock file...
>>
>> I tried to connect directly to the FTP server via my FTP client and I can
>> write in the directory.
>>
>> Am I missing something?
>>
>> Regards,
>>
>> Thomas
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> *Prabushi Samarakoon*
> Software Engineer
> Mobile: +94715434580 <+94%2071%20543%204580>
> Email: prabus...@wso2.com
>



-- 
*Prabushi Samarakoon*
Software Engineer
Mobile: +94715434580
Email: prabus...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] How to send a file to a FTP server from a ESB sequence?

2018-02-27 Thread Prabushi Samarakoon
Hi Thomas,

Could you please try defining the vfs property "transport.vfs.Locking" as
follows.


   ftp://hostname:port/xx/xx/?transport.vfs.Locking=disable"/>



Thanks,
Prabushi


On Mon, Feb 26, 2018 at 2:36 PM, Thomas LEGRAND <
thomas.legr...@versusmind.eu> wrote:

> Hello everybody,
>
> I tried to send a file to a FTP server from my sequence but I have the
> same error appearing each time:
>
> TID: [-1234] [] [2018-02-26 10:02:41,017]  WARN
> {org.apache.synapse.transport.vfs.VFSTransportSender} -  Couldn't get the
> lock for the file : ftp://esb":***@"myserver/D11DEAC5310D294
> A5A1519635762262.xml, retry : 1 scheduled after : 3
> {org.apache.synapse.transport.vfs.VFSTransportSender}
>
> 
> http://ws.apache.org/ns/synapse";>
>  expression="get-property('registry', 'gov:/local-cfg-esb/common.
> ftp.user')"
> name="user" scope="default" type="STRING" xmlns:ns="
> http://org.apache.synapse/xsd"/>
>  expression="get-property('registry', 'gov:/local-cfg-esb/common.
> ftp.passwd')"
> name="pwd" scope="default" type="STRING" xmlns:ns="
> http://org.apache.synapse/xsd"/>
>  expression="get-property('registry', 'gov:/local-cfg-esb/common.
> ftp.host')"
> name="host" scope="default" type="STRING" xmlns:ns="
> http://org.apache.synapse/xsd"/>
>  expression="get-property('registry', 'gov:/local-cfg-esb/common.
> ftp.dir')"
> name="directory" scope="default" type="STRING" xmlns:ns="
> http://org.apache.synapse/xsd"/>
> 
>  value="true"/>
>  expression="fn:concat(fn:substring-after(get-property('MessageID'),
> 'urn:uuid:'), '.xml')"
> name="transport.vfs.ReplyFileName" scope="transport"
> type="STRING" xmlns:ns="http://org.apache.synapse/xsd"/>
>  type="STRING" value="disable"/>
>  expression="fn:concat('vfs:ftp://', $ctx:user, ':', $ctx:pwd,
> '@', $ctx:host, '/', $ctx:transport.vfs.ReplyFileName)"
> name="ftpEndpoint" scope="default" type="STRING" xmlns:ns="
> http://org.apache.synapse/xsd"/>
> 
> 
> 
> 
> 
> 
>
> As you can see, I defined the transport.vfs.Locking property to disabled
> but the ESB tries to generate a lock file...
>
> I tried to connect directly to the FTP server via my FTP client and I can
> write in the directory.
>
> Am I missing something?
>
> Regards,
>
> Thomas
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
*Prabushi Samarakoon*
Software Engineer
Mobile: +94715434580
Email: prabus...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Identity Server Documentation for SCIM 2.0 Endpoints Lacks Details

2018-02-27 Thread Sherene Mahanama
Ack for docs. Thanks,

Sherene

On Tue, Feb 27, 2018 at 1:39 PM, Sathya Bandara  wrote:

> Hi Sherene,
>
> Can we include the missing SCIM 2.0 endpoint descriptions in [1]
>
> [1] https://docs.wso2.com/display/IS540/apidocs/SCIM2-endpoints/index.html
>
>
> Thanks,
> Sathya
>
> On Tue, Feb 27, 2018 at 10:22 AM, Tharindu Malawaraarachchi <
> tharind...@wso2.com> wrote:
>
>> Hi all,
>>
>> I am currently implementing a ballerina User Administration Connector for
>> wso2 Identity Server which uses SCIM 2.0 specification for managing user
>> identities.
>>
>> The IS documentation for SCIM 2.0 endpoints
>> [1]
>> doesn't reflect the full set of endpoints which are exposed through
>> Identity Server REST API. A better description of endpoints can be found
>> here
>> 
>> [2].
>>
>> Here is a summary of main missing points from Identity Server SCIM 2.0
>> documentation[1],
>>
>>- Patch operation is missing from /User, /Group and /Me endpoints
>>- Filter operation in both /User and /Group endpoints doesn't reflect
>>the proper filter functionality. This operation suits more under Listing
>>Users and Groups.
>>- /Bulk endpoint is completely missing.
>>
>>
>> [1] https://docs.wso2.com/display/IS540/apidocs/SCIM2-endpoi
>> nts/index.html
>> [2] https://docs.wso2.com/display/ISCONNECTORS/Configuring+
>> SCIM+2.0+Provisioning+Connector#ConfiguringSCIM2.0Pr
>> ovisioningConnector-/UsersEndpoint
>> 
>> --
>> *Tharindu Malawaraarachchi*
>> Software Engineer | WSO2
>>
>> Email : tharind...@wso2.com
>> Mobile : +94 719340143 <+94%2071%20934%200143>
>> web : http://wso2.com
>> 
>> https://us18.wso2con.com/
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> Sathya Bandara
> Software Engineer
> WSO2 Inc. http://wso2.com
> Mobile: (+94) 715 360 421 <+94%2071%20411%205032>
>
> <+94%2071%20411%205032>
>



-- 
Sherene Mahanama
Technical Writer

WSO2 (pvt.) Ltd.
Colombo, Sri Lanka
Mobile: (+94) 777 <%28%2B94%29%20773131798>
*994805*
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [Architecture] [VOTE] Release WSO2 IoT Server 3.2.0 RC2

2018-02-27 Thread Kamidu Punchihewa
Hi all,

I have tested following functionalities on a single node deplyment:

   - Enrolled an android device and perform operations in BYOD mode.
   - Enrolled an iOS device and perform operations.
   - Check the notifications and notification removal and mark as read
   functionalities.
   - Create and publish iOS and Android restriction policies.

[+1] Stable - Go ahead and release

Thanks and Best Regards,



On Tue, Feb 27, 2018 at 1:24 PM, Madhawa Perera  wrote:

> Hi all,
>
> I have tested following functionalities:
>
> 1. Android device enrolment and dis-enrollment
> 2. Android device operation and policy as admin user:
> - Device Lock
> - Change Lock Code
> - Ring
> - Location
> - Camera restriction policy
> 3. iOS device enrollment and dis-enrollment
> 4. iOS device operation and policy as admin user:
> - Ring
> - Notification
> - Camera restriction policy
>
> Found no issues.
>
> +1 Stable - go ahead and release.
>
> Thank you
> Best Regards,
> Madhawa
>
> On Tue, Feb 27, 2018 at 6:37 AM, Charitha Goonetilleke  > wrote:
>
>> Hi All,
>>
>> Successfully tested the following :
>>
>>1. Add API based device type with MQTT transport.
>>2. Enroll and communicate with the agent.
>>3. Renewed token using refresh token grant type.
>>4. Send operation to agent and receive operation response.
>>5. Publish operation response to analytics
>>
>> [+] Stable - Go ahead and release
>>
>> Thanks & regards,
>> /charithag
>>
>> On Tue, Feb 27, 2018 at 10:18 AM, Nuwan Jayawardene 
>> wrote:
>>
>>> Successfully tested the following :
>>>
>>>
>>>1. Android BYOD Device enrollment
>>>2. Invoked following operations: Ring, Device Lock, Location, Mute,
>>>Change Lock code, Enterprise wipe, Wipe data
>>>3. Passcode policy for BYOD
>>>4. Restriction policy for BYOD
>>>
>>> I am +1 for this release
>>>
>>>
>>> Thanks and regards
>>>
>>>
>>> On Tue, Feb 27, 2018 at 7:08 AM, Ruwan Yatawara  wrote:
>>>
 Successfully tested the following :

 1. Android Device Enrollment
 2  Invoking Ring, Message, Location Operation
 3. Configuring Geo Alerts
 3. Adding Stationary, Exit and Entry Alerts
 4. Adding a new Device Type

 I am +1 to release.


 Thanks and Regards,

 Ruwan Yatawara

 Technical Lead,
 WSO2 Inc.

 email : ruw...@wso2.com
 mobile : +94 77 9110413
 http://ruwansrants.blogspot.com/
 https://500px.com/ruwan_ace
 https://medium.com/@ruwanyatawara


 On Mon, Feb 26, 2018 at 2:17 AM, Rasika Perera 
 wrote:

> Hi Devs,
>
> We are pleased to announce the release candidate of WSO2 IoT Server 3
> .2.0.
>
> This is the second release candidate (RC) of the WSO2 IoT Server 3.2.0
> release.
>
> This release carries 275+ issue fixes [1-12] over the last GA (3.1.0)
> release.
>
> Reported Issues:
>
>- https://github.com/wso2/product-iots/issues
>
> Source and distribution packages:
>
>- https://github.com/wso2/product-iots/releases/tag/v3.2.0-RC2
>
> Tag to be voted upon:
>
>- https://github.com/wso2/product-iots/releases/tag/v3.2.0-RC2
>
> Please download, test, and vote. The README file under the
> distribution contains guide and instructions on how to try it out locally.
>
> [+] Stable - Go ahead and release
> [-] Broken - Do not release (explain why)
>
> [1] https://github.com/wso2/product-iots/milestone/3?closed=1
> [2] https://github.com/wso2/product-iots/milestone/4?closed=1
> [3] https://github.com/wso2/product-iots/milestone/5?closed=1
> [4] https://github.com/wso2/product-iots/milestone/6?closed=1
> [5] https://github.com/wso2/product-iots/milestone/7?closed=1
> [6] https://github.com/wso2/product-iots/milestone/11?closed=1
> [7] https://github.com/wso2/product-iots/milestone/12?closed=1
> [8] https://github.com/wso2/product-iots/milestone/13?closed=1
> [9] https://github.com/wso2/product-iots/milestone/14?closed=1
> [10] https://github.com/wso2/product-iots/milestone/18?closed=1
> [11] https://github.com/wso2/product-iots/milestone/19?closed=1
> [12] https://github.com/wso2/product-iots/milestone/20?closed=1
>
> Regards,
> The WSO2 IoT Team.
>
> --
> With Regards,
>
> *Rasika Perera*
> Senior Software Engineer
> LinkedIn: http://lk.linkedin.com/in/rasika90
>
> 
>
> WSO2 Inc. www.wso2.com
> lean.enterprise.middleware
>


 ___
 Architecture mailing list
 architect...@wso2.org
 https://mail.wso2.org/cgi-bin/mailman/listinfo/architecture


>>>
>>>
>>> --
>>> *Nuwan Jayawardene*
>>> *Software Engineering intern*
>>> *WSO2, Inc.:http://wso2.com *
>>> *lean.enterprise.middleware*
>>> *Mobile  :- +94

Re: [Dev] Identity Server Documentation for SCIM 2.0 Endpoints Lacks Details

2018-02-27 Thread Sathya Bandara
Hi Sherene,

Can we include the missing SCIM 2.0 endpoint descriptions in [1]

[1] https://docs.wso2.com/display/IS540/apidocs/SCIM2-endpoints/index.html


Thanks,
Sathya

On Tue, Feb 27, 2018 at 10:22 AM, Tharindu Malawaraarachchi <
tharind...@wso2.com> wrote:

> Hi all,
>
> I am currently implementing a ballerina User Administration Connector for
> wso2 Identity Server which uses SCIM 2.0 specification for managing user
> identities.
>
> The IS documentation for SCIM 2.0 endpoints
> [1]
> doesn't reflect the full set of endpoints which are exposed through
> Identity Server REST API. A better description of endpoints can be found
> here
> 
> [2].
>
> Here is a summary of main missing points from Identity Server SCIM 2.0
> documentation[1],
>
>- Patch operation is missing from /User, /Group and /Me endpoints
>- Filter operation in both /User and /Group endpoints doesn't reflect
>the proper filter functionality. This operation suits more under Listing
>Users and Groups.
>- /Bulk endpoint is completely missing.
>
>
> [1] https://docs.wso2.com/display/IS540/apidocs/SCIM2-endpoints/index.html
> [2] https://docs.wso2.com/display/ISCONNECTORS/Configuring+SCIM+2.0+
> Provisioning+Connector#ConfiguringSCIM2.0ProvisioningConnector-/
> UsersEndpoint
> 
> --
> *Tharindu Malawaraarachchi*
> Software Engineer | WSO2
>
> Email : tharind...@wso2.com
> Mobile : +94 719340143 <+94%2071%20934%200143>
> web : http://wso2.com
> 
> https://us18.wso2con.com/
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Sathya Bandara
Software Engineer
WSO2 Inc. http://wso2.com
Mobile: (+94) 715 360 421 <+94%2071%20411%205032>

<+94%2071%20411%205032>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev