Re: [Dev] Open ID token expiry duration default value is 0

2018-06-05 Thread Megala Uthayakumar
Created a issue at [1]

[1] https://github.com/wso2/product-is/issues/3272

Thanks.

Regards,
Megala

On Wed, Jun 6, 2018 at 8:59 AM, Farasath Ahamed  wrote:

> Please create a github issue and lets make sure this gets fixed for IS
> 5.6.0
>
>
> On Wednesday, June 6, 2018, Farasath Ahamed  wrote:
>
>> ID Token Expiry time was added to Service Provider level recently as an
>> improvement.
>>
>> We need to validate at the admin service level and set the server level
>> default value for id token expiry time if not specified by the user.
>>
>> We have done similar validations for access token / refresh token expiry
>> IIRC. So yes, this needs to be fixed.
>>
>> On Wednesday, June 6, 2018, Megala Uthayakumar  wrote:
>>
>>> This was noticed while running test cases, where we create Service
>>> Provider through admin service.
>>>
>>> Thanks.
>>>
>>> Regards,
>>> Megala
>>>
>>> On Wed, Jun 6, 2018 at 12:11 AM, Megala Uthayakumar 
>>> wrote:
>>>
>>>> Hi,
>>>>
>>>> I noticed $subject in the latest snapshot pack of IS. If the user does
>>>> not specifically configure in service provider level, in the generated ID
>>>> token, expiry time claim and issue time claim has the same value and it is
>>>> not usable.
>>>>
>>>> IMHO, it is better to have a default value greater than 0.
>>>>
>>>> Thanks.
>>>>
>>>> Regards,
>>>> Megala
>>>>
>>>> --
>>>> Megala Uthayakumar
>>>>
>>>> Senior Software Engineer
>>>> Mobile : 0779967122
>>>>
>>>
>>>
>>>
>>> --
>>> Megala Uthayakumar
>>>
>>> Senior Software Engineer
>>> Mobile : 0779967122
>>>
>>
>>
>> --
>> Farasath Ahamed
>> Senior Software Engineer, WSO2 Inc.; http://wso2.com
>> Mobile: +94777603866
>> Blog: blog.farazath.com
>> Twitter: @farazath619 <https://twitter.com/farazath619>
>> <http://wso2.com/signature>
>>
>>
>>
>>
>>
>
> --
> Farasath Ahamed
> Senior Software Engineer, WSO2 Inc.; http://wso2.com
> Mobile: +94777603866
> Blog: blog.farazath.com
> Twitter: @farazath619 <https://twitter.com/farazath619>
> <http://wso2.com/signature>
>
>
>
>
>


-- 
Megala Uthayakumar

Senior Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Open ID token expiry duration default value is 0

2018-06-05 Thread Megala Uthayakumar
This was noticed while running test cases, where we create Service Provider
through admin service.

Thanks.

Regards,
Megala

On Wed, Jun 6, 2018 at 12:11 AM, Megala Uthayakumar  wrote:

> Hi,
>
> I noticed $subject in the latest snapshot pack of IS. If the user does not
> specifically configure in service provider level, in the generated ID
> token, expiry time claim and issue time claim has the same value and it is
> not usable.
>
> IMHO, it is better to have a default value greater than 0.
>
> Thanks.
>
> Regards,
> Megala
>
> --
> Megala Uthayakumar
>
> Senior Software Engineer
> Mobile : 0779967122
>



-- 
Megala Uthayakumar

Senior Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Open ID token expiry duration default value is 0

2018-06-05 Thread Megala Uthayakumar
Hi,

I noticed $subject in the latest snapshot pack of IS. If the user does not
specifically configure in service provider level, in the generated ID
token, expiry time claim and issue time claim has the same value and it is
not usable.

IMHO, it is better to have a default value greater than 0.

Thanks.

Regards,
Megala

-- 
Megala Uthayakumar

Senior Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Forget-me tool is not shipped with wso2am-micro-gw-2.2.0

2018-04-10 Thread Megala Uthayakumar
Got it. Thank you.

Regards,
Megala

On Tue, Apr 10, 2018 at 5:28 PM, Nuwan Dias <nuw...@wso2.com> wrote:

> The MicroGW will never be used in isolation. Therefore if someone wants
> it, they can use the forgetme tool from the parent profile. It'll work on
> the microgw to. I don't see a huge requirement to WUM it since nobody will
> be blocked by this.
>
> On Tue, Apr 10, 2018 at 11:55 AM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi,
>>
>> Is there any reason for not shipping forget-me tool with wso2am-micro-gw?
>> If there is no reason, it is better to push it as a WUM update.
>>
>> Thanks.
>>
>> Regards,
>> Megala
>>
>> --
>> Megala Uthayakumar
>>
>> Senior Software Engineer
>> Mobile : 0779967122
>>
>
>
>
> --
> Nuwan Dias
>
> Software Architect - WSO2, Inc. http://wso2.com
> email : nuw...@wso2.com
> Phone : +94 777 775 729
>



-- 
Megala Uthayakumar

Senior Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Forget-me tool is not shipped with wso2am-micro-gw-2.2.0

2018-04-10 Thread Megala Uthayakumar
Hi,

Is there any reason for not shipping forget-me tool with wso2am-micro-gw?
If there is no reason, it is better to push it as a WUM update.

Thanks.

Regards,
Megala

-- 
Megala Uthayakumar

Senior Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Forget me tool is going into an infinite loop while executing on improved audit logs

2018-04-09 Thread Megala Uthayakumar
Thanks Ruwan for the response. I will remove the pattern and send it as WUM
update.

On Mon, Apr 9, 2018 at 10:10 AM, Ruwan Abeykoon <ruw...@wso2.com> wrote:

> Hi All,
> We need to fix two things.
> 1. We do not want to annonymize admin login attempts. As admin login
> failure is a security concers and overrides privacy concerns. so we need to
> remove this pattern. (This is a business case)
> 2. We need to detect regex infinite loop cases and break. (This is a
> technical case)
>
> Cheers,
> Ruwan
>
> On Mon, Apr 9, 2018 at 4:06 AM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi All,
>>
>> When we execute the forget me tool on IS 5.5.0, with the improved user
>> management logs, forget me tool goes on an infinite loop on the following
>> line,
>>
>> *Initiator=admin@carbon.super Action=Update-Permissions-of-Role
>> Target=Application/abc
>> Data={"Permissions":[{"resourceId":"/permission/","action":"ui.execute"},{"resourceId":"/permission/admin","action":"ui.execute"},{"resourceId":"/permission/admin/configure/datasources","action":"ui.execute"},{"resourceId":"/permission/admin/configure/security","action":"ui.execute"},{"resourceId":"/permission/admin/configure/security/usermgt/passwords","action":"ui.execute"},{"resourceId":"/permission/admin/configure/security/usermgt/profiles","action":"ui.execute"},{"resourceId":"/permission/admin/configure/security/usermgt/provisioning","action":"ui.execute"},{"resourceId":"/permission/admin/configure/security/usermgt/users","action":"ui.execute"},{"resourceId":"/permission/admin/configure/theme","action":"ui.execute"},{"resourceId":"/permission/admin/login","action":"ui.execute"},{"resourceId":"/permission/admin/manage","action":"ui.execute"},{"resourceId":"/permission/admin/manage/add/module","action":"ui.execute"},{"resourceId":"/permission/admin/manage/add/service","action":"ui.execute"},{"resourceId":"/permission/admin/manage/add/webapp","action":"ui.execute"},{"resourceId":"/permission/admin/manage/attachment","action":"ui.execute"},{"resourceId":"/permission/admin/manage/bpel","action":"ui.execute"},{"resourceId":"/permission/admin/manage/event-publish","action":"ui.execute"},{"resourceId":"/permission/admin/manage/event-streams","action":"ui.execute"},{"resourceId":"/permission/admin/manage/extensions","action":"ui.execute"},{"resourceId":"/permission/admin/manage/humantask","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/applicationmgt/create","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/applicationmgt/delete","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/applicationmgt/update","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/applicationmgt/view","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/authentication","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/authentication/session/delete","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/authentication/session/view","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/claimmgt","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/claimmgt/claim/create","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/claimmgt/claim/delete","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/claimmgt/claim/update","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/claimmgt/claim/vie

[Dev] Forget me tool is going into an infinite loop while executing on improved audit logs

2018-04-08 Thread Megala Uthayakumar
mission/admin/manage/identity/entitlement/pap/subscriber","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/entitlement/pdp","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/entitlement/pep","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/identitymgt","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/idpmgt","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/keystoremgt","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/pep","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/provisioning","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/rolemgt","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/securitymgt","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/stsmgt","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/user","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/user/association/create","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/user/association/delete","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/user/association/update","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/user/association/view","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/usermgt","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/userprofile","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/userroleuimgt","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/userstore","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/userstore/config/create","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/userstore/config/delete","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/userstore/config/update","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/userstore/config/view","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/userstore/count","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/workflow","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/workflow/association/create","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/workflow/association/delete","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/workflow/association/update","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/workflow/association/view","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/workflow/definition","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/workflow/monitor","action":"ui.execute"},{"resourceId":"/permission/admin/manage/identity/workflow/profile","action":"ui.execute"},{"resourceId":"/permission/admin/manage/modify","action":"ui.execute"},{"resourceId":"/permission/admin/manage/resources","action":"ui.execute"},{"resourceId":"/permission/admin/manage/search","action":"ui.execute"},{"resourceId":"/permission/admin/manage/topic","action":"ui.execute"},{"resourceId":"/permission/admin/monitor","action":"ui.execute"},{"resourceId":"/permission/applications","action":"ui.execute"},{"resourceId":"/permission/protected","action":"ui.execute"},{"resourceId":"/permission/protected/configure/components","action":"ui.execute"},{"resourceId":"/permission/protected/configure/logging","action":"ui.execute"},{"resourceId":"/permission/protected/manage","action":"ui.execute"},{"resourceId":"/permission/protected/manage/modify/tenants","action":"ui.execute"},{"resourceId":"/permission/protected/manage/monitor","action":"ui.execute"},{"resourceId":"/permission/protected/manage/monitor/tenants/list","action":"ui.execute"},{"resourceId":"/permission/protected/server-admin","action":"ui.execute"}]}
Outcome=Success *

On further investigration, it was identified, following pattern under
apim-patterns.xml is causing this issue.

* *
*
(.)*(${username}@${tenantDomain}(\s)*(\[)${tenantId}(\])|)(.)*(Failed
Administrator login attempt ')${username}(\[)${tenantId}(\]'
at)*
*
(${username}(\[)${tenantId}(\])(.)*|${username}@${tenantDomain})*
*  *

While executing this pattern, forgetme tool goes on an infinite loop on the
line, *matcher.find()*. Seems this pattern is affected by catastrophic
backtracking[1], as that is common reason for infinite loop for
matcher.find.

After commenting out, I was execute the tool successfully. Even after
commenting out, I was able to cover the following relevant line with the
existing patterns,

*TID: [-1234] [] [2018-04-09 09:25:20,249]  WARN
{org.wso2.carbon.core.services.util.CarbonAuthenticationUtil} -  Failed
Administrator login attempt '0e78c77d-5ffc-4827-a189-3694d2a433db[-1234]'
at [2018-04-09 09:25:20,248+0530] *

Are we handing any other patterns of logs with this pattern? Since I was
able to replace the username in above line even without particular pattern,
shall we remove that pattern?

[1] https://www.regular-expressions.info/catastrophic.html

Thanks.

Regards,
Megala

-- 
Megala Uthayakumar

Senior Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] User Management related audit logs are not working in IS latest pack.

2018-03-13 Thread Megala Uthayakumar
Hi All,

In the latest IS 5.5.0-SNAPSHOT pack, user management related audit logs
are not working. When analyzing, it was identified,
UserDeletionEventListener is not overriding the getExecutionOrderId method
and due to that order id is being picked up as 0, which in-turns conflicts
with UserMgtAuditLogger's order id.

Relevant issue can be found at [1] and PR with the fix can be found at [2].
Appreciate if this can be reviewed and merged.

[1] https://github.com/wso2/product-is/issues/2916
[2] https://github.com/wso2/carbon-identity-framework/pull/1476

Thanks.

Regards,
Megala
--
Megala Uthayakumar

Senior Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [APIM] [2.1.0] Read tenant registry config from jaggery

2017-12-08 Thread Megala Uthayakumar
tenant, from the jaggery layer so
>>>>> that it can be displayed in the Store UI.
>>>>>
>>>>> Any tips on how to do this?
>>>>>
>>>>> Also, The media type of the "tenant-conf" is json and can that be
>>>>> accessed as a json object or is it returned as a resource and we have to
>>>>> convert it to a json object at the jaggery level ?
>>>>>
>>>>> Thanks in advance!
>>>>> Viduranga.
>>>>> --
>>>>> Regards,
>>>>>
>>>>> *Viduranga Gunarathne*
>>>>>
>>>>> *Software Engineer Intern*
>>>>>
>>>>>
>>>>> *WSO2*
>>>>> Email : vidura...@wso2.com
>>>>> Mobile : +94712437484 <+94%2071%20243%207484>
>>>>> Web : http://wso2.com
>>>>> [image: https://wso2.com/signature] <https://wso2.com/signature>
>>>>>
>>>>> ___
>>>>> Dev mailing list
>>>>> Dev@wso2.org
>>>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>>>
>>>>>
>>>>
>>>>
>>>> --
>>>> Irham Iqbal
>>>> Software Engineer
>>>> WSO2
>>>> phone: +94 777888452
>>>> <http://wso2.com/signature>
>>>>
>>>>
>>>
>>>
>>> --
>>> Regards,
>>>
>>> *Viduranga Gunarathne*
>>>
>>> *Software Engineer Intern*
>>>
>>>
>>> *WSO2*
>>> Email : vidura...@wso2.com
>>> Mobile : +94712437484 <+94%2071%20243%207484>
>>> Web : http://wso2.com
>>> [image: https://wso2.com/signature] <https://wso2.com/signature>
>>>
>>> ___
>>> Dev mailing list
>>> Dev@wso2.org
>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>
>>>
>>
>
>
> --
> Regards,
>
> *Viduranga Gunarathne*
>
> *Software Engineer Intern*
>
>
> *WSO2*
> Email : vidura...@wso2.com
> Mobile : +94712437484 <+94%2071%20243%207484>
> Web : http://wso2.com
> [image: https://wso2.com/signature] <https://wso2.com/signature>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Megala Uthayakumar

Senior Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Some values are missing in governance registry property search

2017-11-22 Thread Megala Uthayakumar
Hi Roshan,

None of the APIM released versions are affected by this issue. AFAIK, none
of the released versions make use of "property" search for retrieving API
list, rather it depend on "attribute" search. We are changing the way, we
are retrieving the API list for this feature and as per the design
discussions, we are using property search to achieve this requirement.

Thanks.


On Thu, Nov 23, 2017 at 6:50 AM, roshan wijesena <roshan86...@gmail.com>
wrote:

> "Even though if we add multiple versions of an API, only one version of
> that particular API is visibile in the publisher."
>
> Which version is this? I tested in 2.1.0 i can see all versioned apis in
> publisher, is this happening when you have more than 10 APIs?
>
> On Thu, Nov 23, 2017 at 4:41 AM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi All,
>>
>> I am working on adding access control support to APIM 2.1.x,. For this
>> feature, we are making use of the registry property-search for the getting
>> relevant resources based on user roles. While doing the implementation, I
>> came across following behaviour,
>>
>> Even though if we add multiple versions of an API, only one version of
>> that particular API is visibile in the publisher. While analyzing this
>> issue, I understood this issue is only happening if we are using
>> PaginationContext init, with the sort property "overview_name" (i.e. API
>> Name). This has happened because when finally sorting the merged attribute
>> search result and property search result, we are using the TreeSet in [1]
>> and in TreeSet if comparator [2] returns 0, it will be thought as duplicate
>> and that value will be replaced TreeSet. Since in API Manager case, both
>> the versions of API will have the same "overview_name" and the comparator
>> will return the value as 0, so only one value will be given as result. In
>> order to overcome this, we need to return some other value, whenever the
>> comparison value is  0.
>>
>> I have created an github issue for this [3] and did a fix for this issue[
>> 4]. I tested this fix locally and it seems to be working fine.
>>
>> Appreciate if someone from registry team can review and merge this.
>>
>> [1] https://github.com/wso2/carbon-governance/blob/master/co
>> mponents/governance/org.wso2.carbon.governance.api/src/
>> main/java/org/wso2/carbon/governance/api/util/GovernanceUtils.java#L2055
>> [2] https://github.com/wso2/carbon-governance/blob/master/co
>> mponents/governance/org.wso2.carbon.governance.api/src/
>> main/java/org/wso2/carbon/governance/api/util/GovernanceUtils.java#L2056
>> [3] https://github.com/wso2/carbon-governance/issues/297
>> [4] https://github.com/wso2/carbon-governance/pull/298
>>
>> Thanks.
>>
>> Regards,
>> Megala
>> --
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Some values are missing in governance registry property search

2017-11-22 Thread Megala Uthayakumar
Hi Danesh,

Thanks for the prompt action.

Regards,
Megala

On Thu, Nov 23, 2017 at 8:54 AM, Danesh Kuruppu <dan...@wso2.com> wrote:

> Hi Megala,
>
> +1. Thanks for the fix. reviewed and merged the PR.
>
> Thanks
> Danesh
>
> On Wed, Nov 22, 2017 at 11:11 PM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi All,
>>
>> I am working on adding access control support to APIM 2.1.x,. For this
>> feature, we are making use of the registry property-search for the getting
>> relevant resources based on user roles. While doing the implementation, I
>> came across following behaviour,
>>
>> Even though if we add multiple versions of an API, only one version of
>> that particular API is visibile in the publisher. While analyzing this
>> issue, I understood this issue is only happening if we are using
>> PaginationContext init, with the sort property "overview_name" (i.e. API
>> Name). This has happened because when finally sorting the merged attribute
>> search result and property search result, we are using the TreeSet in [1]
>> and in TreeSet if comparator [2] returns 0, it will be thought as duplicate
>> and that value will be replaced TreeSet. Since in API Manager case, both
>> the versions of API will have the same "overview_name" and the comparator
>> will return the value as 0, so only one value will be given as result. In
>> order to overcome this, we need to return some other value, whenever the
>> comparison value is  0.
>>
>> I have created an github issue for this [3] and did a fix for this issue[
>> 4]. I tested this fix locally and it seems to be working fine.
>>
>> Appreciate if someone from registry team can review and merge this.
>>
>> [1] https://github.com/wso2/carbon-governance/blob/master/co
>> mponents/governance/org.wso2.carbon.governance.api/src/
>> main/java/org/wso2/carbon/governance/api/util/GovernanceUtils.java#L2055
>> [2] https://github.com/wso2/carbon-governance/blob/master/co
>> mponents/governance/org.wso2.carbon.governance.api/src/
>> main/java/org/wso2/carbon/governance/api/util/GovernanceUtils.java#L2056
>> [3] https://github.com/wso2/carbon-governance/issues/297
>> [4] https://github.com/wso2/carbon-governance/pull/298
>>
>> Thanks.
>>
>> Regards,
>> Megala
>> --
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>
>
>
> --
>
> *Danesh Kuruppu*
> Senior Software Engineer | WSO2
>
> Email: dan...@wso2.com
> Mobile: +94 (77) 1690552 <+94%2077%20169%200552>
> Web: WSO2 Inc <https://wso2.com/signature>
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Some values are missing in governance registry property search

2017-11-22 Thread Megala Uthayakumar
Hi All,

I am working on adding access control support to APIM 2.1.x,. For this
feature, we are making use of the registry property-search for the getting
relevant resources based on user roles. While doing the implementation, I
came across following behaviour,

Even though if we add multiple versions of an API, only one version of that
particular API is visibile in the publisher. While analyzing this issue, I
understood this issue is only happening if we are using PaginationContext
init, with the sort property "overview_name" (i.e. API Name). This has
happened because when finally sorting the merged attribute search result
and property search result, we are using the TreeSet in [1] and in TreeSet
if comparator [2] returns 0, it will be thought as duplicate and that value
will be replaced TreeSet. Since in API Manager case, both the versions of
API will have the same "overview_name" and the comparator will return the
value as 0, so only one value will be given as result. In order to overcome
this, we need to return some other value, whenever the comparison value is
 0.

I have created an github issue for this [3] and did a fix for this issue[
4]. I tested this fix locally and it seems to be working fine.

Appreciate if someone from registry team can review and merge this.

[1]
https://github.com/wso2/carbon-governance/blob/master/components/governance/org.wso2.carbon.governance.api/src/main/java/org/wso2/carbon/governance/api/util/GovernanceUtils.java#L2055
[2]
https://github.com/wso2/carbon-governance/blob/master/components/governance/org.wso2.carbon.governance.api/src/main/java/org/wso2/carbon/governance/api/util/GovernanceUtils.java#L2056
[3] https://github.com/wso2/carbon-governance/issues/297
[4] https://github.com/wso2/carbon-governance/pull/298

Thanks.

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Getting the roles of tenant users through UserAdmin admin service by using super-tenant admin's credentials

2017-10-27 Thread Megala Uthayakumar
Hi All,

I am working on implementing a new store REST API, to get all the scopes
relevant to particular application and to filter the scopes based on the
roles of the user. Since this is a store API, I am calling the key
manager's UserAdmin admin service to get the roles of a particular user.
Basic Authentication is used for this purpose and the keyManager's
super-tenant user name and password are extracted from api-manager.xml.

While doing the testing, I found that, that UserAdmin admin service will
only return the roles of the users from the tenant which the particular
request is authenticated for. @Farasath confirmed the same through offline.
I tried with the RemoteUserStoreManagerService admin service as well. The
results seems to be same. Is there any way to achieve this through the
admin services(i.e. to get the roles of a user from different tenant by
using the super-tenant's credentials)?

Thanks.

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [IOT]Concerns regarding saving the image and binary files in the File System

2017-08-16 Thread Megala Uthayakumar
 behind this statement in under
>> option 2
>>
>> "but this may not be possible in real production scenarios depending on
>> the size of the images."
>>
>>
>> On Wed, Aug 16, 2017 at 5:46 PM, Nuwan Dias <nuw...@wso2.com> wrote:
>>
>>> If you require NFS anyway (for other usecases), then I think its fine.
>>> But if you're introducing the complexity of NFS just for this use case,
>>> then I think it would be an overkill.
>>>
>>> BTW, not every one is ok with setting up a NFS. So if you need to share
>>> files between nodes you may want to have some other recommendations handy
>>> as well (RSync).
>>>
>>> Is there a problem is storing this file on the DB instead of the FS?
>>>
>>> On Wed, Aug 16, 2017 at 5:41 PM, Megala Uthayakumar <meg...@wso2.com>
>>> wrote:
>>>
>>>> Hi Nuwan,
>>>>
>>>> As mentioned by Harshan user needs to configure NFS when configuring
>>>> this in HA setup. We do accept local file path or NFS url in the
>>>> configuration file for the path.
>>>>
>>>> Thanks.
>>>>
>>>> On Wed, Aug 16, 2017 at 5:01 PM, Nuwan Dias <nuw...@wso2.com> wrote:
>>>>
>>>>> When you have two nodes of the IoT server running for HA, and if a
>>>>> given image/file is stored on the file system of one server, how do you
>>>>> make that image/file available for a request that's served via the other
>>>>> server?
>>>>>
>>>>> On Wed, Aug 16, 2017 at 4:54 PM, Megala Uthayakumar <meg...@wso2.com>
>>>>> wrote:
>>>>>
>>>>>> Hi All,
>>>>>>
>>>>>> Currently we are working on writing a mobile application store for
>>>>>> IOT server. For that we have decided to save the images and binary files
>>>>>> related with applications in the file system(This decision was taken
>>>>>> considering the file size). File location will be derived from a
>>>>>> configuration. While implementing this, we have come-up with the 
>>>>>> following
>>>>>> suggestions for saving files as per the meeting we had internally.
>>>>>>
>>>>>> *Option 1*
>>>>>> For each application we will have a folder with the name as the
>>>>>> generated ID for the application from the database. Each will hold all 
>>>>>> the
>>>>>> relevant artifacts such as icon, screen-shots and binary files.
>>>>>> In this case, there were 2 suggestions
>>>>>>
>>>>>>1. For each app, the icon and screen-shots will be saved with the
>>>>>>same name. Ex - For icons the image file name will be 'icon' and 
>>>>>> like-wise
>>>>>>for others as well. So in this case, we do not need to save image 
>>>>>> names in
>>>>>>the database.
>>>>>>2. Need to dynamically generate some random names.
>>>>>>
>>>>>> If we consider first approach, if we use the same name for all the
>>>>>> application, there is possible chance an attacker may get all the image
>>>>>> files if the name is known to them.  AFAIU this can happen even if we do
>>>>>> not use the 1st approach and use the second approach in which we use 
>>>>>> random
>>>>>> names, as this can happen only if the root path for saving the artifacts
>>>>>> are compromised and without the name also attacker can do a "listFiles"
>>>>>> request  and get all the data.
>>>>>>
>>>>>> *Option 2*
>>>>>> For binary files and image files we will have separate location and
>>>>>> each respective files will be saved in these location separately by
>>>>>> generating a unique name. This may be helpful if we can cache the images
>>>>>> and improve the performance, but this may not be possible in real
>>>>>> production scenarios depending on the size of the images.
>>>>>>
>>>>>> What would be the most preferable option? Comments and suggestions on
>>>>>> this regard is highly appreciated.
>>>>>>
>>>>>> Thanks.
>>>>>>
>>>>>> Regards,
>>>>>> Megala
>&

Re: [Dev] [IOT]Concerns regarding saving the image and binary files in the File System

2017-08-16 Thread Megala Uthayakumar
Hi Nuwan,

As mentioned by Harshan user needs to configure NFS when configuring this
in HA setup. We do accept local file path or NFS url in the configuration
file for the path.

Thanks.

On Wed, Aug 16, 2017 at 5:01 PM, Nuwan Dias <nuw...@wso2.com> wrote:

> When you have two nodes of the IoT server running for HA, and if a given
> image/file is stored on the file system of one server, how do you make that
> image/file available for a request that's served via the other server?
>
> On Wed, Aug 16, 2017 at 4:54 PM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi All,
>>
>> Currently we are working on writing a mobile application store for IOT
>> server. For that we have decided to save the images and binary files
>> related with applications in the file system(This decision was taken
>> considering the file size). File location will be derived from a
>> configuration. While implementing this, we have come-up with the following
>> suggestions for saving files as per the meeting we had internally.
>>
>> *Option 1*
>> For each application we will have a folder with the name as the generated
>> ID for the application from the database. Each will hold all the relevant
>> artifacts such as icon, screen-shots and binary files.
>> In this case, there were 2 suggestions
>>
>>1. For each app, the icon and screen-shots will be saved with the
>>same name. Ex - For icons the image file name will be 'icon' and like-wise
>>for others as well. So in this case, we do not need to save image names in
>>the database.
>>2. Need to dynamically generate some random names.
>>
>> If we consider first approach, if we use the same name for all the
>> application, there is possible chance an attacker may get all the image
>> files if the name is known to them.  AFAIU this can happen even if we do
>> not use the 1st approach and use the second approach in which we use random
>> names, as this can happen only if the root path for saving the artifacts
>> are compromised and without the name also attacker can do a "listFiles"
>> request  and get all the data.
>>
>> *Option 2*
>> For binary files and image files we will have separate location and each
>> respective files will be saved in these location separately by generating a
>> unique name. This may be helpful if we can cache the images and improve the
>> performance, but this may not be possible in real production scenarios
>> depending on the size of the images.
>>
>> What would be the most preferable option? Comments and suggestions on
>> this regard is highly appreciated.
>>
>> Thanks.
>>
>> Regards,
>> Megala
>>
>> --
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>> --
>> You received this message because you are subscribed to the Google Groups
>> "WSO2 IoT Team Group" group.
>> To unsubscribe from this group and stop receiving emails from it, send an
>> email to iot-group+unsubscr...@wso2.com.
>> For more options, visit https://groups.google.com/a/wso2.com/d/optout.
>>
>
>
>
> --
> Nuwan Dias
>
> Software Architect - WSO2, Inc. http://wso2.com
> email : nuw...@wso2.com
> Phone : +94 777 775 729 <+94%2077%20777%205729>
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [IOT]Concerns regarding saving the image and binary files in the File System

2017-08-16 Thread Megala Uthayakumar
Hi All,

Currently we are working on writing a mobile application store for IOT
server. For that we have decided to save the images and binary files
related with applications in the file system(This decision was taken
considering the file size). File location will be derived from a
configuration. While implementing this, we have come-up with the following
suggestions for saving files as per the meeting we had internally.

*Option 1*
For each application we will have a folder with the name as the generated
ID for the application from the database. Each will hold all the relevant
artifacts such as icon, screen-shots and binary files.
In this case, there were 2 suggestions

   1. For each app, the icon and screen-shots will be saved with the same
   name. Ex - For icons the image file name will be 'icon' and like-wise for
   others as well. So in this case, we do not need to save image names in the
   database.
   2. Need to dynamically generate some random names.

If we consider first approach, if we use the same name for all the
application, there is possible chance an attacker may get all the image
files if the name is known to them.  AFAIU this can happen even if we do
not use the 1st approach and use the second approach in which we use random
names, as this can happen only if the root path for saving the artifacts
are compromised and without the name also attacker can do a "listFiles"
request  and get all the data.

*Option 2*
For binary files and image files we will have separate location and each
respective files will be saved in these location separately by generating a
unique name. This may be helpful if we can cache the images and improve the
performance, but this may not be possible in real production scenarios
depending on the size of the images.

What would be the most preferable option? Comments and suggestions on this
regard is highly appreciated.

Thanks.

Regards,
Megala

-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [VOTE] Release of WSO2 IoT Server 3.1.0 RC version 4

2017-08-13 Thread Megala Uthayakumar
Hi,

I tested followings

   - Mobile Device and App Management Quick Start guide with android.
   - User Management and Role Management functionalities through device
   management console.
   - Android device enrollment as a normal user. Tested with some
   operations as well.
   - Android sense enrollment as a normal user. Was able to see the
   relevant graphs.

Did not encounter any issues. Hence,
[+] Stable - Go ahead and release.

Thanks.

Regards,
Megala

On Fri, Aug 11, 2017 at 7:06 PM, Milan Perera <mi...@wso2.com> wrote:

> Hi Devs,
>
> We are pleased to announce the release candidate version 4 of WSO2 IoT Server
> 3.1.0.
>
> Please download, test the product and vote. Vote will be open for 72 hours
> or as needed.
>
> Known issues : https://github.com/wso2/product-iots/issues-RC4
> <https://github.com/wso2/product-iots/issues?q=is%3Aopen+is%3Aissue+label%3A3.1.0-RC3>
>
> Source and binary distribution files:
> https://github.com/wso2/product-iots/releases/tag/v3.1.0-RC4
>
> The tag to be voted upon:
> https://github.com/wso2/product-iots/tree/v3.1.0-RC4
>
> Please vote as follows.
> [+] Stable - go ahead and release
> [-] Broken - do not release (explain why)
>
> Thank you
>
> Regards,
> --
> *Milan Perera *| Senior Software Engineer
> WSO2, Inc | lean. enterprise. middleware.
> #20, Palm Grove, Colombo 03, Sri Lanka
> Mobile: +94 77 309 7088 | Work: +94 11 214 5345
> Email: mi...@wso2.com <ar...@wso2.com> | Web: www.wso2.com
> <http://lk.linkedin.com/in/milanharinduperera>
> <https://wso2.com/signature>
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Get geolocation based on ip returns null country

2017-06-06 Thread Megala Uthayakumar
Hi Lakshman,

"getCountry" method will return empty value if we have used an internal ip
address. We need to give the public ip address as the parameter. We can get
the public ip address using following command,

*dig +short myip.opendns.com <http://myip.opendns.com>
@resolver1.opendns.com <http://resolver1.opendns.com>*

Thanks

Regards,
Megala


On Tue, Jun 6, 2017 at 4:36 PM, Lakshman Udayakantha <lakshm...@wso2.com>
wrote:

> Hi Tharindu,
>
> I tried this feature [1] with the instructions given [2], [3]. Note that I
> need to check only getCountry method. Below is the steps I have done
>
> 1. Created a data source called GEO_LOCATION_DATA and imported CSV files
> downloaded from given location in [2].
> 2. Installed following features in DAS 3.1.0.
>
>- Analytics Spark Geolocation UDF
>- Analytics Spark scripts Common
>- Analytics Spark Useragent
>
> 3. Invoked the getCountry method from analytics console in DAS 3.1.0.
> But it returns an empty country in the console. What am I missing here? Or
> any hint to troubleshoot. According to the code, it searches for an entry
> in IP_LOCATION table. but we are not importing data to that table as
> specified in the doc?
>
> [1] https://github.com/wso2/shared-analytics/tree/v1.0.0/
> components/spark-udf/org.wso2.carbon.analytics.shared.geolocation.udf
> [2] https://docs.wso2.com/display/AM200/Configuring+
> Geolocation+Based+Statistics
> [3] http://blog.rukspot.com/2016/10/configure-wso2-das-310-for-
> wso2-apim.html
>
> Thanks,
> Lakshman.
>
> --
> Lakshman Udayakantha
> WSO2 Inc. www.wso2.com
> lean.enterprise.middleware
> Mobile: *0717429601*
>
>
> _______
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Issue with SSO login when re-starting the IOTs server and trying to logging in from a private window

2017-05-05 Thread Megala Uthayakumar
Hi Nuwandi,

There are no error logs in the back-end.

Thanks.


On Fri, May 5, 2017 at 11:27 AM, Nuwandi Wickramasinghe <nuwan...@wso2.com>
wrote:

> Hi Megala,
>
> Do you see any back end logs in this scenario?
>
> thanks
> Nuwandi
>
> On Fri, May 5, 2017 at 10:48 AM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Please note this can also be re-producible when we run j-meter scripts
>> for logging in.
>>
>> Thanks.
>>
>> On Fri, May 5, 2017 at 10:41 AM, Megala Uthayakumar <meg...@wso2.com>
>> wrote:
>>
>>> Hi IS Team,
>>>
>>> We are experiencing an issue [1] when logging in to IOTs server in
>>> private window, after re-starting the server. The issue happens due to
>>> SSO-redirection, it redirects to the login page url with a jsession id
>>> getting appended to it [2]. This only happens once for each re-start. As
>>> per the offline-chat with Nuwandi seems like this was reported previously
>>> as well. Is this issue fixed? If not, can we get this fixed for our IOTs
>>> 3.1.0 release which is scheduled to be released within 2 weeks.
>>>
>>> [1] https://github.com/wso2/product-iots/issues/402
>>> [2] https://cloud.githubusercontent.com/assets/4003116/25698
>>> 762/ca55719a-30dd-11e7-983f-c0c1731799da.png
>>>
>>> Thanks.
>>>
>>> Regards,
>>> Megala
>>> --
>>> Megala Uthayakumar
>>>
>>> Software Engineer
>>> Mobile : 0779967122
>>>
>>
>>
>>
>> --
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>
>
>
> --
>
> Best Regards,
>
> Nuwandi Wickramasinghe
>
> Software Engineer
>
> WSO2 Inc.
>
> Web : http://wso2.com
>
> Mobile : 0719214873
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Issue with SSO login when re-starting the IOTs server and trying to logging in from a private window

2017-05-04 Thread Megala Uthayakumar
Please note this can also be re-producible when we run j-meter scripts for
logging in.

Thanks.

On Fri, May 5, 2017 at 10:41 AM, Megala Uthayakumar <meg...@wso2.com> wrote:

> Hi IS Team,
>
> We are experiencing an issue [1] when logging in to IOTs server in private
> window, after re-starting the server. The issue happens due to
> SSO-redirection, it redirects to the login page url with a jsession id
> getting appended to it [2]. This only happens once for each re-start. As
> per the offline-chat with Nuwandi seems like this was reported previously
> as well. Is this issue fixed? If not, can we get this fixed for our IOTs
> 3.1.0 release which is scheduled to be released within 2 weeks.
>
> [1] https://github.com/wso2/product-iots/issues/402
> [2] https://cloud.githubusercontent.com/assets/4003116/25698762/ca55719a-
> 30dd-11e7-983f-c0c1731799da.png
>
> Thanks.
>
> Regards,
> Megala
> --
> Megala Uthayakumar
>
> Software Engineer
> Mobile : 0779967122
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Issue with SSO login when re-starting the IOTs server and trying to logging in from a private window

2017-05-04 Thread Megala Uthayakumar
Hi IS Team,

We are experiencing an issue [1] when logging in to IOTs server in private
window, after re-starting the server. The issue happens due to
SSO-redirection, it redirects to the login page url with a jsession id
getting appended to it [2]. This only happens once for each re-start. As
per the offline-chat with Nuwandi seems like this was reported previously
as well. Is this issue fixed? If not, can we get this fixed for our IOTs
3.1.0 release which is scheduled to be released within 2 weeks.

[1] https://github.com/wso2/product-iots/issues/402
[2]
https://cloud.githubusercontent.com/assets/4003116/25698762/ca55719a-30dd-11e7-983f-c0c1731799da.png

Thanks.

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] ballerina sample jms exception

2017-04-26 Thread Megala Uthayakumar
Hi Ruwanthika,

Did you start the activemq broker before running this sample? We need the
activemq broker to be in running state to run this sample without any
problem. I think we have missed to include that in the README.

We have a dedicated google group for ballerina dev queries. Please use [1]
for future queries about ballerina as mentioned in [2]

[1] https://groups.google.com/forum/#!forum/ballerina-dev
[2] http://ballerinalang.org/#Get-involved

Thanks.

Regards,
Megala


On Wed, Apr 26, 2017 at 4:46 PM, Ruwanthika Perera <ruwanth...@wso2.com>
wrote:

> Hi all,
> I have tried the sample jms in ballerina.i imported
> activemq-all-.jar library and run the reciever & sender files.In
> sender file throw an exception like this,
>
> error in ballerina program: exception occurred while sending message.
>  at ballerina.net.jms:send(jmsSender.bal:19)
>  at jmsSender(jmsSender.bal:5)
>  at main(jmsSender.bal:4)
>
> Cheers,
> Ruwanthika Perera
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] UI simulation is not working in IoT anaytics

2017-03-12 Thread Megala Uthayakumar
+Dev

On Mon, Mar 13, 2017 at 9:32 AM, Megala Uthayakumar <meg...@wso2.com> wrote:

> Hi Analytics team,
>
> While trying to do a simulation in UI with IoT server, we got bad request
> error in front-end and also when trying to configure the simulation file in
> UI, we get a bad request error as well. These POST requests are blocked by
> csrf prevention logic. I have created a git issue for this[1]. Can we get
> this fixed for our IoT 3.1.0 release?
>
> [1] https://github.com/wso2/product-iots/issues/315
>
> Thanks.
>
> Regards,
> Megala
> --
> Megala Uthayakumar
>
> Software Engineer
> Mobile : 0779967122
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] WSO2 Committers += Prabushi Samarakoon

2017-02-06 Thread Megala Uthayakumar
Congrats prabushi :)

On Tue, Feb 7, 2017 at 8:46 AM, Yasima Dewmini <yas...@wso2.com> wrote:

> Congratz Prabushi! :)
>
> On Mon, Feb 6, 2017 at 2:13 PM, Jagath Sisirakumara Ariyarathne <
> jaga...@wso2.com> wrote:
>
>> Hi All,
>>
>> It's my pleasure to welcome Prabushi Samarakoon as a WSO2 Committer.
>>
>> Prabushi has been a valuable contributor to WSO2 Dashboard Server and
>> Integration products. In recognition of her contribution, dedication and
>> commitment she has being voted as a WSO2 committer.
>>
>> Prabushi, welcome aboard and keep up the good work.!
>>
>> Thanks.
>> --
>> Jagath Ariyarathne
>> Technical Lead
>> WSO2 Inc.  http://wso2.com/
>> Email: jaga...@wso2.com
>> Mob  : +94 77 386 7048
>> <http://wso2.com/signature>
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> http://wso2.com/signatureYasima Dewmini
> Software Engineer, WSO2, Inc.
> Email: yas...@wso2.com
> Mobile: +94713117081 <+94%2071%20311%207081>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Not able to view the IoT Device Statistics Dashboard as a tenant

2016-12-21 Thread Megala Uthayakumar
Hi Vishanth,

Please find my comments inline.

On Wed, Dec 21, 2016 at 1:08 PM, Vishanth Balasubramaniam <
vishan...@wso2.com> wrote:

> Hi Sinthuja,
>
> While testing the multi tenancy flow in the IoT Server I identified that
> when I am logged into the 'devicemgt' as a tenant, I am not able to go to
> the device statistics page/dashboard.
>

Device Statistics Dashboard will only work in the super-tenant mode. Reason
behind this is dashboards will saved in the relevant tenant registry space
and the dashboards that are packed within the car file will saved in the
super-tenant space. We had another option of sharing dashboards between
tenants but we cannot use that feature for this particular purpose as with
that feature dashboard will be visible to all the tenant users regardless
of his/her role. But this dashboard requires some level of permissions, and
should not be visible to all the users. So only option we left with it is
to ask the tenant admin to upload the car files manually and created a
documentation jira for this [1]. But while further testing we found that
there is a problem in the implementation of oauth token generation part in
portal level. In portal level, we generate the client credentials and save
them in the registry. When we are in the tenant mode, to access that client
credentials, we should start the tenant flow and get it. But in the portal
side implementations, the tenant flow is not properly handled, due to that
it will not work for other tenants even if the user uploads the car file.
Since the token generation part is now completely changed in the portal
side, I think that error should have been resolved by now and we should be
able to view the dashboard in tenant mode as well by manually uploading the
car file.

>
> Looked a little deeper and found out that the tenant space is created
> under jaggeryapps/portal/store but the gadgets folder within is empty for
> the tenant.
>

By default, sample gadgets will be only available in super-tenant space. So
it is the expected behavior to not to have any gadgets in that particular
location.

>
> I would like to know whether it is an issue or have I missed any
> configuration?
>
>
[1] https://wso2.org/jira/browse/DOCUMENTATION-4063

Thanks.

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Execution plan count increases in geoDashboard subscribe function every time execution plan is viewed from UI

2016-12-16 Thread Megala Uthayakumar
Hi Ramindu,

Thanks for the fix.

Regards,
Megala

On Fri, Dec 16, 2016 at 4:30 PM, Ramindu De Silva <ramin...@wso2.com> wrote:

> Hi Megala,
>
> This was due to a recent change in viewing execution plans.
> I have added the fix in commit [1]
>
> 1. https://github.com/wso2/carbon-event-processing/pull/271
>
> Best Regards,
>
> On Fri, Dec 16, 2016 at 9:29 AM, Damith Wickramasinghe <dami...@wso2.com>
> wrote:
>
>> Hi Ramindu,
>>
>> AFAIK having upcount triggered in corresponding extensions init method
>> should solve this. Since it should be happen once. We need to see why its
>> triggering every time we views the execution plan. Were you able to check
>> on it.
>>
>> Regards,
>> Damith.
>>
>>
>>
>> On Fri, Dec 16, 2016 at 8:28 AM, Ramindu De Silva <ramin...@wso2.com>
>> wrote:
>>
>>> Hi Megala,
>>>
>>> Yes, I'm experiencing the same. It is a bug. Will get back to you with a
>>> fix or a workaround. Thanks for reporting the bug.
>>>
>>> @Damith, the execution plan up count is called even when viewing the
>>> execution plans. And it makes the execution plan count increased by one. As
>>> a fix, I think, we need to handle the call method call or will have to keep
>>> a list of already available execution plans and check before increasing the
>>> number. WDYT?
>>>
>>> Thanks,
>>>
>>>
>>> On Thu, Dec 8, 2016 at 1:43 PM, Megala Uthayakumar <meg...@wso2.com>
>>> wrote:
>>>
>>>> Hi all,
>>>>
>>>> We are working on adding geo-fencing capabilities for IOT. While doing
>>>> that we came across following problem intermittently.
>>>> Sometimes the event fails to go from org.wso2.geo.ProcessedSpatialE
>>>> vents:1.0.0 to org.wso2.geo.FusedSpatialEvent:1.0.0 and
>>>> org.wso2.geo.AlertsNotifications:1.0.0
>>>>
>>>> While debugging we found that the events are passed to EventFusion
>>>> function and waiting on buffer to get the number of events that is
>>>> equal to the deployed execution count, But the value shown for the deployed
>>>> count is larger than the actual execution plan count. Further I found
>>>> the deployed execution count increases whenever we click on the
>>>> execution plan that is subscribed to geoDashboard in the carbon management
>>>> console. The counts become to actual count after we restart the server. Is
>>>> this a known bug ? Is there any work around solve this problem without
>>>> restarting the server.
>>>>
>>>> Thanks.
>>>>
>>>> Regards,
>>>> Megala
>>>> --
>>>> Megala Uthayakumar
>>>>
>>>> Software Engineer
>>>> Mobile : 0779967122
>>>>
>>>
>>>
>>>
>>> --
>>> *Ramindu De Silva*
>>> Software Engineer
>>> WSO2 Inc.: http://wso2.com
>>> lean.enterprise.middleware
>>>
>>> email: ramin...@wso2.com <sanj...@wso2.com>
>>> mob: +94 772339350
>>> mob: +94 719678895
>>>
>>
>>
>>
>> --
>> Software Engineer
>> WSO2 Inc.; http://wso2.com
>> <http://www.google.com/url?q=http%3A%2F%2Fwso2.com=D=1=AFQjCNEZvyc0uMD1HhBaEGCBxs6e9fBObg>
>> lean.enterprise.middleware
>>
>> mobile: *+94728671315 <+94%2072%20867%201315>*
>>
>>
>
>
> --
> *Ramindu De Silva*
> Software Engineer
> WSO2 Inc.: http://wso2.com
> lean.enterprise.middleware
>
> email: ramin...@wso2.com <sanj...@wso2.com>
> mob: +94 772339350
> mob: +94 719678895
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Execution plan count increases in geoDashboard subscribe function every time execution plan is viewed from UI

2016-12-08 Thread Megala Uthayakumar
Hi all,

We are working on adding geo-fencing capabilities for IOT. While doing that
we came across following problem intermittently.
Sometimes the event fails to go from org.wso2.geo.
ProcessedSpatialEvents:1.0.0 to org.wso2.geo.FusedSpatialEvent:1.0.0 and
org.wso2.geo.AlertsNotifications:1.0.0

While debugging we found that the events are passed to EventFusion function
and waiting on buffer to get the number of events that is equal to the
deployed execution count, But the value shown for the deployed count is
larger than the actual execution plan count. Further I found the deployed
execution count increases whenever we click on the execution plan that is
subscribed to geoDashboard in the carbon management console. The counts
become to actual count after we restart the server. Is this a known bug ?
Is there any work around solve this problem without restarting the server.

Thanks.

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Writing a siddhi extension for a function which produces values with different return types

2016-12-06 Thread Megala Uthayakumar
This can be achieved using convert function[1].

[1]
https://docs.wso2.com/display/CEP400/Inbuilt+Functions#InbuiltFunctions-convertconvert

On Tue, Dec 6, 2016 at 9:18 AM, Megala Uthayakumar <meg...@wso2.com> wrote:

>
> Hi All,
>
> In IOT analytics, we have a requirement of writing siddhi extension to get
> the value for a particular json property when the json string and property
> name are passed as parameters. The extension can be used as below,
>
> *json:getProperty("jsonString","property_name")*
>
> Since the above function is capable of returning any type
> (Bool/long/string/..)  as return values. Initially we tried it without
> defining the return types. In that case, siddhi engine threw and exception
> saying that return type of above is null and stream definitions does not
> match. After that we tried to set the return type in execute method based
> on the value. but seems like it is required to use the init method in
> siddhi extension to set the return type. Finally what we did is to use the
> third parameter which would indicate the type required for the return type
> as follow,
>
> if we need a double
>
> *json.getProperty("jsonString", "latitude", 0.0d);*
>
> if we need a long,
>
> *json.getProperty(("jsonString", "timestamp", 0l);*
>
> Is there any better way of achieving this ? or do we have a cast function
> for string, so that we can later cast the value to a desired type?
>
> Thanks.
>
> Regards,
> Megala
> --
> Megala Uthayakumar
>
> Software Engineer
> Mobile : 0779967122
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Writing a siddhi extension for a function which produces values with different return types

2016-12-05 Thread Megala Uthayakumar
Hi All,

In IOT analytics, we have a requirement of writing siddhi extension to get
the value for a particular json property when the json string and property
name are passed as parameters. The extension can be used as below,

*json:getProperty("jsonString","property_name")*

Since the above function is capable of returning any type
(Bool/long/string/..)  as return values. Initially we tried it without
defining the return types. In that case, siddhi engine threw and exception
saying that return type of above is null and stream definitions does not
match. After that we tried to set the return type in execute method based
on the value. but seems like it is required to use the init method in
siddhi extension to set the return type. Finally what we did is to use the
third parameter which would indicate the type required for the return type
as follow,

if we need a double

*json.getProperty("jsonString", "latitude", 0.0d);*

if we need a long,

*json.getProperty(("jsonString", "timestamp", 0l);*

Is there any better way of achieving this ? or do we have a cast function
for string, so that we can later cast the value to a desired type?

Thanks.

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [Architecture] [VOTE] Release WSO2 Enterprise Mobility Manager 2.2.0 RC2

2016-12-01 Thread Megala Uthayakumar
Hi All,

I tested the SSO scenario in super-tenant mode and tenant mode as admin.
Found no any major issues.

Hence,
[+] - stable - go ahead and release.

Thanks.

Regards,
Megala.

On Thu, Dec 1, 2016 at 11:36 AM, Hasunie Adikari <hasu...@wso2.com> wrote:

> Hi All,
>
> I have tested following scenarios.
>
> 1. Windows Device enrollment.
> 2. Add windows operations
> 3. Create windows policy and apply to the device.
> 4. Edit Windows policy and done apply changes.
> 5. Create more policies and set priority and then apply to the device.
> 6. tested notification pane.
>
> [+] - stable - go ahead and release.
>
> Thanks
> Hasunie
>
> On Thu, Dec 1, 2016 at 10:41 AM, Geeth Munasinghe <ge...@wso2.com> wrote:
>
>> Hi all,
>>
>> Tested following scenarios.
>>
>>
>>1. Android device enrollment.
>>2. User and role creation and assigning permission.
>>3. Sending email with user invite.
>>4. Create/Edit policy
>>5. Applying policy to device.
>>6. Reapplying changed policy.
>>7. Add few operations.
>>
>> [+] - Stable - go ahead and release.
>>
>> Thanks
>> Geeth
>>
>> On Thu, Dec 1, 2016 at 10:26 AM, Inosh Perera <ino...@wso2.com> wrote:
>>
>>> Hi all,
>>>
>>> I have tested FCM together with Android enrollment and operation
>>> sending, functionality works well.
>>>
>>> [+] Stable - go ahead and release
>>>
>>> Regards,
>>> Inosh
>>>
>>> On Wed, Nov 30, 2016 at 3:55 PM, Charitha Goonetilleke <
>>> charit...@wso2.com> wrote:
>>>
>>>> Hi All,
>>>>
>>>> I have enrolled Android device and tested basic functionality.
>>>>
>>>> [+] Stable - go ahead and release
>>>>
>>>> Thanks & Regards,
>>>> /charithag
>>>>
>>>> On Tue, Nov 29, 2016 at 9:50 PM, Harshan Liyanage <hars...@wso2.com>
>>>> wrote:
>>>>
>>>>> Hi Devs,
>>>>>
>>>>> This is the release candidate of WSO2 Enterprise Mobility Manager 2.2.
>>>>> 0.
>>>>>
>>>>> Please download EMM 2.2.0 RC2 and test the functionality and vote.
>>>>> Vote will be open for 72 hours or as needed.
>>>>> Know issues: https://wso2.org/jira/issues/?filter=13384
>>>>> Fixes provided : https://wso2.org/jira/issues/?filter=13582
>>>>> <https://wso2.org/jira/issues/?filter=13582>
>>>>>
>>>>> Source & binary distribution files:
>>>>> https://github.com/wso2/product-emm/releases/tag/v2.2.0-RC2
>>>>>
>>>>> The tag to be voted upon:
>>>>> https://github.com/wso2/product-emm/tree/release-2.2.0-RC2
>>>>>
>>>>>
>>>>> [+] Stable - go ahead and release
>>>>> [-]  Broken - do not release (explain why)
>>>>>
>>>>> Thanks and Regards,
>>>>>
>>>>>
>>>>> Harshan Liyanage
>>>>> EMM/IoT TG
>>>>> Mobile: *+94765672894*
>>>>> Email: hars...@wso2.com
>>>>> Blog : http://harshanliyanage.blogspot.com/
>>>>> *WSO2, Inc. :** wso2.com <http://wso2.com/>*
>>>>> lean.enterprise.middleware.
>>>>>
>>>>> ___
>>>>> Architecture mailing list
>>>>> architect...@wso2.org
>>>>> https://mail.wso2.org/cgi-bin/mailman/listinfo/architecture
>>>>>
>>>>>
>>>>
>>>>
>>>> --
>>>> *Charitha Goonetilleke*
>>>> Software Engineer
>>>> WSO2 Inc.; http://wso2.com
>>>> lean.enterprise.middleware
>>>>
>>>> mobile: +94 77 751 3669 <%2B94777513669>
>>>> Twitter:@CharithaWs <https://twitter.com/CharithaWs>, fb: charithag
>>>> <https://www.facebook.com/charithag>, linkedin: charithag
>>>> <http://www.linkedin.com/in/charithag>
>>>>
>>>> <http://wso2.com/signature>
>>>>
>>>> ___
>>>> Architecture mailing list
>>>> architect...@wso2.org
>>>> https://mail.wso2.org/cgi-bin/mailman/listinfo/architecture
>>>>
>>>>
>>>
>>>
>>> --
>>> Inosh Perera
>>> Senior Software Engineer, WSO2 Inc.
>>> Tel: 077813 7285, 0785293686
>>>
>>> ___
>>> Architecture mailing list
>>> architect...@wso2.org
>>> https://mail.wso2.org/cgi-bin/mailman/listinfo/architecture
>>>
>>>
>>
>>
>> --
>>
>> *G. K. S. Munasinghe*
>> *Senior Software Engineer,*
>> *WSO2, Inc. http://wso2.com <http://wso2.com/> *
>> *lean.enterprise.middleware.*
>>
>> email: ge...@wso2.com
>> phone:(+94) 777911226 <+94%2077%20791%201226>
>>
>> <http://wso2.com/signature>
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> *Hasunie Adikari*
> Software Engineer
> WSO2 Inc.; http://wso2.com
> lean.enterprise.middleware
> blog http://hasuniea.blogspot.com
> Mobile:+94713350904 <+94%2071%20335%200904>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [VOTE] Release WSO2 Carbon Kernel 4.4.10 RC1

2016-10-31 Thread Megala Uthayakumar
Hi All,

I tested the following with EMM 2.2.0-SNAPSHOT and found no issues. Hence
voting +1 stable.

- User management in super-tenant mode
- User management in tenant mode
- Calling the admin services in tenant mode as well as in super-tenant mode.

Thanks.

Regards,
Megala



On Mon, Oct 31, 2016 at 12:10 PM, Kamidu Punchihewa <sachi...@wso2.com>
wrote:

> Hi All,
>
> Built and tested the following with the EMM 2.2.0-SNAPSHOT. The release
> behave as expected,Hence voting [+1][stable].
>
>
>- User Management in EMM
>- Device Management
>- Certificate Management
>- Policy Management.
>
> Please note that the above sections were tested utilizing the environments
> given below,
>
> Ubuntu xenial (16.04) 64bit.
>> 8GB RAM
>> Mozilla Firefox 49.0.2 and Google Chrome 54.0.2840.59
>>
>
> Thanks and Best Regards,
>
> Kamidu Sachith Punchihewa
> *Software Engineer*
> WSO2, Inc.
> lean . enterprise . middleware
> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>
>
> Disclaimer: This communication may contain privileged or other
> confidential information and is intended exclusively for the addressee/s.
> If you are not the intended recipient/s, or believe that you may have
> received this communication in error, please reply to the sender indicating
> that fact and delete the copy you received and in addition, you should not
> print, copy, retransmit, disseminate, or otherwise use the information
> contained in this communication. Internet communications cannot be
> guaranteed to be timely, secure, error or virus-free. The sender does not
> accept liability for any errors or omissions.
>
> On Mon, Oct 31, 2016 at 11:47 AM, Malintha Fernando <malinth...@wso2.com>
> wrote:
>
>> Hi All,
>>
>> Built and tested following features with EMM 2.2.0 and found no issues.
>> Hence voting [+1][stable].
>>
>>- Creating a new user roles and adding publisher permissions.
>>- Login to EMM console with new user
>>- Enrolling a device and pushing a policy
>>- Creating a tenant and login to EMM console
>>
>>
>> Thanks & Regards,
>> Malintha
>>
>> On Fri, Oct 28, 2016 at 11:55 PM, Thusitha Thilina Dayaratne <
>> thusit...@wso2.com> wrote:
>>
>>> Hi Devs,
>>>
>>> This is the 1st release candidate of WSO2 Carbon Kernel 4.4.10.
>>>
>>> This release fixes the following issues
>>> *https://wso2.org/jira/issues/?filter=13580
>>> <https://wso2.org/jira/issues/?filter=13580>*
>>>
>>> Please download and test your products with kernel 4.4.10 RC1 and vote. The
>>> vote will be open for 72 hours or as longer as needed.
>>>
>>> Source and binary distribution files:
>>> https://github.com/wso2/carbon-kernel/archive/v4.4.10-rc1.zip
>>> http://svn.wso2.org/repos/wso2/people/thusithad/4.4.10/wso2c
>>> arbon-4.4.10.zip
>>>
>>> Maven staging repository
>>> *https://maven.wso2.org/nexus/content/repositories/orgwso2carbon-1042
>>> <https://maven.wso2.org/nexus/content/repositories/orgwso2carbon-1042>*
>>>
>>> The tag to be voted upon :
>>> https://github.com/wso2/carbon-kernel/releases/tag/v4.4.10-rc1
>>>
>>> [ ] Broken - Do not release (explain why)
>>> [ ] Stable  - Go ahead and release
>>>
>>> Thank you
>>> Platform Team
>>> --
>>> Thusitha Dayaratne
>>> Software Engineer
>>> WSO2 Inc. - lean . enterprise . middleware |  wso2.com
>>>
>>> Mobile  +94712756809
>>> Blog  alokayasoya.blogspot.com
>>> Abouthttp://about.me/thusithathilina
>>> <http://wso2.com/signature>
>>>
>>>
>>> ___
>>> Dev mailing list
>>> Dev@wso2.org
>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>
>>>
>>
>>
>> --
>> Malintha Fernando
>> Software Engineer
>> WSO2 Inc. | http://wso2.com
>> Mobile : +94 718874922
>> Blog : http://blog.malintha.org
>>
>> Lean . Enterprise . Middleware
>>
>>
>>
>>
>>
>>
>>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [EMM]Issues in calling admin services as a tenant user from a jaggery app

2016-10-20 Thread Megala Uthayakumar
Thanks Thushitha.

On Fri, Oct 21, 2016 at 9:41 AM, Thusitha Thilina Dayaratne <
thusit...@wso2.com> wrote:

> PR is merged with https://github.com/wso2/carbon-kernel/commit/
> 23776864731699ad9971cd15ace71a6ef71f65ce
>
> On Thu, Oct 20, 2016 at 2:13 PM, Lakshani Gamage <laksh...@wso2.com>
> wrote:
>
>> [adding LakshmanU, ThusithaD]
>>
>> On Thu, Oct 20, 2016 at 2:05 PM, Megala Uthayakumar <meg...@wso2.com>
>> wrote:
>>
>>> Hi,
>>>
>>> I have created a PR[1] to fix this issue. Can someone from kernel team
>>> review and merge this PR?
>>>
>>> [1] https://github.com/wso2/carbon-kernel/pull/1163
>>>
>>> Thanks.
>>>
>>> Regards,
>>> Megala
>>>
>>>
>>> On Wed, Oct 19, 2016 at 5:25 PM, Kamidu Punchihewa <sachi...@wso2.com>
>>> wrote:
>>>
>>>> Hi Megala,
>>>>
>>>> If you have found out the issue and solution. Please do the necessary
>>>> change and do a round of testing. If everything works as expected please
>>>> send a pull request to the carbon kernel.
>>>> @Kernal Team How we can get the this released for the EMM 2.2.0 release
>>>> ?
>>>>
>>>> Thanks and Best Regards,
>>>>
>>>> Kamidu Sachith Punchihewa
>>>> *Software Engineer*
>>>> WSO2, Inc.
>>>> lean . enterprise . middleware
>>>> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>>>>
>>>>
>>>> Disclaimer: This communication may contain privileged or other
>>>> confidential information and is intended exclusively for the addressee/s.
>>>> If you are not the intended recipient/s, or believe that you may have
>>>> received this communication in error, please reply to the sender indicating
>>>> that fact and delete the copy you received and in addition, you should not
>>>> print, copy, retransmit, disseminate, or otherwise use the information
>>>> contained in this communication. Internet communications cannot be
>>>> guaranteed to be timely, secure, error or virus-free. The sender does not
>>>> accept liability for any errors or omissions.
>>>>
>>>> On Wed, Oct 19, 2016 at 11:07 AM, Megala Uthayakumar <meg...@wso2.com>
>>>> wrote:
>>>>
>>>>> Hi All,
>>>>>
>>>>> I am working on a jira [1] which is related with an exception that is
>>>>> thrown when trying to add a user/role in tenant mode using EMM console.
>>>>> This is particularly happens when we call the admin service to get the
>>>>> secondary user store configurations related to particular tenant [2].
>>>>> Following is the root cause behind this exception,
>>>>>
>>>>> *Caused by: java.lang.SecurityException: Illegal access attempt to
>>>>> cache ] owned by tenant*
>>>>> *{[test.com <http://test.com>],[1]} by tenant {[test.com
>>>>> <http://test.com>],[-1234]}*
>>>>>
>>>>> When trying to access the cache, the caller's tenant id has changed to
>>>>> super-tenant id, although tenant domain is correct. I tried to start the
>>>>> tenant flow before calling the admin service, but still I got the same
>>>>> error. While debugging I found, [3] is the point where the tenant domain 
>>>>> is
>>>>> set to correct domain, while the tenant id still set to super-tenant id.
>>>>> Locally I changed that particular line as per below,
>>>>>
>>>>> PrivilegedCarbonContext.getThreadLocalCarbonContext().setTenantDomain(
>>>>> userTenantDomain,*true*);
>>>>>
>>>>> After that I could get the secondary user-store configurations related
>>>>> to that particular tenant. Is this a bug from carbon-level or is there any
>>>>> work-around to avoid this? Any comments or suggestions on this regard is
>>>>> highly appreciated.
>>>>>
>>>>> [1] https://wso2.org/jira/browse/EMM-1762
>>>>> [2] https://github.com/wso2/carbon-device-mgt/blob/master/co
>>>>> mponents/device-mgt/org.wso2.carbon.device.mgt.ui/src/main/r
>>>>> esources/jaggeryapps/devicemgt/app/modules/business-controll
>>>>> ers/user.js#L607
>>>>> [3] https://github.com/wso2/carbon-kernel/blob/v4.4.9/core/o
>>>>> rg.wso2.carbon.server.admin/s

Re: [Dev] [EMM]Issues in calling admin services as a tenant user from a jaggery app

2016-10-20 Thread Megala Uthayakumar
Hi,

I have created a PR[1] to fix this issue. Can someone from kernel team
review and merge this PR?

[1] https://github.com/wso2/carbon-kernel/pull/1163

Thanks.

Regards,
Megala


On Wed, Oct 19, 2016 at 5:25 PM, Kamidu Punchihewa <sachi...@wso2.com>
wrote:

> Hi Megala,
>
> If you have found out the issue and solution. Please do the necessary
> change and do a round of testing. If everything works as expected please
> send a pull request to the carbon kernel.
> @Kernal Team How we can get the this released for the EMM 2.2.0 release ?
>
> Thanks and Best Regards,
>
> Kamidu Sachith Punchihewa
> *Software Engineer*
> WSO2, Inc.
> lean . enterprise . middleware
> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>
>
> Disclaimer: This communication may contain privileged or other
> confidential information and is intended exclusively for the addressee/s.
> If you are not the intended recipient/s, or believe that you may have
> received this communication in error, please reply to the sender indicating
> that fact and delete the copy you received and in addition, you should not
> print, copy, retransmit, disseminate, or otherwise use the information
> contained in this communication. Internet communications cannot be
> guaranteed to be timely, secure, error or virus-free. The sender does not
> accept liability for any errors or omissions.
>
> On Wed, Oct 19, 2016 at 11:07 AM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi All,
>>
>> I am working on a jira [1] which is related with an exception that is
>> thrown when trying to add a user/role in tenant mode using EMM console.
>> This is particularly happens when we call the admin service to get the
>> secondary user store configurations related to particular tenant [2].
>> Following is the root cause behind this exception,
>>
>> *Caused by: java.lang.SecurityException: Illegal access attempt to cache
>> ] owned by tenant*
>> *{[test.com <http://test.com>],[1]} by tenant {[test.com
>> <http://test.com>],[-1234]}*
>>
>> When trying to access the cache, the caller's tenant id has changed to
>> super-tenant id, although tenant domain is correct. I tried to start the
>> tenant flow before calling the admin service, but still I got the same
>> error. While debugging I found, [3] is the point where the tenant domain is
>> set to correct domain, while the tenant id still set to super-tenant id.
>> Locally I changed that particular line as per below,
>>
>> PrivilegedCarbonContext.getThreadLocalCarbonContext().setTenantDomain(
>> userTenantDomain,*true*);
>>
>> After that I could get the secondary user-store configurations related to
>> that particular tenant. Is this a bug from carbon-level or is there any
>> work-around to avoid this? Any comments or suggestions on this regard is
>> highly appreciated.
>>
>> [1] https://wso2.org/jira/browse/EMM-1762
>> [2] https://github.com/wso2/carbon-device-mgt/blob/master/co
>> mponents/device-mgt/org.wso2.carbon.device.mgt.ui/src/main/
>> resources/jaggeryapps/devicemgt/app/modules/business-
>> controllers/user.js#L607
>> [3] https://github.com/wso2/carbon-kernel/blob/v4.4.9/core/
>> org.wso2.carbon.server.admin/src/main/java/org/wso2/carbon/
>> server/admin/module/handler/AuthenticationHandler.java#L93
>>
>> Thanks.
>>
>> Regards,
>> Megala
>> --
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] WSO2 EMM Support

2016-10-19 Thread Megala Uthayakumar
ments.
>
> --
> Thanks & Regards,
> *Praveen J*
> *Application Developer,*
> *Next Techno Enterprises India Pvt. Ltd,*
>
> Module No: 308/1,Third Floor, ELCOT IT/ITES-SEZ, TIDEL PARK
> Vilankurichi Village, Coimbatore-641 014, TAMIL NADU, INDIA
> Mobile : +91-9940048873
> *praveen.josephmasilam...@nexttechnosolutions.co.in
> <praveen.josephmasilam...@nexttechnosolutions.co.in>* | 
> *www.nexttechnosolutions.com
> <http://www.nexttechnosolutions.com/>*
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>
>
>
> --
> With Regards,
>
> *Rasika Perera*
> Software Engineer
> LinkedIn: http://lk.linkedin.com/in/rasika90
>
> <http://wso2.com/signature>
>
> WSO2 Inc. www.wso2.com
> lean.enterprise.middleware
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>
>
>
> --
>
> *Madawa Soysa* / Software Engineer
> mada...@wso2.com / +94714616050
>
> *WSO2 Inc.*
> lean.enterprise.middleware
>
>   <https://wso2.com/signature>
>
>
>
>
>
>
>
> --
> Thanks & Regards,
> *Praveen J*
> *Application Developer,*
> *Next Techno Enterprises India Pvt. Ltd,*
>
> Module No: 308/1,Third Floor, ELCOT IT/ITES-SEZ, TIDEL PARK
> Vilankurichi Village, Coimbatore-641 014, TAMIL NADU, INDIA
> Mobile : +91-9940048873
> *praveen.josephmasilam...@nexttechnosolutions.co.in
> <praveen.josephmasilam...@nexttechnosolutions.co.in>* | 
> *www.nexttechnosolutions.com
> <http://www.nexttechnosolutions.com>*
>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [EMM]Issues in calling admin services as a tenant user from a jaggery app

2016-10-18 Thread Megala Uthayakumar
Hi All,

I am working on a jira [1] which is related with an exception that is
thrown when trying to add a user/role in tenant mode using EMM console.
This is particularly happens when we call the admin service to get the
secondary user store configurations related to particular tenant [2].
Following is the root cause behind this exception,

*Caused by: java.lang.SecurityException: Illegal access attempt to cache ]
owned by tenant*
*{[test.com <http://test.com>],[1]} by tenant {[test.com
<http://test.com>],[-1234]}*

When trying to access the cache, the caller's tenant id has changed to
super-tenant id, although tenant domain is correct. I tried to start the
tenant flow before calling the admin service, but still I got the same
error. While debugging I found, [3] is the point where the tenant domain is
set to correct domain, while the tenant id still set to super-tenant id.
Locally I changed that particular line as per below,

PrivilegedCarbonContext.getThreadLocalCarbonContext().setTenantDomain(
userTenantDomain,*true*);

After that I could get the secondary user-store configurations related to
that particular tenant. Is this a bug from carbon-level or is there any
work-around to avoid this? Any comments or suggestions on this regard is
highly appreciated.

[1] https://wso2.org/jira/browse/EMM-1762
[2]
https://github.com/wso2/carbon-device-mgt/blob/master/components/device-mgt/org.wso2.carbon.device.mgt.ui/src/main/resources/jaggeryapps/devicemgt/app/modules/business-controllers/user.js#L607
[3]
https://github.com/wso2/carbon-kernel/blob/v4.4.9/core/org.wso2.carbon.server.admin/src/main/java/org/wso2/carbon/server/admin/module/handler/AuthenticationHandler.java#L93

Thanks.

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Checking the existence of the roles with the character "@"

2016-10-17 Thread Megala Uthayakumar
Hi Ishara,

Thanks for the reply. But I think your suggestion won't work either. While
debugging in super-tenant mode, I found that we are not sending the tenant
id with role name. So it will will still go through the same path and
return false for already existing role which has a "@" character.

Thanks.

Regards,
Megala

On Mon, Oct 17, 2016 at 10:50 AM, Ishara Cooray <isha...@wso2.com> wrote:

> What if the create role context logic is changed as below.
>
> JDBCRoleContext searchCtx = new JDBCRoleContext();
> String[] roleNameParts = roleName.split(UserCoreConstants.
> TENANT_DOMAIN_COMBINER);
> if (roleNameParts.length > 1 && (roleNameParts[1] == null ||
> roleNameParts[1].equals("null"))) {
> roleNameParts = new String[]{roleNameParts[0]};
> }
>
> to
>
> JDBCRoleContext searchCtx = new JDBCRoleContext();
> String[] roleNameParts = roleName.split(UserCoreConstants.
> TENANT_DOMAIN_COMBINER);
> if (roleNameParts.length > 1 && (roleNameParts[1] == null ||
> roleNameParts[1].equals("null"))) {
> roleNameParts = new String[]{roleName.substring(0,
> roleName.lastIndexOf("@"))};
> }
>
> However there is no need to create a new string array here. Simply String
> should do(you can assign it to a String variable other that using existing
> string array). Please check that as well.
>
>
> Thanks & Regards,
> Ishara Cooray
> Senior Software Engineer
> Mobile : +9477 262 9512
> WSO2, Inc. | http://wso2.com/
> Lean . Enterprise . Middleware
>
> On Mon, Oct 17, 2016 at 9:55 AM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi All,
>>
>> I am working on a jira issue which is related with problem in updating
>> the permissions for the role names with special characters[1]. When I was
>> analyzing this issue I found that
>> when we have an existing role with a "@" character, the system returns
>> false, even that particular role exists in the primary user store. This is
>> because, in the JDBCUserStoreManager, before checking whether the
>> particular role exists, it creates a role context [2], in which it splits
>> the role using "@" character and takes the 1st part of the role as the role
>> name and if the split has more than a single part [3], it considers second
>> part as the tenant id.
>>
>> For example if we have a role with a name 'test@', it will consider
>> 'test' as a role name, because of that isExisting check, returns false.
>>
>> This behavior affects the role addition in management console too. After
>> creating a role with a name "test@" , if we try to create another role
>> name with the same name, it throws, following exception.
>> *Caused by: org.h2.jdbc.JdbcSQLException: Unique index or primary key
>> violation: "CONSTRAINT_INDEX_19 ON PUBLIC.UM_ROLE(UM_ROLE_NAME,
>> UM_TENANT_ID) VALUES ( /* key:6 */ null, 'adadad@', -1234, null)"; SQL
>> statement:*
>> *INSERT INTO UM_ROLE (UM_ROLE_NAME, UM_TENANT_ID) VALUES (?, ?)
>> [23505-175]*
>> * at org.h2.message.DbException.getJdbcSQLException(DbException.java:332)*
>> * at org.h2.message.DbException.get(DbException.java:172)*
>> * at org.h2.message.DbException.get(DbException.java:149)*
>> * at org.h2.index.BaseIndex.getDuplicateKeyException(BaseIndex.java:101)*
>> * at org.h2.index.PageBtree.find(PageBtree.java:121)*
>> * at org.h2.index.PageBtreeLeaf.addRow(PageBtreeLeaf.java:148)*
>> * at org.h2.index.PageBtreeLeaf.addRowTry(PageBtreeLeaf.java:101)*
>> * at org.h2.index.PageBtreeIndex.ad
>> <http://org.h2.index.PageBtreeIndex.ad>dRow(PageBtreeIndex.java:96)*
>> * at org.h2.index.PageBtreeIndex.ad
>> <http://org.h2.index.PageBtreeIndex.ad>d(PageBtreeIndex.java:87)*
>> * at org.h2.table.RegularTable.addRow(RegularTable.java:119)*
>> * at org.h2.command.dml.Insert.insertRows(Insert.java:157)*
>> * at org.h2.command.dml.Insert.update(Insert.java:115)*
>> * at org.h2.command.CommandContainer.update(CommandContainer.java:79)*
>> * at org.h2.command.Command.executeUpdate(Command.java:253)*
>> * at
>> org.h2.jdbc.JdbcPreparedStatement.executeUpdateInternal(JdbcPreparedStatement.java:154)*
>> * at
>> org.h2.jdbc.JdbcPreparedStatement.executeUpdate(JdbcPreparedStatement.java:140)*
>> * at
>> org.wso2.carbon.user.core.jdbc.JDBCUserStoreManager.updateStringValuesToDatabase(JDBCUserStoreManager.java:2352)*
>> * ... 78 more*
>> *[2016-10-17 09:33:50,836] ERROR
>> {org.wso2.carbon.user.mgt.ui.UserAdminClient} -  Error occurred while
>> getting database type from DB connection*
>> *org.apache.axis2.AxisFault

[Dev] Checking the existence of the roles with the character "@"

2016-10-16 Thread Megala Uthayakumar
t.server.WsFilter.doFilter(WsFilter.java:52)*
* at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241)*
* at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208)*
* at org.owasp.csrfguard.CsrfGuardFilter.doFilter(CsrfGuardFilter.java:88)*
* at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241)*
* at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208)*
* at
org.wso2.carbon.tomcat.ext.filter.CharacterSetFilter.doFilter(CharacterSetFilter.java:61)*
* at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241)*
* at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208)*
* at
org.apache.catalina.filters.HttpHeaderSecurityFilter.doFilter(HttpHeaderSecurityFilter.java:120)*
* at
org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241)*
* at
org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208)*
* at
org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:218)*
* at
org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:122)*
* at
org.apache.catalina.authenticator.AuthenticatorBase.invoke(AuthenticatorBase.java:505)*
* at
org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:169)*
* at
org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:103)*
* at
org.wso2.carbon.tomcat.ext.valves.CompositeValve.continueInvocation(CompositeValve.java:99)*
* at
org.wso2.carbon.tomcat.ext.valves.CarbonTomcatValve$1.invoke(CarbonTomcatValve.java:47)*
* at
org.wso2.carbon.webapp.mgt.TenantLazyLoaderValve.invoke(TenantLazyLoaderValve.java:57)*
* at
org.wso2.carbon.webapp.authenticator.framework.WebappAuthenticationValve.invoke(WebappAuthenticationValve.java:45)*
* at
org.wso2.carbon.tomcat.ext.valves.TomcatValveContainer.invokeValves(TomcatValveContainer.java:47)*
* at
org.wso2.carbon.tomcat.ext.valves.CompositeValve.invoke(CompositeValve.java:62)*
* at
org.wso2.carbon.tomcat.ext.valves.CarbonStuckThreadDetectionValve.invoke(CarbonStuckThreadDetectionValve.java:159)*
* at
org.apache.catalina.valves.AccessLogValve.invoke(AccessLogValve.java:956)*
* at
org.wso2.carbon.tomcat.ext.valves.CarbonContextCreatorValve.invoke(CarbonContextCreatorValve.java:57)*
* at
org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116)*
* at
org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:442)*
* at
org.apache.coyote.http11.AbstractHttp11Processor.process(AbstractHttp11Processor.java:1082)*
* at
org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:623)*
* at
org.apache.tomcat.util.net.NioEndpoint$SocketProcessor.doRun(NioEndpoint.java:1756)*
* at
org.apache.tomcat.util.net.NioEndpoint$SocketProcessor.run(NioEndpoint.java:1715)*
* at
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145)*
* at
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615)*
* at
org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61)*
* at java.lang.Thread.run(Thread.java:745)*

So in that case, in order to avoid this faulty behavior shouldn`t we
restrict the user from using "@" when creating role names?

Any suggestions or comments on this regard is highly appreciated.

[1] https://wso2.org/jira/browse/EMM-1755
[2]
https://github.com/wso2/carbon-kernel/blob/v4.4.9/core/org.wso2.carbon.user.core/src/main/java/org/wso2/carbon/user/core/jdbc/JDBCUserStoreManager.java#L717
[3]
https://github.com/wso2/carbon-kernel/blob/v4.4.9/core/org.wso2.carbon.user.core/src/main/java/org/wso2/carbon/user/core/jdbc/JDBCUserStoreManager.java#L3092


Thanks.

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Releasing carbon-store 4.4.x-kernal.

2016-10-13 Thread Megala Uthayakumar
Thanks Maheshika.

On Thu, Oct 13, 2016 at 2:22 PM, Maheshika Goonetilleke <mahesh...@wso2.com>
wrote:

> Hi SameeraM
>
> Released.
>
> On Thu, Oct 13, 2016 at 2:19 PM, Sameera Medagammaddegedara <
> samee...@wso2.com> wrote:
>
>> EDIT:Added missed contacts
>>
>> On Thu, Oct 13, 2016 at 2:18 PM, Sameera Medagammaddegedara <
>> samee...@wso2.com> wrote:
>>
>>> + Adding Maheshika and Jayanga
>>>
>>> Hi,
>>>
>>> Please find the staged repo :
>>>
>>> https://maven.wso2.org/nexus/content/repositories/orgwso2car
>>> bonstore-1014
>>>
>>> We will need to release it after testing.
>>>
>>> Thanks,
>>> Sameera
>>>
>>> On Thu, Oct 13, 2016 at 11:42 AM, Megala Uthayakumar <meg...@wso2.com>
>>> wrote:
>>>
>>>> Hi Kamidu,
>>>>
>>>> Noted.
>>>>
>>>> Thanks.
>>>>
>>>> On Thu, Oct 13, 2016 at 11:36 AM, Kamidu Punchihewa <sachi...@wso2.com>
>>>> wrote:
>>>>
>>>>> Hi Sameera,
>>>>>
>>>>> Can you Please release carbon store's app manager branch [1].
>>>>> @Megala can you verify the fixes are merage to the branch and test the
>>>>> component when released.
>>>>>
>>>>> [1] https://github.com/wso2/carbon-store/tree/app-manager-4.4.x-kernel
>>>>>
>>>>> Thanks and Best Regards,
>>>>> Kamidu Sachith Punchihewa
>>>>> *Software Engineer*
>>>>> WSO2, Inc.
>>>>> lean . enterprise . middleware
>>>>> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>>>>>
>>>>>
>>>>> Disclaimer: This communication may contain privileged or other
>>>>> confidential information and is intended exclusively for the addressee/s.
>>>>> If you are not the intended recipient/s, or believe that you may have
>>>>> received this communication in error, please reply to the sender 
>>>>> indicating
>>>>> that fact and delete the copy you received and in addition, you should not
>>>>> print, copy, retransmit, disseminate, or otherwise use the information
>>>>> contained in this communication. Internet communications cannot be
>>>>> guaranteed to be timely, secure, error or virus-free. The sender does not
>>>>> accept liability for any errors or omissions.
>>>>>
>>>>
>>>>
>>>>
>>>> --
>>>> Megala Uthayakumar
>>>>
>>>> Software Engineer
>>>> Mobile : 0779967122
>>>>
>>>
>>>
>>>
>>> --
>>> Sameera Medagammaddegedara
>>> Software Engineer
>>>
>>> Contact:
>>> Email: samee...@wso2.com
>>> Mobile: + 94 077 255 3005
>>>
>>
>>
>>
>> --
>> Sameera Medagammaddegedara
>> Software Engineer
>>
>> Contact:
>> Email: samee...@wso2.com
>> Mobile: + 94 077 255 3005
>>
>
>
>
> --
>
> Thanks & Best Regards,
>
> Maheshika Goonetilleke
> Senior Engineering Process Coordinator
>
> *WSO2 Inc*
> *email   : mahesh...@wso2.com <mahesh...@wso2.com>*
> *mobile : +94 773 596707 <%2B94%20773%20596707>*
> *www: :http://wso2.com <http://wso2.com/>*lean . enterprise . middleware
>
>
>
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Releasing carbon-store 4.4.x-kernal.

2016-10-13 Thread Megala Uthayakumar
Hi Kamidu,

Noted.

Thanks.

On Thu, Oct 13, 2016 at 11:36 AM, Kamidu Punchihewa <sachi...@wso2.com>
wrote:

> Hi Sameera,
>
> Can you Please release carbon store's app manager branch [1].
> @Megala can you verify the fixes are merage to the branch and test the
> component when released.
>
> [1] https://github.com/wso2/carbon-store/tree/app-manager-4.4.x-kernel
>
> Thanks and Best Regards,
> Kamidu Sachith Punchihewa
> *Software Engineer*
> WSO2, Inc.
> lean . enterprise . middleware
> Mobile : +94 (0) 770566749 <%2B94%20%280%29%20773%20451194>
>
>
> Disclaimer: This communication may contain privileged or other
> confidential information and is intended exclusively for the addressee/s.
> If you are not the intended recipient/s, or believe that you may have
> received this communication in error, please reply to the sender indicating
> that fact and delete the copy you received and in addition, you should not
> print, copy, retransmit, disseminate, or otherwise use the information
> contained in this communication. Internet communications cannot be
> guaranteed to be timely, secure, error or virus-free. The sender does not
> accept liability for any errors or omissions.
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Clarification regarding carbon-appmgt permissions

2016-10-11 Thread Megala Uthayakumar
Create a jira [1] to track this.

[1] https://wso2.org/jira/browse/CAPPMGT-2

Thanks.

On Wed, Oct 12, 2016 at 9:29 AM, Dinusha Senanayaka <dinu...@wso2.com>
wrote:

>
>
> On Wed, Oct 12, 2016 at 9:02 AM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi Dinusha,
>>
>> Thanks for the response. For the time being, we will include the webapp
>> related permissions as well in the EMM console.
>>
> +1. Please create a JIRA as improvement to track this.
>
>>
>> Thanks.
>>
>> Regards,
>> Megala
>>
>> On Wed, Oct 12, 2016 at 6:42 AM, Dinusha Senanayaka <dinu...@wso2.com>
>> wrote:
>>
>>> Hi Megala,
>>>
>>> Ideally there should be a permission called Mobile App/Subscribe, but
>>> currently it has only Web App/Subscribe. This is something we should
>>> improve later.
>>>
>>> Regards,
>>> Dinusha.
>>>
>>> On Tue, Oct 11, 2016 at 9:23 PM, Megala Uthayakumar <meg...@wso2.com>
>>> wrote:
>>>
>>>> Hi All,
>>>>
>>>> I am working on a jira regarding adding app-store related permissions
>>>> to EMM console [1]. In EMM we use app-store for installing and handling
>>>> mobile apps. So I thought of adding the permissions that are only related
>>>> with mobile-apps. But in carbon-appmgt, when the user logins, it checks for
>>>> the subscriber role for the web-apps [2][3], even though it has a separate
>>>> set of permissions for mobile-apps [4]. So in that case, even though the
>>>> user is only concerned about mobile-apps, he/she should have subscriber
>>>> role for web apps to login to app-store. Is this the correct behavior?
>>>>
>>>> [1] https://wso2.org/jira/browse/EMM-1333
>>>> [2] https://github.com/wso2/carbon-appmgt/blob/master/featur
>>>> es/org.wso2.carbon.appmgt.store.feature/src/main/resources/s
>>>> tore/controllers/acs.jag#L116
>>>> [3] https://github.com/wso2/carbon-appmgt/blob/master/compon
>>>> ents/org.wso2.carbon.appmgt.hostobjects/src/main/java/org/ws
>>>> o2/carbon/appmgt/hostobjects/APIStoreHostObject.java#L2682
>>>> [4] https://github.com/wso2/carbon-appmgt/blob/master/compon
>>>> ents/org.wso2.carbon.appmgt.impl/src/main/resources/META-INF
>>>> /component.xml
>>>>
>>>> Thanks
>>>>
>>>> Regards,
>>>> Megala
>>>> --
>>>> Megala Uthayakumar
>>>>
>>>> Software Engineer
>>>> Mobile : 0779967122
>>>>
>>>
>>>
>>>
>>> --
>>> Dinusha Dilrukshi
>>> Associate Technical Lead
>>> WSO2 Inc.: http://wso2.com/
>>> Mobile: +94725255071
>>> Blog: http://dinushasblog.blogspot.com/
>>>
>>
>>
>>
>> --
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>
>
>
> --
> Dinusha Dilrukshi
> Associate Technical Lead
> WSO2 Inc.: http://wso2.com/
> Mobile: +94725255071
> Blog: http://dinushasblog.blogspot.com/
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Clarification regarding carbon-appmgt permissions

2016-10-11 Thread Megala Uthayakumar
Hi Dinusha,

Thanks for the response. For the time being, we will include the webapp
related permissions as well in the EMM console.

Thanks.

Regards,
Megala

On Wed, Oct 12, 2016 at 6:42 AM, Dinusha Senanayaka <dinu...@wso2.com>
wrote:

> Hi Megala,
>
> Ideally there should be a permission called Mobile App/Subscribe, but
> currently it has only Web App/Subscribe. This is something we should
> improve later.
>
> Regards,
> Dinusha.
>
> On Tue, Oct 11, 2016 at 9:23 PM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi All,
>>
>> I am working on a jira regarding adding app-store related permissions to
>> EMM console [1]. In EMM we use app-store for installing and handling mobile
>> apps. So I thought of adding the permissions that are only related with
>> mobile-apps. But in carbon-appmgt, when the user logins, it checks for the
>> subscriber role for the web-apps [2][3], even though it has a separate set
>> of permissions for mobile-apps [4]. So in that case, even though the user
>> is only concerned about mobile-apps, he/she should have subscriber role for
>> web apps to login to app-store. Is this the correct behavior?
>>
>> [1] https://wso2.org/jira/browse/EMM-1333
>> [2] https://github.com/wso2/carbon-appmgt/blob/master/featur
>> es/org.wso2.carbon.appmgt.store.feature/src/main/resourc
>> es/store/controllers/acs.jag#L116
>> [3] https://github.com/wso2/carbon-appmgt/blob/master/compon
>> ents/org.wso2.carbon.appmgt.hostobjects/src/main/java/org/
>> wso2/carbon/appmgt/hostobjects/APIStoreHostObject.java#L2682
>> [4] https://github.com/wso2/carbon-appmgt/blob/master/compon
>> ents/org.wso2.carbon.appmgt.impl/src/main/resources/META-
>> INF/component.xml
>>
>> Thanks
>>
>> Regards,
>> Megala
>> --
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>
>
>
> --
> Dinusha Dilrukshi
> Associate Technical Lead
> WSO2 Inc.: http://wso2.com/
> Mobile: +94725255071
> Blog: http://dinushasblog.blogspot.com/
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Clarification regarding carbon-appmgt permissions

2016-10-11 Thread Megala Uthayakumar
Hi All,

I am working on a jira regarding adding app-store related permissions to
EMM console [1]. In EMM we use app-store for installing and handling mobile
apps. So I thought of adding the permissions that are only related with
mobile-apps. But in carbon-appmgt, when the user logins, it checks for the
subscriber role for the web-apps [2][3], even though it has a separate set
of permissions for mobile-apps [4]. So in that case, even though the user
is only concerned about mobile-apps, he/she should have subscriber role for
web apps to login to app-store. Is this the correct behavior?

[1] https://wso2.org/jira/browse/EMM-1333
[2]
https://github.com/wso2/carbon-appmgt/blob/master/features/org.wso2.carbon.appmgt.store.feature/src/main/resources/store/controllers/acs.jag#L116
[3]
https://github.com/wso2/carbon-appmgt/blob/master/components/org.wso2.carbon.appmgt.hostobjects/src/main/java/org/wso2/carbon/appmgt/hostobjects/APIStoreHostObject.java#L2682
[4]
https://github.com/wso2/carbon-appmgt/blob/master/components/org.wso2.carbon.appmgt.impl/src/main/resources/META-INF/component.xml

Thanks

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [APPM]Signature validation failed error when trying to login to publisher of APPM as a tenant admin

2016-10-03 Thread Megala Uthayakumar
Hi Thilini,

Thank you for your explanation. The above mentioned error log got printed
if the following are not included in authenticators.xml

  false
   false

under SAML2SSOAuthenticator configuration. Because in [1] those 2
parameters are checked and if those are false, validate signature part is
skipped. If those properties are not included in authenticators.xml,
signature validation fails and the relevant error log got printed as in [2]
and this happens when the code on [3] gets executed. My question was what
is reasoning behind this?

[1]
https://github.com/wso2-extensions/identity-carbon-auth-saml2/blob/master/components/org.wso2.carbon.identity.authenticator.saml2.sso/src/main/java/org/wso2/carbon/identity/authenticator/saml2/sso/SAML2SSOAuthenticator.java#L415
[2]
https://github.com/wso2-extensions/identity-carbon-auth-saml2/blob/master/components/org.wso2.carbon.identity.authenticator.saml2.sso/src/main/java/org/wso2/carbon/identity/authenticator/saml2/sso/SAML2SSOAuthenticator.java#L135
[3]
https://github.com/wso2/carbon-appmgt/blob/master/features/org.wso2.carbon.appmgt.publisher.feature/src/main/resources/publisher/controllers/acs.jag#L135

Thanks.

Regards,
Megala

On Mon, Oct 3, 2016 at 12:55 PM, Thilini Shanika <thili...@wso2.com> wrote:

> Hi Megala,
>
> When I try to login to carbon-appmgt publisher as a tenant admin in EMM,
> it prints the following message in the console,
> *[2016-10-02 20:23:46,814] ERROR
> {org.wso2.carbon.identity.authenticator.saml2.sso.SAML2SSOAuthenticator} -
>  Authentication Request is rejected. Signature validation failed.*
>
> But I tried the same with the APPM pack downloaded from jenkins. But the
> relevant error message is not getting printed in the same scenario. While
> further analyzing, I found that by default, AssertionSignatureValidation is
> disabled in APPM [1]. What is the reason behind disabling this?
>
> The config in [1] is not related to Assertion signature validation. You
> can find App manager publisher, store SAML response validation related
> configs in [2] (publisher) and [3] (store) and you can enable/disable
> signature validation via '*responseSigningEnabled*' property under 
> ssoConfiguration.
> By default, this property is enabled in App Manager.
>
> jaggery SSO module is responsible for processing SAML response and
> validating it according to given configurations [4]. Please check whether
> the changes done to SSO module are reflected in EMM branch.
>
> [1] - https://github.com/wso2/product-app-manager/blob/master/
> modules/distribution/product/pom.xml#L107
> [2] - https://github.com/wso2/carbon-appmgt/blob/master/
> features/org.wso2.carbon.appmgt.publisher.feature/src/
> main/resources/publisher/config/publisher.json#L52
> [3] - https://github.com/wso2/carbon-appmgt/blob/master/
> features/org.wso2.carbon.appmgt.store.feature/src/main/
> resources/store/config/store.json#L17
> [4] - https://github.com/wso2/carbon-store/blob/app-manager-
> 4.4.x-kernel/jaggery-modules/sso/scripts/sso.client.js#L142
>
> On Sun, Oct 2, 2016 at 8:53 PM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi All,
>>
>> When I try to login to carbon-appmgt publisher as a tenant admin in EMM,
>> it prints the following message in the console,
>> *[2016-10-02 20:23:46,814] ERROR
>> {org.wso2.carbon.identity.authenticator.saml2.sso.SAML2SSOAuthenticator} -
>>  Authentication Request is rejected. Signature validation failed.*
>>
>> But I tried the same with the APPM pack downloaded from jenkins. But the
>> relevant error message is not getting printed in the same scenario. While
>> further analyzing, I found that by default, AssertionSignatureValidation is
>> disabled in APPM [1]. What is the reason behind disabling this?
>>
>> [1] https://github.com/wso2/product-app-manager/blob/master/
>> modules/distribution/product/pom.xml#L107
>>
>> Thanks.
>>
>> Regards,
>> Megala
>> --
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>> ___________
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> Thilini Shanika
> Senior Software Engineer
> WSO2, Inc.; http://wso2.com
> 20, Palmgrove Avenue, Colombo 3
>
> E-mail: tgtshan...@gmail.com
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [APPM]Signature validation failed error when trying to login to publisher of APPM as a tenant admin

2016-10-02 Thread Megala Uthayakumar
Hi All,

When I try to login to carbon-appmgt publisher as a tenant admin in EMM, it
prints the following message in the console,
*[2016-10-02 20:23:46,814] ERROR
{org.wso2.carbon.identity.authenticator.saml2.sso.SAML2SSOAuthenticator} -
 Authentication Request is rejected. Signature validation failed.*

But I tried the same with the APPM pack downloaded from jenkins. But the
relevant error message is not getting printed in the same scenario. While
further analyzing, I found that by default, AssertionSignatureValidation is
disabled in APPM [1]. What is the reason behind disabling this?

[1]
https://github.com/wso2/product-app-manager/blob/master/modules/distribution/product/pom.xml#L107

Thanks.

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Preserving URL parameters across different pages in a dashboard

2016-08-18 Thread Megala Uthayakumar
Hi Kalpa,

I hope you are using carbon-dashboards  v2.0.0 [1] . In that version, when
rendering the pages in view mode, we are manually appending all the query
parameters from landing page[2] to other pages as well, because of that
only you were able to get the same query parameters in other pages as well
after reloading. But with the v2.0.1, we have already removed appending all
the query parameters manually. So even that will not work in future
versions. Is it possible to achieve this without appending the parameters
to URL itself?

[1] https://github.com/wso2/analytics-http/blob/master/pom.xml#L486
[2]
https://github.com/wso2/carbon-dashboards/blob/v2.0.0/apps/portal/theme/templates/dashboard.jag#L29

On Thu, Aug 18, 2016 at 5:34 PM, Kalpa Welivitigoda <kal...@wso2.com> wrote:

> Hi dev,
>
> I am working on http analytics dashboard, there we have a date time picker
> gadget. Once a date time range is selected, the gadget publishes those
> information to a topic so that other gadgets in the same page can update
> accordingly.
>
> I have several pages, I am trying to preserve the date time selection from
> one page to another.
>
> The approach I am trying is to update the url parameters (start_time and
> end_time) when a date time selection is made. I am using
> *window.parent.history.**pushState* for this purpose. This works fine.
> But when I navigate to another page, these URL parameters are lost. If I
> set the URL parameters and reload the page, they are preserved in the other
> pages as well. I am looking for a way to accomplish this without reloading
> the page.
>
> Have we come across a similar requirement before?
>
>
> --
> Best Regards,
>
> Kalpa Welivitigoda
> Senior Software Engineer, WSO2 Inc. http://wso2.com
> Email: kal...@wso2.com
> Mobile: +94776509215
>
> [image: http://wso2.com/signature] <http://wso2.com/signature>
>
> _______
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Error while accessing dashboard from host name

2016-08-17 Thread Megala Uthayakumar
Hi Kalpa,

The solution, you mentioned will fix the error mentioned in this mail
thread, since this is thrown from jaggery level. In carbon-dashboards side,
we have a similar type of error (Please refer the attachment) that is
thrown from shindig. In order to fix that we need to have a proper
certificate.

Thanks.

Regards,
Megala

On Tue, Aug 16, 2016 at 2:01 PM, Kalpa Welivitigoda <kal...@wso2.com> wrote:

> Hi Megala/Hasintha,
>
> If this is for testing purpose, shall we try starting the server with
> -Dorg.wso2.ignoreHostnameVerification=true ?
>
> On Tue, Aug 16, 2016 at 1:55 PM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi Hasintha,
>>
>> This error should be fixed if the certificate is correctly configured.
>> Can you go through the document at [1] and let us know the results. We have
>> tested the steps in the doc and it works for us and some other teams also
>> have confirmed on this.
>>
>> [1] https://docs.google.com/a/wso2.com/document/d/1TdmopfSP-
>> QCTQvgwhH7IhQOddTv_DVkI45aHqAg2Exg/edit?usp=sharing
>>
>> Thanks.
>>
>> Regards,
>> Megala
>>
>> On Tue, Aug 16, 2016 at 12:10 PM, Hasintha Indrajee <hasin...@wso2.com>
>> wrote:
>>
>>> Hi DS team.
>>>
>>> When I try to access IS analytics dashboard through a host name, while
>>> login to the dashboard I get the following exception. Tried to avoid this
>>> by installing a self signed certificate for the domain name as in [1]. But
>>> still the issue is there. Any idea how to avoid this ?
>>>
>>> [1] https://medium.com/@dunithd/wso2-das-how-to-fix-javax-ne
>>> t-ssl-sslexception-160c13bc8fe7#.fuwayt78j
>>>
>>> [2016-08-16 11:56:57,846] ERROR 
>>> {org.jaggeryjs.jaggery.core.manager.WebAppManager}
>>> -  org.mozilla.javascript.WrappedException: Wrapped
>>> org.jaggeryjs.scriptengine.exceptions.ScriptException:
>>> org.mozilla.javascript.WrappedException: Wrapped
>>> org.jaggeryjs.scriptengine.exceptions.ScriptException:
>>> org.mozilla.javascript.WrappedException: Wrapped
>>> org.apache.axis2.AxisFault: hostname in certificate didn't match:
>>>  !=  (/portal/modules/api.js#28)
>>> (/portal/routers/apis.jag#40) (/portal/routers/tenant.jag#89)
>>> org.jaggeryjs.scriptengine.exceptions.ScriptException:
>>> org.mozilla.javascript.WrappedException: Wrapped
>>> org.jaggeryjs.scriptengine.exceptions.ScriptException:
>>> org.mozilla.javascript.WrappedException: Wrapped
>>> org.jaggeryjs.scriptengine.exceptions.ScriptException:
>>> org.mozilla.javascript.WrappedException: Wrapped
>>> org.apache.axis2.AxisFault: hostname in certificate didn't match:
>>>  !=  (/portal/modules/api.js#28)
>>> (/portal/routers/apis.jag#40) (/portal/routers/tenant.jag#89)
>>> at org.jaggeryjs.scriptengine.engine.RhinoEngine.execScript(Rhi
>>> noEngine.java:571)
>>> at org.jaggeryjs.scriptengine.engine.RhinoEngine.exec(RhinoEngi
>>> ne.java:273)
>>> at org.jaggeryjs.jaggery.core.manager.WebAppManager.exec(WebApp
>>> Manager.java:588)
>>> at org.jaggeryjs.jaggery.core.manager.WebAppManager.execute(Web
>>> AppManager.java:508)
>>> at org.jaggeryjs.jaggery.core.JaggeryServlet.doPost(JaggeryServ
>>> let.java:29)
>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:650)
>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:731)
>>> at org.apache.catalina.core.ApplicationFilterChain.internalDoFi
>>> lter(ApplicationFilterChain.java:303)
>>> at org.apache.catalina.core.ApplicationFilterChain.doFilter(App
>>> licationFilterChain.java:208)
>>> at org.apache.catalina.core.ApplicationDispatcher.invoke(Applic
>>> ationDispatcher.java:747)
>>> at org.apache.catalina.core.ApplicationDispatcher.processReques
>>> t(ApplicationDispatcher.java:485)
>>> at org.apache.catalina.core.ApplicationDispatcher.doForward(App
>>> licationDispatcher.java:377)
>>> at org.apache.catalina.core.ApplicationDispatcher.forward(Appli
>>> cationDispatcher.java:337)
>>> at org.jaggeryjs.jaggery.core.JaggeryFilter.doFilter(JaggeryFil
>>> ter.java:21)
>>> at org.apache.catalina.core.ApplicationFilterChain.internalDoFi
>>> lter(ApplicationFilterChain.java:241)
>>> at org.apache.catalina.core.ApplicationFilterChain.doFilter(App
>>> licationFilterChain.java:208)
>>> at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilte
>>> r.java:52)
>>> at org.apac

[Dev] [Architecture] WSO2 Dashboard Server 2.1.0-Alpha Released!

2016-08-12 Thread Megala Uthayakumar
WSO2 Dashboard Server 2.1.0-Alpha Released!

WSO2 Dashboard Server team is pleased to announce the release of WSO2
Dashboard Server 2.1.0 Alpha. This release comes with the following bug
fixes, improvements and tasks. You can download the distribution from [1]
and view the documentation at [2].
Bug

   - [UES-990 <https://wso2.org/jira/browse/UES-990>] - All the query
   params get appended to the url when navigating via hierarchical menu
   - [UES-1016 <https://wso2.org/jira/browse/UES-1016>] - Tenant ID is
   always super tenant ID in Gadget Generation Wizard
   - [UES-1018 <https://wso2.org/jira/browse/UES-1018>] - DS Console
   differs from the WSO2 theme
   - [UES-1022 <https://wso2.org/jira/browse/UES-1022>] - Product version
   in footer is incorrect
   - [UES-1023 <https://wso2.org/jira/browse/UES-1023>] - Create view menu
   rendered incorrectly
   - [UES-1028 <https://wso2.org/jira/browse/UES-1028>] - Creating gadgets
   in third-party store - Thumbnail image does not show

Improvement

   - [UES-970 <https://wso2.org/jira/browse/UES-970>] - Add download
   functionality to gadgets listed
   - [UES-995 <https://wso2.org/jira/browse/UES-995>] - Having a landing
   page for a dashboard is optional
   - [UES-1003 <https://wso2.org/jira/browse/UES-1003>] - Modify the ES
   extension to not allow the assets to be editable in published asset
   - [UES-1010 <https://wso2.org/jira/browse/UES-1010>] - Add shindig
   features to get the hostName,port and tenant domain
   - [UES-1012 <https://wso2.org/jira/browse/UES-1012>] - Store the theme
   level properties to dashboard.json and retrieve these theme properties
   while rendering the page
   - [UES-1014 <https://wso2.org/jira/browse/UES-1014>] - Add new
   gadget/layout button at the end of the gadget listing and layout listings
   when user designs dashboard
   - [UES-1015 <https://wso2.org/jira/browse/UES-1015>] - Dashboard page
   loading icon for embeddable gadget feature

Task

   - [UES-1005 <https://wso2.org/jira/browse/UES-1005>] - Provide common
   repository for js libraries to use in gadgets
   - [UES-1006 <https://wso2.org/jira/browse/UES-1006>] - Dashboard page
   loading icon to show after all gadgets are loaded
   - [UES-1007 <https://wso2.org/jira/browse/UES-1007>] - Fixed the issue
   in PDF download feature in firefox browser
   - [UES-1008 <https://wso2.org/jira/browse/UES-1008>] - Fixing issues in
   running the dashboard server with samples
   - [UES-1029 <https://wso2.org/jira/browse/UES-1029>] - Create Puppet
   script for Dashboard Server Auto Deployment

Reporting Issues

Issues can be reported through the Public JIRA
<https://wso2.org/jira/browse/UES> project for WSO2 Dashboard Server.


[1]-
https://github.com/wso2/product-ds/releases/download/v2.1.0-alpha/wso2ds-2.1.0-SNAPSHOT.zip

[2]- https://docs.wso2.com/display/DS210/WSO2+Dashboard+Server+Documentation


Thanks,

Dashboard Server Team.

-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Requiring a new dashboard layout

2016-08-02 Thread Megala Uthayakumar
Hi Ramindu,

I had a offline chat with Jerad regarding this issue, he told me that,
since we are allowing theme extension currently, he has written a specific
theme for the geo-dashboards, so that it will only affect that particular
gadget, not the entire dashboard. So that AFAIU, the required use-case
is satisfied in that case. So do we still want to go-ahead with creating a
special layout for this particular case?

Thanks.

Regards,
Megala
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [DEV][ES]Secure Vault for JSON files in Enterprise Store(ES)

2016-07-04 Thread Megala Uthayakumar
Hi,

We are working on ES extension for DS(Dashboard Server) gadgets. In that
case, we need to have the user name and password in a json file and that is
used to authenticate the user in DS side when sending a DS gadgets from ES
side to DS. Is secure vault for json files is available in ES? If so how
can I use it? If not, is this included in road map of ES?

Thanks.

Regards,
Megala


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [DIV][ES]Adding file to hidden field when adding a new asset type in ES

2016-07-03 Thread Megala Uthayakumar
Hi All,

We are developing a DS asset extension for ES. In that user inserts a zip
file (Which contains the gadget thumbnail and other relevant gadget files
within it) and in order to get only the relevant thumbnail file, I have
included a hidden field of type file. So that I can unzip the zip file and
save only the thumbnail at ES side and can refer to that file for
thumbnail. I tried to add the path to the relevant field. But It is only
passing as string. I also tried to pass a jaggery file object. But still
actual file is not uploaded.

Following is the line, I inserted in asset.js,  under update,
*  options.attributes.gadget_thumbnail = GADGET_EXT_PATH + '/' +
gadgetsDirectoryLabel + '/' +
options.attributes.overview_id+'_'+options.attributes.overview_version +
'/thumbnail';*

How can I solve this problem? Any help on this is highly appreciated.

Thanks.

Regards,
Megala

-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [DEV] Changing the name of publisher in ES

2016-07-02 Thread Megala Uthayakumar
Thanks Rajith. I will try that.

On Fri, Jul 1, 2016 at 9:46 PM, Rajith Roshan <raji...@wso2.com> wrote:

> Hi Megala,
>
> The following jira [1] summarizes the changes required to rename the
> publisher app. But AFAIK this feature is not properly tested in ES. Could
> you please try the changes suggested in the jira
>
> [1] - https://wso2.org/jira/browse/STORE-936
>
> Thanks!
> Rajith
>
> On Fri, Jul 1, 2016 at 7:20 PM, Udara Rathnayake <uda...@wso2.com> wrote:
>
>> Hi All,
>>
>> I remember adding ES store/publisher apps along with the APIM store
>> publisher apps. (can't remember whether we have renamed ES stuff or APIM :(
>> ). Does anyone remember this?
>>
>> On Thu, Jun 30, 2016 at 9:08 AM, Megala Uthayakumar <meg...@wso2.com>
>> wrote:
>>
>>> Hi All,
>>>
>>> Is it possible to change the default name of publisher in ES to a
>>> customized one(i.e publisher -> wso2-publisher)? If so how to achieve it ?
>>>
>>> Thanks.
>>>
>>> Regards,
>>> Megala
>>>
>>> --
>>> Megala Uthayakumar
>>>
>>> Software Engineer
>>> Mobile : 0779967122
>>>
>>> ___
>>> Dev mailing list
>>> Dev@wso2.org
>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>
>>>
>>
>>
>> --
>> Regards,
>> UdaraR
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> Rajith Roshan
> Software Engineer, WSO2 Inc.
> Mobile: +94-72-642-8350 <%2B94-71-554-8430>
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Introducing Zip Unzip Functionality in Jaggery File Host Object

2016-07-01 Thread Megala Uthayakumar
Hi,

We have implemented the zip and unzip at jaggery level and it can be used
like follow,

file1.unZip(Path to unzipped folder)
file2.zip(path to zip)

Thanks.

Regards,
Megala

On Thu, Jun 16, 2016 at 4:41 PM, Nisala Nanayakkara <nis...@wso2.com> wrote:

> Hi all,
>
> I have an use-case of zipping and unzipping functionality for one of my
> ongoing improvement. Since it is difficult to achieve this task using
> JavaScript. Once I discussed about this with my teammates, they said that
> it is better to add these functionalities in Jaggery file hostobject. So
> Shall I add this functionalities into Jaggery file hostobject ?
>
> Please feel free to give any feedback about this matter.
>
> Thanks,
> Nisala
>
> --
> *Nisala Niroshana Nanayakkara,*
> Software Engineer
> Mobile:(+94)717600022
> WSO2 Inc., http://wso2.com/
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [DEV] Changing the name of publisher in ES

2016-06-29 Thread Megala Uthayakumar
Hi All,

Is it possible to change the default name of publisher in ES to a
customized one(i.e publisher -> wso2-publisher)? If so how to achieve it ?

Thanks.

Regards,
Megala

-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Request to upgrade the carbon-identity version in carbon-store and product-es

2016-06-28 Thread Megala Uthayakumar
Hi,

After changing the host-name, I was able to login to publisher in
super-tenant mode. But I could not login to publisher in tenant mode (As
tenant admin). It gives me 401. Do I need to do any modifications in that
case?

Thanks.

Regards,
Megala

On Thu, Jun 23, 2016 at 9:58 AM, Megala Uthayakumar <meg...@wso2.com> wrote:

> Hi Chandana and Sameera,
>
> Thanks for the quick responses. For the testing purposes we will try the
> work around mentioned by Sameera.
>
> Thanks.
>
> Regards,
> Megala
>
> On Wed, Jun 22, 2016 at 6:45 PM, Sameera Medagammaddegedara <
> samee...@wso2.com> wrote:
>
>> Hi,
>>
>> I have created a JIRA to track this issue:
>> https://wso2.org/jira/browse/CIDENTITY-15
>>
>> Please note that I have severity to Blocker as it breaks Out of the Box
>> SSO functionality in the ES.
>>
>> Thank You,
>> Sameera
>>
>> On Wed, Jun 22, 2016 at 6:01 PM, Sameera Medagammaddegedara <
>> samee...@wso2.com> wrote:
>>
>>> Hi Chandana and Megala,
>>>
>>> *Note:* Adding Pulasthi and Hasintha
>>>
>>> There is a small issue with upgrading to 5.1.0.It is caused when the
>>> HostName element is commented out in the carbon.xml (which is the case in
>>> ES and G-Reg).The issue occurs when attempting to validate the Home Realm
>>> Id [1]. The root cause is the hostname been resolved to NULL here[2]. As a
>>> work around for local testing we can set the HostName in the carbon.xml to
>>> localhost. The IS team will be including the fix in the next
>>> identity-framework release.
>>>
>>> *Reference*
>>> [1]
>>> https://github.com/wso2/carbon-identity-framework/blob/master/components/idp-mgt/org.wso2.carbon.idp.mgt/src/main/java/org/wso2/carbon/idp/mgt/listener/IdPMgtValidationListener.java#L124
>>> [2]
>>> https://github.com/wso2/carbon-identity-framework/blob/master/components/idp-mgt/org.wso2.carbon.idp.mgt/src/main/java/org/wso2/carbon/idp/mgt/internal/IdPManagementServiceComponent.java#L340
>>>
>>> On Wed, Jun 22, 2016 at 3:45 PM, Chandana Napagoda <chand...@wso2.com>
>>> wrote:
>>>
>>>> Hi Megala,
>>>>
>>>> SameeraM found an issue in IS side while upgrading the Jaggery version.
>>>> I hope SameeraM has more insight about that.
>>>>
>>>> Regards,
>>>> Chandana
>>>>
>>>> On Wed, Jun 22, 2016 at 3:35 PM, Megala Uthayakumar <meg...@wso2.com>
>>>> wrote:
>>>>
>>>>> +Chandana
>>>>>
>>>>> On Wed, Jun 22, 2016 at 3:33 PM, Megala Uthayakumar <meg...@wso2.com>
>>>>> wrote:
>>>>>
>>>>>> Hi All,
>>>>>>
>>>>>> We are working on a DS and ES integration in which we have a use case
>>>>>> when a user changes some configuration in a gadget configuration file, we
>>>>>> need to unzip the gadget zip file and change the relevant file and zip it
>>>>>> again and send it to the DS side.
>>>>>>
>>>>>> Since unzip and zip functionality are not currently available in
>>>>>> Jaggery, we have implemented those in jaggery level and it will be 
>>>>>> included
>>>>>> in Jaggery 0.12.6. But Jaggery 0.12.6 requires carbon-identity version
>>>>>> 5.1.0, But carbon-store still uses the carbon-identity version 5.0.8. So 
>>>>>> is
>>>>>> it possible to upgrade the carbon-identity version to newer one in both
>>>>>>  carbon-store and product-es?
>>>>>>
>>>>>> Thanks.
>>>>>>
>>>>>> Regards,
>>>>>> Megala
>>>>>>
>>>>>> --
>>>>>> Megala Uthayakumar
>>>>>>
>>>>>> Software Engineer
>>>>>> Mobile : 0779967122
>>>>>>
>>>>>
>>>>>
>>>>>
>>>>> --
>>>>> Megala Uthayakumar
>>>>>
>>>>> Software Engineer
>>>>> Mobile : 0779967122
>>>>>
>>>>
>>>>
>>>>
>>>> --
>>>> *Chandana Napagoda*
>>>> Senior Software Engineer
>>>> WSO2 Inc. - http://wso2.org
>>>>
>>>> *Email  :  chand...@wso2.com <chand...@wso2.com>**Mobile :
>>>> +94718169299 <%2B94718169299>*
>>>>
>>>> *Blog  :http://cnapagoda.blogspot.com
>>>> <http://cnapagoda.blogspot.com>*
>>>>
>>>>
>>>
>>>
>>> --
>>> Sameera Medagammaddegedara
>>> Software Engineer
>>>
>>> Contact:
>>> Email: samee...@wso2.com
>>> Mobile: + 94 077 255 3005
>>>
>>
>>
>>
>> --
>> Sameera Medagammaddegedara
>> Software Engineer
>>
>> Contact:
>> Email: samee...@wso2.com
>> Mobile: + 94 077 255 3005
>>
>
>
>
> --
> Megala Uthayakumar
>
> Software Engineer
> Mobile : 0779967122
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Request to upgrade the carbon-identity version in carbon-store and product-es

2016-06-22 Thread Megala Uthayakumar
Hi Chandana and Sameera,

Thanks for the quick responses. For the testing purposes we will try the
work around mentioned by Sameera.

Thanks.

Regards,
Megala

On Wed, Jun 22, 2016 at 6:45 PM, Sameera Medagammaddegedara <
samee...@wso2.com> wrote:

> Hi,
>
> I have created a JIRA to track this issue:
> https://wso2.org/jira/browse/CIDENTITY-15
>
> Please note that I have severity to Blocker as it breaks Out of the Box
> SSO functionality in the ES.
>
> Thank You,
> Sameera
>
> On Wed, Jun 22, 2016 at 6:01 PM, Sameera Medagammaddegedara <
> samee...@wso2.com> wrote:
>
>> Hi Chandana and Megala,
>>
>> *Note:* Adding Pulasthi and Hasintha
>>
>> There is a small issue with upgrading to 5.1.0.It is caused when the
>> HostName element is commented out in the carbon.xml (which is the case in
>> ES and G-Reg).The issue occurs when attempting to validate the Home Realm
>> Id [1]. The root cause is the hostname been resolved to NULL here[2]. As a
>> work around for local testing we can set the HostName in the carbon.xml to
>> localhost. The IS team will be including the fix in the next
>> identity-framework release.
>>
>> *Reference*
>> [1]
>> https://github.com/wso2/carbon-identity-framework/blob/master/components/idp-mgt/org.wso2.carbon.idp.mgt/src/main/java/org/wso2/carbon/idp/mgt/listener/IdPMgtValidationListener.java#L124
>> [2]
>> https://github.com/wso2/carbon-identity-framework/blob/master/components/idp-mgt/org.wso2.carbon.idp.mgt/src/main/java/org/wso2/carbon/idp/mgt/internal/IdPManagementServiceComponent.java#L340
>>
>> On Wed, Jun 22, 2016 at 3:45 PM, Chandana Napagoda <chand...@wso2.com>
>> wrote:
>>
>>> Hi Megala,
>>>
>>> SameeraM found an issue in IS side while upgrading the Jaggery version.
>>> I hope SameeraM has more insight about that.
>>>
>>> Regards,
>>> Chandana
>>>
>>> On Wed, Jun 22, 2016 at 3:35 PM, Megala Uthayakumar <meg...@wso2.com>
>>> wrote:
>>>
>>>> +Chandana
>>>>
>>>> On Wed, Jun 22, 2016 at 3:33 PM, Megala Uthayakumar <meg...@wso2.com>
>>>> wrote:
>>>>
>>>>> Hi All,
>>>>>
>>>>> We are working on a DS and ES integration in which we have a use case
>>>>> when a user changes some configuration in a gadget configuration file, we
>>>>> need to unzip the gadget zip file and change the relevant file and zip it
>>>>> again and send it to the DS side.
>>>>>
>>>>> Since unzip and zip functionality are not currently available in
>>>>> Jaggery, we have implemented those in jaggery level and it will be 
>>>>> included
>>>>> in Jaggery 0.12.6. But Jaggery 0.12.6 requires carbon-identity version
>>>>> 5.1.0, But carbon-store still uses the carbon-identity version 5.0.8. So 
>>>>> is
>>>>> it possible to upgrade the carbon-identity version to newer one in both
>>>>>  carbon-store and product-es?
>>>>>
>>>>> Thanks.
>>>>>
>>>>> Regards,
>>>>> Megala
>>>>>
>>>>> --
>>>>> Megala Uthayakumar
>>>>>
>>>>> Software Engineer
>>>>> Mobile : 0779967122
>>>>>
>>>>
>>>>
>>>>
>>>> --
>>>> Megala Uthayakumar
>>>>
>>>> Software Engineer
>>>> Mobile : 0779967122
>>>>
>>>
>>>
>>>
>>> --
>>> *Chandana Napagoda*
>>> Senior Software Engineer
>>> WSO2 Inc. - http://wso2.org
>>>
>>> *Email  :  chand...@wso2.com <chand...@wso2.com>**Mobile : +94718169299
>>> <%2B94718169299>*
>>>
>>> *Blog  :http://cnapagoda.blogspot.com
>>> <http://cnapagoda.blogspot.com>*
>>>
>>>
>>
>>
>> --
>> Sameera Medagammaddegedara
>> Software Engineer
>>
>> Contact:
>> Email: samee...@wso2.com
>> Mobile: + 94 077 255 3005
>>
>
>
>
> --
> Sameera Medagammaddegedara
> Software Engineer
>
> Contact:
> Email: samee...@wso2.com
> Mobile: + 94 077 255 3005
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Request to upgrade the carbon-identity version in carbon-store and product-es

2016-06-22 Thread Megala Uthayakumar
+Chandana

On Wed, Jun 22, 2016 at 3:33 PM, Megala Uthayakumar <meg...@wso2.com> wrote:

> Hi All,
>
> We are working on a DS and ES integration in which we have a use case when
> a user changes some configuration in a gadget configuration file, we need
> to unzip the gadget zip file and change the relevant file and zip it again
> and send it to the DS side.
>
> Since unzip and zip functionality are not currently available in Jaggery,
> we have implemented those in jaggery level and it will be included in
> Jaggery 0.12.6. But Jaggery 0.12.6 requires carbon-identity version 5.1.0,
> But carbon-store still uses the carbon-identity version 5.0.8. So is it
> possible to upgrade the carbon-identity version to newer one in both
>  carbon-store and product-es?
>
> Thanks.
>
> Regards,
> Megala
>
> --
> Megala Uthayakumar
>
> Software Engineer
> Mobile : 0779967122
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Request to upgrade the carbon-identity version in carbon-store and product-es

2016-06-22 Thread Megala Uthayakumar
Hi All,

We are working on a DS and ES integration in which we have a use case when
a user changes some configuration in a gadget configuration file, we need
to unzip the gadget zip file and change the relevant file and zip it again
and send it to the DS side.

Since unzip and zip functionality are not currently available in Jaggery,
we have implemented those in jaggery level and it will be included in
Jaggery 0.12.6. But Jaggery 0.12.6 requires carbon-identity version 5.1.0,
But carbon-store still uses the carbon-identity version 5.0.8. So is it
possible to upgrade the carbon-identity version to newer one in both
 carbon-store and product-es?

Thanks.

Regards,
Megala

-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Sending keys to invisible UI element in Selenium

2016-06-21 Thread Megala Uthayakumar
Hi,

After setting the display of the file element to block it worked.

((JavascriptExecutor) webDriver).executeScript("document.getElementById('
selected-file').style.display=*'block''';*");

Thanks Rasika for offline suggestions.

Thanks.

Regards,
Megala

On Wed, Jun 22, 2016 at 11:04 AM, Megala Uthayakumar <meg...@wso2.com>
wrote:

> Hi Rasika,
>
> Thanks for suggestion. I already tried those. But still I am getting the
> same error. I doubt it is because of the file-upload-control class in the
> the parent div.
>
> Thanks.
>
> Regards,
> Megala
>
>
>
> On Wed, Jun 22, 2016 at 10:48 AM, Rasika Perera <rasi...@wso2.com> wrote:
>
>> Hi Megala,
>>
>> As [1] says, sending keys to a hidden element is a special use case.
>> Selenium throws this exception because such that in real scenario user
>> isn't entering text into hidden inputs as such. Hence "file input" should
>> be treated as a special case. You may also need to enable a File Detector
>> if you are uploading to a remote server as in [2].
>>
>> In provided code sample, It has no inline code to set the element hidden.
>> May be external css/js making it hidden.
>>
>> You may need to make the element visible and apply sendKeys().
>>
>> ((JavascriptExecutor) webDriver).executeScript("document.getElementById('
>> selected-file').style.display='';");
>> //.apply sendKeys()
>> ((JavascriptExecutor) webDriver).executeScript("document.getElementById('
>> selected-file').style.display='none';");
>>
>> [1]
>> https://github.com/seleniumhq/selenium-google-code-issue-archive/issues/7625
>> [2] https://saucelabs.com/resources/articles/selenium-file-upload
>>
>> Thanks,
>> Rasika
>>
>> On Tue, Jun 21, 2016 at 1:51 PM, Megala Uthayakumar <meg...@wso2.com>
>> wrote:
>>
>>> Hi All,
>>>
>>> I am trying to write a UI test case in selenium which requires to send
>>> the keys to invisible file element in UI. In a normal scenario, user
>>> selects the file using a file browser and when the user selects a file, the
>>> selected file will be automatically passed to that file UI element.
>>> Following is the code fragment that is used for this purpose. In this I
>>> need to send keys to element with id "selected-file".
>>>
>>> 
>>> 
>>> >> "selected-file" name="selected-file">
>>> 
>>> 
>>> 
>>> <%= i18n.localize("browse")%>
>>> 
>>> 
>>> 
>>> >> type="button" title="Upload">
>>> 
>>> <%= i18n.localize("upload")%>
>>> 
>>> 
>>> 
>>>
>>>  Selenium finds this element but it does not allow to send the keys by 
>>> throwing and exception "Element is not currently visible and so may not be 
>>> interacted with". How can I write a test case for this scenario?
>>>
>>> Any helps on this is highly appreciated.
>>>
>>> Thanks.
>>>
>>> Regards,
>>>
>>> Megala
>>>
>>> Megala Uthayakumar
>>>
>>> Software Engineer
>>> Mobile : 0779967122
>>>
>>> ___
>>> Dev mailing list
>>> Dev@wso2.org
>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>
>>>
>>
>>
>> --
>> With Regards,
>>
>> *Rasika Perera*
>> Software Engineer
>> M: +94 71 680 9060 E: rasi...@wso2.com
>> LinkedIn: http://lk.linkedin.com/in/rasika90
>>
>> WSO2 Inc. www.wso2.com
>> lean.enterprise.middleware
>>
>
>
>
> --
> Megala Uthayakumar
>
> Software Engineer
> Mobile : 0779967122
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Sending keys to invisible UI element in Selenium

2016-06-21 Thread Megala Uthayakumar
Hi Rasika,

Thanks for suggestion. I already tried those. But still I am getting the
same error. I doubt it is because of the file-upload-control class in the
the parent div.

Thanks.

Regards,
Megala



On Wed, Jun 22, 2016 at 10:48 AM, Rasika Perera <rasi...@wso2.com> wrote:

> Hi Megala,
>
> As [1] says, sending keys to a hidden element is a special use case.
> Selenium throws this exception because such that in real scenario user
> isn't entering text into hidden inputs as such. Hence "file input" should
> be treated as a special case. You may also need to enable a File Detector
> if you are uploading to a remote server as in [2].
>
> In provided code sample, It has no inline code to set the element hidden.
> May be external css/js making it hidden.
>
> You may need to make the element visible and apply sendKeys().
>
> ((JavascriptExecutor) webDriver).executeScript("document.getElementById('
> selected-file').style.display='';");
> //.apply sendKeys()
> ((JavascriptExecutor) webDriver).executeScript("document.getElementById('
> selected-file').style.display='none';");
>
> [1]
> https://github.com/seleniumhq/selenium-google-code-issue-archive/issues/7625
> [2] https://saucelabs.com/resources/articles/selenium-file-upload
>
> Thanks,
> Rasika
>
> On Tue, Jun 21, 2016 at 1:51 PM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi All,
>>
>> I am trying to write a UI test case in selenium which requires to send
>> the keys to invisible file element in UI. In a normal scenario, user
>> selects the file using a file browser and when the user selects a file, the
>> selected file will be automatically passed to that file UI element.
>> Following is the code fragment that is used for this purpose. In this I
>> need to send keys to element with id "selected-file".
>>
>> 
>> 
>> > "selected-file" name="selected-file">
>> 
>> 
>> 
>> <%= i18n.localize("browse")%>
>> 
>> 
>> 
>> > type="button" title="Upload">
>> 
>> <%= i18n.localize("upload")%>
>> 
>> 
>> 
>>
>>  Selenium finds this element but it does not allow to send the keys by 
>> throwing and exception "Element is not currently visible and so may not be 
>> interacted with". How can I write a test case for this scenario?
>>
>> Any helps on this is highly appreciated.
>>
>> Thanks.
>>
>> Regards,
>>
>> Megala
>>
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> With Regards,
>
> *Rasika Perera*
> Software Engineer
> M: +94 71 680 9060 E: rasi...@wso2.com
> LinkedIn: http://lk.linkedin.com/in/rasika90
>
> WSO2 Inc. www.wso2.com
> lean.enterprise.middleware
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Sending keys to invisible UI element in Selenium

2016-06-21 Thread Megala Uthayakumar
Hi All,

I am trying to write a UI test case in selenium which requires to send the
keys to invisible file element in UI. In a normal scenario, user selects
the file using a file browser and when the user selects a file, the
selected file will be automatically passed to that file UI element.
Following is the code fragment that is used for this purpose. In this I
need to send keys to element with id "selected-file".







<%= i18n.localize("browse")%>





<%= i18n.localize("upload")%>




 Selenium finds this element but it does not allow to send the keys by
throwing and exception "Element is not currently visible and so may
not be interacted with". How can I write a test case for this
scenario?

Any helps on this is highly appreciated.

Thanks.

Regards,

Megala

Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Setting up SSO with IS for a jaggery web app.

2016-06-16 Thread Megala Uthayakumar
Hi Bhashinee,

I think u need to use the module from jaggery-extensions[1].

Thanks.

Regards,
Megala

[1]
https://github.com/wso2/jaggery-extensions/tree/master/sso/resources/org.jaggeryjs.modules.sso/src/main/java/org/jaggeryjs/modules/sso

On Fri, Jun 17, 2016 at 8:22 AM, Bhashinee Nirmali <bhashi...@wso2.com>
wrote:

> Hi All,
>
> I have a jaggery web application deployed in WSO2 application
> server(5.3.0). I want to configure SSO with IS(5.1.0). Is there any
> existing modules which I can use in jaggery level?
>
>
> Thank you
> --
> *Bhashinee Nirmali*
> Software Engineering Intern
> WSO2 Inc.; http://wso2.com
> Mobile : +94 (0) 712150003 <%2B94%20%280%29%20716%20590818>
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Error is thrown when trying to put a zip file inside a jaggery app soon after deleting another zip file

2016-06-12 Thread Megala Uthayakumar
eHotDeployment(TomcatGenericWebappsDeployer.java:177)*
* at
org.jaggeryjs.jaggery.app.mgt.TomcatJaggeryWebappsDeployer.deploy(TomcatJaggeryWebappsDeployer.java:116)*
* at
org.wso2.carbon.webapp.mgt.AbstractWebappDeployer.deployThisWebApp(AbstractWebappDeployer.java:224)*
* at
org.wso2.carbon.webapp.mgt.AbstractWebappDeployer.deploy(AbstractWebappDeployer.java:114)*
* at
org.jaggeryjs.jaggery.deployer.JaggeryDeployer.deploy(JaggeryDeployer.java:59)*
* at
org.apache.axis2.deployment.repository.util.DeploymentFileData.deploy(DeploymentFileData.java:136)*
* at
org.apache.axis2.deployment.DeploymentEngine.doDeploy(DeploymentEngine.java:807)*
* at
org.apache.axis2.deployment.repository.util.WSInfoList.update(WSInfoList.java:144)*
* at
org.apache.axis2.deployment.RepositoryListener.update(RepositoryListener.java:377)*
* at
org.apache.axis2.deployment.RepositoryListener.checkServices(RepositoryListener.java:254)*
* at
org.apache.axis2.deployment.RepositoryListener.startListener(RepositoryListener.java:371)*
* at
org.apache.axis2.deployment.scheduler.SchedulerTask.checkRepository(SchedulerTask.java:59)*
* at
org.apache.axis2.deployment.scheduler.SchedulerTask.run(SchedulerTask.java:67)*
* at
org.wso2.carbon.core.deployment.CarbonDeploymentSchedulerTask.runAxisDeployment(CarbonDeploymentSchedulerTask.java:93)*
* at
org.wso2.carbon.core.deployment.CarbonDeploymentSchedulerTask.run(CarbonDeploymentSchedulerTask.java:138)*
* at
java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:471)*
* at java.util.concurrent.FutureTask.runAndReset(FutureTask.java:304)*
* at
java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.access$301(ScheduledThreadPoolExecutor.java:178)*
* at
java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.run(ScheduledThreadPoolExecutor.java:293)*
* at
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145)*
* at
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615)*
* at java.lang.Thread.run(Thread.java:745)*
*Caused by: org.wso2.carbon.tomcat.CarbonTomcatException: Webapp failed to
deploy*
* at
org.wso2.carbon.tomcat.internal.CarbonTomcat.addWebApp(CarbonTomcat.java:302)*
* at
org.wso2.carbon.tomcat.internal.CarbonTomcat.addWebApp(CarbonTomcat.java:212)*
* at
org.jaggeryjs.jaggery.app.mgt.TomcatJaggeryWebappsDeployer.handleWebappDeployment(TomcatJaggeryWebappsDeployer.java:213)*
* ... 24 more*
*Caused by: java.lang.IllegalArgumentException: addChild:  Child name
'/publisher' is not unique*
* at
org.apache.catalina.core.ContainerBase.addChildInternal(ContainerBase.java:887)*
* at
org.apache.catalina.core.ContainerBase.addChild(ContainerBase.java:877)*
* at org.apache.catalina.core.StandardHost.addChild(StandardHost.java:649)*
* at
org.wso2.carbon.tomcat.internal.CarbonTomcat.addWebApp(CarbonTomcat.java:290)*
* ... 26 more*

This behavior is not observed if I put the "publisher.zip" after leaving
some time between deletion and new upload of "publisher.zip". Is there any
possible way that I can avoid this error?

Thanks.

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Need AS 6.0.0 Pack

2016-06-02 Thread Megala Uthayakumar
l.impl.XMLDocumentFragmentScannerImpl$FragmentContentDriver.next(XMLDocumentFragmentScannerImpl.java:2786)*
>
> *at
> com.sun.org.apache.xerces.internal.impl.XMLDocumentScannerImpl.next(XMLDocumentScannerImpl.java:606)*
>
> *at
> com.sun.org.apache.xerces.internal.impl.XMLDocumentFragmentScannerImpl.scanDocument(XMLDocumentFragmentScannerImpl.java:510)*
>
> *at
> com.sun.org.apache.xerces.internal.parsers.XML11Configuration.parse(XML11Configuration.java:848)*
>
> *at
> com.sun.org.apache.xerces.internal.parsers.XML11Configuration.parse(XML11Configuration.java:777)*
>
> *at
> com.sun.org.apache.xerces.internal.parsers.XMLParser.parse(XMLParser.java:141)*
>
> *at
> com.sun.org.apache.xerces.internal.parsers.AbstractSAXParser.parse(AbstractSAXParser.java:1213)*
>
> *at
> com.sun.org.apache.xerces.internal.jaxp.SAXParserImpl$JAXPSAXParser.parse(SAXParserImpl.java:648)*
>
> *at org.apache.tomcat.util.digester.Digester.parse(Digester.java:1451)*
>
> *at org.apache.catalina.startup.Catalina.load(Catalina.java:551)*
>
> *at org.apache.catalina.startup.Catalina.load(Catalina.java:599)*
>
> *at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)*
>
> *at
> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)*
>
> *at
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)*
>
> *at java.lang.reflect.Method.invoke(Method.java:606)*
>
> *at org.apache.catalina.startup.Bootstrap.load(Bootstrap.java:310)*
>
> *at org.apache.catalina.startup.Bootstrap.main(Bootstrap.java:484)*
>
> Can anyone give a way to get a AS 6.0.0 pack ?
>
> Thanks,
> Nisala
> --
> *Nisala Niroshana Nanayakkara,*
> Software Engineer
> Mobile:(+94)717600022
> WSO2 Inc., http://wso2.com/
>
> ___
> Dev mailing list
> Dev@wso2.org
> http://wso2.org/cgi-bin/mailman/listinfo/dev
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Issues in loading shared dashboard with registry cache enabled

2016-06-01 Thread Megala Uthayakumar
Hi,

We are using super-tenant registry to load the dashboards in other tenants.
We are using following code.

superTenantRegistry = new carbon.registry.Registry(server, {
system: true,
tenantId: carbon.server.superTenant.tenantId
});

Thanks.

Regards,

Megala


On Wed, Jun 1, 2016 at 10:47 PM, Chandana Napagoda <chand...@wso2.com>
wrote:

> Hi,
>
> How are you sharing the asset between all the tenants? Is it a public
> visible asset?
>
> Regards,
> Chandana
> On Jun 1, 2016 10:08 PM, "Megala Uthayakumar" <meg...@wso2.com> wrote:
>
>> Hi All,
>>
>> We are developing a shared dashboard feature for Dashboard Server. This
>> feature allows the dashboard created from super-tenant to be shared among
>> all the tenants. We have observed following behavior when developing this
>> feature.
>>
>> When we create a shareable dashboard in super-tenant mode and if we
>> immediately login to portal as a different tenant-user. Shared database is
>> not visible in the tenant mode. We were able to see the shared dashboard in
>> other tenants after we restart the server.
>>
>> However after we disable registry caching, we were able to see the shared
>> dashboard in tenant mode immediately after login without requiring to
>> restart the server. Is it possible to get the same type of behavior without
>> disabling registry cache?
>>
>> Thanks
>>
>> Regards,
>> Megala
>> --
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Issues in loading shared dashboard with registry cache enabled

2016-06-01 Thread Megala Uthayakumar
Yes. I tested with 4.5.4 carbon-registry version.

On Wed, Jun 1, 2016 at 10:16 PM, Sinthuja Ragendran <sinth...@wso2.com>
wrote:

> Looping in registry team. Is this the known issue? Megala, I think you
> tested with 4.5.4 carbon-registry version.
>
>
>
> On Wed, Jun 1, 2016 at 10:08 PM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi All,
>>
>> We are developing a shared dashboard feature for Dashboard Server. This
>> feature allows the dashboard created from super-tenant to be shared among
>> all the tenants. We have observed following behavior when developing this
>> feature.
>>
>> When we create a shareable dashboard in super-tenant mode and if we
>> immediately login to portal as a different tenant-user. Shared database is
>> not visible in the tenant mode. We were able to see the shared dashboard in
>> other tenants after we restart the server.
>>
>> However after we disable registry caching, we were able to see the shared
>> dashboard in tenant mode immediately after login without requiring to
>> restart the server. Is it possible to get the same type of behavior without
>> disabling registry cache?
>>
>> Thanks
>>
>> Regards,
>> Megala
>> --
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>
>
>
> --
> *Sinthuja Rajendran*
> Associate Technical Lead
> WSO2, Inc.:http://wso2.com
>
> Blog: http://sinthu-rajan.blogspot.com/
> Mobile: +94774273955
>
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Issues in loading shared dashboard with registry cache enabled

2016-06-01 Thread Megala Uthayakumar
Hi All,

We are developing a shared dashboard feature for Dashboard Server. This
feature allows the dashboard created from super-tenant to be shared among
all the tenants. We have observed following behavior when developing this
feature.

When we create a shareable dashboard in super-tenant mode and if we
immediately login to portal as a different tenant-user. Shared database is
not visible in the tenant mode. We were able to see the shared dashboard in
other tenants after we restart the server.

However after we disable registry caching, we were able to see the shared
dashboard in tenant mode immediately after login without requiring to
restart the server. Is it possible to get the same type of behavior without
disabling registry cache?

Thanks

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Shindig error on DS portal startup, due to connectivity errors to google

2016-06-01 Thread Megala Uthayakumar
Hi,

We have done the carbon-dashboards 1.0.18 release with the fix for the
remaining online feature.

Thanks.

On Mon, May 30, 2016 at 2:03 PM, Fazlan Nazeem <fazl...@wso2.com> wrote:

> Hi Megala,
>
> Please let us know once the new release is done. For now we will go with
> 1.0.17.
>
> On Mon, May 30, 2016 at 1:52 PM, Ruwan Abeykoon <ruw...@wso2.com> wrote:
>
>> Hi Megala, Sinthuja,
>> Thank you for the fix.
>> Yes, I am ok if things can be fixed in DS side.
>>
>> Have we checked any other JS which is loaded form external servers, which
>> might cause similar issues in future? We need to fix them too if there are
>> any.
>>
>> Cheers,
>> Ruwan
>>
>>
>> On Mon, May 30, 2016 at 1:21 PM, Sinthuja Ragendran <sinth...@wso2.com>
>> wrote:
>>
>>> Hi Ruwan,
>>>
>>> As mentioned by megala folking shindig is not an option, it's simply
>>> calling for more trouble! Anyhow the fix done by megala fixes the issues in
>>> startup.
>>>
>>> Thanks,
>>> Sinthuja.
>>>
>>> On Mon, May 30, 2016 at 1:19 PM, Megala Uthayakumar <meg...@wso2.com>
>>> wrote:
>>>
>>>> Hi All,
>>>>
>>>> Reason for error in new log[1] is that we did not remove the jquery
>>>> feature which also requires the internet connection as we thought that
>>>> feature is used by the shindig. But after a throughout testing we found
>>>> that it can be removed. We have removed that feature in master branch
>>>> now[2]. We can do a release for this.
>>>>
>>>> @Ruwan
>>>> Why do we need to fork the shindig app? Since removing the feature from
>>>> carbon-dashboard side is enough to avoid this error.
>>>>
>>>> [1] http://pastebin.com/raw/0EbCqN8v
>>>> [2]
>>>> https://github.com/wso2/carbon-dashboards/blob/e86f60e95b6206eb466bca5981799bb061098dd4/components/shindig-server/src/main/resources/features.txt
>>>>
>>>> On Mon, May 30, 2016 at 12:48 PM, Ruwan Abeykoon <ruw...@wso2.com>
>>>> wrote:
>>>>
>>>>> Hi All,
>>>>> Can we fork the Shindig app and fix these issues in short term?
>>>>>
>>>>> It seems that shinding is not maintained any more[1]. So can we look
>>>>> for an alternative since the Gadgets is going to be a central component in
>>>>> our UIs within the platform?
>>>>>
>>>>> [1] https://shindig.apache.org/about_shindig_overview.html
>>>>>
>>>>> Cheers,
>>>>> Ruwan
>>>>>
>>>>>
>>>>>
>>>>> On Mon, May 30, 2016 at 12:36 PM, Fazlan Nazeem <fazl...@wso2.com>
>>>>> wrote:
>>>>>
>>>>>> Hi,
>>>>>>
>>>>>> in APIM-analytics I have upgraded the carbon.dashboards.version and
>>>>>> shindig.version to fix the issue. The git diff of the changes is 
>>>>>> attached.
>>>>>>
>>>>>> log after the fix[1]
>>>>>> log prior to the fix[2]
>>>>>>
>>>>>> log[1] was verified to be fine by Megala. Please let me know if there
>>>>>> are any concerns.
>>>>>>
>>>>>> [1] http://pastebin.com/raw/0EbCqN8v
>>>>>> [2] http://pastebin.com/raw/w8sGjpM0
>>>>>>
>>>>>> On Sat, May 28, 2016 at 8:43 PM, Fazlan Nazeem <fazl...@wso2.com>
>>>>>> wrote:
>>>>>>
>>>>>>> Sure will check.
>>>>>>>
>>>>>>> On Sat, May 28, 2016 at 8:37 PM, Nirmal Fernando <nir...@wso2.com>
>>>>>>> wrote:
>>>>>>>
>>>>>>>> Thanks Deep. @Fazlan please check.
>>>>>>>>
>>>>>>>> On Sat, May 28, 2016 at 1:22 AM, Deependra Ariyadewa <d...@wso2.com
>>>>>>>> > wrote:
>>>>>>>>
>>>>>>>>> This issue also exists in the  WSO2 API Manager Analytics
>>>>>>>>>  SNAPSHOT pack [1]
>>>>>>>>>
>>>>>>>>> [1] Build WSO2 API Manager Analytics - Distribution (May 27, 2016
>>>>>>>>> 3:24:17 PM)
>>>>>>>>>
>>>>>>>>> On Fri, May 27, 2016 at 1:08 AM, Bhathiya Jayasekara <
>>>&g

Re: [Dev] Help setup SSO in APIM

2016-06-01 Thread Megala Uthayakumar
Hi Farasath,

I have used only response signing on. But still I have the same issue.

Thanks.

On Wed, Jun 1, 2016 at 12:46 PM, Farasath Ahamed <farasa...@wso2.com> wrote:

> Hi Megala,
>
> Have you enabled Signature validation for Authentication requests?  If so
> can you try the scenario with only Response signing on and see if it works
> for tenants as well.
>
>
> Thanks,
>
> Farasath Ahamed
> Software Engineer,
> WSO2 Inc.; http://wso2.com
> lean.enterprise.middleware
>
>
> Email: farasa...@wso2.com
> Mobile: +94777603866
> Blog: blog.farazath.com
> Twitter: @farazath619 <https://twitter.com/farazath619>
>
> On Wed, Jun 1, 2016 at 12:04 PM, Ruwan Abeykoon <ruw...@wso2.com> wrote:
>
>> Hi All,
>> We embedded the dashboard not using SSO, but with custom Jaggery page
>> inside "admin-dashboard" app. So the authentication session with
>> "admin-dashboard" is sufficient for all auth/authz purpose. Hence the above
>> problem does not arise.
>>
>> Therefore that work is not technically related to this thread.
>>
>> Cheers,
>> Ruwan
>>
>> On Wed, Jun 1, 2016 at 11:55 AM, Megala Uthayakumar <meg...@wso2.com>
>> wrote:
>>
>>> ok. I will check with him. Thanks
>>>
>>> On Wed, Jun 1, 2016 at 11:46 AM, Nuwan Dias <nuw...@wso2.com> wrote:
>>>
>>>> Ruwan worked on embedding the portal within the admin-dashboard. Can
>>>> you please talk to him and see what this means in that context?
>>>>
>>>> On Wed, Jun 1, 2016 at 11:43 AM, Megala Uthayakumar <meg...@wso2.com>
>>>> wrote:
>>>>
>>>>> No. This is the portal coming from carbon-dashboard feature. It is
>>>>> different from admin-dashboard. Please see the screen-shot thanks.
>>>>>
>>>>> On Wed, Jun 1, 2016 at 11:36 AM, Nuwan Dias <nuw...@wso2.com> wrote:
>>>>>
>>>>>> Portal in the sense admin-dashboard right?
>>>>>>
>>>>>> On Wed, Jun 1, 2016 at 11:33 AM, Megala Uthayakumar <meg...@wso2.com>
>>>>>> wrote:
>>>>>>
>>>>>>> I have already mounted the registry and publisher app is working
>>>>>>> fine in tenant mode as well. This issue only exists in the portal app.
>>>>>>>
>>>>>>> Thanks.
>>>>>>>
>>>>>>> Regards,
>>>>>>> Megala
>>>>>>>
>>>>>>> On Wed, Jun 1, 2016 at 11:26 AM, Nuwan Dias <nuw...@wso2.com> wrote:
>>>>>>>
>>>>>>>> You need to share the same registry (mount registries) between IS
>>>>>>>> and APIM to make this work for tenants.
>>>>>>>>
>>>>>>>> Its because tenants have their key stores in the registry and the
>>>>>>>> SAML response is signed using the key in this key store. If they don't
>>>>>>>> share the registry signing will be done by one key and verification 
>>>>>>>> will be
>>>>>>>> done by a non-matching public key. Hence, signature validation will 
>>>>>>>> fail.
>>>>>>>>
>>>>>>>> Disabling signature validation poses a security threat. Therefore
>>>>>>>> its not recommended to do that.
>>>>>>>>
>>>>>>>> Thanks,
>>>>>>>> NuwanD.
>>>>>>>>
>>>>>>>> On Wed, Jun 1, 2016 at 11:16 AM, Megala Uthayakumar <
>>>>>>>> meg...@wso2.com> wrote:
>>>>>>>>
>>>>>>>>> It is working when I remove that signature validation part from
>>>>>>>>> acs.jag
>>>>>>>>>
>>>>>>>>> On Wed, Jun 1, 2016 at 9:35 AM, Udara Rathnayake <uda...@wso2.com>
>>>>>>>>> wrote:
>>>>>>>>>
>>>>>>>>>>
>>>>>>>>>>
>>>>>>>>>> On Wed, Jun 1, 2016 at 8:53 AM, Megala Uthayakumar <
>>>>>>>>>> meg...@wso2.com> wrote:
>>>>>>>>>>
>>>>>>>>>>> Hi All,
>>>>>>>>>>>
>>>>>>>>>>> I am trying to configure SSO in A

Re: [Dev] Help setup SSO in APIM

2016-06-01 Thread Megala Uthayakumar
ok. I will check with him. Thanks

On Wed, Jun 1, 2016 at 11:46 AM, Nuwan Dias <nuw...@wso2.com> wrote:

> Ruwan worked on embedding the portal within the admin-dashboard. Can you
> please talk to him and see what this means in that context?
>
> On Wed, Jun 1, 2016 at 11:43 AM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> No. This is the portal coming from carbon-dashboard feature. It is
>> different from admin-dashboard. Please see the screen-shot thanks.
>>
>> On Wed, Jun 1, 2016 at 11:36 AM, Nuwan Dias <nuw...@wso2.com> wrote:
>>
>>> Portal in the sense admin-dashboard right?
>>>
>>> On Wed, Jun 1, 2016 at 11:33 AM, Megala Uthayakumar <meg...@wso2.com>
>>> wrote:
>>>
>>>> I have already mounted the registry and publisher app is working fine
>>>> in tenant mode as well. This issue only exists in the portal app.
>>>>
>>>> Thanks.
>>>>
>>>> Regards,
>>>> Megala
>>>>
>>>> On Wed, Jun 1, 2016 at 11:26 AM, Nuwan Dias <nuw...@wso2.com> wrote:
>>>>
>>>>> You need to share the same registry (mount registries) between IS and
>>>>> APIM to make this work for tenants.
>>>>>
>>>>> Its because tenants have their key stores in the registry and the SAML
>>>>> response is signed using the key in this key store. If they don't share 
>>>>> the
>>>>> registry signing will be done by one key and verification will be done by 
>>>>> a
>>>>> non-matching public key. Hence, signature validation will fail.
>>>>>
>>>>> Disabling signature validation poses a security threat. Therefore its
>>>>> not recommended to do that.
>>>>>
>>>>> Thanks,
>>>>> NuwanD.
>>>>>
>>>>> On Wed, Jun 1, 2016 at 11:16 AM, Megala Uthayakumar <meg...@wso2.com>
>>>>> wrote:
>>>>>
>>>>>> It is working when I remove that signature validation part from
>>>>>> acs.jag
>>>>>>
>>>>>> On Wed, Jun 1, 2016 at 9:35 AM, Udara Rathnayake <uda...@wso2.com>
>>>>>> wrote:
>>>>>>
>>>>>>>
>>>>>>>
>>>>>>> On Wed, Jun 1, 2016 at 8:53 AM, Megala Uthayakumar <meg...@wso2.com>
>>>>>>> wrote:
>>>>>>>
>>>>>>>> Hi All,
>>>>>>>>
>>>>>>>> I am trying to configure SSO in APIM 2.0.x by following [1].
>>>>>>>> Publisher and Store jaggery apps work as expected but when I try to 
>>>>>>>> login
>>>>>>>> to portal app(Portal of Dashboard Server) using SSO, it works fine 
>>>>>>>> when I
>>>>>>>> am logging in as super-tenant user but whenever I try to login in as a 
>>>>>>>> user
>>>>>>>> from other tenants, it throws following error,
>>>>>>>>
>>>>>>>> org.opensaml.xml.validation.ValidationException: Signature did not
>>>>>>>> validate against the credential's key
>>>>>>>>
>>>>>>> ​For the moment, shall we disable the signature validation and try?​
>>>>>>>
>>>>>>>
>>>>>>>> at
>>>>>>>> org.opensaml.xml.signature.SignatureValidator.validate(SignatureValidator.java:79)
>>>>>>>> at
>>>>>>>> org.jaggeryjs.modules.sso.common.util.Util.validateSignature(Util.java:290)
>>>>>>>> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>>>>>>>> at
>>>>>>>> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
>>>>>>>> at
>>>>>>>> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>>>>>>>> at java.lang.reflect.Method.invoke(Method.java:606)
>>>>>>>> at org.mozilla.javascript.MemberBox.invoke(MemberBox.java:126)
>>>>>>>> at
>>>>>>>> org.mozilla.javascript.NativeJavaMethod.call(NativeJavaMethod.java:225)
>>>>>>>> at
>>>>>>>> org.mozilla.javascript.optimizer.OptRuntime.callN(OptRuntime.java:52)
>>>>>>&g

Re: [Dev] Help setup SSO in APIM

2016-06-01 Thread Megala Uthayakumar
I have already mounted the registry and publisher app is working fine in
tenant mode as well. This issue only exists in the portal app.

Thanks.

Regards,
Megala

On Wed, Jun 1, 2016 at 11:26 AM, Nuwan Dias <nuw...@wso2.com> wrote:

> You need to share the same registry (mount registries) between IS and APIM
> to make this work for tenants.
>
> Its because tenants have their key stores in the registry and the SAML
> response is signed using the key in this key store. If they don't share the
> registry signing will be done by one key and verification will be done by a
> non-matching public key. Hence, signature validation will fail.
>
> Disabling signature validation poses a security threat. Therefore its not
> recommended to do that.
>
> Thanks,
> NuwanD.
>
> On Wed, Jun 1, 2016 at 11:16 AM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> It is working when I remove that signature validation part from acs.jag
>>
>> On Wed, Jun 1, 2016 at 9:35 AM, Udara Rathnayake <uda...@wso2.com> wrote:
>>
>>>
>>>
>>> On Wed, Jun 1, 2016 at 8:53 AM, Megala Uthayakumar <meg...@wso2.com>
>>> wrote:
>>>
>>>> Hi All,
>>>>
>>>> I am trying to configure SSO in APIM 2.0.x by following [1]. Publisher
>>>> and Store jaggery apps work as expected but when I try to login to portal
>>>> app(Portal of Dashboard Server) using SSO, it works fine when I am logging
>>>> in as super-tenant user but whenever I try to login in as a user from other
>>>> tenants, it throws following error,
>>>>
>>>> org.opensaml.xml.validation.ValidationException: Signature did not
>>>> validate against the credential's key
>>>>
>>> ​For the moment, shall we disable the signature validation and try?​
>>>
>>>
>>>> at
>>>> org.opensaml.xml.signature.SignatureValidator.validate(SignatureValidator.java:79)
>>>> at
>>>> org.jaggeryjs.modules.sso.common.util.Util.validateSignature(Util.java:290)
>>>> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>>>> at
>>>> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
>>>> at
>>>> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>>>> at java.lang.reflect.Method.invoke(Method.java:606)
>>>> at org.mozilla.javascript.MemberBox.invoke(MemberBox.java:126)
>>>> at
>>>> org.mozilla.javascript.NativeJavaMethod.call(NativeJavaMethod.java:225)
>>>> at org.mozilla.javascript.optimizer.OptRuntime.callN(OptRuntime.java:52)
>>>> at
>>>> org.jaggeryjs.rhino..scripts.c0._c_anonymous_3(/scripts/sso.client.js:57)
>>>> at
>>>> org.jaggeryjs.rhino..scripts.c0.call(/scripts/sso.client.js)
>>>> at org.mozilla.javascript.optimizer.OptRuntime.call2(OptRuntime.java:42)
>>>> at
>>>> org.jaggeryjs.rhino.portal.controllers.c3._c_anonymous_1(/portal/controllers/acs.jag:77)
>>>> at
>>>> org.jaggeryjs.rhino.portal.controllers.c3.call(/portal/controllers/acs.jag)
>>>> at org.mozilla.javascript.optimizer.OptRuntime.call0(OptRuntime.java:23)
>>>> at
>>>> org.jaggeryjs.rhino.portal.controllers.c3._c_script_0(/portal/controllers/acs.jag:20)
>>>> at
>>>> org.jaggeryjs.rhino.portal.controllers.c3.call(/portal/controllers/acs.jag)
>>>> at
>>>> org.mozilla.javascript.ContextFactory.doTopCall(ContextFactory.java:394)
>>>> at
>>>> org.mozilla.javascript.ScriptRuntime.doTopCall(ScriptRuntime.java:3091)
>>>> at
>>>> org.jaggeryjs.rhino.portal.controllers.c3.call(/portal/controllers/acs.jag)
>>>> at
>>>> org.jaggeryjs.rhino.portal.controllers.c3.exec(/portal/controllers/acs.jag)
>>>> at
>>>> org.jaggeryjs.scriptengine.engine.RhinoEngine.execScript(RhinoEngine.java:567)
>>>> at
>>>> org.jaggeryjs.scriptengine.engine.RhinoEngine.exec(RhinoEngine.java:273)
>>>> at
>>>> org.jaggeryjs.jaggery.core.manager.WebAppManager.exec(WebAppManager.java:587)
>>>> at
>>>> org.jaggeryjs.jaggery.core.manager.WebAppManager.execute(WebAppManager.java:507)
>>>> at
>>>> org.jaggeryjs.jaggery.core.JaggeryServlet.doPost(JaggeryServlet.java:29)
>>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:650)
>>>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:731)
>>>> at
>>>> org.

Re: [Dev] Help setup SSO in APIM

2016-05-31 Thread Megala Uthayakumar
It is working when I remove that signature validation part from acs.jag

On Wed, Jun 1, 2016 at 9:35 AM, Udara Rathnayake <uda...@wso2.com> wrote:

>
>
> On Wed, Jun 1, 2016 at 8:53 AM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi All,
>>
>> I am trying to configure SSO in APIM 2.0.x by following [1]. Publisher
>> and Store jaggery apps work as expected but when I try to login to portal
>> app(Portal of Dashboard Server) using SSO, it works fine when I am logging
>> in as super-tenant user but whenever I try to login in as a user from other
>> tenants, it throws following error,
>>
>> org.opensaml.xml.validation.ValidationException: Signature did not
>> validate against the credential's key
>>
> ​For the moment, shall we disable the signature validation and try?​
>
>
>> at
>> org.opensaml.xml.signature.SignatureValidator.validate(SignatureValidator.java:79)
>> at
>> org.jaggeryjs.modules.sso.common.util.Util.validateSignature(Util.java:290)
>> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>> at
>> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
>> at
>> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>> at java.lang.reflect.Method.invoke(Method.java:606)
>> at org.mozilla.javascript.MemberBox.invoke(MemberBox.java:126)
>> at org.mozilla.javascript.NativeJavaMethod.call(NativeJavaMethod.java:225)
>> at org.mozilla.javascript.optimizer.OptRuntime.callN(OptRuntime.java:52)
>> at
>> org.jaggeryjs.rhino..scripts.c0._c_anonymous_3(/scripts/sso.client.js:57)
>> at org.jaggeryjs.rhino..scripts.c0.call(/scripts/sso.client.js)
>> at org.mozilla.javascript.optimizer.OptRuntime.call2(OptRuntime.java:42)
>> at
>> org.jaggeryjs.rhino.portal.controllers.c3._c_anonymous_1(/portal/controllers/acs.jag:77)
>> at
>> org.jaggeryjs.rhino.portal.controllers.c3.call(/portal/controllers/acs.jag)
>> at org.mozilla.javascript.optimizer.OptRuntime.call0(OptRuntime.java:23)
>> at
>> org.jaggeryjs.rhino.portal.controllers.c3._c_script_0(/portal/controllers/acs.jag:20)
>> at
>> org.jaggeryjs.rhino.portal.controllers.c3.call(/portal/controllers/acs.jag)
>> at
>> org.mozilla.javascript.ContextFactory.doTopCall(ContextFactory.java:394)
>> at org.mozilla.javascript.ScriptRuntime.doTopCall(ScriptRuntime.java:3091)
>> at
>> org.jaggeryjs.rhino.portal.controllers.c3.call(/portal/controllers/acs.jag)
>> at
>> org.jaggeryjs.rhino.portal.controllers.c3.exec(/portal/controllers/acs.jag)
>> at
>> org.jaggeryjs.scriptengine.engine.RhinoEngine.execScript(RhinoEngine.java:567)
>> at
>> org.jaggeryjs.scriptengine.engine.RhinoEngine.exec(RhinoEngine.java:273)
>> at
>> org.jaggeryjs.jaggery.core.manager.WebAppManager.exec(WebAppManager.java:587)
>> at
>> org.jaggeryjs.jaggery.core.manager.WebAppManager.execute(WebAppManager.java:507)
>> at
>> org.jaggeryjs.jaggery.core.JaggeryServlet.doPost(JaggeryServlet.java:29)
>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:650)
>> at javax.servlet.http.HttpServlet.service(HttpServlet.java:731)
>> at
>> org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:303)
>> at
>> org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208)
>> at
>> org.apache.catalina.core.ApplicationDispatcher.invoke(ApplicationDispatcher.java:747)
>> at
>> org.apache.catalina.core.ApplicationDispatcher.processRequest(ApplicationDispatcher.java:485)
>> at
>> org.apache.catalina.core.ApplicationDispatcher.doForward(ApplicationDispatcher.java:377)
>> at
>> org.apache.catalina.core.ApplicationDispatcher.forward(ApplicationDispatcher.java:337)
>> at
>> org.jaggeryjs.jaggery.core.JaggeryFilter.doFilter(JaggeryFilter.java:21)
>> at
>> org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241)
>> at
>> org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208)
>> at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:52)
>> at
>> org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241)
>> at
>> org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208)
>> at
>> org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:220)
>> at
>> org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:122)
>> at
>> org.apache.catalina.authen

[Dev] Help setup SSO in APIM

2016-05-31 Thread Megala Uthayakumar
)
at
org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116)
at
org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:436)
at
org.apache.coyote.http11.AbstractHttp11Processor.process(AbstractHttp11Processor.java:1078)
at
org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:625)
at
org.apache.tomcat.util.net.NioEndpoint$SocketProcessor.doRun(NioEndpoint.java:1749)
at
org.apache.tomcat.util.net.NioEndpoint$SocketProcessor.run(NioEndpoint.java:1708)
at
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145)
at
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615)
at
org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61)
at java.lang.Thread.run(Thread.java:745)

When I tried the same setup in product-ds using the internal identity
server, it works fine for both super-tenant and other tenants.

What could be the possible reason for this? Any help on this is highly
appreciated.

[1]
https://docs.wso2.com/display/AM1100/Configuring+Single+Sign-on+with+SAML2#ConfiguringSingleSign-onwithSAML2-ConfiguringWSO2APIManagerappsasSAML2.0SSOserviceproviders
Thanks.

Regards,
Megala
-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] Shindig error on DS portal startup, due to connectivity errors to google

2016-05-30 Thread Megala Uthayakumar
Hi All,

Reason for error in new log[1] is that we did not remove the jquery feature
which also requires the internet connection as we thought that feature is
used by the shindig. But after a throughout testing we found that it can be
removed. We have removed that feature in master branch now[2]. We can do a
release for this.

@Ruwan
Why do we need to fork the shindig app? Since removing the feature from
carbon-dashboard side is enough to avoid this error.

[1] http://pastebin.com/raw/0EbCqN8v
[2]
https://github.com/wso2/carbon-dashboards/blob/e86f60e95b6206eb466bca5981799bb061098dd4/components/shindig-server/src/main/resources/features.txt

On Mon, May 30, 2016 at 12:48 PM, Ruwan Abeykoon <ruw...@wso2.com> wrote:

> Hi All,
> Can we fork the Shindig app and fix these issues in short term?
>
> It seems that shinding is not maintained any more[1]. So can we look for
> an alternative since the Gadgets is going to be a central component in our
> UIs within the platform?
>
> [1] https://shindig.apache.org/about_shindig_overview.html
>
> Cheers,
> Ruwan
>
>
>
> On Mon, May 30, 2016 at 12:36 PM, Fazlan Nazeem <fazl...@wso2.com> wrote:
>
>> Hi,
>>
>> in APIM-analytics I have upgraded the carbon.dashboards.version and
>> shindig.version to fix the issue. The git diff of the changes is attached.
>>
>> log after the fix[1]
>> log prior to the fix[2]
>>
>> log[1] was verified to be fine by Megala. Please let me know if there are
>> any concerns.
>>
>> [1] http://pastebin.com/raw/0EbCqN8v
>> [2] http://pastebin.com/raw/w8sGjpM0
>>
>> On Sat, May 28, 2016 at 8:43 PM, Fazlan Nazeem <fazl...@wso2.com> wrote:
>>
>>> Sure will check.
>>>
>>> On Sat, May 28, 2016 at 8:37 PM, Nirmal Fernando <nir...@wso2.com>
>>> wrote:
>>>
>>>> Thanks Deep. @Fazlan please check.
>>>>
>>>> On Sat, May 28, 2016 at 1:22 AM, Deependra Ariyadewa <d...@wso2.com>
>>>> wrote:
>>>>
>>>>> This issue also exists in the  WSO2 API Manager Analytics  SNAPSHOT
>>>>> pack [1]
>>>>>
>>>>> [1] Build WSO2 API Manager Analytics - Distribution (May 27, 2016
>>>>> 3:24:17 PM)
>>>>>
>>>>> On Fri, May 27, 2016 at 1:08 AM, Bhathiya Jayasekara <
>>>>> bhath...@wso2.com> wrote:
>>>>>
>>>>>> Thanks.
>>>>>>
>>>>>> On Fri, May 27, 2016 at 10:37 AM, Megala Uthayakumar <meg...@wso2.com
>>>>>> > wrote:
>>>>>>
>>>>>>> We will do a release tonight.
>>>>>>>
>>>>>>> Thanks
>>>>>>>
>>>>>>> On Fri, May 27, 2016 at 10:33 AM, Bhathiya Jayasekara <
>>>>>>> bhath...@wso2.com> wrote:
>>>>>>>
>>>>>>>> We still have carbon dashboard 1.0.15 in APIM. Will upgrade. When
>>>>>>>> are you planning to release this?
>>>>>>>>
>>>>>>>> Thanks,
>>>>>>>> Bhathiya
>>>>>>>>
>>>>>>>> On Fri, May 27, 2016 at 10:31 AM, Bhathiya Jayasekara <
>>>>>>>> bhath...@wso2.com> wrote:
>>>>>>>>
>>>>>>>>> +Ruwan
>>>>>>>>>
>>>>>>>>> On Fri, May 27, 2016 at 10:20 AM, Megala Uthayakumar <
>>>>>>>>> meg...@wso2.com> wrote:
>>>>>>>>>
>>>>>>>>>> Hi,
>>>>>>>>>> This fix is available in carbon-dashboards 1.0.17-SNAPSHOT. Is
>>>>>>>>>> APIM 2.0.0 SNAPSHOT uses the same version?
>>>>>>>>>>
>>>>>>>>>> Thanks.
>>>>>>>>>>
>>>>>>>>>> On Fri, May 27, 2016 at 10:02 AM, Deependra Ariyadewa <
>>>>>>>>>> d...@wso2.com> wrote:
>>>>>>>>>>
>>>>>>>>>>> This error still exists in the APIM 2.0.0 SNAPSHOT pack built on
>>>>>>>>>>> 26th May 2016.
>>>>>>>>>>>
>>>>>>>>>>> On Thu, May 19, 2016 at 11:54 PM, Megala Uthayakumar <
>>>>>>>>>>> meg...@wso2.com> wrote:
>>>>>>>>>>>
>>>>>>>>>>>> Hi,
>>>>>>>>

Re: [Dev] Shindig error on DS portal startup, due to connectivity errors to google

2016-05-26 Thread Megala Uthayakumar
We will do a release tonight.

Thanks

On Fri, May 27, 2016 at 10:33 AM, Bhathiya Jayasekara <bhath...@wso2.com>
wrote:

> We still have carbon dashboard 1.0.15 in APIM. Will upgrade. When are you
> planning to release this?
>
> Thanks,
> Bhathiya
>
> On Fri, May 27, 2016 at 10:31 AM, Bhathiya Jayasekara <bhath...@wso2.com>
> wrote:
>
>> +Ruwan
>>
>> On Fri, May 27, 2016 at 10:20 AM, Megala Uthayakumar <meg...@wso2.com>
>> wrote:
>>
>>> Hi,
>>> This fix is available in carbon-dashboards 1.0.17-SNAPSHOT. Is APIM
>>> 2.0.0 SNAPSHOT uses the same version?
>>>
>>> Thanks.
>>>
>>> On Fri, May 27, 2016 at 10:02 AM, Deependra Ariyadewa <d...@wso2.com>
>>> wrote:
>>>
>>>> This error still exists in the APIM 2.0.0 SNAPSHOT pack built on 26th
>>>> May 2016.
>>>>
>>>> On Thu, May 19, 2016 at 11:54 PM, Megala Uthayakumar <meg...@wso2.com>
>>>> wrote:
>>>>
>>>>> Hi,
>>>>>
>>>>> We have moved the fix for the google connectivity problem with the
>>>>> commit [1].
>>>>>
>>>>> [1]
>>>>> https://github.com/wso2/carbon-dashboards/commit/9e74ed2a788256cc429ffe35b6543c139d4c2ddb
>>>>>
>>>>> Thanks.
>>>>>
>>>>> Regards,
>>>>> Megala
>>>>>
>>>>> On Wed, May 18, 2016 at 12:52 PM, Sinthuja Ragendran <
>>>>> sinth...@wso2.com> wrote:
>>>>>
>>>>>> Hi Megala,
>>>>>>
>>>>>> Please check the shindig-server feature and try to remove the
>>>>>> unwanted files from there it self, hence we can omit this behaviour.
>>>>>>
>>>>>> Thanks,
>>>>>> Sinthuja.
>>>>>>
>>>>>> On Wed, May 18, 2016 at 12:13 PM, Ruwan Abeykoon <ruw...@wso2.com>
>>>>>> wrote:
>>>>>>
>>>>>>> >>Can't we fix this during the shinding-server feature generation?
>>>>>>> +1
>>>>>>> So that every product using shindig does not have to unzip and zip
>>>>>>> the war file to fix it.
>>>>>>>
>>>>>>> Cheers,
>>>>>>> Ruwan
>>>>>>>
>>>>>>> On Wed, May 18, 2016 at 12:01 PM, Sinthuja Ragendran <
>>>>>>> sinth...@wso2.com> wrote:
>>>>>>>
>>>>>>>> Hi Tanya,
>>>>>>>>
>>>>>>>> Can't we fix this during the shinding-server feature generation?
>>>>>>>>
>>>>>>>> Thanks,
>>>>>>>> Sinthuja.
>>>>>>>>
>>>>>>>> On Wed, May 18, 2016 at 11:56 AM, Harsha Kumara <hars...@wso2.com>
>>>>>>>> wrote:
>>>>>>>>
>>>>>>>>> Adding Bhathiya.
>>>>>>>>>
>>>>>>>>> We got same exception yesterday in APIM as well. We will need to
>>>>>>>>> same thing for DS as well.
>>>>>>>>>
>>>>>>>>> Thanks,
>>>>>>>>> Harsha
>>>>>>>>>
>>>>>>>>> On Wed, May 18, 2016 at 11:38 AM, Ruwan Abeykoon <ruw...@wso2.com>
>>>>>>>>> wrote:
>>>>>>>>>
>>>>>>>>>> Thanks Tanya for the information. We will follow the same as in
>>>>>>>>>> DS.
>>>>>>>>>>
>>>>>>>>>> On Wed, May 18, 2016 at 11:34 AM, Tanya Madurapperuma <
>>>>>>>>>> ta...@wso2.com> wrote:
>>>>>>>>>>
>>>>>>>>>>> Hi Ruwan,
>>>>>>>>>>>
>>>>>>>>>>> Usually this error is thrown as shindig is trying to load some
>>>>>>>>>>> google analytics apis. So when there is no internet connection this 
>>>>>>>>>>> error
>>>>>>>>>>> can be observed.
>>>>>>>>>>> To get rid of this error we have to remove google related stuff
>>>>>>>>>>> from shindig features.txt file
>>>>>>>

Re: [Dev] Shindig error on DS portal startup, due to connectivity errors to google

2016-05-26 Thread Megala Uthayakumar
Hi,
This fix is available in carbon-dashboards 1.0.17-SNAPSHOT. Is APIM 2.0.0
SNAPSHOT uses the same version?

Thanks.

On Fri, May 27, 2016 at 10:02 AM, Deependra Ariyadewa <d...@wso2.com> wrote:

> This error still exists in the APIM 2.0.0 SNAPSHOT pack built on 26th May
> 2016.
>
> On Thu, May 19, 2016 at 11:54 PM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi,
>>
>> We have moved the fix for the google connectivity problem with the commit
>> [1].
>>
>> [1]
>> https://github.com/wso2/carbon-dashboards/commit/9e74ed2a788256cc429ffe35b6543c139d4c2ddb
>>
>> Thanks.
>>
>> Regards,
>> Megala
>>
>> On Wed, May 18, 2016 at 12:52 PM, Sinthuja Ragendran <sinth...@wso2.com>
>> wrote:
>>
>>> Hi Megala,
>>>
>>> Please check the shindig-server feature and try to remove the unwanted
>>> files from there it self, hence we can omit this behaviour.
>>>
>>> Thanks,
>>> Sinthuja.
>>>
>>> On Wed, May 18, 2016 at 12:13 PM, Ruwan Abeykoon <ruw...@wso2.com>
>>> wrote:
>>>
>>>> >>Can't we fix this during the shinding-server feature generation?
>>>> +1
>>>> So that every product using shindig does not have to unzip and zip the
>>>> war file to fix it.
>>>>
>>>> Cheers,
>>>> Ruwan
>>>>
>>>> On Wed, May 18, 2016 at 12:01 PM, Sinthuja Ragendran <sinth...@wso2.com
>>>> > wrote:
>>>>
>>>>> Hi Tanya,
>>>>>
>>>>> Can't we fix this during the shinding-server feature generation?
>>>>>
>>>>> Thanks,
>>>>> Sinthuja.
>>>>>
>>>>> On Wed, May 18, 2016 at 11:56 AM, Harsha Kumara <hars...@wso2.com>
>>>>> wrote:
>>>>>
>>>>>> Adding Bhathiya.
>>>>>>
>>>>>> We got same exception yesterday in APIM as well. We will need to same
>>>>>> thing for DS as well.
>>>>>>
>>>>>> Thanks,
>>>>>> Harsha
>>>>>>
>>>>>> On Wed, May 18, 2016 at 11:38 AM, Ruwan Abeykoon <ruw...@wso2.com>
>>>>>> wrote:
>>>>>>
>>>>>>> Thanks Tanya for the information. We will follow the same as in DS.
>>>>>>>
>>>>>>> On Wed, May 18, 2016 at 11:34 AM, Tanya Madurapperuma <
>>>>>>> ta...@wso2.com> wrote:
>>>>>>>
>>>>>>>> Hi Ruwan,
>>>>>>>>
>>>>>>>> Usually this error is thrown as shindig is trying to load some
>>>>>>>> google analytics apis. So when there is no internet connection this 
>>>>>>>> error
>>>>>>>> can be observed.
>>>>>>>> To get rid of this error we have to remove google related stuff
>>>>>>>> from shindig features.txt file
>>>>>>>>
>>>>>>>> *features-extras/analytics/feature.xml*
>>>>>>>> *features-extras/com.google.gadgets.analytics/feature.xml*
>>>>>>>>
>>>>>>>> But since we don't maintain a shindig fork, we can't do this from
>>>>>>>> carbon-dashboards level. So in the Dashboard Server level we are 
>>>>>>>> replacing
>>>>>>>> the features.txt file with a file which doesn't have above 2 entries 
>>>>>>>> [1].
>>>>>>>> We'll have to do the same for apim analytics as well.
>>>>>>>>
>>>>>>>> [1]
>>>>>>>> https://github.com/wso2/product-ds/commit/2d763ce1d9f5362d559e9d46eb0bcedf1446ee9e
>>>>>>>>
>>>>>>>> Thanks,
>>>>>>>> Tanya
>>>>>>>>
>>>>>>>> On Wed, May 18, 2016 at 11:16 AM, Ruwan Abeykoon <ruw...@wso2.com>
>>>>>>>> wrote:
>>>>>>>>
>>>>>>>>> Hi DS team,
>>>>>>>>> I am getting the following error in APIM 2.0.0-SNAPSHOT which
>>>>>>>>> integrate DS features. Any Idea why? can we not print those errors 
>>>>>>>>> due to
>>>>>>>>> outside dependencies?
>>>>>>>>>
>>>>>

Re: [Dev] Shindig error on DS portal startup, due to connectivity errors to google

2016-05-19 Thread Megala Uthayakumar
s(InstanceProcess.java:197)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.Resolver.getEligible(Resolver.java:343)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.SCRManager.serviceChanged(SCRManager.java:222)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.FilteredServiceListener.serviceChanged(FilteredServiceListener.java:107)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.internal.core.BundleContextImpl.dispatchEvent(BundleContextImpl.java:861)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.eventmgr.EventManager.dispatchEvent(EventManager.java:230)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.eventmgr.ListenerQueue.dispatchEventSynchronous(ListenerQueue.java:148)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.ServiceRegistry.publishServiceEventPrivileged(ServiceRegistry.java:819)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.ServiceRegistry.publishServiceEvent(ServiceRegistry.java:771)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.ServiceRegistrationImpl.register(ServiceRegistrationImpl.java:130)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.ServiceRegistry.registerService(ServiceRegistry.java:214)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.internal.core.BundleContextImpl.registerService(BundleContextImpl.java:433)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.internal.core.BundleContextImpl.registerService(BundleContextImpl.java:451)
>>>>>>>
>>>>>>> at
>>>>>>> org.wso2.carbon.inbound.endpoint.persistence.service.InboundEndpointPersistenceServiceDSComponent.activate(InboundEndpointPersistenceServiceDSComponent.java:49)
>>>>>>>
>>>>>>> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>>>>>>>
>>>>>>> at
>>>>>>> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
>>>>>>>
>>>>>>> at
>>>>>>> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>>>>>>>
>>>>>>> at java.lang.reflect.Method.invoke(Method.java:483)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.model.ServiceComponent.activate(ServiceComponent.java:260)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.model.ServiceComponentProp.activate(ServiceComponentProp.java:146)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.model.ServiceComponentProp.build(ServiceComponentProp.java:345)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.InstanceProcess.buildComponent(InstanceProcess.java:620)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.InstanceProcess.buildComponents(InstanceProcess.java:197)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.Resolver.getEligible(Resolver.java:343)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.SCRManager.serviceChanged(SCRManager.java:222)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.FilteredServiceListener.serviceChanged(FilteredServiceListener.java:107)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.internal.core.BundleContextImpl.dispatchEvent(BundleContextImpl.java:861)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.eventmgr.EventManager.dispatchEvent(EventManager.java:230)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.eventmgr.ListenerQueue.dispatchEventSynchronous(ListenerQueue.java:148)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.ServiceRegistry.publishServiceEventPrivileged(ServiceRegistry.java:819)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.ServiceRegistry.publishServiceEvent(ServiceRegistry.java:771)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.ServiceRegistrationImpl.register(ServiceRegistrationImpl.java:130)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.ServiceRegistry.registerService(ServiceRegistry.java:214)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.internal.core.BundleContextImpl.registerService(BundleContextImpl.java:433)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.internal.core.BundleContextImpl.registerService(BundleContextImpl.java:451)
>>>>>>>
>>>>>>> at
>>>>>>> org.wso2.carbon.core.init.CarbonServerManager.initializeCarbon(CarbonServerManager.java:514)
>>>>>>>
>>>>>>> at
>>>>>>> org.wso2.carbon.core.init.CarbonServerManager.start(CarbonServerManager.java:219)
>>>>>>>
>>>>>>> at
>>>>>>> org.wso2.carbon.core.internal.CarbonCoreServiceComponent.activate(CarbonCoreServiceComponent.java:94)
>>>>>>>
>>>>>>> at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>>>>>>>
>>>>>>> at
>>>>>>> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
>>>>>>>
>>>>>>> at
>>>>>>> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>>>>>>>
>>>>>>> at java.lang.reflect.Method.invoke(Method.java:483)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.model.ServiceComponent.activate(ServiceComponent.java:260)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.model.ServiceComponentProp.activate(ServiceComponentProp.java:146)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.model.ServiceComponentProp.build(ServiceComponentProp.java:345)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.InstanceProcess.buildComponent(InstanceProcess.java:620)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.InstanceProcess.buildComponents(InstanceProcess.java:197)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.Resolver.getEligible(Resolver.java:343)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.internal.ds.SCRManager.serviceChanged(SCRManager.java:222)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.FilteredServiceListener.serviceChanged(FilteredServiceListener.java:107)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.internal.core.BundleContextImpl.dispatchEvent(BundleContextImpl.java:861)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.eventmgr.EventManager.dispatchEvent(EventManager.java:230)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.eventmgr.ListenerQueue.dispatchEventSynchronous(ListenerQueue.java:148)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.ServiceRegistry.publishServiceEventPrivileged(ServiceRegistry.java:819)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.ServiceRegistry.publishServiceEvent(ServiceRegistry.java:771)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.ServiceRegistrationImpl.register(ServiceRegistrationImpl.java:130)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.internal.serviceregistry.ServiceRegistry.registerService(ServiceRegistry.java:214)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.osgi.framework.internal.core.BundleContextImpl.registerService(BundleContextImpl.java:433)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.http.servlet.internal.Activator.registerHttpService(Activator.java:81)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.http.servlet.internal.Activator.addProxyServlet(Activator.java:60)
>>>>>>>
>>>>>>> at
>>>>>>> org.eclipse.equinox.http.servlet.internal.ProxyServlet.init(ProxyServlet.java:40)
>>>>>>>
>>>>>>> at
>>>>>>> org.wso2.carbon.tomcat.ext.servlet.DelegationServlet.init(DelegationServlet.java:38)
>>>>>>>
>>>>>>> at
>>>>>>> org.apache.catalina.core.StandardWrapper.initServlet(StandardWrapper.java:1282)
>>>>>>>
>>>>>>> at
>>>>>>> org.apache.catalina.core.StandardWrapper.loadServlet(StandardWrapper.java:1195)
>>>>>>>
>>>>>>> at
>>>>>>> org.apache.catalina.core.StandardWrapper.load(StandardWrapper.java:1085)
>>>>>>>
>>>>>>> at
>>>>>>> org.apache.catalina.core.StandardContext.loadOnStartup(StandardContext.java:5318)
>>>>>>>
>>>>>>> at
>>>>>>> org.apache.catalina.core.StandardContext.startInternal(StandardContext.java:5610)
>>>>>>>
>>>>>>> at
>>>>>>> org.apache.catalina.util.LifecycleBase.start(LifecycleBase.java:147)
>>>>>>>
>>>>>>> at
>>>>>>> org.apache.catalina.core.ContainerBase$StartChild.call(ContainerBase.java:1572)
>>>>>>>
>>>>>>> at
>>>>>>> org.apache.catalina.core.ContainerBase$StartChild.call(ContainerBase.java:1562)
>>>>>>>
>>>>>>> at java.util.concurrent.FutureTask.run(FutureTask.java:266)
>>>>>>>
>>>>>>> at
>>>>>>> java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142)
>>>>>>>
>>>>>>> at
>>>>>>> java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617)
>>>>>>>
>>>>>>> at java.lang.Thread.run(Thread.java:745)
>>>>>>>
>>>>>>> [2016-05-17 17:36:19,533]  WARN - FeatureResourceLoader The remote
>>>>>>> library from http://www.google-analytics.com/urchin.js cannot be
>>>>>>> retrieved.
>>>>>>>
>>>>>>>
>>>>>>> 
>>>>>>>
>>>>>>> --
>>>>>>>
>>>>>>> *Ruwan Abeykoon*
>>>>>>> *Architect,*
>>>>>>> *WSO2, Inc. http://wso2.com <http://wso2.com/> *
>>>>>>> *lean.enterprise.middleware.*
>>>>>>>
>>>>>>> email: ruw...@wso2.com
>>>>>>>
>>>>>>> ___
>>>>>>> Dev mailing list
>>>>>>> Dev@wso2.org
>>>>>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>>>>>
>>>>>>>
>>>>>>
>>>>>>
>>>>>> --
>>>>>> Tanya Madurapperuma
>>>>>>
>>>>>> Senior Software Engineer,
>>>>>> WSO2 Inc. : wso2.com
>>>>>> Mobile : +94718184439
>>>>>> Blog : http://tanyamadurapperuma.blogspot.com
>>>>>>
>>>>>
>>>>>
>>>>>
>>>>> --
>>>>>
>>>>> *Ruwan Abeykoon*
>>>>> *Architect,*
>>>>> *WSO2, Inc. http://wso2.com <http://wso2.com/> *
>>>>> *lean.enterprise.middleware.*
>>>>>
>>>>> email: ruw...@wso2.com
>>>>>
>>>>> ___
>>>>> Dev mailing list
>>>>> Dev@wso2.org
>>>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>>>
>>>>>
>>>>
>>>>
>>>> --
>>>> Harsha Kumara
>>>> Software Engineer, WSO2 Inc.
>>>> Mobile: +94775505618
>>>> Blog:harshcreationz.blogspot.com
>>>>
>>>> ___
>>>> Dev mailing list
>>>> Dev@wso2.org
>>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>>
>>>>
>>>
>>>
>>> --
>>> *Sinthuja Rajendran*
>>> Associate Technical Lead
>>> WSO2, Inc.:http://wso2.com
>>>
>>> Blog: http://sinthu-rajan.blogspot.com/
>>> Mobile: +94774273955
>>>
>>>
>>>
>>
>>
>> --
>>
>> *Ruwan Abeykoon*
>> *Architect,*
>> *WSO2, Inc. http://wso2.com <http://wso2.com/> *
>> *lean.enterprise.middleware.*
>>
>> email: ruw...@wso2.com
>>
>
>
>
> --
> *Sinthuja Rajendran*
> Associate Technical Lead
> WSO2, Inc.:http://wso2.com
>
> Blog: http://sinthu-rajan.blogspot.com/
> Mobile: +94774273955
>
>
>


-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [DS] Adding same child for two different parents in WSO2 permission tree

2016-05-07 Thread Megala Uthayakumar
Hi All,

I am working on adding a permission model for Dashboard Server. I came
across following requirement.

Assume there is a permission for accessing designer portal of DS
("Designer-Portal"). Among the users who have "Designer-Portal" permission,
only some are provided with the "Create-Dashboard" and "Delete-Dashboard"
permission. AFAIU according to wso2 permission tree, we need to add
"Design-Portal" permission as a child for both "Create-Dashboard" and
"Delete-Dashboard" parents. But in that case, there will be two different
permissions for accessing same designer portal. I think, it is not correct
to provide the same accessing capabilities using two different permission
level settings.

Is there any way, such that permission tree can have the same child for two
different parents? Any suggestions on this is highly appreciated.

Thanks

Regards,
Megala

-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [AS] Help to build product-as

2016-04-24 Thread Megala Uthayakumar
Hi,

Thank you. I was able to build both master and v3.5.0. Earlier it was my
fault, I forgot to export the MAVEN_OPTS after setting it.

Thanks

On Thu, Apr 21, 2016 at 8:48 PM, Rasika Perera <rasi...@wso2.com> wrote:

> Hi Megala,
>
> [ERROR] Failed to execute goal
>> org.apache.maven.plugins:maven-compiler-plugin:3.5.1:compile
>> (default-compile) on project appserver-utils: Fatal error compiling:
>> invalid target release: 1.8 -> [Help 1]
>
> You need to compile with JDK1.8 for AS v6.0.0 master branch. Please refer
> [1].
>
> [INFO] WSO2 AppServer Distribution having apache ldap server feature
>> installed FAILURE [  3.839 s]
>> Exception in thread "main"
>> Exception: java.lang.OutOfMemoryError thrown from the
>> UncaughtExceptionHandler in thread "main"
>
> Try export MAVEN_OPTS='-Xmx512m -XX:MaxPermSize=128m'[2].
>
> [1] https://github.com/wso2/product-as/blob/master/pom.xml#L500
> [2] https://cwiki.apache.org/confluence/display/MAVEN/OutOfMemoryError
>
> On Thu, Apr 21, 2016 at 7:45 PM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>> Hi,
>>
>> I am still getting the same errors. As per [1], I set MAVEN_OPTS="-Xms768m
>> -Xmx3072m -XX:MaxPermSize=1200m" . Still I am getting the same errors.
>>
>> [1] https://docs.wso2.com/display/AS530/Get+Involved
>>
>> Thanks
>>
>> On Thu, Apr 21, 2016 at 7:29 PM, Mushthaq Rumy <musht...@wso2.com> wrote:
>>
>>> Hi,
>>>
>>> Have you set the  MAVEN_OPTS="-Xmx128m -XX:MaxPermSize=128m"? If not set
>>> it and try to build it.
>>>
>>> Thanks & Regards,
>>>
>>> On Thu, Apr 21, 2016 at 7:18 PM, Megala Uthayakumar <meg...@wso2.com>
>>> wrote:
>>>
>>>>
>>>> Hi All,
>>>>
>>>> I am trying to build the product-as from the source. When tried to
>>>> build v5.3.0, I got the following error and build failed.
>>>>
>>>> *[INFO] WSO2 AppServer Distribution having apache ldap server feature
>>>> installed FAILURE [  3.839 s]*
>>>>
>>>> *Exception in thread "main" *
>>>> *Exception: java.lang.OutOfMemoryError thrown from the
>>>> UncaughtExceptionHandler in thread "main"*
>>>>
>>>> After that I tried to build from the master branch, but got following
>>>> error,
>>>> *[INFO] WSO2 Application Server - Module - Utils ... FAILURE [
>>>>  1.542 s]*
>>>>
>>>> *[ERROR] Failed to execute goal
>>>> org.apache.maven.plugins:maven-compiler-plugin:3.5.1:compile
>>>> (default-compile) on project appserver-utils: Fatal error compiling:
>>>> invalid target release: 1.8 -> [Help 1]*
>>>>
>>>> I am using oracle JDK 1.7.0_80 and my maven version is 3.3.9
>>>>
>>>> Could someone point out what is the cause for these errors?
>>>>
>>>> Thank you.
>>>>
>>>> Regards,
>>>> Megala
>>>>
>>>> --
>>>> Megala Uthayakumar
>>>>
>>>> Software Engineer
>>>> Mobile : 0779967122
>>>>
>>>> _______
>>>> Dev mailing list
>>>> Dev@wso2.org
>>>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>>>
>>>>
>>>
>>>
>>> --
>>> Mushthaq Rumy
>>> *Software Engineer*
>>> Mobile : +94 (0) 779 492140 <%2B94%20%280%29%20773%20451194>
>>> Email : musht...@wso2.com
>>> WSO2, Inc.; http://wso2.com/
>>> lean . enterprise . middleware.
>>>
>>
>>
>>
>> --
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>> ___
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> With Regards,
>
> *Rasika Perera*
> Software Engineer
> M: +94 71 680 9060 E: rasi...@wso2.com
> LinkedIn: http://lk.linkedin.com/in/rasika90
>
> WSO2 Inc. www.wso2.com
> lean.enterprise.middleware
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [AS] Help to build product-as

2016-04-21 Thread Megala Uthayakumar
Hi,

I am still getting the same errors. As per [1], I set MAVEN_OPTS="-Xms768m
-Xmx3072m -XX:MaxPermSize=1200m" . Still I am getting the same errors.

[1] https://docs.wso2.com/display/AS530/Get+Involved

Thanks

On Thu, Apr 21, 2016 at 7:29 PM, Mushthaq Rumy <musht...@wso2.com> wrote:

> Hi,
>
> Have you set the  MAVEN_OPTS="-Xmx128m -XX:MaxPermSize=128m"? If not set
> it and try to build it.
>
> Thanks & Regards,
>
> On Thu, Apr 21, 2016 at 7:18 PM, Megala Uthayakumar <meg...@wso2.com>
> wrote:
>
>>
>> Hi All,
>>
>> I am trying to build the product-as from the source. When tried to build
>> v5.3.0, I got the following error and build failed.
>>
>> *[INFO] WSO2 AppServer Distribution having apache ldap server feature
>> installed FAILURE [  3.839 s]*
>>
>> *Exception in thread "main" *
>> *Exception: java.lang.OutOfMemoryError thrown from the
>> UncaughtExceptionHandler in thread "main"*
>>
>> After that I tried to build from the master branch, but got following
>> error,
>> *[INFO] WSO2 Application Server - Module - Utils ... FAILURE [
>>  1.542 s]*
>>
>> *[ERROR] Failed to execute goal
>> org.apache.maven.plugins:maven-compiler-plugin:3.5.1:compile
>> (default-compile) on project appserver-utils: Fatal error compiling:
>> invalid target release: 1.8 -> [Help 1]*
>>
>> I am using oracle JDK 1.7.0_80 and my maven version is 3.3.9
>>
>> Could someone point out what is the cause for these errors?
>>
>> Thank you.
>>
>> Regards,
>> Megala
>>
>> --
>> Megala Uthayakumar
>>
>> Software Engineer
>> Mobile : 0779967122
>>
>> ___________
>> Dev mailing list
>> Dev@wso2.org
>> http://wso2.org/cgi-bin/mailman/listinfo/dev
>>
>>
>
>
> --
> Mushthaq Rumy
> *Software Engineer*
> Mobile : +94 (0) 779 492140 <%2B94%20%280%29%20773%20451194>
> Email : musht...@wso2.com
> WSO2, Inc.; http://wso2.com/
> lean . enterprise . middleware.
>



-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [AS] Help to build product-as

2016-04-21 Thread Megala Uthayakumar
Hi All,

I am trying to build the product-as from the source. When tried to build
v5.3.0, I got the following error and build failed.

*[INFO] WSO2 AppServer Distribution having apache ldap server feature
installed FAILURE [  3.839 s]*

*Exception in thread "main" *
*Exception: java.lang.OutOfMemoryError thrown from the
UncaughtExceptionHandler in thread "main"*

After that I tried to build from the master branch, but got following error,
*[INFO] WSO2 Application Server - Module - Utils ... FAILURE [
 1.542 s]*

*[ERROR] Failed to execute goal
org.apache.maven.plugins:maven-compiler-plugin:3.5.1:compile
(default-compile) on project appserver-utils: Fatal error compiling:
invalid target release: 1.8 -> [Help 1]*

I am using oracle JDK 1.7.0_80 and my maven version is 3.3.9

Could someone point out what is the cause for these errors?

Thank you.

Regards,
Megala

-- 
Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] Purpose of methods starting with "jsFunction" with respect to Jaggery Application

2016-04-12 Thread Megala Uthayakumar
Hi all,

I am trying to access a method in java class from a simple jaggery
application. In the repository jaggery, there are many methods that starts
with jsFunction [1]. They are quite different from the normal java methods
with regards to jaggery application. Could someone help me in understanding
how those methods can be called effectively from a jaggery application ?

[1]
https://github.com/wso2/jaggery/blob/master/components/hostobjects/org.jaggeryjs.hostobjects.web/src/main/java/org/jaggeryjs/hostobjects/web/RequestHostObject.java


Thanks.

Regards,
Megala

Megala Uthayakumar

Software Engineer
Mobile : 0779967122
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [MB]Error when trying to run the Durable subscriber sample

2015-03-25 Thread Megala Uthayakumar
Yes Mahesh, As Pranavan mentioned it seems to be an issue in older versions
of the MB, you can try the latest pack from jenkins or else you can
directly build it using source code from github

On Thu, Mar 26, 2015 at 10:32 AM, Pranavan Theivendram pranav...@wso2.com
wrote:

 Hi Mahesh,

 You can download the latest pack from the link below.
 It is resolved now.

 https://wso2.org/jenkins/job/product-mb/

 On Thu, Mar 26, 2015 at 10:18 AM, Mahesh Chinthaka mahe...@wso2.com
 wrote:

 No, just one subscriber.

 On Thu, Mar 26, 2015 at 8:59 AM, Pranavan Theivendram pranav...@wso2.com
  wrote:

 Hi Mahesh,

 Do you have two or more subscribers to the durable topic?

 On Wed, Mar 25, 2015 at 11:23 AM, Mahesh Chinthaka mahe...@wso2.com
 wrote:

 Hi Megala,

 Can you explain how did you get this one sorted out ??
 Im also getting the same error im using MB2.2.0

 Others, any idea on resolving this ??

 On Mon, Feb 9, 2015 at 11:17 AM, Megala Uthayakumar meg...@wso2.com
 wrote:

 Hi all,
 Thanks for the help. The issue has been resolved now.

 On Mon, Feb 9, 2015 at 11:11 AM, Pamod Sylvester pa...@wso2.com
 wrote:

 Hi Megala,

 For the log trace it seems like two subscribers with the same id are
 attempting to subscribe.

 Thanks,
 Pamod

 On Mon, Feb 9, 2015 at 11:08 AM, Shiva Balachandran sh...@wso2.com
 wrote:

 Hi All,

 I think the issue must have popped up after the new fixes.

 Looping Pamod in.

 Thank you.

 Regards,

 Shiva Balachandran

 On Mon, Feb 9, 2015 at 10:11 AM, Pranavan Theivendram 
 pranav...@wso2.com wrote:

 Hi Megala,

 Please use 2.5 version snapshot. For me it is working.

 On Sat, Feb 7, 2015 at 5:43 PM, Megala Uthayakumar meg...@wso2.com
  wrote:

 Hi,

 Thanks for the info. But I am using the MB 3.0.

 On Fri, Feb 6, 2015 at 6:12 PM, Shiva Balachandran sh...@wso2.com
  wrote:

 Hi Megala,

 What is the version of MB you are currently using? This was issue
 was experienced in 2.0.1 and was fixed in the later version, refer 
 to [1].

 [1] -
 http://stackoverflow.com/questions/16107685/wso2-messagebrokerthrowing-org-wso2-andes-amqtimeoutexception-error-when-creati

 Thank you.

 Regards,
 Shiva Balachandran

 On Fri, Feb 6, 2015 at 3:28 PM, Megala Uthayakumar 
 meg...@wso2.com wrote:


 Hi all,

 When I try to run the Durable subscriber sample in the MB I got
 the following error.

 [











 *java] javax.jms.JMSException: Error registering consumer:
 org.wso2.andes.AMQSecurityException: Cannot subscribe to queue
 carbon:mySub1234567 as it already has an existing exclusive 
 consumer [error
 code 403: access refused] [java] at
 org.wso2.andes.client.AMQSession$5.execute(AMQSession.java:2089)
  [java]
 at 
 org.wso2.andes.client.AMQSession$5.execute(AMQSession.java:2032)
 [java] at
 org.wso2.andes.client.AMQConnectionDelegate_8_0.executeRetrySupport(AMQConnectionDelegate_8_0.java:315)
 [java] at
 org.wso2.andes.client.AMQConnection.executeRetrySupport(AMQConnection.java:620)
 [java] at
 org.wso2.andes.client.failover.FailoverRetrySupport.execute(FailoverRetrySupport.java:102)
 [java] at
 org.wso2.andes.client.AMQSession.createConsumerImpl(AMQSession.java:2030)
 [java] at
 org.wso2.andes.client.AMQSession.createConsumer(AMQSession.java:1028)
 [java] at
 org.wso2.andes.client.AMQSession.createDurableSubscriber(AMQSession.java:1182)
 [java] at
 org.wso2.andes.client.AMQSession.createDurableSubscriber(AMQSession.java:1077)
 [java] at
 org.wso2.andes.client.AMQTopicSessionAdaptor.createDurableSubscriber(AMQTopicSessionAdaptor.java:73)
 [java] at 
 org.sample.jms.DurableTopicSubscriber.subscribe(Unknown
 Source) [java] at org.sample.jms.Main.main(Unknown Source)*

 Same exception is thrown  when trying to run the integration
 test for the durable subscribers. What may be the possible reason 
 for this?

 Thanks

 Megala Uthayakumar
 *Software Engineering Intern *| *WSO2 Lanka*
 Mobile : +94 779 967 122
 Tel  : +94 112 733 667
 E-mail :  meg...@wso2.com

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 Shiva Balachandran
 Software Engineer
 WSO2 Inc.

 Mobile - +94 774445788
 Blog - https://shivabalachandran.wordpress.com/




 --
 Megala Uthayakumar
 *Software Engineering Intern *| *WSO2 Lanka*
 Mobile : +94 779 967 122
 Tel  : +94 112 733 667
 E-mail :  meg...@wso2.com

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --

 *Regards,*

 *T.Pranavan*

 *Software Engineering intern, WSO2*
 *Mobile - +94775136836 %2B94775136836*

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 Shiva Balachandran
 Software Engineer
 WSO2 Inc.

 Mobile - +94 774445788
 Blog - https://shivabalachandran.wordpress.com/




 --
 *Pamod Sylvester *
  *Senior Software Engineer *
 Integration

Re: [Dev] WSO2 Committers += Hemika Kodikara

2015-03-17 Thread Megala Uthayakumar
Congrats [?]

On Tue, Mar 17, 2015 at 1:56 PM, Damith Wickramasinghe dami...@wso2.com
wrote:

 Congratz Hemika !!


 On Tue, Mar 17, 2015 at 1:52 PM, Asitha Nanayakkara asi...@wso2.com
 wrote:

 Congratulations Hemika!!

 On Tue, Mar 17, 2015 at 1:49 PM, Vijitha Ekanayake vijit...@wso2.com
 wrote:

 Congrats Hemika ...!!!

 On Tue, Mar 17, 2015 at 1:43 PM, Rasika Perera rasi...@wso2.com wrote:

 Congrats Hemika!

 On Tue, Mar 17, 2015 at 1:41 PM, Ramith Jayasinghe ram...@wso2.com
 wrote:

 Hi Hemika,
 Congratulations!
 It is with great pleasure that we welcome you as a WSO2 committer.
 Keep up the good work!
 regards,

 --
 Ramith Jayasinghe
 Technical Lead
 WSO2 Inc., http://wso2.com
 lean.enterprise.middleware

 E: ram...@wso2.com


 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 With Regards,

 *Rasika Perera*
 Software Engineer
 M: +94 71 680 9060 E: rasi...@wso2.com
 LinkedIn: http://lk.linkedin.com/in/rasika90

 WSO2 Inc. www.wso2.com
 lean.enterprise.middleware

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 Vijitha Ekanayake
 Software Engineer*, *WSO2, Inc.; http://wso2.com/
 Mobile : +94 777 24 73 39 | +94 718 74 44 08
 lean.enterprise.middleware

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 *Asitha Nanayakkara*
 Software Engineer
 WSO2, Inc. http://wso2.com/
 Mob: + 94 77 85 30 682


 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 Software Engineer
 WSO2 Inc.; http://wso2.com
 http://www.google.com/url?q=http%3A%2F%2Fwso2.comsa=Dsntz=1usg=AFQjCNEZvyc0uMD1HhBaEGCBxs6e9fBObg
 lean.enterprise.middleware

 mobile: *+94728671315 %2B94728671315*


 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




-- 
Megala Uthayakumar
*Software Engineering Intern *| *WSO2 Lanka*
Mobile : +94 779 967 122
Tel  : +94 112 733 667
E-mail :  meg...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [DEV][MB] Error when configuring mb in cluster mode with mysql

2015-03-12 Thread Megala Uthayakumar
Hi all,

I was able to solve the problem by using the MB 2.2 documentation. Thanks
for your responses.

On Fri, Mar 13, 2015 at 9:01 AM, Awanthika Senarath awanth...@wso2.com
wrote:

 Hi Megala,

 Please ensure that your mysql database is accessible via the URL you have
 provided with the username and passowrd.

 I believe the url paramter should be something like this.

 urljdbc:mysql://localhost:3306/WSO2_MB http://10.100.4.40/WSO2_MB
 /url

 regards
 Awanthika

 On Thu, Mar 12, 2015 at 12:27 PM, Harsha Kumara hars...@wso2.com wrote:

 Hi Megala,

 Seems the issue with getting database connection. Your master data
 sources file *jdbc/MySQLMessageStore *has jdbc:mysql://
 10.100.4.40/WSO2_MB. Did you expose the mysql server through that IP or
 if not try with localhost with correct root username and password.

 Thanks,
 Harsha


 On Thu, Mar 12, 2015 at 12:19 PM, Megala Uthayakumar meg...@wso2.com
 wrote:


 Hi,
  I am getting following error when running the mb 3.0 in cluster mode
 with mysql.

 Cluster setup - 4 nodes mb and mysql server












































































































 *Exception during startup: java.lang.Exception:
 org.wso2.andes.kernel.AndesException: Connecting to database failed with
 jndi lookup : jdbc/MySQLMessageStore. data source username : root. SQL
 Error message : com.mysql.jdbc.Driverjava.lang.Exception:
 org.wso2.andes.kernel.AndesException: Connecting to database failed with
 jndi lookup : jdbc/MySQLMessageStore. data source username : root. SQL
 Error message : com.mysql.jdbc.Driverat
 org.wso2.andes.server.registry.ApplicationRegistry.initialise(ApplicationRegistry.java:266)
 at
 org.wso2.andes.server.registry.ApplicationRegistry.initialise(ApplicationRegistry.java:147)
 at org.wso2.andes.server.Broker.startupImpl(Broker.java:153)at
 org.wso2.andes.server.Broker.startup(Broker.java:114)at
 org.wso2.andes.server.Main.startBroker(Main.java:218)at
 org.wso2.andes.server.Main.execute(Main.java:207)at
 org.wso2.andes.server.Main.init(Main.java:48)at
 org.wso2.andes.server.Main.main(Main.java:41)at
 org.wso2.carbon.andes.internal.QpidServiceComponent.startAndesBroker(QpidServiceComponent.java:330)
 at
 org.wso2.carbon.andes.internal.QpidServiceComponent.setHazelcastInstance(QpidServiceComponent.java:232)
 at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)at
 sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
 at
 sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
 at java.lang.reflect.Method.invoke(Method.java:606)at
 org.eclipse.equinox.internal.ds.model.ComponentReference.bind(ComponentReference.java:376)
 at
 org.eclipse.equinox.internal.ds.model.ServiceComponentProp.bindReference(ServiceComponentProp.java:432)
 at
 org.eclipse.equinox.internal.ds.InstanceProcess.dynamicBind(InstanceProcess.java:416)
 at
 org.eclipse.equinox.internal.ds.Resolver.getEligible(Resolver.java:334)
 at
 org.eclipse.equinox.internal.ds.SCRManager.serviceChanged(SCRManager.java:222)
 at
 org.eclipse.osgi.internal.serviceregistry.FilteredServiceListener.serviceChanged(FilteredServiceListener.java:107)
 at
 org.eclipse.osgi.framework.internal.core.BundleContextImpl.dispatchEvent(BundleContextImpl.java:861)
 at
 org.eclipse.osgi.framework.eventmgr.EventManager.dispatchEvent(EventManager.java:230)
 at
 org.eclipse.osgi.framework.eventmgr.ListenerQueue.dispatchEventSynchronous(ListenerQueue.java:148)
 at
 org.eclipse.osgi.internal.serviceregistry.ServiceRegistry.publishServiceEventPrivileged(ServiceRegistry.java:819)
 at
 org.eclipse.osgi.internal.serviceregistry.ServiceRegistry.publishServiceEvent(ServiceRegistry.java:771)
 at
 org.eclipse.osgi.internal.serviceregistry.ServiceRegistrationImpl.register(ServiceRegistrationImpl.java:130)
 at
 org.eclipse.osgi.internal.serviceregistry.ServiceRegistry.registerService(ServiceRegistry.java:214)
 at
 org.eclipse.osgi.framework.internal.core.BundleContextImpl.registerService(BundleContextImpl.java:433)
 at
 org.eclipse.osgi.framework.internal.core.BundleContextImpl.registerService(BundleContextImpl.java:451)
 at
 org.eclipse.osgi.framework.internal.core.BundleContextImpl.registerService(BundleContextImpl.java:950)
 at
 org.wso2.carbon.core.clustering.hazelcast.HazelcastClusteringAgent.init(HazelcastClusteringAgent.java:223)
 at
 org.wso2.carbon.core.util.ClusteringUtil.enableClustering(ClusteringUtil.java:38)
 at
 org.wso2.carbon.core.internal.StartupFinalizerServiceComponent.completeInitialization(StartupFinalizerServiceComponent.java:174)
 at
 org.wso2.carbon.core.internal.StartupFinalizerServiceComponent.serviceChanged(StartupFinalizerServiceComponent.java:285)
 at
 org.eclipse.osgi.internal.serviceregistry.FilteredServiceListener.serviceChanged(FilteredServiceListener.java:107)
 at
 org.eclipse.osgi.framework.internal.core.BundleContextImpl.dispatchEvent(BundleContextImpl.java:861

[Dev] [DEV][MB] Error when configuring mb in cluster mode with mysql

2015-03-12 Thread Megala Uthayakumar
)
at
org.apache.catalina.core.StandardContext.startInternal(StandardContext.java:5493)
at org.apache.catalina.util.LifecycleBase.start(LifecycleBase.java:150)
at
org.apache.catalina.core.ContainerBase$StartChild.call(ContainerBase.java:1559)
at
org.apache.catalina.core.ContainerBase$StartChild.call(ContainerBase.java:1549)
at java.util.concurrent.FutureTask.run(FutureTask.java:262)at
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145)
at
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615)
at java.lang.Thread.run(Thread.java:745)*

I have attached the configuration files.
What may be the problem with my configuration? Can someone help on this ?

Thanks

Regards,
Megala Uthayakumar
*Software Engineering Intern *| *WSO2 Lanka*
Mobile : +94 779 967 122
Tel  : +94 112 733 667
E-mail :  meg...@wso2.com
?xml version=1.0 encoding=ISO-8859-1?
!--
  ~ Copyright (c) 2014, WSO2 Inc. (http://www.wso2.org) All Rights Reserved.
  ~
  ~ WSO2 Inc. licenses this file to you under the Apache License,
  ~ Version 2.0 (the License); you may not use this file except
  ~ in compliance with the License.
  ~ You may obtain a copy of the License at
  ~
  ~http://www.apache.org/licenses/LICENSE-2.0
  ~
  ~ Unless required by applicable law or agreed to in writing,
  ~ software distributed under the License is distributed on an
  ~ AS IS BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
  ~ KIND, either express or implied. See the License for the
  ~ specific language governing permissions and limitations
  ~ under the License.
  --

!-- This is the root configuration file of WSO2 Message Broker (MB). Links to configurations of 
associated libraries are also specified here. 

[Note for developers] - If you intend to rename or modify a property name, remember to update 
relevant, org.wso2.andes.configuration.enums.AndesConfiguration, enum value using the Xpath 
expression of the property. --
broker

!--Paths of externally organized configurations specific to Andes component (Qpid configurations
are referred by Qpid component separately. (MB_HOME/repository/conf/advanced/qpid-config.xml)--
links
/links

coordination
!-- You can override the cluster node identifier of this MB node using the nodeID. 
If it is left as default, the default node ID will be generated for it. (Using IP + UUID).
The node ID of each member should ALWAYS be unique.--
nodeIDdefault/nodeID

!-- Thrift is used to maintain and sync slot (message groups) ranges between MB nodes. --
thriftServerHostlocalhost/thriftServerHost
thriftServerPort7611/thriftServerPort
/coordination

!-- You can enable/disable specific messaging transports in this section. By default all 
transports are enabled. This section also allows you to customize the messaging flows used 
within WSO2 MB. NOT performance related, but logic related. --
transports
!-- In a clustered setup this should be updated with the IP address of this node
Setting the value to 127.0.0.1 in a clustered setup is wrong. Please note that this is 
the address exposed by the server. NOT the hostname inferred from carbon.xml --
bindAddress10.100.4.40/bindAddress

amqp enabled=true
!-- most of the AMQP configurations reside in qpid-config.xml since we inherit the Qpid
messaging model during AMQP.--
port5672/port
sslPort8672/sslPort
sendExpiredMessagesToDLCfalse/sendExpiredMessagesToDLC
maximumRedeliveryAttempts10/maximumRedeliveryAttempts
allowSharedTopicSubscriptionsfalse/allowSharedTopicSubscriptions
/amqp
mqtt enabled=true
port1883/port
!-- put proper default SSL port --
sslPort8883/sslPort
!-- These two properties are temporary. Ideally, MQTT should use carbon users. --

!--Ring buffer size of MQTT inbound event disruptor. Default is set to 32768 (1024 * 32)
Having a large ring buffer will have a increase memory usage and will improve performance
and vise versa --
inboundBufferSize32768/inboundBufferSize

!--Ring buffer size of MQTT delivery event disruptor. Default is set to 32768 (1024 * 32)
Having a large ring buffer will have a increase memory usage and will improve performance
and vise versa --
deliveryBufferSize32768/deliveryBufferSize


security
   !--
   Instructs the MQTT server whether clients should always send credentials
   when establishing a connection.
   Possible values:
OPTIONAL: This is the default value. MQTT clients may or may not send 
  credentials. If a client sends credentials server will 
  validates

Re: [Dev] [MB]Multi tenant topic and queue creation and subscription

2015-02-11 Thread Megala Uthayakumar
yes. will do

On Thu, Feb 12, 2015 at 12:04 PM, Ramith Jayasinghe ram...@wso2.com wrote:

 sounds good. Could you send a patch ?

 On Thu, Feb 12, 2015 at 12:02 PM, Megala Uthayakumar meg...@wso2.com
 wrote:

 Hi Mahesh and Ramith,

 Thanks for the references. I will go through those.

 @Ramith - If we can have a sample specific to multi tenancy support, it
 will be helpful to new users. Just an idea.


 On Thu, Feb 12, 2015 at 11:42 AM, Ramith Jayasinghe ram...@wso2.com
 wrote:

 how about this :
 https://docs.wso2.com/display/MB220/Multi-Tenancy+Support

 On Thu, Feb 12, 2015 at 11:11 AM, Mahesh Chinthaka mahe...@wso2.com
 wrote:

 And this too... :)
 https://docs.wso2.com/display/MB220/JMS+Client+Samples

 On Thu, Feb 12, 2015 at 11:09 AM, Mahesh Chinthaka mahe...@wso2.com
 wrote:

 Hi Megala,

 You may find these samples useful.


 https://docs.wso2.com/display/MB220/Creating+a+Durable+Topic+Subscription

 https://docs.wso2.com/display/MB220/Receiving+Messages+with+JMS+Message+Listener

 https://docs.wso2.com/display/MB220/Sending+and+Receiving+Messages+Using+Topics

 On Thu, Feb 12, 2015 at 10:55 AM, Megala Uthayakumar meg...@wso2.com
 wrote:

 Hi All,

 Is there are any sample codes in the existing documentation regarding
 the multi tenant topic and queue creation and subscription? I can not 
 find
 the codes in the existing documentation[1].
 Can someone help me on this please?

 [1]
 https://docs.wso2.com/display/MB220/WSO2+Message+Broker+Documentation

 Thanks.

 Regards
 Megala Uthayakumar
 *Software Engineering Intern *| *WSO2 Lanka*
 Mobile : +94 779 967 122
 Tel  : +94 112 733 667
 E-mail :  meg...@wso2.com

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 *Mahesh Chinthaka Vidanagama* | Software Engineer
 WSO2, Inc | lean. enterprise. middleware.
 #20, Palm Grove, Colombo 03, Sri Lanka
 Mobile: +94 71 63 63 083 | Work: +94 112 145 345
 Email: mahe...@wso2.com | Web: www.wso2.com




 --
 *Mahesh Chinthaka Vidanagama* | Software Engineer
 WSO2, Inc | lean. enterprise. middleware.
 #20, Palm Grove, Colombo 03, Sri Lanka
 Mobile: +94 71 63 63 083 | Work: +94 112 145 345
 Email: mahe...@wso2.com | Web: www.wso2.com

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 Ramith Jayasinghe
 Technical Lead
 WSO2 Inc., http://wso2.com
 lean.enterprise.middleware

 E: ram...@wso2.com
 P: +94 777542851




 --
 Megala Uthayakumar
 *Software Engineering Intern *| *WSO2 Lanka*
 Mobile : +94 779 967 122
 Tel  : +94 112 733 667
 E-mail :  meg...@wso2.com




 --
 Ramith Jayasinghe
 Technical Lead
 WSO2 Inc., http://wso2.com
 lean.enterprise.middleware

 E: ram...@wso2.com
 P: +94 777542851




-- 
Megala Uthayakumar
*Software Engineering Intern *| *WSO2 Lanka*
Mobile : +94 779 967 122
Tel  : +94 112 733 667
E-mail :  meg...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [MB]Multi tenant topic and queue creation and subscription

2015-02-11 Thread Megala Uthayakumar
Hi Mahesh and Ramith,

Thanks for the references. I will go through those.

@Ramith - If we can have a sample specific to multi tenancy support, it
will be helpful to new users. Just an idea.


On Thu, Feb 12, 2015 at 11:42 AM, Ramith Jayasinghe ram...@wso2.com wrote:

 how about this : https://docs.wso2.com/display/MB220/Multi-Tenancy+Support

 On Thu, Feb 12, 2015 at 11:11 AM, Mahesh Chinthaka mahe...@wso2.com
 wrote:

 And this too... :)
 https://docs.wso2.com/display/MB220/JMS+Client+Samples

 On Thu, Feb 12, 2015 at 11:09 AM, Mahesh Chinthaka mahe...@wso2.com
 wrote:

 Hi Megala,

 You may find these samples useful.

 https://docs.wso2.com/display/MB220/Creating+a+Durable+Topic+Subscription

 https://docs.wso2.com/display/MB220/Receiving+Messages+with+JMS+Message+Listener

 https://docs.wso2.com/display/MB220/Sending+and+Receiving+Messages+Using+Topics

 On Thu, Feb 12, 2015 at 10:55 AM, Megala Uthayakumar meg...@wso2.com
 wrote:

 Hi All,

 Is there are any sample codes in the existing documentation regarding
 the multi tenant topic and queue creation and subscription? I can not find
 the codes in the existing documentation[1].
 Can someone help me on this please?

 [1]
 https://docs.wso2.com/display/MB220/WSO2+Message+Broker+Documentation

 Thanks.

 Regards
 Megala Uthayakumar
 *Software Engineering Intern *| *WSO2 Lanka*
 Mobile : +94 779 967 122
 Tel  : +94 112 733 667
 E-mail :  meg...@wso2.com

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 *Mahesh Chinthaka Vidanagama* | Software Engineer
 WSO2, Inc | lean. enterprise. middleware.
 #20, Palm Grove, Colombo 03, Sri Lanka
 Mobile: +94 71 63 63 083 | Work: +94 112 145 345
 Email: mahe...@wso2.com | Web: www.wso2.com




 --
 *Mahesh Chinthaka Vidanagama* | Software Engineer
 WSO2, Inc | lean. enterprise. middleware.
 #20, Palm Grove, Colombo 03, Sri Lanka
 Mobile: +94 71 63 63 083 | Work: +94 112 145 345
 Email: mahe...@wso2.com | Web: www.wso2.com

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 Ramith Jayasinghe
 Technical Lead
 WSO2 Inc., http://wso2.com
 lean.enterprise.middleware

 E: ram...@wso2.com
 P: +94 777542851




-- 
Megala Uthayakumar
*Software Engineering Intern *| *WSO2 Lanka*
Mobile : +94 779 967 122
Tel  : +94 112 733 667
E-mail :  meg...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [MB]Multi tenant topic and queue creation and subscription

2015-02-11 Thread Megala Uthayakumar
Hi All,

Is there are any sample codes in the existing documentation regarding the
multi tenant topic and queue creation and subscription? I can not find the
codes in the existing documentation[1].
Can someone help me on this please?

[1]https://docs.wso2.com/display/MB220/WSO2+Message+Broker+Documentation

Thanks.

Regards
Megala Uthayakumar
*Software Engineering Intern *| *WSO2 Lanka*
Mobile : +94 779 967 122
Tel  : +94 112 733 667
E-mail :  meg...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [MB]Error when trying to run the Durable subscriber sample

2015-02-08 Thread Megala Uthayakumar
Hi all,
Thanks for the help. The issue has been resolved now.

On Mon, Feb 9, 2015 at 11:11 AM, Pamod Sylvester pa...@wso2.com wrote:

 Hi Megala,

 For the log trace it seems like two subscribers with the same id are
 attempting to subscribe.

 Thanks,
 Pamod

 On Mon, Feb 9, 2015 at 11:08 AM, Shiva Balachandran sh...@wso2.com
 wrote:

 Hi All,

 I think the issue must have popped up after the new fixes.

 Looping Pamod in.

 Thank you.

 Regards,

 Shiva Balachandran

 On Mon, Feb 9, 2015 at 10:11 AM, Pranavan Theivendram pranav...@wso2.com
  wrote:

 Hi Megala,

 Please use 2.5 version snapshot. For me it is working.

 On Sat, Feb 7, 2015 at 5:43 PM, Megala Uthayakumar meg...@wso2.com
 wrote:

 Hi,

 Thanks for the info. But I am using the MB 3.0.

 On Fri, Feb 6, 2015 at 6:12 PM, Shiva Balachandran sh...@wso2.com
 wrote:

 Hi Megala,

 What is the version of MB you are currently using? This was issue was
 experienced in 2.0.1 and was fixed in the later version, refer to [1].

 [1] -
 http://stackoverflow.com/questions/16107685/wso2-messagebrokerthrowing-org-wso2-andes-amqtimeoutexception-error-when-creati

 Thank you.

 Regards,
 Shiva Balachandran

 On Fri, Feb 6, 2015 at 3:28 PM, Megala Uthayakumar meg...@wso2.com
 wrote:


 Hi all,

 When I try to run the Durable subscriber sample in the MB I got the
 following error.

 [











 *java] javax.jms.JMSException: Error registering consumer:
 org.wso2.andes.AMQSecurityException: Cannot subscribe to queue
 carbon:mySub1234567 as it already has an existing exclusive consumer 
 [error
 code 403: access refused] [java] at
 org.wso2.andes.client.AMQSession$5.execute(AMQSession.java:2089) 
 [java]
 at org.wso2.andes.client.AMQSession$5.execute(AMQSession.java:2032)
 [java] at
 org.wso2.andes.client.AMQConnectionDelegate_8_0.executeRetrySupport(AMQConnectionDelegate_8_0.java:315)
 [java] at
 org.wso2.andes.client.AMQConnection.executeRetrySupport(AMQConnection.java:620)
 [java] at
 org.wso2.andes.client.failover.FailoverRetrySupport.execute(FailoverRetrySupport.java:102)
 [java] at
 org.wso2.andes.client.AMQSession.createConsumerImpl(AMQSession.java:2030)
 [java] at
 org.wso2.andes.client.AMQSession.createConsumer(AMQSession.java:1028)
 [java] at
 org.wso2.andes.client.AMQSession.createDurableSubscriber(AMQSession.java:1182)
 [java] at
 org.wso2.andes.client.AMQSession.createDurableSubscriber(AMQSession.java:1077)
 [java] at
 org.wso2.andes.client.AMQTopicSessionAdaptor.createDurableSubscriber(AMQTopicSessionAdaptor.java:73)
 [java] at org.sample.jms.DurableTopicSubscriber.subscribe(Unknown
 Source) [java] at org.sample.jms.Main.main(Unknown Source)*

 Same exception is thrown  when trying to run the integration test for
 the durable subscribers. What may be the possible reason for this?

 Thanks

 Megala Uthayakumar
 *Software Engineering Intern *| *WSO2 Lanka*
 Mobile : +94 779 967 122
 Tel  : +94 112 733 667
 E-mail :  meg...@wso2.com

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 Shiva Balachandran
 Software Engineer
 WSO2 Inc.

 Mobile - +94 774445788
 Blog - https://shivabalachandran.wordpress.com/




 --
 Megala Uthayakumar
 *Software Engineering Intern *| *WSO2 Lanka*
 Mobile : +94 779 967 122
 Tel  : +94 112 733 667
 E-mail :  meg...@wso2.com

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --

 *Regards,*

 *T.Pranavan*

 *Software Engineering intern, WSO2*
 *Mobile - +94775136836 %2B94775136836*

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 Shiva Balachandran
 Software Engineer
 WSO2 Inc.

 Mobile - +94 774445788
 Blog - https://shivabalachandran.wordpress.com/




 --
 *Pamod Sylvester *
  *Senior Software Engineer *
 Integration Technologies Team, WSO2 Inc.; http://wso2.com
 email: pa...@wso2.com cell: +94 77 7779495




-- 
Megala Uthayakumar
*Software Engineering Intern *| *WSO2 Lanka*
Mobile : +94 779 967 122
Tel  : +94 112 733 667
E-mail :  meg...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


Re: [Dev] [MB]Error when trying to run the Durable subscriber sample

2015-02-07 Thread Megala Uthayakumar
Hi,

Thanks for the info. But I am using the MB 3.0.

On Fri, Feb 6, 2015 at 6:12 PM, Shiva Balachandran sh...@wso2.com wrote:

 Hi Megala,

 What is the version of MB you are currently using? This was issue was
 experienced in 2.0.1 and was fixed in the later version, refer to [1].

 [1] -
 http://stackoverflow.com/questions/16107685/wso2-messagebrokerthrowing-org-wso2-andes-amqtimeoutexception-error-when-creati

 Thank you.

 Regards,
 Shiva Balachandran

 On Fri, Feb 6, 2015 at 3:28 PM, Megala Uthayakumar meg...@wso2.com
 wrote:


 Hi all,

 When I try to run the Durable subscriber sample in the MB I got the
 following error.

 [











 *java] javax.jms.JMSException: Error registering consumer:
 org.wso2.andes.AMQSecurityException: Cannot subscribe to queue
 carbon:mySub1234567 as it already has an existing exclusive consumer [error
 code 403: access refused] [java] at
 org.wso2.andes.client.AMQSession$5.execute(AMQSession.java:2089) [java]
 at org.wso2.andes.client.AMQSession$5.execute(AMQSession.java:2032)
 [java] at
 org.wso2.andes.client.AMQConnectionDelegate_8_0.executeRetrySupport(AMQConnectionDelegate_8_0.java:315)
 [java] at
 org.wso2.andes.client.AMQConnection.executeRetrySupport(AMQConnection.java:620)
 [java] at
 org.wso2.andes.client.failover.FailoverRetrySupport.execute(FailoverRetrySupport.java:102)
 [java] at
 org.wso2.andes.client.AMQSession.createConsumerImpl(AMQSession.java:2030)
 [java] at
 org.wso2.andes.client.AMQSession.createConsumer(AMQSession.java:1028)
 [java] at
 org.wso2.andes.client.AMQSession.createDurableSubscriber(AMQSession.java:1182)
 [java] at
 org.wso2.andes.client.AMQSession.createDurableSubscriber(AMQSession.java:1077)
 [java] at
 org.wso2.andes.client.AMQTopicSessionAdaptor.createDurableSubscriber(AMQTopicSessionAdaptor.java:73)
 [java] at org.sample.jms.DurableTopicSubscriber.subscribe(Unknown
 Source) [java] at org.sample.jms.Main.main(Unknown Source)*

 Same exception is thrown  when trying to run the integration test for the
 durable subscribers. What may be the possible reason for this?

 Thanks

 Megala Uthayakumar
 *Software Engineering Intern *| *WSO2 Lanka*
 Mobile : +94 779 967 122
 Tel  : +94 112 733 667
 E-mail :  meg...@wso2.com

 ___
 Dev mailing list
 Dev@wso2.org
 http://wso2.org/cgi-bin/mailman/listinfo/dev




 --
 Shiva Balachandran
 Software Engineer
 WSO2 Inc.

 Mobile - +94 774445788
 Blog - https://shivabalachandran.wordpress.com/




-- 
Megala Uthayakumar
*Software Engineering Intern *| *WSO2 Lanka*
Mobile : +94 779 967 122
Tel  : +94 112 733 667
E-mail :  meg...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [MB]Error when trying to run the Durable subscriber sample

2015-02-06 Thread Megala Uthayakumar
Hi all,

When I try to run the Durable subscriber sample in the MB I got the
following error.

[











*java] javax.jms.JMSException: Error registering consumer:
org.wso2.andes.AMQSecurityException: Cannot subscribe to queue
carbon:mySub1234567 as it already has an existing exclusive consumer [error
code 403: access refused] [java] at
org.wso2.andes.client.AMQSession$5.execute(AMQSession.java:2089) [java]
at org.wso2.andes.client.AMQSession$5.execute(AMQSession.java:2032)
[java] at
org.wso2.andes.client.AMQConnectionDelegate_8_0.executeRetrySupport(AMQConnectionDelegate_8_0.java:315)
[java] at
org.wso2.andes.client.AMQConnection.executeRetrySupport(AMQConnection.java:620)
[java] at
org.wso2.andes.client.failover.FailoverRetrySupport.execute(FailoverRetrySupport.java:102)
[java] at
org.wso2.andes.client.AMQSession.createConsumerImpl(AMQSession.java:2030)
[java] at
org.wso2.andes.client.AMQSession.createConsumer(AMQSession.java:1028)
[java] at
org.wso2.andes.client.AMQSession.createDurableSubscriber(AMQSession.java:1182)
[java] at
org.wso2.andes.client.AMQSession.createDurableSubscriber(AMQSession.java:1077)
[java] at
org.wso2.andes.client.AMQTopicSessionAdaptor.createDurableSubscriber(AMQTopicSessionAdaptor.java:73)
[java] at org.sample.jms.DurableTopicSubscriber.subscribe(Unknown
Source) [java] at org.sample.jms.Main.main(Unknown Source)*

Same exception is thrown  when trying to run the integration test for the
durable subscribers. What may be the possible reason for this?

Thanks

Megala Uthayakumar
*Software Engineering Intern *| *WSO2 Lanka*
Mobile : +94 779 967 122
Tel  : +94 112 733 667
E-mail :  meg...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [MB][Configuration error when running the AutoAcknowledgementsTestCase from the intellij

2015-02-05 Thread Megala Uthayakumar
Hi,

I tried to run the single test class AutoAcknowledegementsTestCase using
the intellij. It gave the following error







































*ERROR
[org.wso2.carbon.automation.engine.configurations.AutomationConfiguration]
- Error While reading
configurations[Ljava.lang.StackTraceElement;@24177336java.lang.ExceptionInInitializerError
at
org.wso2.carbon.automation.engine.context.AutomationContext.assignParameters(AutomationContext.java:166)
at
org.wso2.carbon.automation.engine.context.AutomationContext.init(AutomationContext.java:129)
at
org.wso2.mb.integration.common.utils.backend.MBIntegrationBaseTest.init(MBIntegrationBaseTest.java:53)
at
org.wso2.mb.integration.tests.amqp.functional.AutoAcknowledgementsTestCase.prepare(AutoAcknowledgementsTestCase.java:40)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)at
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
at
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.lang.reflect.Method.invoke(Method.java:606)at
org.testng.internal.MethodInvocationHelper.invokeMethod(MethodInvocationHelper.java:84)
at
org.testng.internal.Invoker.invokeConfigurationMethod(Invoker.java:564)
at org.testng.internal.Invoker.invokeConfigurations(Invoker.java:213)at
org.testng.internal.Invoker.invokeConfigurations(Invoker.java:138)at
org.testng.internal.TestMethodWorker.invokeBeforeClassMethods(TestMethodWorker.java:175)
at org.testng.internal.TestMethodWorker.run(TestMethodWorker.java:107)
at org.testng.TestRunner.privateRun(TestRunner.java:767)at
org.testng.TestRunner.run(TestRunner.java:617)at
org.testng.SuiteRunner.runTest(SuiteRunner.java:334)at
org.testng.SuiteRunner.runSequentially(SuiteRunner.java:329)at
org.testng.SuiteRunner.privateRun(SuiteRunner.java:291)at
org.testng.SuiteRunner.run(SuiteRunner.java:240)at
org.testng.SuiteRunnerWorker.runSuite(SuiteRunnerWorker.java:52)at
org.testng.SuiteRunnerWorker.run(SuiteRunnerWorker.java:86)at
org.testng.TestNG.runSuitesSequentially(TestNG.java:1224)at
org.testng.TestNG.runSuitesLocally(TestNG.java:1149)at
org.testng.TestNG.run(TestNG.java:1057)at
org.testng.remote.RemoteTestNG.run(RemoteTestNG.java:111)at
org.testng.remote.RemoteTestNG.initAndRun(RemoteTestNG.java:204)at
org.testng.remote.RemoteTestNG.main(RemoteTestNG.java:175)at
org.testng.RemoteTestNGStarter.main(RemoteTestNGStarter.java:125)at
sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)at
sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
at
sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
at java.lang.reflect.Method.invoke(Method.java:606)at
com.intellij.rt.execution.application.AppMain.main(AppMain.java:134)Caused
by: java.lang.IllegalArgumentException: Error While reading
configurations[Ljava.lang.StackTraceElement;@2eedd06aat
org.wso2.carbon.automation.engine.configurations.AutomationConfiguration.clinit(AutomationConfiguration.java:26)
... 34 more*

But I was able to run this test case when building the product-mb. What may
be the possible reason for this?


Thanks
-- 
Megala Uthayakumar
*Software Engineering Intern *| *WSO2 Lanka*
Mobile : +94 779 967 122
Tel  : +94 112 733 667
E-mail :  meg...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev


[Dev] [DEV][MB][ERROR]In Clustering Setup [2 MB nodes + cassandra cql based database], cassandra timeout exception

2015-01-25 Thread Megala Uthayakumar
)
at
org.jboss.netty.channel.socket.nio.AbstractNioWorker.run(AbstractNioWorker.java:89)
at org.jboss.netty.channel.socket.nio.NioWorker.run(NioWorker.java:178)
at
org.jboss.netty.util.ThreadRenamingRunnable.run(ThreadRenamingRunnable.java:108)
at
org.jboss.netty.util.internal.DeadLockProofWorker$1.run(DeadLockProofWorker.java:42)
... 3 more
Caused by: com.datastax.driver.core.exceptions.ReadTimeoutException:
Cassandra timeout during read query at consistency ONE (1 responses were
required but only 0 replica responded)
at com.datastax.driver.core.Responses$Error$1.decode(Responses.java:61)
at com.datastax.driver.core.Responses$Error$1.decode(Responses.java:38)
at
com.datastax.driver.core.Message$ProtocolDecoder.decode(Message.java:168)
at
org.jboss.netty.handler.codec.oneone.OneToOneDecoder.handleUpstream(OneToOneDecoder.java:66)
... 25 more


What can be the possible reason for this?


Thanks

Megala Uthayakumar
*Software Engineering Intern *| *WSO2 Lanka*
Mobile : +94 779 967 122
Tel  : +94 112 733 667
E-mail :  meg...@wso2.com
___
Dev mailing list
Dev@wso2.org
http://wso2.org/cgi-bin/mailman/listinfo/dev