Re: [Dev] Create a new Claim

2015-11-16 Thread Harsha Thirimanna
adding,
You have to enable "Supported by Default" in claim config to make it appear
in UI.


*Harsha Thirimanna*
Senior Software Engineer; WSO2, Inc.; http://wso2.com
* *
*email: **hars...@wso2.com* * cell: +94 71 5186770 *
*twitter: **http://twitter.com/ *
*harshathirimannlinked-in: **http:
**//www.linkedin.com/pub/harsha-thirimanna/10/ab8/122
*

*Lean . Enterprise . Middleware*


On Mon, Nov 16, 2015 at 8:52 PM, Harsha Thirimanna  wrote:

> We can define a new claim and then it will appear in UI. If you are
> storing claims in LDAP, then you have to map it to the exist attribute. If
> it is JDBC, then you can mapped any attribute name. ​
> Why you specially mentioned admin user ? It is also another user profile.
>
>
> *Harsha Thirimanna*
> Senior Software Engineer; WSO2, Inc.; http://wso2.com
> * *
> *email: **hars...@wso2.com* * cell: +94 71 5186770 *
> *twitter: **http://twitter.com/ *
> *harshathirimannlinked-in: **http:
> **//www.linkedin.com/pub/harsha-thirimanna/10/ab8/122
> *
>
> *Lean . Enterprise . Middleware*
>
>
> On Mon, Nov 16, 2015 at 8:13 PM, Sriashalya Srivathsan 
> wrote:
>
>> Can we create a new parameter in the admin user profile[attached below]
>> in WSO2 IS.
>>
>>
>>
>>
>>
>>
>> --
>> Regards
>> S.Sriashalya,
>> WSO2 *Inc*.
>> lean . enterprise . middleware
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [Architecture] [CARBON] Creating an archetype for a simple carbon component

2015-11-16 Thread Bhathiya Jayasekara
On Mon, Nov 16, 2015 at 9:22 PM, Harsha Thirimanna  wrote:

> We can add a sample service holder class also as a template in archetype
> to hold OSGi services that is consumed by this component. We may need to
> give a commented out code to show that usage and then anyone can follow
> that pattern. WDYT  ?
>

Yes, this is a good idea, because I've seen incorrect usage of Data holder
pattern in certain places.

Thanks,
Bhathiya


>
>
> *Harsha Thirimanna*
> Senior Software Engineer; WSO2, Inc.; http://wso2.com
> * *
> *email: **hars...@wso2.com* * cell: +94 71 5186770 *
> *twitter: **http://twitter.com/ *
> *harshathirimannlinked-in: **http:
> **//www.linkedin.com/pub/harsha-thirimanna/10/ab8/122
> *
>
> *Lean . Enterprise . Middleware*
>
>
> On Sat, Nov 14, 2015 at 10:24 PM, Manuri Amaya Perera 
> wrote:
>
>>
>>
>> On Sat, Nov 14, 2015 at 10:18 PM, Manuri Amaya Perera 
>> wrote:
>>
>>> Hi,
>>>
>>> I have created an archetype for a simple carbon component.
>>>
>>> At the moment it has been added under carbon-kernel/archetypes as per
>>> the discussion during C5 progress review of the Carbon team.
>>>
>>> This is the structure for the archetype.
>>>
>>> archetypes​
>>> ├── carbon-bundle-archetype
>>> │   ├── pom.xml
>>> │   └── src
>>> │   └── main
>>> │   └── resources
>>> │   ├── archetype-resources
>>> │   │   ├── pom.xml
>>> │   │   └── src
>>> │   │   ├── main
>>> │   │   │   └── java
>>> │   │   │   ├── Hello.java
>>> │   │   │   └── internal
>>> │   │   │   └── SampleBundleActivator.java
>>> │   │   └── test
>>> │   │   └── java
>>> │   │   └── HelloTest.java
>>> │   └── META-INF
>>> │   └── maven
>>> │   └── archetype-metadata.xml
>>> └── pom.xml
>>>
>>> In order to create a project from this archetype, you can enter the
>>> command as follows.
>>>
>>> mvn archetype:generate -DarchetypeGroupId=org.wso2.carbon
>>> -DarchetypeArtifactId=org.wso2.carbon.archetypes.bundle
>>> -DarchetypeVersion=5.0.0-SNAPSHOT  -DgroupId=org.example
>>> -DartifactId=org.example.project -Dpackage=org.example.project
>>> -Dversion=1.0.0-SNAPSHOT
>>> ​
>>> Structure of the project created would be as follows.
>>>
>>> org.example.project
>>> ├── pom.xml
>>> └── src
>>> ├── main
>>> │   └── java
>>> │   └── org
>>> │   └── example
>>> │   └── project
>>> │   ├── Hello.java
>>> │   └── internal
>>> │   └── SampleBundleActivator.java
>>> └── test
>>> └── java
>>> └── org
>>> └── example
>>> └── project
>>> └── HelloTest.java
>>>
>>>
>>> Any comments/improvements ?
>>>
>>>
>>> Thank you.
>>>
>>>
>>>
>>> --
>>>
>>> *Manuri Amaya Perera*
>>>
>>> *Software Engineer*
>>>
>>> *WSO2 Inc.*
>>>
>>> *Blog: http://manuriamayaperera.blogspot.com
>>> *
>>>
>>
>>
>>
>> --
>>
>> *Manuri Amaya Perera*
>>
>> *Software Engineer*
>>
>> *WSO2 Inc.*
>>
>> *Blog: http://manuriamayaperera.blogspot.com
>> *
>>
>> ___
>> Architecture mailing list
>> architect...@wso2.org
>> https://mail.wso2.org/cgi-bin/mailman/listinfo/architecture
>>
>>
>
> ___
> Architecture mailing list
> architect...@wso2.org
> https://mail.wso2.org/cgi-bin/mailman/listinfo/architecture
>
>


-- 
*Bhathiya Jayasekara*
*Senior Software Engineer,*
*WSO2 inc., http://wso2.com *

*Phone: +94715478185 <%2B94715478185>*
*LinkedIn: http://www.linkedin.com/in/bhathiyaj
*
*Twitter: https://twitter.com/bhathiyax *
*Blog: http://movingaheadblog.blogspot.com
*
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Can't create new artifact for the inbound in Developer Studio

2015-11-16 Thread Kathees Rajendram
Hi,

I tried to create the Kafka inbound configuration from the developer
studio. I got the issue "the interval can't be empty"  What is the cause of
this while creating the inbound configuration in developer studio?

Thanks,
kathees
-- 
Kathees
Software Engineer,
email: kath...@wso2.com
mobile: +94772596173
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Create a new Claim

2015-11-16 Thread Harsha Thirimanna
We can define a new claim and then it will appear in UI. If you are storing
claims in LDAP, then you have to map it to the exist attribute. If it is
JDBC, then you can mapped any attribute name. ​
Why you specially mentioned admin user ? It is also another user profile.


*Harsha Thirimanna*
Senior Software Engineer; WSO2, Inc.; http://wso2.com
* *
*email: **hars...@wso2.com* * cell: +94 71 5186770 *
*twitter: **http://twitter.com/ *
*harshathirimannlinked-in: **http:
**//www.linkedin.com/pub/harsha-thirimanna/10/ab8/122
*

*Lean . Enterprise . Middleware*


On Mon, Nov 16, 2015 at 8:13 PM, Sriashalya Srivathsan 
wrote:

> Can we create a new parameter in the admin user profile[attached below] in
> WSO2 IS.
>
>
>
>
>
>
> --
> Regards
> S.Sriashalya,
> WSO2 *Inc*.
> lean . enterprise . middleware
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [PPaaS] Issues identified related to cartridge payload parameters and template modules

2015-11-16 Thread Pubudu Gunatilaka
Hi Mari,

Thank you for bringing this up. It would be more useful to have a generic
template module and have the same config parameter names. In the future we
will try to come up with a generic template module for this.

We do have a separate jira project for Private Paas Cartridges. I have
moved reported jiras to Private Paas Cartridges jira project as [1]. [2]
and [3]. Number [3]  is not a typo issue. Activiti is an engine used in
BPMN in BPS.

[1] - https://wso2.org/jira/browse/PPC-86
[2] - https://wso2.org/jira/browse/PPC-87
[3] - https://wso2.org/jira/browse/PPC-88

Thank you!

On Mon, Nov 16, 2015 at 5:48 PM, Mariangela Hills 
wrote:

> I identified the following issues when documenting the cartridge payload
> parameters.
>
>- The PPaaS Template Modules need to be generalized due to the
>following reasons:
>See JIRA  PAAS-310 [1]  for
>more information.
>
>
>- The concept used for the placeholder for the CONFIG_PARAM_REG_DB_URL,
>   CONFIG_PARAM_CONFIG_DB_URL and CONFIG_PARAM_USER_MGT_DB_URL payload
>   parameters vary in different cartridges.
>
>   - The payload parameter names differ between cartridges.
>
>
>- The REGISTRY_DB_DRIVER, CONFIG_DB_DRIVER and USER_MGT_DB_DRIVER values
>   are hard coded in some of the cartridge template modules (e.g., ESB and
>   BRS); while, this is not the case in the rest of the cartridges. 
> Ideally,
>   the values for these parameters should not be hard coded.
>
>   - Some cartridge JSONs that correspond to specific IaaS are missing
>some payload parameters.
>See JIRA PAAS-311 [2]  for more
>information.
>
>- There are typos in some BPS cartridge payload parameters.
>See JIRA PAAS-312 [3]  for more
>information.
>
>
> [1] https://wso2.org/jira/browse/PAAS-310
> [2] https://wso2.org/jira/browse/PAAS-311
> [3] https://wso2.org/jira/browse/PAAS-312
>
>
>
> Regards,
> Mariangela
>
>
> *Mariangela Hills*
> Senior Technical Writer - WSO2, Inc. http://wso2.com
> Committer and PMC member - Apache Stratos
> email:mariang...@wso2.com | mobile: +94 773 500185
>
> --
> You received this message because you are subscribed to the Google Groups
> "WSO2 Documentation Group" group.
> To unsubscribe from this group and stop receiving emails from it, send an
> email to documentation+unsubscr...@wso2.com.
> For more options, visit https://groups.google.com/a/wso2.com/d/optout.
>



-- 
*Pubudu Gunatilaka*
Committer and PMC Member - Apache Stratos
Software Engineer
WSO2, Inc.: http://wso2.com
mobile : +94774079049 <%2B94772207163>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] App Manager integration with MDM(EMM)

2015-11-16 Thread Dinusha Senanayaka
Hi Ruwan,

Need some help to figure out, OSGi based MDM integration.

Found this commit relate to this "[carbon-appmgt] Added OSGI based MDM
integration. (#103)"

But not sure EMM has merged this to their repo. Do you have any idea ?

@Chathura:  How do we get consumer/secret key from MDM with JAX-RS
integration ? (EMM doesn't have provided UI for this).

Regards,
Dinusha



-- 
Dinusha Dilrukshi
Associate Technical Lead
WSO2 Inc.: http://wso2.com/
Mobile: +94725255071
Blog: http://dinushasblog.blogspot.com/
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [Architecture] [CARBON] Creating an archetype for a simple carbon component

2015-11-16 Thread Harsha Thirimanna
We can add a sample service holder class also as a template in
archetype to hold
OSGi services that is consumed by this component. We may need to give a
commented out code to show that usage and then anyone can follow that
pattern. WDYT  ?


*Harsha Thirimanna*
Senior Software Engineer; WSO2, Inc.; http://wso2.com
* *
*email: **hars...@wso2.com* * cell: +94 71 5186770 *
*twitter: **http://twitter.com/ *
*harshathirimannlinked-in: **http:
**//www.linkedin.com/pub/harsha-thirimanna/10/ab8/122
*

*Lean . Enterprise . Middleware*


On Sat, Nov 14, 2015 at 10:24 PM, Manuri Amaya Perera 
wrote:

>
>
> On Sat, Nov 14, 2015 at 10:18 PM, Manuri Amaya Perera 
> wrote:
>
>> Hi,
>>
>> I have created an archetype for a simple carbon component.
>>
>> At the moment it has been added under carbon-kernel/archetypes as per the
>> discussion during C5 progress review of the Carbon team.
>>
>> This is the structure for the archetype.
>>
>> archetypes​
>> ├── carbon-bundle-archetype
>> │   ├── pom.xml
>> │   └── src
>> │   └── main
>> │   └── resources
>> │   ├── archetype-resources
>> │   │   ├── pom.xml
>> │   │   └── src
>> │   │   ├── main
>> │   │   │   └── java
>> │   │   │   ├── Hello.java
>> │   │   │   └── internal
>> │   │   │   └── SampleBundleActivator.java
>> │   │   └── test
>> │   │   └── java
>> │   │   └── HelloTest.java
>> │   └── META-INF
>> │   └── maven
>> │   └── archetype-metadata.xml
>> └── pom.xml
>>
>> In order to create a project from this archetype, you can enter the
>> command as follows.
>>
>> mvn archetype:generate -DarchetypeGroupId=org.wso2.carbon
>> -DarchetypeArtifactId=org.wso2.carbon.archetypes.bundle
>> -DarchetypeVersion=5.0.0-SNAPSHOT  -DgroupId=org.example
>> -DartifactId=org.example.project -Dpackage=org.example.project
>> -Dversion=1.0.0-SNAPSHOT
>> ​
>> Structure of the project created would be as follows.
>>
>> org.example.project
>> ├── pom.xml
>> └── src
>> ├── main
>> │   └── java
>> │   └── org
>> │   └── example
>> │   └── project
>> │   ├── Hello.java
>> │   └── internal
>> │   └── SampleBundleActivator.java
>> └── test
>> └── java
>> └── org
>> └── example
>> └── project
>> └── HelloTest.java
>>
>>
>> Any comments/improvements ?
>>
>>
>> Thank you.
>>
>>
>>
>> --
>>
>> *Manuri Amaya Perera*
>>
>> *Software Engineer*
>>
>> *WSO2 Inc.*
>>
>> *Blog: http://manuriamayaperera.blogspot.com
>> *
>>
>
>
>
> --
>
> *Manuri Amaya Perera*
>
> *Software Engineer*
>
> *WSO2 Inc.*
>
> *Blog: http://manuriamayaperera.blogspot.com
> *
>
> ___
> Architecture mailing list
> architect...@wso2.org
> https://mail.wso2.org/cgi-bin/mailman/listinfo/architecture
>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [Architecture] [CARBON] Creating an archetype for a simple carbon component

2015-11-16 Thread Manuri Amaya Perera
@Maninda This is basically a template, as you said which can be used to
create a carbon component easily.


@Harsha At the moment it has been decided to implement
1. a bundle archetype which is for generating a generic OSGi bundle
and
2. a Carbon Component archetype which includes a service component which
consumes some OSGi services registered in Carbon runtime

after the review with the Carbon team. [2]

And we are expecting to create more archetypes for different types of
projects. Ideas on new archetypes for projects that can be generalized and
have repetitively created project structures, patterns and configuration
are welcome.



[1] https://maven.apache.org/archetypes/maven-archetype-quickstart/
[2] mail subject: Invitation: Carbon bundle archetype - review @ Mon Nov
16, 2015 4:30pm - 5:30pm

Thank you.

On Mon, Nov 16, 2015 at 9:39 PM, Bhathiya Jayasekara 
wrote:

>
> On Mon, Nov 16, 2015 at 9:22 PM, Harsha Thirimanna 
> wrote:
>
>> We can add a sample service holder class also as a template in archetype
>> to hold OSGi services that is consumed by this component. We may need to
>> give a commented out code to show that usage and then anyone can follow
>> that pattern. WDYT  ?
>>
>
> Yes, this is a good idea, because I've seen incorrect usage of Data holder
> pattern in certain places.
>
> Thanks,
> Bhathiya
>
>
>>
>>
>> *Harsha Thirimanna*
>> Senior Software Engineer; WSO2, Inc.; http://wso2.com
>> * *
>> *email: **hars...@wso2.com* * cell: +94 71 5186770 *
>> *twitter: **http://twitter.com/ *
>> *harshathirimannlinked-in: **http:
>> **//www.linkedin.com/pub/harsha-thirimanna/10/ab8/122
>> *
>>
>> *Lean . Enterprise . Middleware*
>>
>>
>> On Sat, Nov 14, 2015 at 10:24 PM, Manuri Amaya Perera 
>> wrote:
>>
>>>
>>>
>>> On Sat, Nov 14, 2015 at 10:18 PM, Manuri Amaya Perera 
>>> wrote:
>>>
 Hi,

 I have created an archetype for a simple carbon component.

 At the moment it has been added under carbon-kernel/archetypes as per
 the discussion during C5 progress review of the Carbon team.

 This is the structure for the archetype.

 archetypes​
 ├── carbon-bundle-archetype
 │   ├── pom.xml
 │   └── src
 │   └── main
 │   └── resources
 │   ├── archetype-resources
 │   │   ├── pom.xml
 │   │   └── src
 │   │   ├── main
 │   │   │   └── java
 │   │   │   ├── Hello.java
 │   │   │   └── internal
 │   │   │   └── SampleBundleActivator.java
 │   │   └── test
 │   │   └── java
 │   │   └── HelloTest.java
 │   └── META-INF
 │   └── maven
 │   └── archetype-metadata.xml
 └── pom.xml

 In order to create a project from this archetype, you can enter the
 command as follows.

 mvn archetype:generate -DarchetypeGroupId=org.wso2.carbon
 -DarchetypeArtifactId=org.wso2.carbon.archetypes.bundle
 -DarchetypeVersion=5.0.0-SNAPSHOT  -DgroupId=org.example
 -DartifactId=org.example.project -Dpackage=org.example.project
 -Dversion=1.0.0-SNAPSHOT
 ​
 Structure of the project created would be as follows.

 org.example.project
 ├── pom.xml
 └── src
 ├── main
 │   └── java
 │   └── org
 │   └── example
 │   └── project
 │   ├── Hello.java
 │   └── internal
 │   └── SampleBundleActivator.java
 └── test
 └── java
 └── org
 └── example
 └── project
 └── HelloTest.java


 Any comments/improvements ?


 Thank you.



 --

 *Manuri Amaya Perera*

 *Software Engineer*

 *WSO2 Inc.*

 *Blog: http://manuriamayaperera.blogspot.com
 *

>>>
>>>
>>>
>>> --
>>>
>>> *Manuri Amaya Perera*
>>>
>>> *Software Engineer*
>>>
>>> *WSO2 Inc.*
>>>
>>> *Blog: http://manuriamayaperera.blogspot.com
>>> *
>>>
>>> ___
>>> Architecture mailing list
>>> architect...@wso2.org
>>> https://mail.wso2.org/cgi-bin/mailman/listinfo/architecture
>>>
>>>
>>
>> ___
>> Architecture mailing list
>> architect...@wso2.org
>> https://mail.wso2.org/cgi-bin/mailman/listinfo/architecture
>>
>>
>
>
> --
> *Bhathiya Jayasekara*
> 

[Dev] [PPaaS] Issues identified related to cartridge payload parameters and template modules

2015-11-16 Thread Mariangela Hills
I identified the following issues when documenting the cartridge payload
parameters.

   - The PPaaS Template Modules need to be generalized due to the following
   reasons:
   See JIRA  PAAS-310 [1]  for more
   information.


   - The concept used for the placeholder for the CONFIG_PARAM_REG_DB_URL,
  CONFIG_PARAM_CONFIG_DB_URL and CONFIG_PARAM_USER_MGT_DB_URL payload
  parameters vary in different cartridges.

  - The payload parameter names differ between cartridges.


   - The REGISTRY_DB_DRIVER, CONFIG_DB_DRIVER and USER_MGT_DB_DRIVER values
  are hard coded in some of the cartridge template modules (e.g., ESB and
  BRS); while, this is not the case in the rest of the cartridges. Ideally,
  the values for these parameters should not be hard coded.

  - Some cartridge JSONs that correspond to specific IaaS are missing
   some payload parameters.
   See JIRA PAAS-311 [2]  for more
   information.

   - There are typos in some BPS cartridge payload parameters.
   See JIRA PAAS-312 [3]  for more
   information.


[1] https://wso2.org/jira/browse/PAAS-310
[2] https://wso2.org/jira/browse/PAAS-311
[3] https://wso2.org/jira/browse/PAAS-312



Regards,
Mariangela


*Mariangela Hills*
Senior Technical Writer - WSO2, Inc. http://wso2.com
Committer and PMC member - Apache Stratos
email:mariang...@wso2.com | mobile: +94 773 500185
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [ES 2.0.0] Issue about creating and editing Unbounded Tables

2015-11-16 Thread Nirmal Fernando
[Looping Manu]

On Mon, Nov 16, 2015 at 7:29 PM, Luca Mastrangelo <
luca.mastrang...@cefriel.com> wrote:

> Dear all,
>
>
>
> We are about to use the Enterprise Store 2.0.0 in a production
> environment, so we are performing several tests focusing in particular on
> its advanced features.
>
> Unfortunately we noticed a serious issue that prevents us from effectively
> using your product. Such issue is related in particular to the creation of
> new asset instances where both unbounded tables and uploaded files (e.g.,
> thumbnail or banner image) are involved.
>
>
>
> The issue is described in detail below. Should you need more details
> about the tests we performed, please do not hesitate to contact us.
>
> We look forward to your feedback.
>
>
>
> *Issue description*:
>
>
>
> When a user creates an asset instance with:
>
> · more than one value in an unbounded table (e.g., “Item_1”,
> “Item_2” and “Item_3”)
>
> · and one file (e.g., thumbnail image)
>
> the instance created is stored with only the last item in the unbounded
> table (i.e., “Item_1” and “Item_2” are lost)
>
>
>
> It seems that, in order to correctly store the fields of the asset
> instance, the user must add “Item_1” and “Item_2” to the unbounded table
> without adding any file.
>
> But if the user updates the instance by updating even just one file, the
> fields in the unbounded table are lost again.
>
>
>
> *Details about some tests performed*:
>
>
>
> *a)  *New instance for Test Asset (you can see artifactType rxt in
> the attachments)
>
>
>
> We created a new artifactType called “test” adding an unbounded table to
> the rxt of the standard “gadget” artifactType.
>
>
>
> This is the result visible from the “Creating” page in the ES Publisher
> (the unbounded table is marked in red):
>
>
>
>
>
>
>
> From the ES Publisher interface we created 2 instances: “*Test_noFile*”
> and “*Test_withFile*”.
>
>
>
> As their names imply, the only difference between them is that for the “
> *Test_noFile”* asset we loaded no file (for thumbnail and banner fields),
> while for the “*Test_withFile*” asset we selected an image as thumbnail.
>
> Both assets have the same values for all the other fields, and in
> particular the unbounded table was filled with the values “Item_1”,
> “Item_2” and “Item_3”.
>
> The two assets would have to be identical, but from the Overview screen
> you can see that “*Test_withFile* “, the one with the custom thumbnail,
> has only the last item in the unbounded table, while the “*Test_noFile*”
> asset shows correctly the whole table because no file was loaded.
>
>
>
>*Test_noFile
> Test_withFile*
>
>
>
>
>
>
>
>
>
> b)  *Results of two further tests performed on the previous assets:*
>
>
>
> Using the ES Publisher we edited the “*Test_noFile*” asset (in which the
> unbounded table worked as expected). We added a custom thumbnail without
> modifying any other field, then we saved the asset and re-loaded the detail
> view.
>
>
>
> Result: Unbounded table does not work anymore.
>
>
>
>
>
> From the ES Publisher we edited the “*Test_withFile*” (in which the
> unbounded table did not work). We re-inserted “Item_1”, “Item_2”, and
> “Item_3” in the unbounded table without loading any file (keeping the
> previous custom thumbnail), then we saved the asset and re-loaded the
> detail view.
>
>
>
> Result: Unbounded table works.
>
>
>
>
>
>
>
> *__*
>
>
>
> *Luca Mastrangelo*
>
>
>
> Mobile *+39  3401542377 <%2B39%C2%A0%203401542377>*
>
> Office   *+39 0223954 <0223954> 312*
>
> Email luca.mastrang...@cefriel.com
>
> Web www.cefriel.com
>
>
>
> CEFRIEL - Politecnico di Milano
>
> Via R.Fucini, 2 - 20133 Milano - Italy
>
> [image: Cefriel logo]
>
>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 

Thanks & regards,
Nirmal

Team Lead - WSO2 Machine Learner
Associate Technical Lead - Data Technologies Team, WSO2 Inc.
Mobile: +94715779733
Blog: http://nirmalfdo.blogspot.com/
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [ES 2.0.0] Issue about creating and editing Unbounded Tables

2015-11-16 Thread Udara Rathnayake
Hi Luca,

We have already fixed this issue within Jaggery trunk[1][2] and will be
available with the next ES release.

[1]
https://github.com/wso2/jaggery/commit/f3a4fa2cac6a548a53292326590b548ac542cffe
[2]
https://github.com/wso2/jaggery/commit/0b47f4f727743efd90c9cb53b0514063e5d8807d

Regards,
UdaraR

On Mon, Nov 16, 2015 at 8:59 AM, Luca Mastrangelo <
luca.mastrang...@cefriel.com> wrote:

> Dear all,
>
>
>
> We are about to use the Enterprise Store 2.0.0 in a production
> environment, so we are performing several tests focusing in particular on
> its advanced features.
>
> Unfortunately we noticed a serious issue that prevents us from effectively
> using your product. Such issue is related in particular to the creation of
> new asset instances where both unbounded tables and uploaded files (e.g.,
> thumbnail or banner image) are involved.
>
>
>
> The issue is described in detail below. Should you need more details
> about the tests we performed, please do not hesitate to contact us.
>
> We look forward to your feedback.
>
>
>
> *Issue description*:
>
>
>
> When a user creates an asset instance with:
>
> · more than one value in an unbounded table (e.g., “Item_1”,
> “Item_2” and “Item_3”)
>
> · and one file (e.g., thumbnail image)
>
> the instance created is stored with only the last item in the unbounded
> table (i.e., “Item_1” and “Item_2” are lost)
>
>
>
> It seems that, in order to correctly store the fields of the asset
> instance, the user must add “Item_1” and “Item_2” to the unbounded table
> without adding any file.
>
> But if the user updates the instance by updating even just one file, the
> fields in the unbounded table are lost again.
>
>
>
> *Details about some tests performed*:
>
>
>
> *a)  *New instance for Test Asset (you can see artifactType rxt in
> the attachments)
>
>
>
> We created a new artifactType called “test” adding an unbounded table to
> the rxt of the standard “gadget” artifactType.
>
>
>
> This is the result visible from the “Creating” page in the ES Publisher
> (the unbounded table is marked in red):
>
>
>
>
>
>
>
> From the ES Publisher interface we created 2 instances: “*Test_noFile*”
> and “*Test_withFile*”.
>
>
>
> As their names imply, the only difference between them is that for the “
> *Test_noFile”* asset we loaded no file (for thumbnail and banner fields),
> while for the “*Test_withFile*” asset we selected an image as thumbnail.
>
> Both assets have the same values for all the other fields, and in
> particular the unbounded table was filled with the values “Item_1”,
> “Item_2” and “Item_3”.
>
> The two assets would have to be identical, but from the Overview screen
> you can see that “*Test_withFile* “, the one with the custom thumbnail,
> has only the last item in the unbounded table, while the “*Test_noFile*”
> asset shows correctly the whole table because no file was loaded.
>
>
>
>*Test_noFile
> Test_withFile*
>
>
>
>
>
>
>
>
>
> b)  *Results of two further tests performed on the previous assets:*
>
>
>
> Using the ES Publisher we edited the “*Test_noFile*” asset (in which the
> unbounded table worked as expected). We added a custom thumbnail without
> modifying any other field, then we saved the asset and re-loaded the detail
> view.
>
>
>
> Result: Unbounded table does not work anymore.
>
>
>
>
>
> From the ES Publisher we edited the “*Test_withFile*” (in which the
> unbounded table did not work). We re-inserted “Item_1”, “Item_2”, and
> “Item_3” in the unbounded table without loading any file (keeping the
> previous custom thumbnail), then we saved the asset and re-loaded the
> detail view.
>
>
>
> Result: Unbounded table works.
>
>
>
>
>
>
>
> *__*
>
>
>
> *Luca Mastrangelo*
>
>
>
> Mobile *+39  3401542377 <%2B39%C2%A0%203401542377>*
>
> Office   *+39 0223954 312*
>
> Email luca.mastrang...@cefriel.com
>
> Web www.cefriel.com
>
>
>
> CEFRIEL - Politecnico di Milano
>
> Via R.Fucini, 2 - 20133 Milano - Italy
>
> [image: Cefriel logo]
>
>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Regards,
UdaraR
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Create a new Claim

2015-11-16 Thread Sriashalya Srivathsan
Can we create a new parameter in the admin user profile[attached below] in
WSO2 IS.






-- 
Regards
S.Sriashalya,
WSO2 *Inc*.
lean . enterprise . middleware
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] What is the best way to get all the subscriptions of a given resource

2015-11-16 Thread Samith Dassanayake
Hi all,

My requirement is to get all the subscriptions of a given resource(Lets say
resource A) and add those all subscription to a another resource(Lets say
resource B).

01.) How we can get all the subscriptions of a given resource(is it
SubscriptionBeanPopulator.populate)?
02.) What is the service/util class to be used, when adding a subscription
programmatically(Is it SubscriptionBeanPopulator.subscribeAndPopulate)?

Regards,
Samith


-- 
Best Regards

Samith Dassanayake
Software Engineer | Cloud TG
WSO2, Inc. | http://wso2.com
lean. enterprise. middleware

Mobile : +947 76207351
Blog : buddycode.blogspot.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [ES 2.0.0] Issue about creating and editing Unbounded Tables

2015-11-16 Thread Luca Mastrangelo
Dear all,

We are about to use the Enterprise Store 2.0.0 in a production environment, so 
we are performing several tests focusing in particular on its advanced features.
Unfortunately we noticed a serious issue that prevents us from effectively 
using your product. Such issue is related in particular to the creation of new 
asset instances where both unbounded tables and uploaded files (e.g., thumbnail 
or banner image) are involved.

The issue is described in detail below. Should you need more details about the 
tests we performed, please do not hesitate to contact us.
We look forward to your feedback.

Issue description:

When a user creates an asset instance with:

* more than one value in an unbounded table (e.g., "Item_1", "Item_2" 
and "Item_3")

* and one file (e.g., thumbnail image)
the instance created is stored with only the last item in the unbounded table 
(i.e., "Item_1" and "Item_2" are lost)

It seems that, in order to correctly store the fields of the asset instance, 
the user must add "Item_1" and "Item_2" to the unbounded table without adding 
any file.
But if the user updates the instance by updating even just one file, the fields 
in the unbounded table are lost again.

Details about some tests performed:


a)  New instance for Test Asset (you can see artifactType rxt in the 
attachments)

We created a new artifactType called "test" adding an unbounded table to the 
rxt of the standard "gadget" artifactType.

This is the result visible from the "Creating" page in the ES Publisher (the 
unbounded table is marked in red):

[cid:image001.jpg@01D1207F.4FE10F20]


>From the ES Publisher interface we created 2 instances: "Test_noFile" and 
>"Test_withFile".

As their names imply, the only difference between them is that for the 
"Test_noFile" asset we loaded no file (for thumbnail and banner fields), while 
for the "Test_withFile" asset we selected an image as thumbnail.
Both assets have the same values for all the other fields, and in particular 
the unbounded table was filled with the values "Item_1", "Item_2" and "Item_3".
The two assets would have to be identical, but from the Overview screen you can 
see that "Test_withFile ", the one with the custom thumbnail, has only the last 
item in the unbounded table, while the "Test_noFile" asset shows correctly the 
whole table because no file was loaded.

   Test_noFile  
  Test_withFile

[cid:image002.jpg@01D1207F.4FE10F20][cid:image003.jpg@01D1207F.4FE10F20]




b)  Results of two further tests performed on the previous assets:

Using the ES Publisher we edited the "Test_noFile" asset (in which the 
unbounded table worked as expected). We added a custom thumbnail without 
modifying any other field, then we saved the asset and re-loaded the detail 
view.

Result: Unbounded table does not work anymore.

[cid:image004.jpg@01D1207F.4FE10F20]

>From the ES Publisher we edited the "Test_withFile" (in which the unbounded 
>table did not work). We re-inserted "Item_1", "Item_2", and "Item_3" in the 
>unbounded table without loading any file (keeping the previous custom 
>thumbnail), then we saved the asset and re-loaded the detail view.

Result: Unbounded table works.

[cid:image005.jpg@01D1207F.4FE10F20]


__

Luca Mastrangelo

Mobile +39  3401542377
Office   +39 0223954 312
Email luca.mastrang...@cefriel.com
Web www.cefriel.com

CEFRIEL - Politecnico di Milano
Via R.Fucini, 2 - 20133 Milano - Italy
[Cefriel logo]



test.rxt
Description: test.rxt
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [Architecture] [CARBON] Creating an archetype for a simple carbon component

2015-11-16 Thread Maninda Edirisooriya
Can you explain how does this help us on development. Is it useful for
creating a new carbon compoment easily? Or is this a new standard way of
generating carbon 5 components.

Thanks.


*Maninda Edirisooriya*
Senior Software Engineer

*WSO2, Inc.*lean.enterprise.middleware.

*Blog* : http://maninda.blogspot.com/
*E-mail* : mani...@wso2.com
*Skype* : @manindae
*Twitter* : @maninda

On Sat, Nov 14, 2015 at 10:24 PM, Manuri Amaya Perera 
wrote:

>
>
> On Sat, Nov 14, 2015 at 10:18 PM, Manuri Amaya Perera 
> wrote:
>
>> Hi,
>>
>> I have created an archetype for a simple carbon component.
>>
>> At the moment it has been added under carbon-kernel/archetypes as per the
>> discussion during C5 progress review of the Carbon team.
>>
>> This is the structure for the archetype.
>>
>> archetypes​
>> ├── carbon-bundle-archetype
>> │   ├── pom.xml
>> │   └── src
>> │   └── main
>> │   └── resources
>> │   ├── archetype-resources
>> │   │   ├── pom.xml
>> │   │   └── src
>> │   │   ├── main
>> │   │   │   └── java
>> │   │   │   ├── Hello.java
>> │   │   │   └── internal
>> │   │   │   └── SampleBundleActivator.java
>> │   │   └── test
>> │   │   └── java
>> │   │   └── HelloTest.java
>> │   └── META-INF
>> │   └── maven
>> │   └── archetype-metadata.xml
>> └── pom.xml
>>
>> In order to create a project from this archetype, you can enter the
>> command as follows.
>>
>> mvn archetype:generate -DarchetypeGroupId=org.wso2.carbon
>> -DarchetypeArtifactId=org.wso2.carbon.archetypes.bundle
>> -DarchetypeVersion=5.0.0-SNAPSHOT  -DgroupId=org.example
>> -DartifactId=org.example.project -Dpackage=org.example.project
>> -Dversion=1.0.0-SNAPSHOT
>> ​
>> Structure of the project created would be as follows.
>>
>> org.example.project
>> ├── pom.xml
>> └── src
>> ├── main
>> │   └── java
>> │   └── org
>> │   └── example
>> │   └── project
>> │   ├── Hello.java
>> │   └── internal
>> │   └── SampleBundleActivator.java
>> └── test
>> └── java
>> └── org
>> └── example
>> └── project
>> └── HelloTest.java
>>
>>
>> Any comments/improvements ?
>>
>>
>> Thank you.
>>
>>
>>
>> --
>>
>> *Manuri Amaya Perera*
>>
>> *Software Engineer*
>>
>> *WSO2 Inc.*
>>
>> *Blog: http://manuriamayaperera.blogspot.com
>> *
>>
>
>
>
> --
>
> *Manuri Amaya Perera*
>
> *Software Engineer*
>
> *WSO2 Inc.*
>
> *Blog: http://manuriamayaperera.blogspot.com
> *
>
> ___
> Architecture mailing list
> architect...@wso2.org
> https://mail.wso2.org/cgi-bin/mailman/listinfo/architecture
>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] App Manager integration with MDM(EMM)

2015-11-16 Thread Chathura Dilan
Hi Dinusha,

I think they are doing it with dynamic client key/sec generating API. So we
will have to go with that approach if we use their REST API. They didn't
have it earlier and and they used API manager inside MDM server to generate
it.

As we discussed we can do all the operations via OSGI for OOTB solution.

On Mon, Nov 16, 2015 at 11:59 AM, Dinusha Senanayaka 
wrote:

> Hi Ruwan,
>
> Need some help to figure out, OSGi based MDM integration.
>
> Found this commit relate to this "[carbon-appmgt] Added OSGI based MDM
> integration. (#103)"
>
> But not sure EMM has merged this to their repo. Do you have any idea ?
>
> @Chathura:  How do we get consumer/secret key from MDM with JAX-RS
> integration ? (EMM doesn't have provided UI for this).
>
> Regards,
> Dinusha
>
>
>
> --
> Dinusha Dilrukshi
> Associate Technical Lead
> WSO2 Inc.: http://wso2.com/
> Mobile: +94725255071
> Blog: http://dinushasblog.blogspot.com/
>



-- 
Regards,

Chatura Dilan Perera
*Senior Software Engineer** - WSO2 Inc.*
www.dilan.me
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] App Manager integration with MDM(EMM)

2015-11-16 Thread Ruwan Abeykoon
Hi Dinusha,

The commit  [1] and associated PR are only for demonstration purposes. It
only worked with the MDM available at the time (August 2015). I have closed
it because it can not be merged at all currently due changes in MDM/EMM
side.

Yes it is not merged on EMM side.

Yes, The idea of having OSGI based integration is to have proper OOTB
experience, without any configuration by first time user.

I think the integration code need to be written in the EMM side because,
1. There are dependencies which were not exposed by OSGI in EMM (product)
side
2. It is the responsibility to do integration code by relevant product
build. e.g When we integrate MDM we have to write the integration code in
AppM side.
3. Prevent circular dependency.

Whoever try to integrate AppM feature to EMM can look at [1] and related
PRs, to see what needs to be done and has to write new code conforming to
current state of EMM. I did [1] only because we needed a test platform to
test the AppM component release.

[1] commit "[carbon-appmgt] Added OSGI based MDM integration. (#103)"

Cheers,
Ruwan



On Mon, Nov 16, 2015 at 11:23 AM, Chathura Dilan  wrote:

> Hi Dinusha,
>
> I think they are doing it with dynamic client key/sec generating API. So
> we will have to go with that approach if we use their REST API. They didn't
> have it earlier and and they used API manager inside MDM server to generate
> it.
>
> As we discussed we can do all the operations via OSGI for OOTB solution.
>
> On Mon, Nov 16, 2015 at 11:59 AM, Dinusha Senanayaka 
> wrote:
>
>> Hi Ruwan,
>>
>> Need some help to figure out, OSGi based MDM integration.
>>
>> Found this commit relate to this "[carbon-appmgt] Added OSGI based MDM
>> integration. (#103)"
>>
>> But not sure EMM has merged this to their repo. Do you have any idea ?
>>
>> @Chathura:  How do we get consumer/secret key from MDM with JAX-RS
>> integration ? (EMM doesn't have provided UI for this).
>>
>> Regards,
>> Dinusha
>>
>>
>>
>> --
>> Dinusha Dilrukshi
>> Associate Technical Lead
>> WSO2 Inc.: http://wso2.com/
>> Mobile: +94725255071
>> Blog: http://dinushasblog.blogspot.com/
>>
>
>
>
> --
> Regards,
>
> Chatura Dilan Perera
> *Senior Software Engineer** - WSO2 Inc.*
> www.dilan.me
>



-- 

*Ruwan Abeykoon*
*Architect,*
*WSO2, Inc. http://wso2.com  *
*lean.enterprise.middleware.*

email: ruw...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Create a new Claim

2015-11-16 Thread Kasun Bandara
Hi Sriashalya,

You can add additional claims to appear in the corresponding user profile
by enabling "Supported by Default" check-box comes with Claim
configurations.

You can find WSO2 supported claims at IS management console under
*Home->Configure->Claim
Management*. Here you can navigate to *http://wso2.org/claims
 *claim URI, which is the default dialect for WSO2
Carbon. Thereby you will be able to edit the required claims that would
displayed under user profiles. You can follow [1] to get a better
understanding of WSO2 IS claim management.

[1] https://docs.wso2.com/display/IS500/Claim+Management

Thanks,
Kasun



On Mon, Nov 16, 2015 at 8:13 PM, Sriashalya Srivathsan 
wrote:

> Can we create a new parameter in the admin user profile[attached below] in
> WSO2 IS.
>
>
>
>
>
>
> --
> Regards
> S.Sriashalya,
> WSO2 *Inc*.
> lean . enterprise . middleware
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Kasun Bandara
*Software Engineer*
Mobile : +94 (0) 718 338 360
<%2B94%20%280%29%20773%20451194>
kas...@wso2.com 
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Create a new Claim

2015-11-16 Thread Tharindu Edirisinghe
Hi Sriashalya,

You can also find more information about the Claim Management Admin Service
from [1] which would be helpful for further reference.

[1]
http://tharindue.blogspot.com/2015/08/claim-management-operations-in-wso2.html

Thanks,
Tharindu

On Mon, Nov 16, 2015 at 9:18 AM, Kasun Bandara  wrote:

> Hi Sriashalya,
>
> You can add additional claims to appear in the corresponding user profile
> by enabling "Supported by Default" check-box comes with Claim
> configurations.
>
> You can find WSO2 supported claims at IS management console under 
> *Home->Configure->Claim
> Management*. Here you can navigate to *http://wso2.org/claims
>  *claim URI, which is the default dialect for
> WSO2 Carbon. Thereby you will be able to edit the required claims that
> would displayed under user profiles. You can follow [1] to get a better
> understanding of WSO2 IS claim management.
>
> [1] https://docs.wso2.com/display/IS500/Claim+Management
>
> Thanks,
> Kasun
>
>
>
> On Mon, Nov 16, 2015 at 8:13 PM, Sriashalya Srivathsan 
> wrote:
>
>> Can we create a new parameter in the admin user profile[attached below]
>> in WSO2 IS.
>>
>>
>>
>>
>>
>>
>> --
>> Regards
>> S.Sriashalya,
>> WSO2 *Inc*.
>> lean . enterprise . middleware
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> Kasun Bandara
> *Software Engineer*
> Mobile : +94 (0) 718 338 360
> <%2B94%20%280%29%20773%20451194>
> kas...@wso2.com 
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 

Tharindu Edirisinghe
Software Engineer | WSO2 Inc
Identity Server Team
Blog : tharindue.blogspot.com
mobile : 408-714-8437
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] changing the XSLT Processor of the ESB

2015-11-16 Thread Cyril Rognon
Hi all,

WSO2 ESB 4.9.0 is using saxon HE 9.6 as the XSLT Processor.

two questions :

if one is having a saxon 9.6 PE or EE edition, one only has to change the
lib in the endorsed directory ?
I I use saxon HE PE or more, would I be able to use xpath 3 or XSLT 3
functionnality provided in the ESB in all mediations or only in the XSLT /
Fast XSL mediator  or somewhere at all ?



Cheers
Cyril
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [ESB] Could not create custom proxy server

2015-11-16 Thread Anuruddha Liyanarachchi
Hi Vithulan,

What is the ESB version and Java version you are using?

On Mon, Nov 16, 2015 at 4:55 PM, Vithulan Vijayanandan 
wrote:

> Hi Pubudu,
>
> The error came right after I opened custom proxy link in ESB Management
> console.
>
> Regards,
> Vithulan
>
> On Mon, Nov 16, 2015 at 4:51 PM, Pubudu Fernando  wrote:
>
>> Hi,
>>
>> "The method replace(char, char) in the type String is not applicable for
>> the arguments (String, String)"
>>
>> Note that line. It looks like you are passing the wrong type of
>> parameters to this method replace() you are using.
>>
>> *Pubudu Fernando*
>> Software Engineering Intern
>> WSO2 Inc.
>> mobile: +94 77 888 2543
>> skype: pubudu.fernando
>>
>>
>> On Mon, Nov 16, 2015 at 4:45 PM, Vithulan Vijayanandan > > wrote:
>>
>>> Hi,
>>> I got the following error while I was trying to create a custom proxy
>>> service. What could be the root-course of this error?
>>>
>>> ERROR - ApplicationDispatcher Servlet.service() for servlet
>>> bridgeservlet threw exception
>>> org.apache.jasper.JasperException: PWC6033: Error in Javac compilation
>>> for JSP
>>>
>>> PWC6197: An error occurred at line: 109 in the jsp file:
>>> /proxyservices/index.jsp
>>> PWC6199: Generated servlet error:
>>> The type java.lang.CharSequence cannot be resolved. It is indirectly
>>> referenced from required .class files
>>>
>>> PWC6197: An error occurred at line: 109 in the jsp file:
>>> /proxyservices/index.jsp
>>> PWC6199: Generated servlet error:
>>> The method replace(char, char) in the type String is not applicable for
>>> the arguments (String, String)
>>>
>>>
>>> at
>>> org.apache.jasper.compiler.DefaultErrorHandler.javacError(DefaultErrorHandler.java:129)
>>> at
>>> org.apache.jasper.compiler.ErrorDispatcher.javacError(ErrorDispatcher.java:299)
>>> at
>>> org.apache.jasper.compiler.Compiler.generateClass(Compiler.java:392)
>>> at org.apache.jasper.compiler.Compiler.compile(Compiler.java:453)
>>> at
>>> org.apache.jasper.JspCompilationContext.compile(JspCompilationContext.java:625)
>>> at
>>> org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:374)
>>> at
>>> org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:492)
>>> at org.apache.jasper.servlet.JspServlet.service(JspServlet.java:378)
>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>>> at org.wso2.carbon.ui.JspServlet.service(JspServlet.java:155)
>>> at
>>> org.wso2.carbon.ui.TilesJspServlet.service(TilesJspServlet.java:80)
>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>>> at
>>> org.eclipse.equinox.http.helper.ContextPathServletAdaptor.service(ContextPathServletAdaptor.java:37)
>>> at
>>> org.eclipse.equinox.http.servlet.internal.ServletRegistration.service(ServletRegistration.java:61)
>>> at
>>> org.eclipse.equinox.http.servlet.internal.ProxyServlet.processAlias(ProxyServlet.java:128)
>>> at
>>> org.eclipse.equinox.http.servlet.internal.ProxyServlet.service(ProxyServlet.java:68)
>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>>> at
>>> org.wso2.carbon.tomcat.ext.servlet.DelegationServlet.service(DelegationServlet.java:68)
>>> at
>>> org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:305)
>>> at
>>> org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:210)
>>> at
>>> org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:749)
>>> at
>>> org.apache.catalina.core.ApplicationDispatcher.doInclude(ApplicationDispatcher.java:605)
>>> at
>>> org.apache.catalina.core.ApplicationDispatcher.include(ApplicationDispatcher.java:544)
>>> at
>>> org.eclipse.equinox.http.servlet.internal.RequestDispatcherAdaptor.include(RequestDispatcherAdaptor.java:37)
>>> at
>>> org.eclipse.equinox.http.helper.ContextPathServletAdaptor$RequestDispatcherAdaptor.include(ContextPathServletAdaptor.java:369)
>>> at
>>> org.apache.jasper.runtime.JspRuntimeLibrary.include(JspRuntimeLibrary.java:1015)
>>> at
>>> org.apache.jasper.runtime.PageContextImpl.include(PageContextImpl.java:689)
>>> at org.apache.tiles.jsp.context.JspUtil.doInclude(JspUtil.java:98)
>>> at
>>> org.apache.tiles.jsp.context.JspTilesRequestContext.include(JspTilesRequestContext.java:88)
>>> at
>>> org.apache.tiles.jsp.context.JspTilesRequestContext.dispatch(JspTilesRequestContext.java:82)
>>> at
>>> org.apache.tiles.impl.BasicTilesContainer.render(BasicTilesContainer.java:465)
>>> at
>>> org.apache.tiles.jsp.taglib.InsertAttributeTag.render(InsertAttributeTag.java:140)
>>> at
>>> org.apache.tiles.jsp.taglib.InsertAttributeTag.render(InsertAttributeTag.java:117)
>>> at
>>> org.apache.tiles.jsp.taglib.RenderTagSupport.execute(RenderTagSupport.java:171)
>>> at
>>> 

Re: [Dev] [ESB] Could not create custom proxy server

2015-11-16 Thread Vithulan Vijayanandan
Hi Anuruddha,

Java - 1.8
ESB - 4.8.1


On Mon, Nov 16, 2015 at 5:06 PM, Anuruddha Liyanarachchi <
anurudd...@wso2.com> wrote:

> Hi Vithulan,
>
> What is the ESB version and Java version you are using?
>
> On Mon, Nov 16, 2015 at 4:55 PM, Vithulan Vijayanandan 
> wrote:
>
>> Hi Pubudu,
>>
>> The error came right after I opened custom proxy link in ESB Management
>> console.
>>
>> Regards,
>> Vithulan
>>
>> On Mon, Nov 16, 2015 at 4:51 PM, Pubudu Fernando 
>> wrote:
>>
>>> Hi,
>>>
>>> "The method replace(char, char) in the type String is not applicable
>>> for the arguments (String, String)"
>>>
>>> Note that line. It looks like you are passing the wrong type of
>>> parameters to this method replace() you are using.
>>>
>>> *Pubudu Fernando*
>>> Software Engineering Intern
>>> WSO2 Inc.
>>> mobile: +94 77 888 2543
>>> skype: pubudu.fernando
>>>
>>>
>>> On Mon, Nov 16, 2015 at 4:45 PM, Vithulan Vijayanandan <
>>> vithu...@wso2.com> wrote:
>>>
 Hi,
 I got the following error while I was trying to create a custom proxy
 service. What could be the root-course of this error?

 ERROR - ApplicationDispatcher Servlet.service() for servlet
 bridgeservlet threw exception
 org.apache.jasper.JasperException: PWC6033: Error in Javac compilation
 for JSP

 PWC6197: An error occurred at line: 109 in the jsp file:
 /proxyservices/index.jsp
 PWC6199: Generated servlet error:
 The type java.lang.CharSequence cannot be resolved. It is indirectly
 referenced from required .class files

 PWC6197: An error occurred at line: 109 in the jsp file:
 /proxyservices/index.jsp
 PWC6199: Generated servlet error:
 The method replace(char, char) in the type String is not applicable for
 the arguments (String, String)


 at
 org.apache.jasper.compiler.DefaultErrorHandler.javacError(DefaultErrorHandler.java:129)
 at
 org.apache.jasper.compiler.ErrorDispatcher.javacError(ErrorDispatcher.java:299)
 at
 org.apache.jasper.compiler.Compiler.generateClass(Compiler.java:392)
 at org.apache.jasper.compiler.Compiler.compile(Compiler.java:453)
 at
 org.apache.jasper.JspCompilationContext.compile(JspCompilationContext.java:625)
 at
 org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:374)
 at
 org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:492)
 at org.apache.jasper.servlet.JspServlet.service(JspServlet.java:378)
 at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
 at org.wso2.carbon.ui.JspServlet.service(JspServlet.java:155)
 at
 org.wso2.carbon.ui.TilesJspServlet.service(TilesJspServlet.java:80)
 at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
 at
 org.eclipse.equinox.http.helper.ContextPathServletAdaptor.service(ContextPathServletAdaptor.java:37)
 at
 org.eclipse.equinox.http.servlet.internal.ServletRegistration.service(ServletRegistration.java:61)
 at
 org.eclipse.equinox.http.servlet.internal.ProxyServlet.processAlias(ProxyServlet.java:128)
 at
 org.eclipse.equinox.http.servlet.internal.ProxyServlet.service(ProxyServlet.java:68)
 at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
 at
 org.wso2.carbon.tomcat.ext.servlet.DelegationServlet.service(DelegationServlet.java:68)
 at
 org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:305)
 at
 org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:210)
 at
 org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:749)
 at
 org.apache.catalina.core.ApplicationDispatcher.doInclude(ApplicationDispatcher.java:605)
 at
 org.apache.catalina.core.ApplicationDispatcher.include(ApplicationDispatcher.java:544)
 at
 org.eclipse.equinox.http.servlet.internal.RequestDispatcherAdaptor.include(RequestDispatcherAdaptor.java:37)
 at
 org.eclipse.equinox.http.helper.ContextPathServletAdaptor$RequestDispatcherAdaptor.include(ContextPathServletAdaptor.java:369)
 at
 org.apache.jasper.runtime.JspRuntimeLibrary.include(JspRuntimeLibrary.java:1015)
 at
 org.apache.jasper.runtime.PageContextImpl.include(PageContextImpl.java:689)
 at org.apache.tiles.jsp.context.JspUtil.doInclude(JspUtil.java:98)
 at
 org.apache.tiles.jsp.context.JspTilesRequestContext.include(JspTilesRequestContext.java:88)
 at
 org.apache.tiles.jsp.context.JspTilesRequestContext.dispatch(JspTilesRequestContext.java:82)
 at
 org.apache.tiles.impl.BasicTilesContainer.render(BasicTilesContainer.java:465)
 at
 org.apache.tiles.jsp.taglib.InsertAttributeTag.render(InsertAttributeTag.java:140)
 at
 

Re: [Dev] [ESB] Could not create custom proxy server

2015-11-16 Thread Anuruddha Liyanarachchi
Hi Vithulan,

ESB 4.8.1 is not compatible with java 1.8. Please use java 1.7.*

On Mon, Nov 16, 2015 at 5:09 PM, Vithulan Vijayanandan 
wrote:

> Hi Anuruddha,
>
> Java - 1.8
> ESB - 4.8.1
>
>
> On Mon, Nov 16, 2015 at 5:06 PM, Anuruddha Liyanarachchi <
> anurudd...@wso2.com> wrote:
>
>> Hi Vithulan,
>>
>> What is the ESB version and Java version you are using?
>>
>> On Mon, Nov 16, 2015 at 4:55 PM, Vithulan Vijayanandan > > wrote:
>>
>>> Hi Pubudu,
>>>
>>> The error came right after I opened custom proxy link in ESB Management
>>> console.
>>>
>>> Regards,
>>> Vithulan
>>>
>>> On Mon, Nov 16, 2015 at 4:51 PM, Pubudu Fernando 
>>> wrote:
>>>
 Hi,

 "The method replace(char, char) in the type String is not applicable
 for the arguments (String, String)"

 Note that line. It looks like you are passing the wrong type of
 parameters to this method replace() you are using.

 *Pubudu Fernando*
 Software Engineering Intern
 WSO2 Inc.
 mobile: +94 77 888 2543
 skype: pubudu.fernando


 On Mon, Nov 16, 2015 at 4:45 PM, Vithulan Vijayanandan <
 vithu...@wso2.com> wrote:

> Hi,
> I got the following error while I was trying to create a custom proxy
> service. What could be the root-course of this error?
>
> ERROR - ApplicationDispatcher Servlet.service() for servlet
> bridgeservlet threw exception
> org.apache.jasper.JasperException: PWC6033: Error in Javac compilation
> for JSP
>
> PWC6197: An error occurred at line: 109 in the jsp file:
> /proxyservices/index.jsp
> PWC6199: Generated servlet error:
> The type java.lang.CharSequence cannot be resolved. It is indirectly
> referenced from required .class files
>
> PWC6197: An error occurred at line: 109 in the jsp file:
> /proxyservices/index.jsp
> PWC6199: Generated servlet error:
> The method replace(char, char) in the type String is not applicable
> for the arguments (String, String)
>
>
> at
> org.apache.jasper.compiler.DefaultErrorHandler.javacError(DefaultErrorHandler.java:129)
> at
> org.apache.jasper.compiler.ErrorDispatcher.javacError(ErrorDispatcher.java:299)
> at
> org.apache.jasper.compiler.Compiler.generateClass(Compiler.java:392)
> at org.apache.jasper.compiler.Compiler.compile(Compiler.java:453)
> at
> org.apache.jasper.JspCompilationContext.compile(JspCompilationContext.java:625)
> at
> org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:374)
> at
> org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:492)
> at
> org.apache.jasper.servlet.JspServlet.service(JspServlet.java:378)
> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
> at org.wso2.carbon.ui.JspServlet.service(JspServlet.java:155)
> at
> org.wso2.carbon.ui.TilesJspServlet.service(TilesJspServlet.java:80)
> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
> at
> org.eclipse.equinox.http.helper.ContextPathServletAdaptor.service(ContextPathServletAdaptor.java:37)
> at
> org.eclipse.equinox.http.servlet.internal.ServletRegistration.service(ServletRegistration.java:61)
> at
> org.eclipse.equinox.http.servlet.internal.ProxyServlet.processAlias(ProxyServlet.java:128)
> at
> org.eclipse.equinox.http.servlet.internal.ProxyServlet.service(ProxyServlet.java:68)
> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
> at
> org.wso2.carbon.tomcat.ext.servlet.DelegationServlet.service(DelegationServlet.java:68)
> at
> org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:305)
> at
> org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:210)
> at
> org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:749)
> at
> org.apache.catalina.core.ApplicationDispatcher.doInclude(ApplicationDispatcher.java:605)
> at
> org.apache.catalina.core.ApplicationDispatcher.include(ApplicationDispatcher.java:544)
> at
> org.eclipse.equinox.http.servlet.internal.RequestDispatcherAdaptor.include(RequestDispatcherAdaptor.java:37)
> at
> org.eclipse.equinox.http.helper.ContextPathServletAdaptor$RequestDispatcherAdaptor.include(ContextPathServletAdaptor.java:369)
> at
> org.apache.jasper.runtime.JspRuntimeLibrary.include(JspRuntimeLibrary.java:1015)
> at
> org.apache.jasper.runtime.PageContextImpl.include(PageContextImpl.java:689)
> at org.apache.tiles.jsp.context.JspUtil.doInclude(JspUtil.java:98)
> at
> org.apache.tiles.jsp.context.JspTilesRequestContext.include(JspTilesRequestContext.java:88)
> at
> 

Re: [Dev] [ESB] Could not create custom proxy server

2015-11-16 Thread Rajjaz Mohammed
Hi Vithulan,
try using Java 7 and why don't you try on ESB 4.9.0


On Mon, Nov 16, 2015 at 5:09 PM, Vithulan Vijayanandan 
wrote:

> Hi Anuruddha,
>
> Java - 1.8
> ESB - 4.8.1
>
>
> On Mon, Nov 16, 2015 at 5:06 PM, Anuruddha Liyanarachchi <
> anurudd...@wso2.com> wrote:
>
>> Hi Vithulan,
>>
>> What is the ESB version and Java version you are using?
>>
>> On Mon, Nov 16, 2015 at 4:55 PM, Vithulan Vijayanandan > > wrote:
>>
>>> Hi Pubudu,
>>>
>>> The error came right after I opened custom proxy link in ESB Management
>>> console.
>>>
>>> Regards,
>>> Vithulan
>>>
>>> On Mon, Nov 16, 2015 at 4:51 PM, Pubudu Fernando 
>>> wrote:
>>>
 Hi,

 "The method replace(char, char) in the type String is not applicable
 for the arguments (String, String)"

 Note that line. It looks like you are passing the wrong type of
 parameters to this method replace() you are using.

 *Pubudu Fernando*
 Software Engineering Intern
 WSO2 Inc.
 mobile: +94 77 888 2543
 skype: pubudu.fernando


 On Mon, Nov 16, 2015 at 4:45 PM, Vithulan Vijayanandan <
 vithu...@wso2.com> wrote:

> Hi,
> I got the following error while I was trying to create a custom proxy
> service. What could be the root-course of this error?
>
> ERROR - ApplicationDispatcher Servlet.service() for servlet
> bridgeservlet threw exception
> org.apache.jasper.JasperException: PWC6033: Error in Javac compilation
> for JSP
>
> PWC6197: An error occurred at line: 109 in the jsp file:
> /proxyservices/index.jsp
> PWC6199: Generated servlet error:
> The type java.lang.CharSequence cannot be resolved. It is indirectly
> referenced from required .class files
>
> PWC6197: An error occurred at line: 109 in the jsp file:
> /proxyservices/index.jsp
> PWC6199: Generated servlet error:
> The method replace(char, char) in the type String is not applicable
> for the arguments (String, String)
>
>
> at
> org.apache.jasper.compiler.DefaultErrorHandler.javacError(DefaultErrorHandler.java:129)
> at
> org.apache.jasper.compiler.ErrorDispatcher.javacError(ErrorDispatcher.java:299)
> at
> org.apache.jasper.compiler.Compiler.generateClass(Compiler.java:392)
> at org.apache.jasper.compiler.Compiler.compile(Compiler.java:453)
> at
> org.apache.jasper.JspCompilationContext.compile(JspCompilationContext.java:625)
> at
> org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:374)
> at
> org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:492)
> at
> org.apache.jasper.servlet.JspServlet.service(JspServlet.java:378)
> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
> at org.wso2.carbon.ui.JspServlet.service(JspServlet.java:155)
> at
> org.wso2.carbon.ui.TilesJspServlet.service(TilesJspServlet.java:80)
> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
> at
> org.eclipse.equinox.http.helper.ContextPathServletAdaptor.service(ContextPathServletAdaptor.java:37)
> at
> org.eclipse.equinox.http.servlet.internal.ServletRegistration.service(ServletRegistration.java:61)
> at
> org.eclipse.equinox.http.servlet.internal.ProxyServlet.processAlias(ProxyServlet.java:128)
> at
> org.eclipse.equinox.http.servlet.internal.ProxyServlet.service(ProxyServlet.java:68)
> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
> at
> org.wso2.carbon.tomcat.ext.servlet.DelegationServlet.service(DelegationServlet.java:68)
> at
> org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:305)
> at
> org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:210)
> at
> org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:749)
> at
> org.apache.catalina.core.ApplicationDispatcher.doInclude(ApplicationDispatcher.java:605)
> at
> org.apache.catalina.core.ApplicationDispatcher.include(ApplicationDispatcher.java:544)
> at
> org.eclipse.equinox.http.servlet.internal.RequestDispatcherAdaptor.include(RequestDispatcherAdaptor.java:37)
> at
> org.eclipse.equinox.http.helper.ContextPathServletAdaptor$RequestDispatcherAdaptor.include(ContextPathServletAdaptor.java:369)
> at
> org.apache.jasper.runtime.JspRuntimeLibrary.include(JspRuntimeLibrary.java:1015)
> at
> org.apache.jasper.runtime.PageContextImpl.include(PageContextImpl.java:689)
> at org.apache.tiles.jsp.context.JspUtil.doInclude(JspUtil.java:98)
> at
> 

Re: [Dev] [ESB] Could not create custom proxy server

2015-11-16 Thread Vithulan Vijayanandan
Hi Anuruddha,

Oh, Thankyou. does ESB 4.9.0 support Java 1.8 ?

On Mon, Nov 16, 2015 at 5:11 PM, Anuruddha Liyanarachchi <
anurudd...@wso2.com> wrote:

> Hi Vithulan,
>
> ESB 4.8.1 is not compatible with java 1.8. Please use java 1.7.*
>
> On Mon, Nov 16, 2015 at 5:09 PM, Vithulan Vijayanandan 
> wrote:
>
>> Hi Anuruddha,
>>
>> Java - 1.8
>> ESB - 4.8.1
>>
>>
>> On Mon, Nov 16, 2015 at 5:06 PM, Anuruddha Liyanarachchi <
>> anurudd...@wso2.com> wrote:
>>
>>> Hi Vithulan,
>>>
>>> What is the ESB version and Java version you are using?
>>>
>>> On Mon, Nov 16, 2015 at 4:55 PM, Vithulan Vijayanandan <
>>> vithu...@wso2.com> wrote:
>>>
 Hi Pubudu,

 The error came right after I opened custom proxy link in ESB Management
 console.

 Regards,
 Vithulan

 On Mon, Nov 16, 2015 at 4:51 PM, Pubudu Fernando 
 wrote:

> Hi,
>
> "The method replace(char, char) in the type String is not applicable
> for the arguments (String, String)"
>
> Note that line. It looks like you are passing the wrong type of
> parameters to this method replace() you are using.
>
> *Pubudu Fernando*
> Software Engineering Intern
> WSO2 Inc.
> mobile: +94 77 888 2543
> skype: pubudu.fernando
>
>
> On Mon, Nov 16, 2015 at 4:45 PM, Vithulan Vijayanandan <
> vithu...@wso2.com> wrote:
>
>> Hi,
>> I got the following error while I was trying to create a custom proxy
>> service. What could be the root-course of this error?
>>
>> ERROR - ApplicationDispatcher Servlet.service() for servlet
>> bridgeservlet threw exception
>> org.apache.jasper.JasperException: PWC6033: Error in Javac
>> compilation for JSP
>>
>> PWC6197: An error occurred at line: 109 in the jsp file:
>> /proxyservices/index.jsp
>> PWC6199: Generated servlet error:
>> The type java.lang.CharSequence cannot be resolved. It is indirectly
>> referenced from required .class files
>>
>> PWC6197: An error occurred at line: 109 in the jsp file:
>> /proxyservices/index.jsp
>> PWC6199: Generated servlet error:
>> The method replace(char, char) in the type String is not applicable
>> for the arguments (String, String)
>>
>>
>> at
>> org.apache.jasper.compiler.DefaultErrorHandler.javacError(DefaultErrorHandler.java:129)
>> at
>> org.apache.jasper.compiler.ErrorDispatcher.javacError(ErrorDispatcher.java:299)
>> at
>> org.apache.jasper.compiler.Compiler.generateClass(Compiler.java:392)
>> at org.apache.jasper.compiler.Compiler.compile(Compiler.java:453)
>> at
>> org.apache.jasper.JspCompilationContext.compile(JspCompilationContext.java:625)
>> at
>> org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:374)
>> at
>> org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:492)
>> at
>> org.apache.jasper.servlet.JspServlet.service(JspServlet.java:378)
>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>> at org.wso2.carbon.ui.JspServlet.service(JspServlet.java:155)
>> at
>> org.wso2.carbon.ui.TilesJspServlet.service(TilesJspServlet.java:80)
>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>> at
>> org.eclipse.equinox.http.helper.ContextPathServletAdaptor.service(ContextPathServletAdaptor.java:37)
>> at
>> org.eclipse.equinox.http.servlet.internal.ServletRegistration.service(ServletRegistration.java:61)
>> at
>> org.eclipse.equinox.http.servlet.internal.ProxyServlet.processAlias(ProxyServlet.java:128)
>> at
>> org.eclipse.equinox.http.servlet.internal.ProxyServlet.service(ProxyServlet.java:68)
>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>> at
>> org.wso2.carbon.tomcat.ext.servlet.DelegationServlet.service(DelegationServlet.java:68)
>> at
>> org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:305)
>> at
>> org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:210)
>> at
>> org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:749)
>> at
>> org.apache.catalina.core.ApplicationDispatcher.doInclude(ApplicationDispatcher.java:605)
>> at
>> org.apache.catalina.core.ApplicationDispatcher.include(ApplicationDispatcher.java:544)
>> at
>> org.eclipse.equinox.http.servlet.internal.RequestDispatcherAdaptor.include(RequestDispatcherAdaptor.java:37)
>> at
>> org.eclipse.equinox.http.helper.ContextPathServletAdaptor$RequestDispatcherAdaptor.include(ContextPathServletAdaptor.java:369)
>> at
>> org.apache.jasper.runtime.JspRuntimeLibrary.include(JspRuntimeLibrary.java:1015)
>> at
>> 

Re: [Dev] [ESB] Could not create custom proxy server

2015-11-16 Thread Anuruddha Liyanarachchi
Hi Vithulan,

As per [1] it supports java 1.8.* .


[1] https://docs.wso2.com/display/ESB490/Installation+Prerequisites

On Mon, Nov 16, 2015 at 5:13 PM, Vithulan Vijayanandan 
wrote:

> Hi Anuruddha,
>
> Oh, Thankyou. does ESB 4.9.0 support Java 1.8 ?
>
> On Mon, Nov 16, 2015 at 5:11 PM, Anuruddha Liyanarachchi <
> anurudd...@wso2.com> wrote:
>
>> Hi Vithulan,
>>
>> ESB 4.8.1 is not compatible with java 1.8. Please use java 1.7.*
>>
>> On Mon, Nov 16, 2015 at 5:09 PM, Vithulan Vijayanandan > > wrote:
>>
>>> Hi Anuruddha,
>>>
>>> Java - 1.8
>>> ESB - 4.8.1
>>>
>>>
>>> On Mon, Nov 16, 2015 at 5:06 PM, Anuruddha Liyanarachchi <
>>> anurudd...@wso2.com> wrote:
>>>
 Hi Vithulan,

 What is the ESB version and Java version you are using?

 On Mon, Nov 16, 2015 at 4:55 PM, Vithulan Vijayanandan <
 vithu...@wso2.com> wrote:

> Hi Pubudu,
>
> The error came right after I opened custom proxy link in ESB
> Management console.
>
> Regards,
> Vithulan
>
> On Mon, Nov 16, 2015 at 4:51 PM, Pubudu Fernando 
> wrote:
>
>> Hi,
>>
>> "The method replace(char, char) in the type String is not applicable
>> for the arguments (String, String)"
>>
>> Note that line. It looks like you are passing the wrong type of
>> parameters to this method replace() you are using.
>>
>> *Pubudu Fernando*
>> Software Engineering Intern
>> WSO2 Inc.
>> mobile: +94 77 888 2543
>> skype: pubudu.fernando
>>
>>
>> On Mon, Nov 16, 2015 at 4:45 PM, Vithulan Vijayanandan <
>> vithu...@wso2.com> wrote:
>>
>>> Hi,
>>> I got the following error while I was trying to create a custom
>>> proxy service. What could be the root-course of this error?
>>>
>>> ERROR - ApplicationDispatcher Servlet.service() for servlet
>>> bridgeservlet threw exception
>>> org.apache.jasper.JasperException: PWC6033: Error in Javac
>>> compilation for JSP
>>>
>>> PWC6197: An error occurred at line: 109 in the jsp file:
>>> /proxyservices/index.jsp
>>> PWC6199: Generated servlet error:
>>> The type java.lang.CharSequence cannot be resolved. It is indirectly
>>> referenced from required .class files
>>>
>>> PWC6197: An error occurred at line: 109 in the jsp file:
>>> /proxyservices/index.jsp
>>> PWC6199: Generated servlet error:
>>> The method replace(char, char) in the type String is not applicable
>>> for the arguments (String, String)
>>>
>>>
>>> at
>>> org.apache.jasper.compiler.DefaultErrorHandler.javacError(DefaultErrorHandler.java:129)
>>> at
>>> org.apache.jasper.compiler.ErrorDispatcher.javacError(ErrorDispatcher.java:299)
>>> at
>>> org.apache.jasper.compiler.Compiler.generateClass(Compiler.java:392)
>>> at org.apache.jasper.compiler.Compiler.compile(Compiler.java:453)
>>> at
>>> org.apache.jasper.JspCompilationContext.compile(JspCompilationContext.java:625)
>>> at
>>> org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:374)
>>> at
>>> org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:492)
>>> at
>>> org.apache.jasper.servlet.JspServlet.service(JspServlet.java:378)
>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>>> at org.wso2.carbon.ui.JspServlet.service(JspServlet.java:155)
>>> at
>>> org.wso2.carbon.ui.TilesJspServlet.service(TilesJspServlet.java:80)
>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>>> at
>>> org.eclipse.equinox.http.helper.ContextPathServletAdaptor.service(ContextPathServletAdaptor.java:37)
>>> at
>>> org.eclipse.equinox.http.servlet.internal.ServletRegistration.service(ServletRegistration.java:61)
>>> at
>>> org.eclipse.equinox.http.servlet.internal.ProxyServlet.processAlias(ProxyServlet.java:128)
>>> at
>>> org.eclipse.equinox.http.servlet.internal.ProxyServlet.service(ProxyServlet.java:68)
>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>>> at
>>> org.wso2.carbon.tomcat.ext.servlet.DelegationServlet.service(DelegationServlet.java:68)
>>> at
>>> org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:305)
>>> at
>>> org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:210)
>>> at
>>> org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:749)
>>> at
>>> org.apache.catalina.core.ApplicationDispatcher.doInclude(ApplicationDispatcher.java:605)
>>> at
>>> org.apache.catalina.core.ApplicationDispatcher.include(ApplicationDispatcher.java:544)
>>> at
>>> 

Re: [Dev] [ESB] Could not create custom proxy server

2015-11-16 Thread Rajjaz Mohammed
Hi
Look ESB 4.8.1 Doc[1] its support for Java 1.7 and look ESB 4.9.0 Doc[2]
its support for 1.7/1.8
[1] https://docs.wso2.com/display/ESB481/Installation+Prerequisites
[2] https://docs.wso2.com/display/ESB490/Installation+Prerequisites

On Mon, Nov 16, 2015 at 5:13 PM, Vithulan Vijayanandan 
wrote:

> Hi Anuruddha,
>
> Oh, Thankyou. does ESB 4.9.0 support Java 1.8 ?
>
> On Mon, Nov 16, 2015 at 5:11 PM, Anuruddha Liyanarachchi <
> anurudd...@wso2.com> wrote:
>
>> Hi Vithulan,
>>
>> ESB 4.8.1 is not compatible with java 1.8. Please use java 1.7.*
>>
>> On Mon, Nov 16, 2015 at 5:09 PM, Vithulan Vijayanandan > > wrote:
>>
>>> Hi Anuruddha,
>>>
>>> Java - 1.8
>>> ESB - 4.8.1
>>>
>>>
>>> On Mon, Nov 16, 2015 at 5:06 PM, Anuruddha Liyanarachchi <
>>> anurudd...@wso2.com> wrote:
>>>
 Hi Vithulan,

 What is the ESB version and Java version you are using?

 On Mon, Nov 16, 2015 at 4:55 PM, Vithulan Vijayanandan <
 vithu...@wso2.com> wrote:

> Hi Pubudu,
>
> The error came right after I opened custom proxy link in ESB
> Management console.
>
> Regards,
> Vithulan
>
> On Mon, Nov 16, 2015 at 4:51 PM, Pubudu Fernando 
> wrote:
>
>> Hi,
>>
>> "The method replace(char, char) in the type String is not applicable
>> for the arguments (String, String)"
>>
>> Note that line. It looks like you are passing the wrong type of
>> parameters to this method replace() you are using.
>>
>> *Pubudu Fernando*
>> Software Engineering Intern
>> WSO2 Inc.
>> mobile: +94 77 888 2543
>> skype: pubudu.fernando
>>
>>
>> On Mon, Nov 16, 2015 at 4:45 PM, Vithulan Vijayanandan <
>> vithu...@wso2.com> wrote:
>>
>>> Hi,
>>> I got the following error while I was trying to create a custom
>>> proxy service. What could be the root-course of this error?
>>>
>>> ERROR - ApplicationDispatcher Servlet.service() for servlet
>>> bridgeservlet threw exception
>>> org.apache.jasper.JasperException: PWC6033: Error in Javac
>>> compilation for JSP
>>>
>>> PWC6197: An error occurred at line: 109 in the jsp file:
>>> /proxyservices/index.jsp
>>> PWC6199: Generated servlet error:
>>> The type java.lang.CharSequence cannot be resolved. It is indirectly
>>> referenced from required .class files
>>>
>>> PWC6197: An error occurred at line: 109 in the jsp file:
>>> /proxyservices/index.jsp
>>> PWC6199: Generated servlet error:
>>> The method replace(char, char) in the type String is not applicable
>>> for the arguments (String, String)
>>>
>>>
>>> at
>>> org.apache.jasper.compiler.DefaultErrorHandler.javacError(DefaultErrorHandler.java:129)
>>> at
>>> org.apache.jasper.compiler.ErrorDispatcher.javacError(ErrorDispatcher.java:299)
>>> at
>>> org.apache.jasper.compiler.Compiler.generateClass(Compiler.java:392)
>>> at org.apache.jasper.compiler.Compiler.compile(Compiler.java:453)
>>> at
>>> org.apache.jasper.JspCompilationContext.compile(JspCompilationContext.java:625)
>>> at
>>> org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:374)
>>> at
>>> org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:492)
>>> at
>>> org.apache.jasper.servlet.JspServlet.service(JspServlet.java:378)
>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>>> at org.wso2.carbon.ui.JspServlet.service(JspServlet.java:155)
>>> at
>>> org.wso2.carbon.ui.TilesJspServlet.service(TilesJspServlet.java:80)
>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>>> at
>>> org.eclipse.equinox.http.helper.ContextPathServletAdaptor.service(ContextPathServletAdaptor.java:37)
>>> at
>>> org.eclipse.equinox.http.servlet.internal.ServletRegistration.service(ServletRegistration.java:61)
>>> at
>>> org.eclipse.equinox.http.servlet.internal.ProxyServlet.processAlias(ProxyServlet.java:128)
>>> at
>>> org.eclipse.equinox.http.servlet.internal.ProxyServlet.service(ProxyServlet.java:68)
>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>>> at
>>> org.wso2.carbon.tomcat.ext.servlet.DelegationServlet.service(DelegationServlet.java:68)
>>> at
>>> org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:305)
>>> at
>>> org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:210)
>>> at
>>> org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:749)
>>> at
>>> org.apache.catalina.core.ApplicationDispatcher.doInclude(ApplicationDispatcher.java:605)
>>> at
>>> 

Re: [Dev] [ESB] Could not create custom proxy server

2015-11-16 Thread Vithulan Vijayanandan
Hi Rajjaz,Anuruddha,

It works in ESB 4.9.

Thankyou.


On Mon, Nov 16, 2015 at 5:16 PM, Anuruddha Liyanarachchi <
anurudd...@wso2.com> wrote:

> Hi Vithulan,
>
> As per [1] it supports java 1.8.* .
>
>
> [1] https://docs.wso2.com/display/ESB490/Installation+Prerequisites
>
> On Mon, Nov 16, 2015 at 5:13 PM, Vithulan Vijayanandan 
> wrote:
>
>> Hi Anuruddha,
>>
>> Oh, Thankyou. does ESB 4.9.0 support Java 1.8 ?
>>
>> On Mon, Nov 16, 2015 at 5:11 PM, Anuruddha Liyanarachchi <
>> anurudd...@wso2.com> wrote:
>>
>>> Hi Vithulan,
>>>
>>> ESB 4.8.1 is not compatible with java 1.8. Please use java 1.7.*
>>>
>>> On Mon, Nov 16, 2015 at 5:09 PM, Vithulan Vijayanandan <
>>> vithu...@wso2.com> wrote:
>>>
 Hi Anuruddha,

 Java - 1.8
 ESB - 4.8.1


 On Mon, Nov 16, 2015 at 5:06 PM, Anuruddha Liyanarachchi <
 anurudd...@wso2.com> wrote:

> Hi Vithulan,
>
> What is the ESB version and Java version you are using?
>
> On Mon, Nov 16, 2015 at 4:55 PM, Vithulan Vijayanandan <
> vithu...@wso2.com> wrote:
>
>> Hi Pubudu,
>>
>> The error came right after I opened custom proxy link in ESB
>> Management console.
>>
>> Regards,
>> Vithulan
>>
>> On Mon, Nov 16, 2015 at 4:51 PM, Pubudu Fernando 
>> wrote:
>>
>>> Hi,
>>>
>>> "The method replace(char, char) in the type String is not
>>> applicable for the arguments (String, String)"
>>>
>>> Note that line. It looks like you are passing the wrong type of
>>> parameters to this method replace() you are using.
>>>
>>> *Pubudu Fernando*
>>> Software Engineering Intern
>>> WSO2 Inc.
>>> mobile: +94 77 888 2543
>>> skype: pubudu.fernando
>>>
>>>
>>> On Mon, Nov 16, 2015 at 4:45 PM, Vithulan Vijayanandan <
>>> vithu...@wso2.com> wrote:
>>>
 Hi,
 I got the following error while I was trying to create a custom
 proxy service. What could be the root-course of this error?

 ERROR - ApplicationDispatcher Servlet.service() for servlet
 bridgeservlet threw exception
 org.apache.jasper.JasperException: PWC6033: Error in Javac
 compilation for JSP

 PWC6197: An error occurred at line: 109 in the jsp file:
 /proxyservices/index.jsp
 PWC6199: Generated servlet error:
 The type java.lang.CharSequence cannot be resolved. It is
 indirectly referenced from required .class files

 PWC6197: An error occurred at line: 109 in the jsp file:
 /proxyservices/index.jsp
 PWC6199: Generated servlet error:
 The method replace(char, char) in the type String is not applicable
 for the arguments (String, String)


 at
 org.apache.jasper.compiler.DefaultErrorHandler.javacError(DefaultErrorHandler.java:129)
 at
 org.apache.jasper.compiler.ErrorDispatcher.javacError(ErrorDispatcher.java:299)
 at
 org.apache.jasper.compiler.Compiler.generateClass(Compiler.java:392)
 at
 org.apache.jasper.compiler.Compiler.compile(Compiler.java:453)
 at
 org.apache.jasper.JspCompilationContext.compile(JspCompilationContext.java:625)
 at
 org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:374)
 at
 org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:492)
 at
 org.apache.jasper.servlet.JspServlet.service(JspServlet.java:378)
 at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
 at org.wso2.carbon.ui.JspServlet.service(JspServlet.java:155)
 at
 org.wso2.carbon.ui.TilesJspServlet.service(TilesJspServlet.java:80)
 at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
 at
 org.eclipse.equinox.http.helper.ContextPathServletAdaptor.service(ContextPathServletAdaptor.java:37)
 at
 org.eclipse.equinox.http.servlet.internal.ServletRegistration.service(ServletRegistration.java:61)
 at
 org.eclipse.equinox.http.servlet.internal.ProxyServlet.processAlias(ProxyServlet.java:128)
 at
 org.eclipse.equinox.http.servlet.internal.ProxyServlet.service(ProxyServlet.java:68)
 at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
 at
 org.wso2.carbon.tomcat.ext.servlet.DelegationServlet.service(DelegationServlet.java:68)
 at
 org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:305)
 at
 org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:210)
 at
 org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:749)
 at
 

[Dev] Request time out when sending a PATCH request in tenant mode

2015-11-16 Thread Tharika Madurapperuma
Hi,

When sending a PATCH request from an API using the latest ESB pack (Version
4.9.0), as a tenant user, the request gets timed out and there is no
response from the server. However this works fine with the super tenant.

I tested this in API-Manager which uses the synapse version 2.1.4-wso2v1.
The same issue persists.

Appreciate if this can be fixed soon.

Thanks,
Tharika.

Tharika Madurapperuma
Software Engineering Intern
WSO2
Mobile : +94777-875-624
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Request time out when sending a PATCH request in tenant mode

2015-11-16 Thread Chanaka Fernando
Hi Tharika,

Please create a public jira ticket for this issue if there is no such issue
reported already and make the priority as high. ESB team will look into
this issue with a future ESB release.

Thanks,
Chanaka

On Tue, Nov 17, 2015 at 9:45 AM, Tharika Madurapperuma 
wrote:

>
> Hi,
>
> When sending a PATCH request from an API using the latest ESB pack
> (Version 4.9.0), as a tenant user, the request gets timed out and there is
> no response from the server. However this works fine with the super tenant.
>
> I tested this in API-Manager which uses the synapse version 2.1.4-wso2v1.
> The same issue persists.
>
> Appreciate if this can be fixed soon.
>
> Thanks,
> Tharika.
>
> Tharika Madurapperuma
> Software Engineering Intern
> WSO2
> Mobile : +94777-875-624
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Thank you and Best Regards,
Chanaka Fernando
Senior Technical Lead
WSO2, Inc.; http://wso2.com
lean.enterprise.middleware

mobile: +94 773337238
Blog : http://soatutorials.blogspot.com
LinkedIn:http://www.linkedin.com/pub/chanaka-fernando/19/a20/5b0
Twitter:https://twitter.com/chanakaudaya
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Request time out when sending a PATCH request in tenant mode

2015-11-16 Thread Tharika Madurapperuma
Hi Chanaka,

I created a public jira ticket for this issue. Thanks in advance.

Thanks,
Tharika.

Tharika Madurapperuma
Software Engineering Intern
WSO2
Mobile : +94777-875-624

On Tue, Nov 17, 2015 at 9:58 AM, Chanaka Fernando  wrote:

> Hi Tharika,
>
> Please create a public jira ticket for this issue if there is no such
> issue reported already and make the priority as high. ESB team will look
> into this issue with a future ESB release.
>
> Thanks,
> Chanaka
>
> On Tue, Nov 17, 2015 at 9:45 AM, Tharika Madurapperuma 
> wrote:
>
>>
>> Hi,
>>
>> When sending a PATCH request from an API using the latest ESB pack
>> (Version 4.9.0), as a tenant user, the request gets timed out and there is
>> no response from the server. However this works fine with the super tenant.
>>
>> I tested this in API-Manager which uses the synapse version 2.1.4-wso2v1.
>> The same issue persists.
>>
>> Appreciate if this can be fixed soon.
>>
>> Thanks,
>> Tharika.
>>
>> Tharika Madurapperuma
>> Software Engineering Intern
>> WSO2
>> Mobile : +94777-875-624
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> Thank you and Best Regards,
> Chanaka Fernando
> Senior Technical Lead
> WSO2, Inc.; http://wso2.com
> lean.enterprise.middleware
>
> mobile: +94 773337238
> Blog : http://soatutorials.blogspot.com
> LinkedIn:http://www.linkedin.com/pub/chanaka-fernando/19/a20/5b0
> Twitter:https://twitter.com/chanakaudaya
>
>
>
>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] US Election 2016 Tweet Analyze System

2015-11-16 Thread Dinali Dabarera
Hi,

I collected tweets which has hash tag of Trump
#trump,#donaldtrump,#trump2016,#makeamericagreatagain
from ESB through a twitter connector  to SPARK SQL tables in DAS.

The tweets are seems to be most probably retweets. Is there any issue with
the twitter connector,is it collecting only retweets?

Cheers!!

On Tue, Nov 17, 2015 at 8:49 AM, Yasara Dissanayake  wrote:

>
>


-- 
Dinali Rosemin
University of Peradeniya (Computer Engineering)
WSO2 Intern
077-0198933
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [PPaaS] Issues identified related to cartridge payload parameters and template modules

2015-11-16 Thread Mariangela Hills
Pubudu, thanks for your quick response! I was not aware that there was a
separate JIRA project for PPaaS cartridges. I will keep this in mind in the
future.

Regards,
Mariangela


*Mariangela Hills*
Senior Technical Writer - WSO2, Inc. http://wso2.com
Committer and PMC member - Apache Stratos
email:mariang...@wso2.com | mobile: +94 773 500185

On Mon, Nov 16, 2015 at 6:39 PM, Pubudu Gunatilaka  wrote:

> Hi Mari,
>
> Thank you for bringing this up. It would be more useful to have a generic
> template module and have the same config parameter names. In the future we
> will try to come up with a generic template module for this.
>
> We do have a separate jira project for Private Paas Cartridges. I have
> moved reported jiras to Private Paas Cartridges jira project as [1]. [2]
> and [3]. Number [3]  is not a typo issue. Activiti is an engine used in
> BPMN in BPS.
>
> [1] - https://wso2.org/jira/browse/PPC-86
> [2] - https://wso2.org/jira/browse/PPC-87
> [3] - https://wso2.org/jira/browse/PPC-88
>
> Thank you!
>
> On Mon, Nov 16, 2015 at 5:48 PM, Mariangela Hills 
> wrote:
>
>> I identified the following issues when documenting the cartridge payload
>> parameters.
>>
>>- The PPaaS Template Modules need to be generalized due to the
>>following reasons:
>>See JIRA  PAAS-310 [1]  for
>>more information.
>>
>>
>>- The concept used for the placeholder for the CONFIG_PARAM_REG_DB_URL,
>>   CONFIG_PARAM_CONFIG_DB_URL and CONFIG_PARAM_USER_MGT_DB_URL
>>   payload parameters vary in different cartridges.
>>
>>   - The payload parameter names differ between cartridges.
>>
>>
>>- The REGISTRY_DB_DRIVER, CONFIG_DB_DRIVER and USER_MGT_DB_DRIVER values
>>   are hard coded in some of the cartridge template modules (e.g., ESB and
>>   BRS); while, this is not the case in the rest of the cartridges. 
>> Ideally,
>>   the values for these parameters should not be hard coded.
>>
>>   - Some cartridge JSONs that correspond to specific IaaS are
>>missing some payload parameters.
>>See JIRA PAAS-311 [2]  for
>>more information.
>>
>>- There are typos in some BPS cartridge payload parameters.
>>See JIRA PAAS-312 [3]  for
>>more information.
>>
>>
>> [1] https://wso2.org/jira/browse/PAAS-310
>> [2] https://wso2.org/jira/browse/PAAS-311
>> [3] https://wso2.org/jira/browse/PAAS-312
>>
>>
>>
>> Regards,
>> Mariangela
>>
>>
>> *Mariangela Hills*
>> Senior Technical Writer - WSO2, Inc. http://wso2.com
>> Committer and PMC member - Apache Stratos
>> email:mariang...@wso2.com | mobile: +94 773 500185
>>
>> --
>> You received this message because you are subscribed to the Google Groups
>> "WSO2 Documentation Group" group.
>> To unsubscribe from this group and stop receiving emails from it, send an
>> email to documentation+unsubscr...@wso2.com.
>> For more options, visit https://groups.google.com/a/wso2.com/d/optout.
>>
>
>
>
> --
> *Pubudu Gunatilaka*
> Committer and PMC Member - Apache Stratos
> Software Engineer
> WSO2, Inc.: http://wso2.com
> mobile : +94774079049 <%2B94772207163>
>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS] Logout on secondary IDP - LogoutRequestProcessor says session index not in Logout request but it is?

2015-11-16 Thread Chamara Philips
Hi John,

Since we verify the request parameters with the cookie, we need to see
whether something has happened in that verification. SSO tracer will help
in this issue. Can you please add the sso tracer plugin to the firefox, if
you haven't already. ( You can refer [1] if needed).
Please take the sso tracer and send the SAML requests and responses. It
will be really helpful to come to the final decision about what is really
going under.  Also note that IdP initiated SLO option is given from IS
5.1.0. IS 5.0.0 has Enable IdP initiated SSO only. Which version did you
try exactly?

[1]
https://ping.force.com/Support/PingOne/PingOne-General/PingOne-How-do-I-use-SSO-Tracer-SAML-Tracer-and-Live-HTTP-Headers-to-Troubleshoot-PingOne-Issues

Thanks.

On Mon, Nov 16, 2015 at 3:53 PM, John Lee  wrote:

> Just to mention that I'm proxying re-directs with apache web servers at
> both domains.  So requests from primary to secondary go through apache web
> server in the secondary domain, and responses from the secondary are
> proxied through the web server of the primary domain. In the example
> provided in the documentation both identity servers are communicating
> directly. (
> https://docs.wso2.com/display/IS500/Connecting+Two+Identity+Servers+with+SAML+SSO
> )
>
> I'll first provide some more debug level logs captured immediately after
> the logout operation, and then I'll outline my configuration.
>
> Logs at Primary IS
> ==
> TID: [0] [IS] [2015-11-16 09:49:53,918] DEBUG
> {org.wso2.carbon.identity.sso.saml.servlet.SAMLSSOProviderServlet} -  Query
> string : 
> slo=true=https%3A%2F%2Fservices.firecrestclinical.com%2Fsp%2Ffcp
> {org.wso2.carbon.identity.sso.saml.servlet.SAMLSSOProviderServlet}
> TID: [0] [IS] [2015-11-16 09:49:53,920] DEBUG
> {org.wso2.carbon.identity.application.authentication.framework.store.SessionDataPersistTask}
> -  Session Data removing Task is started to run
> {org.wso2.carbon.identity.application.authentication.framework.store.SessionDataPersistTask}
> TID: [0] [IS] [2015-11-16 09:49:53,923] DEBUG
> {org.wso2.carbon.identity.application.authentication.framework.store.SessionDataPersistTask}
> -  Session Data persisting Task is started to run
> {org.wso2.carbon.identity.application.authentication.framework.store.SessionDataPersistTask}
> TID: [0] [IS] [2015-11-16 09:49:53,934] DEBUG
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> -  retrieving authentication request from cache..
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> TID: [0] [IS] [2015-11-16 09:49:53,934] DEBUG
> {org.wso2.carbon.identity.application.authentication.framework.util.FrameworkUtils}
> -
> Inbound Request parameters:
> commonAuthCallerPath={%2Fsamlsso}
> commonAuthLogout={true}
> relyingParty={https://services.firecrestclinical.com/sp/fcp}
> slo={true}
> spEntityID={https://services.firecrestclinical.com/sp/fcp}
> {org.wso2.carbon.identity.application.authentication.framework.util.FrameworkUtils}
> TID: [0] [IS] [2015-11-16 09:49:53,934] DEBUG
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> -  Initializing the flow
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> TID: [0] [IS] [2015-11-16 09:49:53,934] DEBUG
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> -  Framework contextId: 02df94c5-8b91-40d5-b3b3-02c87eeeded4
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> TID: [0] [IS] [2015-11-16 09:49:53,934] DEBUG
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> -  Starting a logout flow
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> TID: [0] [IS] [2015-11-16 09:49:53,936] DEBUG
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> -  commonAuthId cookie is available with the value:
> 6fd45432-66a9-45ee-9a4c-bdb53b4a9f62
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> TID: [0] [IS] [2015-11-16 09:49:53,937] DEBUG
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> -  Service Provider is: firecrest_sp
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> TID: [0] [IS] [2015-11-16 09:49:53,937] DEBUG
> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
> -  A previously authenticated sequence found for the SP: firecrest_sp
> 

Re: [Dev] [IS] Logout on secondary IDP - LogoutRequestProcessor says session index not in Logout request but it is?

2015-11-16 Thread Chamara Philips
Hi John Lee,

I tried exactly the same way as yours with the IS 5.0.0 service pack. I
don't get such an error. Can you please provide the configurations of the
Identity Provider in the primary? Better if you can provide the log in the
primary at the same-time.

Thanks.

On Fri, Nov 13, 2015 at 9:41 PM, John Lee  wrote:

> I have a primary and secondary IS configuration same as
> https://docs.wso2.com/display/IS500/Connecting+Two+Identity+Servers+with+SAML+SSO
> .
> I login via secondary IDP. Then I issue IDP initiated logout. A logout
> request is then sent from the primary to the secondary, but then the
> secondary logs the following error:
>
> TID: [0] [IS] [2015-11-13 12:56:56,011] DEBUG
> {org.wso2.carbon.identity.sso.saml.servlet.SAMLSSOProviderServlet} -  Query
> string :
> SAMLRequest=nZJfT8MgFMXf%2FRSE9279Y91G1k6TxaSJzsROH3yjFDqUQuWyZX57S%2Bfm9MEHXwhczj05%2FC7zxb5VaMctSKMzHI1CjLhmppa6yfDT%2BjaY4kV%2BMQfaqrgjd6YxW%2FfI37ccHFr2i9TUDa0b5zog4%2FGOKlkPtcAN981ISMuZ7Q9MSS0ZVSNm2rG3BDAYFcsMq7rrRKuaTjVC6uptI0TFuN6YttnU7FVWVSOp1G2vBtjyQoOj2mU4DqM0iKIgStZRTNIrkiSjy0n0gtHKuAf9YG%2BE4%2FanLiFh9K175BR8%2FrJPqjg6vBCj5yOS2CPpIWkgBwgZ3lpNDAUJRNOWA3GMlDf3d6SXks4aZ5hROD8wI0Nee%2B7wtwEF4Nbjw%2FmJGyrK%2Bfjc7mi%2B6tuLJbo1tqXub19fkXUgBinh2kn3gf8Vy481Tq8F8xs%2FymO2Q5r8%2BFlKDh5hoWu%2Bz0VazcI0ZMEsjKfBJetnUcUsCcSMT2pWx9NZGH75%2FOo8VX98vvwT=fa32a09d-718b-4342-8eb0-11f6ba8a0074=http%3A%2F%
> 2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1=QwEOj%2BQoPXAJscKV9%2BEVcvR%2FqzGr7IPs%2FlTsMIIK8PP0mCDGOKgwVZ96zVv2jZtYyhjMIzVvQRx8x6kJG6RNtrnkbfakHtMJE6WuB8I9IX%2B6cGoJ47RBh79WxjN8EVjOpn9BX%2BGIXdK5ds8ZkP9KGQ80Nj3BfHxHlbhJ4QKSSOwtBrlZm7oPFQjpEuMHHHnLihaaQbSLrLk%2FdwfMHgfdqxayU9nJs31Ay1lT4fiIuCM2WDZc%2BBd4m0Lc8fdGgOYgEUoIby511pRck17Za6x%2B8x2bQgNLhilmcx
> i5aEvZPx66FD799Fzxz3qIFOBr%2FDw%2Fieq3emGMWbx%2FQRLuAPfOSQ%3D%3D
> {org.wso2.carbon.identity.sso.saml.servlet.SAMLSSOProviderServlet}
>
> TID: [0] [IS] [2015-11-13 12:56:56,012] DEBUG
> {org.wso2.carbon.identity.sso.saml.util.SAMLSSOUtil} -  Request message
> 
>  "https://validation-testing.firecrestclinical.com/samlsso;
> 
> ID="ldppfmlgplgfinbkhffbcenhomghdcjibbgiainm"
> IssueInstant="2015-11-13T12:56:33.471Z"
> NotOnOrAfter="2015-11-13T13:01:33.471Z" Reason="Single Logout"
> Version="2.0"
> xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol"> xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">firecrest
> IS Format="urn:oasis:names:tc:SAML:2.0:nameid-format:entity"
> xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion">tes...@fctest.comf5b9050c-9028-4c11-b2c3-f9e7dcd28900
> {org.wso2.carbon.identity.sso.saml.util.SAMLSSOUtil}
>
> TID: [0] [IS] [2015-11-13 12:58:43,668] ERROR
> {org.wso2.carbon.identity.sso.saml.processors.LogoutRequestProcessor} -
> Session index value not found in the request
> {org.wso2.carbon.identity.sso.saml.processors.LogoutRequestProcessor}
>
> You can see the session index in the message so why does the
> LogoutRequestProcessor say the session was not found in the request?
> After downloading the source and attempting to debug I cannot find the
> corresponding source code for the LogoutRequestProcessor log message?
> Do you have any ideas on this problem?
>
> Also worth mentioning that the when receiving the Logout request, the
> SAML2 token Id is null when trying to read the cookie from request.
> However, this cookie was in my browser when logging out?
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Hareendra Chamara Philips
*Software  Engineer*
Mobile : +94 (0) 767 184161 <%2B94%20%280%29%20773%20451194>
chama...@wso2.com 
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] OAuth clientId in SP_INBOUND_AUTH

2015-11-16 Thread Nuwan Dias
Hi IS folks,

We talked about avoiding the encryption of the consumer key to avoid the
issue originally raised on this mail thread. Are we going ahead with that
decision? It still encrypts it on carbon-identity_5.0.2 release.

Please note that this results in a blocking issue for the release of API
Manager 1.10.0. Therefore we either need to stop encrypting it altogether
or find another solution for this problem. And we need it ASAP :)

Thanks,
NuwanD.

On Tue, Oct 20, 2015 at 2:38 PM, Nuwan Dias  wrote:

> Hi,
>
> When we enable key encryption for OAuth keys, the clientId is encrypted in
> the IDN_OAUTH_CONSUMER_APPS table. But it is left in plain text in the
> INBOUND_AUTH_KEY column of the SP_INBOUND_AUTH table. This happens in
> carbon-identity_4.6.0-M2 release. Should not values in both columns be
> encrypted?
>
> Thanks,
> NuwanD.
>
> --
> Nuwan Dias
>
> Technical Lead - WSO2, Inc. http://wso2.com
> email : nuw...@wso2.com
> Phone : +94 777 775 729
>



-- 
Nuwan Dias

Technical Lead - WSO2, Inc. http://wso2.com
email : nuw...@wso2.com
Phone : +94 777 775 729
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] US Election 2016 Tweet Analyze System

2015-11-16 Thread Yasara Dissanayake

___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] SSL configuration of the Websphere MQ Java client need certificate of the CA.

2015-11-16 Thread Tharindu Edirisinghe
Hi Kirishanthy,

Have you created a new keystore and a truststore for this ? If so you can
export the public certificate from the keystore and store it in the
truststore used by the client app.

In [1], I see that for the java client, it sets the keystore and truststore
paths and passwords as system properties. This is not recommended. The
recommended way is to initialize the SSL Context in the java client by
providing the KeyManager and TrustManager from the code itself. If you need
more help I'd be able to provide some sample code for that.. However if you
just need to test this, you can set the keystore and truststores as system
properties.

[1]
http://www.ibm.com/developerworks/websphere/library/techarticles/0510_fehners/0510_fehners.html

Regards,
Tharindu

On Thu, Nov 12, 2015 at 10:47 PM, Kirishanthy Tharmalingam <
kirishan...@wso2.com> wrote:

> Hi all,
>
> I forgot to add the link [1]  in the previous mail , Sorry for that.
>
> [1]
> http://www.ibm.com/developerworks/websphere/library/techarticles/0510_fehners/0510_fehners.html
>
> On Fri, Nov 13, 2015 at 12:14 PM, Kirishanthy Tharmalingam <
> kirishan...@wso2.com> wrote:
>
>> Hi all,
>>
>> I'm working on IBM WebSphere MQ , I need to do the SSL configuration for
>> the communication.
>>
>> I'm following [1] to get the trustore and keystore , In this document I
>> need to get certificate of the CA.
>>
>> where I can get the certificate ? or Is there any other solution for SSL
>> configuration ?
>>
>>
>> --
>> Thanks & Regards,
>> Kirishanthy
>> Associate Software Engineer
>> Mobile : +94 778333939
>> kirishan...@wso2.com
>>
>
>
>
> --
> Thanks & Regards,
> Kirishanthy
> Associate Software Engineer
> Mobile : +94 778333939
> kirishan...@wso2.com
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 

Tharindu Edirisinghe
Software Engineer | WSO2 Inc
Identity Server Team
Blog : tharindue.blogspot.com
mobile : 408-714-8437
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Create a new Claim

2015-11-16 Thread Sriashalya Srivathsan
Hi All,
Thanks for the quick responses. Before I tried the way you all mentioned
but I missed the checkbox Supported by default. thats why it is not visible
in the UI. Now it is OK. Thank you.

On Tue, Nov 17, 2015 at 1:01 AM, Tharindu Edirisinghe 
wrote:

> Hi Sriashalya,
>
> You can also find more information about the Claim Management Admin
> Service from [1] which would be helpful for further reference.
>
> [1]
> http://tharindue.blogspot.com/2015/08/claim-management-operations-in-wso2.html
>
> Thanks,
> Tharindu
>
> On Mon, Nov 16, 2015 at 9:18 AM, Kasun Bandara  wrote:
>
>> Hi Sriashalya,
>>
>> You can add additional claims to appear in the corresponding user profile
>> by enabling "Supported by Default" check-box comes with Claim
>> configurations.
>>
>> You can find WSO2 supported claims at IS management console under 
>> *Home->Configure->Claim
>> Management*. Here you can navigate to *http://wso2.org/claims
>>  *claim URI, which is the default dialect for
>> WSO2 Carbon. Thereby you will be able to edit the required claims that
>> would displayed under user profiles. You can follow [1] to get a better
>> understanding of WSO2 IS claim management.
>>
>> [1] https://docs.wso2.com/display/IS500/Claim+Management
>>
>> Thanks,
>> Kasun
>>
>>
>>
>> On Mon, Nov 16, 2015 at 8:13 PM, Sriashalya Srivathsan 
>> wrote:
>>
>>> Can we create a new parameter in the admin user profile[attached below]
>>> in WSO2 IS.
>>>
>>>
>>>
>>>
>>>
>>>
>>> --
>>> Regards
>>> S.Sriashalya,
>>> WSO2 *Inc*.
>>> lean . enterprise . middleware
>>>
>>> ___
>>> Dev mailing list
>>> Dev@wso2.org
>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>
>>>
>>
>>
>> --
>> Kasun Bandara
>> *Software Engineer*
>> Mobile : +94 (0) 718 338 360
>> <%2B94%20%280%29%20773%20451194>
>> kas...@wso2.com 
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
>
> Tharindu Edirisinghe
> Software Engineer | WSO2 Inc
> Identity Server Team
> Blog : tharindue.blogspot.com
> mobile : 408-714-8437
>
>
>


-- 
Regards
S.Sriashalya,
WSO2 *Inc*.
lean . enterprise . middleware
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IS] Logout on secondary IDP - LogoutRequestProcessor says session index not in Logout request but it is?

2015-11-16 Thread Chamara Philips
Hi John,

Which IS version did you try exactly?

Since we verify the request parameters with the cookie, we need to see
whether something has happened in that verification. SSO tracer will help
in this issue. Can you please add the sso tracer plugin to the firefox, if
you haven't already.

   - Install the sso tracer from [1]
   - Start both servers and open firefox
   - Go to Tools -> SSO Tracer. New window will be opened. Leave it opened
   and goto firefox and continue with logging to travelocity app. (Only the
   step 6 under the heading 'Setting up an application as the SP in the
   primary IS' at [2] is needed.) Then issue the LogOut request as you did
   before.
   - Then open the SSO Tracer window again.
   - Click the save button and save the trace as a text file.

Please attach the text file. It will be really helpful to come to the final
decision about what is really going under.

[1] https://addons.mozilla.org/en-US/firefox/addon/sso-tracer/
[2]
https://docs.wso2.com/display/IS500/Connecting+Two+Identity+Servers+with+SAML+SSO

Thanks.

On Tue, Nov 17, 2015 at 7:53 AM, Chamara Philips  wrote:

> Hi John,
>
> Since we verify the request parameters with the cookie, we need to see
> whether something has happened in that verification. SSO tracer will help
> in this issue. Can you please add the sso tracer plugin to the firefox, if
> you haven't already. ( You can refer [1] if needed).
> Please take the sso tracer and send the SAML requests and responses. It
> will be really helpful to come to the final decision about what is really
> going under.  Also note that IdP initiated SLO option is given from IS
> 5.1.0. IS 5.0.0 has Enable IdP initiated SSO only. Which version did you
> try exactly?
>
> [1]
> https://ping.force.com/Support/PingOne/PingOne-General/PingOne-How-do-I-use-SSO-Tracer-SAML-Tracer-and-Live-HTTP-Headers-to-Troubleshoot-PingOne-Issues
>
> Thanks.
>
> On Mon, Nov 16, 2015 at 3:53 PM, John Lee  wrote:
>
>> Just to mention that I'm proxying re-directs with apache web servers at
>> both domains.  So requests from primary to secondary go through apache web
>> server in the secondary domain, and responses from the secondary are
>> proxied through the web server of the primary domain. In the example
>> provided in the documentation both identity servers are communicating
>> directly. (
>> https://docs.wso2.com/display/IS500/Connecting+Two+Identity+Servers+with+SAML+SSO
>> )
>>
>> I'll first provide some more debug level logs captured immediately after
>> the logout operation, and then I'll outline my configuration.
>>
>> Logs at Primary IS
>> ==
>> TID: [0] [IS] [2015-11-16 09:49:53,918] DEBUG
>> {org.wso2.carbon.identity.sso.saml.servlet.SAMLSSOProviderServlet} -  Query
>> string : 
>> slo=true=https%3A%2F%2Fservices.firecrestclinical.com%2Fsp%2Ffcp
>> {org.wso2.carbon.identity.sso.saml.servlet.SAMLSSOProviderServlet}
>> TID: [0] [IS] [2015-11-16 09:49:53,920] DEBUG
>> {org.wso2.carbon.identity.application.authentication.framework.store.SessionDataPersistTask}
>> -  Session Data removing Task is started to run
>> {org.wso2.carbon.identity.application.authentication.framework.store.SessionDataPersistTask}
>> TID: [0] [IS] [2015-11-16 09:49:53,923] DEBUG
>> {org.wso2.carbon.identity.application.authentication.framework.store.SessionDataPersistTask}
>> -  Session Data persisting Task is started to run
>> {org.wso2.carbon.identity.application.authentication.framework.store.SessionDataPersistTask}
>> TID: [0] [IS] [2015-11-16 09:49:53,934] DEBUG
>> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
>> -  retrieving authentication request from cache..
>> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
>> TID: [0] [IS] [2015-11-16 09:49:53,934] DEBUG
>> {org.wso2.carbon.identity.application.authentication.framework.util.FrameworkUtils}
>> -
>> Inbound Request parameters:
>> commonAuthCallerPath={%2Fsamlsso}
>> commonAuthLogout={true}
>> relyingParty={https://services.firecrestclinical.com/sp/fcp}
>> slo={true}
>> spEntityID={https://services.firecrestclinical.com/sp/fcp}
>> {org.wso2.carbon.identity.application.authentication.framework.util.FrameworkUtils}
>> TID: [0] [IS] [2015-11-16 09:49:53,934] DEBUG
>> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
>> -  Initializing the flow
>> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
>> TID: [0] [IS] [2015-11-16 09:49:53,934] DEBUG
>> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
>> -  Framework contextId: 02df94c5-8b91-40d5-b3b3-02c87eeeded4
>> {org.wso2.carbon.identity.application.authentication.framework.handler.request.impl.DefaultRequestCoordinator}
>> TID: [0] [IS] [2015-11-16 

Re: [Dev] US Election 2016 Tweet Analyze System

2015-11-16 Thread Nipuna Chandradasa
Hi,

Is this connector the api provided by twitter?... Then there are few things
u have to keep in mind...

1. Twitter api gives each app 15 min waiting period once app collect the
data from api So basically you have to wait 15 min to get data again

2. There are no filter system to filter retweets What you can do is get
data using search query with date periods And filter retweets in your
app

Hope you find this helpful

Regards,
On 17 Nov 2015 10:11 a.m., "Dinali Dabarera"  wrote:

> Hi,
>
> I collected tweets which has hash tag of Trump
> #trump,#donaldtrump,#trump2016,#makeamericagreatagain
> from ESB through a twitter connector  to SPARK SQL tables in DAS.
>
> The tweets are seems to be most probably retweets. Is there any issue with
> the twitter connector,is it collecting only retweets?
>
> Cheers!!
>
> On Tue, Nov 17, 2015 at 8:49 AM, Yasara Dissanayake 
> wrote:
>
>>
>>
>
>
> --
> Dinali Rosemin
> University of Peradeniya (Computer Engineering)
> WSO2 Intern
> 077-0198933
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Developer Studio Git Repo : Master branch now contains the code base of Developer Studio Kernel

2015-11-16 Thread Kavith Lokuhewage
Hi Devs,

As all of you may aware, we are moving to a kernel based development
approach with the 4.0.0 version of developer studio. Please refer to
"Developer Studio Kernel overview and distribution model" thread in WSO2
architecture mailing list for more information.

We have already released two milestones of the Developer Studio Kernel
4.0.0 and we are getting ready for the alpha release of kernel. Hence, we
have updated the master branch
of Dev Studio git
repo and it now contains the code base of Developer Studio Kernel.

If you have any unpushed commits or PR's for the previous code base of
Developer Studio, please push them to old_master branch
.

Thanks,
-- 
*Kavith Lokuhewage*
Software Engineer
WSO2 Inc. - http://wso2.com
lean . enterprise . middleware
Mobile - +9477-9-145-123 | +9471-455-6-401
Linkedin   Twitter

___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] MSS helloworld sample can't build in clean repo

2015-11-16 Thread Aruna Karunarathna
Hi Azeez,

Please review and merge the fix for the above issue [1].

[1]. https://github.com/wso2/product-mss/pull/60

Regards,
Aruna

On Fri, Nov 13, 2015 at 12:00 PM, Aruna Karunarathna  wrote:

>
>
> On Fri, Nov 13, 2015 at 11:55 AM, Kalpa Welivitigoda 
> wrote:
>
>> Hi Aruna,
>>
>> On Fri, Nov 13, 2015 at 11:48 AM, Aruna Karunarathna 
>> wrote:
>>
>>> So to overcome this issue, we will follow the following approach.
>>>
>>> Create a separate module called mss-parent and move all the dependencies
>>> and plugins management to that mss-parent's pom.xml from the product-mss's
>>> root pom.xml.
>>>
>>>
>> pom in the mss-parent, refer wso2-parent pom as the parent right?
>>
>
> Yes it does. so the inheritance tree is like.
>
> wso2-parent --> mss-parent --> mss-service-parent
>
>>
>>
>>> Keep only the build plugins in the product-mss's root pom.xml. Refer the
>>> parent of the mss-service-parent as the newly created mss-parent.
>>>
>>> This is the same approach, we have followed in the carbon 4.4 as well
>>> [1].
>>>
>>> After that we have to push the mss-parent's pom.xml and
>>> mss-service-parent's pom.xml to the maven central.
>>>
>>> Any thoughts/objections regarding the above approach?
>>>
>>> [1]. https://github.com/wso2/carbon-kernel/blob/master/parent/pom.xml
>>>
>>> Regards,
>>> Aruna
>>>
>>> On Fri, Nov 13, 2015 at 10:32 AM, Nirmal Fernando 
>>> wrote:
>>>


 On Wed, Nov 11, 2015 at 7:01 PM, Afkham Azeez  wrote:

>
> On Wed, Nov 11, 2015 at 1:46 AM, Nirmal Fernando 
> wrote:
>
>> Do sample poms need a parent at all (if everything is in the maven
>> central)? IMO they should be self contained.
>>
>
> +1 . Kernel team can you please push the released POMs to Maven
> central?
>
>>
>> On a related note; License year is missing
>> https://github.com/wso2/product-mss/blob/release-1.0.0-alpha/samples/helloworld/pom.xml#L3
>>
>
> The year is not required. I think we have already discussed this
> somewhere.
>

 Oh. ok... Have we updated the code formatters?


>
>
>>
>> On Wed, Nov 11, 2015 at 3:07 PM, Afkham Azeez  wrote:
>>
>>> BTW, AS sample having a sample parent pom is wrong. Samples are
>>> there to guide the user how to write his own stuff. The user will not
>>> extend a sample parent pom from AS, so IMO it is wrong to have it in 
>>> that
>>> manner in AS.
>>>
>>> On Wed, Nov 11, 2015 at 12:49 AM, Aruna Karunarathna >> > wrote:
>>>


 On Wed, Nov 11, 2015 at 1:10 PM, Afkham Azeez 
 wrote:

> Can we push that pom to Maven central?
>

 Will that solve the problem?. AFAIU pushing mss-service-parent pom
 to maven central won't solve the problem, as per the inheritance tree 
 we
 have to push the
 org.wso2.carbon.mss.parent pom to the maven central also.

 Shall we follow the pom structure as in product-as [1], having a
 root pom for samples and adding the repository there, so we can pack 
 the
 samples to the distribution?

 [1].
 https://github.com/wso2/product-as/blob/master/modules/samples/pom.xml

>
> On Tue, Nov 10, 2015 at 11:31 PM, Aruna Karunarathna <
> ar...@wso2.com> wrote:
>
>>
>>
>> On Wed, Nov 11, 2015 at 12:46 PM, Afkham Azeez 
>> wrote:
>>
>>> sample pom --> mss-service-parent-pom --> mss-parent-pom ->
>>> wso2-pom
>>>
>>> So, sample pom should inherit the WSO2 repo right?
>>>
>>
>> Yes. the above inheritance is correct.
>>
>> But when building the sample, AFAIU the following artifact is
>> searched in the maven central repo. So the sample pom has no idea 
>> about the
>> mss-service parent?
>>
>> 
>> mss-service-parent
>> org.wso2.carbon.mss
>> 1.0.0-alpha
>> 
>>
>>
>>> On Tue, Nov 10, 2015 at 11:13 PM, Aruna Karunarathna <
>>> ar...@wso2.com> wrote:
>>>


 On Wed, Nov 11, 2015 at 12:40 PM, Afkham Azeez 
 wrote:

> Since we are extending from the wso2 pom, don't we
> automatically inherit the repo?
>
 Yes, for the git repository it does. But the sample inside the
 distribution there is no inheritance.


> On Tue, Nov 10, 2015 at 11:06 PM, Aruna Karunarathna <
> ar...@wso2.com> wrote:
>
>> Without building the 

Re: [Dev] DS code refactoring

2015-11-16 Thread Ayesha Dissanayaka
On Mon, Nov 16, 2015 at 12:59 PM, Ayesha Dissanayaka 
wrote:

> @Team, please test the functionalities of the features/fixes that you are
> working on with above changes. Changes are merged to master branched of
> dasboard-server and product-ds repositories.
>
Should be
 *master branches of carbon-dashboard and product-ds repositories.

Thanks!
-Ayesha

-- 
*Ayesha Dissanayaka*
Software Engineer,
WSO2, Inc : http://wso2.com

20, Palmgrove Avenue, Colombo 3
E-Mail: aye...@wso2.com 
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [ESB] Could not create custom proxy server

2015-11-16 Thread Vithulan Vijayanandan
Hi,
I got the following error while I was trying to create a custom proxy
service. What could be the root-course of this error?

ERROR - ApplicationDispatcher Servlet.service() for servlet bridgeservlet
threw exception
org.apache.jasper.JasperException: PWC6033: Error in Javac compilation for
JSP

PWC6197: An error occurred at line: 109 in the jsp file:
/proxyservices/index.jsp
PWC6199: Generated servlet error:
The type java.lang.CharSequence cannot be resolved. It is indirectly
referenced from required .class files

PWC6197: An error occurred at line: 109 in the jsp file:
/proxyservices/index.jsp
PWC6199: Generated servlet error:
The method replace(char, char) in the type String is not applicable for the
arguments (String, String)


at
org.apache.jasper.compiler.DefaultErrorHandler.javacError(DefaultErrorHandler.java:129)
at
org.apache.jasper.compiler.ErrorDispatcher.javacError(ErrorDispatcher.java:299)
at org.apache.jasper.compiler.Compiler.generateClass(Compiler.java:392)
at org.apache.jasper.compiler.Compiler.compile(Compiler.java:453)
at
org.apache.jasper.JspCompilationContext.compile(JspCompilationContext.java:625)
at
org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:374)
at
org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:492)
at org.apache.jasper.servlet.JspServlet.service(JspServlet.java:378)
at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
at org.wso2.carbon.ui.JspServlet.service(JspServlet.java:155)
at org.wso2.carbon.ui.TilesJspServlet.service(TilesJspServlet.java:80)
at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
at
org.eclipse.equinox.http.helper.ContextPathServletAdaptor.service(ContextPathServletAdaptor.java:37)
at
org.eclipse.equinox.http.servlet.internal.ServletRegistration.service(ServletRegistration.java:61)
at
org.eclipse.equinox.http.servlet.internal.ProxyServlet.processAlias(ProxyServlet.java:128)
at
org.eclipse.equinox.http.servlet.internal.ProxyServlet.service(ProxyServlet.java:68)
at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
at
org.wso2.carbon.tomcat.ext.servlet.DelegationServlet.service(DelegationServlet.java:68)
at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:305)
at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:210)
at
org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:749)
at
org.apache.catalina.core.ApplicationDispatcher.doInclude(ApplicationDispatcher.java:605)
at
org.apache.catalina.core.ApplicationDispatcher.include(ApplicationDispatcher.java:544)
at
org.eclipse.equinox.http.servlet.internal.RequestDispatcherAdaptor.include(RequestDispatcherAdaptor.java:37)
at
org.eclipse.equinox.http.helper.ContextPathServletAdaptor$RequestDispatcherAdaptor.include(ContextPathServletAdaptor.java:369)
at
org.apache.jasper.runtime.JspRuntimeLibrary.include(JspRuntimeLibrary.java:1015)
at
org.apache.jasper.runtime.PageContextImpl.include(PageContextImpl.java:689)
at org.apache.tiles.jsp.context.JspUtil.doInclude(JspUtil.java:98)
at
org.apache.tiles.jsp.context.JspTilesRequestContext.include(JspTilesRequestContext.java:88)
at
org.apache.tiles.jsp.context.JspTilesRequestContext.dispatch(JspTilesRequestContext.java:82)
at
org.apache.tiles.impl.BasicTilesContainer.render(BasicTilesContainer.java:465)
at
org.apache.tiles.jsp.taglib.InsertAttributeTag.render(InsertAttributeTag.java:140)
at
org.apache.tiles.jsp.taglib.InsertAttributeTag.render(InsertAttributeTag.java:117)
at
org.apache.tiles.jsp.taglib.RenderTagSupport.execute(RenderTagSupport.java:171)
at
org.apache.tiles.jsp.taglib.RoleSecurityTagSupport.doEndTag(RoleSecurityTagSupport.java:75)
at
org.apache.tiles.jsp.taglib.ContainerTagSupport.doEndTag(ContainerTagSupport.java:80)
at
org.apache.jsp.admin.layout.template_jsp._jspx_meth_tiles_insertAttribute_7(org.apache.jsp.admin.layout.template_jsp:603)
at
org.apache.jsp.admin.layout.template_jsp._jspService(org.apache.jsp.admin.layout.template_jsp:335)
at org.apache.jasper.runtime.HttpJspBase.service(HttpJspBase.java:111)
at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
at
org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:403)
at
org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:492)
at org.apache.jasper.servlet.JspServlet.service(JspServlet.java:378)
at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
at org.wso2.carbon.ui.JspServlet.service(JspServlet.java:155)
at org.wso2.carbon.ui.TilesJspServlet.service(TilesJspServlet.java:80)
at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
at
org.eclipse.equinox.http.helper.ContextPathServletAdaptor.service(ContextPathServletAdaptor.java:37)
at

Re: [Dev] [ESB] Could not create custom proxy server

2015-11-16 Thread Pubudu Fernando
Hi,

"The method replace(char, char) in the type String is not applicable for
the arguments (String, String)"

Note that line. It looks like you are passing the wrong type of parameters
to this method replace() you are using.

*Pubudu Fernando*
Software Engineering Intern
WSO2 Inc.
mobile: +94 77 888 2543
skype: pubudu.fernando


On Mon, Nov 16, 2015 at 4:45 PM, Vithulan Vijayanandan 
wrote:

> Hi,
> I got the following error while I was trying to create a custom proxy
> service. What could be the root-course of this error?
>
> ERROR - ApplicationDispatcher Servlet.service() for servlet bridgeservlet
> threw exception
> org.apache.jasper.JasperException: PWC6033: Error in Javac compilation for
> JSP
>
> PWC6197: An error occurred at line: 109 in the jsp file:
> /proxyservices/index.jsp
> PWC6199: Generated servlet error:
> The type java.lang.CharSequence cannot be resolved. It is indirectly
> referenced from required .class files
>
> PWC6197: An error occurred at line: 109 in the jsp file:
> /proxyservices/index.jsp
> PWC6199: Generated servlet error:
> The method replace(char, char) in the type String is not applicable for
> the arguments (String, String)
>
>
> at
> org.apache.jasper.compiler.DefaultErrorHandler.javacError(DefaultErrorHandler.java:129)
> at
> org.apache.jasper.compiler.ErrorDispatcher.javacError(ErrorDispatcher.java:299)
> at org.apache.jasper.compiler.Compiler.generateClass(Compiler.java:392)
> at org.apache.jasper.compiler.Compiler.compile(Compiler.java:453)
> at
> org.apache.jasper.JspCompilationContext.compile(JspCompilationContext.java:625)
> at
> org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:374)
> at
> org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:492)
> at org.apache.jasper.servlet.JspServlet.service(JspServlet.java:378)
> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
> at org.wso2.carbon.ui.JspServlet.service(JspServlet.java:155)
> at org.wso2.carbon.ui.TilesJspServlet.service(TilesJspServlet.java:80)
> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
> at
> org.eclipse.equinox.http.helper.ContextPathServletAdaptor.service(ContextPathServletAdaptor.java:37)
> at
> org.eclipse.equinox.http.servlet.internal.ServletRegistration.service(ServletRegistration.java:61)
> at
> org.eclipse.equinox.http.servlet.internal.ProxyServlet.processAlias(ProxyServlet.java:128)
> at
> org.eclipse.equinox.http.servlet.internal.ProxyServlet.service(ProxyServlet.java:68)
> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
> at
> org.wso2.carbon.tomcat.ext.servlet.DelegationServlet.service(DelegationServlet.java:68)
> at
> org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:305)
> at
> org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:210)
> at
> org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:749)
> at
> org.apache.catalina.core.ApplicationDispatcher.doInclude(ApplicationDispatcher.java:605)
> at
> org.apache.catalina.core.ApplicationDispatcher.include(ApplicationDispatcher.java:544)
> at
> org.eclipse.equinox.http.servlet.internal.RequestDispatcherAdaptor.include(RequestDispatcherAdaptor.java:37)
> at
> org.eclipse.equinox.http.helper.ContextPathServletAdaptor$RequestDispatcherAdaptor.include(ContextPathServletAdaptor.java:369)
> at
> org.apache.jasper.runtime.JspRuntimeLibrary.include(JspRuntimeLibrary.java:1015)
> at
> org.apache.jasper.runtime.PageContextImpl.include(PageContextImpl.java:689)
> at org.apache.tiles.jsp.context.JspUtil.doInclude(JspUtil.java:98)
> at
> org.apache.tiles.jsp.context.JspTilesRequestContext.include(JspTilesRequestContext.java:88)
> at
> org.apache.tiles.jsp.context.JspTilesRequestContext.dispatch(JspTilesRequestContext.java:82)
> at
> org.apache.tiles.impl.BasicTilesContainer.render(BasicTilesContainer.java:465)
> at
> org.apache.tiles.jsp.taglib.InsertAttributeTag.render(InsertAttributeTag.java:140)
> at
> org.apache.tiles.jsp.taglib.InsertAttributeTag.render(InsertAttributeTag.java:117)
> at
> org.apache.tiles.jsp.taglib.RenderTagSupport.execute(RenderTagSupport.java:171)
> at
> org.apache.tiles.jsp.taglib.RoleSecurityTagSupport.doEndTag(RoleSecurityTagSupport.java:75)
> at
> org.apache.tiles.jsp.taglib.ContainerTagSupport.doEndTag(ContainerTagSupport.java:80)
> at
> org.apache.jsp.admin.layout.template_jsp._jspx_meth_tiles_insertAttribute_7(org.apache.jsp.admin.layout.template_jsp:603)
> at
> org.apache.jsp.admin.layout.template_jsp._jspService(org.apache.jsp.admin.layout.template_jsp:335)
> at org.apache.jasper.runtime.HttpJspBase.service(HttpJspBase.java:111)
> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
> at
> 

[Dev] WSO2 API Manager 1.10.0 Alpha Released !

2015-11-16 Thread Abimaran Kugathasan
WSO2 API Manager 1.10.0 Alpha Released !!
Date: 16th November 2015The WSO2 API Manager team is pleased to announce
the release of WSO2 API Manager 1.10.0 Alpha. You can download this
distribution from
https://github.com/wso2/product-apim/releases/tag/v1.10.0-Alpha

Following list [1] contains all bug fixes and improvements available with
alpha release. We encourage you to report issues, improvements and feature
requests regarding WSO2 API Manager through the public WSO2 API Manager JIRA


~ The WSO2 API Manager Team ~

[1] Release Notes - WSO2 API Manager - Version 1.10.0-Alpha

Bug

   - [APIMANAGER-1767 ] -
   Rating value cannot be seen by an anonymous user when gone to the API
   itself; But can be seen in the More APIs from "user" list
   - [APIMANAGER-1809 ] -
   MYSQL Setup : ?relaxAutoCommit=true parameter needed
   - [APIMANAGER-2376 ] -
   Tenant loading fails in Gateway after restarting the server, due to
   'Resource does not exist at path
   /_system/config/repository/transports/https/listener'
   - [APIMANAGER-2429 ] - [MT
   Mode] Google Analytics Configurations are applied only after server retstart
   - [APIMANAGER-3581 ] -
   WARN "LandingPageWebappDeployer Product landing page not found" when
   starting Beta pack
   - [APIMANAGER-3706 ] -
   When you update an application in store and regenerate keys, still the
   application changes will not be replicated in IS side
   - [APIMANAGER-3707 ] -
   Multiple versions of org.wso2.carbon.webapp.mgt.stub in
   wso2am-1.9.0-SNAPSHOT
   - [APIMANAGER-3728 ] -
   Swagger Import button in publisher should be validated
   - [APIMANAGER-3830 ] -
   When you configure IS as KM, during the start up few errors will be printed.
   - [APIMANAGER-3902 ] -
   custom configured throttling tier doesn't apply for application level for
   tenants
   - [APIMANAGER-3913 ] -
   when JWT caching is enabled prototype APIs cannot be invoked
   - [APIMANAGER-3992 ] - API
   Store top menu bar went missing when navigating through the pages of
   "Applications" page
   - [APIMANAGER-3996 ] -
   Even when Production Key and Production gateway options are selected from
   API Console, the request always goes to Sandbox gateway
   - [APIMANAGER-4008 ] -
   AppId is not available in ApplicationWorkflowDTO
   - [APIMANAGER-4011 ] -
   TenantId defaults to 0 instead of -1
   (MultitenantConstants.INVALID_TENANT_ID) in AbstractAPIManager
   - [APIMANAGER-4058 ] -
   Publisher implementation page, "Test" URL buttons give "invalid" for valid
   URLs
   - [APIMANAGER-4076 ] - UI
   Issues with Publisher API Docs page
   - [APIMANAGER-4077 ] - If
   two docs were added to an API with the same file name, first file will be
   overwritten by the second.
   - [APIMANAGER-4080 ] -
   Visibility parameter is ignored when adding api through the API(addAPI)
   - [APIMANAGER-4087 ] -
   Previously populated values disappear when re-enabling Stats
   - [APIMANAGER-4108 ] -
   Server startup exception - A queue manager instance has already been set
   - [APIMANAGER-4116 ] - In
   registry wsdl enpoint url has api version appended twice
   - [APIMANAGER-4121 ] -
   Prototyped APIs cannot be searched on API Store
   - [APIMANAGER-4123 ] -
   Error when accessing Statistics when statistics DB is PostgreSQL
   - [APIMANAGER-4134 ] -
   Need to check the gateway type before adding custom sequences into registry
   - [APIMANAGER-4137 ] - If
   tenant name is too long then tenant API store will show tenant names in
   abnormal way
   - [APIMANAGER-4139 ] - My
   Subscription page Fails to load when an API is Recreated After Deleting
   - [APIMANAGER-4145 ] -
   Queries in 

Re: [Dev] [ESB] Could not create custom proxy server

2015-11-16 Thread Vithulan Vijayanandan
Hi Pubudu,

The error came right after I opened custom proxy link in ESB Management
console.

Regards,
Vithulan

On Mon, Nov 16, 2015 at 4:51 PM, Pubudu Fernando  wrote:

> Hi,
>
> "The method replace(char, char) in the type String is not applicable for
> the arguments (String, String)"
>
> Note that line. It looks like you are passing the wrong type of parameters
> to this method replace() you are using.
>
> *Pubudu Fernando*
> Software Engineering Intern
> WSO2 Inc.
> mobile: +94 77 888 2543
> skype: pubudu.fernando
>
>
> On Mon, Nov 16, 2015 at 4:45 PM, Vithulan Vijayanandan 
> wrote:
>
>> Hi,
>> I got the following error while I was trying to create a custom proxy
>> service. What could be the root-course of this error?
>>
>> ERROR - ApplicationDispatcher Servlet.service() for servlet bridgeservlet
>> threw exception
>> org.apache.jasper.JasperException: PWC6033: Error in Javac compilation
>> for JSP
>>
>> PWC6197: An error occurred at line: 109 in the jsp file:
>> /proxyservices/index.jsp
>> PWC6199: Generated servlet error:
>> The type java.lang.CharSequence cannot be resolved. It is indirectly
>> referenced from required .class files
>>
>> PWC6197: An error occurred at line: 109 in the jsp file:
>> /proxyservices/index.jsp
>> PWC6199: Generated servlet error:
>> The method replace(char, char) in the type String is not applicable for
>> the arguments (String, String)
>>
>>
>> at
>> org.apache.jasper.compiler.DefaultErrorHandler.javacError(DefaultErrorHandler.java:129)
>> at
>> org.apache.jasper.compiler.ErrorDispatcher.javacError(ErrorDispatcher.java:299)
>> at
>> org.apache.jasper.compiler.Compiler.generateClass(Compiler.java:392)
>> at org.apache.jasper.compiler.Compiler.compile(Compiler.java:453)
>> at
>> org.apache.jasper.JspCompilationContext.compile(JspCompilationContext.java:625)
>> at
>> org.apache.jasper.servlet.JspServletWrapper.service(JspServletWrapper.java:374)
>> at
>> org.apache.jasper.servlet.JspServlet.serviceJspFile(JspServlet.java:492)
>> at org.apache.jasper.servlet.JspServlet.service(JspServlet.java:378)
>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>> at org.wso2.carbon.ui.JspServlet.service(JspServlet.java:155)
>> at org.wso2.carbon.ui.TilesJspServlet.service(TilesJspServlet.java:80)
>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>> at
>> org.eclipse.equinox.http.helper.ContextPathServletAdaptor.service(ContextPathServletAdaptor.java:37)
>> at
>> org.eclipse.equinox.http.servlet.internal.ServletRegistration.service(ServletRegistration.java:61)
>> at
>> org.eclipse.equinox.http.servlet.internal.ProxyServlet.processAlias(ProxyServlet.java:128)
>> at
>> org.eclipse.equinox.http.servlet.internal.ProxyServlet.service(ProxyServlet.java:68)
>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:848)
>> at
>> org.wso2.carbon.tomcat.ext.servlet.DelegationServlet.service(DelegationServlet.java:68)
>> at
>> org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:305)
>> at
>> org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:210)
>> at
>> org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:749)
>> at
>> org.apache.catalina.core.ApplicationDispatcher.doInclude(ApplicationDispatcher.java:605)
>> at
>> org.apache.catalina.core.ApplicationDispatcher.include(ApplicationDispatcher.java:544)
>> at
>> org.eclipse.equinox.http.servlet.internal.RequestDispatcherAdaptor.include(RequestDispatcherAdaptor.java:37)
>> at
>> org.eclipse.equinox.http.helper.ContextPathServletAdaptor$RequestDispatcherAdaptor.include(ContextPathServletAdaptor.java:369)
>> at
>> org.apache.jasper.runtime.JspRuntimeLibrary.include(JspRuntimeLibrary.java:1015)
>> at
>> org.apache.jasper.runtime.PageContextImpl.include(PageContextImpl.java:689)
>> at org.apache.tiles.jsp.context.JspUtil.doInclude(JspUtil.java:98)
>> at
>> org.apache.tiles.jsp.context.JspTilesRequestContext.include(JspTilesRequestContext.java:88)
>> at
>> org.apache.tiles.jsp.context.JspTilesRequestContext.dispatch(JspTilesRequestContext.java:82)
>> at
>> org.apache.tiles.impl.BasicTilesContainer.render(BasicTilesContainer.java:465)
>> at
>> org.apache.tiles.jsp.taglib.InsertAttributeTag.render(InsertAttributeTag.java:140)
>> at
>> org.apache.tiles.jsp.taglib.InsertAttributeTag.render(InsertAttributeTag.java:117)
>> at
>> org.apache.tiles.jsp.taglib.RenderTagSupport.execute(RenderTagSupport.java:171)
>> at
>> org.apache.tiles.jsp.taglib.RoleSecurityTagSupport.doEndTag(RoleSecurityTagSupport.java:75)
>> at
>> org.apache.tiles.jsp.taglib.ContainerTagSupport.doEndTag(ContainerTagSupport.java:80)
>> at
>> org.apache.jsp.admin.layout.template_jsp._jspx_meth_tiles_insertAttribute_7(org.apache.jsp.admin.layout.template_jsp:603)
>> at
>> 

Re: [Dev] SSL configuration of the Websphere MQ Java client need certificate of the CA.

2015-11-16 Thread Kirishanthy Tharmalingam
Hi Tharindu,

I used the same way to keystore and truststore and also I'll try with SSL
Context in the java client.

When  I try with system properties,  I got the 2397 (095D) (RC2397):
MQRC_JSSE_ERROR . why this was happened?

Can you share the sample code ? It will help to me.

On Tue, Nov 17, 2015 at 6:40 AM, Tharindu Edirisinghe 
wrote:

> Hi Kirishanthy,
>
> Have you created a new keystore and a truststore for this ? If so you can
> export the public certificate from the keystore and store it in the
> truststore used by the client app.
>
> In [1], I see that for the java client, it sets the keystore and
> truststore paths and passwords as system properties. This is not
> recommended. The recommended way is to initialize the SSL Context in the
> java client by providing the KeyManager and TrustManager from the code
> itself. If you need more help I'd be able to provide some sample code for
> that.. However if you just need to test this, you can set the keystore and
> truststores as system properties.
>
> [1]
> http://www.ibm.com/developerworks/websphere/library/techarticles/0510_fehners/0510_fehners.html
>
> Regards,
> Tharindu
>
> On Thu, Nov 12, 2015 at 10:47 PM, Kirishanthy Tharmalingam <
> kirishan...@wso2.com> wrote:
>
>> Hi all,
>>
>> I forgot to add the link [1]  in the previous mail , Sorry for that.
>>
>> [1]
>> http://www.ibm.com/developerworks/websphere/library/techarticles/0510_fehners/0510_fehners.html
>>
>> On Fri, Nov 13, 2015 at 12:14 PM, Kirishanthy Tharmalingam <
>> kirishan...@wso2.com> wrote:
>>
>>> Hi all,
>>>
>>> I'm working on IBM WebSphere MQ , I need to do the SSL configuration for
>>> the communication.
>>>
>>> I'm following [1] to get the trustore and keystore , In this document I
>>> need to get certificate of the CA.
>>>
>>> where I can get the certificate ? or Is there any other solution for SSL
>>> configuration ?
>>>
>>>
>>> --
>>> Thanks & Regards,
>>> Kirishanthy
>>> Associate Software Engineer
>>> Mobile : +94 778333939
>>> kirishan...@wso2.com
>>>
>>
>>
>>
>> --
>> Thanks & Regards,
>> Kirishanthy
>> Associate Software Engineer
>> Mobile : +94 778333939
>> kirishan...@wso2.com
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
>
> Tharindu Edirisinghe
> Software Engineer | WSO2 Inc
> Identity Server Team
> Blog : tharindue.blogspot.com
> mobile : 408-714-8437
>
>
>


-- 
Thanks & Regards,
Kirishanthy
Associate Software Engineer
Mobile : +94 778333939
kirishan...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] US Election 2016 Tweet Analyze System

2015-11-16 Thread Yasara Dissanayake
Hi Nipuna,
For our part we have to analyze tweets real time. For that currently we are
planed to filter retweets by considering presence of retweeted_status
attribute of a json massage which send by tweet object, within the CEP.
Does it seems to be a proper method? Do you have any better idea ?

regards,
Yasara

On Tue, Nov 17, 2015 at 11:12 AM, Nipuna Chandradasa 
wrote:

> Hi,
>
> Is this connector the api provided by twitter?... Then there are few
> things u have to keep in mind...
>
> 1. Twitter api gives each app 15 min waiting period once app collect the
> data from api So basically you have to wait 15 min to get data again
>
> 2. There are no filter system to filter retweets What you can do is
> get data using search query with date periods And filter retweets in
> your app
>
> Hope you find this helpful
>
> Regards,
> On 17 Nov 2015 10:11 a.m., "Dinali Dabarera"  wrote:
>
>> Hi,
>>
>> I collected tweets which has hash tag of Trump
>> #trump,#donaldtrump,#trump2016,#makeamericagreatagain
>> from ESB through a twitter connector  to SPARK SQL tables in DAS.
>>
>> The tweets are seems to be most probably retweets. Is there any issue
>> with the twitter connector,is it collecting only retweets?
>>
>> Cheers!!
>>
>> On Tue, Nov 17, 2015 at 8:49 AM, Yasara Dissanayake 
>> wrote:
>>
>>>
>>>
>>
>>
>> --
>> Dinali Rosemin
>> University of Peradeniya (Computer Engineering)
>> WSO2 Intern
>> 077-0198933
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [ESB][Wso2-synapse] Can we please merge the PR 379 on wso2-synapse

2015-11-16 Thread Shani Ranasinghe
Hi,

Can we merge the PR [1]. This was a patch fix done for [2]

[1] https://github.com/wso2/wso2-synapse/pull/379
[2] https://support.wso2.com/jira/browse/BYUDEV-34


-- 
Thanks and Regards
*,Shani Ranasinghe*
Senior Software Engineer
WSO2 Inc.; http://wso2.com
lean.enterprise.middleware

mobile: +94 77 2273555
Blog: http://waysandmeans.blogspot.com/
linked in: lk.linkedin.com/pub/shani-ranasinghe/34/111/ab
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev