[Dev] Introducing onGet, onPost functions for UUF

2017-01-22 Thread Shan Mahanama
Hi all,

We are introducing *onGet*(for GET requests), *onPost*(for POST request)
server side JS functions to the UUF as discussed in the mail thread [1].
Hence the *onRequest* function will be deprecated.

function onGet(env) {
// do stuff for a GET request, env variable is same as before
}


function onPost(env) {
// do stuff for a POST request, env variable is same as before
}


   - If you are only handling GET requests in the server side, only adding
   onGet function is enough.
   - If you are only handling POST requests in the server side, only adding
   onPost function is enough.
   - If you are handling both GET and POST requests in the server side,
   both onGet, onPost functions need to be added.

Please note that in the server side JS file, you need to specify* at least
one *of these functions. Please refer samples [2] for any clarification.

[1] Document onRequest() method in the UUF developer's guide
[2]
https://github.com/wso2/carbon-uuf/tree/master/samples/apps/org.wso2.carbon.uuf.sample.pets-store.app/src/main/pages

Thanks,
Shan.

-- 
Shan Mahanama

Software Engineer, WSO2 Inc. http://wso2.com

Email: sh...@wso2.com
Mobile: +94 71 2000 498
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] C5 Test Automation for SCIM 2.0 REST APIs

2017-01-22 Thread Sagara Gunathunga
On Mon, Jan 23, 2017 at 10:17 AM, Gayan Gunawardana  wrote:

> Hi All,
>
> In C4 we have used Apache wink [1][2] for SCIM 1.1 test automation.
> Currently we are in the process of implementing test automation for SCIM
> 2.0. Apache wink seems to be not active any more so we are looking into
> alternate solutions. We have couple of options.
>
> *Option -01*
> Use “java.net.HttpURLConnection” as in msf4j automation tests [3].
>
> *Option -02*
> Use CXF proxy based API according to [4] by using JAXRSClientFactory.
>
> *Option -03*
> Use jersey client-api according to [5].
>
> *Option -04*
> Use swagger generated client APIs with below dependencies.
> Swagger-annotations, okhttp, gson, joda-time.
>
>
> Problem with option-01 is marshalling and unmarshalling process has to be
> done manually. Option-02 also good but swagger changes client dependencies
> frequently.
>
> IMO both option-02, option-03 seems to be fine.
>
> WDYT?
>

When writing automated test cases we have to be consistent  with the
platform.  MSF4J is our approach to write Java based REST services and
clients for WSO2 products, we can't deviate from that, if MSF4J features
are not sufficient we have to improve MSF4J codebase.


IMO we should use MSF4J Feign client for automation.

Thanks !


>
> [1] https://wink.apache.org/index.html
>
> [2]https://github.com/wso2/product-is/blob/release-5.3.0/
> modules/integration/tests-integration/tests-backend/src/
> test/java/org/wso2/identity/integration/test/scim/
> SCIMServiceProviderUserTestCase.java
>
> [3] https://github.com/wso2/msf4j/tree/master/core/src/test
>
> [4]http://cxf.apache.org/docs/jax-rs-client-api.html
> [5]https://jersey.java.net/documentation/latest/client.html
>
> Thanks,
> Gayan
>
> Gayan Gunawardana
> Software Engineer; WSO2 Inc.; http://wso2.com/
> Email: ga...@wso2.com
> Mobile: +94 (71) 8020933
>



-- 
Sagara Gunathunga

Associate Director / Architect; WSO2, Inc.;  http://wso2.com
V.P Apache Web Services;http://ws.apache.org/
Linkedin; http://www.linkedin.com/in/ssagara
Blog ;  http://ssagara.blogspot.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Error while validating the signature in SAML Grant Type

2017-01-22 Thread Ayyoob Hamza
After having a offline discussion with Johann, decided to go with a custom
grant type approach by extending the saml grant type impl.


*Ayyoob Hamza*
*Software Engineer*
WSO2 Inc.; http://wso2.com
email: ayy...@wso2.com cell: +94 77 1681010 <%2B94%2077%207779495>

On Tue, Jan 17, 2017 at 9:45 AM, Ayyoob Hamza  wrote:

> Hi All,
>
> This is an update to provide more context to the problem.
>
> Currently in IoT Server we have device type apis for each tenants that are
> exposed through api manager. In order to access it we create an AM
> Application and then we subscribe to the tenants apis. This works fine when
> we use the password grant type.
>
> Now when we tried to integrate with sso, we login to the service provider
> (configured for sso with SAAS enabled) and it generates saml token that is
> signed with super tenants key store. Then we use this saml token along with
> the tenants specific app to generate oauth token. In this case it tries to
> verify the signature using the tenants key store and it fails.
>
> After having a offline discussion with Farasath, figured that there could
> be two possible solution:
> 1) create an IDP with super tenants public cert for each tenant. The
> problem in this is if we are to update the key store of super tenants then
> we have to update the IDP of all the tenants.
>
> 2) Create a custom grant type that verifies using super tenants key store.
> the downside is to maintain a separate grant type handler.
>
> Is it okay to create a custom grant type or is there any solutions for
> this ?.
>
> Thanks,
> Ayyoob
>
> *Ayyoob Hamza*
> *Software Engineer*
> WSO2 Inc.; http://wso2.com
> email: ayy...@wso2.com cell: +94 77 1681010 <%2B94%2077%207779495>
>
> On Sun, Jan 15, 2017 at 9:53 PM, Ayyoob Hamza  wrote:
>
>>
>> Is the service provider created in super tenant and the rest of tenants
>>> access it as a SaaS app?
>>>
>> Yes.
>>
>>>
>>> Also what is oauth component version used in IoT server?
>>>
>> 5.1.2
>>
>> Is there any solution other than writing a custom grant type for this
>> since in the current grant type implementation it looks up for the IDP in
>> the tenant space
>>
>>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] C5 Test Automation for SCIM 2.0 REST APIs

2017-01-22 Thread Gayan Gunawardana
Hi All,

In C4 we have used Apache wink [1][2] for SCIM 1.1 test automation.
Currently we are in the process of implementing test automation for SCIM
2.0. Apache wink seems to be not active any more so we are looking into
alternate solutions. We have couple of options.

*Option -01*
Use “java.net.HttpURLConnection” as in msf4j automation tests [3].

*Option -02*
Use CXF proxy based API according to [4] by using JAXRSClientFactory.

*Option -03*
Use jersey client-api according to [5].

*Option -04*
Use swagger generated client APIs with below dependencies.
Swagger-annotations, okhttp, gson, joda-time.


Problem with option-01 is marshalling and unmarshalling process has to be
done manually. Option-02 also good but swagger changes client dependencies
frequently.

IMO both option-02, option-03 seems to be fine.

WDYT?

[1] https://wink.apache.org/index.html

[2]
https://github.com/wso2/product-is/blob/release-5.3.0/modules/integration/tests-integration/tests-backend/src/test/java/org/wso2/identity/integration/test/scim/SCIMServiceProviderUserTestCase.java

[3] https://github.com/wso2/msf4j/tree/master/core/src/test

[4]http://cxf.apache.org/docs/jax-rs-client-api.html
[5]https://jersey.java.net/documentation/latest/client.html

Thanks,
Gayan

Gayan Gunawardana
Software Engineer; WSO2 Inc.; http://wso2.com/
Email: ga...@wso2.com
Mobile: +94 (71) 8020933
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Account Lock/Disable Feature in IS 6.0.0

2017-01-22 Thread Sagara Gunathunga
On Sun, Jan 22, 2017 at 3:20 PM, Isura Karunaratne  wrote:

> Hi Prabath,
>
>
> On Fri, Jan 20, 2017 at 4:43 PM, Prabath Siriwardena 
> wrote:
>
>> Hi Isura,
>>
>> Please find my comment inline...
>>
>> On Fri, Jan 20, 2017 at 2:02 AM, Isura Karunaratne 
>> wrote:
>>
>>> Hi all,
>>>
>>>
>>> We are working on implementing account lock/disable features for IS
>>> 6.0.0.
>>>
>>> *Account Lock: *
>>>
>>>- User *must not *be able to login to the system.
>>>- Admin user *can* update the user attributes and assign roles
>>>(account is active)
>>>- User cannot start a  password recovery flow.
>>>
>>>
>> In summary the user cannot do any actions with the system - but the
>> Administrators can.
>>
>>
>>> *Account Disable: *
>>>
>>>- User *must not* be able to login to the system.
>>>- Admin user *can not* update the user attributes and cannot assign
>>>roles until enabling the account. (inactive state)
>>>- User cannot start a  password recovery flow.
>>>
>>> Neither the user nor the Administrator can do any actions on this user.
>> Special case, the Administrator can enable the user account.
>>
>>
>>>
>>>
>>> *When will the account be locked?*
>>>
>>>
>>>
>>>- Self Signup users until account confirmation
>>>
>>> This is special status - and we need to identify this status different
>> from the account lock. A user in this status can request to resend the
>> confirmation code.
>>
>> Also one (an Administrator) should be able to setup a policy to wipe out
>> all the unconfirmed accounts after sometime. Also there can be cases we
>> still let unconfirmed users login to the system - but only a limited set of
>> functionality is allowed.
>>
>>>
>>>- Try to login with invalid credentials more than configured number
>>>of attempts. Then the account will be locked configured amount of time.
>>>(Like 5 minutes). This lock time will be increased if the user locked 
>>> again
>>>based on a configuration.
>>>- Provide invalid answers more than configured number of attempts,
>>>when password recovery
>>>- User onboarding with Email/SMS verification flow.
>>>
>>> Applies the same comment here - for the self-signup
>>
>>>
>>>- When admin needs to block the user to login to the system
>>>- When admin initiated password reset flow starts.
>>>
>>> We need to identify this states different from the account lock..
>>
>
> Since we have multiple states for different scenarios, shall we implement
> the state transition (life cycle) like Johann explain in [1]
>
> [1] [Architecture] Lifecycles for Identity Management
>

+1 I also think what we are discussing here is lifecycle of an 'identity'
and thinking such a way provide more flexibility and extensibility. I guess
we can reuse new lifecycle component developed by API-M team as well.


Thanks !

>
> Thanks
> Isura
>
>>
>>>
>>> *When will the account be disabled?*
>>>
>>>
>>>
>>>
>>>
>>>- When admin needs to inactivate user.
>>>
>>>
>>>
>>> What is the best way handle account disable check? We can do this from a
>>> inceptor level, then we need to check account disable in each operation.
>>>
>>> Thanks
>>> Isura.
>>>
>>>
>>>
>>>
>>>
>>> *Isura Dilhara Karunaratne*
>>> Senior Software Engineer | WSO2
>>> Email: is...@wso2.com
>>> Mob : +94 772 254 810 <+94%2077%20225%204810>
>>> Blog : http://isurad.blogspot.com/
>>>
>>>
>>>
>>>
>>
>>
>> --
>> Thanks & Regards,
>> Prabath
>>
>> Twitter : @prabath
>> LinkedIn : http://www.linkedin.com/in/prabathsiriwardena
>>
>> Mobile : +1 650 625 7950 <(650)%20625-7950>
>>
>> http://facilelogin.com
>>
>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Sagara Gunathunga

Associate Director / Architect; WSO2, Inc.;  http://wso2.com
V.P Apache Web Services;http://ws.apache.org/
Linkedin; http://www.linkedin.com/in/ssagara
Blog ;  http://ssagara.blogspot.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Carbon UUF Maven Plugin's sample links get directed to 404- Not found

2017-01-22 Thread SajithAR Ariyarathna
Thanks for the PR Kalpa. PR [1] has been merged.

[1] https://github.com/wso2/carbon-uuf-maven-tools/pull/49

On Sun, Jan 22, 2017 at 7:48 PM, Kalpa Welivitigoda 
wrote:

> Hi Ayesha,
>
> Thanks for reporting, [1] fixes the reported issue.
>
> [1] https://github.com/wso2/carbon-uuf-maven-tools/pull/49
>
> On Sun, Jan 22, 2017 at 6:30 PM, Ayesha Dissanayaka 
> wrote:
>
>> Hi,
>>
>> I observe $subject while going through [1] readme.
>>
>>- simple-oauth component sample here
>>
>> 
>>-  green’ theme sample here
>>
>> 
>>.
>>-  pets-store sample here
>>
>> 
>>
>> [1] https://github.com/wso2/carbon-uuf-maven-tools/tree/master/plugin
>>
>> Thanks!
>> -Ayesha
>>
>> --
>> *Ayesha Dissanayaka*
>> Software Engineer,
>> WSO2, Inc : http://wso2.com
>> 
>> 20, Palmgrove Avenue, Colombo 3
>> E-Mail: aye...@wso2.com 
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> Best Regards,
>
> Kalpa Welivitigoda
> +65 82265081 <+65%208226%205081>
> http://about.me/callkalpa
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Sajith Janaprasad Ariyarathna
Software Engineer; WSO2, Inc.;  http://wso2.com/

___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [Architecture] [VOTE] Release WSO2 IoT Server 3.0.0 RC2

2017-01-22 Thread Waruna Jayaweera
Hi,

I have tested following scenarios.
  User creation
Run load test on Android device registraion and pending operations
Test the UI with load of devices
Device Group Managemnt

[+] Stable - go ahead and release.

Regards,
Waruna

On Fri, Jan 20, 2017 at 10:29 PM, Rasika Perera  wrote:

> Hi Devs,
>
> *WSO2 ​IoT ​Server ​3.0.0-RC2 Released*
>
> This is the 2nd Release Candidate of the WSO2
> ​IoT Server​
>
> ​3​
> .0.0
>
> Please download, test the product and vote.
>
> *​*Known issues  :
>  https://wso2.org/jira/issues/?filter=13634
> Fixes provided :​
> https://wso2.org/jira/issues/?filter=13635
>
> *Source and binary distribution files:*
> https://github.com/wso2/product-iots/releases/tag/v3.0.0-RC2
>
> *The tag to be voted upon:*
> https://github.com/wso2/product-iots/tree/v3.0.0-RC2
>
> Please vote as follows.
> [+] Stable - go ahead and release
> [-] Broken - do not release (explain why)
>
> Thanks,
> ~WSO2 IoT Team~
>
> --
> With Regards,
>
> *Rasika Perera*
> Software Engineer
> LinkedIn: http://lk.linkedin.com/in/rasika90
>
> 
>
> WSO2 Inc. www.wso2.com
> lean.enterprise.middleware
>
> ___
> Architecture mailing list
> architect...@wso2.org
> https://mail.wso2.org/cgi-bin/mailman/listinfo/architecture
>
>


-- 
Regards,

Waruna Lakshitha Jayaweera
Senior Software Engineer
WSO2 Inc; http://wso2.com
phone: +94713255198
http://waruapz.blogspot.com/
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [Architecture] [VOTE] Release WSO2 IoT Server 3.0.0 RC2

2017-01-22 Thread Imesh Chandrasiri
Hi all,

Tested overall UX
[+] Stable - go ahead and release.

On Sat, Jan 21, 2017 at 9:42 PM, Susinda Perera  wrote:

> Tested ios enrolment and device-ty*pe *plugin (via java code)
> installation.
>  [+] Stable - go ahead and release
>
> On Sat, Jan 21, 2017 at 4:57 PM, Shavindri Dissanayake  > wrote:
>
>> Hi,
>>
>> Tested the following:
>>
>>- Connected cup scenario by creating an instance and trying it out.
>>- Created a new device type using the mvn archetype tool and tested
>>it out.
>>
>> [+] Stable - go ahead and release.
>>
>> Thanks & Regards
>> Shavindri Dissanayake
>> Technical Writer
>>
>> WSO2 Inc.
>> lean.enterprise.middleware
>>
>> On Sat, Jan 21, 2017 at 11:02 AM, Menaka Jayawardena 
>> wrote:
>>
>>> Hi I have tested the following,
>>>
>>> 1. Enrolling android sense.
>>> 2. Publishing data
>>> 3. View them in the portal dashboard graphs.
>>>   - Sensor data
>>>   - Realtime data
>>>   - Location
>>>   - Battery history
>>>   - Communication
>>>
>>> [+] Stable - go ahead and release.
>>>
>>> Thanks,
>>> Menaka
>>>
>>>
>>> On Jan 21, 2017 10:33 AM, "Lakshani Gamage"  wrote:
>>>
>>> Hi,
>>>
>>> I have tested below.
>>>
>>>- App Management integration.
>>>- Add/Edit users and Roles.
>>>- Enroll Android devices
>>>
>>> [+]Stable - go ahead and release
>>> Thanks,
>>>
>>> On Sat, Jan 21, 2017 at 10:09 AM, Kamidu Punchihewa 
>>> wrote:
>>>
 Hi all,

 I have tested the followings.

- Adding users and roles.
   - Verify using both devicemgt cnsole and carbon console.
- Assigning permissions to roles.
   - Verify using both devicemgt cnsole and carbon console.
- Enroll Android devices.
- Enroll Androidsense devices.
- Verify the device views
   - Android device view
   - Androidsense device view
   - IOS device view
- Device Search
- Goe Dashboard
   - For Android devices
   - For Androidsense devices

 [+] Stable - go ahead and release.

 Thanks and Best Regards

 Kamidu Sachith Punchihewa
 *Software Engineer*
 WSO2, Inc.
 lean . enterprise . middleware
 Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>


 Disclaimer: This communication may contain privileged or other
 confidential information and is intended exclusively for the addressee/s.
 If you are not the intended recipient/s, or believe that you may have
 received this communication in error, please reply to the sender indicating
 that fact and delete the copy you received and in addition, you should not
 print, copy, retransmit, disseminate, or otherwise use the information
 contained in this communication. Internet communications cannot be
 guaranteed to be timely, secure, error or virus-free. The sender does not
 accept liability for any errors or omissions.

 On Sat, Jan 21, 2017 at 10:01 AM, Sameera Gunarathne  wrote:

> Hi,
>
> I have tested followings:
>
>- Creating and updating device groups
>- Group sharing among roles
>- Group Policy appliance for android devices
>- Group actions listing based on group owner permissions
>
> [+] Stable - go ahead and release.
>
> Thanks & Regards,
> Sameera.
>
> On Sat, Jan 21, 2017 at 9:14 AM, Geeth Munasinghe 
> wrote:
>
>> Hi all,
>>
>> I have tested the followings.
>>
>>- Adding users and roles.
>>- Assigning permissions to roles.
>>- Enroll Android devices.
>>- Creating device groups.
>>- Assigning devices to groups.
>>- Creating policies.
>>- Editing policies.
>>- Changing policy priorities.
>>- Applying changed policies to devices.
>>- Device Search
>>
>> [+] Stable - go ahead and release.
>>
>> Thanks
>> Geeth
>>
>> On Sat, Jan 21, 2017 at 8:04 AM, Hasunie Adikari 
>> wrote:
>>
>>> Hi,
>>>
>>> I have tested following scenarios,
>>>
>>>- Enroll Windows 10(version 1511,1607) and Windows 8.1 Devices
>>>- Add Device lock, ring, wipe, location, lock-reset, reboot
>>>operations.
>>>- Add Passcode, Camera restriction and Storage encryption
>>>policies.
>>>- Dis-enroll device
>>>- Dis enroll device and re enroll the device from different user.
>>>- Create new user with permissions.
>>>- Enroll the device for that new user and execute operations and
>>>policies for that user.
>>>- Enroll 3 Android Devices and 3 Windows Devices and grouping
>>>them.
>>>- Check Notification pane by adding notifications.

Re: [Dev] [UUF] Feature request - Print a custom message in console on startup.

2017-01-22 Thread SajithAR Ariyarathna
Hi Manu,
ATM, it is not possible to get the protocol, domain or IP address, and port
of the underlying HTTP transport due to API limitation in CarbonTransport.
Hoping to put a request for this.

On Sun, Jan 22, 2017 at 5:34 PM, Manuranga Perera  wrote:

>
> Actually Shariq, it is not a clickable link from Terminator. It is
> possible to make it like "https://localhost:7632/features-app; ?
>
> On Tue, Jan 17, 2017 at 10:13 AM, Manuranga Perera  wrote:
>
>> Cool, I didn't notice.
>>
>> On Tue, Jan 17, 2017 at 5:59 AM, Muhammed Shariq  wrote:
>>
>>> Hi Manu,
>>>
>>> We have implemented something similar in [1] where we print the URI's of
>>> the available apps which I believe address your requirement as well.
>>>
>>> The need for such a log would be to notify that the app has been
>>> deployed successfully and to get the app url. On the other hand, the app
>>> developer shouldn't need to worry about the message that's printed in the
>>> console IMO, so I feel, the fix we've done for [1] is sufficient.
>>>
>>> [1] - https://github.com/wso2/carbon-uuf/issues/136
>>>
>>> On Tue, Jan 17, 2017 at 12:11 AM, Manuranga Perera 
>>> wrote:
>>>
 $subject

 app.yaml
   welcomeMessage: "{{config.appName}} started at {{appUrl}}



 --
 With regards,
 *Manu*ranga Perera.

 phone : 071 7 70 20 50
 mail : m...@wso2.com

>>>
>>>
>>>
>>> --
>>> Thanks,
>>> Shariq
>>> Associate Technical Lead
>>>
>>
>>
>>
>> --
>> With regards,
>> *Manu*ranga Perera.
>>
>> phone : 071 7 70 20 50
>> mail : m...@wso2.com
>>
>
>
>
> --
> With regards,
> *Manu*ranga Perera.
>
> phone : 071 7 70 20 50
> mail : m...@wso2.com
>



-- 
Sajith Janaprasad Ariyarathna
Software Engineer; WSO2, Inc.;  http://wso2.com/

___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Carbon UUF Maven Plugin's sample links get directed to 404- Not found

2017-01-22 Thread Kalpa Welivitigoda
Hi Ayesha,

Thanks for reporting, [1] fixes the reported issue.

[1] https://github.com/wso2/carbon-uuf-maven-tools/pull/49

On Sun, Jan 22, 2017 at 6:30 PM, Ayesha Dissanayaka  wrote:

> Hi,
>
> I observe $subject while going through [1] readme.
>
>- simple-oauth component sample here
>
> 
>-  green’ theme sample here
>
> 
>.
>-  pets-store sample here
>
> 
>
> [1] https://github.com/wso2/carbon-uuf-maven-tools/tree/master/plugin
>
> Thanks!
> -Ayesha
>
> --
> *Ayesha Dissanayaka*
> Software Engineer,
> WSO2, Inc : http://wso2.com
> 
> 20, Palmgrove Avenue, Colombo 3
> E-Mail: aye...@wso2.com 
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Best Regards,

Kalpa Welivitigoda
+65 82265081
http://about.me/callkalpa
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [UUF] Feature request - Print a custom message in console on startup.

2017-01-22 Thread Manuranga Perera
Actually Shariq, it is not a clickable link from Terminator. It is possible
to make it like "https://localhost:7632/features-app; ?

On Tue, Jan 17, 2017 at 10:13 AM, Manuranga Perera  wrote:

> Cool, I didn't notice.
>
> On Tue, Jan 17, 2017 at 5:59 AM, Muhammed Shariq  wrote:
>
>> Hi Manu,
>>
>> We have implemented something similar in [1] where we print the URI's of
>> the available apps which I believe address your requirement as well.
>>
>> The need for such a log would be to notify that the app has been deployed
>> successfully and to get the app url. On the other hand, the app developer
>> shouldn't need to worry about the message that's printed in the console
>> IMO, so I feel, the fix we've done for [1] is sufficient.
>>
>> [1] - https://github.com/wso2/carbon-uuf/issues/136
>>
>> On Tue, Jan 17, 2017 at 12:11 AM, Manuranga Perera  wrote:
>>
>>> $subject
>>>
>>> app.yaml
>>>   welcomeMessage: "{{config.appName}} started at {{appUrl}}
>>>
>>>
>>>
>>> --
>>> With regards,
>>> *Manu*ranga Perera.
>>>
>>> phone : 071 7 70 20 50
>>> mail : m...@wso2.com
>>>
>>
>>
>>
>> --
>> Thanks,
>> Shariq
>> Associate Technical Lead
>>
>
>
>
> --
> With regards,
> *Manu*ranga Perera.
>
> phone : 071 7 70 20 50
> mail : m...@wso2.com
>



-- 
With regards,
*Manu*ranga Perera.

phone : 071 7 70 20 50
mail : m...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Carbon UUF Maven Plugin's sample links get directed to 404- Not found

2017-01-22 Thread Ayesha Dissanayaka
Hi,

I observe $subject while going through [1] readme.

   - simple-oauth component sample here
   

   -  green’ theme sample here
   

   .
   -  pets-store sample here
   


[1] https://github.com/wso2/carbon-uuf-maven-tools/tree/master/plugin

Thanks!
-Ayesha

-- 
*Ayesha Dissanayaka*
Software Engineer,
WSO2, Inc : http://wso2.com

20, Palmgrove Avenue, Colombo 3
E-Mail: aye...@wso2.com 
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Account Lock/Disable Feature in IS 6.0.0

2017-01-22 Thread Isura Karunaratne
Hi Prabath,


On Fri, Jan 20, 2017 at 4:43 PM, Prabath Siriwardena 
wrote:

> Hi Isura,
>
> Please find my comment inline...
>
> On Fri, Jan 20, 2017 at 2:02 AM, Isura Karunaratne  wrote:
>
>> Hi all,
>>
>>
>> We are working on implementing account lock/disable features for IS
>> 6.0.0.
>>
>> *Account Lock: *
>>
>>- User *must not *be able to login to the system.
>>- Admin user *can* update the user attributes and assign roles
>>(account is active)
>>- User cannot start a  password recovery flow.
>>
>>
> In summary the user cannot do any actions with the system - but the
> Administrators can.
>
>
>> *Account Disable: *
>>
>>- User *must not* be able to login to the system.
>>- Admin user *can not* update the user attributes and cannot assign
>>roles until enabling the account. (inactive state)
>>- User cannot start a  password recovery flow.
>>
>> Neither the user nor the Administrator can do any actions on this user.
> Special case, the Administrator can enable the user account.
>
>
>>
>>
>> *When will the account be locked?*
>>
>>
>>
>>- Self Signup users until account confirmation
>>
>> This is special status - and we need to identify this status different
> from the account lock. A user in this status can request to resend the
> confirmation code.
>
> Also one (an Administrator) should be able to setup a policy to wipe out
> all the unconfirmed accounts after sometime. Also there can be cases we
> still let unconfirmed users login to the system - but only a limited set of
> functionality is allowed.
>
>>
>>- Try to login with invalid credentials more than configured number
>>of attempts. Then the account will be locked configured amount of time.
>>(Like 5 minutes). This lock time will be increased if the user locked 
>> again
>>based on a configuration.
>>- Provide invalid answers more than configured number of attempts,
>>when password recovery
>>- User onboarding with Email/SMS verification flow.
>>
>> Applies the same comment here - for the self-signup
>
>>
>>- When admin needs to block the user to login to the system
>>- When admin initiated password reset flow starts.
>>
>> We need to identify this states different from the account lock..
>

Since we have multiple states for different scenarios, shall we implement
the state transition (life cycle) like Johann explain in [1]

[1] [Architecture] Lifecycles for Identity Management

Thanks
Isura

>
>>
>> *When will the account be disabled?*
>>
>>
>>
>>
>>
>>- When admin needs to inactivate user.
>>
>>
>>
>> What is the best way handle account disable check? We can do this from a
>> inceptor level, then we need to check account disable in each operation.
>>
>> Thanks
>> Isura.
>>
>>
>>
>>
>>
>> *Isura Dilhara Karunaratne*
>> Senior Software Engineer | WSO2
>> Email: is...@wso2.com
>> Mob : +94 772 254 810 <+94%2077%20225%204810>
>> Blog : http://isurad.blogspot.com/
>>
>>
>>
>>
>
>
> --
> Thanks & Regards,
> Prabath
>
> Twitter : @prabath
> LinkedIn : http://www.linkedin.com/in/prabathsiriwardena
>
> Mobile : +1 650 625 7950 <(650)%20625-7950>
>
> http://facilelogin.com
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev