svn commit: r1873874 - /nifi/site/trunk/security.html

2020-02-10 Thread alopresto
Author: alopresto
Date: Mon Feb 10 20:38:10 2020
New Revision: 1873874

URL: http://svn.apache.org/viewvc?rev=1873874=rev
Log:
Reconciled severity levels and fixed row formatting.

Modified:
nifi/site/trunk/security.html

Modified: nifi/site/trunk/security.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/security.html?rev=1873874=1873873=1873874=diff
==
--- nifi/site/trunk/security.html (original)
+++ nifi/site/trunk/security.html Mon Feb 10 20:38:10 2020
@@ -192,14 +192,14 @@
 
 
 
-CVE-2020-1928: Apache NiFi 
information disclosure by debug logging
+CVE-2020-1928: Apache NiFi 
information disclosure in logs
 Severity: Moderate
 Versions Affected:
 
 Apache NiFi 1.10.0
 
 
-Description: The sensitive parameter parser would log parsed values 
for debugging purposes. This would expose literal values entered in a sensitive 
property when no parameter was present. 
+Description: The sensitive parameter parser would log parsed 
property descriptor values for debugging purposes. This would expose literal 
values entered in a sensitive property when no parameter was present. 
 Mitigation: Removed debug logging from the class. Users running the 
1.10.0 release should upgrade to the latest release. 
 Credit: This issue was discovered by Andy LoPresto. 
 CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1928; 
target="_blank">Mitre Database: CVE-2020-1928
@@ -211,7 +211,7 @@
 
 
 CVE-2020-1933: Apache NiFi XSS 
attack
-Severity: High
+Severity: Important
 Versions Affected:
 
 Apache NiFi 1.0.0 - 1.10.0
@@ -232,10 +232,10 @@
 Dependency Vulnerabilities
 
 
-
+
 
 CVE-2019-10768: Apache NiFi's 
AngularJS usage
-Severity: High
+Severity: Important
 Versions Affected:
 
 Apache NiFi 1.8.0 - 1.10.0
@@ -325,7 +325,7 @@
 
 
 CVE-2017-5637, 
CVE-2016-5017, CVE-2018-8012: Apache NiFi's Zookeeper usage
-Severity: High
+Severity: Important
 Versions Affected:
 
 Apache NiFi 1.0.0 - 1.9.2
@@ -473,13 +473,13 @@
 
 
 CVE-2018-17195: Apache NiFi CSRF 
vulnerability in template upload API
-Severity: Severe
+Severity: Critical
 Versions Affected:
 
 Apache NiFi 1.0.0 - 1.7.1
 
 
-Description: The template upload API endpoint accepted requests 
from different domain when sent in conjunction with ARP spoofing + meddler in 
the middle (MITM) attack, resulting in a CSRF attack. The required attack 
vector is complex, requiring a scenario with client certificate authentication, 
same subnet access, and injecting malicious code into an unprotected (plaintext 
HTTP) website which the targeted user later visits, but the possible damage 
warranted a Severe severity level. 
+Description: The template upload API endpoint accepted requests 
from different domain when sent in conjunction with ARP spoofing + meddler in 
the middle (MITM) attack, resulting in a CSRF attack. The required attack 
vector is complex, requiring a scenario with client certificate authentication, 
same subnet access, and injecting malicious code into an unprotected (plaintext 
HTTP) website which the targeted user later visits, but the possible damage 
warranted a Critical severity level. 
 Mitigation: The fix to apply Cross-Origin Resource Sharing (CORS) 
policy request filtering was applied on the Apache NiFi 1.8.0 release. Users 
running a prior 1.x release should upgrade to the appropriate release. 
 Credit: This issue was discovered by Mike Cole. 
 CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17195; 
target="_blank">Mitre Database: CVE-2018-17195
@@ -599,7 +599,7 @@
 
 
 CVE-2018-7489, CVE-2017-7525, and CVE-2017-15095: 
Apache NiFi dependency vulnerability in FasterXML Jackson
-Severity: Severe
+Severity: Critical
 Versions Affected:
 
 Apache NiFi 0.1.0 - 1.6.0
@@ -691,7 +691,7 @@
 
 
 CVE-2017-8028: Apache NiFi LDAP TLS 
issue because of Spring Security LDAP vulnerability
-Severity: Severe
+Severity: Critical
 Versions Affected:
 
 Apache NiFi 0.1.0 - 1.5.0




[nifi-site] branch master updated: Reconciled differing severity levels and fixed row formatting.

2020-02-10 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi-site.git


The following commit(s) were added to refs/heads/master by this push:
 new 351d43a  Reconciled differing severity levels and fixed row formatting.
351d43a is described below

commit 351d43abc780e2ff02b02a1e32bf15e4f88bfdb5
Author: Andy LoPresto 
AuthorDate: Mon Feb 10 12:37:24 2020 -0800

Reconciled differing severity levels and fixed row formatting.
---
 src/pages/html/security.hbs | 20 ++--
 1 file changed, 10 insertions(+), 10 deletions(-)

diff --git a/src/pages/html/security.hbs b/src/pages/html/security.hbs
index 8132837..c4c4705 100644
--- a/src/pages/html/security.hbs
+++ b/src/pages/html/security.hbs
@@ -88,14 +88,14 @@ title: Apache NiFi Security Reports
 
 
 
-CVE-2020-1928: Apache NiFi 
information disclosure by debug logging
+CVE-2020-1928: Apache NiFi 
information disclosure in logs
 Severity: Moderate
 Versions Affected:
 
 Apache NiFi 1.10.0
 
 
-Description: The sensitive parameter parser would log parsed values 
for debugging purposes. This would expose literal values entered in a sensitive 
property when no parameter was present. 
+Description: The sensitive parameter parser would log parsed 
property descriptor values for debugging purposes. This would expose literal 
values entered in a sensitive property when no parameter was present. 
 Mitigation: Removed debug logging from the class. Users running the 
1.10.0 release should upgrade to the latest release. 
 Credit: This issue was discovered by Andy LoPresto. 
 CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1928; 
target="_blank">Mitre Database: CVE-2020-1928
@@ -107,7 +107,7 @@ title: Apache NiFi Security Reports
 
 
 CVE-2020-1933: Apache NiFi XSS 
attack
-Severity: High
+Severity: Important
 Versions Affected:
 
 Apache NiFi 1.0.0 - 1.10.0
@@ -128,10 +128,10 @@ title: Apache NiFi Security Reports
 Dependency Vulnerabilities
 
 
-
+
 
 CVE-2019-10768: Apache NiFi's 
AngularJS usage
-Severity: High
+Severity: Important
 Versions Affected:
 
 Apache NiFi 1.8.0 - 1.10.0
@@ -221,7 +221,7 @@ title: Apache NiFi Security Reports
 
 
 CVE-2017-5637, 
CVE-2016-5017, CVE-2018-8012: Apache NiFi's Zookeeper usage
-Severity: High
+Severity: Important
 Versions Affected:
 
 Apache NiFi 1.0.0 - 1.9.2
@@ -369,13 +369,13 @@ title: Apache NiFi Security Reports
 
 
 CVE-2018-17195: Apache NiFi CSRF 
vulnerability in template upload API
-Severity: Severe
+Severity: Critical
 Versions Affected:
 
 Apache NiFi 1.0.0 - 1.7.1
 
 
-Description: The template upload API endpoint accepted requests 
from different domain when sent in conjunction with ARP spoofing + meddler in 
the middle (MITM) attack, resulting in a CSRF attack. The required attack 
vector is complex, requiring a scenario with client certificate authentication, 
same subnet access, and injecting malicious code into an unprotected (plaintext 
HTTP) website which the targeted user later visits, but the possible damage 
warranted a SevereDescription: The template upload API endpoint accepted requests 
from different domain when sent in conjunction with ARP spoofing + meddler in 
the middle (MITM) attack, resulting in a CSRF attack. The required attack 
vector is complex, requiring a scenario with client certificate authentication, 
same subnet access, and injecting malicious code into an unprotected (plaintext 
HTTP) website which the targeted user later visits, but the possible damage 
warranted a Critical< [...]
 Mitigation: The fix to apply Cross-Origin Resource Sharing (CORS) 
policy request filtering was applied on the Apache NiFi 1.8.0 release. Users 
running a prior 1.x release should upgrade to the appropriate release. 
 Credit: This issue was discovered by Mike Cole. 
 CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17195; 
target="_blank">Mitre Database: CVE-2018-17195
@@ -495,7 +495,7 @@ title: Apache NiFi Security Reports
 
 
 CVE-2018-7489, CVE-2017-7525, and CVE-2017-15095: 
Apache NiFi dependency vulnerability in FasterXML Jackson
-Severity: Severe
+Severity: Critical
 Versions Affected:
 
 Apache NiFi 0.1.0 - 1.6.0
@@ -587,7 +587,7 @@ title: Apache NiFi Security Reports
 
 
 CVE-2017-8028: Apache NiFi LDAP TLS 
issue because of Spring Security LDAP vulnerability
-Severity: Severe
+Severity: Critical
 Versions Affected:
 
 Apache NiFi 0.1.0 - 1.5.0



svn commit: r1873872 - /nifi/site/trunk/security.html

2020-02-10 Thread alopresto
Author: alopresto
Date: Mon Feb 10 20:32:51 2020
New Revision: 1873872

URL: http://svn.apache.org/viewvc?rev=1873872=rev
Log:
Added 1.11.1 CVE updates to security page.

Modified:
nifi/site/trunk/security.html

Modified: nifi/site/trunk/security.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/security.html?rev=1873872=1873871=1873872=diff
==
--- nifi/site/trunk/security.html (original)
+++ nifi/site/trunk/security.html Mon Feb 10 20:32:51 2020
@@ -151,6 +151,36 @@
 
 
 
+Fixed in Apache NiFi 1.11.1
+
+
+
+
+
+Vulnerabilities
+
+
+
+
+CVE-2020-1942: Apache NiFi 
information disclosure in logs
+Severity: Important
+Versions Affected:
+
+Apache NiFi 0.0.1 - 1.11.0
+
+
+Description: The flow fingerprint factory generated flow 
fingerprints which included sensitive property descriptor values. In the event 
a node attempted to join a cluster and the cluster flow was not inheritable, 
the flow fingerprint of both the cluster and local flow was printed, 
potentially containing sensitive values in plaintext. 
+Mitigation: Implemented Argon2 secure hashing to provide a 
deterministic loggable value which does not reveal the sensitive value. Users 
running any previous NiFi release should upgrade to the latest release. 
+Credit: This issue was discovered by Andy LoPresto. 
+CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1942; 
target="_blank">Mitre Database: CVE-2020-1942
+NiFi Jira: https://issues.apache.org/jira/browse/NIFI-7079; 
target="_blank">NIFI-7079
+NiFi PR: https://github.com/apache/nifi/pull/4028; 
target="_blank">PR 4208
+Released: February 4, 2020
+
+
+
+
+
 Fixed in Apache NiFi 1.11.0
 
 




[nifi-site] branch master updated: Added 1.11.1 CVE updates to security page.

2020-02-10 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi-site.git


The following commit(s) were added to refs/heads/master by this push:
 new 66adafb  Added 1.11.1 CVE updates to security page.
66adafb is described below

commit 66adafbcbac511fd072ed0b73e3bb548ac9c8025
Author: Andy LoPresto 
AuthorDate: Mon Feb 10 12:30:29 2020 -0800

Added 1.11.1 CVE updates to security page.
---
 src/pages/html/security.hbs | 30 ++
 1 file changed, 30 insertions(+)

diff --git a/src/pages/html/security.hbs b/src/pages/html/security.hbs
index a75d640..8132837 100644
--- a/src/pages/html/security.hbs
+++ b/src/pages/html/security.hbs
@@ -47,6 +47,36 @@ title: Apache NiFi Security Reports
 
 
 
+Fixed in Apache NiFi 1.11.1
+
+
+
+
+
+Vulnerabilities
+
+
+
+
+CVE-2020-1942: Apache NiFi 
information disclosure in logs
+Severity: Important
+Versions Affected:
+
+Apache NiFi 0.0.1 - 1.11.0
+
+
+Description: The flow fingerprint factory generated flow 
fingerprints which included sensitive property descriptor values. In the event 
a node attempted to join a cluster and the cluster flow was not inheritable, 
the flow fingerprint of both the cluster and local flow was printed, 
potentially containing sensitive values in plaintext. 
+Mitigation: Implemented Argon2 secure hashing to provide a 
deterministic loggable value which does not reveal the sensitive value. Users 
running any previous NiFi release should upgrade to the latest release. 
+Credit: This issue was discovered by Andy LoPresto. 
+CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1942; 
target="_blank">Mitre Database: CVE-2020-1942
+NiFi Jira: https://issues.apache.org/jira/browse/NIFI-7079; 
target="_blank">NIFI-7079
+NiFi PR: https://github.com/apache/nifi/pull/4028; 
target="_blank">PR 4208
+Released: February 4, 2020
+
+
+
+
+
 Fixed in Apache NiFi 1.11.0
 
 



[nifi] branch master updated: NIFI-6491 Improve installation instructions in Admin Guide and Getting Starting Guide Clarified homebrew install instructions.

2020-02-06 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 6283012  NIFI-6491 Improve installation instructions in Admin Guide 
and Getting Starting Guide Clarified homebrew install instructions.
6283012 is described below

commit 62830122cb72b0b0f5b083786d4c1294ebae6976
Author: Andrew Lim 
AuthorDate: Fri Jan 31 12:12:29 2020 -0500

NIFI-6491 Improve installation instructions in Admin Guide and Getting 
Starting Guide
Clarified homebrew install instructions.

This closes #4029.

Signed-off-by: Andy LoPresto 
---
 .../src/main/asciidoc/administration-guide.adoc  | 15 ---
 nifi-docs/src/main/asciidoc/getting-started.adoc | 20 +---
 2 files changed, 21 insertions(+), 14 deletions(-)

diff --git a/nifi-docs/src/main/asciidoc/administration-guide.adoc 
b/nifi-docs/src/main/asciidoc/administration-guide.adoc
index 54f0d1c..7093fbd 100644
--- a/nifi-docs/src/main/asciidoc/administration-guide.adoc
+++ b/nifi-docs/src/main/asciidoc/administration-guide.adoc
@@ -19,10 +19,11 @@ Apache NiFi Team 
 :homepage: http://nifi.apache.org
 :linkattrs:
 
+[[system_requirements]]
 == System Requirements
 Apache NiFi can run on something as simple as a laptop, but it can also be 
clustered across many enterprise-class servers. Therefore, the amount of 
hardware and memory needed will depend on the size and nature of the dataflow 
involved. The data is stored on disk while NiFi is processing it. So NiFi needs 
to have sufficient disk space allocated for its various repositories, 
particularly the content repository, flowfile repository, and provenance 
repository (see the <> s [...]
 
-* Requires Java 8 or newer
+* Requires Java 8 or Java 11
 * Supported Operating Systems:
 ** Linux
 ** Unix
@@ -34,7 +35,7 @@ Apache NiFi can run on something as simple as a laptop, but 
it can also be clust
 ** Google Chrome:  Current & (Current - 1)
 ** Safari:  Current & (Current - 1)
 
-**Note** Under sustained and extremely high throughput the CodeCache settings 
may need to be tuned to avoid sudden performance loss.  See the 
<> section for more information.
+NOTE: Under sustained and extremely high throughput the CodeCache settings may 
need to be tuned to avoid sudden performance loss.  See the 
<> section for more information.
 
 == How to install and start NiFi
 
@@ -43,11 +44,11 @@ Apache NiFi can run on something as simple as a laptop, but 
it can also be clust
 ** Make any desired edits in files found under `/conf`
 *** At a minimum, we recommend editing the _nifi.properties_ file and entering 
a password for the `nifi.sensitive.props.key` (see <> below)
 ** From the `/bin` directory, execute the following commands by 
typing `./nifi.sh `:
-*** start: starts NiFi in the background
-*** stop: stops NiFi that is running in the background
-*** status: provides the current status of NiFi
-*** run: runs NiFi in the foreground and waits for a Ctrl-C to initiate 
shutdown of NiFi
-*** install: installs NiFi as a service that can then be controlled via
+*** `start`: starts NiFi in the background
+*** `stop`: stops NiFi that is running in the background
+*** `status`: provides the current status of NiFi
+*** `run`: runs NiFi in the foreground and waits for a Ctrl-C to initiate 
shutdown of NiFi
+*** `install`: installs NiFi as a service that can then be controlled via
  `service nifi start`
  `service nifi stop`
  `service nifi status`
diff --git a/nifi-docs/src/main/asciidoc/getting-started.adoc 
b/nifi-docs/src/main/asciidoc/getting-started.adoc
index bcb0d5e..c5ce13a 100644
--- a/nifi-docs/src/main/asciidoc/getting-started.adoc
+++ b/nifi-docs/src/main/asciidoc/getting-started.adoc
@@ -58,14 +58,20 @@ dataflows.
 
 == Downloading and Installing NiFi
 
-NiFi can be downloaded from the link:http://nifi.apache.org/download.html[NiFi 
Downloads Page^]. There are two packaging options
-available: a "tarball" that is tailored more to Linux and a zip file that is 
more applicable for Windows users. Mac OS X users
-may also use the tarball or can install via Homebrew.
+WARNING: Before proceeding, check the Admin Guide to confirm you have the 
<> 
to install and run NiFi.
 
-To install via Homebrew, simply run the command `brew install nifi`.
+NiFi can be downloaded from the link:http://nifi.apache.org/download.html[NiFi 
Downloads page^]. There are two packaging options
+available:
+
+- a "tarball" (tar.gz) that is tailored more to Linux
+- a zip file that is more applicable for Windows users
+
+Mac OS X users may also use the tarball or can install via 
link:https://brew.sh[Homebrew^] by simply running the command `brew install 
nifi` from the command line terminal.
+
+NOTE: NiFi requires Java 8 or 11. It is recommended

[nifi] branch master updated: NIFI-7075 Add missing FlowFile core attributes to Developer Guide (#4030)

2020-02-06 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new ac0382c  NIFI-7075 Add missing FlowFile core attributes to Developer 
Guide (#4030)
ac0382c is described below

commit ac0382c7aea5d921ede5cc7008a72e349eb2d39d
Author: Andrew Lim 
AuthorDate: Thu Feb 6 14:17:39 2020 -0500

NIFI-7075 Add missing FlowFile core attributes to Developer Guide (#4030)

Signed-off-by: Andy LoPresto 
---
 nifi-docs/src/main/asciidoc/developer-guide.adoc | 6 ++
 1 file changed, 6 insertions(+)

diff --git a/nifi-docs/src/main/asciidoc/developer-guide.adoc 
b/nifi-docs/src/main/asciidoc/developer-guide.adoc
index c0c98df..2a2c93c 100644
--- a/nifi-docs/src/main/asciidoc/developer-guide.adoc
+++ b/nifi-docs/src/main/asciidoc/developer-guide.adoc
@@ -132,12 +132,18 @@ attribute within the `CoreAttributes` enum.
 
 - Filename ("filename"): The filename of the FlowFile. The filename should not 
contain any directory structure.
 
+- File Size ("fileSize"): The file size of the FlowFile in bytes.
+
 - UUID ("uuid"): A Universally Unique Identifier assigned to this FlowFile 
that distinguishes the FlowFile from other FlowFiles in the system.
 
 - Path ("path"): The FlowFile's path indicates the relative directory to which 
a FlowFile belongs and does not contain the filename.
 
 - Absolute Path ("absolute.path"): The FlowFile's absolute path indicates the 
absolute directory to which a FlowFile belongs and does not contain the 
filename.
 
+- Entry Date ("entryDate"): The date and time at which the FlowFile entered 
the system (i.e., was created). The value of this attribute is a number that 
represents the number of milliseconds since midnight, Jan. 1, 1970 (UTC).
+
+- Lineage Start Date ("lineageStartDate"): Any time that a FlowFile is cloned, 
merged, or split, this results in a "child" FlowFile being created. As those 
children are then cloned, merged, or split, a chain of ancestors is built. This 
value represents the date and time at which the oldest ancestor entered the 
system. Another way to think about this is that this attribute represents the 
latency of the FlowFile through the system. The value is a number that 
represents the number of millis [...]
+
 - Priority ("priority"): A numeric value indicating the FlowFile priority.
 
 - MIME Type ("mime.type"): The MIME Type of this FlowFile.



[nifi] branch master updated: NIFI-7105 - fix NPE for counters in SiteToSiteStatusReportingTask (#4038)

2020-02-06 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 089013a  NIFI-7105 - fix NPE for counters in 
SiteToSiteStatusReportingTask (#4038)
089013a is described below

commit 089013aa596216024c1870e6941b8037654ca000
Author: Pierre Villard 
AuthorDate: Thu Feb 6 14:10:48 2020 -0500

NIFI-7105 - fix NPE for counters in SiteToSiteStatusReportingTask (#4038)

Signed-off-by: Andy LoPresto 
---
 .../additionalDetails.html  | 2 +-
 .../src/main/resources/schema-status.avsc   | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git 
a/nifi-nar-bundles/nifi-site-to-site-reporting-bundle/nifi-site-to-site-reporting-task/src/main/resources/docs/org.apache.nifi.reporting.SiteToSiteStatusReportingTask/additionalDetails.html
 
b/nifi-nar-bundles/nifi-site-to-site-reporting-bundle/nifi-site-to-site-reporting-task/src/main/resources/docs/org.apache.nifi.reporting.SiteToSiteStatusReportingTask/additionalDetails.html
index ab32bad..dad5656 100644
--- 
a/nifi-nar-bundles/nifi-site-to-site-reporting-bundle/nifi-site-to-site-reporting-task/src/main/resources/docs/org.apache.nifi.reporting.SiteToSiteStatusReportingTask/additionalDetails.html
+++ 
b/nifi-nar-bundles/nifi-site-to-site-reporting-bundle/nifi-site-to-site-reporting-task/src/main/resources/docs/org.apache.nifi.reporting.SiteToSiteStatusReportingTask/additionalDetails.html
@@ -123,7 +123,7 @@
{ "name" : "invocations", "type" : ["long", "null"]},
{ "name" : "processingNanos", "type" : ["long", "null"]},
{ "name" : "executionNode", "type" : ["string", "null"]},
-   { "name" : "counters", "type": { "type": "map", "values": "string" }}
+   { "name" : "counters", "type": ["null", { "type": "map", "values": 
"string" }]}
   ]
 }

diff --git 
a/nifi-nar-bundles/nifi-site-to-site-reporting-bundle/nifi-site-to-site-reporting-task/src/main/resources/schema-status.avsc
 
b/nifi-nar-bundles/nifi-site-to-site-reporting-bundle/nifi-site-to-site-reporting-task/src/main/resources/schema-status.avsc
index 4190015..1932c7e 100644
--- 
a/nifi-nar-bundles/nifi-site-to-site-reporting-bundle/nifi-site-to-site-reporting-task/src/main/resources/schema-status.avsc
+++ 
b/nifi-nar-bundles/nifi-site-to-site-reporting-bundle/nifi-site-to-site-reporting-task/src/main/resources/schema-status.avsc
@@ -84,6 +84,6 @@
{ "name" : "invocations", "type" : ["long", "null"]},
{ "name" : "processingNanos", "type" : ["long", "null"]},
{ "name" : "executionNode", "type" : ["string", "null"]},
-   { "name" : "counters", "type": { "type": "map", "values": "string" }}
+   { "name" : "counters", "type": ["null", { "type": "map", "values": 
"string" }]}
   ]
 }



[nifi] branch master updated: NIFI-6968 Create Connection Model Allows Multiple Adds

2020-02-06 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 425ba63  NIFI-6968 Create Connection Model Allows Multiple Adds
425ba63 is described below

commit 425ba63e6693967f545d409b9b4ccefe6485cee5
Author: nagasivanath 
AuthorDate: Thu Jan 23 23:08:18 2020 +0530

NIFI-6968 Create Connection Model Allows Multiple Adds

This closes #4013.

Signed-off-by: Andy LoPresto 
---
 .../js/nf/canvas/nf-connection-configuration.js| 74 --
 1 file changed, 68 insertions(+), 6 deletions(-)

diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/js/nf/canvas/nf-connection-configuration.js
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/js/nf/canvas/nf-connection-configuration.js
index 3a4ad97..486d2d3 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/js/nf/canvas/nf-connection-configuration.js
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/js/nf/canvas/nf-connection-configuration.js
@@ -65,6 +65,8 @@
 var CONNECTION_OFFSET_Y_INCREMENT = 75;
 var CONNECTION_OFFSET_X_INCREMENT = 200;
 
+var connectionUpsertionInProgress = false;
+
 var config = {
 urls: {
 api: '../nifi-api',
@@ -123,8 +125,8 @@
 text: '#ff'
 },
 disabled: function () {
-// ensure some relationships were selected
-return getSelectedRelationships().length === 0;
+// ensure some relationships were selected, 
also check create or updation in progress
+return getSelectedRelationships().length === 0 
|| isConnectionUpsertionInProgess();
 },
 handler: {
 click: function () {
@@ -139,6 +141,10 @@
 hover: '#C7D2D7',
 text: '#004849'
 },
+disabled: function() {
+// when add button is clicked, should 
disable until the addition action is completed
+return isConnectionUpsertionInProgess();
+},
 handler: {
 click: function () {
 
$('#connection-configuration').modal('hide');
@@ -188,6 +194,10 @@
 hover: '#004849',
 text: '#ff'
 },
+disabled : function(){
+// when network is slow, should disable the button
+return isConnectionUpsertionInProgess();
+},
 handler: {
 click: function () {
 // add the connection
@@ -202,6 +212,9 @@
 hover: '#C7D2D7',
 text: '#004849'
 },
+disabled : function(){
+return isConnectionUpsertionInProgess();
+},
 handler: {
 click: function () {
 
$('#connection-configuration').modal('hide');
@@ -783,11 +796,36 @@
 };
 
 /**
+ * To set or reset the connection addition/update in progress
+ * @param {boolean} status the status of connection addition/update
+ */
+var setConnectionUpsertionInProgess = function(status)
+{
+var needToUpdateDOM = (connectionUpsertionInProgress !== status) ;
+connectionUpsertionInProgress = status;
+if(needToUpdateDOM){
+$('#connection-configuration').modal('refreshButtons');
+}
+}
+
+/**
+ * returns whether the connection addition/update in progress
+ */
+var isConnectionUpsertionInProgess = function()
+{
+return connectionUpsertionInProgress;
+}
+
+/**
  * Adds a new connection.
  *
  * @argument {array} selectedRelationships  The selected relationships
  */
 var addConnection = function (selectedRelationships) {
+// to handle the case of slow network
+//the add/cancel buttons should be disabled
+setConnectionUpsertionInProgess(true);
+
 // get the connection details
 var sourceId

[nifi] branch master updated (b1b06bf -> 7503e5f)

2020-02-05 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a change to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git.


from b1b06bf  NIFI-6958: - Addressing issue causing errors preventing 
version changes when there is a processor to enable or disable in a sub process 
group.
 add 7503e5f  NIFI-7108 - Upgrade com.puppycrawl.tools:checkstyle (#4041)

No new revisions were added by this update.

Summary of changes:
 pom.xml | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)



[nifi] branch master updated (d7c29f4 -> d80875e)

2020-01-31 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a change to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git.


from d7c29f4  NIFI-7079 Cleaned up formatting and comments.
 add d80875e  NIFI-7053 Update Toolkit Guide with macOS 10.15 requirements 
for trus… (#4018)

No new revisions were added by this update.

Summary of changes:
 nifi-docs/src/main/asciidoc/toolkit-guide.adoc | 2 ++
 1 file changed, 2 insertions(+)



svn propchange: r1873119 - svn:log

2020-01-24 Thread alopresto
Author: alopresto
Revision: 1873119
Modified property: svn:log

Modified: svn:log at Fri Jan 24 22:20:37 2020
--
--- svn:log (original)
+++ svn:log Fri Jan 24 22:20:37 2020
@@ -1 +1 @@
-Modified working in security fixes for 1.11.0.
+Modified wording in security fixes for 1.11.0.



svn commit: r1873119 - /nifi/site/trunk/security.html

2020-01-24 Thread alopresto
Author: alopresto
Date: Fri Jan 24 22:19:30 2020
New Revision: 1873119

URL: http://svn.apache.org/viewvc?rev=1873119=rev
Log:
Modified working in security fixes for 1.11.0.

Modified:
nifi/site/trunk/security.html

Modified: nifi/site/trunk/security.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/security.html?rev=1873119=1873118=1873119=diff
==
--- nifi/site/trunk/security.html (original)
+++ nifi/site/trunk/security.html Fri Jan 24 22:19:30 2020
@@ -166,10 +166,10 @@
 Severity: Moderate
 Versions Affected:
 
-Apache NiFi 1.10.0 - 1.10.0
+Apache NiFi 1.10.0
 
 
-Description: The sensitive parameter parser would log parsed values 
for debugging purposes. If the parameter was sensitive, it would be logged in 
plaintext. 
+Description: The sensitive parameter parser would log parsed values 
for debugging purposes. This would expose literal values entered in a sensitive 
property when no parameter was present. 
 Mitigation: Removed debug logging from the class. Users running the 
1.10.0 release should upgrade to the latest release. 
 Credit: This issue was discovered by Andy LoPresto. 
 CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1928; 
target="_blank">Mitre Database: CVE-2020-1928
@@ -189,7 +189,7 @@
 
 Description: Malicious scripts could be injected to the UI through 
action by an unaware authenticated user in Firefox. Did not appear to occur in 
other browsers.
 Mitigation: Sanitization of the error response ensures the XSS 
would not be executed. Users running a prior 1.x release should upgrade to the 
latest release. 
-Credit: This issue was discovered by Jakub Palaczynski. 
+Credit: This issue was discovered by Jakub Palaczynski (ING Tech 
Poland). 
 CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1933; 
target="_blank">Mitre Database: CVE-2020-1933
 NiFi Jira: https://issues.apache.org/jira/browse/NIFI-7023; 
target="_blank">NIFI-7023
 NiFi PR: https://github.com/apache/nifi/pull/3991; 
target="_blank">PR 3991




[nifi-site] branch master updated: Modified wording in security fixes for 1.11.0.

2020-01-24 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi-site.git


The following commit(s) were added to refs/heads/master by this push:
 new 1c13d1d  Modified wording in security fixes for 1.11.0.
1c13d1d is described below

commit 1c13d1de3aa2959661007d2cf29fd56dd2a7b246
Author: Andy LoPresto 
AuthorDate: Fri Jan 24 14:17:13 2020 -0800

Modified wording in security fixes for 1.11.0.
---
 src/pages/html/security.hbs | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/src/pages/html/security.hbs b/src/pages/html/security.hbs
index 757fac2..a75d640 100644
--- a/src/pages/html/security.hbs
+++ b/src/pages/html/security.hbs
@@ -62,10 +62,10 @@ title: Apache NiFi Security Reports
 Severity: Moderate
 Versions Affected:
 
-Apache NiFi 1.10.0 - 1.10.0
+Apache NiFi 1.10.0
 
 
-Description: The sensitive parameter parser would log parsed values 
for debugging purposes. If the parameter was sensitive, it would be logged in 
plaintext. 
+Description: The sensitive parameter parser would log parsed values 
for debugging purposes. This would expose literal values entered in a sensitive 
property when no parameter was present. 
 Mitigation: Removed debug logging from the class. Users running the 
1.10.0 release should upgrade to the latest release. 
 Credit: This issue was discovered by Andy LoPresto. 
 CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1928; 
target="_blank">Mitre Database: CVE-2020-1928
@@ -85,7 +85,7 @@ title: Apache NiFi Security Reports
 
 Description: Malicious scripts could be injected to the UI through 
action by an unaware authenticated user in Firefox. Did not appear to occur in 
other browsers.
 Mitigation: Sanitization of the error response ensures the XSS 
would not be executed. Users running a prior 1.x release should upgrade to the 
latest release. 
-Credit: This issue was discovered by Jakub Palaczynski. 
+Credit: This issue was discovered by Jakub Palaczynski (ING Tech 
Poland). 
 CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1933; 
target="_blank">Mitre Database: CVE-2020-1933
 NiFi Jira: https://issues.apache.org/jira/browse/NIFI-7023; 
target="_blank">NIFI-7023
 NiFi PR: https://github.com/apache/nifi/pull/3991; 
target="_blank">PR 3991



[nifi] branch master updated: NIFI-6770 - Set validator to Validator.VALID to allow empty password for truststores. Added no-password keystore for tests System NiFi truststore now allows a passwordles

2020-01-17 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 4ec9155  NIFI-6770 - Set validator to Validator.VALID to allow empty 
password for truststores. Added no-password keystore for tests System NiFi 
truststore now allows a passwordless truststore. Added a unit test to prove 
this. Forgot no-password-truststore.jks file for the unit test. Refactored 
utility method from CertificateUtils to KeyStoreUtils. Added utility methods to 
verify keystore and key passwords. Added unit tests. Implemented different 
keystore and truststore validation [...]
4ec9155 is described below

commit 4ec9155cbc1796c0fc31893cdd91733b7f9cec45
Author: Nathan Gough 
AuthorDate: Thu Oct 17 13:09:08 2019 -0400

NIFI-6770 - Set validator to Validator.VALID to allow empty password for 
truststores.
Added no-password keystore for tests
System NiFi truststore now allows a passwordless truststore. Added a unit 
test to prove this.
Forgot no-password-truststore.jks file for the unit test.
Refactored utility method from CertificateUtils to KeyStoreUtils.
Added utility methods to verify keystore and key passwords.
Added unit tests.
Implemented different keystore and truststore validation logic.
Refactored internal custom validation in StandardSSLContextService.
Added unit test resource for keystore with different key and keystore 
passwords.
Added unit test to generate passwordless truststore for 
https://nifi.apache.org for live testing.
Resolved NPE in SSLContext generation in StandardSSLContextService
Added unit test to generate passwordless truststore for localhost for 
InvokeHTTP testing.
Resolved TrustManagerFactoryImpl initialization error.
Fixed unit test without proper cleanup which caused RAT failures.

Co-authored-by: Andy LoPresto 

This closes #3823.

Signed-off-by: Andy LoPresto 
---
 .../nifi/security/util/CertificateUtils.java   | 223 +
 .../apache/nifi/security/util/KeyStoreUtils.java   | 105 +-
 .../security/util/KeyStoreUtilsGroovyTest.groovy   | 144 
 .../framework/security/util/SslContextFactory.java |   1 -
 .../security/util/SslContextFactoryTest.java   |  22 +-
 .../src/test/resources/no-password-truststore.jks  | Bin 0 -> 911 bytes
 .../nifi/processors/standard/InvokeHTTP.java   |  95 +++---
 .../processors/standard/TestInvokeHttpSSL.java |  16 +-
 .../nifi/processors/standard/TestListenHTTP.java   |   3 +-
 .../src/test/resources/truststore.no-password.jks  | Bin 0 -> 917 bytes
 .../ssl/StandardRestrictedSSLContextService.java   |   6 -
 .../apache/nifi/ssl/StandardSSLContextService.java | 362 +
 .../nifi/ssl/StandardSSLContextServiceTest.groovy  | 105 +-
 .../org/apache/nifi/ssl/SSLContextServiceTest.java |  36 +-
 .../test/resources/keystore-with-key-password.jks  | Bin 0 -> 2012 bytes
 .../src/test/resources/no-password-truststore.jks  | Bin 0 -> 911 bytes
 16 files changed, 748 insertions(+), 370 deletions(-)

diff --git 
a/nifi-commons/nifi-security-utils/src/main/java/org/apache/nifi/security/util/CertificateUtils.java
 
b/nifi-commons/nifi-security-utils/src/main/java/org/apache/nifi/security/util/CertificateUtils.java
index 4d80336..d51e951 100644
--- 
a/nifi-commons/nifi-security-utils/src/main/java/org/apache/nifi/security/util/CertificateUtils.java
+++ 
b/nifi-commons/nifi-security-utils/src/main/java/org/apache/nifi/security/util/CertificateUtils.java
@@ -16,6 +16,33 @@
  */
 package org.apache.nifi.security.util;
 
+import java.io.ByteArrayInputStream;
+import java.math.BigInteger;
+import java.net.Socket;
+import java.security.KeyPair;
+import java.security.NoSuchAlgorithmException;
+import java.security.PublicKey;
+import java.security.Security;
+import java.security.cert.Certificate;
+import java.security.cert.CertificateException;
+import java.security.cert.CertificateFactory;
+import java.security.cert.CertificateParsingException;
+import java.security.cert.X509Certificate;
+import java.util.ArrayList;
+import java.util.Arrays;
+import java.util.Collection;
+import java.util.Collections;
+import java.util.Comparator;
+import java.util.Date;
+import java.util.HashMap;
+import java.util.List;
+import java.util.Map;
+import java.util.concurrent.TimeUnit;
+import javax.naming.InvalidNameException;
+import javax.naming.ldap.LdapName;
+import javax.naming.ldap.Rdn;
+import javax.net.ssl.SSLPeerUnverifiedException;
+import javax.net.ssl.SSLSocket;
 import org.apache.commons.lang3.StringUtils;
 import org.bouncycastle.asn1.ASN1Encodable;
 import org.bouncycastle.asn1.ASN1ObjectIdentifier;
@@ -47,38 +74,6 @@ import 
org.bouncycastle.pkcs.jcajce.JcaPKCS10CertificationRequest;
 import org.slf4j.Logger;
 import org.slf4j.LoggerFactor

[nifi] branch master updated: NIFI-6652 UI Fix overflowing text in variables dialog

2020-01-13 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 4e2b61e  NIFI-6652 UI Fix overflowing text in variables dialog
4e2b61e is described below

commit 4e2b61efe417da643d5fa234a4bf1abd286b7fb7
Author: nagasivanath 
AuthorDate: Fri Jan 10 11:00:27 2020 +0530

NIFI-6652 UI Fix overflowing text in variables dialog

This closes #3982.

Signed-off-by: Andy LoPresto 
---
 .../nifi-web/nifi-web-ui/src/main/webapp/css/dialog.css   | 4 
 .../src/main/webapp/js/nf/canvas/nf-variable-registry.js  | 8 +---
 2 files changed, 9 insertions(+), 3 deletions(-)

diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/css/dialog.css
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/css/dialog.css
index 676956f..cae4932 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/css/dialog.css
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/css/dialog.css
@@ -319,6 +319,10 @@ li.affected-component-container {
 height: 16px;
 }
 
+span.affected-component-setting-width {
+max-width: 90%;
+}
+
 div.slick-cell div.overridden {
 text-decoration: line-through;
 }
diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/js/nf/canvas/nf-variable-registry.js
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/js/nf/canvas/nf-variable-registry.js
index a4e0f4b..68a322e 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/js/nf/canvas/nf-variable-registry.js
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-ui/src/main/webapp/js/nf/canvas/nf-variable-registry.js
@@ -737,7 +737,8 @@
 
 
 // processor name
-$('').text(affectedProcessor.name).on('click', function () {
+$('').text(affectedProcessor.name)
+.prop('title', affectedProcessor.name).on('click', function () {
 // check if there are outstanding changes
 handleOutstandingChanges().done(function () {
 // show the component in question
@@ -797,7 +798,8 @@
 $('').addClass(affectedControllerService.id
 + '-affected-bulletins').appendTo(affectedControllerServiceContainer);
 
 // controller service name
-$('').text(affectedControllerService.name).on('click', function () {
+$('')
+.prop('title', 
affectedControllerService.name).text(affectedControllerService.name).on('click',
 function () {
 // check if there are outstanding changes
 handleOutstandingChanges().done(function () {
 // show the component in question
@@ -923,7 +925,7 @@
 }
 } else {
 var affectedUnauthorizedComponentContainer = $('').appendTo(unauthorizedComponentsContainer);
-$('')
+$('')
 .prop('title', 
unauthorizedAffectedComponentEntity.id)
 .text(unauthorizedAffectedComponentEntity.id)
 .on('click', function () {



[nifi] branch master updated (0ae2002 -> fc2e6b3)

2020-01-09 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a change to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git.


from 0ae2002  NIFI-6978 added code and unit test to throw 
IllegalArgumentException when improper value given
 add fc2e6b3  NIFI-7006 Changed the Kudu controller service test to an 
integration test since it starts a server and is not portable across build 
environments (#3976)

No new revisions were added by this update.

Summary of changes:
 .../kudu/{TestKuduLookupService.java => ITestKuduLookupService.java}| 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)
 rename 
nifi-nar-bundles/nifi-kudu-bundle/nifi-kudu-controller-service/src/test/java/org/apache/nifi/controller/kudu/{TestKuduLookupService.java
 => ITestKuduLookupService.java} (99%)



[nifi] branch master updated: NIFI-6978 added code and unit test to throw IllegalArgumentException when improper value given

2020-01-09 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 0ae2002  NIFI-6978 added code and unit test to throw 
IllegalArgumentException when improper value given
0ae2002 is described below

commit 0ae200252fb3f02b7659b189eaa6868ac67e0069
Author: mtien 
AuthorDate: Mon Jan 6 15:30:18 2020 -0800

NIFI-6978 added code and unit test to throw IllegalArgumentException when 
improper value given

This closes #3960.

Signed-off-by: Andy LoPresto 
---
 .../nifi/properties/ProtectedNiFiProperties.java   |   2 +
 .../ProtectedNiFiPropertiesGroovyTest.groovy   |  19 
 ...otected_aes_improper_delimiter_value.properties | 126 +
 3 files changed, 147 insertions(+)

diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-properties-loader/src/main/java/org/apache/nifi/properties/ProtectedNiFiProperties.java
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-properties-loader/src/main/java/org/apache/nifi/properties/ProtectedNiFiProperties.java
index fc1d722..16fb463 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-properties-loader/src/main/java/org/apache/nifi/properties/ProtectedNiFiProperties.java
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-properties-loader/src/main/java/org/apache/nifi/properties/ProtectedNiFiProperties.java
@@ -524,6 +524,8 @@ class ProtectedNiFiProperties extends 
StandardNiFiProperties {
 return sensitivePropertyProvider.unprotect(retrievedValue);
 } catch (SensitivePropertyProtectionException e) {
 throw new SensitivePropertyProtectionException("Error 
unprotecting value for " + key, e.getCause());
+} catch (IllegalArgumentException e) {
+throw new SensitivePropertyProtectionException("Error 
unprotecting value for " + key, e);
 }
 }
 return retrievedValue;
diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-properties-loader/src/test/groovy/org/apache/nifi/properties/ProtectedNiFiPropertiesGroovyTest.groovy
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-properties-loader/src/test/groovy/org/apache/nifi/properties/ProtectedNiFiPropertiesGroovyTest.groovy
index 6656867..6be470f 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-properties-loader/src/test/groovy/org/apache/nifi/properties/ProtectedNiFiPropertiesGroovyTest.groovy
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-properties-loader/src/test/groovy/org/apache/nifi/properties/ProtectedNiFiPropertiesGroovyTest.groovy
@@ -857,5 +857,24 @@ class ProtectedNiFiPropertiesGroovyTest extends 
GroovyTestCase {
 assert allKeys == rawProperties.keySet()
 }
 
+@Test
+void testShouldThrowExceptionWhenImproperValueGiven() throws Exception {
+// Arrange
+final String KEYSTORE_PASSWORD_KEY = "nifi.security.keystorePasswd"
+
+ProtectedNiFiProperties properties = 
loadFromFile("/conf/nifi_with_sensitive_properties_protected_aes_improper_delimiter_value.properties")
+
+// Act
+def msg = shouldFail(SensitivePropertyProtectionException) {
+NiFiProperties unprotectedProperties = 
properties.getUnprotectedProperties()
+String retrievedKeystorePassword = 
unprotectedProperties.getProperty(KEYSTORE_PASSWORD_KEY)
+}
+logger.expected(msg)
+
+// Assert
+assert msg =~ "Failed to unprotect key ${KEYSTORE_PASSWORD_KEY}"
+assert msg =~ "The cipher text does not contain the delimiter ||"
+}
+
 // TODO: Add tests for protectPlainProperties
 }
diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-properties-loader/src/test/resources/conf/nifi_with_sensitive_properties_protected_aes_improper_delimiter_value.properties
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-properties-loader/src/test/resources/conf/nifi_with_sensitive_properties_protected_aes_improper_delimiter_value.properties
new file mode 100644
index 000..fc90355
--- /dev/null
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-properties-loader/src/test/resources/conf/nifi_with_sensitive_properties_protected_aes_improper_delimiter_value.properties
@@ -0,0 +1,126 @@
+# Licensed to the Apache Software Foundation (ASF) under one or more
+# contributor license agreements.  See the NOTICE file distributed with
+# this work for additional information regarding copyright ownership.
+# The ASF licenses this file to You under the Apache License, Version 2.0
+# (the "License"); you may not use this file except in compliance with
+# the License.  You may obtain a copy of the Licens

[nifi] branch master updated (cc74534 -> ebd3345)

2020-01-08 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a change to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git.


from cc74534  NIFI-6939: Upgrade Atlas client dependency to 2.0.0 
NIFI-6939: Review changes
 add ebd3345  NIFI-6962 - moved HashAlgorithm and HashService to 
nifi-security-utils (#3947)

No new revisions were added by this update.

Summary of changes:
 .../java/org/apache/nifi/security/util/crypto/HashAlgorithm.java  | 7 ++-
 .../java/org/apache/nifi/security/util/crypto/HashService.java| 8 +---
 .../org/apache/nifi/security/util/crypto/HashAlgorithmTest.groovy | 0
 .../org/apache/nifi/security/util/crypto/HashServiceTest.groovy   | 0
 4 files changed, 3 insertions(+), 12 deletions(-)
 rename {nifi-nar-bundles/nifi-standard-bundle/nifi-standard-processors => 
nifi-commons/nifi-security-utils}/src/main/java/org/apache/nifi/security/util/crypto/HashAlgorithm.java
 (95%)
 rename {nifi-nar-bundles/nifi-standard-bundle/nifi-standard-processors => 
nifi-commons/nifi-security-utils}/src/main/java/org/apache/nifi/security/util/crypto/HashService.java
 (96%)
 rename {nifi-nar-bundles/nifi-standard-bundle/nifi-standard-processors => 
nifi-commons/nifi-security-utils}/src/test/groovy/org/apache/nifi/security/util/crypto/HashAlgorithmTest.groovy
 (100%)
 rename {nifi-nar-bundles/nifi-standard-bundle/nifi-standard-processors => 
nifi-commons/nifi-security-utils}/src/test/groovy/org/apache/nifi/security/util/crypto/HashServiceTest.groovy
 (100%)



[nifi] branch master updated: NIFI-6948 - Removing some debug logging.

2019-12-23 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 42cb6e8  NIFI-6948 - Removing some debug logging.
42cb6e8 is described below

commit 42cb6e84898e66672878f61f99543d6af3c0a567
Author: Nathan Gough 
AuthorDate: Fri Dec 13 12:31:43 2019 -0500

NIFI-6948 - Removing some debug logging.

This closes #3935.

Signed-off-by: Andy LoPresto 
---
 .../apache/nifi/parameter/ExpressionLanguageAgnosticParameterParser.java | 1 -
 .../apache/nifi/parameter/ExpressionLanguageAwareParameterParser.java| 1 -
 2 files changed, 2 deletions(-)

diff --git 
a/nifi-commons/nifi-parameter/src/main/java/org/apache/nifi/parameter/ExpressionLanguageAgnosticParameterParser.java
 
b/nifi-commons/nifi-parameter/src/main/java/org/apache/nifi/parameter/ExpressionLanguageAgnosticParameterParser.java
index 2f28086..0122d08 100644
--- 
a/nifi-commons/nifi-parameter/src/main/java/org/apache/nifi/parameter/ExpressionLanguageAgnosticParameterParser.java
+++ 
b/nifi-commons/nifi-parameter/src/main/java/org/apache/nifi/parameter/ExpressionLanguageAgnosticParameterParser.java
@@ -65,7 +65,6 @@ public class ExpressionLanguageAgnosticParameterParser 
extends AbstractParameter
 }
 }
 
-logger.debug("For input {} found {} Parameter references: {}", input, 
references.size(), references);
 return new StandardParameterTokenList(input, references);
 }
 }
diff --git 
a/nifi-commons/nifi-parameter/src/main/java/org/apache/nifi/parameter/ExpressionLanguageAwareParameterParser.java
 
b/nifi-commons/nifi-parameter/src/main/java/org/apache/nifi/parameter/ExpressionLanguageAwareParameterParser.java
index 79dddcf..9857628 100644
--- 
a/nifi-commons/nifi-parameter/src/main/java/org/apache/nifi/parameter/ExpressionLanguageAwareParameterParser.java
+++ 
b/nifi-commons/nifi-parameter/src/main/java/org/apache/nifi/parameter/ExpressionLanguageAwareParameterParser.java
@@ -103,7 +103,6 @@ public class ExpressionLanguageAwareParameterParser extends 
AbstractParameterPar
 lastChar = c;
 }
 
-logger.debug("For input {} found {} Parameter references: {}", input, 
tokens.size(), tokens);
 return new StandardParameterTokenList(input, tokens);
 }
 



svn commit: r1869773 - /nifi/site/trunk/security.html

2019-11-13 Thread alopresto
Author: alopresto
Date: Thu Nov 14 00:28:13 2019
New Revision: 1869773

URL: http://svn.apache.org/viewvc?rev=1869773=rev
Log:
Updated security page with 1.10.0 information. 

Modified:
nifi/site/trunk/security.html

Modified: nifi/site/trunk/security.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/security.html?rev=1869773=1869772=1869773=diff
==
--- nifi/site/trunk/security.html (original)
+++ nifi/site/trunk/security.html Thu Nov 14 00:28:13 2019
@@ -151,13 +151,167 @@
 
 
 
+Fixed in Apache NiFi 1.10.0
+
+
+
+
+
+Vulnerabilities
+
+
+
+
+CVE-2019-10080: Apache NiFi 
information disclosure by XXE
+Severity: Low
+Versions Affected:
+
+Apache NiFi 1.3.0 - 1.9.2
+
+
+Description: The XMLFileLookupService allowed trusted users to 
inadvertently configure a potentially malicious XML file. The XML file has the 
ability to make external calls to services (via XXE) and reveal information 
such as the versions of Java, Jersey, and Apache that the NiFI instance uses. 

+Mitigation: A validator to ensure the XML file is not malicious was 
applied on the Apache NiFi 1.10.0 release. Users running a prior 1.x release 
should upgrade to the appropriate release. 
+Credit: This issue was discovered by RunningSnail. 
+CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10080; 
target="_blank">Mitre Database: CVE-2019-10080
+NiFi Jira: https://issues.apache.org/jira/browse/NIFI-6301; 
target="_blank">NIFI-6301
+NiFi PR: https://github.com/apache/nifi/pull/3507; 
target="_blank">PR 3507
+Released: November 4, 2019
+
+
+
+
+CVE-2019-12421: Apache NiFi user 
log out issue
+Severity: Moderate
+Versions Affected:
+
+Apache NiFi 1.0.0 - 1.9.2
+
+
+Description: If NiFi uses an authentication mechanism other than 
PKI, when the user clicks Log Out, NiFi invalidates the authentication token on 
the client side but not on the server side. This permits the user's client-side 
token to be used for up to 12 hours after logging out to make API requests to 
NiFi. 
+Mitigation: The fix to invalidate the server-side authentication 
token immediately after the user clicks 'Log Out' was applied on the Apache 
NiFi 1.10.0 release. Users running a prior 1.x release should upgrade to the 
appropriate release. 
+Credit: This issue was discovered by Abdu Sahin. 
+CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12421; 
target="_blank">Mitre Database: CVE-2019-12421
+NiFi Jira: https://issues.apache.org/jira/browse/NIFI-6085; 
target="_blank">NIFI-6085
+NiFi PR: https://github.com/apache/nifi/pull/3362; 
target="_blank">PR 3362
+Released: November 4, 2019
+
+
+
+
+CVE-2019-10083: Apache NiFi process 
group information disclosure
+Severity: Low
+Versions Affected:
+
+Apache NiFi 1.3.0 - 1.9.2
+
+
+Description: When updating a Process Group via the API, the 
response to the request includes all of its contents (at the top most level, 
not recursively). The response included details about processors and controller 
services which the user may not have had read access to. 
+Mitigation: Requests to update or remove the process group will no 
longer return the contents of the process group in the response in Apache NiFi 
1.10.0. Users running a prior 1.x release should upgrade to the appropriate 
release. 
+Credit: This issue was discovered by Mark Payne. 
+CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10083; 
target="_blank">Mitre Database: CVE-2019-100833
+NiFi Jira: https://issues.apache.org/jira/browse/NIFI-6302; 
target="_blank">NIFI-6302
+NiFi PR: https://github.com/apache/nifi/pull/3477; 
target="_blank">PR 3477, https://github.com/apache/nifi/pull/3487; 
target="_blank">PR 3487
+Released: November 4, 2019
+
+
+
+
+
+Dependency Vulnerabilities
+
+
+
+
+CVE-2017-5637, 
CVE-2016-5017, CVE-2018-8012: Apache NiFi's Zookeeper usage
+Severity: High
+Versions Affected:
+
+Apache NiFi 1.0.0 - 1.9.2
+
+
+Description: Various vulnerabilities existed within the Zookeeper 
dependency used by NiFi. See https://nvd.nist.gov/vuln/detail/CVE-2018-8012; target="_blank">NIST NVD 
CVE-2018-8012, https://nvd.nist.gov/vuln/detail/CVE-2017-5637; 
target="_blank">NIST NVD CVE-2017-5637, https://nvd.nist.gov/vuln/detail/CVE-2016-5017; target="_blank">NIST NVD 
CVE-2016-5017 for more

[nifi-site] branch master updated: Corrected credit for security vulnerability discovery.

2019-11-13 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi-site.git


The following commit(s) were added to refs/heads/master by this push:
 new f934c5a  Corrected credit for security vulnerability discovery.
f934c5a is described below

commit f934c5accaa6ef0a2cb8bfae60ec3e32662485ab
Author: Andy LoPresto 
AuthorDate: Thu Nov 14 09:22:09 2019 +0900

Corrected credit for security vulnerability discovery.
---
 src/pages/html/security.hbs | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/src/pages/html/security.hbs b/src/pages/html/security.hbs
index 24dd684..eb74c72 100644
--- a/src/pages/html/security.hbs
+++ b/src/pages/html/security.hbs
@@ -58,7 +58,7 @@ title: Apache NiFi Security Reports
 
 
 
-CVE-2019-10080: Apache NiFi 
information disclosure by XXE 
+CVE-2019-10080: Apache NiFi 
information disclosure by XXE
 Severity: Low
 Versions Affected:
 
@@ -67,7 +67,7 @@ title: Apache NiFi Security Reports
 
 Description: The XMLFileLookupService allowed trusted users to 
inadvertently configure a potentially malicious XML file. The XML file has the 
ability to make external calls to services (via XXE) and reveal information 
such as the versions of Java, Jersey, and Apache that the NiFI instance uses. 

 Mitigation: A validator to ensure the XML file is not malicious was 
applied on the Apache NiFi 1.10.0 release. Users running a prior 1.x release 
should upgrade to the appropriate release. 
-Credit: This issue was discovered by Shuibo Ye. 
+Credit: This issue was discovered by RunningSnail. 
 CVE Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10080; 
target="_blank">Mitre Database: CVE-2019-10080
 NiFi Jira: https://issues.apache.org/jira/browse/NIFI-6301; 
target="_blank">NIFI-6301
 NiFi PR: https://github.com/apache/nifi/pull/3507; 
target="_blank">PR 3507



[nifi] branch master updated: NIFI-6830 Added regression test. Added failing unit test. Added Test Resources. Implemented KeyPassword detection in the SSLContextFactory. Resolved Java 8/11 unit test i

2019-11-06 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 36bdb47  NIFI-6830 Added regression test. Added failing unit test. 
Added Test Resources. Implemented KeyPassword detection in the 
SSLContextFactory. Resolved Java 8/11 unit test issue. Fixed unit test wildcard 
imports and added Javadoc to test helper methods.
36bdb47 is described below

commit 36bdb474c30c8a88530cee1d220e9d3c1e0dc888
Author: mtien 
AuthorDate: Mon Nov 4 16:08:07 2019 -0800

NIFI-6830 Added regression test. Added failing unit test. Added Test 
Resources.
Implemented KeyPassword detection in the SSLContextFactory.
Resolved Java 8/11 unit test issue.
Fixed unit test wildcard imports and added Javadoc to test helper methods.

This closes #3873.

Signed-off-by: Andy LoPresto 
---
 .../apache/nifi/io/socket/SSLContextFactory.java   |  18 ++-
 .../nifi/io/socket/SSLContextFactoryTest.groovy| 150 +
 .../src/test/resources/differentpassword.jks   | Bin 0 -> 1988 bytes
 .../src/test/resources/samepassword.jks| Bin 0 -> 1956 bytes
 4 files changed, 162 insertions(+), 6 deletions(-)

diff --git 
a/nifi-commons/nifi-socket-utils/src/main/java/org/apache/nifi/io/socket/SSLContextFactory.java
 
b/nifi-commons/nifi-socket-utils/src/main/java/org/apache/nifi/io/socket/SSLContextFactory.java
index 06a299f..ce07106 100644
--- 
a/nifi-commons/nifi-socket-utils/src/main/java/org/apache/nifi/io/socket/SSLContextFactory.java
+++ 
b/nifi-commons/nifi-socket-utils/src/main/java/org/apache/nifi/io/socket/SSLContextFactory.java
@@ -26,6 +26,7 @@ import java.security.NoSuchAlgorithmException;
 import java.security.SecureRandom;
 import java.security.UnrecoverableKeyException;
 import java.security.cert.CertificateException;
+import java.util.Arrays;
 
 import javax.net.ssl.KeyManager;
 import javax.net.ssl.KeyManagerFactory;
@@ -42,6 +43,7 @@ public class SSLContextFactory {
 private final String keystore;
 private final char[] keystorePass;
 private final String keystoreType;
+private final char[] keyPassword;
 private final String truststore;
 private final char[] truststorePass;
 private final String truststoreType;
@@ -53,6 +55,7 @@ public class SSLContextFactory {
 keystore = properties.getProperty(NiFiProperties.SECURITY_KEYSTORE);
 keystorePass = 
getPass(properties.getProperty(NiFiProperties.SECURITY_KEYSTORE_PASSWD));
 keystoreType = 
properties.getProperty(NiFiProperties.SECURITY_KEYSTORE_TYPE);
+keyPassword = 
getPass(properties.getProperty(NiFiProperties.SECURITY_KEY_PASSWD));
 
 truststore = 
properties.getProperty(NiFiProperties.SECURITY_TRUSTSTORE);
 truststorePass = 
getPass(properties.getProperty(NiFiProperties.SECURITY_TRUSTSTORE_PASSWD));
@@ -67,7 +70,11 @@ public class SSLContextFactory {
 FileUtils.closeQuietly(keyStoreStream);
 }
 final KeyManagerFactory keyManagerFactory = 
KeyManagerFactory.getInstance(KeyManagerFactory.getDefaultAlgorithm());
-keyManagerFactory.init(keyStore, keystorePass);
+if (keyPassword != null && !Arrays.equals(keyPassword, keystorePass)) {
+keyManagerFactory.init(keyStore, keyPassword);
+} else {
+keyManagerFactory.init(keyStore, keystorePass);
+}
 
 // prepare the truststore
 final KeyStore trustStore = 
KeyStoreUtils.getTrustStore(truststoreType);
@@ -91,14 +98,13 @@ public class SSLContextFactory {
 /**
  * Creates a SSLContext instance using the given information.
  *
- *
  * @return a SSLContext instance
- * @throws java.security.KeyStoreException if problem with keystore
- * @throws java.io.IOException if unable to create context
- * @throws java.security.NoSuchAlgorithmException if algorithm isn't known
+ * @throws java.security.KeyStoreException if problem with keystore
+ * @throws java.io.IOException if unable to create 
context
+ * @throws java.security.NoSuchAlgorithmException  if algorithm isn't known
  * @throws java.security.cert.CertificateException if certificate is 
invalid
  * @throws java.security.UnrecoverableKeyException if the key cannot be 
recovered
- * @throws java.security.KeyManagementException if the key is improper
+ * @throws java.security.KeyManagementExceptionif the key is improper
  */
 public SSLContext createSslContext() throws KeyStoreException, 
IOException, NoSuchAlgorithmException, CertificateException,
 UnrecoverableKeyException, KeyManagementException {
diff --git 
a/nifi-commons/nifi-socket-utils/src/test/groovy/org/apache/nifi/io/socket/SSLContextFactoryTest.groovy
 
b/nifi-commons/nifi-socket-utils/src/t

[nifi] branch master updated: NIFI-6841 Fixed checkstyle error introduced in a9db5a8.

2019-11-05 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 12bb284  NIFI-6841 Fixed checkstyle error introduced in a9db5a8.
12bb284 is described below

commit 12bb284453a19c24d87aca460e89f06b7928d119
Author: Andy LoPresto 
AuthorDate: Tue Nov 5 13:12:40 2019 -0800

NIFI-6841 Fixed checkstyle error introduced in a9db5a8.
---
 .../apache/nifi/controller/repository/TestStandardProcessSession.java   | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-framework-core/src/test/java/org/apache/nifi/controller/repository/TestStandardProcessSession.java
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-framework-core/src/test/java/org/apache/nifi/controller/repository/TestStandardProcessSession.java
index e347c15..9675613 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-framework-core/src/test/java/org/apache/nifi/controller/repository/TestStandardProcessSession.java
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-framework-core/src/test/java/org/apache/nifi/controller/repository/TestStandardProcessSession.java
@@ -394,7 +394,7 @@ public class TestStandardProcessSession {
 assertEquals(5, in.skip(5L));
 assertEquals('n', (char) in.read());
 in.reset();
-};
+}
 
 session.transfer(flowFile);
 session.commit();



[nifi] branch master updated (a9db5a8 -> 481f9f6)

2019-11-05 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a change to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git.


from a9db5a8  NIFI-6841: Fixed bug that resulted in the wrong number of 
'Bytes Read' being reported by ByteCountingInputStream in the event that #skip 
was called between calls to #mark and #reset
 add 481f9f6  NIFI-6847 - fixed NPE in TLS toolkit when used in client mode 
with SANs (#3871)

No new revisions were added by this update.

Summary of changes:
 .../nifi/toolkit/tls/configuration/InstanceDefinition.java  | 13 +++--
 .../TlsCertificateAuthorityClientCommandLineTest.java   |  7 +++
 2 files changed, 18 insertions(+), 2 deletions(-)



[nifi] branch master updated: NIFI-1474 Added method to check p boundary. Added a unit test. NIFI-1474 Added unit test for constructor p boundaries. Added p boundary conditions. NIFI-1474 Updated docu

2019-10-25 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 4d25b63  NIFI-1474 Added method to check p boundary. Added a unit 
test. NIFI-1474 Added unit test for constructor p boundaries. Added p boundary 
conditions. NIFI-1474 Updated documentation regarding p boundary. NIFI-1474 
Added r validation and unit tests. Added Javadoc for new methods.
4d25b63 is described below

commit 4d25b6341ccba0ee24da15198d030d8132972e7c
Author: mtien 
AuthorDate: Wed Oct 23 17:34:37 2019 -0700

NIFI-1474 Added method to check p boundary. Added a unit test.
NIFI-1474 Added unit test for constructor p boundaries. Added p boundary 
conditions.
NIFI-1474 Updated documentation regarding p boundary.
NIFI-1474 Added r validation and unit tests. Added Javadoc for new methods.

This closes #3844.

Signed-off-by: Andy LoPresto 
---
 .../security/util/crypto/ScryptCipherProvider.java |  33 ++-
 .../crypto/ScryptCipherProviderGroovyTest.groovy   | 105 +
 .../src/main/asciidoc/administration-guide.adoc|   2 +-
 3 files changed, 138 insertions(+), 2 deletions(-)

diff --git 
a/nifi-commons/nifi-security-utils/src/main/java/org/apache/nifi/security/util/crypto/ScryptCipherProvider.java
 
b/nifi-commons/nifi-security-utils/src/main/java/org/apache/nifi/security/util/crypto/ScryptCipherProvider.java
index b532d8e..7bc1882 100644
--- 
a/nifi-commons/nifi-security-utils/src/main/java/org/apache/nifi/security/util/crypto/ScryptCipherProvider.java
+++ 
b/nifi-commons/nifi-security-utils/src/main/java/org/apache/nifi/security/util/crypto/ScryptCipherProvider.java
@@ -25,6 +25,7 @@ import java.util.regex.Pattern;
 import javax.crypto.Cipher;
 import javax.crypto.SecretKey;
 import javax.crypto.spec.SecretKeySpec;
+
 import org.apache.commons.codec.DecoderException;
 import org.apache.commons.codec.binary.Base64;
 import org.apache.commons.codec.binary.Hex;
@@ -78,6 +79,36 @@ public class ScryptCipherProvider extends 
RandomIVPBECipherProvider {
 if (p < DEFAULT_P) {
 logger.warn("The provided parallelization factor {} is below the 
recommended minimum {}", p, DEFAULT_P);
 }
+if (!isPValid(r, p)) {
+logger.warn("Based on the provided block size {}, the provided 
parallelization factor {} is out of bounds", r, p);
+throw new IllegalArgumentException("Invalid p value exceeds p 
boundary");
+}
+}
+
+/**
+ * Returns whether the provided parallelization factor (p value) is within 
boundaries. The lower bound > 0 and the
+ * upper bound is calculated based on the provided block size (r value).
+ * @param r the block size in bytes
+ * @param p the parallelization factor
+ * @return true if p is within boundaries
+ */
+public static boolean isPValid(int r, int p) {
+if (!isRValid(r)){
+logger.warn("The provided block size {} must be greater than 0", 
r);
+throw new IllegalArgumentException("Invalid r value; must be 
greater than 0");
+}
+// Calculate p boundary
+double pBoundary = ((Math.pow(2, 32)) - 1) * (32.0 / (r * 128));
+return p <= pBoundary && p > 0;
+}
+
+/**
+ * Returns whether the provided block size (r value) is a positive integer 
or not.
+ * @param r the block size in bytes
+ * @return true if r is a positive integer
+ */
+public static boolean isRValid(int r) {
+return r > 0;
 }
 
 /**
@@ -112,7 +143,7 @@ public class ScryptCipherProvider extends 
RandomIVPBECipherProvider {
 
 /**
  * Returns an initialized cipher for the specified algorithm. The key (and 
IV if necessary) are derived by the KDF of the implementation.
- *
+ * 
  * The IV can be retrieved by the calling method using {@link 
Cipher#getIV()}.
  *
  * @param encryptionMethod the {@link EncryptionMethod}
diff --git 
a/nifi-commons/nifi-security-utils/src/test/groovy/org/apache/nifi/security/util/crypto/ScryptCipherProviderGroovyTest.groovy
 
b/nifi-commons/nifi-security-utils/src/test/groovy/org/apache/nifi/security/util/crypto/ScryptCipherProviderGroovyTest.groovy
index 0e469ab..7b912da 100644
--- 
a/nifi-commons/nifi-security-utils/src/test/groovy/org/apache/nifi/security/util/crypto/ScryptCipherProviderGroovyTest.groovy
+++ 
b/nifi-commons/nifi-security-utils/src/test/groovy/org/apache/nifi/security/util/crypto/ScryptCipherProviderGroovyTest.groovy
@@ -513,6 +513,111 @@ class ScryptCipherProviderGroovyTest {
 assert params[2] == EXPECTED_P
 }
 
+@Test
+void testShouldVerifyPBoundary() throws Exception {
+// Arrange
+final int r = 8;
+final int p = 1;
+
+ 

[nifi] branch master updated (ea1beca -> a30eb3a)

2019-10-18 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a change to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git.


from ea1beca  NIFI-6703: Add Stateless NiFi to CLI NIFI-6703: Fixed 
extracted nar directory and marked api as experimental NIFI-6703: Moving 
nifi-stateless into nifi-framework NIFI-6703: Refactored to fix jetty/spring 
issues NIFI-6703: checkstyle fix NIFI-6703: updated to mirror traditional 
NiFi's bootstrap process and java11 dependency management NIFI-6703: minor 
changes NIFI-6703: Documentation fixes
 add a30eb3a  NIFI-6457 Add Upgrading NiFi section to Admin Guide (#3818)

No new revisions were added by this update.

Summary of changes:
 .../src/main/asciidoc/administration-guide.adoc| 212 +++--
 1 file changed, 199 insertions(+), 13 deletions(-)



svn commit: r1868487 - in /nifi/site/trunk: faq.html people.html

2019-10-15 Thread alopresto
Author: alopresto
Date: Tue Oct 15 18:25:48 2019
New Revision: 1868487

URL: http://svn.apache.org/viewvc?rev=1868487=rev
Log:
Added Peter Wicks to PMC. Added Rob Fellows to Committers. Added FAQ entry 
about mailing list subscription. 

Modified:
nifi/site/trunk/faq.html
nifi/site/trunk/people.html

Modified: nifi/site/trunk/faq.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/faq.html?rev=1868487=1868486=1868487=diff
==
--- nifi/site/trunk/faq.html (original)
+++ nifi/site/trunk/faq.html Tue Oct 15 18:25:48 2019
@@ -123,17 +123,21 @@
 How do you pronounce NiFi?
 "nye fye" (nī fī) is the preferred 
pronunciation.
 
-   
-   Where can I find a more detailed and 
up to date FAQ?
-   https://cwiki.apache.org/confluence/display/NIFI/FAQs;>NiFi FAQ 
Wiki
-   
+
+Why is no one replying to my mailing 
list question?
+The community makes every effort to 
respond to all mailing list questions. While there are contributors across the 
world, some timezones are more active than others, so you should allow at least 
24 hours (longer on weekends) to get a response. In addition, make sure you are 
subscribed to the mailing 
list you're contacting, as replies go back to the list. If you do not 
subscribe, t can appear as if no one is answering, when in fact there has been 
a response. Additional information on Apache mailing lists is available http://apache.org/foundation/mailinglists.html; target="_blank">here. 

+
+   
+   Where can I find a more 
detailed and up to date FAQ?
+   https://cwiki.apache.org/confluence/display/NIFI/FAQs;>NiFi FAQ 
Wiki
+   
 
 Where can I find documentation on 
how to understand and configure NiFi?
 
 Documentation is available under the NiFi Docs link within the Documentation dropdown.
-A Developer Guide 
is also available under the Development dropdown.
-View the https://cwiki.apache.org/confluence/display/NIFI;>Apache NiFi Wiki 
for additional information related to the project as well as how to 
contribute.
-For more information on presently outstanding 
documentation work https://issues.apache.org/jira/browse/NIFI-162?jql=project%20%3D%20NIFI%20AND%20resolution%20%3D%20Unresolved%20AND%20component%20%3D%20%22Documentation%20%26%20Website%22%20ORDER%20BY%20priority%20DESC;>please
 click here.
+A Developer Guide 
is also available under the Development dropdown.
+View the https://cwiki.apache.org/confluence/display/NIFI;>Apache NiFi Wiki 
for additional information related to the project as well as how to 
contribute.
+For more information on presently outstanding 
documentation work https://issues.apache.org/jira/browse/NIFI-162?jql=project%20%3D%20NIFI%20AND%20resolution%20%3D%20Unresolved%20AND%20component%20%3D

%20%22Documentation%20%26%20Website%22%20ORDER%20BY%20priority%20DESC">please 
click here.
 
 
 

Modified: nifi/site/trunk/people.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/people.html?rev=1868487=1868486=1868487=diff
==
--- nifi/site/trunk/people.html (original)
+++ nifi/site/trunk/people.html Tue Oct 15 18:25:48 2019
@@ -277,6 +277,11 @@
 kdoran
 Kevin Doran
 
+
+
+pwicks
+Peter Wicks
+
 
 
 
@@ -339,11 +344,6 @@
 
 
 
-pwicks
-Peter Wicks
-
-
-
 aichrist
 Andrew Christianson
 
@@ -368,6 +368,11 @@
 Nathan Gough
 
 
+
+rfellows
+Rob Fellows
+
+
 
 
 




[nifi-site] branch master updated: Added FAQ entry about mailing list subscription.

2019-10-15 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi-site.git


The following commit(s) were added to refs/heads/master by this push:
 new 41afb62  Added FAQ entry about mailing list subscription.
41afb62 is described below

commit 41afb6233800ffdba2ed0062143d02c302a35d8e
Author: Andy LoPresto 
AuthorDate: Tue Oct 15 11:26:04 2019 -0700

Added FAQ entry about mailing list subscription.
---
 src/pages/html/faq.hbs | 18 +++---
 1 file changed, 11 insertions(+), 7 deletions(-)

diff --git a/src/pages/html/faq.hbs b/src/pages/html/faq.hbs
index 2d725b7..2ebcfe4 100644
--- a/src/pages/html/faq.hbs
+++ b/src/pages/html/faq.hbs
@@ -19,17 +19,21 @@ title: Apache NiFi FAQs
 How do you pronounce NiFi?
 "nye fye" (nī fī) is the preferred 
pronunciation.
 
-   
-   Where can I find a more detailed and 
up to date FAQ?
-   https://cwiki.apache.org/confluence/display/NIFI/FAQs;>NiFi FAQ 
Wiki
-   
+
+Why is no one replying to my mailing 
list question?
+The community makes every effort to 
respond to all mailing list questions. While there are contributors across the 
world, some timezones are more active than others, so you should allow at least 
24 hours (longer on weekends) to get a response. In addition, make sure you are 
subscribed to the mailing 
list you're contacting, as replies go back to the list. If you do not 
subscribe, t can appear as if no [...]
+
+   
+   Where can I find a more 
detailed and up to date FAQ?
+   https://cwiki.apache.org/confluence/display/NIFI/FAQs;>NiFi FAQ 
Wiki
+   
 
 Where can I find documentation on 
how to understand and configure NiFi?
 
 Documentation is available under the NiFi Docs link within the Documentation dropdown.
-A Developer Guide 
is also available under the Development dropdown.
-View the https://cwiki.apache.org/confluence/display/NIFI;>Apache NiFi Wiki 
for additional information related to the project as well as how to 
contribute.
-For more information on presently outstanding 
documentation work https://issues.apache.org/jira/browse/NIFI-162?jql=project%20%3D%20NIFI%20AND%20resolution%20%3D%20Unresolved%20AND%20component%20%3D%20%22Documentation%20%26%20Website%22%20ORDER%20BY%20priority%20DESC;>please
 click here.
+A Developer Guide 
is also available under the Development dropdown.
+View the https://cwiki.apache.org/confluence/display/NIFI;>Apache NiFi Wiki 
for additional information related to the project as well as how to 
contribute.
+For more information on presently outstanding 
documentation work https://issues.apache.org/jira/browse/NIFI-162?jql=project%20%3D%20NIFI%20AND%20resolution%20%3D%20Unresolved%20AND%20component%20%3D

%20%22Documentation%20%26%20Website%22%20ORDER%20BY%20priority%20DESC">please 
click here.
 
 
 



[nifi] branch master updated: NIFI-6741: Add RecordPath support to scripting components

2019-10-04 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new b588073  NIFI-6741: Add RecordPath support to scripting components
b588073 is described below

commit b588073cbbb9655f43b26d854262f449d7de6607
Author: Matthew Burgess 
AuthorDate: Fri Oct 4 18:15:16 2019 -0400

NIFI-6741: Add RecordPath support to scripting components

This closes #3790.

Signed-off-by: Andy LoPresto 
---
 .../nifi-scripting-processors/pom.xml  |  11 +++
 .../nifi/processors/script/TestInvokeGroovy.java   |  37 +++
 .../test/resources/groovy/test_record_path.groovy  | 110 +
 3 files changed, 158 insertions(+)

diff --git 
a/nifi-nar-bundles/nifi-scripting-bundle/nifi-scripting-processors/pom.xml 
b/nifi-nar-bundles/nifi-scripting-bundle/nifi-scripting-processors/pom.xml
index c69cee5..0483968 100644
--- a/nifi-nar-bundles/nifi-scripting-bundle/nifi-scripting-processors/pom.xml
+++ b/nifi-nar-bundles/nifi-scripting-bundle/nifi-scripting-processors/pom.xml
@@ -53,6 +53,11 @@
 
 
 org.apache.nifi
+nifi-record-path
+1.10.0-SNAPSHOT
+
+
+org.apache.nifi
 nifi-lookup-service-api
 
 
@@ -108,6 +113,12 @@
 test
 
 
+org.apache.nifi
+nifi-mock-record-utils
+1.10.0-SNAPSHOT
+test
+
+
 org.codehaus.groovy
 groovy-json
 ${scripting.groovy.version}
diff --git 
a/nifi-nar-bundles/nifi-scripting-bundle/nifi-scripting-processors/src/test/java/org/apache/nifi/processors/script/TestInvokeGroovy.java
 
b/nifi-nar-bundles/nifi-scripting-bundle/nifi-scripting-processors/src/test/java/org/apache/nifi/processors/script/TestInvokeGroovy.java
index 64047ae..4e8c58d 100644
--- 
a/nifi-nar-bundles/nifi-scripting-bundle/nifi-scripting-processors/src/test/java/org/apache/nifi/processors/script/TestInvokeGroovy.java
+++ 
b/nifi-nar-bundles/nifi-scripting-bundle/nifi-scripting-processors/src/test/java/org/apache/nifi/processors/script/TestInvokeGroovy.java
@@ -21,6 +21,8 @@ import org.apache.commons.codec.binary.Hex;
 import org.apache.nifi.components.PropertyDescriptor;
 import org.apache.nifi.processor.Relationship;
 import org.apache.nifi.script.ScriptingComponentUtils;
+import org.apache.nifi.serialization.record.MockRecordParser;
+import org.apache.nifi.serialization.record.RecordFieldType;
 import org.apache.nifi.util.MockFlowFile;
 import org.apache.nifi.util.MockProcessContext;
 import org.apache.nifi.util.MockProcessorInitializationContext;
@@ -35,6 +37,7 @@ import java.security.MessageDigest;
 import java.util.List;
 import java.util.Set;
 
+import static org.junit.Assert.assertEquals;
 import static org.junit.Assert.assertFalse;
 import static org.junit.Assert.assertNotNull;
 import static org.junit.Assert.assertTrue;
@@ -209,4 +212,38 @@ public class TestInvokeGroovy extends BaseScriptTest {
 outputFlowFile.assertContentEquals(expectedOutput);
 outputFlowFile.assertAttributeEquals("outAttr", expectedOutput);
 }
+
+/**
+ * Tests a script that has a Groovy Processor that reads records and 
outputs a comma-delimited list of fields selected by a given RecordPath 
expression
+ *
+ * @throws Exception Any error encountered while testing
+ */
+@Test
+public void testReadRecordsWithRecordPath() throws Exception {
+
runner.setProperty(scriptingComponent.getScriptingComponentHelper().SCRIPT_ENGINE,
 "Groovy");
+runner.setProperty(ScriptingComponentUtils.SCRIPT_FILE, 
"target/test/resources/groovy/test_record_path.groovy");
+runner.setProperty(ScriptingComponentUtils.MODULES, 
"target/test/resources/groovy");
+
+final MockRecordParser readerService = new MockRecordParser();
+runner.addControllerService("reader", readerService);
+runner.enableControllerService(readerService);
+runner.setProperty("record-reader", "reader");
+runner.setProperty("record-path", "/age");
+readerService.addSchemaField("name", RecordFieldType.STRING);
+readerService.addSchemaField("age", RecordFieldType.INT);
+
+readerService.addRecord("John Doe", 48);
+readerService.addRecord("Jane Doe", 47);
+readerService.addRecord("Jimmy Doe", 14);
+
+runner.assertValid();
+runner.enqueue("".getBytes(StandardCharsets.UTF_8));
+runner.run();
+
+runner.assertAllFlowFilesTransferred("success", 1);
+final List result = 
runner.getFlowFilesForRelationship("success");
+ 

[nifi] branch master updated: NIFI-6734: Fixed S3 multipart upload in case of SSE S3 and CSE* encryptions. Removed unnecessary code from S3 CSE* encryptions. S3 Encryption Service documentation fixes

2019-10-04 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new ba14169  NIFI-6734: Fixed S3 multipart upload in case of SSE S3 and 
CSE* encryptions. Removed unnecessary code from S3 CSE* encryptions. S3 
Encryption Service documentation fixes and improvements. Renamed region 
property of StandardS3EncryptionService to kms-region. Renamed Client-side 
Customer Master Key in StandardS3EncryptionService. Use Client-side Customer 
Key on the GUI / documentation (similar to Server-side Customer Key). Use C 
suffix in constants and class names (similar [...]
ba14169 is described below

commit ba141690c50a019939cb12af17b3bcbecf577b36
Author: Peter Turcsanyi 
AuthorDate: Tue Oct 1 12:08:57 2019 +0200

NIFI-6734: Fixed S3 multipart upload in case of SSE S3 and CSE* encryptions.
Removed unnecessary code from S3 CSE* encryptions.
S3 Encryption Service documentation fixes and improvements.
Renamed region property of StandardS3EncryptionService to kms-region.
Renamed Client-side Customer Master Key in StandardS3EncryptionService.
Use Client-side Customer Key on the GUI / documentation (similar to
Server-side Customer Key).
Use C suffix in constants and class names (similar to SSE_C).
Fixed / extended StandardS3EncryptionService validation.
FetchS3Object encryption strategy changes.
Disable SSE S3 and SSE KMS for FetchS3Object. In case of fetching the
S3 object, these strategies are handled implicitly / automatically.
Set the encryption strategy on the fetched FF that was used to store
the S3 object, instead of the one that is used to read the object (eg.
non-encrypted or SSE S3 encrypted objects can be fetched with a CSE client).
Typo fix.

This closes #3787.

Signed-off-by: Andy LoPresto 
---
 .../processors/aws/s3/AbstractS3Processor.java |   5 +-
 .../nifi/processors/aws/s3/FetchS3Object.java  |  36 ++-
 .../apache/nifi/processors/aws/s3/PutS3Object.java |  13 +-
 ...egy.java => ClientSideCEncryptionStrategy.java} |  60 ++--
 .../ClientSideKMSEncryptionStrategy.java   |  14 +-
 .../aws/s3/encryption/S3EncryptionStrategy.java|   2 +-
 ...egy.java => ServerSideCEncryptionStrategy.java} |  39 ++-
 .../encryption/ServerSideS3EncryptionStrategy.java |   6 +
 .../s3/encryption/StandardS3EncryptionService.java | 120 +---
 .../additionalDetails.html |  21 +-
 .../nifi/processors/aws/s3/ITPutS3Object.java  | 168 +++
 .../aws/s3/encryption/S3EncryptionTestUtil.java}   |  30 +-
 ...ClientSideCEncryptionStrategyKeyValidation.java |  98 +++
 .../s3/encryption/TestS3EncryptionStrategies.java  |  26 +-
 ...ServerSideCEncryptionStrategyKeyValidation.java |  80 ++
 .../TestStandardS3EncryptionService.java   |  13 +-
 .../TestStandardS3EncryptionServiceValidation.java | 307 +
 .../aws/s3/AmazonS3EncryptionService.java  |  16 +-
 18 files changed, 878 insertions(+), 176 deletions(-)

diff --git 
a/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-abstract-processors/src/main/java/org/apache/nifi/processors/aws/s3/AbstractS3Processor.java
 
b/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-abstract-processors/src/main/java/org/apache/nifi/processors/aws/s3/AbstractS3Processor.java
index 5e8ff32..3f01543 100644
--- 
a/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-abstract-processors/src/main/java/org/apache/nifi/processors/aws/s3/AbstractS3Processor.java
+++ 
b/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-abstract-processors/src/main/java/org/apache/nifi/processors/aws/s3/AbstractS3Processor.java
@@ -130,8 +130,9 @@ public abstract class AbstractS3Processor extends 
AbstractAWSCredentialsProvider
 public static final PropertyDescriptor ENCRYPTION_SERVICE = new 
PropertyDescriptor.Builder()
 .name("encryption-service")
 .displayName("Encryption Service")
-.description("Specifies the Encryption Service Controller used 
configure requests.  "
-+ "For backward compatibility, this value is ignored when 
'Server Side Encryption' is set.")
+.description("Specifies the Encryption Service Controller used to 
configure requests. " +
+"PutS3Object: For backward compatibility, this value is 
ignored when 'Server Side Encryption' is set. " +
+"FetchS3Object: Only needs to be configured in case of 
Server-side Customer Key, Client-side KMS and Client-side Customer Key 
encryptions.")
 .required(false)
 .identifiesControllerService(AmazonS3EncryptionService.class)
 .build();
diff --git 
a/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-processors/src/main/java/org/apache/nifi/proces

[nifi] branch master updated: NIFI-6727 Fixed the MockProcessContext decrypt bug and added unit test.

2019-10-01 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 39a258d  NIFI-6727 Fixed the MockProcessContext decrypt bug and added 
unit test.
39a258d is described below

commit 39a258dc38f9b037bb0ee75c8f9a3da2b12b0946
Author: Alessandro D'Armiento 
AuthorDate: Sat Sep 28 10:11:23 2019 +0200

NIFI-6727 Fixed the MockProcessContext decrypt bug and added unit test.

This closes #3773.

Signed-off-by: Andy LoPresto 
---
 .../main/java/org/apache/nifi/util/MockProcessContext.java|  2 +-
 .../java/org/apache/nifi/util/TestMockProcessContext.java | 11 +++
 .../nifi-resources/src/main/resources/conf/logback.xml|  2 +-
 3 files changed, 13 insertions(+), 2 deletions(-)

diff --git 
a/nifi-mock/src/main/java/org/apache/nifi/util/MockProcessContext.java 
b/nifi-mock/src/main/java/org/apache/nifi/util/MockProcessContext.java
index 3e9b7e0..e850bc8 100644
--- a/nifi-mock/src/main/java/org/apache/nifi/util/MockProcessContext.java
+++ b/nifi-mock/src/main/java/org/apache/nifi/util/MockProcessContext.java
@@ -399,7 +399,7 @@ public class MockProcessContext extends 
MockControllerServiceLookup implements P
 @Override
 public String decrypt(final String encrypted) {
 if (encrypted.startsWith("enc{") && encrypted.endsWith("}")) {
-return encrypted.substring(4, encrypted.length() - 2);
+return encrypted.substring(4, encrypted.length() - 1);
 }
 return encrypted;
 }
diff --git 
a/nifi-mock/src/test/java/org/apache/nifi/util/TestMockProcessContext.java 
b/nifi-mock/src/test/java/org/apache/nifi/util/TestMockProcessContext.java
index d48af63..f1137ed 100644
--- a/nifi-mock/src/test/java/org/apache/nifi/util/TestMockProcessContext.java
+++ b/nifi-mock/src/test/java/org/apache/nifi/util/TestMockProcessContext.java
@@ -75,6 +75,17 @@ public class TestMockProcessContext {
 assertEquals(2, proc.getUpdateCount(DummyProcessor.DEFAULTED_PROP));
 }
 
+@Test
+public void testFakeEncryptionAndDecryption() {
+final DummyProcessor proc = new DummyProcessor();
+final MockProcessContext context = new MockProcessContext(proc);
+String subject = "foo";
+String encrypted = context.encrypt(subject);
+assertEquals(encrypted, "enc{foo}");
+String decrypted = context.decrypt(encrypted);
+assertEquals(decrypted, subject);
+}
+
 private static class DummyProcessor extends AbstractProcessor {
 static final PropertyDescriptor REQUIRED_PROP = new 
PropertyDescriptor.Builder()
 .name("required")
diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-resources/src/main/resources/conf/logback.xml
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-resources/src/main/resources/conf/logback.xml
index 03d401a..cc53093 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-resources/src/main/resources/conf/logback.xml
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-resources/src/main/resources/conf/logback.xml
@@ -172,7 +172,7 @@
 
 
 
-
+MockProcessContext
 
 
 



[nifi] branch master updated: NIFI-6653 Change bootstrap port command handling

2019-09-18 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 3686ee2  NIFI-6653 Change bootstrap port command handling
3686ee2 is described below

commit 3686ee2a164266543daea7395c211a1bdb31afb9
Author: Kevin Doran 
AuthorDate: Wed Sep 11 15:40:40 2019 -0400

NIFI-6653 Change bootstrap port command handling

This closes #3722.

Signed-off-by: Andy LoPresto 
---
 .../src/main/java/org/apache/nifi/bootstrap/RunNiFi.java   | 10 +-
 1 file changed, 9 insertions(+), 1 deletion(-)

diff --git 
a/nifi-bootstrap/src/main/java/org/apache/nifi/bootstrap/RunNiFi.java 
b/nifi-bootstrap/src/main/java/org/apache/nifi/bootstrap/RunNiFi.java
index 5b1334c..50a0e32 100644
--- a/nifi-bootstrap/src/main/java/org/apache/nifi/bootstrap/RunNiFi.java
+++ b/nifi-bootstrap/src/main/java/org/apache/nifi/bootstrap/RunNiFi.java
@@ -116,8 +116,10 @@ public class RunNiFi {
 public static final String DUMP_CMD = "DUMP";
 public static final String DIAGNOSTICS_CMD = "DIAGNOSTICS";
 
+private static final int UNINITIALIZED_CC_PORT = -1;
+
 private volatile boolean autoRestartNiFi = true;
-private volatile int ccPort = -1;
+private volatile int ccPort = UNINITIALIZED_CC_PORT;
 private volatile long nifiPid = -1L;
 private volatile String secretKey;
 private volatile ShutdownHook shutdownHook;
@@ -1376,6 +1378,12 @@ public class RunNiFi {
 }
 
 void setNiFiCommandControlPort(final int port, final String secretKey) 
throws IOException {
+
+if (this.secretKey != null && this.ccPort != UNINITIALIZED_CC_PORT) {
+defaultLogger.warn("Blocking attempt to change NiFi command port 
and secret after they have already been initialized. requestedPort={}", port);
+return;
+}
+
 this.ccPort = port;
 this.secretKey = secretKey;
 



[nifi] branch master updated: NIFI-6536 EncryptContent accepts configurable PGP symmetric cipher Additional test case in TestEncryptContent Apply suggestions from code review nit picking Apply suggest

2019-09-03 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 4c6c1cb  NIFI-6536 EncryptContent accepts configurable PGP symmetric 
cipher Additional test case in TestEncryptContent Apply suggestions from code 
review nit picking Apply suggestions from code review nitpicking from mgaido91 
Small fixes Additional test case to check the provided cipher is actually used 
by inferring it from the ciphertext Updated `EncryptContent` to use a 
pre-defined list of allowable PGP ciphers Updated `EncryptContent` to check the 
validity of `PGP_SYMMETRIC_EN [...]
4c6c1cb is described below

commit 4c6c1cbb14aaedda649981f76d71ced2e8a36eac
Author: Alessandro D'Armiento 
AuthorDate: Sat Aug 17 18:30:24 2019 +0200

NIFI-6536 EncryptContent accepts configurable PGP symmetric cipher
Additional test case in TestEncryptContent
Apply suggestions from code review
nit picking
Apply suggestions from code review
nitpicking from mgaido91
Small fixes
Additional test case to check the provided cipher is actually used by 
inferring it from the ciphertext
Updated `EncryptContent` to use a pre-defined list of allowable PGP ciphers
Updated `EncryptContent` to check the validity of 
`PGP_SYMMETRIC_ENCRYPTION_CIPHER`
Updated test cases
Minor fixes
NIFI-6536 Fixed typo and strengthened validity checking for PGP symmetric 
cipher.

This closes #3664.

Co-Authored-By: Marco Gaido 

Signed-off-by: Andy LoPresto 
---
 .../nifi/processors/standard/EncryptContent.java   |  67 +--
 .../util/crypto/OpenPGPKeyBasedEncryptor.java  |  15 ++-
 .../util/crypto/OpenPGPPasswordBasedEncryptor.java |  13 +-
 .../processors/standard/TestEncryptContent.java| 131 +
 .../util/crypto/OpenPGPKeyBasedEncryptorTest.java  | 128 +++-
 .../crypto/OpenPGPPasswordBasedEncryptorTest.java  | 107 ++---
 6 files changed, 340 insertions(+), 121 deletions(-)

diff --git 
a/nifi-nar-bundles/nifi-standard-bundle/nifi-standard-processors/src/main/java/org/apache/nifi/processors/standard/EncryptContent.java
 
b/nifi-nar-bundles/nifi-standard-bundle/nifi-standard-processors/src/main/java/org/apache/nifi/processors/standard/EncryptContent.java
index a3249ba..b59b5fa 100644
--- 
a/nifi-nar-bundles/nifi-standard-bundle/nifi-standard-processors/src/main/java/org/apache/nifi/processors/standard/EncryptContent.java
+++ 
b/nifi-nar-bundles/nifi-standard-bundle/nifi-standard-processors/src/main/java/org/apache/nifi/processors/standard/EncryptContent.java
@@ -63,6 +63,7 @@ import 
org.apache.nifi.security.util.crypto.OpenPGPPasswordBasedEncryptor;
 import org.apache.nifi.security.util.crypto.PasswordBasedEncryptor;
 import org.apache.nifi.util.StopWatch;
 import org.bouncycastle.jce.provider.BouncyCastleProvider;
+import org.bouncycastle.openpgp.PGPEncryptedData;
 
 @EventDriven
 @SideEffectFree
@@ -138,6 +139,18 @@ public class EncryptContent extends AbstractProcessor {
 
.expressionLanguageSupported(ExpressionLanguageScope.VARIABLE_REGISTRY)
 .sensitive(true)
 .build();
+
+public static final PropertyDescriptor PGP_SYMMETRIC_ENCRYPTION_CIPHER = 
new PropertyDescriptor.Builder()
+.name("pgp-symmetric-cipher")
+.displayName("PGP Symmetric Cipher")
+.description("When using PGP encryption, this is the symmetric 
cipher to be used. This property is ignored if "
++ "Encryption Algorithm is not PGP or 
PGP-ASCII-ARMOR\nNote that the provided cipher is only used during"
++ "the encryption phase, while it is inferred from the 
ciphertext in the decryption phase")
+.required(false)
+.allowableValues(buildPGPSymmetricCipherAllowableValues())
+.defaultValue(String.valueOf(PGPEncryptedData.AES_128))
+.build();
+
 public static final PropertyDescriptor RAW_KEY_HEX = new 
PropertyDescriptor.Builder()
 .name("raw-key-hex")
 .displayName("Raw Key (hexadecimal)")
@@ -202,6 +215,23 @@ public class EncryptContent extends AbstractProcessor {
 "if unsafe combinations of encryption algorithms and passwords 
are provided on a JVM with limited strength crypto. To fix this, see the Admin 
Guide.");
 }
 
+private static AllowableValue[] buildPGPSymmetricCipherAllowableValues() {
+// Allowed values are inferred from SymmetricKeyAlgorithmTags. Note 
that NULL and SAFER cipher are not supported and therefore not listed
+return new AllowableValue[] {
+new AllowableValue("1", "IDEA"),
+new AllowableValue("2", "

[nifi] branch NIFI-6187 created (now 9b1df0f)

2019-08-28 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a change to branch NIFI-6187
in repository https://gitbox.apache.org/repos/asf/nifi.git.


  at 9b1df0f  NIFI-6187

This branch includes the following new commits:

 new 9b1df0f  NIFI-6187

The 1 revisions listed above as "new" are entirely new to this
repository and will be described in separate emails.  The revisions
listed as "add" were already present in the repository and have only
been added to this reference.




[nifi] 01/01: NIFI-6187

2019-08-28 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch NIFI-6187
in repository https://gitbox.apache.org/repos/asf/nifi.git

commit 9b1df0fcb55d477b7a42fb92e243c1981fca22a6
Author: Andy LoPresto 
AuthorDate: Wed Aug 28 16:28:03 2019 -0400

NIFI-6187

Added checkbox task for building on JDK 8 and JDK 11.
---
 .github/PULL_REQUEST_TEMPLATE.md | 1 +
 1 file changed, 1 insertion(+)

diff --git a/.github/PULL_REQUEST_TEMPLATE.md b/.github/PULL_REQUEST_TEMPLATE.md
index 5cbcb1a..4bddb95 100644
--- a/.github/PULL_REQUEST_TEMPLATE.md
+++ b/.github/PULL_REQUEST_TEMPLATE.md
@@ -22,6 +22,7 @@ to ensure the following steps have been taken:
 ### For code changes:
 - [ ] Have you ensured that the full suite of tests is executed via `mvn 
-Pcontrib-check clean install` at the root `nifi` folder?
 - [ ] Have you written or updated unit tests to verify your changes?
+- [ ] Have you verified that the full build is successful on both JDK 8 and 
JDK 11?
 - [ ] If adding new dependencies to the code, are these dependencies licensed 
in a way that is compatible for inclusion under [ASF 
2.0](http://www.apache.org/legal/resolved.html#category-a)? 
 - [ ] If applicable, have you updated the `LICENSE` file, including the main 
`LICENSE` file under `nifi-assembly`?
 - [ ] If applicable, have you updated the `NOTICE` file, including the main 
`NOTICE` file found under `nifi-assembly`?



[nifi] branch master updated: NIFI-6298 Upgraded versions of Spring Framework in nifi-spring-processors and nifi-email-processors. NIFI-6412 Upgraded Spring Security version in nifi-framework-bundle p

2019-08-27 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new fbd201f  NIFI-6298 Upgraded versions of Spring Framework in 
nifi-spring-processors and nifi-email-processors. NIFI-6412 Upgraded Spring 
Security version in nifi-framework-bundle pom.xml. NIFI-6412 Updated version 
for spring.security.version in nifi-kerberos-iaa-providers and 
nifi-ldap-iaa-providers pom.xml files.
fbd201f is described below

commit fbd201f1162609cf2d85875980c19d4ca25b2b22
Author: Andy LoPresto 
AuthorDate: Mon Jul 1 17:05:19 2019 -0700

NIFI-6298 Upgraded versions of Spring Framework in nifi-spring-processors 
and nifi-email-processors.
NIFI-6412 Upgraded Spring Security version in nifi-framework-bundle pom.xml.
NIFI-6412 Updated version for spring.security.version in 
nifi-kerberos-iaa-providers and nifi-ldap-iaa-providers pom.xml files.

This closes #3564.

Signed-off-by: Nathan Gough 
---
 nifi-nar-bundles/nifi-email-bundle/nifi-email-processors/pom.xml | 2 +-
 nifi-nar-bundles/nifi-framework-bundle/pom.xml   | 2 +-
 .../nifi-kerberos-iaa-providers/pom.xml  | 2 +-
 .../nifi-ldap-iaa-providers/pom.xml  | 2 +-
 .../nifi-spring-bundle/nifi-spring-processors/pom.xml| 9 ++---
 5 files changed, 10 insertions(+), 7 deletions(-)

diff --git a/nifi-nar-bundles/nifi-email-bundle/nifi-email-processors/pom.xml 
b/nifi-nar-bundles/nifi-email-bundle/nifi-email-processors/pom.xml
index dacdcdc..c14a621 100644
--- a/nifi-nar-bundles/nifi-email-bundle/nifi-email-processors/pom.xml
+++ b/nifi-nar-bundles/nifi-email-bundle/nifi-email-processors/pom.xml
@@ -88,7 +88,7 @@
 
 org.springframework.integration
 spring-integration-mail
-4.3.17.RELEASE
+4.3.19.RELEASE
 
 
 org.springframework.retry
diff --git a/nifi-nar-bundles/nifi-framework-bundle/pom.xml 
b/nifi-nar-bundles/nifi-framework-bundle/pom.xml
index 1555a5a..85819dc 100644
--- a/nifi-nar-bundles/nifi-framework-bundle/pom.xml
+++ b/nifi-nar-bundles/nifi-framework-bundle/pom.xml
@@ -25,7 +25,7 @@
 
 2.26
 4.3.19.RELEASE
-4.2.8.RELEASE
+4.2.13.RELEASE
 
 
 nifi-framework
diff --git 
a/nifi-nar-bundles/nifi-kerberos-iaa-providers-bundle/nifi-kerberos-iaa-providers/pom.xml
 
b/nifi-nar-bundles/nifi-kerberos-iaa-providers-bundle/nifi-kerberos-iaa-providers/pom.xml
index 0adba73..3d57b83 100644
--- 
a/nifi-nar-bundles/nifi-kerberos-iaa-providers-bundle/nifi-kerberos-iaa-providers/pom.xml
+++ 
b/nifi-nar-bundles/nifi-kerberos-iaa-providers-bundle/nifi-kerberos-iaa-providers/pom.xml
@@ -23,7 +23,7 @@
 nifi-kerberos-iaa-providers
 jar
 
-4.2.8.RELEASE
+4.2.13.RELEASE
 
 
 
diff --git 
a/nifi-nar-bundles/nifi-ldap-iaa-providers-bundle/nifi-ldap-iaa-providers/pom.xml
 
b/nifi-nar-bundles/nifi-ldap-iaa-providers-bundle/nifi-ldap-iaa-providers/pom.xml
index 44a9715..7b3b146 100644
--- 
a/nifi-nar-bundles/nifi-ldap-iaa-providers-bundle/nifi-ldap-iaa-providers/pom.xml
+++ 
b/nifi-nar-bundles/nifi-ldap-iaa-providers-bundle/nifi-ldap-iaa-providers/pom.xml
@@ -23,7 +23,7 @@
 nifi-ldap-iaa-providers
 jar
 
-4.2.8.RELEASE   
 
+4.2.13.RELEASE
 
 
 
diff --git a/nifi-nar-bundles/nifi-spring-bundle/nifi-spring-processors/pom.xml 
b/nifi-nar-bundles/nifi-spring-bundle/nifi-spring-processors/pom.xml
index 925b8b6..d17ad5f 100644
--- a/nifi-nar-bundles/nifi-spring-bundle/nifi-spring-processors/pom.xml
+++ b/nifi-nar-bundles/nifi-spring-bundle/nifi-spring-processors/pom.xml
@@ -17,12 +17,15 @@
 4.0.0
 nifi-spring-processors
 jar
+
+4.3.19.RELEASE
+
 
 
 
 org.springframework
 spring-messaging
-4.3.19.RELEASE
+${spring.version}
 provided
 
 
@@ -59,13 +62,13 @@
 
 org.springframework.integration
 spring-integration-core
-4.3.17.RELEASE
+${spring.version}
 test
 
 
 org.springframework.integration
 spring-integration-event
-4.3.17.RELEASE
+${spring.version}
 test
 
 



[nifi] branch master updated: NIFI-4256 Adds AWS Encryption Controller Service. NIFI-4256 Adds AWS S3 FlowFile encryption attributes, more javadocs, better names.

2019-08-13 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new e841f4d  NIFI-4256 Adds AWS Encryption Controller Service. NIFI-4256 
Adds AWS S3 FlowFile encryption attributes, more javadocs, better names.
e841f4d is described below

commit e841f4d5b7da7cf88cbb1805d351bf75ca8a3280
Author: Troy Melhase 
AuthorDate: Sat Jul 6 11:59:44 2019 -0800

NIFI-4256 Adds AWS Encryption Controller Service.
NIFI-4256 Adds AWS S3 FlowFile encryption attributes, more javadocs,
better names.

This closes #3574.

Signed-off-by: Andy LoPresto 
---
 .../nifi/processors/aws/AbstractAWSProcessor.java  |   4 +-
 .../processors/aws/s3/AbstractS3Processor.java |  31 ++--
 .../aws/s3/AmazonS3EncryptionService.java  |  80 +
 .../nifi-aws-bundle/nifi-aws-processors/pom.xml|   5 +
 .../nifi/processors/aws/s3/FetchS3Object.java  |  14 +-
 .../apache/nifi/processors/aws/s3/PutS3Object.java |  37 +++-
 .../ClientSideCMKEncryptionStrategy.java   |  95 ++
 .../ClientSideKMSEncryptionStrategy.java   |  65 +++
 .../aws/s3/encryption/NoOpEncryptionStrategy.java  |  20 +++
 .../aws/s3/encryption/S3EncryptionStrategy.java|  92 ++
 .../ServerSideCEKEncryptionStrategy.java   |  75 
 .../ServerSideKMSEncryptionStrategy.java   |  43 +
 .../encryption/ServerSideS3EncryptionStrategy.java |  36 
 .../s3/encryption/StandardS3EncryptionService.java | 189 
 .../org.apache.nifi.controller.ControllerService   |   4 +-
 .../additionalDetails.html |  71 
 .../nifi/processors/aws/s3/AbstractS3IT.java   |  27 +++
 .../nifi/processors/aws/s3/ITPutS3Object.java  | 198 -
 .../nifi/processors/aws/s3/TestFetchS3Object.java  |   4 +-
 .../nifi/processors/aws/s3/TestPutS3Object.java|   7 +-
 .../s3/encryption/TestS3EncryptionStrategies.java  | 180 +++
 .../TestStandardS3EncryptionService.java   | 102 +++
 22 files changed, 1347 insertions(+), 32 deletions(-)

diff --git 
a/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-abstract-processors/src/main/java/org/apache/nifi/processors/aws/AbstractAWSProcessor.java
 
b/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-abstract-processors/src/main/java/org/apache/nifi/processors/aws/AbstractAWSProcessor.java
index 06f4a16..10d19ff 100644
--- 
a/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-abstract-processors/src/main/java/org/apache/nifi/processors/aws/AbstractAWSProcessor.java
+++ 
b/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-abstract-processors/src/main/java/org/apache/nifi/processors/aws/AbstractAWSProcessor.java
@@ -157,11 +157,11 @@ public abstract class AbstractAWSProcessor values = new ArrayList<>();
 for (final Regions region : Regions.values()) {
 values.add(createAllowableValue(region));
diff --git 
a/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-abstract-processors/src/main/java/org/apache/nifi/processors/aws/s3/AbstractS3Processor.java
 
b/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-abstract-processors/src/main/java/org/apache/nifi/processors/aws/s3/AbstractS3Processor.java
index 5cc24e9..5e8ff32 100644
--- 
a/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-abstract-processors/src/main/java/org/apache/nifi/processors/aws/s3/AbstractS3Processor.java
+++ 
b/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-abstract-processors/src/main/java/org/apache/nifi/processors/aws/s3/AbstractS3Processor.java
@@ -20,6 +20,7 @@ import java.util.ArrayList;
 import java.util.Collections;
 import java.util.List;
 
+import com.amazonaws.auth.AWSStaticCredentialsProvider;
 import org.apache.commons.lang3.StringUtils;
 import org.apache.nifi.components.AllowableValue;
 import org.apache.nifi.components.PropertyDescriptor;
@@ -126,19 +127,34 @@ public abstract class AbstractS3Processor extends 
AbstractAWSCredentialsProvider
 new AllowableValue("S3SignerType", "Signature v2"))
 .defaultValue("Default Signature")
 .build();
+public static final PropertyDescriptor ENCRYPTION_SERVICE = new 
PropertyDescriptor.Builder()
+.name("encryption-service")
+.displayName("Encryption Service")
+.description("Specifies the Encryption Service Controller used 
configure requests.  "
++ "For backward compatibility, this value is ignored when 
'Server Side Encryption' is set.")
+.required(false)
+.identifiesControllerService(AmazonS3EncryptionService.class)
+.build();
+
 /**
  * Create client using credentials provider. This is the preferred way for 
creating clients
  */
 @Override
 protected AmazonS3Cli

[nifi] branch master updated: NIFI-6439 - Revert Spring Framework HTTPS XSD (#3590)

2019-07-18 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 2b0b96e  NIFI-6439 - Revert Spring Framework HTTPS XSD (#3590)
2b0b96e is described below

commit 2b0b96e59ed8f73c2756a0515a38bc7c6aee6552
Author: Peter Wicks 
AuthorDate: Thu Jul 18 12:08:07 2019 -0600

NIFI-6439 - Revert Spring Framework HTTPS XSD (#3590)
---
 .../src/main/resources/nifi-administration-context.xml  | 2 +-
 .../nifi-authorizer/src/main/resources/nifi-authorizer-context.xml  | 2 +-
 .../src/main/resources/nifi-cluster-protocol-context.xml| 2 +-
 .../src/main/resources/nifi-cluster-manager-context.xml | 2 +-
 .../nifi-framework-core/src/main/resources/nifi-context.xml | 2 +-
 .../nifi-web/nifi-web-api/src/main/resources/nifi-web-api-context.xml   | 2 +-
 .../nifi-web-security/src/main/resources/nifi-web-security-context.xml  | 2 +-
 7 files changed, 7 insertions(+), 7 deletions(-)

diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-administration/src/main/resources/nifi-administration-context.xml
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-administration/src/main/resources/nifi-administration-context.xml
index f0977a1..e717686 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-administration/src/main/resources/nifi-administration-context.xml
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-administration/src/main/resources/nifi-administration-context.xml
@@ -16,7 +16,7 @@
 http://www.springframework.org/schema/beans;
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance;
-   xsi:schemaLocation="http://www.springframework.org/schema/beans 
https://www.springframework.org/schema/beans/spring-beans-3.1.xsd;>
+   xsi:schemaLocation="http://www.springframework.org/schema/beans 
http://www.springframework.org/schema/beans/spring-beans-3.1.xsd;>
 
 
 
diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-authorizer/src/main/resources/nifi-authorizer-context.xml
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-authorizer/src/main/resources/nifi-authorizer-context.xml
index 977639e..6c484fc 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-authorizer/src/main/resources/nifi-authorizer-context.xml
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-authorizer/src/main/resources/nifi-authorizer-context.xml
@@ -16,7 +16,7 @@
 http://www.springframework.org/schema/beans;
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance;
-   xsi:schemaLocation="http://www.springframework.org/schema/beans 
https://www.springframework.org/schema/beans/spring-beans-3.1.xsd;>
+   xsi:schemaLocation="http://www.springframework.org/schema/beans 
http://www.springframework.org/schema/beans/spring-beans-3.1.xsd;>
 
 
 
diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-framework-cluster-protocol/src/main/resources/nifi-cluster-protocol-context.xml
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-framework-cluster-protocol/src/main/resources/nifi-cluster-protocol-context.xml
index 1563c09..e69a06e 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-framework-cluster-protocol/src/main/resources/nifi-cluster-protocol-context.xml
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-framework-cluster-protocol/src/main/resources/nifi-cluster-protocol-context.xml
@@ -18,7 +18,7 @@
xmlns="http://www.springframework.org/schema/beans;
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance;
xmlns:util="http://www.springframework.org/schema/util;
-   xsi:schemaLocation="http://www.springframework.org/schema/beans 
https://www.springframework.org/schema/beans/spring-beans-3.1.xsd
+   xsi:schemaLocation="http://www.springframework.org/schema/beans 
http://www.springframework.org/schema/beans/spring-beans.xsd
 http://www.springframework.org/schema/util 
http://www.springframework.org/schema/util/spring-util-3.1.xsd;>
 
 
diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-framework-cluster/src/main/resources/nifi-cluster-manager-context.xml
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-framework-cluster/src/main/resources/nifi-cluster-manager-context.xml
index 02cdcfc..c1a7665 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-framework-cluster/src/main/resources/nifi-cluster-manager-context.xml
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-framework-cluster/src/main/resources/nifi-cluster-manager-context.xml
@@ -20,7 +20,7 @@
xmlns:util="http://www.springframe

[nifi-site] branch master updated: Fixed typos in Release Guide.

2019-06-25 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi-site.git


The following commit(s) were added to refs/heads/master by this push:
 new d2db3de  Fixed typos in Release Guide.
d2db3de is described below

commit d2db3de7f96e50c3d5ddeeded300ec32e5a38acc
Author: Andy LoPresto 
AuthorDate: Tue Jun 25 11:24:22 2019 -0700

Fixed typos in Release Guide.
---
 src/pages/markdown/release-guide.md | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/src/pages/markdown/release-guide.md 
b/src/pages/markdown/release-guide.md
index 0e6995f..236e771 100644
--- a/src/pages/markdown/release-guide.md
+++ b/src/pages/markdown/release-guide.md
@@ -38,8 +38,7 @@ Our aim is to produce an official Apache release from an 
existing release branch
  * **Community** - the [community][apache-glossary-community] of people with 
an interest
  in the improvement and advancement of Apache NiFi, including end-users, 
developers, evangelists, and advisers.
  * **PMC** - within the Apache NiFi community, members of the 
[PMC][apache-glossary-pmc] oversee the ongoing project.
- * **Committer** - with the Apache NiFi community, 
[committers][apache-glossary-committer]
- have gain the privilege to commit changes to the Apache NiFi codebase.
+ * **Committer** - within the Apache NiFi community, 
[committers][apache-glossary-committer] have gained the privilege to commit 
changes to the Apache NiFi codebase.
 
 ## High level flow of a release
 
@@ -48,7 +47,7 @@ Our aim is to produce an official Apache release from an 
existing release branch
   - A member of the community suggests a release and initiates a discussion.
   - Someone volunteers to perform the Release Manager (RM) role for the 
release.  (This can be a committer but Apache
   guides indicate a preference for a PMC member.)
-  - The RM validate the proposed release and stages the source code, Maven 
artifacts, and distributable files for a
+  - The RM validates the proposed release and stages the source code, Maven 
artifacts, and distributable files for a
   Release Candidate (RC).
   - The RM initiates a vote on the RC by the NiFi community.
   - If the NiFi community rejects the RC, the issues noted are resolved and 
another RC is generated.



svn commit: r1862082 - /nifi/site/trunk/release-guide.html

2019-06-25 Thread alopresto
Author: alopresto
Date: Tue Jun 25 18:26:13 2019
New Revision: 1862082

URL: http://svn.apache.org/viewvc?rev=1862082=rev
Log:
Fixed typos in Release Guide. 

Modified:
nifi/site/trunk/release-guide.html

Modified: nifi/site/trunk/release-guide.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/release-guide.html?rev=1862082=1862081=1862082=diff
==
--- nifi/site/trunk/release-guide.html (original)
+++ nifi/site/trunk/release-guide.html Tue Jun 25 18:26:13 2019
@@ -144,8 +144,7 @@ Community.
 Community - the https://www.apache.org/foundation/glossary.html#Community;>community 
of people with an interest
 in the improvement and advancement of Apache NiFi, including end-users, 
developers, evangelists, and advisers.
 PMC - within the Apache NiFi community, members of the https://www.apache.org/foundation/glossary.html#PMC;>PMC oversee the 
ongoing project.
-Committer - with the Apache NiFi community, https://www.apache.org/foundation/glossary.html#Committer;>committers
-have gain the privilege to commit changes to the Apache NiFi codebase.
+Committer - within the Apache NiFi community, https://www.apache.org/foundation/glossary.html#Committer;>committers 
have gained the privilege to commit changes to the Apache NiFi codebase.
 
 High level flow of a release
 
@@ -154,7 +153,7 @@ have gain the privilege to commit change
 A member of the community suggests a release and initiates a 
discussion.
 Someone volunteers to perform the Release Manager (RM) role for the 
release.  (This can be a committer but Apache
 guides indicate a preference for a PMC member.)
-The RM validate the proposed release and stages the source code, Maven 
artifacts, and distributable files for a
+The RM validates the proposed release and stages the source code, Maven 
artifacts, and distributable files for a
 Release Candidate (RC).
 The RM initiates a vote on the RC by the NiFi community.
 If the NiFi community rejects the RC, the issues noted are resolved and 
another RC is generated.




[nifi] branch master updated: NIFI-5973 Adds ShellUserGroupProvider. NIFI-5973 More comments and better defaults for the shell provider. NIFI-5973 Fixed bug where user was being retrieved by identifie

2019-06-20 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new e973cac  NIFI-5973 Adds ShellUserGroupProvider. NIFI-5973 More 
comments and better defaults for the shell provider. NIFI-5973 Fixed bug where 
user was being retrieved by identifier when identity was provided. NIFI-5973 
Fixed a formatting string in the OS X shell commands. Updated testing 
conditions to run IT in OS X environment. Changed unit test to provide identity 
rather than identifier.
e973cac is described below

commit e973cacb2fe349028dae03b85a00ed89f3049967
Author: Troy Melhase 
AuthorDate: Tue Jun 18 16:41:44 2019 -0800

NIFI-5973 Adds ShellUserGroupProvider.
NIFI-5973 More comments and better defaults for the shell provider.
NIFI-5973 Fixed bug where user was being retrieved by identifier when 
identity was provided.
NIFI-5973 Fixed a formatting string in the OS X shell commands.
Updated testing conditions to run IT in OS X environment.
Changed unit test to provide identity rather than identifier.

This closes #3537.

Signed-off-by: Andy LoPresto 
---
 .../src/main/asciidoc/administration-guide.adoc|  21 +
 .../nifi-framework-nar/pom.xml |   4 +
 .../nifi-framework/nifi-file-authorizer/pom.xml|   6 +
 .../src/main/resources/conf/authorizers.xml|  18 +
 .../nifi-framework/nifi-shell-authorizer/pom.xml   |  46 ++
 .../nifi/authorization/NssShellCommands.java   |  90 
 .../nifi/authorization/OsxShellCommands.java   |  82 +++
 .../nifi/authorization/RemoteShellCommands.java|  74 +++
 .../nifi/authorization/ShellCommandsProvider.java  | 100 
 .../nifi/authorization/ShellUserGroupProvider.java | 585 +
 .../nifi/authorization/util/ShellRunner.java   |  77 +++
 ...org.apache.nifi.authorization.UserGroupProvider |  15 +
 .../authorization/ShellUserGroupProviderBase.java  | 176 +++
 .../authorization/ShellUserGroupProviderIT.java| 283 ++
 .../src/main/webapp/js/nf/users/nf-users-table.js  |   2 +-
 .../nifi-framework-bundle/nifi-framework/pom.xml   |   1 +
 nifi-nar-bundles/nifi-framework-bundle/pom.xml |   5 +
 pom.xml|   7 +-
 18 files changed, 1590 insertions(+), 2 deletions(-)

diff --git a/nifi-docs/src/main/asciidoc/administration-guide.adoc 
b/nifi-docs/src/main/asciidoc/administration-guide.adoc
index e0a20ff..25a9769 100644
--- a/nifi-docs/src/main/asciidoc/administration-guide.adoc
+++ b/nifi-docs/src/main/asciidoc/administration-guide.adoc
@@ -452,6 +452,27 @@ The LdapUserGroupProvider has the following properties:
 
 NOTE: Any identity mapping rules specified in _nifi.properties_ will also be 
applied to the user identities. Group names are not mapped.
 
+ ShellUserGroupProvider
+
+The ShellUserGroupProvider fetches user and group details from Unix-like 
systems using shell commands.
+
+This provider executes various shell pipelines with commands such as `getent` 
on Linux and `dscl` on MacOS.
+
+Supported systems may be configured to retrieve users and groups from an 
external source, such as LDAP or NIS.  In these cases the shell commands
+will return those external users and groups.  This provides administrators 
another mechanism to integrate user and group directory services.
+
+The ShellUserGroupProvider has the following properties:
+
+[options="header,footer"]
+|==
+| Property Name | Description
+|`Initial Refresh Delay` | Duration of initial delay before first user and 
group refresh. (i.e. `10 secs`).  Default is `5 mins`.
+|`Refresh Delay` | Duration of delay between each user and group refresh. 
(i.e. `10 secs`).  Default is `5 mins`.
+|==
+
+Like LdapUserGroupProvider, the ShellUserGroupProvider is commented out in the 
_authorizers.xml_ file.  Refer to that comment for usage examples.
+
+
  Composite Implementations
 
 Another option for the UserGroupProvider are composite implementations. This 
means that multiple sources/implementations can be configured and composed. For 
instance, an admin can configure users/groups to be loaded from a file and a 
directory server. There are two composite implementations, one that supports 
multiple UserGroupProviders and one that supports multiple UserGroupProviders 
and a single configurable UserGroupProvider.
diff --git a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework-nar/pom.xml 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework-nar/pom.xml
index d5495d6..d67b68a 100644
--- a/nifi-nar-bu

[nifi] branch master updated: NIFI-6301 - Added a SafeXMLConfiguration which disables XML DTDs which may call external entities. NIFI-6301 - Fixed unit test. Added comments. NIFI-6301 - Removed unused

2019-06-12 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 75fb34c  NIFI-6301 - Added a SafeXMLConfiguration which disables XML 
DTDs which may call external entities. NIFI-6301 - Fixed unit test. Added 
comments. NIFI-6301 - Removed unused rule from test. NIFI-6301 - Changed read() 
methods to use a boolean instead. Updated comments. NIFI-6301 - Fixing 
checkstyle errors. NIFI-6301 - Added an XXE Validator to do a simple regex 
check on files that contain XXE declarations. Added unit tests and related XML 
test files. NIFI-6301 - Forgot licen [...]
75fb34c is described below

commit 75fb34c8ee4fd364fbfa81c433b2cc26304a33f7
Author: thenatog 
AuthorDate: Wed May 29 18:34:52 2019 -0400

NIFI-6301 - Added a SafeXMLConfiguration which disables XML DTDs which may 
call external entities.
NIFI-6301 - Fixed unit test. Added comments.
NIFI-6301 - Removed unused rule from test.
NIFI-6301 - Changed read() methods to use a boolean instead. Updated 
comments.
NIFI-6301 - Fixing checkstyle errors.
NIFI-6301 - Added an XXE Validator to do a simple regex check on files that 
contain XXE declarations. Added unit tests and related XML test files.
NIFI-6301 - Forgot license headers. Fixed a unit test.
NIFI-6301 - Refactored duplicate code for error handling.
NIFI-6301 - Removed unused imports.
NIFI-6301 - Slightly changed messaging language.
NIFI-6301 - Added logic to catch multiline XXE attacks.
Added logging messages.
Updated unit test.

This closes #3507.

Co-authored-by: Andy LoPresto 
Signed-off-by: Andy LoPresto 
---
 nifi-commons/nifi-security-utils/pom.xml   |   5 +
 .../nifi/security/xml/SafeXMLConfiguration.java| 158 +
 .../org/apache/nifi/security/xml/XXEValidator.java |  96 +
 .../apache/nifi/security/xml/XmlUtilsTest.groovy   |   2 +-
 .../org/apache/nifi/security/XXEValidatorTest.java | 148 +++
 .../src/test/resources/local_xxe_file.xml  |  22 +++
 .../src/test/resources/multiline_xxe_file.xml  |  26 
 .../src/test/resources/no_xxe.xml  |  22 +++
 .../src/test/resources/remote_xxe_file.xml |  25 
 .../src/test/resources/whitespace_xxe_file.xml |  25 
 .../src/test/resources/xxe_template.xml|   7 -
 .../apache/nifi/lookup/XMLFileLookupService.java   |   9 +-
 .../CommonsConfigurationLookupService.java |   2 +
 .../nifi/lookup/TestXMLFileLookupService.java  |  30 +++-
 .../src/test/resources/test-xxe.xml|  25 
 15 files changed, 584 insertions(+), 18 deletions(-)

diff --git a/nifi-commons/nifi-security-utils/pom.xml 
b/nifi-commons/nifi-security-utils/pom.xml
index 38486b5..b587e1c 100644
--- a/nifi-commons/nifi-security-utils/pom.xml
+++ b/nifi-commons/nifi-security-utils/pom.xml
@@ -84,6 +84,11 @@
 spock-core
 test
 
+
+org.apache.commons
+commons-configuration2
+2.4
+
 
 
 
diff --git 
a/nifi-commons/nifi-security-utils/src/main/java/org/apache/nifi/security/xml/SafeXMLConfiguration.java
 
b/nifi-commons/nifi-security-utils/src/main/java/org/apache/nifi/security/xml/SafeXMLConfiguration.java
new file mode 100644
index 000..0e0cd7e
--- /dev/null
+++ 
b/nifi-commons/nifi-security-utils/src/main/java/org/apache/nifi/security/xml/SafeXMLConfiguration.java
@@ -0,0 +1,158 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one or more
+ * contributor license agreements.  See the NOTICE file distributed with
+ * this work for additional information regarding copyright ownership.
+ * The ASF licenses this file to You under the Apache License, Version 2.0
+ * (the "License"); you may not use this file except in compliance with
+ * the License.  You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+package org.apache.nifi.security.xml;
+
+import org.apache.commons.configuration2.HierarchicalConfiguration;
+import org.apache.commons.configuration2.XMLConfiguration;
+import org.apache.commons.configuration2.ex.ConfigurationException;
+import org.apache.commons.configuration2.io.FileLocator;
+import org.apache.commons.configuration2.tree.ImmutableNode;
+import org.xml.sax.SAXException;
+import org.xml.sax.SAXParseException;
+import org.xml.sax.helpers.DefaultHandler;
+
+import javax.xml.parsers.Docu

[nifi] branch master updated: NIFI-6350 Fixed misleading flow controller startup error message.

2019-06-05 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 2d3fce8  NIFI-6350 Fixed misleading flow controller startup error 
message.
2d3fce8 is described below

commit 2d3fce81c1876747c5296991a9eb11304dc6c6a4
Author: Peter Wicks 
AuthorDate: Wed Jun 5 02:08:37 2019 +

NIFI-6350 Fixed misleading flow controller startup error message.

This closes #3516.

Signed-off-by: Andy LoPresto 
---
 .../src/main/java/org/apache/nifi/web/api/ApplicationResource.java  | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/src/main/java/org/apache/nifi/web/api/ApplicationResource.java
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/src/main/java/org/apache/nifi/web/api/ApplicationResource.java
index f675a46..3794ee3 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/src/main/java/org/apache/nifi/web/api/ApplicationResource.java
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/src/main/java/org/apache/nifi/web/api/ApplicationResource.java
@@ -881,7 +881,7 @@ public abstract class ApplicationResource {
 
 private void ensureFlowInitialized() {
 if (!flowController.isInitialized()) {
-throw new IllegalClusterStateException("Cluster is still in the 
process of voting on the appropriate Data Flow.");
+throw new IllegalClusterStateException("The Flow Controller is 
initializing the Data Flow.");
 }
 }
 



[nifi] branch master updated: NIFI-6331 Removed nifi-testharness module.

2019-05-31 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new ed19f61  NIFI-6331 Removed nifi-testharness module.
ed19f61 is described below

commit ed19f616821ae70cbca4dfdf56e51859b61c415c
Author: Andy LoPresto 
AuthorDate: Thu May 30 11:18:55 2019 -0700

NIFI-6331 Removed nifi-testharness module.

This closes #3506.
---
 nifi-testharness/.gitignore|   1 -
 .../NIFI_TESTHARNESS_README.txt|   3 -
 nifi-testharness/pom.xml   | 233 
 .../SimpleNiFiFlowDefinitionEditor.java| 203 ---
 .../apache/nifi/testharness/TestNiFiInstance.java  | 620 -
 .../nifi/testharness/TestNiFiInstanceAware.java|  23 -
 .../testharness/api/FlowFileEditorCallback.java|  46 --
 .../apache/nifi/testharness/util/FileUtils.java|  88 ---
 .../testharness/util/NiFiCoreLibClassLoader.java   |  84 ---
 .../org/apache/nifi/testharness/util/XmlUtils.java |  67 ---
 .../java/org/apache/nifi/testharness/util/Zip.java | 134 -
 .../apache/nifi/testharness/samples/Constants.java |  32 --
 .../nifi/testharness/samples/NiFiFlowTest.java | 157 --
 .../nifi/testharness/samples/NiFiMockFlowTest.java | 119 
 .../apache/nifi/testharness/samples/TestUtils.java |  57 --
 .../nifi/testharness/samples/mock/GetHTTPMock.java |  90 ---
 .../testharness/samples/mock/MockProcessor.java| 101 
 nifi-testharness/src/test/resources/flow.xml   | 154 -
 .../src/test/resources/logback-test.xml|  15 -
 .../src/test/resources/sample_technology_rss.xml   |  24 -
 pom.xml|   1 -
 21 files changed, 2252 deletions(-)

diff --git a/nifi-testharness/.gitignore b/nifi-testharness/.gitignore
deleted file mode 100644
index 17dff51..000
--- a/nifi-testharness/.gitignore
+++ /dev/null
@@ -1 +0,0 @@
-nifi_testharness_nifi_home/*
\ No newline at end of file
diff --git 
a/nifi-testharness/nifi_testharness_nifi_home/NIFI_TESTHARNESS_README.txt 
b/nifi-testharness/nifi_testharness_nifi_home/NIFI_TESTHARNESS_README.txt
deleted file mode 100644
index e2d4da0..000
--- a/nifi-testharness/nifi_testharness_nifi_home/NIFI_TESTHARNESS_README.txt
+++ /dev/null
@@ -1,3 +0,0 @@
-This directory is used to mimic NiFi's own home directory: the JVM hosting the
-TestNiFiInstance has to be started here. Once started, TestNiFiInstance then
-creates symlinks to the actual NiFi installation directory.
\ No newline at end of file
diff --git a/nifi-testharness/pom.xml b/nifi-testharness/pom.xml
deleted file mode 100644
index fbafd7a..000
--- a/nifi-testharness/pom.xml
+++ /dev/null
@@ -1,233 +0,0 @@
-
-
-http://www.w3.org/2001/XMLSchema-instance; 
xmlns="http://maven.apache.org/POM/4.0.0;
- xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 
https://maven.apache.org/xsd/maven-4.0.0.xsd;>
-4.0.0
-
-org.apache.nifi
-nifi
-1.10.0-SNAPSHOT
-
-nifi-testharness
-A test harness for running NiFi flow tests
-jar
-
-
-
-
-org.apache.rat
-apache-rat-plugin
-
-
-
nifi_testharness_nifi_home/NIFI_TESTHARNESS_README.txt
-
src/test/resources/sample_technology_rss.xml
-src/test/resources/logback-test.xml
-src/test/resources/flow.xml
-
-
-
-
-
-org.apache.maven.plugins
-maven-compiler-plugin
-
-
-
-compile
-testCompile
-
-
-
-
-1.8
-1.8
-
-
-
-
-org.apache.maven.plugins
-maven-surefire-plugin
-2.20.1
-
-1
-false
-
nifi_testharness_nifi_home
-
-
-
-
-
-
-
-
-skip-testharness-tests
-
-true
-
-
-
-
-org.apache.maven.plugins
-maven-surefire-plugin
-
-
-true
-
-
-**/samples/*Test.class
-**/samples/Test*.class
-**/sample

[nifi] branch master updated: NIFI-6329 trust update did not help and oraclejdk is not working on xenial - removing it

2019-05-30 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new a951a8e  NIFI-6329 trust update did not help and oraclejdk is not 
working on xenial - removing it
a951a8e is described below

commit a951a8ec610c128f5b0d6ade033ebdc7ccd94b11
Author: Joe Witt 
AuthorDate: Thu May 30 13:04:42 2019 -0400

NIFI-6329 trust update did not help and oraclejdk is not working on xenial 
- removing it

This closes #3505.

Signed-off-by: Andy LoPresto 
---
 .travis.yml | 5 +
 1 file changed, 1 insertion(+), 4 deletions(-)

diff --git a/.travis.yml b/.travis.yml
index 615037d..f212adb 100644
--- a/.travis.yml
+++ b/.travis.yml
@@ -15,8 +15,6 @@
 
 language: java
 
-dist: trusty
-
 env:
   - USER_LANGUAGE=en USER_REGION=US'
   - USER_LANGUAGE=fr USER_REGION=FR'
@@ -26,7 +24,6 @@ os:
   - linux
 
 jdk:
-  - oraclejdk8
   - openjdk8
 
 # Caches mvn repository in order to speed upbuilds
@@ -58,4 +55,4 @@ script:
   # Note: The reason the sed is done as part of script is to ensure the pom 
hack 
   # won't affect the 'clean install' above
   - bash .travis.sh
-  - mvn -T 2 clean install 
-Pcontrib-check,include-grpc,include-atlas,include-hive3 -Ddir-only | grep -v 
-F -f .travis-output-filters && exit ${PIPESTATUS[0]}
+  - mvn -T 1C clean install 
-Pcontrib-check,include-grpc,include-atlas,include-hive3 -Ddir-only | grep -v 
-F -f .travis-output-filters && exit ${PIPESTATUS[0]}



[nifi] branch master updated: NIFI-6302: - Updating integration tests to verify pruned results.

2019-05-29 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 999cfdc  NIFI-6302: - Updating integration tests to verify pruned 
results.
999cfdc is described below

commit 999cfdcac9bde93b125a809340ab9cfea6936bd6
Author: Matt Gilman 
AuthorDate: Thu May 23 10:29:37 2019 -0400

NIFI-6302:
- Updating integration tests to verify pruned results.

This closes #3487.

Signed-off-by: Andy LoPresto 
---
 .../accesscontrol/ITProcessGroupAccessControl.java | 34 +++---
 1 file changed, 30 insertions(+), 4 deletions(-)

diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/src/test/java/org/apache/nifi/integration/accesscontrol/ITProcessGroupAccessControl.java
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/src/test/java/org/apache/nifi/integration/accesscontrol/ITProcessGroupAccessControl.java
index 48061a8..7465b8b 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/src/test/java/org/apache/nifi/integration/accesscontrol/ITProcessGroupAccessControl.java
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/src/test/java/org/apache/nifi/integration/accesscontrol/ITProcessGroupAccessControl.java
@@ -67,6 +67,9 @@ public class ITProcessGroupAccessControl {
 assertTrue(entity.getPermissions().getCanRead());
 assertFalse(entity.getPermissions().getCanWrite());
 assertNotNull(entity.getComponent());
+
+// ensure the contents are not included
+assertNull(entity.getComponent().getContents());
 }
 
 /**
@@ -80,6 +83,9 @@ public class ITProcessGroupAccessControl {
 assertTrue(entity.getPermissions().getCanRead());
 assertTrue(entity.getPermissions().getCanWrite());
 assertNotNull(entity.getComponent());
+
+// ensure the contents are not included
+assertNull(entity.getComponent().getContents());
 }
 
 /**
@@ -163,6 +169,9 @@ public class ITProcessGroupAccessControl {
 assertEquals(READ_WRITE_CLIENT_ID, 
responseEntity.getRevision().getClientId());
 assertEquals(version + 1, 
responseEntity.getRevision().getVersion().longValue());
 assertEquals(updatedName, responseEntity.getComponent().getName());
+
+// ensure the contents are not included
+assertNull(responseEntity.getComponent().getContents());
 }
 
 /**
@@ -194,6 +203,9 @@ public class ITProcessGroupAccessControl {
 assertEquals(AccessControlHelper.READ_WRITE_CLIENT_ID, 
responseEntity.getRevision().getClientId());
 assertEquals(version + 1, 
responseEntity.getRevision().getVersion().longValue());
 assertEquals(updatedName, responseEntity.getComponent().getName());
+
+// ensure the contents are not included
+assertNull(responseEntity.getComponent().getContents());
 }
 
 /**
@@ -237,6 +249,7 @@ public class ITProcessGroupAccessControl {
 // verify
 assertEquals(WRITE_CLIENT_ID, 
responseEntity.getRevision().getClientId());
 assertEquals(version + 1, 
responseEntity.getRevision().getVersion().longValue());
+assertNull(responseEntity.getComponent());
 }
 
 /**
@@ -292,7 +305,14 @@ public class ITProcessGroupAccessControl {
  */
 @Test
 public void testReadWriteUserDeleteProcessGroup() throws Exception {
-verifyDelete(helper.getReadWriteUser(), 
AccessControlHelper.READ_WRITE_CLIENT_ID, 200);
+final Response response = verifyDelete(helper.getReadWriteUser(), 
AccessControlHelper.READ_WRITE_CLIENT_ID, 200);
+
+// verify
+final ProcessGroupEntity entity = 
response.readEntity(ProcessGroupEntity.class);
+assertNotNull(entity.getComponent());
+
+// ensure the contents are not included
+assertNull(entity.getComponent().getContents());
 }
 
 /**
@@ -302,7 +322,11 @@ public class ITProcessGroupAccessControl {
  */
 @Test
 public void testWriteUserDeleteProcessGroup() throws Exception {
-verifyDelete(helper.getWriteUser(), 
AccessControlHelper.WRITE_CLIENT_ID, 200);
+final Response response = verifyDelete(helper.getWriteUser(), 
AccessControlHelper.WRITE_CLIENT_ID, 200);
+
+// verify
+final ProcessGroupEntity entity = 
response.readEntity(ProcessGroupEntity.class);
+assertNull(entity.getComponent());
 }
 
 /**
@@ -417,7 +441,7 @@ public class ITProcessGroupAccessControl {
 return entity;
 }
 
-private void verifyDelete(final NiFiTestUser user, final String clientId, 
final int responseCode) throws Exception {
+private Response verifyDelete(final NiFiTestUser user, final String 
clientId, final int responseCode) throws Exception {
 final

[nifi] branch master updated: NIFI-6280 - Broke out the matching for /access/knox/** and /access/oidc/** to allow the Jetty security filters to be applied in the /access/oidc/logout and /access/knox/l

2019-05-22 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new fe68d43  NIFI-6280 - Broke out the matching for /access/knox/** and 
/access/oidc/** to allow the Jetty security filters to be applied in the 
/access/oidc/logout and /access/knox/logout cases. NIFI-6280 - Updated 
terminology in JwtAuthenticationFilter to authentication instead of 
authorization. Added stricter token parsing using an explicit regex pattern. 
Added tests. NIFI-6280 - Updated terminology from Authorization to 
Authentication. NIFI-6280 - Updated the access logout method [...]
fe68d43 is described below

commit fe68d43e1dfd00807ccbc43fd43bff73d49de26c
Author: thenatog 
AuthorDate: Thu May 16 13:19:47 2019 -0400

NIFI-6280 - Broke out the matching for /access/knox/** and /access/oidc/** 
to allow the Jetty security filters to be applied in the /access/oidc/logout 
and /access/knox/logout cases.
NIFI-6280 - Updated terminology in JwtAuthenticationFilter to 
authentication instead of authorization. Added stricter token parsing using an 
explicit regex pattern. Added tests.
NIFI-6280 - Updated terminology from Authorization to Authentication.
NIFI-6280 - Updated the access logout method to use getNiFiUserIdentity(). 
Updated javascript logout method to handle errors.
NIFI-6280 - Fixing checkstyle issues.
NIFI-6280 - Added some javadoc comments and logging. Renamed some variables 
for clarity. Fixed handling of exception when JWT does not match expected 
format.
NIFI-6280 - Cleaned up checkstyle, increased log severity level for logout 
action, and cleaned up Groovy syntax in test.

This closes #3482.

Signed-off-by: Andy LoPresto 
---
 .../apache/nifi/record/path/TestRecordPath.java|  27 ++--
 .../src/main/resources/conf/logback.xml|   3 +
 .../nifi/web/NiFiWebApiSecurityConfiguration.java  |   7 +-
 .../org/apache/nifi/web/api/AccessResource.java|  69 
 .../accesscontrol/ITAccessTokenEndpoint.java   |   1 -
 .../web/security/NiFiAuthenticationFilter.java |  43 +++--
 .../nifi/web/security/ProxiedEntitiesUtils.java|  18 ++-
 .../web/security/jwt/JwtAuthenticationFilter.java  |  28 +++-
 .../apache/nifi/web/security/jwt/JwtService.java   |  13 +-
 .../jwt/JwtAuthenticationFilterTest.groovy | 180 +
 .../nifi/web/security/jwt/JwtServiceTest.java  |   3 +-
 .../controllers/nf-ng-canvas-header-controller.js  |  10 +-
 12 files changed, 317 insertions(+), 85 deletions(-)

diff --git 
a/nifi-commons/nifi-record-path/src/test/java/org/apache/nifi/record/path/TestRecordPath.java
 
b/nifi-commons/nifi-record-path/src/test/java/org/apache/nifi/record/path/TestRecordPath.java
index 848886f..8714b33 100644
--- 
a/nifi-commons/nifi-record-path/src/test/java/org/apache/nifi/record/path/TestRecordPath.java
+++ 
b/nifi-commons/nifi-record-path/src/test/java/org/apache/nifi/record/path/TestRecordPath.java
@@ -17,16 +17,9 @@
 
 package org.apache.nifi.record.path;
 
-import org.apache.nifi.record.path.exception.RecordPathException;
-import org.apache.nifi.serialization.SimpleRecordSchema;
-import org.apache.nifi.serialization.record.DataType;
-import org.apache.nifi.serialization.record.MapRecord;
-import org.apache.nifi.serialization.record.Record;
-import org.apache.nifi.serialization.record.RecordField;
-import org.apache.nifi.serialization.record.RecordFieldType;
-import org.apache.nifi.serialization.record.RecordSchema;
-import org.apache.nifi.serialization.record.util.DataTypeUtils;
-import org.junit.Test;
+import static org.junit.Assert.assertArrayEquals;
+import static org.junit.Assert.assertEquals;
+import static org.junit.Assert.assertTrue;
 
 import java.nio.charset.IllegalCharsetNameException;
 import java.nio.charset.StandardCharsets;
@@ -42,10 +35,16 @@ import java.util.Map;
 import java.util.Optional;
 import java.util.stream.Collectors;
 import java.util.stream.IntStream;
-
-import static org.junit.Assert.assertArrayEquals;
-import static org.junit.Assert.assertEquals;
-import static org.junit.Assert.assertTrue;
+import org.apache.nifi.record.path.exception.RecordPathException;
+import org.apache.nifi.serialization.SimpleRecordSchema;
+import org.apache.nifi.serialization.record.DataType;
+import org.apache.nifi.serialization.record.MapRecord;
+import org.apache.nifi.serialization.record.Record;
+import org.apache.nifi.serialization.record.RecordField;
+import org.apache.nifi.serialization.record.RecordFieldType;
+import org.apache.nifi.serialization.record.RecordSchema;
+import org.apache.nifi.serialization.record.util.DataTypeUtils;
+import org.junit.Test;
 
 public class TestRecordPath {
 
diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-resources/src/main/resources/conf/logback.xml
 
b/nifi-nar-bundles/nifi

[nifi] branch master updated: NIFI-4247 Support ranges in `tls-toolkit` SAN cli option.

2019-05-13 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 12e2102  NIFI-4247 Support ranges in `tls-toolkit` SAN cli option.
12e2102 is described below

commit 12e210277bc1489d480c1ae99bcfed9c32203ff6
Author: Troy Melhase 
AuthorDate: Thu May 9 18:04:05 2019 -0800

NIFI-4247 Support ranges in `tls-toolkit` SAN cli option.

This closes #3466.

Signed-off-by: Andy LoPresto 
---
 nifi-docs/src/main/asciidoc/toolkit-guide.adoc |   9 +-
 .../tls/configuration/InstanceIdentifier.java  |   4 +-
 .../nifi/toolkit/tls/configuration/TlsConfig.java  |   7 +-
 .../TlsCertificateAuthorityClientCommandLine.java  |  29 ++-
 .../TlsCertificateSigningRequestPerformer.java |   4 +-
 .../tls/standalone/TlsToolkitStandalone.java   |  19 +-
 .../TlsToolkitStandaloneCommandLine.java   |  19 +-
 .../apache/nifi/toolkit/tls/util/TlsHelper.java|  13 +-
 .../tls/configuration/InstanceIdentifierTest.java  |   2 +-
 .../TlsToolkitStandaloneCommandLineTest.java   |   2 +-
 .../tls/standalone/TlsToolkitStandaloneTest.java   | 232 +
 .../nifi/toolkit/tls/util/TlsHelperTest.java   |   6 +-
 12 files changed, 317 insertions(+), 29 deletions(-)

diff --git a/nifi-docs/src/main/asciidoc/toolkit-guide.adoc 
b/nifi-docs/src/main/asciidoc/toolkit-guide.adoc
index 304f79c..9572d62 100644
--- a/nifi-docs/src/main/asciidoc/toolkit-guide.adoc
+++ b/nifi-docs/src/main/asciidoc/toolkit-guide.adoc
@@ -775,9 +775,9 @@ The following are available options:
 * `-T`,`--keyStoreType `   The type of keystores to 
generate (default: `jks`)
 
 
-Hostname Patterns:
+"Hostname" and "Subject Alternative Name" Patterns:
 
-* Square brackets can be used in order to easily specify a range of hostnames. 
Example: `[01-20]`
+* Square brackets can be used in order to easily specify a range of hostnames 
or subject alternative names. Example: `[01-20]`
 * Parentheses can be used in order to specify that more than one NiFi instance 
will run on the given host(s). Example: `(5)`
 
 Examples:
@@ -797,6 +797,11 @@ Create 2 sets of keystore, truststore, _nifi.properties_ 
for 10 NiFi hostnames i
 bin/tls-toolkit.sh standalone -n 'nifi[01-10].subdomain[1-4].domain(2)' -C 
'CN=username,OU=NIFI'
 
 
+The same command with a range of subject alternate names:
+
+bin/tls-toolkit.sh standalone -n 'nifi[01-10].subdomain[1-4].domain(2)' -C 
'CN=username,OU=NIFI' --subjectAlternativeNames 
'nifi[21-30].other[2-5].example.com(2)'
+
+
  Client/Server
 Client/Server mode relies on a long-running Certificate Authority (CA) to 
issue certificates. The CA can be stopped when you’re not bringing nodes online.
 
diff --git 
a/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/configuration/InstanceIdentifier.java
 
b/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/configuration/InstanceIdentifier.java
index 9699236..7b15636 100644
--- 
a/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/configuration/InstanceIdentifier.java
+++ 
b/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/configuration/InstanceIdentifier.java
@@ -106,7 +106,9 @@ public class InstanceIdentifier {
 int low = Integer.parseInt(split[0]);
 String padding = split[0].substring(0, split[0].length() - 
Integer.toString(low).length());
 int high = Integer.parseInt(split[1]);
-return IntStream.range(low, high + 1).mapToObj(i -> {
+IntStream intRange = IntStream.range(Math.min(low, high), 
Math.max(low, high) + 1)
+.map(i -> high < low ? high - i + low : i);
+return intRange.mapToObj(i -> {
 String s = Integer.toString(i);
 int length = s.length();
 if (length >= baseLength) {
diff --git 
a/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/configuration/TlsConfig.java
 
b/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/configuration/TlsConfig.java
index 9332022..5e440a7 100644
--- 
a/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/configuration/TlsConfig.java
+++ 
b/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/configuration/TlsConfig.java
@@ -17,6 +17,7 @@
 
 package org.apache.nifi.toolkit.tls.configuration;
 
+import java.util.List;
 import org.apache.nifi.security.util.CertificateUtils;
 import org.apache.nifi.util.StringUtils;
 
@@ -41,7 +42,6 @@ public class TlsConfig {
 private String signingAlgorithm = DEFAULT_SIGNING_ALGORITHM;
 
 private String dn;
-private String domainAlternativeNames;
 private String keyStore;
 private String keyStoreType = DEFAULT_

[nifi] branch master updated: NIFI-6085 - Added /access/logout endpoint to allow JWT auth tokens to be removed correctly. Added some tests. Found an error in the KeyDAO which did not allow key deletio

2019-05-08 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new cf6f517  NIFI-6085 - Added /access/logout endpoint to allow JWT auth 
tokens to be removed correctly. Added some tests. Found an error in the KeyDAO 
which did not allow key deletion. NIFI-6085 - Updated logOut method to use 
NiFiUserUtils and updated tests. NIFI-6085 - Added some more integration tests. 
NIFI-6085 Suppressed stacktrace when token is used after being invalidated.
cf6f517 is described below

commit cf6f5172503ce438c6c22c334c9367f774db7b24
Author: thenatog 
AuthorDate: Fri Mar 8 16:53:11 2019 -0500

NIFI-6085 - Added /access/logout endpoint to allow JWT auth tokens to be 
removed correctly. Added some tests. Found an error in the KeyDAO which did not 
allow key deletion.
NIFI-6085 - Updated logOut method to use NiFiUserUtils and updated tests.
NIFI-6085 - Added some more integration tests.
NIFI-6085 Suppressed stacktrace when token is used after being invalidated.

This closes #3362.

Signed-off-by: Andy LoPresto 
---
 .../apache/nifi/admin/dao/impl/StandardKeyDAO.java |   1 +
 .../nifi-framework/nifi-web/nifi-web-api/pom.xml   |   7 +
 .../org/apache/nifi/web/api/AccessResource.java|  32 
 .../accesscontrol/ITAccessTokenEndpoint.java   | 207 -
 .../nifi-web/nifi-web-security/pom.xml |  12 ++
 .../apache/nifi/web/security/jwt/JwtService.java   |  35 +++-
 .../nifi/web/security/jwt/JwtServiceTest.java  |  97 +-
 .../controllers/nf-ng-canvas-header-controller.js  |   5 +
 8 files changed, 381 insertions(+), 15 deletions(-)

diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-administration/src/main/java/org/apache/nifi/admin/dao/impl/StandardKeyDAO.java
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-administration/src/main/java/org/apache/nifi/admin/dao/impl/StandardKeyDAO.java
index 9d19361..44d9716 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-administration/src/main/java/org/apache/nifi/admin/dao/impl/StandardKeyDAO.java
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-administration/src/main/java/org/apache/nifi/admin/dao/impl/StandardKeyDAO.java
@@ -161,6 +161,7 @@ public class StandardKeyDAO implements KeyDAO {
 try {
 // add each authority for the specified user
 statement = connection.prepareStatement(DELETE_KEYS);
+statement.setString(1, identity);
 statement.executeUpdate();
 } catch (SQLException sqle) {
 throw new DataAccessException(sqle);
diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/pom.xml
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/pom.xml
index 2d8ffec..3557784 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/pom.xml
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/pom.xml
@@ -177,6 +177,13 @@
 
 
 org.apache.nifi
+nifi-web-security
+1.10.0-SNAPSHOT
+test-jar
+test
+
+
+org.apache.nifi
 nifi-web-optimistic-locking
 provided
 
diff --git 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/src/main/java/org/apache/nifi/web/api/AccessResource.java
 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/src/main/java/org/apache/nifi/web/api/AccessResource.java
index f2dd697..8796dce 100644
--- 
a/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/src/main/java/org/apache/nifi/web/api/AccessResource.java
+++ 
b/nifi-nar-bundles/nifi-framework-bundle/nifi-framework/nifi-web/nifi-web-api/src/main/java/org/apache/nifi/web/api/AccessResource.java
@@ -344,6 +344,9 @@ public class AccessResource extends ApplicationResource {
 .build();
 httpServletResponse.sendRedirect(logoutUri.toString());
 }
+
+String authorizationHeader = 
httpServletRequest.getHeader(JwtAuthenticationFilter.AUTHORIZATION);
+jwtService.logOut(authorizationHeader);
 }
 
 @GET
@@ -744,6 +747,35 @@ public class AccessResource extends ApplicationResource {
 return generateCreatedResponse(uri, token).build();
 }
 
+@GET
+@Consumes(MediaType.WILDCARD)
+@Produces(MediaType.WILDCARD)
+@Path("/logout")
+@ApiOperation(
+value = "Performs a logout for other providers that have been 
issued a JWT.",
+notes = NON_GUARANTEED_ENDPOINT
+)
+@ApiResponses(
+value = {
+@ApiResponse(code = 200, message = 

[nifi] branch master updated: NIFI-6026 - First commit which adds a new tls-toolkit mode called Keystore. Should instead integrate the functionality into standalone mode. NIFI-6026 - Updated splitKeys

2019-05-07 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new fdea4c5  NIFI-6026 - First commit which adds a new tls-toolkit mode 
called Keystore. Should instead integrate the functionality into standalone 
mode. NIFI-6026 - Updated splitKeystore to use standalone mode with a 
-splitKeystore argument. NIFI-6026 - Removed unused file and references. 
NIFI-6026 - Removed some code that is not necessary after doing some argument 
checking in the command line parsing. NIFI-6026 - Made some small changes to 
only require keystore password if keystore [...]
fdea4c5 is described below

commit fdea4c54dfb1b66073aa1ff603b5e814721ac5a7
Author: thenatog 
AuthorDate: Sun Feb 24 21:13:49 2019 -0500

NIFI-6026 - First commit which adds a new tls-toolkit mode called Keystore. 
Should instead integrate the functionality into standalone mode.
NIFI-6026 - Updated splitKeystore to use standalone mode with a 
-splitKeystore argument.
NIFI-6026 - Removed unused file and references.
NIFI-6026 - Removed some code that is not necessary after doing some 
argument checking in the command line parsing.
NIFI-6026 - Made some small changes to only require keystore password if 
keystore and key passwords are the same. Added some more tests.
NIFI-6026 - Added some more unit tests as per Andy's request. Also added a 
check for empty keystores. Made tests a bit cleaner.
NIFI-6026 - Added empty keystore used by unit tests.
NIFI-6026 Fixed minor formatting and checkstyle issues.

This closes #3340.

Signed-off-by: Andy LoPresto 
---
 .../src/test/resources/keystore.jks| Bin 0 -> 3088 bytes
 .../tls/configuration/StandaloneConfig.java|   9 ++
 .../tls/standalone/TlsToolkitStandalone.java   |  59 ++--
 .../TlsToolkitStandaloneCommandLine.java   |  76 ---
 .../apache/nifi/toolkit/tls/util/TlsHelper.java| 104 +++---
 .../TlsToolkitStandaloneCommandLineTest.java   | 149 ++---
 .../nifi/toolkit/tls/util/TlsHelperTest.java   | 147 +++-
 .../src/test/resources/empty-keystore.jks  | Bin 0 -> 32 bytes
 .../src/test/resources/keystore.jks| Bin 0 -> 3975 bytes
 9 files changed, 437 insertions(+), 107 deletions(-)

diff --git a/nifi-commons/nifi-security-utils/src/test/resources/keystore.jks 
b/nifi-commons/nifi-security-utils/src/test/resources/keystore.jks
new file mode 100644
index 000..246fe88
Binary files /dev/null and 
b/nifi-commons/nifi-security-utils/src/test/resources/keystore.jks differ
diff --git 
a/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/configuration/StandaloneConfig.java
 
b/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/configuration/StandaloneConfig.java
index d8e86347..4fd6af5 100644
--- 
a/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/configuration/StandaloneConfig.java
+++ 
b/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/configuration/StandaloneConfig.java
@@ -32,6 +32,7 @@ public class StandaloneConfig extends TlsConfig {
 private List clientPasswords;
 private boolean clientPasswordsGenerated;
 private boolean overwrite;
+private boolean splitKeystore;
 
 // TODO: A lot of these fields are null and cause NPEs in {@link 
TlsToolkitStandalone} when not executed with expected input
 
@@ -90,4 +91,12 @@ public class StandaloneConfig extends TlsConfig {
 public void setInstanceDefinitions(List 
instanceDefinitions) {
 this.instanceDefinitions = instanceDefinitions;
 }
+
+public void setSplitKeystore(boolean splitKeystore) {
+this.splitKeystore = splitKeystore;
+}
+
+public boolean isSplitKeystore() {
+return this.splitKeystore;
+}
 }
diff --git 
a/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/standalone/TlsToolkitStandalone.java
 
b/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/standalone/TlsToolkitStandalone.java
index ffe4c5d..7407e5d 100644
--- 
a/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/standalone/TlsToolkitStandalone.java
+++ 
b/nifi-toolkit/nifi-toolkit-tls/src/main/java/org/apache/nifi/toolkit/tls/standalone/TlsToolkitStandalone.java
@@ -17,20 +17,6 @@
 
 package org.apache.nifi.toolkit.tls.standalone;
 
-import java.io.File;
-import java.io.FileOutputStream;
-import java.io.FileReader;
-import java.io.FileWriter;
-import java.io.IOException;
-import java.io.OutputStreamWriter;
-import java.security.GeneralSecurityException;
-import java.security.KeyPair;
-import java.security.KeyStore;
-import java.security.SignatureException;
-import java.security.cert.Certificate;
-import java.security.cert.X509Ce

[nifi] branch master updated: NIFI-6019 Removes "trusted hostname" property. NIFI-6019 Adds support for excluded HTTP headers.

2019-05-03 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 1cadc72  NIFI-6019 Removes "trusted hostname" property. NIFI-6019 Adds 
support for excluded HTTP headers.
1cadc72 is described below

commit 1cadc79ad50cf569ee107eaeeb95dc216ea2
Author: Troy Melhase 
AuthorDate: Tue Apr 23 13:36:48 2019 -0800

NIFI-6019 Removes "trusted hostname" property.
NIFI-6019 Adds support for excluded HTTP headers.

This closes #3452.

Signed-off-by: Andy LoPresto 
---
 .../nifi/processors/standard/InvokeHTTP.java   | 43 +-
 .../standard/util/TestInvokeHttpCommon.java| 26 +
 2 files changed, 52 insertions(+), 17 deletions(-)

diff --git 
a/nifi-nar-bundles/nifi-standard-bundle/nifi-standard-processors/src/main/java/org/apache/nifi/processors/standard/InvokeHTTP.java
 
b/nifi-nar-bundles/nifi-standard-bundle/nifi-standard-processors/src/main/java/org/apache/nifi/processors/standard/InvokeHTTP.java
index 8926ba2..0fe5dab 100644
--- 
a/nifi-nar-bundles/nifi-standard-bundle/nifi-standard-processors/src/main/java/org/apache/nifi/processors/standard/InvokeHTTP.java
+++ 
b/nifi-nar-bundles/nifi-standard-bundle/nifi-standard-processors/src/main/java/org/apache/nifi/processors/standard/InvokeHTTP.java
@@ -30,7 +30,6 @@ import okhttp3.Request;
 import okhttp3.RequestBody;
 import okhttp3.Response;
 import okhttp3.ResponseBody;
-import okhttp3.internal.tls.OkHostnameVerifier;
 import okio.BufferedSink;
 import org.apache.commons.io.input.TeeInputStream;
 import org.apache.commons.lang3.StringUtils;
@@ -54,6 +53,7 @@ import org.apache.nifi.logging.ComponentLog;
 import org.apache.nifi.processor.AbstractProcessor;
 import org.apache.nifi.processor.DataUnit;
 import org.apache.nifi.processor.ProcessContext;
+import org.apache.nifi.processor.ProcessorInitializationContext;
 import org.apache.nifi.processor.ProcessSession;
 import org.apache.nifi.processor.Relationship;
 import org.apache.nifi.processor.exception.ProcessException;
@@ -155,6 +155,9 @@ public final class InvokeHTTP extends AbstractProcessor {
 EXCEPTION_CLASS, EXCEPTION_MESSAGE,
 "uuid", "filename", "path")));
 
+// Set of HTTP header names explicitly excluded from requests.
+private static final Map excludedHeaders = new 
HashMap();
+
 public static final String HTTP = "http";
 public static final String HTTPS = "https";
 
@@ -360,15 +363,6 @@ public final class InvokeHTTP extends AbstractProcessor {
 .allowableValues("true", "false")
 .build();
 
-public static final PropertyDescriptor PROP_TRUSTED_HOSTNAME = new 
PropertyDescriptor.Builder()
-.name("Trusted Hostname")
-.description("Bypass the normal truststore hostname verifier to 
allow the specified remote hostname as trusted. "
-+ "Enabling this property has MITM security implications, 
use wisely. Will still accept other connections based "
-+ "on the normal truststore hostname verifier. Only valid 
with SSL (HTTPS) connections.")
-.addValidator(StandardValidators.NON_EMPTY_VALIDATOR)
-.required(false)
-.build();
-
 public static final PropertyDescriptor PROP_ADD_HEADERS_TO_REQUEST = new 
PropertyDescriptor.Builder()
 .name("Add Response Headers to Request")
 .description("Enabling this property saves all the response 
headers to the original request. This may be when the response headers are 
needed "
@@ -438,7 +432,6 @@ public final class InvokeHTTP extends AbstractProcessor {
 PROP_PUT_ATTRIBUTE_MAX_LENGTH,
 PROP_DIGEST_AUTH,
 PROP_OUTPUT_RESPONSE_REGARDLESS,
-PROP_TRUSTED_HOSTNAME,
 PROP_ADD_HEADERS_TO_REQUEST,
 PROP_CONTENT_TYPE,
 PROP_SEND_BODY,
@@ -492,6 +485,13 @@ public final class InvokeHTTP extends AbstractProcessor {
 
 private final AtomicReference okHttpClientAtomicReference = 
new AtomicReference<>();
 
+protected void init(ProcessorInitializationContext context) {
+excludedHeaders.put("Trusted Hostname", "HTTP request header '{}' 
excluded. " +
+ "Update processor to use the SSLContextService 
instead. " +
+ "See the Access Policies section in the System 
Administrator's Guide.");
+
+}
+
 @Override
 protected List getSupportedPropertyDescriptors() {
 return PROPERTIES;
@@ -573,6 +573,14 @@ public final class InvokeHTTP extends AbstractProcessor {
 
 ProxyConfiguration.

[nifi] branch master updated (698c48f -> 8411b6a)

2019-04-16 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a change to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git.


 discard 698c48f  NIFI-6207: fixing 'partition' typos in AWS Kinesis processor 
and test as well as Kafka ConsumeLease classes.
 new 8411b6a  NIFI-6207: fixing 'partition' typos in AWS Kinesis processor 
and test as well as Kafka ConsumeLease classes.

This update added new revisions after undoing existing revisions.
That is to say, some revisions that were in the old version of the
branch are not in the new version.  This situation occurs
when a user --force pushes a change and generates a repository
containing something like this:

 * -- * -- B -- O -- O -- O   (698c48f)
\
 N -- N -- N   refs/heads/master (8411b6a)

You should already have received notification emails for all of the O
revisions, and so the following emails describe only the N revisions
from the common base, B.

Any revisions marked "omit" are not gone; other references still
refer to them.  Any revisions marked "discard" are gone forever.

The 5060 revisions listed above as "new" are entirely new to this
repository and will be described in separate emails.  The revisions
listed as "add" were already present in the repository and have only
been added to this reference.


Summary of changes:



[nifi] branch master updated: NIFI-6207: fixing 'partition' typos in AWS Kinesis processor and test as well as Kafka ConsumeLease classes.

2019-04-16 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi.git


The following commit(s) were added to refs/heads/master by this push:
 new 698c48f  NIFI-6207: fixing 'partition' typos in AWS Kinesis processor 
and test as well as Kafka ConsumeLease classes.
698c48f is described below

commit 698c48fc60b34e14db253e2bbad556f85ea170b9
Author: Rahul Patil 
AuthorDate: Mon Apr 15 12:32:36 2019 +0900

NIFI-6207: fixing 'partition' typos in AWS Kinesis processor and test as 
well as Kafka ConsumeLease classes.

Signed-off-by: Andy LoPresto 
---
 .../apache/nifi/processors/aws/kinesis/stream/PutKinesisStream.java   | 4 ++--
 .../apache/nifi/processors/aws/kinesis/stream/ITPutKinesisStream.java | 2 +-
 .../java/org/apache/nifi/processors/kafka/pubsub/ConsumerLease.java   | 4 ++--
 .../java/org/apache/nifi/processors/kafka/pubsub/ConsumerLease.java   | 4 ++--
 .../java/org/apache/nifi/processors/kafka/pubsub/ConsumerLease.java   | 4 ++--
 .../java/org/apache/nifi/processors/kafka/pubsub/ConsumerLease.java   | 4 ++--
 .../java/org/apache/nifi/processors/kafka/pubsub/ConsumerLease.java   | 4 ++--
 7 files changed, 13 insertions(+), 13 deletions(-)

diff --git 
a/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-processors/src/main/java/org/apache/nifi/processors/aws/kinesis/stream/PutKinesisStream.java
 
b/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-processors/src/main/java/org/apache/nifi/processors/aws/kinesis/stream/PutKinesisStream.java
index 13aedfe..8d2d1a7 100644
--- 
a/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-processors/src/main/java/org/apache/nifi/processors/aws/kinesis/stream/PutKinesisStream.java
+++ 
b/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-processors/src/main/java/org/apache/nifi/processors/aws/kinesis/stream/PutKinesisStream.java
@@ -83,7 +83,7 @@ public class PutKinesisStream extends 
AbstractKinesisStreamProcessor {
 AWS_CREDENTIALS_PROVIDER_SERVICE, TIMEOUT, 
PROXY_CONFIGURATION_SERVICE, PROXY_HOST, PROXY_HOST_PORT, PROXY_USERNAME, 
PROXY_PASSWORD, ENDPOINT_OVERRIDE));
 
 /** A random number generator for cases where partition key is not 
available */
-protected Random randomParitionKeyGenerator = new Random();
+protected Random randomPartitionKeyGenerator = new Random();
 
 @Override
 protected List getSupportedPropertyDescriptors() {
@@ -125,7 +125,7 @@ public class PutKinesisStream extends 
AbstractKinesisStreamProcessor {
 if (StringUtils.isBlank(partitionKey) == false) {
 record.setPartitionKey(partitionKey);
 } else {
-
record.setPartitionKey(Integer.toString(randomParitionKeyGenerator.nextInt()));
+
record.setPartitionKey(Integer.toString(randomPartitionKeyGenerator.nextInt()));
 }
 
 if (recordHash.containsKey(streamName) == false) {
diff --git 
a/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-processors/src/test/java/org/apache/nifi/processors/aws/kinesis/stream/ITPutKinesisStream.java
 
b/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-processors/src/test/java/org/apache/nifi/processors/aws/kinesis/stream/ITPutKinesisStream.java
index b195423..0aa87c5 100644
--- 
a/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-processors/src/test/java/org/apache/nifi/processors/aws/kinesis/stream/ITPutKinesisStream.java
+++ 
b/nifi-nar-bundles/nifi-aws-bundle/nifi-aws-processors/src/test/java/org/apache/nifi/processors/aws/kinesis/stream/ITPutKinesisStream.java
@@ -92,7 +92,7 @@ public class ITPutKinesisStream {
 
 @Test
 public void testIntegrationWithDynamicPartitionSuccess() throws Exception {
-runner.setProperty(PutKinesisStream.KINESIS_PARTITION_KEY, 
"${parition}");
+runner.setProperty(PutKinesisStream.KINESIS_PARTITION_KEY, 
"${partition}");
 runner.assertValid();
 Map properties = new HashMap<>();
 properties.put("partition", "px");
diff --git 
a/nifi-nar-bundles/nifi-kafka-bundle/nifi-kafka-0-10-processors/src/main/java/org/apache/nifi/processors/kafka/pubsub/ConsumerLease.java
 
b/nifi-nar-bundles/nifi-kafka-bundle/nifi-kafka-0-10-processors/src/main/java/org/apache/nifi/processors/kafka/pubsub/ConsumerLease.java
index 85c85f6..bde07a6 100644
--- 
a/nifi-nar-bundles/nifi-kafka-bundle/nifi-kafka-0-10-processors/src/main/java/org/apache/nifi/processors/kafka/pubsub/ConsumerLease.java
+++ 
b/nifi-nar-bundles/nifi-kafka-bundle/nifi-kafka-0-10-processors/src/main/java/org/apache/nifi/processors/kafka/pubsub/ConsumerLease.java
@@ -133,7 +133,7 @@ public abstract class ConsumerLease implements Closeable, 
ConsumerRebalanceListe
  */
 @Override
 public void onPartitionsRevoked(final Collection 
partitions) {
-logger.debug("Rebalance Alert: Paritions '{}' revoked for lease '{}' 
with consumer '{}'", new Object[]{partitions,

[nifi-site] branch master updated: Added -v option to gpg command to verify release candidate signature.

2019-04-04 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi-site.git


The following commit(s) were added to refs/heads/master by this push:
 new 4573d7c  Added -v option to gpg command to verify release candidate 
signature.
4573d7c is described below

commit 4573d7c074fda7bcb1eea68d8603cb6be39bd299
Author: Andy LoPresto 
AuthorDate: Thu Apr 4 11:24:01 2019 -0700

Added -v option to gpg command to verify release candidate signature.
---
 src/pages/markdown/release-guide.md | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/src/pages/markdown/release-guide.md 
b/src/pages/markdown/release-guide.md
index 2ba02e4..cc027db 100644
--- a/src/pages/markdown/release-guide.md
+++ b/src/pages/markdown/release-guide.md
@@ -377,7 +377,7 @@ and more positive than negative binding votes._
 wget 
https://dist.apache.org/repos/dist/dev/nifi/nifi-${NIFI_VERSION}/nifi-${NIFI_VERSION}-source-release.zip.sha512
 
 # Verify the signature
-gpg --verify nifi-${NIFI_VERSION}-source-release.zip.asc
+gpg --verify -v nifi-${NIFI_VERSION}-source-release.zip.asc
 
 # Verify the hashes (sha256, sha512) match the source and what was 
provided in the vote email thread
 shasum -a 256 nifi-${NIFI_VERSION}-source-release.zip



[nifi-site] branch master updated: Fixed archive download links for 1.8.0 source and binaries.

2019-02-28 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi-site.git


The following commit(s) were added to refs/heads/master by this push:
 new 13cf604  Fixed archive download links for 1.8.0 source and binaries.
13cf604 is described below

commit 13cf6041eb63ec0a11065003a347b3ac4267bcb9
Author: Andy LoPresto 
AuthorDate: Thu Feb 28 13:06:27 2019 -0800

Fixed archive download links for 1.8.0 source and binaries.
---
 src/pages/html/download.hbs | 12 ++--
 1 file changed, 6 insertions(+), 6 deletions(-)

diff --git a/src/pages/html/download.hbs b/src/pages/html/download.hbs
index 1560e5d..98de823 100644
--- a/src/pages/html/download.hbs
+++ b/src/pages/html/download.hbs
@@ -52,24 +52,24 @@ title: Apache NiFi Downloads
 1.8.0
 
 Released October 26, 2018
- Note: The download links pull from 
archive.apache.org.  Apache limits how much can be downloaded from this site 
per day so please avoid automated/continuous downloads from the archives
+Note: The download links pull from 
archive.apache.org.  Apache limits how much can be downloaded from this site 
per day so please avoid automated/continuous downloads from the 
archives
 
 Sources:
 
-https://archive.apache.org/dyn/closer.lua?path=/nifi/1.8.0/nifi-1.8.0-source-release.zip;>nifi-1.8.0-source-release.zip
 [52 MB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip.sha512;>sha512
 )
+https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip;>nifi-1.8.0-source-release.zip
 [52 MB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip.sha512;>sha512
 )
 
 
 
 Binaries
 
-https://archive.apache.org/dyn/closer.lua?path=/nifi/1.8.0/nifi-1.8.0-bin.tar.gz;>nifi-1.8.0-bin.tar.gz
 [1.2 GB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz.sha512;>sha512
 )
+https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz;>nifi-1.8.0-bin.tar.gz
 [1.2 GB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz.sha512;>sha512
 )
 
-https://archive.apache.org/dyn/closer.lua?path=/nifi/1.8.0/nifi-1.8.0-bin.zip;>nifi-1.8.0-bin.zip
 [1.2 GB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip.sha512;>sha512
 )
+https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip;>nifi-1.8.0-bin.zip
 [1.2 GB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip.sha512;>sha512
 )
 
 
-https://archive.apache.org/dyn/closer.lua?path=/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz;>nifi-toolkit-1.8.0-bin.tar.gz
 [42 MB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz.sha512;>sha512
 )
+https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz;>nifi-toolkit-1.8.0-bin.tar.gz
 [42 MB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz.sha512;>sha512
 )
 
-https://archive.apache.org/dyn/closer.lua?path=/nifi/1.8.0/nifi-toolkit-1.8.0-bin.zip;>nifi-toolkit-1.8.0-bin.zip
 [42 MB] ( https://archive.ap

svn commit: r1854546 - /nifi/site/trunk/download.html

2019-02-28 Thread alopresto
Author: alopresto
Date: Thu Feb 28 21:06:17 2019
New Revision: 1854546

URL: http://svn.apache.org/viewvc?rev=1854546=rev
Log:
Fixed archive download links for 1.8.0 source and binaries. 

Modified:
nifi/site/trunk/download.html

Modified: nifi/site/trunk/download.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/download.html?rev=1854546=1854545=1854546=diff
==
--- nifi/site/trunk/download.html (original)
+++ nifi/site/trunk/download.html Thu Feb 28 21:06:17 2019
@@ -156,24 +156,24 @@
 1.8.0
 
 Released October 26, 2018
- Note: The download links pull from 
archive.apache.org.  Apache limits how much can be downloaded from this site 
per day so please avoid automated/continuous downloads from the archives
+Note: The download links pull from 
archive.apache.org.  Apache limits how much can be downloaded from this site 
per day so please avoid automated/continuous downloads from the 
archives
 
 Sources:
 
-https://archive.apache.org/dyn/closer.lua?path=/nifi/1.8.0/nifi-1.8.0-source-release.zip;>nifi-1.8.0-source-release.zip
 [52 MB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip.sha512;>sha512
 )
+https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip;>nifi-1.8.0-source-release.zip
 [52 MB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-source-release.zip.sha512;>sha512
 )
 
 
 
 Binaries
 
-https://archive.apache.org/dyn/closer.lua?path=/nifi/1.8.0/nifi-1.8.0-bin.tar.gz;>nifi-1.8.0-bin.tar.gz
 [1.2 GB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz.sha512;>sha512
 )
+https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz;>nifi-1.8.0-bin.tar.gz
 [1.2 GB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.tar.gz.sha512;>sha512
 )
 
-https://archive.apache.org/dyn/closer.lua?path=/nifi/1.8.0/nifi-1.8.0-bin.zip;>nifi-1.8.0-bin.zip
 [1.2 GB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip.sha512;>sha512
 )
+https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip;>nifi-1.8.0-bin.zip
 [1.2 GB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-1.8.0-bin.zip.sha512;>sha512
 )
 
 
-https://archive.apache.org/dyn/closer.lua?path=/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz;>nifi-toolkit-1.8.0-bin.tar.gz
 [42 MB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz.sha512;>sha512
 )
+https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz;>nifi-toolkit-1.8.0-bin.tar.gz
 [42 MB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.tar.gz.sha512;>sha512
 )
 
-https://archive.apache.org/dyn/closer.lua?path=/nifi/1.8.0/nifi-toolkit-1.8.0-bin.zip;>nifi-toolkit-1.8.0-bin.zip
 [42 MB] ( https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.zip.asc;>asc,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.zip.sha256;>sha256,
 https://archive.apache.org/dist/nifi/1.8.0/nifi-toolkit-1.8.0-bin.zip.sha512;>sha512
 )
+ 

[nifi-registry] branch master updated: NIFIREG-230 Fix Typo In dockerhub README

2019-02-26 Thread alopresto
This is an automated email from the ASF dual-hosted git repository.

alopresto pushed a commit to branch master
in repository https://gitbox.apache.org/repos/asf/nifi-registry.git


The following commit(s) were added to refs/heads/master by this push:
 new 161d719  NIFIREG-230 Fix Typo In dockerhub README
161d719 is described below

commit 161d719bd7eff6ba658cfe947cc2abb5c802314b
Author: Jason Rogena 
AuthorDate: Tue Feb 26 18:45:36 2019 +0300

NIFIREG-230 Fix Typo In dockerhub README

The README.md file in the dockerhub directory suggests that the NiFi
Registry image is tagged as 'apache/nifi:latest' instead of
'apache/nifi-registry:latest'. This seems to be a typo.

This closes #158.

Signed-off-by: Andy LoPresto 
---
 nifi-registry-core/nifi-registry-docker/dockerhub/README.md | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/nifi-registry-core/nifi-registry-docker/dockerhub/README.md 
b/nifi-registry-core/nifi-registry-docker/dockerhub/README.md
index 790b175..9ecae2e 100644
--- a/nifi-registry-core/nifi-registry-docker/dockerhub/README.md
+++ b/nifi-registry-core/nifi-registry-docker/dockerhub/README.md
@@ -26,7 +26,7 @@ The Docker image can be built using the following command:
 # user @ puter in 
~/path/to/apache/nifi-registry/nifi-registry-docker/dockerhub
 $ docker build -t apache/nifi-registry:latest .
 
-This will result in an image tagged apache/nifi:latest
+This will result in an image tagged apache/nifi-registry:latest
 
 $ docker images
 > REPOSITORY   TAG   IMAGE IDCREATED   
   SIZE



svn commit: r1854109 [39/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.PutDatabaseRecord/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.PutDatabaseRecord/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.PutDatabaseRecord/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.PutDatabaseRecord/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+PutDatabaseRecordwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }PutDatabaseRecordDescription: The PutDatabaseRecord 
processor uses a specified RecordReader to input (possibly multiple) records 
from an incoming flow file. These records are translated to SQL statements and 
executed as a single batch. If any errors occur, the flow file is routed to 
failure or retry, and if the records are transmitted successfully, the incoming 
flow file is routed to success.  The type of statement executed by the 
processor is specified via the Statement Type property, which accepts some 
hard-coded values such as INSERT, UPDATE, and DELETE, as well as 'Use sta
 tement.type Attribute', which causes the processor to get the statement type 
from a flow file attribute.  IMPORTANT: If the Statement Type is UPDATE, then 
the incoming records must not alter the value(s) of the primary keys (or 
user-specified Update Keys). If such records are encountered, the UPDATE 
statement issued to the database may do nothing (if no existing records with 
the new primary key values are found), or could inadvertently corrupt the 
existing data (by changing records for which the new values of the primary keys 
exist).Tags: sql, record, jdbc, put, database, update, insert, 
deleteProperties: In the list below, the names of required 
properties appear in bold. Any other properties (not in bold) 
are considered optional. The table also indicates any default values, and 
whether a property supports the NiFi Expression 
Language.N
 ameDefault ValueAllowable 
ValuesDescriptionRecord 
ReaderController Service API: 
RecordReaderFactoryImplementations: JsonTreeReaderXMLReaderJsonPathReaderSyslog5424ReaderGrokReaderScriptedReaderAvroReaderCSVReaderSyslogReaderSpecifies the Controller Service to use for parsing incoming 
data and determining the data's schema.Statement TypeUPDATEINSERTDELETEUse 
statement.type AttributeSpecifies the type 
of SQL Statement to generate. If 'Use statement.type Attribute' is chosen, then 
the value is taken from the statement.type attribute in the FlowFile. The 'Use 
statemen
 t.type Attribute' option is the only one that allows the 'SQL' statement type. 
If 'SQL' is specified, the value of the field specified by the 'Field 
Containing SQL' property is expected to be a valid SQL statement on the target 
database, and will be executed as-is.Database Connection Pooling ServiceController Service 
API: DBCPServiceImplementations: DBCPConnectionPoolLookupHiveConnectionPoolDBCPConnectionPoolThe Controller Service that is used to obtain a connection to 
the database for sending recor
 ds.Catalog NameThe 
name of the catalog that the statement should update. This may not apply for 
the database that you are updating. In this case, leave the field 
emptySupports Expression Language: true (will be evaluated using 
flow file attributes and variable registry)Schema NameThe name of the schema that the 
table belongs to. This may not apply for the database that you are updating. In 
this case, leave the field emptySupports Expression Language: true 
(will be evaluated using flow file attributes and variable 
registry)Table 
NameThe name of the table that the 
statement should affect.Supports Expression Language: true (will be evaluated using flow file 
 >attributes and variable registry)id="name">Translate Field Namestrueid="allowable-values">truefalseid="description">If true, the Processor will attempt to translate field names 
 >into the appropriate column names for the table specified. If false, the 
 >field names must match the column names exactly, or the column will not be 
 >updatedUnmatched Field Behaviorid="default-value">Ignore Unmatched Fieldsid="allowable-values">Ignore Unmatched Fields src="../../../../../html/images/iconInfo.png" alt="Any field in the document 
 >that cannot be mapped to a column in the database is ignored" title="Any 
 >field in the document that cannot be mapped to a column in the database is 
 >ignored">Fail on Unmatched Fields src="../../../../../html/images/icon
 Info.png" alt="If the document has any field that cannot be mapped to a column 
in the database, the 

svn commit: r1854109 [21/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-kite-nar/1.9.0/org.apache.nifi.processors.kite.ConvertCSVToAvro/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-kite-nar/1.9.0/org.apache.nifi.processors.kite.ConvertCSVToAvro/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-kite-nar/1.9.0/org.apache.nifi.processors.kite.ConvertCSVToAvro/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-kite-nar/1.9.0/org.apache.nifi.processors.kite.ConvertCSVToAvro/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+ConvertCSVToAvrowindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }ConvertCSVToAvroDescription: Converts CSV files to Avro 
according to an Avro SchemaTags: kite, csv, 
avroProperties: In the list below, the names of required 
properties appear in bold. Any other properties (not in bold) 
are considered optional. The table also indicates any default values, and 
whether a property supports the NiFi Expression 
Language.NameDefault 
ValueAllowable ValuesDescription
 Hadoop configuration ResourcesA 
file or comma separated list of files which contains the Hadoop file system 
configuration. Without this, Hadoop will search the classpath for a 
'core-site.xml' and 'hdfs-site.xml' file or will revert to a default 
configuration.Supports Expression Language: true (will be 
evaluated using variable registry only)Record schemaOutgoing Avro schema for each 
record created from a CSV rowSupports Expression Language: true 
(will be evaluated using flow file attributes and variable 
registry)CSV charsetutf8Character set for CSV filesSupports Expression 
Language: true (wil
 l be evaluated using flow file attributes and variable 
registry)CSV delimiter,Delimiter character for CSV recordsSupports 
Expression Language: true (will be evaluated using flow file attributes and 
variable registry)CSV quote 
character"Quote character for CSV valuesSupports Expression 
Language: true (will be evaluated using flow file attributes and variable 
registry)CSV escape character\Escape character for CSV valuesSupports 
Expression Language: true (will be evaluated using flow file attributes and 
variable registry)Use CSV header 
linefalseWhether to use the first line as a headerSupports 
Expression Language: true (will be evaluated using flow file attributes and 
variable registry)Lines to skip0Number of lines to skip before reading header or 
dataSupports Expression Language: true (will be evaluated using 
flow file attributes and variable registry)Compression typeSNAPPYBZIP2DEFLATENONESNAPPYLZOCompression type to use when writting Avro files. Default is 
Snappy.Relationships: NameDescriptionsuccessAvro
 content that was converted 
 successfully from CSVfailureCSV content that could 
not be processedincompatibleCSV content that could 
not be convertedReads Attributes: None 
specified.Writes Attributes: None specified.State management: 
This component does not store state.Restricted: This component is 
not restricted.Input requirement: This component requires an incoming 
relationship.System Resource Considerations:None 
specified.
\ No newline at end of file

Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-kite-nar/1.9.0/org.apache.nifi.processors.kite.ConvertJSONToAvro/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-kite-nar/1.9.0/org.apache.nifi.processors.kite.ConvertJSONToAvro/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-kite-nar/1.9.0/org.apache.nifi.processors.kite.ConvertJSONToAvro/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-kite-nar/1.9.0/org.apache.nifi.processors.kite.ConvertJSONToAvro/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+ConvertJSONToAvrowindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }ConvertJSONToAvroDescription: Converts JSON files to 
Avro according to an Avro SchemaTags: kite, json, 
avroProperties: In the list below, the names of required 
properties appear in bold. Any other properties (not in bold) 
are considered optional. The table also indicates any default values, and 
whether a property supports the NiFi Expression 
Language.NameDefault 
ValueAllowable ValuesDescription
 Hadoop configuration ResourcesA 
file or comma separated list of files which contains the Hadoop file system 
configuration. Without this, Hadoop will search the classpath for a 
'core-site.xml' and 'hdfs-site.xml' file or will revert to a default 
configuration.Supports Expression Language: true (will be 
evaluated 

svn commit: r1854109 [42/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.TailFile/additionalDetails.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.TailFile/additionalDetails.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.TailFile/additionalDetails.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.TailFile/additionalDetails.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1,129 @@
+
+
+
+
+
+TailFile
+
+
+
+
+
+Modes
+
+This processor is used to tail a file or multiple files according 
to multiple modes. The 
+mode to choose depends of the logging pattern followed by the 
file(s) to tail. In any case, if there
+is a rolling pattern, the rolling files must be plain text files 
(compression is not supported at 
+the moment).
+
+
+   Single file: the processor will tail the file with 
the path given in 'File(s) to tail' property.
+   Multiple files: the processor will look for files 
into the 'Base directory'. It will look for file recursively
+   according to the 'Recursive lookup' property and will tail all 
the files matching the regular expression
+   provided in the 'File(s) to tail' property.
+
+Rolling filename pattern
+
+   In case the 'Rolling filename pattern' property is used, when 
the processor detects that the file to tail has rolled over, the
+   processor will look for possible missing messages in the rolled 
file. To do so, the processor will use the pattern to find the 
+   rolling files in the same directory as the file to tail.
+
+
+   In order to keep this property available in the 'Multiple 
files' mode when multiples files to tail are in the same directory, 
+   it is possible to use the ${filename} tag to reference the name 
(without extension) of the file to tail. For example, if we have:
+
+   
+   
+   /my/path/directory/my-app.log.1
+   /my/path/directory/my-app.log
+   /my/path/directory/application.log.1
+   /my/path/directory/application.log
+   
+   
+   
+   the 'rolling filename pattern' would be 
${filename}.log.*.
+   
+Descriptions for different modes and strategies
+
+   The 'Single file' mode assumes that the file to tail has 
always the same name even if there is a rolling pattern.
+   Example:
+
+   
+   
+   /my/path/directory/my-app.log.2
+   /my/path/directory/my-app.log.1
+   /my/path/directory/my-app.log
+   
+   
+   
+   and new log messages are always appended in my-app.log file.
+
+
+   In case recursivity is set to 'true'. The regular expression 
for the files to tail must embrace the possible intermediate directories 
+   between the base directory and the files to tail. Example:
+
+
+   
+   /my/path/directory1/my-app1.log
+   /my/path/directory2/my-app2.log
+   /my/path/directory3/my-app3.log
+   
+   
+
+   
+   Base directory: /my/path
+   Files to tail: directory[1-3]/my-app[1-3].log
+   Recursivity: true
+   
+   
+
+   In the 'Multiple files' mode, it is possible to specify 
if the file to tail has always the same name or not. It is done through
+   the property 'Rolling strategy'. The strategy can be 'Fixed 
name' in case the files to tail have always the same name (see example above) 
+   or can be 'Changing name' in case the files to tail do not 
always have the same name. Example:
+
+   
+   
+   /my/path/directory/my-app-2016-09-06.log
+   /my/path/directory/my-app-2016-09-07.log
+   /my/path/directory/my-app-2016-09-08.log
+   
+   
+   
+   and new log messages are always appended in log file of the 
current day.
+
+
+   If the processor is configured with 

svn commit: r1854109 [44/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-windows-event-log-nar/1.9.0/org.apache.nifi.processors.windows.event.log.ConsumeWindowsEventLog/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-windows-event-log-nar/1.9.0/org.apache.nifi.processors.windows.event.log.ConsumeWindowsEventLog/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-windows-event-log-nar/1.9.0/org.apache.nifi.processors.windows.event.log.ConsumeWindowsEventLog/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-windows-event-log-nar/1.9.0/org.apache.nifi.processors.windows.event.log.ConsumeWindowsEventLog/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+ConsumeWindowsEventLogwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }ConsumeWindowsEventLogDescription: Registers a Windows 
Event Log Subscribe Callback to receive FlowFiles from Events on Windows.  
These can be filtered via channel and XPath.Additional Details...Tags: 
ingest, event, windowsProperties: In the list below, 
the names of required properties appear in bold. Any other 
properties (not in bold) are considered optional. The table also indicates any 
default values, and whether a property supports the NiFi Expression Language.NameDefault ValueAllowable 
ValuesDescriptionChannelSystemThe Windows Event Log Channel 
to listen to.Supports Expression Language: true (will be evaluated 
using variable registry only)XPath 
Query*XPath Query to filter events. 
(See 
https://msdn.microsoft.com/en-us/library/windows/desktop/dd996910(v=vs.85).aspx 
for examples.)Supports Expression Language: true (will be 
evaluated using variable registry only)Maximum Buffer Size1048576The individual Even
 t Log XMLs are rendered to a buffer.  This specifies the maximum size in bytes 
that the buffer will be allowed to grow to. (Limiting the maximum size of an 
individual Event XML.)Maximum queue 
size1024Events are received 
asynchronously and must be output as FlowFiles when the processor is triggered. 
 This specifies the maximum number of events to queue for transformation into 
FlowFiles.Inactive duration to 
reconnect10 minsIf no new event logs are 
processed for the specified time period, this processor will try reconnecting 
to recover from a state where any further messages cannot be consumed. Such 
situation can happen if Windows Event Log service is restarted, or 
ERROR_EVT_QUERY_RESULT_STALE (15011) is returned. Setting no durat
 ion, e.g. '0 ms' disables auto-reconnection.Supports Expression 
Language: true (will be evaluated using variable registry 
only)Relationships: NameDescriptionsuccessRelationship
 for successfully consumed events.Reads Attributes: 
None specified.Writes Attributes: NameDescriptionmime.typeWill
 set a MIME type value of application/xml.State 
management: This component does not store state.Restricted: This 
component is not restricted.Input requirement: This component does not 
allow an incoming relationship.System Resource Considerations:None 
specified.
\ No newline at end of file




svn commit: r1854109 [47/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: nifi/site/trunk/docs/nifi-docs/html/toolkit-guide.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/html/toolkit-guide.html?rev=1854109=auto
==
--- nifi/site/trunk/docs/nifi-docs/html/toolkit-guide.html (added)
+++ nifi/site/trunk/docs/nifi-docs/html/toolkit-guide.html Fri Feb 22 01:03:44 
2019
@@ -0,0 +1,2927 @@
+
+
+
+
+
+
+
+
+
+Apache NiFi Toolkit Guide
+
+/* Asciidoctor default stylesheet | MIT License | http://asciidoctor.org */
+/* Copyright (C) 2012-2015 Dan Allen, Ryan Waldron and the Asciidoctor Project
+
+Permission is hereby granted, free of charge, to any person obtaining a copy
+of this software and associated documentation files (the "Software"), to deal
+in the Software without restriction, including without limitation the rights
+to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
+copies of the Software, and to permit persons to whom the Software is
+furnished to do so, subject to the following conditions:
+
+The above copyright notice and this permission notice shall be included in
+all copies or substantial portions of the Software.
+
+THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
+IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
+FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
+AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
+LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
+OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN
+THE SOFTWARE. */
+/* Remove the comments around the @import statement below when using this as a 
custom stylesheet */
+@import 
"https://fonts.googleapis.com/css?family=Open+Sans:300,300italic,400,400italic,600,600italic%7CNoto+Serif:400,400italic,700,700italic%7CDroid+Sans+Mono:400";;
+article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}
+audio,canvas,video{display:inline-block}
+audio:not([controls]){display:none;height:0}
+[hidden],template{display:none}
+script{display:none!important}
+html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}
+body{margin:0}
+a{background:transparent}
+a:focus{outline:thin dotted}
+a:active,a:hover{outline:0}
+h1{font-size:2em;margin:.67em 0}
+abbr[title]{border-bottom:1px dotted}
+b,strong{font-weight:bold}
+dfn{font-style:italic}
+hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}
+mark{background:#ff0;color:#000}
+code,kbd,pre,samp{font-family:monospace;font-size:1em}
+pre{white-space:pre-wrap}
+q{quotes:"\201C" "\201D" "\2018" "\2019"}
+small{font-size:80%}
+sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}
+sup{top:-.5em}
+sub{bottom:-.25em}
+img{border:0}
+svg:not(:root){overflow:hidden}
+figure{margin:0}
+fieldset{border:1px solid silver;margin:0 2px;padding:.35em .625em .75em}
+legend{border:0;padding:0}
+button,input,select,textarea{font-family:inherit;font-size:100%;margin:0}
+button,input{line-height:normal}
+button,select{text-transform:none}
+button,html 
input[type="button"],input[type="reset"],input[type="submit"]{-webkit-appearance:button;cursor:pointer}
+button[disabled],html input[disabled]{cursor:default}
+input[type="checkbox"],input[type="radio"]{box-sizing:border-box;padding:0}
+input[type="search"]{-webkit-appearance:textfield;-moz-box-sizing:content-box;-webkit-box-sizing:content-box;box-sizing:content-box}
+input[type="search"]::-webkit-search-cancel-button,input[type="search"]::-webkit-search-decoration{-webkit-appearance:none}
+button::-moz-focus-inner,input::-moz-focus-inner{border:0;padding:0}
+textarea{overflow:auto;vertical-align:top}
+table{border-collapse:collapse;border-spacing:0}
+*,*:before,*:after{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}
+html,body{font-size:100%}
+body{background:#fff;color:rgba(0,0,0,.8);padding:0;margin:0;font-family:"Noto 
Serif","DejaVu 
Serif",serif;font-weight:400;font-style:normal;line-height:1;position:relative;cursor:auto}
+a:hover{cursor:pointer}
+img,object,embed{max-width:100%;height:auto}
+object,embed{height:100%}
+img{-ms-interpolation-mode:bicubic}
+#map_canvas img,#map_canvas embed,#map_canvas object,.map_canvas 
img,.map_canvas embed,.map_canvas object{max-width:none!important}
+.left{float:left!important}
+.right{float:right!important}
+.text-left{text-align:left!important}
+.text-right{text-align:right!important}
+.text-center{text-align:center!important}
+.text-justify{text-align:justify!important}
+.hide{display:none}

svn commit: r1854109 [32/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.DetectDuplicate/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.DetectDuplicate/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.DetectDuplicate/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.DetectDuplicate/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+DetectDuplicatewindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }DetectDuplicateDescription: Caches a value, computed 
from FlowFile attributes, for each incoming FlowFile and determines if the 
cached value has already been seen. If so, routes the FlowFile to 'duplicate' 
with an attribute named 'original.identifier' that specifies the original 
FlowFile's "description", which is specified in the FlowFile 
Description property. If the FlowFile is not determined to be a duplicate, 
the Processor routes the FlowFile to 'non-duplicate'Tags: hash, 
dupe, duplicate, dedupeProperties: In the list below, the names 
o
 f required properties appear in bold. Any other properties 
(not in bold) are considered optional. The table also indicates any default 
values, and whether a property supports the NiFi Expression 
Language.NameDefault 
ValueAllowable ValuesDescriptionCache Entry Identifier${hash.value}A FlowFile attribute, or the results of an Attribute 
Expression Language statement, which will be evaluated against a FlowFile in 
order to determine the value used to identify duplicates; it is this value that 
is cachedSupports Expression Language: true (will be evaluated 
using flow file attributes and variable registry)FlowFile DescriptionWhen a FlowFile is added 
to the cache, this value is stored along with it so that if a duplicate is 
found, this description of the original FlowFile will be added to the 
duplicate's "original.flowfile.description" attributeSupports 
Expression Language: true (will be evaluated using flow file attributes and 
variable registry)Age Off DurationTime interval to age off cached FlowFilesDistributed Cache ServiceController Service 
API: DistributedMapCacheClientImplementations: 
DistributedMapCacheClientServicehref="../../../nifi-redis-nar/1.9.0/org.apache.nifi.redis.service.RedisDistributedMapCacheClientService/index.html">RedisDistributedMapCacheClientService 
 >href="../../../nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseMapCacheClient/index.html">CouchbaseMapCacheClient 
 >href="../../../nifi-hbase_2-client-service-nar/1.9.0/org.apache.nifi.hbase.HBase_2_ClientMapCacheService/index.html">HBase_2_ClientMapCacheService 
 >href="../../../nifi-hbase_1_1_2-client-service-nar/1.9.0/org.apache.nifi.hbase.HBase_1_1_2_ClientMapCacheService/index.html">HBase_1_1_2_ClientMapCacheService id="description">The Controller Service that is used to cache unique 
 >identifiers, used to determine duplicatesCache 
 >The Entry Identifiertrueid="allowable-values">truefalseid="description">When true this cause the processor to check for duplicates 
 >and cache the 
 Entry Identifier. When false, the processor would only check for duplicates 
and not cache the Entry Identifier, requiring another processor to add 
identifiers to the distributed cache.Relationships: 
NameDescriptionduplicateIf
 a FlowFile has been detected to be a duplicate, it will be routed to this 
relationshipnon-duplicateIf a FlowFile's Cache Entry 
Identifier was not found in the cache, it will be routed to this 
relationshipfailureIf unable to communicate with the 
cache, the FlowFile will be penalized and routed to this 
relationshipReads Attributes: None 
specified.Writes Attributes: NameDescriptionoriginal.flowfile.descriptionAll
 FlowFiles routed to the duplicate relationship will have an attribute added 
named original.flowf
 ile.description. The value of this attribute is determined by the attributes 
of the original copy of the data and by the FlowFile Description 
property.State management: This component does not 
store state.Restricted: This component is not restricted.Input 
requirement: This component requires an incoming relationship.System 
Resource Considerations:None specified.See Also:DistributedMapCacheClientService,
 DistributedMapCacheServer
\ No newline at end of file

Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.DistributeLoad/index.html
URL: 

svn commit: r1854109 [38/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.MergeRecord/additionalDetails.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.MergeRecord/additionalDetails.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.MergeRecord/additionalDetails.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.MergeRecord/additionalDetails.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1,229 @@
+
+
+
+
+
+MergeRecord
+
+
+
+
+
+
+Introduction
+   
+   The MergeRecord Processor allows the user to take many FlowFiles 
that consist of record-oriented data (any data format for which there is
+   a Record Reader available) and combine the FlowFiles into one 
larger FlowFile. This may be preferable before pushing the data to a downstream
+   system that prefers larger batches of data, such as HDFS, or in 
order to improve performance of a NiFi flow by reducing the number of FlowFiles
+   that flow through the system (thereby reducing the contention 
placed on the FlowFile Repository, Provenance Repository, Content Repository, 
and
+   FlowFile Queues).
+   
+
+   
+   The Processor creates several 'bins' to put the FlowFiles in. 
The maximum number of bins to use is set to 5 by default, but this can be 
changed
+   by updating the value of the Maximum number of Bins 
property. The number of bins is bound in order to avoid running out of Java 
heap space.
+   Note: while the contents of a FlowFile are stored in the 
Content Repository and not in the Java heap space, the Processor must hold the 
FlowFile
+   objects themselves in memory. As a result, these FlowFiles with 
their attributes can potentially take up a great deal of heap space and cause
+   OutOfMemoryError's to be thrown. In order to avoid this, if you 
expect to merge many small FlowFiles together, it is advisable to instead use a
+   MergeContent that merges no more than say 1,000 FlowFiles into 
a bundle and then use a second MergeContent to merges these small bundles into
+   larger bundles. For example, to merge 1,000,000 FlowFiles 
together, use MergeRecord that uses a Maximum Number of Records of 
1,000 and route the
+   "merged" Relationship to a second MergeRecord that also sets 
the Maximum Number of Records to 1,000. The second MergeRecord will 
then merge 1,000 bundles
+   of 1,000, which in effect produces bundles of 1,000,000.
+   
+
+
+
+   How FlowFiles are Binned
+   
+   How the Processor determines which bin to place a FlowFile in 
depends on a few different configuration options. Firstly, the Merge Strategy
+   is considered. The Merge Strategy can be set to one of two options: 
Bin Packing Algorithm, or Defragment. When the goal is to simply combine
+   smaller FlowFiles into one larger FlowFiles, the Bin Packing 
Algorithm should be used. This algorithm picks a bin based on whether or not 
the FlowFile
+   can fit in the bin according to its size and the Maximum Bin 
Size property and whether or not the FlowFile is 'like' the other FlowFiles 
in
+   the bin. What it means for two FlowFiles to be 'like FlowFiles' is 
discussed at the end of this section.
+   
+   
+   
+   The "Defragment" Merge Strategy can be used when records need to be 
explicitly assigned to the same bin. For example, if data is split apart using
+   the SplitRecord Processor, each 'split' can be processed 
independently and later merged back together using this Processor with the
+   Merge Strategy set to Defragment. In order for FlowFiles to be 
added to the same bin when using this configuration, the FlowFiles must have 
the same
+   value for the "fragment.identifier" attribute. Each FlowFile with 
the same identifier must also have the same value for the "fragment.count" 
attribute
+   (which indicates how many FlowFiles belong in the bin) and a unique 
value for the "fragment.index" attribute so that the FlowFiles can be ordered
+   correctly.
+   
+   
+   
+   In order to be added to the same bin, two FlowFiles must be 'like 
FlowFiles.' In order for two FlowFiles to be like FlowFiles, they must have the 
same
+   schema, and if the Correlation Attribute Name property is 
set, they must have the same value for the specified attribute. For example, if 
the
+   Correlation Attribute Name is set 

svn commit: r1854109 [46/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Modified: nifi/site/trunk/docs/nifi-docs/html/developer-guide.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/html/developer-guide.html?rev=1854109=1854108=1854109=diff
==
--- nifi/site/trunk/docs/nifi-docs/html/developer-guide.html (original)
+++ nifi/site/trunk/docs/nifi-docs/html/developer-guide.html Fri Feb 22 
01:03:44 2019
@@ -798,7 +798,7 @@ attribute within the CoreAttribute
 Filename ("filename"): The filename of the FlowFile. The filename should 
not contain any directory structure.
 
 
-UUID ("uuid"): A unique universally unique identifier (UUID) assigned to 
this FlowFile.
+UUID ("uuid"): A Universally Unique Identifier assigned to this FlowFile 
that distinguishes the FlowFile from other FlowFiles in the system.
 
 
 Path ("path"): The FlowFiles path indicates the relative directory 
to which a FlowFile belongs and does not contain the filename.
@@ -3626,7 +3626,7 @@ logged to help avoid this bad practice.<
 
 
 Sometimes it may be desirable to deprecate a component. Whenever this 
occurs the developer may use the
- @DeprecationNotice annotation to indicate that a component has been 
deprecated, aloowing the developer
+ @DeprecationNotice annotation to indicate that a component has been 
deprecated, allowing the developer
  to describe a reason for the deprecation and suggest alternative components. 
An example of how to do this can
  be found below:
 
@@ -3703,7 +3703,7 @@ worry about bothering us. Just ping the
 
 
 
-Last updated 2018-10-23 13:35:55 -04:00
+Last updated 2019-02-19 19:16:21 -08:00
 
 
 

Modified: nifi/site/trunk/docs/nifi-docs/html/expression-language-guide.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/html/expression-language-guide.html?rev=1854109=1854108=1854109=diff
==
--- nifi/site/trunk/docs/nifi-docs/html/expression-language-guide.html 
(original)
+++ nifi/site/trunk/docs/nifi-docs/html/expression-language-guide.html Fri Feb 
22 01:03:44 2019
@@ -572,6 +572,7 @@ body.book #toc,body.book #preamble,body.
 nextInt
 literal
 getStateValue
+thread
 
 
 Evaluating Multiple 
Attributes
@@ -3606,6 +3607,25 @@ names begin with the letter aExamples: UpdateAttribute processor has stored the key 
"count" with value "20" in state. '${getStateValue("count")}` returns 
20.
 
 
+
+thread
+
+Description: Returns the name of 
the thread used by the processor when evaluating the Expression. This can be 
useful
+ when using a processor with multiple concurrent tasks and where some data 
uniqueness is required.
+
+
+Subject Type: No 
Subject
+
+
+Arguments: No arguments
+
+
+Return Type: String
+
+
+Examples: ${thread()} could return something 
like Timer-Driven Process Thread-4.
+
+
 
 
 
@@ -4042,7 +4062,7 @@ an embedded Expression, though it does n
 
 
 
-Last updated 2018-10-23 13:35:55 -04:00
+Last updated 2019-02-19 19:16:22 -08:00
 
 
 

Modified: nifi/site/trunk/docs/nifi-docs/html/getting-started.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/html/getting-started.html?rev=1854109=1854108=1854109=diff
==
--- nifi/site/trunk/docs/nifi-docs/html/getting-started.html (original)
+++ nifi/site/trunk/docs/nifi-docs/html/getting-started.html Fri Feb 22 
01:03:44 2019
@@ -1623,7 +1623,7 @@ work back to the Apache NiFi community s
 
 
 
-Last updated 2018-10-23 13:35:55 -04:00
+Last updated 2019-02-19 19:16:22 -08:00
 
 
 

Modified: nifi/site/trunk/docs/nifi-docs/html/images/iconDetails.png
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/html/images/iconDetails.png?rev=1854109=1854108=1854109=diff
==
Binary files - no diff available.

Added: nifi/site/trunk/docs/nifi-docs/html/images/iconDownloadTemplate.png
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/html/images/iconDownloadTemplate.png?rev=1854109=auto
==
Binary file - no diff available.

Propchange: nifi/site/trunk/docs/nifi-docs/html/images/iconDownloadTemplate.png
--
svn:mime-type = application/octet-stream

Modified: nifi/site/trunk/docs/nifi-docs/html/nifi-in-depth.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/html/nifi-in-depth.html?rev=1854109=1854108=1854109=diff
==
--- nifi/site/trunk/docs/nifi-docs/html/nifi-in-depth.html (original)
+++ nifi/site/trunk/docs/nifi-docs/html/nifi-in-depth.html Fri Feb 22 01:03:44 
2019
@@ -896,7 +896,7 @@ This section relies heavily on informati
 
 
 
-Last updated 2018-10-23 13:35:55 -04:00
+Last updated 2019-02-19 19:16:21 -08:00
 
 

svn commit: r1854109 [50/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Modified: nifi/site/trunk/docs/nifi-docs/rest-api/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/rest-api/index.html?rev=1854109=1854108=1854109=diff
==
--- nifi/site/trunk/docs/nifi-docs/rest-api/index.html (original)
+++ nifi/site/trunk/docs/nifi-docs/rest-api/index.html Fri Feb 22 01:03:44 2019
@@ -15,7 +15,7 @@
 -->
 
 
-NiFi Rest Api-1.8.0
+NiFi Rest Api-1.9.0
 
 
 
@@ -471,7 +471,7 @@
 
 
 /nifi-api
-NiFi Rest Api 1.8.0
+NiFi Rest Api 1.9.0
 
 
 
@@ -42204,6 +42204,22 @@
 
 
 
+penaltyExpiresIn
+
+
+
+
+integer (int64)
+
+
+
+optional
+How long in milliseconds until the FlowFile penalty 
expires.
+
+
+
+
+
 clusterNodeId
 
 
@@ -42373,6 +42389,7 @@
 "size": 0,
 "queuedDuration": 0,
 "lineageDuration": 0,
+"penaltyExpiresIn": 0,
 "clusterNodeId": "value",
 "clusterNodeAddress": "value",
 "attributes": 
@@ -42554,6 +42571,22 @@
 
 
 
+penaltyExpiresIn
+
+
+
+
+integer (int64)
+
+
+
+optional
+How long in milliseconds until the FlowFile penalty 
expires.
+
+
+
+
+
 clusterNodeId
 
 
@@ -42611,6 +42644,7 @@
 "size": 0,
 "queuedDuration": 0,
 "lineageDuration": 0,
+"penaltyExpiresIn": 0,
 "clusterNodeId": "value",
 "clusterNodeAddress": "value",
 "penalized": true,
@@ -44194,12 +44228,12 @@
 
 
 
-params
+rels
 
 
 
 
-object
+array[string]
 
 
 
@@ -44210,7 +44244,7 @@
 
 
 
-title
+rel
 
 
 
@@ -44226,12 +44260,12 @@
 
 
 
-rels
+uri
 
 
 
 
-array[string]
+string (uri)
 
 
 
@@ -44242,12 +44276,12 @@
 
 
 
-rel
+params
 
 
 
 
-string
+object
 
 
 
@@ -44258,12 +44292,12 @@
 
 
 
-uriBuilder
+title
 
 
 
-UriBuilder
 
+string
 
 
 
@@ -44274,12 +44308,12 @@
 
 
 
-uri
+uriBuilder
 
 
 
+UriBuilder
 
-string (uri)
 
 
 
@@ -44293,14 +44327,14 @@
 Example JSON
 
 "type": "value",
+"rels": ["value"],
+"rel": "value",
+"uri": "value",
 "params": 
 "name": "value"
 ,
 "title": "value",
-"rels": ["value"],
-"rel": "value",
 "uriBuilder": UriBuilder,
-"uri": "value",
 
 
 Close




svn commit: r1854109 [35/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.GetSFTP/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.GetSFTP/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.GetSFTP/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.GetSFTP/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+GetSFTPwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }GetSFTPDescription: Fetches files from an SFTP Server 
and creates FlowFiles from themTags: sftp, get, retrieve, 
files, fetch, remote, ingest, source, inputProperties: In the 
list below, the names of required properties appear in bold. 
Any other properties (not in bold) are considered optional. The table also 
indicates any default values, whether a property supports the NiFi Expression 
Language, and whether a property is considered "sensitive", meaning that 
its value will be 
 encrypted. Before entering a value in a sensitive property, ensure that the 
nifi.properties file has an entry for the property 
nifi.sensitive.props.key.NameDefault ValueAllowable 
ValuesDescriptionHostnameThe fully qualified hostname or 
IP address of the remote systemSupports Expression Language: true 
(will be evaluated using variable registry only)Port22The port that the remote system 
is listening on for file transfersSupports Expression Language: 
true (will be evaluated using variable registry only)UsernameUsernameSupports 
Expression Language: true (will be evaluated using variable registry 
only)PasswordPassword for the user accountSensitive Property: 
trueSupports Expression Language: true (will be evaluated 
using variable registry only)Private Key 
PathThe fully qualified path to the Private Key 
fileSupports Expression Language: true (will be evaluated using 
variable registry only)Private Key 
PassphrasePassword for the private keySensitive Property: 
trueSupports Expression Language: tru
 e (will be evaluated using variable registry only)Remote PathThe path on the remote system 
from which to pull or push filesSupports Expression Language: true 
(will be evaluated using variable registry only)File Filter RegexProvides a Java Regular 
Expression for filtering Filenames; if a filter is supplied, only files whose 
names match that Regular Expression will be fetchedPath Filter RegexWhen Search Recursively is 
true, then only subdirectories whose path matches the given Regular Expression 
will be scannedPolling 
Interval60 secDetermines how long to wait between 
fetching the listing for new filesSearch 
RecursivelyfalsetruefalseIf true, will pull files from arbitrarily nested 
subdirectories; otherwise, will not traverse subdirectoriesFollow symlinkfalsetruefalseIf true, will pull even symbolic files and also nested 
symbolic subdirectories; otherwise, will not read symbolic files and will not 
traverse symbolic link subdirectoriesIgnore 
Dotted FilestruetruefalseIf true, files whose names begin with a dot (".
 ") will be ignoredDelete 
OriginaltruetruefalseDetermines whether or not the file is deleted from the remote 
system after it has been successfully transferredConnection Timeout30 
secAmount of time to 
wait before timing out while creating a connectionData Timeout30 
secWhen transferring a 
file between the local and remote system, this value specifies how long is 
allowed to elapse without any data being transferred between 
systemsHost Key FileIf 
supplied, the given f
 ile will be used as the Host Key; otherwise, no use host key file will be 
usedMax Selects100The maximum number of files to pull in a single 
connectionRemote Poll Batch 
Size5000The value specifies how many 
file paths to find in a given directory on the remote system when doing a file 
listing. This value in general should not need to be modified but when polling 
against a remote system with a tremendous number of files this value can be 
critical.  Setting this value too high can result very poor performance and 
setting it too low can cause the flow to be slower than 
normal.Strict Host Key 
Checkingfalsetruefalse
 Indicates whether or not strict 
enforcement of hosts keys should be appliedSend Keep Alive On TimeouttruetruefalseIndicates whether or not to send a single Keep Alive message 
when SSH socket times outUse 
CompressionfalsetruefalseIndicates whether or not ZLIB compression should be used when 
transferring filesUse Natural 
OrderingfalsetruefalseIf true, will pull files in the order in which they are 
naturally listed; otherwise, the order in which the files will be pulled 

svn commit: r1854109 [23/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-mongodb-nar/1.9.0/org.apache.nifi.processors.mongodb.RunMongoAggregation/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-mongodb-nar/1.9.0/org.apache.nifi.processors.mongodb.RunMongoAggregation/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-mongodb-nar/1.9.0/org.apache.nifi.processors.mongodb.RunMongoAggregation/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-mongodb-nar/1.9.0/org.apache.nifi.processors.mongodb.RunMongoAggregation/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+RunMongoAggregationwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }RunMongoAggregationDescription: A processor that runs 
an aggregation query whenever a flowfile is received.Additional Details...Tags: 
mongo, aggregation, aggregateProperties: In the list 
below, the names of required properties appear in bold. Any 
other properties (not in bold) are considered optional. The table also 
indicates any default values, and whether a property supports the NiFi Expression 
Language.NameDefault ValueAllowable 
ValuesDescriptionClient ServiceController Service 
API: MongoDBClientServiceImplementation: MongoDBControllerServiceIf configured, this property will use the assigned client 
service for connection pooling.Mongo URIMongoURI, typically of the form: 
mongodb://host1[:port1][,host2[:port2],...]Supports Expression 
Language: true (will be evaluated using variable registry 
only)Mongo Database 
NameThe name of the database to useSupports Expression 
Language: true (will be evaluated using flow file attributes and variable 
registry)Mongo Collection 
NameThe name of the collection to 
useSupports Expression Language: true (will be evaluated using 
flow file attributes and variable registry)SSL Context ServiceController Service API: 
SSLContextServiceImplementations: StandardRestrictedSSLContextServiceStandardSSLContextServiceThe SSL Context Service used to provide client certificate 
information for TLS/SSL connections.Client 
AuthREQUIREDWANTREQUIREDNONEClient authentication policy when connecting to secure 
(TLS/SSL) cluster. Possible values are REQUIRED, WANT, NONE. This property is 
only used when an SSL Context has been defined and enabled.Character SetUTF-8Specifies the character set of the document 
data.Supports Expression Language: true (will be evaluated using 
flow file attributes and variable registry)QueryThe aggregation query to be 
executed.Suppor
 ts Expression Language: true (will be evaluated using flow file attributes and 
variable registry)JSON 
TypeExtendedExtended JSON Standard JSON By default, MongoDB's Java driver returns "extended JSON". 
Some of the features of th
 is variant of JSON may cause problems for other JSON parsers that expect only 
standard JSON types and conventions. This configuration setting  controls 
whether to use extended JSON or provide a clean view that conforms to standard 
JSON.Query Output AttributeIf 
set, the query will be written to a specified attribute on the output 
flowfiles.Supports Expression Language: true (will be evaluated 
using flow file attributes and variable registry)Batch Size100The number of elements returned 
from the server in one batch.Results Per 
FlowFile1How many results to put into a flowfile at once. The whole 
body will be treated as a JSON array o
 f results.Date Format-MM-dd'T'HH:mm:ss'Z'The date format string to use 
for formatting Date fields that are returned from Mongo. It is only applied 
when the JSON output format is set to Standard JSON. Full documentation for 
format characters can be found here: 
https://docs.oracle.com/javase/8/docs/api/java/text/SimpleDateFormat.htmlSupports
 Expression Language: true (will be evaluated using flow file attributes and 
variable registry)SSL Context 
ServiceController Service API: 
SSLContextServiceImplementations: StandardRestrictedSSLContextServiceStandardSSLContextServiceThe SSL Context Service used to provide client certificate 
information for TLS/SSL connections.Client 
AuthREQUIREDWANTREQUIREDNONEClient authentication policy when connecting to secure 
(TLS/SSL) cluster. Possible values are REQUIRED, WANT, NONE. This property is 
only used when an SSL Context has been defined and 
enabled.Relationships: NameDescriptionresultsThe
 result set of the aggregation will be sent to this 
relationship.failureThe input flowfile gets sent to 
this relationship when the query fails.originalThe 
input flowfile gets sent to this relationship when the query su
 cceeds.Reads Attributes: None specified.Writes 
Attributes: None specified.State management: This component does 
not store state.Restricted: This component is not restricted.Input 
requirement: This 

svn commit: r1854109 [3/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.dynamodb.GetDynamoDB/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.dynamodb.GetDynamoDB/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.dynamodb.GetDynamoDB/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.dynamodb.GetDynamoDB/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+GetDynamoDBwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }GetDynamoDBDescription: Retrieves a document from 
DynamoDB based on hash and range key.  The key can be string or number.For any 
get request all the primary keys are required (hash or hash and range based on 
the table keys).A Json Document ('Map') attribute of the DynamoDB item is read 
into the content of the FlowFile.Tags: Amazon, DynamoDB, AWS, 
Get, FetchProperties: In the list below, the names of required 
properties appear in bold. Any other properties (not in bold) 
are considered optional. The table also indicates any default valu
 es, whether a property supports the NiFi Expression 
Language, and whether a property is considered "sensitive", meaning that 
its value will be encrypted. Before entering a value in a sensitive property, 
ensure that the nifi.properties file has an entry for the 
property nifi.sensitive.props.key.NameDefault ValueAllowable 
ValuesDescriptionTable 
NameThe DynamoDB table 
nameSupports Expression Language: true (will be evaluated using 
variable registry only)Hash Key 
NameThe hash key name of the 
itemSupports Expression Language: true (will be 
 evaluated using variable registry only)Range Key NameThe range key name of the 
itemSupports Expression Language: true (will be evaluated using 
variable registry only)Hash Key 
Value${dynamodb.item.hash.key.value}The hash key value of the 
itemSupports Expression Language: true (will be evaluated using 
flow file attributes and variable registry)Range Key Value${dynamodb.item.range.key.value}No Description 
Provided.Supports Expression Language: true (will be evaluated 
using flow file attributes and variable registry)Hash Key Val
 ue TypestringstringnumberThe hash key value type of the itemRange Key Value TypestringstringnumberThe range key value type of the itemJson Document attributeThe 
Json document to be retrieved from the dynamodb itemSupports 
Expression Language: true (will be evaluated using variable registry 
only)Batch items for each request (between 
1 and 50)1The items to be retrieved in one batchSupports 
Expression Language: true (will be evaluated using
  variable registry only)Regionus-west-2AWS GovCloud (US) AWS 
GovCloud (US-East) US East (N. Virginia) US East (Ohio) US West (N. California) US West (Oregon) EU (Ireland) EU (London) EU (Paris) EU (Frankfurt) Asia 
Pacific (Mumbai) Asia Pacific (Singapore) Asia Pacific (Sydney) Asia 
Pacific (Tokyo) Asia Pacific (Seoul) South 
America (Sao Paulo) China (Beijing) China (Ningxia) 
Canada (Central) No Description Provided.Access Key 
IDNo Description Provided.Sensitive Property: 
trueSupports Expression Language: true (will be evaluated 
using variable registry only)Secret Access 
KeyNo Description Provided.Sensitive Property: 
trueSupports Expression Language: true (will be evaluated 
using variable registry only)Credentials 
FilePath to a file conta
 ining AWS access key and secret key in properties file 
format.AWS Credentials Provider serviceController Service 
API: AWSCredentialsProviderServiceImplementation: 
AWSCredentialsProviderControllerServiceThe Controller Service that is used to obtain aws credentials 
providerCommunications 
Timeout30 secsNo Description 
Provided.SSL Context ServiceController Service 
API: SSLContextServiceImplementations: StandardRestrictedSSLContextServiceStandardSSLContextServiceSpecifies an optional SSL Context Service that, if provided, 
will be used to create connectionsProxy 
Configuration ServiceController Service API: 
ProxyConfigurationServiceImplementation: StandardProxyConfigurationServiceSpecifies the Proxy Configuration Controller Service to proxy 
network requests. If set, it supersedes proxy settings configured per 
component. Supported proxies: HTTP + AuthNProxy 
Host<
 /td>Proxy host name or IPSupports Expression 
Language: true (will be evaluated using variable registry 
only)Proxy Host PortProxy host portSupports Expression Language: true 
(will be evaluated using variable registry only)Proxy UsernameProxy 
usernameSupports Expression Language: true (undefined 
scope)Proxy PasswordProxy passwordSensitive Property: 
trueSupports Expression 

svn commit: r1854109 [4/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.s3.ListS3/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.s3.ListS3/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.s3.ListS3/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.s3.ListS3/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+ListS3window.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }ListS3Description: Retrieves a listing of objects from 
an S3 bucket. For each object that is listed, creates a FlowFile that 
represents the object so that it can be fetched in conjunction with 
FetchS3Object. This Processor is designed to run on Primary Node only in a 
cluster. If the primary node changes, the new Primary Node will pick up where 
the previous node left off without duplicating all of the data.Tags: 
Amazon, S3, AWS, listProperties: In the list below, the 
names of required properties appear in bold. Any other 
properties (not in 
 bold) are considered optional. The table also indicates any default values, 
whether a property supports the NiFi Expression 
Language, and whether a property is considered "sensitive", meaning that 
its value will be encrypted. Before entering a value in a sensitive property, 
ensure that the nifi.properties file has an entry for the 
property nifi.sensitive.props.key.NameDefault ValueAllowable 
ValuesDescriptionBucketNo Description 
Provided.Supports Expression Language: true (will be evaluated 
using variable registry only)Regionus-west-2AWS GovCloud (US) AWS GovCloud (US-East) 
US East 
(N. Virginia) US 
East (Ohio) US West 
(N. California) US 
West (Oregon) EU 
(Ireland) EU 
(London) EU (Paris) 
EU (Frankfurt) 
Asia 
Pacific (Mumbai) Asia Pacific (Singapore) Asia 
Pacific (Sydney) Asia Pacific (Tokyo) Asia 
Pacific (Seoul) South America (Sao Paulo) China (Beijing) China (Ningxia) 
Canada 
(Central) <
 /td>No Description Provided.Access Key IDNo Description 
Provided.Sensitive Property: trueSupports 
Expression Language: true (will be evaluated using variable registry 
only)Secret Access KeyNo 
Description Provided.Sensitive Property: 
trueSupports Expression Language: true (will be evaluated 
using variable registry only)Write 
Object TagsfalseTrueFalseIf set to 'True', the tags associated with the S3 object will 
be written as FlowFile attributesCredentials 
FilePath to 
a file containing AWS access key and secret key in properties file 
format.AWS Credentials Provider serviceController Service 
API: AWSCredentialsProviderServiceImplementation: 
AWSCredentialsProviderControllerServiceThe Controller Service that is used to obtain aws credentials 
providerCommunications 
Timeout30 secsNo Description 
Provided.SSL Context ServiceController Service 
API: SSLContextServi
 ceImplementations: StandardRestrictedSSLContextServiceStandardSSLContextServiceSpecifies an optional SSL Context Service that, if provided, 
will be used to create connectionsEndpoint Override 
URLEndpoint URL to use instead of the AWS default including 
scheme, host, port, and path. The AWS libraries select an endpoint URL based on 
the AWS region, but this property overrides the selected endpoint URL, allowing 
use with other S3-compatible endpoints.Supports Expression 
Language: true (will be evaluated using variable registry 
only)Signer 
 OverrideDefault SignatureDefault SignatureSignature 
v4Signature v2The AWS libraries 
use the default signer but this property allows you to specify a custom signer 
to support older S3-compatible services.Proxy 
Configuration ServiceController Service API: 
ProxyConfigurationServiceImplementation: StandardProxyConfigurationServiceSpecifies the Proxy Configuration Controller Service to proxy 
network requests. If set, it supersedes proxy settings configured per 
component. Supported proxies: HTTP + AuthNProxy 
HostProxy host name or IPSupports 
Expression Language: true (will be evaluated using variable registry 
only)Proxy Host PortProxy host portSupports Expression Language: true 
(will be evaluated using variable registry only)Proxy UsernameProxy 
usernameSupports Expression Language: true (undefined 
scope)Proxy PasswordProxy passwordSensitive Property: 
trueSupports Expression Language: true (undefined 
scope)DelimiterThe string used to delimit directories within the bucket. Please consult 
the AWS documentation for the correct use of this field.PrefixThe prefix used to filter the 
object list. In most cases, it should end with a forward slash 
('/').Supports Expression Language: true (will be evaluated using 
variable registry 

svn commit: r1854109 [1/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari

2019-02-21 Thread alopresto
Author: alopresto
Date: Fri Feb 22 01:03:44 2019
New Revision: 1854109

URL: http://svn.apache.org/viewvc?rev=1854109=rev
Log:
Added 1.9.0 docs to NiFi site.

Added:

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-ambari-nar/1.9.0/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari.AmbariReportingTask/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari.AmbariReportingTask/additionalDetails.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari.AmbariReportingTask/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-amqp-nar/1.9.0/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-amqp-nar/1.9.0/org.apache.nifi.amqp.processors.ConsumeAMQP/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-amqp-nar/1.9.0/org.apache.nifi.amqp.processors.ConsumeAMQP/additionalDetails.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-amqp-nar/1.9.0/org.apache.nifi.amqp.processors.ConsumeAMQP/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-amqp-nar/1.9.0/org.apache.nifi.amqp.processors.PublishAMQP/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-amqp-nar/1.9.0/org.apache.nifi.amqp.processors.PublishAMQP/additionalDetails.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-amqp-nar/1.9.0/org.apache.nifi.amqp.processors.PublishAMQP/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-avro-nar/1.9.0/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-avro-nar/1.9.0/org.apache.nifi.processors.avro.ConvertAvroToJSON/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-avro-nar/1.9.0/org.apache.nifi.processors.avro.ConvertAvroToJSON/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-avro-nar/1.9.0/org.apache.nifi.processors.avro.ExtractAvroMetadata/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-avro-nar/1.9.0/org.apache.nifi.processors.avro.ExtractAvroMetadata/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-avro-nar/1.9.0/org.apache.nifi.processors.avro.SplitAvro/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-avro-nar/1.9.0/org.apache.nifi.processors.avro.SplitAvro/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.cloudwatch.PutCloudWatchMetric/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.cloudwatch.PutCloudWatchMetric/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.credentials.provider.service.AWSCredentialsProviderControllerService/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.credentials.provider.service.AWSCredentialsProviderControllerService/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.dynamodb.DeleteDynamoDB/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.dynamodb.DeleteDynamoDB/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.dynamodb.GetDynamoDB/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.dynamodb.GetDynamoDB/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.dynamodb.PutDynamoDB/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.dynamodb.PutDynamoDB/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.kinesis.firehose.PutKinesisFirehose/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.kinesis.firehose.PutKinesisFirehose/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.kinesis.stream.PutKinesisStream/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.kinesis.stream.PutKinesisStream/index.html

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0/org.apache.nifi.processors.aws.lambda.PutLambda/

nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-aws-nar/1.9.0

svn commit: r1854109 [7/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseMapCacheClient/additionalDetails.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseMapCacheClient/additionalDetails.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseMapCacheClient/additionalDetails.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseMapCacheClient/additionalDetails.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1,41 @@
+
+
+
+
+
+CouchbaseMapCacheClient
+
+
+
+
+CouchbaseMapCacheClient
+
+Requirements
+
+Couchbase Server 4.0 or higher is required for some operation using 
N1QL
+
+Following cache operations require N1QL query, thus you need to deploy 
Couchbase Server 4.0 or higher for those operations. However, as of this 
writing (May 2017) there are only few processors using these operations. Most 
cache APIs are implemented using document id lookup and should work with older 
version of Couchbase Server.
+
+
+removeByPattern(String regex): This cache API removes entries by 
regex. Execute query like:
+delete from `cache-bucket-name` where REGEX_CONTAINS(meta().id, 
"^key.*")
+
+
+
+In order to make N1QL work correctly you need to create a https://developer.couchbase.com/documentation/server/current/n1ql/n1ql-language-reference/createprimaryindex.html;>Primary
 index or an index covering N1QL queries performed by 
CouchbaseMapCacheClient. Please refer Couchbase Server documentations for how 
to create those.
+
+
+

Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseMapCacheClient/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseMapCacheClient/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseMapCacheClient/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseMapCacheClient/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+CouchbaseMapCacheClientwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }CouchbaseMapCacheClientDescription: Provides the 
ability to communicate with a Couchbase Server cluster as a 
DistributedMapCacheServer. This can be used in order to share a Map between 
nodes in a NiFi cluster. Couchbase Server cluster can provide a high available 
and persistent cache storage.Additional 
Details...Tags: distributed, cache, map, cluster, 
couchbaseProperties: In the list below, the names of required 
properties appear in bold. Any other properties (not in bold) 
are co
 nsidered optional. The table also indicates any default values, and whether a 
property supports the NiFi Expression 
Language.NameDefault 
ValueAllowable ValuesDescriptionCouchbase Cluster Controller ServiceController Service 
API: 
CouchbaseClusterControllerServiceImplementation: 
CouchbaseClusterServiceA Couchbase Cluster Controller Service which manages 
connections to a Couchbase cluster.Bucket 
NamedefaultThe name of bucket to 
access.Supports Expression Language: true (wil
 l be evaluated using variable registry 
only)State management: This component does 
not store state.Restricted: This component is not 
restricted.System Resource Considerations:None specified.
\ No newline at end of file

Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseRecordLookupService/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseRecordLookupService/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseRecordLookupService/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-couchbase-nar/1.9.0/org.apache.nifi.couchbase.CouchbaseRecordLookupService/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+CouchbaseRecordLookupServicewindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }CouchbaseRecordLookupServiceDescription: Lookup a 
record from Couchbase 

svn commit: r1854109 [22/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-lumberjack-nar/1.9.0/org.apache.nifi.processors.lumberjack.ListenLumberjack/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-lumberjack-nar/1.9.0/org.apache.nifi.processors.lumberjack.ListenLumberjack/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-lumberjack-nar/1.9.0/org.apache.nifi.processors.lumberjack.ListenLumberjack/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-lumberjack-nar/1.9.0/org.apache.nifi.processors.lumberjack.ListenLumberjack/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+ListenLumberjackwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }ListenLumberjackDescription: This processor is 
deprecated and may be removed in the near future. Listens for Lumberjack 
messages being sent to a given port over TCP. Each message will be acknowledged 
after successfully writing the message to a FlowFile. Each FlowFile will 
contain data portion of one or more Lumberjack frames. In the case where the 
Lumberjack frames contain syslog messages, the output of this processor can be 
sent to a ParseSyslog processor for further processing. Tags: 
listen, lumberjack, tcp, logsProperties: In the list 
below, t
 he names of required properties appear in bold. Any other 
properties (not in bold) are considered optional. The table also indicates any 
default values, and whether a property supports the NiFi Expression 
Language.NameDefault 
ValueAllowable ValuesDescriptionLocal Network InterfaceThe name of a local network 
interface to be used to restrict listening to a specific 
LAN.Supports Expression Language: true (will be evaluated using 
variable registry only)PortThe port to listen on for 
communication.Supports Expression Language: true (will be 
evaluated using variable registry 
 only)Receive Buffer 
Size65507 BThe size of each buffer used to 
receive messages. Adjust this value appropriately based on the expected size of 
the incoming messages.Max Size of Message 
Queue1The maximum size of the 
internal queue used to buffer messages being transferred from the underlying 
channel to the processor. Setting this value higher allows more messages to be 
buffered in memory during surges of incoming messages, but increases the total 
memory used by the processor.Max Size of 
Socket Buffer1 MBThe maximum size of the socket 
buffer that should be used. This is a suggestion to the
  Operating System to indicate how big the socket buffer should be. If this 
value is set too low, the buffer may fill up before the data can be read, and 
incoming data will be dropped.Character 
SetUTF-8Specifies the character set of 
the received data.Max Batch 
Size1The maximum number of messages 
to add to a single FlowFile. If multiple messages are available, they will be 
concatenated along with the Message Delimiter up to this configured 
maximum number of messagesBatching Message 
Delimiter\nSpecifies the delimiter to 
place between messages when multiple messages are bundled together (see 
 Max Batch Size property).Max Number of 
TCP Connections2The maximum number of 
concurrent TCP connections to accept.SSL 
Context ServiceController Service API: 
RestrictedSSLContextServiceImplementation: 
StandardRestrictedSSLContextServiceThe Controller Service to use in order to obtain an SSL 
Context. If this property is set, messages will be received over a secure 
connection. Note that as Lumberjack client requirestwo-way SSL authentication, 
the controller MUST have a truststore and a keystore to 
workproperly.Relationships: NameDescriptionsuccessMessages
 received successfully will be sent out this 
relationship.Reads Attributes: None 
specified.Writes Attributes: NameDescriptionlumberjack.senderThe
 sending host of the messages.lumberjack.portThe 
sending port the messages were received 
over.lumberjack.sequencenumberThe sequence number of 
the message. Only included if Batch Size is 
1.lumberjack.*The keys and respective values as sent 
by the lumberjack producer. Only included if Batch Size is 
1.mime.typeThe mime.type of the content which is 
text/plainState management: This component does not 
store state.Restricted: This component is not restricted.Input 
requirement: This co
 mponent does not allow an incoming relationship.System Resource 
Considerations:None specified.See Also:ParseSyslog
\ No newline at end of file

Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-media-nar/1.9.0/org.apache.nifi.processors.image.ExtractImageMetadata/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-media-nar/1.9.0/org.apache.nifi.processors.image.ExtractImageMetadata/index.html?rev=1854109=auto

svn commit: r1854109 [11/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-gcp-nar/1.9.0/org.apache.nifi.processors.gcp.storage.ListGCSBucket/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-gcp-nar/1.9.0/org.apache.nifi.processors.gcp.storage.ListGCSBucket/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-gcp-nar/1.9.0/org.apache.nifi.processors.gcp.storage.ListGCSBucket/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-gcp-nar/1.9.0/org.apache.nifi.processors.gcp.storage.ListGCSBucket/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1,4 @@
+ListGCSBucketwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }ListGCSBucketDescription: Retrieves a listing of 
objects from an GCS bucket. For each object that is listed, creates a FlowFile 
that represents the object so that it can be fetched in conjunction with 
FetchGCSObject. This Processor is designed to run on Primary Node only in a 
cluster. If the primary node changes, the new Primary Node will pick up where 
the previous node left off without duplicating all of the data.Tags: 
google cloud, google, storage, gcs, listProperties: In 
the list below, the names of required properties appear in bold. Any other properties (not in bold) are considered optional. The table 
also indicates any default values, whether a property supports the NiFi Expression 
Language, and whether a property is considered "sensitive", meaning that 
its value will be encrypted. Before entering a value in a sensitive property, 
ensure that the nifi.properties file has an entry for the 
property nifi.sensitive.props.key.NameDefault ValueAllowable 
ValuesDescriptionGCP Credentials 
Provider ServiceController Service API: 
GCPCredentialsServiceImplementation: GCPCredentialsControllerServiceThe Controller Service used to obtain Google Cloud Platform 
credentials.Project IDGoogle Cloud Project IDSupports Expression 
Language: true (will be evaluated using variable registry 
only)Number of 
retries6How many retry attempts should 
be made before routing to the failure relationship.Proxy hostIP or hostname of the proxy to 
be used.
+ You might need to set the following properties in bootstrap for https proxy 
usage:
+-Djdk.http.auth.tunneling.disabledSchemes=
+-Djdk.http.auth.proxying.disabledSchemes=Supports Expression 
Language: true (will be evaluated using variable registry 
only)Proxy portProxy port numberSupports Expression Language: 
true (will be evaluated using variable registry only)HTTP Proxy UsernameHTTP Proxy 
UsernameSupports Expression Language: true (will be evaluated 
using variable registry only)HTTP Proxy 
PasswordHTTP Proxy PasswordSensitive Property: 
trueSupports Expression Language: true (will be evaluated 
using variable registry only)Proxy 
Configuration 
 ServiceController Service API: 
ProxyConfigurationServiceImplementation: StandardProxyConfigurationServiceSpecifies the Proxy Configuration Controller Service to proxy 
network requests. If set, it supersedes proxy settings configured per 
component. Supported proxies: HTTP + AuthNBucketBucket of the 
object.Supports Expression Language: true (will be evaluated using 
variable registry only)PrefixThe 
prefix used to filter the object list. In most cases, it should end with a forw
 ard slash ('/').Supports Expression Language: true (will be 
evaluated using variable registry only)Use GenerationsfalsetruefalseSpecifies whether to use GCS Generations, if applicable.  If 
false, only the latest version of each object will be 
returned.Relationships: NameDescriptionsuccessFlowFiles
 are routed to this relationship after a successful Google Cloud Storage 
operation.Reads Attributes: None 
specified.Writes Attributes: NameDescriptionfilenameThe
 name of the filegcs.bucketBucket of the 
object.gcs.keyName of the 
object.gcs.si
 zeSize of the object.gcs.cache.controlData 
cache control of the object.gcs.component.countThe 
number of components which make up the 
object.gcs.content.dispositionThe data content 
disposition of the object.gcs.content.encodingThe 
content encoding of the 
object.gcs.content.languageThe content language of 
the object.mime.typeThe MIME/Content-Type of the 
objectgcs.crc32cThe CRC32C checksum of object's 
data, encoded in base64 in big-endian 
order.gcs.create.timeThe creation time of the object 
(milliseconds)gcs.update.timeThe last modification 
time of the object 
(milliseconds)gcs.encryption.algorithmThe algorithm 
used to encrypt the object.gcs.encryption.sha256The 
SHA256 hash of the key u
 sed to encrypt the objectgcs.etagThe HTTP 1.1 
Entity tag for the object.gcs.generated.idThe 
service-generated for the objectgcs.generationThe 
data generation of the object.gcs.md5The MD5 hash of 
the object's data encoded in 

svn commit: r1854109 [26/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-record-serialization-services-nar/1.9.0/org.apache.nifi.json.JsonPathReader/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-record-serialization-services-nar/1.9.0/org.apache.nifi.json.JsonPathReader/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-record-serialization-services-nar/1.9.0/org.apache.nifi.json.JsonPathReader/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-record-serialization-services-nar/1.9.0/org.apache.nifi.json.JsonPathReader/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+JsonPathReaderwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }JsonPathReaderDescription: Parses JSON records and 
evaluates user-defined JSON Path's against each JSON object. While the reader 
expects each record to be well-formed JSON, the content of a FlowFile may 
consist of many records, each as a well-formed JSON array or JSON object with 
optional whitespace between them, such as the common 'JSON-per-line' format. If 
an array is encountered, each element in that array will be treated as a 
separate record. User-defined properties define the fields that should be 
extracted from the JSON in order to form the fields of a Record. Any JSON fiel
 d that is not extracted via a JSONPath will not be returned in the JSON 
Records.Additional 
Details...Tags: json, jsonpath, record, reader, 
parserProperties: In the list below, the names of required 
properties appear in bold. Any other properties (not in bold) 
are considered optional. The table also indicates any default values, and 
whether a property supports the NiFi Expression 
Language.NameDefault 
ValueAllowable ValuesDescriptionSchema Access Strategyinfer-schemaUse 
'Schema Name' Property Use 'Schema Text' Property HWX Schema Reference Attributes 
HWX Content-Encoded Schema Reference 
https://github.com/hortonworks/registry; title="The content of the FlowFile 
contains a reference to a schema in the Schema Registry service. The reference 
is encoded as a single byte indicating the 'protocol ver
 sion', followed by 8 bytes indicating the schema identifier, and finally 4 
bytes indicating the schema version, as per the Hortonworks Schema Registry 
serializers and deserializers, found at 
https://github.com/hortonworks/registry;>Confluent 
Content-Encoded Schema Reference http://docs.confluent.io/current/schema-registry/docs/serializer-formatter.html.
 This is based on version 3.2.x of the Confluent Schema Registry." title="The 
content of the FlowFile contains a reference to a schema in the Schema Registry 
service. The reference is encoded as a single 'Magic Byte' followed by 4 bytes 
representing the identifier of the schema, as outlined at 
http://docs.confluent.io/current/schema-registry/docs/s
 erializer-formatter.html. This is based on version 3.2.x of the Confluent 
Schema Registry.">Infer Schema Specifies how to 
obtain the schema that is to be used for interpreting the 
data.Schema RegistryController Service 
API: SchemaRegistryImplementations: HortonworksSche
 maRegistryConfluentSchemaRegistryAvroSchemaRegistrySpecifies the Controller Service to use for the Schema 
RegistrySchema Name${schema.name}Specifies the name of the schema to lookup in the Schema 
Registry propertySupports Expression Language: true (will be 
evaluated using flow file attributes and variable 
registry)Schema VersionSpecifies the version of the schema to lookup in the Schema 
Registry. If not specified then the latest version of the schema will
  be retrieved.Supports Expression Language: true (will be 
evaluated using flow file attributes and variable 
registry)Schema BranchSpecifies the name of the branch to use when looking up the 
schema in the Schema Registry property. If the chosen Schema Registry does not 
support branching, this value will be ignored.Supports Expression 
Language: true (will be evaluated using flow file attributes and variable 
registry)Schema Text${avro.schema}The text of an Avro-formatted SchemaSupports 
Expression Language: true (will be evaluated using flow file attributes and 
variable registry)Date FormatSpecifies the format to use when reading/writing Date fields. If not 
 >specified, Date fields will be assumed to be number of milliseconds since 
 >epoch (Midnight, Jan 1, 1970 GMT). If specified, the value must match the 
 >Java Simple Date Format (for example, MM/dd/ for a two-digit month, 
 >followed by a two-digit day, followed by a four-digit year, all separated by 
 >'/' characters, as in 01/01/2017).Time 
 >Formatid="description">Specifies the format to use when reading/writing Time 
 >fields. If not specified, Time fields will be assumed to be number of 
 >milliseconds since epoch 

svn commit: r1854109 [24/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-parquet-nar/1.9.0/org.apache.nifi.processors.parquet.FetchParquet/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-parquet-nar/1.9.0/org.apache.nifi.processors.parquet.FetchParquet/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-parquet-nar/1.9.0/org.apache.nifi.processors.parquet.FetchParquet/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-parquet-nar/1.9.0/org.apache.nifi.processors.parquet.FetchParquet/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1,3 @@
+FetchParquetwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }FetchParquetDescription: Reads from a given Parquet 
file and writes records to the content of the flow file using the selected 
record writer. The original Parquet file will remain unchanged, and the content 
of the flow file will be replaced with records of the selected type. This 
processor can be used with ListHDFS or ListFile to obtain a listing of files to 
fetch.Tags: parquet, hadoop, HDFS, get, ingest, fetch, source, 
recordProperties: In the list below, the names of required 
properties appear in bold. Any other properties (not in 
 bold) are considered optional. The table also indicates any default values, 
and whether a property supports the NiFi Expression 
Language.NameDefault 
ValueAllowable ValuesDescriptionHadoop Configuration ResourcesA file or comma separated list 
of files which contains the Hadoop file system configuration. Without this, 
Hadoop will search the classpath for a 'core-site.xml' and 'hdfs-site.xml' file 
or will revert to a default configuration. To use swebhdfs, see 'Additional 
Details' section of PutHDFS's documentation.Supports Expression 
Language: true (will be evaluated using variable registry 
only)Kerberos Credentials ServiceController 
 Service API: 
KerberosCredentialsServiceImplementation: 
KeytabCredentialsServiceSpecifies the Kerberos Credentials Controller Service that 
should be used for authenticating with KerberosKerberos PrincipalKerberos principal to 
authenticate as. Requires nifi.kerberos.krb5.file to be set in your 
nifi.propertiesSupports Expression Language: true (will be 
evaluated using variable registry only)Kerberos KeytabKerberos keytab associated with 
the principal. Requires nifi.kerberos.krb5.file to be set in your 
nifi.propertiesSupports Expression Languag
 e: true (will be evaluated using variable registry 
only)Kerberos Relogin Period4 hoursPeriod of time which should pass before attempting a kerberos 
relogin.
+
+This property has been deprecated, and has no effect on processing. Relogins 
now occur automatically.Supports Expression Language: true (will 
be evaluated using variable registry only)Additional Classpath ResourcesA comma-separated list of paths 
to files and/or directories that will be added to the classpath. When 
specifying a directory, all files with in the directory will be added to the 
classpath, but further sub-directories will not be included.Filename${path}/${filename}The name of the file to retrieveSupports 
Expression Language: true (will be evaluated using flow file attributes and 
variable registry)Record 
WriterController Service API: 
RecordSetWriterFactoryImplementations: XMLRecordSetWriterJsonRecordSetWriterCSVRecordSetWriterScriptedRecordSetWriterAvroRecordSetWriterFreeFormTextRecordSetWriterThe service for writing records to the FlowFile 
contentRelationships: NameDescriptionretryFlowFiles
 will be routed to this relationship if the content of the file cannot be 
retrieved, but might be able to be in the future if tried again. This generally 
indicates that the Fetch should be tried 
again.successFlowFiles will be routed to this 
relationship once they have been updated with the content of the 
filefailureFlowFiles will be routed to this 
relationship if the content of the file cannot be retrieved and trying again 
will likely not be helpful. This would occur, for instance, if the file is not 
found or if there is a permissions issueReads Attributes: 
None specified.Writes Attributes: NameDescriptionfetch.fai
 lure.reasonWhen a FlowFile is routed to 'failure', this attribute is 
added indicating why the file could not be fetched from the given 
filesystem.record.countThe number of records in the 
resulting flow fileState management: This component 
does not store state.Restricted: Required 
PermissionExplanationread 
filesystemProvides operator the ability to retrieve any file that NiFi 
has access to in HDFS or the local filesystem.Input 
requirement: This component requires an incoming relationship.System 
Resource Considerations:None specified.See Also:PutParquet
\ No newline at end of file

Added: 

svn commit: r1854109 [40/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.PutSyslog/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.PutSyslog/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.PutSyslog/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.PutSyslog/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+PutSyslogwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }PutSyslogDescription: Sends Syslog messages to a given 
host and port over TCP or UDP. Messages are constructed from the "Message ___" 
properties of the processor which can use expression language to generate 
messages from incoming FlowFiles. The properties are used to construct messages 
of the form: (PRIORITY)(VERSION )(TIMESTAMP) (HOSTNAME) (BODY) where 
version is optional.  The constructed messages are checked against regular 
expressions for RFC5424 and RFC3164 formatted messages. The timestamp can be an 
RFC5424 timestamp with a format of "-MM-dd'T'HH:mm:ss.SZ" or "-
 MM-dd'T'HH:mm:ss.S+hh:mm", or it can be an RFC3164 timestamp with a format of 
"MMM d HH:mm:ss". If a message is constructed that does not form a valid Syslog 
message according to the above description, then it is routed to the invalid 
relationship. Valid messages are sent to the Syslog server and successes are 
routed to the success relationship, failures routed to the failure 
relationship.Tags: syslog, put, udp, tcp, 
logsProperties: In the list below, the names of required 
properties appear in bold. Any other properties (not in bold) 
are considered optional. The table also indicates any default values, and 
whether a property supports the NiFi Expression 
Language.NameDefault 
ValueAllowable ValuesDescriptionHostnamelocalhostThe ip address or hostname of the 
Syslog server. Note that Expression language is not evaluated per 
FlowFile.Supports Expression Language: true (will be evaluated 
using variable registry only)ProtocolUDPTCPUDPThe protocol for Syslog communication.PortThe port for Syslog 
communication. Note that Expression language is not evaluated per 
FlowFile.Supports Expression Language: true (will be evaluated 
using variable registry only)Max 
Size of Socket Send Buffer1 MBThe maximum size of the socket s
 end buffer that should be used. This is a suggestion to the Operating System 
to indicate how big the socket buffer should be. If this value is set too low, 
the buffer may fill up before the data can be read, and incoming data will be 
dropped. Note that Expression language is not evaluated per 
FlowFile.Supports Expression Language: true (will be evaluated 
using variable registry only)SSL Context 
ServiceController Service API: 
SSLContextServiceImplementations: StandardRestrictedSSLContextServiceStandardSSLContextServiceThe Controller Service to use in order to obtain a
 n SSL Context. If this property is set, syslog messages will be sent over a 
secure connection.Idle Connection 
Expiration5 secondsThe amount of time a connection 
should be held open without being used before closing the connection. Note that 
Expression language is not evaluated per FlowFile.Supports 
Expression Language: true (will be evaluated using variable registry 
only)Timeout10 
secondsThe timeout for 
connecting to and communicating with the syslog server. Does not apply to UDP. 
Note that Expression language is not evaluated per 
FlowFile.Supports Expression Language: true (will be evaluated 
using variable registry only)Batch 
Size25The number of 
incoming FlowFiles to process in a single execution of this processor. Note 
that Expression language is not evaluated per FlowFile.Supports 
Expression Language: true (will be evaluated using variable registry 
only)Character 
SetUTF-8Specifies the character set of 
the Syslog messages. Note that Expression language is not evaluated per 
FlowFile.Supports Expression Language: true (will be evaluated 
using variable registry only)Message PriorityThe priority for the Syslog 
messages, excluding  .Supports Expression Language: true 
(will be evaluated using flow file attributes and variable registry)<
 /strong>Message VersionThe 
version for the Syslog messages.Supports Expression Language: true 
(will be evaluated using flow file attributes and variable 
registry)Message 
Timestamp${now():format('MMM d 
HH:mm:ss')}The 
timestamp for the Syslog messages. The timestamp can be an RFC5424 timestamp 
with a format of "-MM-dd'T'HH:mm:ss.SZ" or "-MM-dd'T'HH:mm:ss.S+hh:mm", 
" or it can be an RFC3164 timestamp with a 

svn commit: r1854109 [2/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari

2019-02-21 Thread alopresto


Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari.AmbariReportingTask/additionalDetails.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari.AmbariReportingTask/additionalDetails.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari.AmbariReportingTask/additionalDetails.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari.AmbariReportingTask/additionalDetails.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1,57 @@
+
+
+
+
+
+AmbariReportingTask
+
+
+
+
+AmbariReportingTask
+
+This ReportingTask sends the following metrics to Ambari:
+
+FlowFilesReceivedLast5Minutes
+BytesReceivedLast5Minutes
+FlowFilesSentLast5Minutes
+BytesSentLast5Minutes
+FlowFilesQueued
+BytesQueued
+BytesReadLast5Minutes
+BytesWrittenLast5Minutes
+ActiveThreads
+TotalTaskDurationSeconds
+jvm.uptime
+jvm.heap_used
+jvm.heap_usage
+jvm.non_heap_usage
+jvm.thread_states.runnable
+jvm.thread_states.blocked
+jvm.thread_states.timed_waiting
+jvm.thread_states.terminated
+jvm.thread_count
+jvm.daemon_thread_count
+jvm.file_descriptor_usage
+jvm.gc.runs
+jvm.gc.time
+
+
+In order to make use of these metrics in Ambari, a NIFI service 
must be created and installed
+in Ambari. Please consult the Ambari and NiFi documentation for 
further details.
+
+
+

Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari.AmbariReportingTask/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari.AmbariReportingTask/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari.AmbariReportingTask/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari.AmbariReportingTask/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+AmbariReportingTaskwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }AmbariReportingTaskDescription: Publishes metrics from 
NiFi to Ambari Metrics Service (AMS). Due to how the Ambari Metrics Service 
works, this reporting task should be scheduled to run every 60 seconds. Each 
iteration it will send the metrics from the previous iteration, and calculate 
the current metrics to be sent on next iteration. Scheduling this reporting 
task at a frequency other than 60 seconds may produce unexpected 
results.Additional 
Details...Tags: reporting, ambari, 
metricsProperties: In th
 e list below, the names of required properties appear in 
bold. Any other properties (not in bold) are considered 
optional. The table also indicates any default values, and whether a property 
supports the NiFi 
Expression Language.NameDefault 
ValueAllowable ValuesDescriptionMetrics Collector URLhttp://localhost:6188/ws/v1/timeline/metricsThe URL of the Ambari Metrics 
Collector ServiceSupports Expression Language: true (will be 
evaluated using variable registry only)Application IDnifiThe Application ID to be included in the metrics sent to 
AmbariSupports 
 Expression Language: true (will be evaluated using variable registry 
only)Hostname${hostname(true)}The Hostname of this NiFi instance to be included in the 
metrics sent to AmbariSupports Expression Language: true (will be 
evaluated using variable registry only)Process Group IDIf specified, the reporting 
task will send metrics about this process group only. If not, the root process 
group is used and global metrics are sent.Supports Expression 
Language: true (will be evaluated using variable registry 
only)State management: This component does 
not store state.Restricted: This component is not 
restricted.System Resource Considerations:None specified.
\ No newline at end of file

Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-amqp-nar/1.9.0/org.apache.nifi.amqp.processors.ConsumeAMQP/additionalDetails.html
URL: 

svn commit: r1854109 [6/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambari

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-azure-nar/1.9.0/org.apache.nifi.processors.azure.storage.queue.GetAzureQueueStorage/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-azure-nar/1.9.0/org.apache.nifi.processors.azure.storage.queue.GetAzureQueueStorage/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-azure-nar/1.9.0/org.apache.nifi.processors.azure.storage.queue.GetAzureQueueStorage/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-azure-nar/1.9.0/org.apache.nifi.processors.azure.storage.queue.GetAzureQueueStorage/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+GetAzureQueueStoragewindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }GetAzureQueueStorageDescription: Retrieves the messages 
from an Azure Queue Storage. The retrieved messages will be deleted from the 
queue by default. If the requirement is to consume messages without deleting 
them, set 'Auto Delete Messages' to 'false'. Note: There might be chances of 
receiving duplicates in situations like when a message is received but was 
unable to be deleted from the queue due to some unexpected 
situations.Tags: azure, queue, microsoft, storage, dequeue, 
cloudProperties: In the list below, the names of required 
propertie
 s appear in bold. Any other properties (not in bold) are 
considered optional. The table also indicates any default values, whether a 
property supports the NiFi Expression 
Language, and whether a property is considered "sensitive", meaning that 
its value will be encrypted. Before entering a value in a sensitive property, 
ensure that the nifi.properties file has an entry for the 
property nifi.sensitive.props.key.NameDefault ValueAllowable 
ValuesDescriptionStorage Account 
NameThe storage account name.  
There are certain risks in allowing the account name to be stored as a flowfile 
attribute. While it does provide for a more flexible flow by allowing the 
account name to be fetched dyn
 amically from a flowfile attribute, care must be taken to restrict access to 
the event provenance data (e.g. by strictly controlling the policies governing 
provenance for this Processor). In addition, the provenance repositories may be 
put on encrypted disk partitions.Sensitive Property: 
trueSupports Expression Language: true (will be evaluated 
using variable registry only)Storage 
Account KeyThe storage account key. This is an admin-like password 
providing access to every container in this account. It is recommended one uses 
Shared Access Signature (SAS) token instead for fine-grained control with 
policies. There are certain risks in allowing the account key to be stored as a 
flowfile attribute. While it does provide for a more flexible flow by allowing 
the account key to be fetched dynamically from a flow file attribute, care m
 ust be taken to restrict access to the event provenance data (e.g. by strictly 
controlling the policies governing provenance for this Processor). In addition, 
the provenance repositories may be put on encrypted disk 
partitions.Sensitive Property: trueSupports 
Expression Language: true (will be evaluated using variable registry 
only)SAS TokenShared Access Signature token, including the leading '?'. 
Specify either SAS Token (recommended) or Account Key. There are certain risks 
in allowing the SAS token to be stored as a flowfile attribute. While it does 
provide for a more flexible flow by allowing the account name to be fetched 
dynamically from a flowfile attribute, care must be taken to restrict access to 
the event provenance data (e.g. by strictly controlling the policies governing 
provenance for this Processor). In addition, th
 e provenance repositories may be put on encrypted disk 
partitions.Sensitive Property: trueSupports 
Expression Language: true (will be evaluated using variable registry 
only)Queue NameName of the Azure Storage QueueSupports 
Expression Language: true (will be evaluated using variable registry 
only)Auto Delete 
MessagestruetruefalseSpecifies whether the received message is to be automatically 
deleted from the queue.Batch 
Size32The number of messages to be 
retrieved from the queue.Visibility Timeout30 secsThe duration during which the 
retrieved message should be invisible to other consumers.Proxy Configuration ServiceController Service API: 
ProxyConfigurationServiceImplementation: StandardProxyConfigurationServiceSpecifies the Proxy Configuration Controller Service to proxy 
network requests. Supported proxies: HTTP, 
SOCKSRelationships: NameDescriptionsuccessAll
 successfully processed FlowFiles are routed to this 
relationshipReads Attributes: None 
specified.Write
 s Attributes: NameDescriptionazure.queue.uriThe
 absolute URI of the configured 

svn commit: r1854109 [27/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-record-serialization-services-nar/1.9.0/org.apache.nifi.xml.XMLReader/additionalDetails.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-record-serialization-services-nar/1.9.0/org.apache.nifi.xml.XMLReader/additionalDetails.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-record-serialization-services-nar/1.9.0/org.apache.nifi.xml.XMLReader/additionalDetails.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-record-serialization-services-nar/1.9.0/org.apache.nifi.xml.XMLReader/additionalDetails.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1,531 @@
+
+
+
+
+
+XMLReader
+
+
+
+
+
+The XMLReader Controller Service reads XML content and creates Record 
objects. The Controller Service
+must be configured with a schema that describes the structure of the 
XML data. Fields in the XML data
+that are not defined in the schema will be skipped. Depending on 
whether the property "Expect Records as Array"
+is set to "false" or "true", the reader either expects a single record 
or an array of records for each FlowFile.
+
+
+
+Example: Single record
+
+
+
+record
+  field1content/field1
+  field2content/field2
+/record
+
+
+
+
+An array of records has to be enclosed by a root tag.
+Example: Array of records
+
+
+
+
+root
+  record
+field1content/field1
+field2content/field2
+  /record
+  record
+field1content/field1
+field2content/field2
+  /record
+/root
+
+
+
+Example: Simple Fields
+
+
+The simplest kind of data within XML data are tags / fields only 
containing content (no attributes, no embedded tags).
+They can be described in the schema by simple types (e. g. INT, 
STRING, ...).
+
+
+
+
+root
+  record
+simple_fieldcontent/simple_field
+  /record
+/root
+
+
+
+
+This record can be described by a schema containing one field (e. g. 
of type string). By providing this schema,
+the reader expects zero or one occurrences of "simple_field" in the 
record.
+
+
+
+
+{
+  "namespace": "nifi",
+  "name": "test",
+  "type": "record",
+  "fields": [
+{ "name": "simple_field", "type": "string" }
+  ]
+}
+
+
+
+Example: Arrays with Simple Fields
+
+
+Arrays are considered as repetitive tags / fields in XML data. For the 
following XML data, "array_field" is considered
+to be an array enclosing simple fields, whereas "simple_field" is 
considered to be a simple field not enclosed in
+an array.
+
+
+
+
+record
+  array_fieldcontent/array_field
+  array_fieldcontent/array_field
+  simple_fieldcontent/simple_field
+/record
+
+
+
+
+This record can be described by the following schema:
+
+
+
+
+{
+  "namespace": "nifi",
+  "name": "test",
+  "type": "record",
+  "fields": [
+{ "name": "array_field", "type":
+  { "type": "array", "items": string }
+},
+{ "name": "simple_field", "type": "string" }
+  ]
+}
+
+
+
+
+If a field in a schema is embedded in an array, the reader expects 
zero, one or more occurrences of the field
+in a record. The field "array_field" principally also could be defined 
as a simple field, but then the second occurrence
+of this field would replace the first in the record object. Moreover, 
the field "simple_field" could also be defined
+as an array. In this case, the reader would put it into the record 
object as an array with one element.
+
+
+Example: Tags with Attributes
+
+
+XML fields frequently not only contain content, but also attributes. 
The following record contains a field with
+an attribute "attr" and content:
+
+
+
+
+record
+  field_with_attribute attr="attr_content"content of 

svn commit: r1854109 [15/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-influxdb-nar/1.9.0/org.apache.nifi.processors.influxdb.PutInfluxDB/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-influxdb-nar/1.9.0/org.apache.nifi.processors.influxdb.PutInfluxDB/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-influxdb-nar/1.9.0/org.apache.nifi.processors.influxdb.PutInfluxDB/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-influxdb-nar/1.9.0/org.apache.nifi.processors.influxdb.PutInfluxDB/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+PutInfluxDBwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }PutInfluxDBDescription: Processor to write the content 
of a FlowFile in 'line protocol'.  Please check details of the 'line protocol' 
in InfluxDB documentation (https://www.influxdb.com/).   The flow file can 
contain single measurement point or multiple measurement points separated by 
line seperator.  The timestamp (last field) should be in nano-seconds 
resolution.Tags: influxdb, measurement, insert, write, put, 
timeseriesProperties: In the list below, the names of required 
properties appear in bold. Any other properties (not in bold)
  are considered optional. The table also indicates any default values, whether 
a property supports the NiFi Expression 
Language, and whether a property is considered "sensitive", meaning that 
its value will be encrypted. Before entering a value in a sensitive property, 
ensure that the nifi.properties file has an entry for the 
property nifi.sensitive.props.key.NameDefault ValueAllowable 
ValuesDescriptionDatabase 
NameInfluxDB database to connect 
toSupports Expression Language: true (will be evaluated using flow 
file attributes and variable registry)InfluxDB connection URLhttp://localhost:8086InfluxDB URL to connect to. Eg: 
http://influxdb:8086Supports Expression Language: true (will be 
evaluated using variable registry only)InfluxDB Max Connection Time Out (seconds)0 secondsThe maximum time for establishing connection to the 
InfluxDBUsernameUsername for accessing InfluxDBSupports 
Expression Language: true (will be evaluated using variable registry 
only)PasswordPassword for userSensitive Property: 
trueSupports Expression Language: true (will be evaluated 
using variable registry only)
 Character SetUTF-8Specifies the character set of the document 
data.Supports Expression Language: true (will be evaluated using 
flow file attributes and variable registry)Consistency LevelONEOne Any All Quorum InfluxDB consistency levelSupports Expression 
Language: true (will be evaluated using flow file attributes and variable 
registry)Retention 
PolicyautogenRetention policy for the saving 
the recordsSupports Expression Language: true (will be evaluated 
using flow file attributes and variable registry)Max size of records1 
MBMaximum size of 
records allowed
  to be posted in one batchSupports Expression Language: true 
(will be evaluated using variable registry 
only)Relationships: NameDescriptionfailure-max-sizeFlowFiles
 exceeding max records size are routed to this 
relationshipretryFlowFiles were not saved to 
InfluxDB due to retryable exception are routed to this 
relationshipsuccessSuccessful FlowFiles that are 
saved to InfluxDB are routed to this 
relationshipfailureFlowFiles were not saved to 
InfluxDB are routed to this relationshipReads Attributes: 
None specified.Writes Attributes: NameDescriptioninfluxdb.error.messageInfluxDB
 error messageState management: This component does 
not store state.Restric
 ted: This component is not restricted.Input requirement: This 
component requires an incoming relationship.System Resource 
Considerations:None specified.
\ No newline at end of file

Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-jms-processors-nar/1.9.0/org.apache.nifi.jms.cf.JMSConnectionFactoryProvider/additionalDetails.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-jms-processors-nar/1.9.0/org.apache.nifi.jms.cf.JMSConnectionFactoryProvider/additionalDetails.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-jms-processors-nar/1.9.0/org.apache.nifi.jms.cf.JMSConnectionFactoryProvider/additionalDetails.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-jms-processors-nar/1.9.0/org.apache.nifi.jms.cf.JMSConnectionFactoryProvider/additionalDetails.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1,56 @@
+
+
+
+
+
+JMSConnectionFactoryProvider
+
+
+
+
+Description:
+
+This ControllerService serves as a 

svn commit: r1854109 [28/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-rethinkdb-nar/1.9.0/org.apache.nifi.processors.rethinkdb.GetRethinkDB/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-rethinkdb-nar/1.9.0/org.apache.nifi.processors.rethinkdb.GetRethinkDB/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-rethinkdb-nar/1.9.0/org.apache.nifi.processors.rethinkdb.GetRethinkDB/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-rethinkdb-nar/1.9.0/org.apache.nifi.processors.rethinkdb.GetRethinkDB/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+GetRethinkDBwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }GetRethinkDBDescription: Processor to get a JSON 
document from RethinkDB (https://www.rethinkdb.com/) using the document id. The 
FlowFile will contain the retrieved documentTags: rethinkdb, 
get, read, fetchProperties: In the list below, the names of 
required properties appear in bold. Any other properties (not 
in bold) are considered optional. The table also indicates any default values, 
whether a property supports the NiFi Expression 
Language, and whether a property is
  considered "sensitive", meaning that its value will be encrypted. Before 
entering a value in a sensitive property, ensure that the 
nifi.properties file has an entry for the property 
nifi.sensitive.props.key.NameDefault ValueAllowable 
ValuesDescriptionDB 
NameRethinkDB database to connect 
toHostnamelocalhostRethinkDB hostnameDB 
Port28015RethinkDB database port to 
connect toUsernameUsername for ac
 cessing RethinkDBPasswordPassword for userSensitive Property: 
trueTable nameRethinkDB table to connect toCharacter SetUTF-8Specifies the character set of the document 
data.Supports Expression Language: true (will be evaluated using 
flow file attributes and variable registry)Document IdentifierA 
FlowFile attribute, or attribute expression used for determining RethinkDB key 
for the Flow File contentSupports Expression Language: true (w
 ill be evaluated using flow file attributes and variable 
registry)Read 
ModesingleSingle Majority Outdated Read mode used for 
consistencySupports Expression Language: true (will be evaluated 
using flow file attributes and variable registry)
 Max size of documents1 MBMaximum size of documents 
allowed to be posted in one batchRelationships: 
NameDescriptionsuccessSucessful
 FlowFiles are routed to this 
relationshipnot_foundDocument not found are routed 
to this relationshipfailureFailed FlowFiles are 
routed to this relationshipReads Attributes: None 
specified.Writes Attributes: NameDescriptionrethinkdb.error.messageRethinkDB
 error messageState management: This component does 
not store state.Restricted: This component is not restricted.Input 
requirement: This component requires an incoming relationship.System 
Resource Con
 siderations:None specified.See Also:PutRethinkDB,
 DeleteRethinkDB
\ No newline at end of file

Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-rethinkdb-nar/1.9.0/org.apache.nifi.processors.rethinkdb.PutRethinkDB/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-rethinkdb-nar/1.9.0/org.apache.nifi.processors.rethinkdb.PutRethinkDB/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-rethinkdb-nar/1.9.0/org.apache.nifi.processors.rethinkdb.PutRethinkDB/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-rethinkdb-nar/1.9.0/org.apache.nifi.processors.rethinkdb.PutRethinkDB/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+PutRethinkDBwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }PutRethinkDBDescription: Processor to write the JSON 
content of a FlowFile to RethinkDB (https://www.rethinkdb.com/). The flow file 
should contain either JSON Object an array of JSON documentsTags: 
rethinkdb, stream, insert, update, write, putProperties: 
In the list below, the names of required properties appear in 
bold. Any other properties (not in bold) are considered 
optional. The table also indicates any default values, whether a property 
supports the NiFi 
Expression La
 nguage, and whether a property is considered "sensitive", meaning that its 
value will be encrypted. Before entering a value in a sensitive property, 
ensure that the nifi.properties file has an entry for the 
property nifi.sensitive.props.key.NameDefault ValueAllowable 
ValuesDescriptionDB 
NameRethinkDB database to connect 
toHostnamelocalhostRethinkDB hostnameDB 
Port28015RethinkDB database port to 
connect toUsernameUsername for 

svn commit: r1854109 [43/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.Wait/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.Wait/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.Wait/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.Wait/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+Waitwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }WaitDescription: Routes incoming FlowFiles to the 
'wait' relationship until a matching release signal is stored in the 
distributed cache from a corresponding Notify processor. When a matching 
release signal is identified, a waiting FlowFile is routed to the 'success' 
relationship, with attributes copied from the FlowFile that produced the 
release signal from the Notify processor.  The release signal entry is then 
removed from the cache. Waiting FlowFiles will be routed to 'expired' if they 
exceed the Expiration Duration. If you need to wait for more than one signal, 
specify the desired num
 ber of signals via the 'Target Signal Count' property. This is particularly 
useful with processors that split a source FlowFile into multiple fragments, 
such as SplitText. In order to wait for all fragments to be processed, connect 
the 'original' relationship to a Wait processor, and the 'splits' relationship 
to a corresponding Notify processor. Configure the Notify and Wait processors 
to use the '${fragment.identifier}' as the value of 'Release Signal 
Identifier', and specify '${fragment.count}' as the value of 'Target Signal 
Count' in the Wait processor.It is recommended to use a prioritizer (for 
instance First In First Out) when using the 'wait' relationship as a 
loop.Tags: map, cache, wait, hold, distributed, signal, 
releaseProperties: In the list below, the names of required 
properties appear in bold. Any other properties (not in bold) 
are considered optional. The table also indicates any default values, and 
whether a property su
 pports the NiFi 
Expression Language.NameDefault 
ValueAllowable ValuesDescriptionRelease Signal IdentifierA 
value, or the results of an Attribute Expression Language statement, which will 
be evaluated against a FlowFile in order to determine the release signal cache 
keySupports Expression Language: true (will be evaluated using 
flow file attributes and variable registry)Target Signal Count1A 
value, or the results of an Attribute Expression Language statement, which will 
be evaluated against a FlowFile in order to determine the target signal count. 
This processor checks whether the s
 ignal count has reached this number. If Signal Counter Name is specified, this 
processor checks a particular counter, otherwise checks against total count in 
a signal.Supports Expression Language: true (will be evaluated 
using flow file attributes and variable registry)Signal Counter NameA value, or the results of an 
Attribute Expression Language statement, which will be evaluated against a 
FlowFile in order to determine the signal counter name. If not specified, this 
processor checks the total count in a signal.Supports Expression 
Language: true (will be evaluated using flow file attributes and variable 
registry)Wait Buffer 
Count1Specify the maximum number of 
incoming FlowFiles that can be buffered t
 o check whether it can move forward. The more buffer can provide the better 
performance, as it reduces the number of interactions with cache service by 
grouping FlowFiles by signal identifier. Only a signal identifier can be 
processed at a processor execution.Releasable FlowFile Count1A 
value, or the results of an Attribute Expression Language statement, which will 
be evaluated against a FlowFile in order to determine the releasable FlowFile 
count. This specifies how many FlowFiles can be released when a target count 
reaches target signal count. Zero (0) has a special meaning, any number of 
FlowFiles can be released as long as signal count matches 
target.Supports Expression Language: true (will be evaluated using 
flow file attributes and variable registry)Expiration Duration10 minIndicates the duration after which waiting FlowFiles will be 
routed to the 'expired' relationshipDistributed Cache ServiceController Service 
API: AtomicDistributedMapCacheClientImplementations: 
DistributedMapCacheClientServiceRedisDistributedMapCacheClientServiceCouchbaseMapCacheClientThe Controller Service that is used to check for release 
signals from
  a corresponding Notify processorAttribute 
Copy ModekeeporiginalReplace if present Keep 

svn commit: r1854109 [48/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Modified: nifi/site/trunk/docs/nifi-docs/html/user-guide.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/html/user-guide.html?rev=1854109=1854108=1854109=diff
==
--- nifi/site/trunk/docs/nifi-docs/html/user-guide.html (original)
+++ nifi/site/trunk/docs/nifi-docs/html/user-guide.html Fri Feb 22 01:03:44 2019
@@ -721,7 +721,7 @@ UI may become unavailable.
 
 
 
-uuid: A unique identifier for the FlowFile
+uuid: A Universally Unique Identifier that distinguishes 
the FlowFile from other FlowFiles in the system.
 
 
 filename: A human-readable filename that may be used when 
storing the data to disk or in an external service
@@ -787,13 +787,13 @@ UI may become unavailable.
These templates can also be exported as XML and imported into another 
NiFi instance, allowing these building blocks to be shared.
 
 
-flow.xml.gz: Everything the DFM puts onto the NiFi User 
Interface canvas is written, in real time, to one file called the flow.xml.gz. 
This file is located in the nifi/conf directory by default.
-   Any change made on the canvas is automatically saved to this file, 
without the user needing to click a "save" button.
+flow.xml.gz: Everything the DFM puts onto the NiFi User 
Interface canvas is written, in real time, to one file called the 
flow.xml.gz. This file is located in the nifi/conf 
directory by default.
+   Any change made on the canvas is automatically saved to this file, 
without the user needing to click a "Save" button.
In addition, NiFi automatically creates a backup copy of this file in 
the archive directory when it is updated.
-   You can use these archived files to rollback flow configuration. To do 
so, stop NiFi, replace flow.xml.gz with a desired backup copy, then restart 
NiFi.
-   In a clustered environment, stop the entire NiFi cluster, replace the 
flow.xml.gz of one of nodes, and restart the node. Remove flow.xml.gz from 
other nodes.
+   You can use these archived files to rollback flow configuration. To do 
so, stop NiFi, replace flow.xml.gz with a desired backup copy, then 
restart NiFi.
+   In a clustered environment, stop the entire NiFi cluster, replace the 
flow.xml.gz of one of nodes, and restart the node. Remove 
flow.xml.gz from other nodes.
Once you confirmed the node starts up as a one-node cluster, start the 
other nodes. The replaced flow configuration will be synchronized across the 
cluster.
-   The name and location of flow.xml.gz, and auto archive behavior are 
configurable. See the System Administrator’s 
Guide for further details.
+   The name and location of flow.xml.gz, and auto archive 
behavior are configurable. See the System Administrator’s 
Guide for further details.
 
 
 
@@ -1369,7 +1369,7 @@ icon, indicating that there is more info
 Label: Labels are used to provide documentation to parts of a 
dataflow. When a Label is dropped onto the canvas,
 it is created with a default size. The Label can then be resized by dragging 
the handle in the bottom-right corner.
 The Label has no text when initially created. The text of the Label can be 
added by right-clicking on the Label and
-choosing Configure
+choosing Configure.
 
 
 
@@ -1540,19 +1540,19 @@ data may be processable at a later time.
 prevent the FlowFile from being Processed for some period of time. For 
example, if the Processor is to push the data
 to a remote service, but the remote service already has a file with the same 
name as the filename that the Processor
 is specifying, the Processor may penalize the FlowFile. The 'Penalty Duration' 
allows the DFM to specify how long the
-FlowFile should be penalized. The default value is 30 seconds.
+FlowFile should be penalized. The default value is 30 seconds.
 
 
 Similarly, the Processor may determine that some situation exists such that 
the Processor can no longer make any progress,
 regardless of the data that it is processing. For example, if a Processor is 
to push data to a remote service and that
 service is not responding, the Processor cannot make any progress. As a 
result, the Processor should 'yield', which will
 prevent the Processor from being scheduled to run for some period of time. 
That period of time is specified by setting
-the 'Yield Duration'. The default value is 1 second.
+the 'Yield Duration'. The default value is 1 second.
 
 
 The last configurable option on the left-hand side of the Settings tab is 
the Bulletin level. Whenever the Processor writes
 to its log, the Processor also will generate a Bulletin. This setting 
indicates the lowest level of Bulletin that should be
-shown in the User Interface. By default, the Bulletin level is set to WARN, 
which means it will display all warning and error-level
+shown in the User Interface. By default, the Bulletin level is set to 
WARN, which means it will display all warning and error-level
 bulletins.
 
 
@@ -1877,7 

svn commit: r1854109 [33/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
on Language: true (will be evaluated 
using flow file attributes and variable registry)Move Conflict StrategyRenameRename Replace File Keep Existing Fail If Completion Strategy is set to Move File and a file already 
exists in the destination directory with the same name, this property specifies 
how that naming conflict should be resolvedLog level when file not foundERRORTRACEDEBUGINFOWARNERRORFATALNONELog level to use in case the file does not exist when the 
processor is triggeredLog level when 
permission deniedERRORTRACEDEBUGINFOWARNERRORFATALNONELog level to use in case user alopresto does not have 
sufficient permissions to read the fileRelationships: 
NameDescriptionsuccessAny
 FlowFile that is successfully fetched from the file system will be transferred 
to this Relationship.not.foundAny FlowFile that 
could not be fetched from the file system because the file could not be found 
will be transferred to this 
Relationship.permission.deniedAny FlowFile that 
could not be fetched from the file system due to the user running NiFi not 
having sufficient permissions will be transferred to this 
Relationship.failureAny FlowFile that could not be 
fetched from the file system for any rea

svn commit: r1854109 [37/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.ListenTCP/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.ListenTCP/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.ListenTCP/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.ListenTCP/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+ListenTCPwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }ListenTCPDescription: Listens for incoming TCP 
connections and reads data from each connection using a line separator as the 
message demarcator. The default behavior is for each message to produce a 
single FlowFile, however this can be controlled by increasing the Batch Size to 
a larger value for higher throughput. The Receive Buffer Size must be set as 
large as the largest messages expected to be received, meaning if every 100kb 
there is a line separator, then the Receive Buffer Size must be greater than 
100kb.Tags: listen, tcp, tls, sslProperties: In 
 the list below, the names of required properties appear in 
bold. Any other properties (not in bold) are considered 
optional. The table also indicates any default values, and whether a property 
supports the NiFi 
Expression Language.NameDefault 
ValueAllowable ValuesDescriptionLocal Network InterfaceThe name of a local network 
interface to be used to restrict listening to a specific 
LAN.Supports Expression Language: true (will be evaluated using 
variable registry only)PortThe port to listen on for 
communication.Supports Expression Language: true (will be 
evaluated using v
 ariable registry only)Receive 
Buffer Size65507 BThe size of each buffer used to 
receive messages. Adjust this value appropriately based on the expected size of 
the incoming messages.Max Size of Message 
Queue1The maximum size of the 
internal queue used to buffer messages being transferred from the underlying 
channel to the processor. Setting this value higher allows more messages to be 
buffered in memory during surges of incoming messages, but increases the total 
memory used by the processor.Max Size of 
Socket Buffer1 MBThe maximum size of the socket 
buffer that should be used. This is a 
 suggestion to the Operating System to indicate how big the socket buffer 
should be. If this value is set too low, the buffer may fill up before the data 
can be read, and incoming data will be dropped.Character SetUTF-8Specifies the character set of the received 
data.Max Batch Size1The maximum number of messages to add to a single FlowFile. If 
multiple messages are available, they will be concatenated along with the 
Message Delimiter up to this configured maximum number of 
messagesBatching Message 
Delimiter\nSpecifies the delimiter to 
place between messages when multiple messages are bundled t
 ogether (see Max Batch Size property).Max Number of TCP Connections2The maximum number of concurrent TCP connections to 
accept.SSL Context ServiceController Service 
API: RestrictedSSLContextServiceImplementation: 
StandardRestrictedSSLContextServiceThe Controller Service to use in order to obtain an SSL 
Context. If this property is set, messages will be received over a secure 
connection.Client AuthREQUIREDWANTREQUIREDNONEThe 
 client authentication policy to use for the SSL Context. Only used if an SSL 
Context Service is provided.Relationships: NameDescriptionsuccessMessages
 received successfully will be sent out this 
relationship.Reads Attributes: None 
specified.Writes Attributes: NameDescriptiontcp.senderThe
 sending host of the messages.tcp.portThe sending 
port the messages were received.State management: 
This component does not store state.Restricted: This component is 
not restricted.Input requirement: This component does not allow an 
incoming relationship.System Resource Considerations:None 
specified.
\ No newline at end of file

Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.ListenTCPRecord/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.ListenTCPRecord/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.ListenTCPRecord/index.html
 (added)
+++ 

svn commit: r1854109 [12/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-hadoop-nar/1.9.0/org.apache.nifi.processors.hadoop.GetHDFSSequenceFile/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-hadoop-nar/1.9.0/org.apache.nifi.processors.hadoop.GetHDFSSequenceFile/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-hadoop-nar/1.9.0/org.apache.nifi.processors.hadoop.GetHDFSSequenceFile/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-hadoop-nar/1.9.0/org.apache.nifi.processors.hadoop.GetHDFSSequenceFile/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1,3 @@
+GetHDFSSequenceFilewindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }GetHDFSSequenceFileDescription: Fetch sequence files 
from Hadoop Distributed File System (HDFS) into FlowFilesTags: 
hadoop, HDFS, get, fetch, ingest, source, sequence 
fileProperties: In the list below, the names of required 
properties appear in bold. Any other properties (not in bold) 
are considered optional. The table also indicates any default values, and 
whether a property supports the NiFi Expression 
Language.NameDe
 fault ValueAllowable ValuesDescriptionHadoop Configuration ResourcesA file or comma separated list 
of files which contains the Hadoop file system configuration. Without this, 
Hadoop will search the classpath for a 'core-site.xml' and 'hdfs-site.xml' file 
or will revert to a default configuration. To use swebhdfs, see 'Additional 
Details' section of PutHDFS's documentation.Supports Expression 
Language: true (will be evaluated using variable registry 
only)Kerberos Credentials ServiceController Service 
API: KerberosCredentialsServiceImplementation: 
KeytabCredentialsServiceSpecifies the Kerberos Credentials Controller Service that 
should be used for authenticating with KerberosKerberos PrincipalKerberos principal to 
authenticate as. Requires nifi.kerberos.krb5.file to be set in your 
nifi.propertiesSupports Expression Language: true (will be 
evaluated using variable registry only)Kerberos KeytabKerberos keytab associated with 
the principal. Requires nifi.kerberos.krb5.file to be set in your 
nifi.propertiesSupports Expression Language: true (will be 
evaluated using variable registry only)Kerberos Relogin Period4 hoursPeriod of time which should 
pass before atte
 mpting a kerberos relogin.
+
+This property has been deprecated, and has no effect on processing. Relogins 
now occur automatically.Supports Expression Language: true (will 
be evaluated using variable registry only)Additional Classpath ResourcesA comma-separated list of paths 
to files and/or directories that will be added to the classpath. When 
specifying a directory, all files with in the directory will be added to the 
classpath, but further sub-directories will not be included.DirectoryThe HDFS directory from which 
files should be readSupports Expression Language: true (will be 
evaluated using variable registry only)Recurse SubdirectoriestruetruefalseIndicates whether to pull files from subdirectories of the 
HDFS directoryKeep Source 
FilefalsetruefalseDetermines whether to delete the file from HDFS after it has 
been successfully transferred. If true, the file will be fetched repeatedly. 
This is intended for testing only.File Filter 
RegexA Java Regular Expression for filtering Filenames; if a filter 
is supplied then only files whose names match that Regular Expression will be 
fetched, otherwise all files will be fetchedFilter Match Name OnlytruetruefalseIf true then File Filter Regex will match on just the 
filename, otherwise subdirectory names will be included with filename in the 
regex comparisonIgnore Dotted 
FilestruetruefalseIf true, files whose names begin with a dot (".") will be 
ignoredMinimum File Age0 secThe minimum age that a file must be in order to be pulled; any 
file younger than this amount of time (based on last modification date) will be 
ignoredMaximum File AgeThe 
maximum age that a file must be in order to be pulled; any file older than this 
amount of time (based on last modification date) will be ignore
 dPolling Interval0 secIndicates how long to wait between performing directory 
listingsBatch Size100The maximum number of files to pull in each iteration, based 
on run schedule.IO Buffer SizeAmount of memory to use to buffer file contents during IO. 
This overrides the Hadoop ConfigurationCompression codecNONENONE DEFAULT BZIP GZIP LZ4 LZO SNAPPY AUTOMATIC No Description Provided.FlowFile ContentVALUE 
ONLYVALUE ONLYKEY VALUE 
PAIRIndicate if the content is to be both 
the key and value of the Sequence File, or just the 
value.Relationships: NameDescriptionsuccessAll
 files retrieved from HDFS are transferred to this 
relationshipReads Attributes: None 
specified.Writes 

svn commit: r1854109 [36/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Added: 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.ListFTP/index.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.ListFTP/index.html?rev=1854109=auto
==
--- 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.ListFTP/index.html
 (added)
+++ 
nifi/site/trunk/docs/nifi-docs/components/org.apache.nifi/nifi-standard-nar/1.9.0/org.apache.nifi.processors.standard.ListFTP/index.html
 Fri Feb 22 01:03:44 2019
@@ -0,0 +1 @@
+ListFTPwindow.onload = 
function(){if(self==top) { document.getElementById('nameHeader').style.display 
= "inherit"; } }ListFTPDescription: Performs a listing of the files 
residing on an FTP server. For each file that is found on the remote server, a 
new FlowFile will be created with the filename attribute set to the name of the 
file on the remote server. This can then be used in conjunction with FetchFTP 
in order to fetch those files.Tags: list, ftp, remote, ingest, 
source, input, filesProperties: In the list below, the names of 
required properties appear in bold. Any other properties (not 
in bold) are considered optional. The table also indicates any def
 ault values, whether a property supports the NiFi Expression 
Language, and whether a property is considered "sensitive", meaning that 
its value will be encrypted. Before entering a value in a sensitive property, 
ensure that the nifi.properties file has an entry for the 
property nifi.sensitive.props.key.NameDefault ValueAllowable 
ValuesDescriptionListing 
StrategytimestampsTracking Timestamps Tracking Entities Specify how to 
determine new/updated entities. See each strategy descriptions for 
detail.HostnameThe 
fully qualified ho
 stname or IP address of the remote systemSupports Expression 
Language: true (will be evaluated using variable registry 
only)Port21The port to connect to on the remote host to fetch the data 
fromSupports Expression Language: true (will be evaluated using 
variable registry only)UsernameUsernameSupports 
Expression Language: true (will be evaluated using variable registry 
only)PasswordPassword for the user accountSensitive Property: 
trueSupports Expression Language: true (will be evaluated 
using variable registry only)Remote Path.The path on the remote system from which to pull or push 
filesSupports Expression Language: true (will be evaluated using 
variable registry only)Distributed Cache 
ServiceController Service API: 
DistributedMapCacheClientImplementations: 
DistributedMapCacheClientServiceRedisDistributedMapCacheClientServiceCouchbaseMapCacheCli
 entHBase_2_ClientMapCacheServiceHBase_1_1_2_ClientMapCacheServiceNOTE: This property is used merely for migration from old 
NiFi version before state management was introduced at version 0.5.0. The 
stored value in the cache service will be migrated into the state when this 
processor is started at the first time. The specified Controller Service was 
used to maintain state about what had been pulled from the remote server so 
that if a new node begins pulling data, it won't duplicate all of the work that 
has been done. If not specified, the information was not shared across the 
cluster. This property did not need to be set for standalone instances of NiFi 
but was supposed to be configured if NiFi
  had been running within a cluster.Search 
RecursivelyfalsetruefalseIf true, will pull files from arbitrarily nested 
subdirectories; otherwise, will not traverse subdirectoriesFollow symlinkfalsetruefalseIf true, will pull even symbolic files and also nested 
symbolic subdirectories; otherwise, will not read symbolic files and will not 
traverse symbolic link subdirectoriesFile Filter 
RegexProvides a Java Regular Expression for filtering Filenames; if 
a filter is supplied, only files whose names match that Regular Expression will 
be fetchedPath Filter Regexid="allowable-values">When Search Recursively is 
 >true, then only subdirectories whose path matches the given Regular 
 >Expression will be scannedIgnore Dotted 
 >Filestrueid="allowable-values">truefalseid="description">If true, files whose names begin with a dot (".") will be 
 >ignoredRemote Poll Batch 
 >Size5000id="allowable-values">The value specifies how many 
 >file paths to find in a given directory on the remote system when doing a 
 >file listing. This value in general should not need to be modified but when 
 >polling against a remote system with a tremendous number of files this value 
 >can be critical.  Setting this value too high can result very poor 
 >performance and setting it too low can c
 ause the flow to be slower than normal.Connection Timeout30 
secAmount of time to 
wait before timing out while creating a connectionData Timeout30 
secWhen 

svn commit: r1854109 [45/50] - in /nifi/site/trunk/docs/nifi-docs: ./ components/org.apache.nifi/nifi-ambari-nar/1.9.0/ components/org.apache.nifi/nifi-ambari-nar/1.9.0/org.apache.nifi.reporting.ambar

2019-02-21 Thread alopresto
Modified: nifi/site/trunk/docs/nifi-docs/html/administration-guide.html
URL: 
http://svn.apache.org/viewvc/nifi/site/trunk/docs/nifi-docs/html/administration-guide.html?rev=1854109=1854108=1854109=diff
==
--- nifi/site/trunk/docs/nifi-docs/html/administration-guide.html (original)
+++ nifi/site/trunk/docs/nifi-docs/html/administration-guide.html Fri Feb 22 
01:03:44 2019
@@ -1,29 +1,29 @@
-
-
-
-
-
-
-
-
-
-NiFi System Administrators Guide
-
+
+
+
+
+
+
+
+
+
+NiFi System Administrator’s Guide
+