It's all about the answers!

Ask a question

OSLC Workshop source code


Krzysztof Gemser (1036) | asked Jul 08 '15, 4:24 a.m.
  Hi, my name is Krzysztof Gemser. I’m interested in OSLC REST API, and I found very interesting workshop about OSLC and sample source code (https://jazz.net/wiki/bin/view/Main/OSLCWorkshopDownload). This newest code works with CLM in version 5.0.1, but I must run it on CLM 4.0.6. Do you have previous version of workshop source code that works with CLM in version 4.0.6 (exact I'm interested in RRC login authentication).

6 answers



permanent link
Ralph Schoon (63.1k33645) | answered Jul 08 '15, 4:35 a.m.
FORUM ADMINISTRATOR / FORUM MODERATOR / JAZZ DEVELOPER
edited Jul 08 '15, 4:35 a.m.
We currently only have the Open Services for Lifecycle Collaboration Workshop and an older version OSLC Workshop and Jazz Extensions Workshop.
I would suggest to try what is in there with your version and adopt if there are problems. A good idea is also to use Google and to search for this or similar search terms "oslc login authentication site:jazz.net" . For example https://www.google.com/search?q=oslc+login+authentication+site:jazz.net this will provide you with a lot of forum posts and wiki entries and articles you can look into. 

permanent link
Krzysztof Gemser (1036) | answered Jul 08 '15, 6:37 a.m.
Ok i'm understand, but we can read in  Open Services for Lifecycle Collaboration Workshop  that "Updates:
The labs of this workshop have been updated to support CLM 5.0.", and i'm asking that do you have source code from workshop before this update ?. If this updated code is for CLM 5.0, then before update it was for CLM version 4.0.x ?

Comments
Bas Bekker commented Jul 08 '15, 1:01 p.m.
JAZZ DEVELOPER

Regarding your original request for RRC Authentication code:
I checked against the original 3.x authentication code (net.jazz.oslc.utils.HttpUtils) in the OSLC workshop, and the only change is a the SSLContext from SSL to TLS to work with 5.0.


Krzysztof Gemser commented Jul 13 '15, 6:03 a.m.

 Yes, i saw this comment in method setLazzySSLSupport that to work with CLM 5.0.x it's need to change SSL to TLSv1. So to work with 4.0.6 the only code change is:

 sc = SSLContext.getInstance("SSL"); //$NON-NLS-1$. When i changed it, it doesn't work. When i execute Example03, i get properly rootservices, but when program try to authenticate it's fail. Below is my program output:


permanent link
Krzysztof Gemser (1036) | answered Jul 13 '15, 6:04 a.m.
 >> Example03: Print out the content of the Service Providers catalog
- Root Services URI: https://rm.[Server_name]:9443/rm/rootservices
- Service Providers catalog XPath expression: /rdf:Description/oslc_rm:rmServiceProviders/@rdf:resource
- Service Provider title XPath expression: //oslc:ServiceProvider/dcterms:title
- Login: [login]
- Password: [password]
>> GET(1) https://rm.[Server_name]:9443/rm/rootservices
>> Response Headers:
- X-Powered-By: Servlet/3.0
- X-RRS-servername: "0"
- OSLC-Core-Version: 2.0
- Content-Type: application/rdf+xml
- Expires: Pn, 13 lip 2015 12:00:36 CEST
- Cache-Control: public
- Content-Language: pl-PL
- Transfer-Encoding: chunked
- Date: Mon, 13 Jul 2015 09:55:35 GMT
>> GET(1) https://rm.[Server_name]:9443/rm/discovery/RMCatalog
>> Response Headers:
- X-Powered-By: Servlet/3.0
- Set-Cookie: jfs-oauth-access-token0=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Path=/rm; secure
- Set-Cookie: jfs-oauth-access_token-secret0=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Path=/rm; secure
- Set-Cookie: jfs-request-token-9a181d7737124d4ba3375aaab42dd9cf="3JRc6Stz0ubTaiHlGLQoiFWYPFMQIrY99nWlpgcGlAU"; Version=1; Max-Age=600; Expires=Mon, 13-Jul-2015 10:05:36 GMT; Path=/rm; secure
- X-jazz-web-oauth-url: https://clm.[Server_name]:9443/jts/oauth-authorize?oauth_token=9a181d7737124d4ba3375aaab42dd9cf
- WWW-Authenticate: OAuth realm=https://clm.[Server_name]:9443/jts/oauth-authorize
- Content-Type: text/html
- Content-Length: 354
- Content-Language: pl-PL
- Date: Mon, 13 Jul 2015 09:55:36 GMT
- Expires: Thu, 01 Dec 1994 16:00:00 GMT
- Cache-Control: no-cache="set-cookie, set-cookie2"
>> Response Headers:
- X-Powered-By: Servlet/3.0
- X-com-ibm-team-repository-web-auth-msg: authrequired
- Location: https://clm.[Server_name]:9443/jts/authenticated/identity?redirectPath=%2Fjts%2Foauth-authorize%3Foauth_token%3D9a181d7737124d4ba3375aaab42dd9cf
- Content-Language: pl-PL
- Content-Length: 0
- Date: Mon, 13 Jul 2015 09:55:36 GMT
>> Response Headers:
- X-Powered-By: Servlet/3.0
- Location: https://clm.[Server_name]:9443/jts/auth/authrequired
- Content-Language: pl-PL
- Content-Length: 0
- Set-Cookie: WASReqURL=https://:9443/jts/authenticated/identity?redirectPath=%252Fjts%252Foauth-authorize%253Foauth_token%253D9a181d7737124d4ba3375aaab42dd9cf; Path=/; HttpOnly
- Date: Mon, 13 Jul 2015 09:55:36 GMT
- Expires: Thu, 01 Dec 1994 16:00:00 GMT
- Cache-Control: no-cache="set-cookie, set-cookie2"
>> POST https://clm.[Server_name]:9443/jts/j_security_check
- X-Powered-By: Servlet/3.0
- Location: https://clm.[Server_name]:9443/jts/authenticated/identity?redirectPath=%2Fjts%2Foauth-authorize%3Foauth_token%3D9a181d7737124d4ba3375aaab42dd9cf
- Content-Language: pl-PL
- Content-Length: 0
- Set-Cookie: WASReqURL=""; Expires=Thu, 01-Dec-94 16:00:00 GMT; Path=/; HttpOnly
- Set-Cookie: LtpaToken2=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; Path=/; HttpOnly
- Date: Mon, 13 Jul 2015 09:55:36 GMT
- Expires: Thu, 01 Dec 1994 16:00:00 GMT
- Cache-Control: no-cache="set-cookie, set-cookie2"
>> Response Headers:
- X-Powered-By: Servlet/3.0
- Location: https://clm.[Server_name]:9443/jts/oauth-authorize?oauth_token=9a181d7737124d4ba3375aaab42dd9cf
- Content-Language: pl-PL
- Content-Length: 0
- Set-Cookie: JSESSIONID=0000D7JKrABHU0J91XP6a8a-3LQ:-1; Path=/; HttpOnly
- Set-Cookie: X-com-ibm-team-foundation-auth-loop-avoidance=false
- Date: Mon, 13 Jul 2015 09:55:36 GMT
- Expires: Thu, 01 Dec 1994 16:00:00 GMT
- Cache-Control: no-cache="set-cookie, set-cookie2"
>> POST https://clm.[Server_name]:9443/jts/j_security_check
- X-Powered-By: Servlet/3.0
- Location: https://clm.[Server_name]:9443/jts/auth/authfailed
- Content-Language: pl-PL
- Content-Length: 0
- Date: Mon, 13 Jul 2015 09:55:36 GMT
------------------------------------------------------------------------
BUILD SUCCESS
------------------------------------------------------------------------
Total time: 10.751s
Finished at: Mon Jul 13 11:55:46 CEST 2015
Final Memory: 5M/243M

permanent link
Krzysztof Gemser (1036) | answered Jul 16 '15, 4:19 a.m.
 Does anyone have any idea why it doesn't work ?

Comments
Bas Bekker commented Jul 16 '15, 10:28 a.m.
JAZZ DEVELOPER

Can you provide a bit more details? Response codes and response body, if there is anything usefull there. And I see you are using WebSphere, what version?


Krzysztof Gemser commented Jul 17 '15, 5:13 a.m.

Thanks for answer, 

I tested code with CLM deployed on the server WAS version 8.5.5.1 and Apache Tomcat 7.
I opened and tried to run code derived from the OSLC Workshop + modified SSLContext like you said before to SSL, except that i don't do any else modification.
Above output is from NetBeans, now i run this code from RTC in version 4.0.6 with JDK 1.7.
In eclipse i saw few warnings about cookies, maybe it has something to do with this ?.
Below are the outputs from WAS and Apache Tomcat 7.


permanent link
Krzysztof Gemser (1036) | answered Jul 17 '15, 5:13 a.m.
WAS 8.5.5.1
CLM 4.0.6

>> Example03: Print out the content of the Service Providers catalog
- Root Services URI: https://rm.[server].pl:9443/rm/rootservices
- Service Providers catalog XPath expression: /rdf:Description/oslc_rm:rmServiceProviders/@rdf:resource
- Service Provider title XPath expression: //oslc:ServiceProvider/dcterms:title
- Login: [login]
- Password: [password]
>> GET(1) https://rm.[server].pl:9443/rm/rootservices
>> Response Headers (RMCAtalog):
- X-Powered-By: Servlet/3.0
- X-RRS-servername: "0"
- OSLC-Core-Version: 2.0
- Content-Type: application/rdf+xml
- Expires: Pt, 17 lip 2015 11:03:44 CEST
- Cache-Control: public
- Content-Language: pl-PL
- Transfer-Encoding: chunked
- Date: Fri, 17 Jul 2015 08:58:44 GMT
return value of doRRCOAuth (loginWasRequired) = false
>> GET(1) https://rm.[server].pl:9443/rm/discovery/RMCatalog
lip 17, 2015 10:58:52 AM org.apache.http.client.protocol.ResponseProcessCookies processCookies
WARNING: Invalid cookie header: "Set-Cookie: jfs-request-token-2953c3055f334a5ea4200d832763b953="G6CI3axgpiYDZAyYkzsdgFAfHXGvQbOnh5kjp8UwJw"; Version=1; Max-Age=600; Expires=Fri, 17-Jul-2015 09:08:45 GMT; Path=/rm; secure". Unable to parse expires attribute: Fri
>> Response Headers (RMCAtalog):
- X-Powered-By: Servlet/3.0
- Set-Cookie: jfs-oauth-access-token0=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Path=/rm; secure
- Set-Cookie: jfs-oauth-access_token-secret0=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Path=/rm; secure
- Set-Cookie: jfs-request-token-2953c3055f334a5ea4200d832763b953="G6CI3axgpiYDZAyYkzsdgFAfHXGvQbOnh5kjp8UwJw"; Version=1; Max-Age=600; Expires=Fri, 17-Jul-2015 09:08:45 GMT; Path=/rm; secure
- X-jazz-web-oauth-url: https://clm.[server].pl:9443/jts/oauth-authorize?oauth_token=2953c3055f334a5ea4200d832763b953
- WWW-Authenticate: OAuth realm=https://clm.[server].pl:9443/jts/oauth-authorize
- Content-Type: text/html
- Content-Length: 354
- Content-Language: pl-PL
- Date: Fri, 17 Jul 2015 08:58:44 GMT
- Expires: Thu, 01 Dec 1994 16:00:00 GMT
- Cache-Control: no-cache="set-cookie, set-cookie2"
lip 17, 2015 10:58:52 AM org.apache.http.impl.client.DefaultRequestDirector handleResponse
WARNING: Authentication error: Unable to respond to any of these challenges: {oauth=WWW-Authenticate: OAuth realm=https://clm.[server].pl:9443/jts/oauth-authorize}
>> Response Headers:
- X-Powered-By: Servlet/3.0
- X-com-ibm-team-repository-web-auth-msg: authrequired
- Location: https://clm.[server].pl:9443/jts/authenticated/identity?redirectPath=%2Fjts%2Foauth-authorize%3Foauth_token%3D2953c3055f334a5ea4200d832763b953
- Content-Language: pl-PL
- Content-Length: 0
- Date: Fri, 17 Jul 2015 08:58:44 GMT
>> Response Headers:
- X-Powered-By: Servlet/3.0
- Location: https://clm.[server].pl:9443/jts/auth/authrequired
- Content-Language: pl-PL
- Content-Length: 0
- Set-Cookie: WASReqURL=https://:9443/jts/authenticated/identity?redirectPath=%252Fjts%252Foauth-authorize%253Foauth_token%253D2953c3055f334a5ea4200d832763b953; Path=/; HttpOnly
- Date: Fri, 17 Jul 2015 08:58:44 GMT
- Expires: Thu, 01 Dec 1994 16:00:00 GMT
- Cache-Control: no-cache="set-cookie, set-cookie2"
>> POST https://clm.[server].pl:9443/jts/j_security_check
- Date: Fri, 17 Jul 2015 08:58:44 GMT
- X-Powered-By: Servlet/3.0
- Location: https://clm.[server].pl:9443/jts/authenticated/identity?redirectPath=%2Fjts%2Foauth-authorize%3Foauth_token%3D2953c3055f334a5ea4200d832763b953
- Content-Language: pl-PL
- Content-Length: 0
- Set-Cookie: WASReqURL=""; Expires=Thu, 01-Dec-94 16:00:00 GMT; Path=/; HttpOnly
- Set-Cookie: LtpaToken2=/hY6DWUOJTY5JCXeT/nRMW/r514WwltHKkrgWa9xXP32kwSO4AIF3fbUBKGU5MBmUbUxCsV+BCxxzmrhrcfGd8gyvF9pqr3LiGdgVk4VP2uOmTMm5VPPikqMCvPUgSLxXdBrbcI6t4WTIgOh13cFInNX13DiVjEzYkUUA6lBI+4pdFtv0aikUBkm2MwWZdJU+MBf7RnWHAc5uB4xtB/K21tDUh7AjxkVSV4DMCxuWTGEgqukjVPk4jAriK7F8/khbRdPJYvarPSRml06iNROZcNQ90xpm2LXM+BBPxFVIhZjh3FkrterRFicyfHmm5qnoUsOMJoJwmGGezjl8Rzu8gdL0Xc6TMp8YTKPOhUCxYdBmazNtHIC+k+m1qZezV7RWMgFj5YVfHP3Mc84ni1PLmWxXlZ94eeCvtye0NFLgW0XEJSZR2G3LVcoOj5cCYtCwwHbnfqr4oUILze80rUcowN57k5UZSUlZKAtN+bcYmM8gMi9PMUK4oPn8n/KB7gmKY5pqI9DdyF9mazntl6FkJAuHG0HxtqFDUYNAnTRnQF72pwKGp3cQJfDtgjDmojk0lm01qGZDuMG2qi0aXBo+l7qUDwhsxRVNzsTonVFMGd8gVqnUlTlfztRcOytOV80YNcuoYaUADYEkz+arzB1YIGlAznMvNfv20wlj3F81XGXLwEKmr4sN+qmYcx0GV7/qcU7he/nJvThl0E6a7XfBw==; Path=/; HttpOnly
- Expires: Thu, 01 Dec 1994 16:00:00 GMT
- Cache-Control: no-cache="set-cookie, set-cookie2"
>> Response Headers:
- X-Powered-By: Servlet/3.0
- Location: https://clm.[server].pl:9443/jts/oauth-authorize?oauth_token=2953c3055f334a5ea4200d832763b953
- Content-Language: pl-PL
- Content-Length: 0
- Set-Cookie: JSESSIONID=0000ktjRWSOGgGva0lKViQtYFix:-1; Path=/; HttpOnly
- Set-Cookie: X-com-ibm-team-foundation-auth-loop-avoidance=false
- Date: Fri, 17 Jul 2015 08:58:44 GMT
- Expires: Thu, 01 Dec 1994 16:00:00 GMT
- Cache-Control: no-cache="set-cookie, set-cookie2"
>> POST (Last) https://clm.[server].pl:9443/jts/j_security_check
- X-Powered-By: Servlet/3.0
- Location: https://clm.[server].pl:9443/jts/auth/authfailed
- Content-Language: pl-PL
- Content-Length: 0
- Date: Fri, 17 Jul 2015 08:58:44 GMT
return value of doRRCOAuth (loginWasRequired) = true
Execute clone of request (method sendGetForSecureDocument)
lip 17, 2015 10:58:57 AM org.apache.http.client.protocol.ResponseProcessCookies processCookies
WARNING: Invalid cookie header: "Set-Cookie: jfs-request-token-5138f15c839a4dd7ba2aefcb5aeb11ef="L5Yiaf3WxhvwmvHhjSXYJUv8jeFZFC57n3dKDStKho4"; Version=1; Max-Age=600; Expires=Fri, 17-Jul-2015 09:08:50 GMT; Path=/rm; secure". Unable to parse expires attribute: Fri
Status - sendGetForSecure =401
Example 3 - after HttpUtils.sendGetForSecureDocument
lip 17, 2015 10:58:57 AM org.apache.http.impl.client.DefaultRequestDirector handleResponse
WARNING: Authentication error: Unable to respond to any of these challenges: {oauth=WWW-Authenticate: OAuth realm=https://clm.[server].pl:9443/jts/oauth-authorize}
- X-Powered-By: Servlet/3.0
- Set-Cookie: jfs-oauth-access-token0=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Path=/rm; secure
- Set-Cookie: jfs-oauth-access_token-secret0=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Path=/rm; secure
- Set-Cookie: jfs-request-token-5138f15c839a4dd7ba2aefcb5aeb11ef="L5Yiaf3WxhvwmvHhjSXYJUv8jeFZFC57n3dKDStKho4"; Version=1; Max-Age=600; Expires=Fri, 17-Jul-2015 09:08:50 GMT; Path=/rm; secure
- X-jazz-web-oauth-url: https://clm.[server].pl:9443/jts/oauth-authorize?oauth_token=5138f15c839a4dd7ba2aefcb5aeb11ef
- WWW-Authenticate: OAuth realm=https://clm.[server].pl:9443/jts/oauth-authorize
- Content-Type: text/html
- Content-Length: 354
- Content-Language: pl-PL
- Date: Fri, 17 Jul 2015 08:58:49 GMT
- Expires: Thu, 01 Dec 1994 16:00:00 GMT
- Cache-Control: no-cache="set-cookie, set-cookie2"
<html><head><META http-equiv="refresh" content="0;URL=https://clm.[server].pl:9443/jts/oauth-authorize?oauth_token=5138f15c839a4dd7ba2aefcb5aeb11ef"></head><body>Oauth authentication is required.<BR/> <a href="https://clm.[server].pl:9443/jts/oauth-authorize?oauth_token=5138f15c839a4dd7ba2aefcb5aeb11ef">Authenticate.</a></body></html>







Apache Tomcat
CLM 4.0.6
>> Example03: Print out the content of the Service Providers catalog
- Root Services URI: https://rm.serwer.pl:9443/rm/rootservices
- Service Providers catalog XPath expression: /rdf:Description/oslc_rm:rmServiceProviders/@rdf:resource
- Service Provider title XPath expression: //oslc:ServiceProvider/dcterms:title
- Login: clmadm
- Password: clmadm
>> GET(1) https://rm.serwer.pl:9443/rm/rootservices
>> Response Headers (RMCAtalog):
- Server: Apache-Coyote/1.1
- X-RRS-servername: "0"
- OSLC-Core-Version: 2.0
- Expires: Pt, 17 lip 2015 11:06:08 CEST
- Cache-Control: public
- Content-Type: application/rdf+xml
- Transfer-Encoding: chunked
- Date: Fri, 17 Jul 2015 09:01:08 GMT
return value of doRRCOAuth (loginWasRequired) = false
>> GET(1) https://rm.serwer.pl:9443/rm/discovery/RMCatalog
lip 17, 2015 11:01:08 AM org.apache.http.client.protocol.ResponseProcessCookies processCookies
WARNING: Invalid cookie header: "set-cookie: jfs-request-token-de04979c4d674fa8ab02ea4001719305="9E1wnZK7YYdNHhBwnd1k4l5CvttIWLkrzdgEhk9EXz8"; Version=1; Max-Age=600; Expires=Fri, 17-Jul-2015 09:11:08 GMT; Path=/rm; secure". Unable to parse expires attribute: Fri
>> Response Headers (RMCAtalog):
- Server: Apache-Coyote/1.1
- set-cookie: jfs-oauth-access-token0=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Path=/rm; secure
- set-cookie: jfs-oauth-access_token-secret0=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Path=/rm; secure
- set-cookie: jfs-request-token-de04979c4d674fa8ab02ea4001719305="9E1wnZK7YYdNHhBwnd1k4l5CvttIWLkrzdgEhk9EXz8"; Version=1; Max-Age=600; Expires=Fri, 17-Jul-2015 09:11:08 GMT; Path=/rm; secure
- X-jazz-web-oauth-url: https://jts.serwer.pl:9443/jts/oauth-authorize?oauth_token=de04979c4d674fa8ab02ea4001719305
- WWW-Authenticate: OAuth realm=https://jts.serwer.pl:9443/jts/oauth-authorize
- Content-Type: text/html
- Content-Length: 332
- Date: Fri, 17 Jul 2015 09:01:08 GMT
lip 17, 2015 11:01:08 AM org.apache.http.impl.client.DefaultRequestDirector handleResponse
WARNING: Authentication error: Unable to respond to any of these challenges: {oauth=WWW-Authenticate: OAuth realm=https://jts.serwer.pl:9443/jts/oauth-authorize}
>> Response Headers:
- Server: Apache-Coyote/1.1
- Cache-Control: private
- Expires: Thu, 01 Jan 1970 01:00:00 CET
- Set-Cookie: JSESSIONID=1C0C3BFCDC2282939402B61BAEC4CA08; Path=/jts/; Secure; HttpOnly
- X-com-ibm-team-repository-web-auth-msg: authrequired
- Location: https://jts.serwer.pl:9443/jts/authenticated/identity?redirectPath=%2Fjts%2Foauth-authorize%3Foauth_token%3Dde04979c4d674fa8ab02ea4001719305
- Content-Length: 0
- Date: Fri, 17 Jul 2015 09:01:08 GMT
>> Response Headers:
- Server: Apache-Coyote/1.1
- Cache-Control: private
- Expires: Thu, 01 Jan 1970 01:00:00 CET
- Set-Cookie: JazzFormAuth=Form; Path=/jts
- X-com-ibm-team-repository-web-auth-msg: authrequired
- Content-Type: text/html;charset=UTF-8
- Content-Length: 2003
- Date: Fri, 17 Jul 2015 09:01:08 GMT
>> POST https://jts.serwer.pl:9443/jts/j_security_check
- Server: Apache-Coyote/1.1
- Location: https://jts.serwer.pl:9443/jts/authenticated/identity?redirectPath=%2Fjts%2Foauth-authorize%3Foauth_token%3Dde04979c4d674fa8ab02ea4001719305
- Content-Length: 0
- Date: Fri, 17 Jul 2015 09:01:08 GMT
>> Response Headers:
- Server: Apache-Coyote/1.1
- Cache-Control: private
- Expires: Thu, 01 Jan 1970 01:00:00 CET
- Set-Cookie: JSESSIONID=C336F97222FCA6D748B0D65B83B911A4; Path=/jts/; Secure; HttpOnly
- Set-Cookie: JSESSIONIDSSO=DA64A42B9B62579D3347501C97931064; Path=/; Secure; HttpOnly
- Set-Cookie: X-com-ibm-team-foundation-auth-loop-avoidance=false
- Location: https://jts.serwer.pl:9443/jts/oauth-authorize?oauth_token=de04979c4d674fa8ab02ea4001719305
- Content-Length: 0
- Date: Fri, 17 Jul 2015 09:01:08 GMT
>> POST (Last) https://jts.serwer.pl:9443/jts/j_security_check
- Server: Apache-Coyote/1.1
- Content-Length: 0
- Date: Fri, 17 Jul 2015 09:01:08 GMT
return value of doRRCOAuth (loginWasRequired) = true
Execute clone of request (method sendGetForSecureDocument)
lip 17, 2015 11:01:09 AM org.apache.http.client.protocol.ResponseProcessCookies processCookies
WARNING: Invalid cookie header: "set-cookie: jfs-request-token-548d50ff120641b49160ea76fbbe5f18="pvfdgO7Dik8l12z2qxwld6VMQlObTEfEpqmvrMMtnE"; Version=1; Max-Age=600; Expires=Fri, 17-Jul-2015 09:11:09 GMT; Path=/rm; secure". Unable to parse expires attribute: Fri
lip 17, 2015 11:01:09 AM org.apache.http.impl.client.DefaultRequestDirector handleResponse
WARNING: Authentication error: Unable to respond to any of these challenges: {oauth=WWW-Authenticate: OAuth realm=https://jts.serwer.pl:9443/jts/oauth-authorize}
Status - sendGetForSecure =401
Example 3 - after HttpUtils.sendGetForSecureDocument
- Server: Apache-Coyote/1.1
- set-cookie: jfs-oauth-access-token0=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Path=/rm; secure
- set-cookie: jfs-oauth-access_token-secret0=; Max-Age=0; Expires=Thu, 01-Jan-1970 00:00:00 GMT; Path=/rm; secure
- set-cookie: jfs-request-token-548d50ff120641b49160ea76fbbe5f18="pvfdgO7Dik8l12z2qxwld6VMQlObTEfEpqmvrMMtnE"; Version=1; Max-Age=600; Expires=Fri, 17-Jul-2015 09:11:09 GMT; Path=/rm; secure
- X-jazz-web-oauth-url: https://jts.serwer.pl:9443/jts/oauth-authorize?oauth_token=548d50ff120641b49160ea76fbbe5f18
- WWW-Authenticate: OAuth realm=https://jts.serwer.pl:9443/jts/oauth-authorize
- Content-Type: text/html
- Content-Length: 332
- Date: Fri, 17 Jul 2015 09:01:08 GMT
<html><head><META http-equiv="refresh" content="0;URL=https://jts.serwer.pl:9443/jts/oauth-authorize?oauth_token=548d50ff120641b49160ea76fbbe5f18"></head><body>Oauth authentication is required.<BR/> <a href="https://jts.serwer.pl:9443/jts/oauth-authorize?oauth_token=548d50ff120641b49160ea76fbbe5f18">Authenticate.</a></body></html>


permanent link
Donald Nong (14.5k414) | answered Jul 20 '15, 3:05 a.m.
The error message "Oauth authentication is required" looks suspicious. This may have something to do with your server configuration, not the Java source code. If you use a browser to access https://rm.[server].pl:9443/rm/discovery/RMCatalog, do you have to click on the "Authenticate" link in the returned web page?

Comments
Krzysztof Gemser commented Jul 20 '15, 3:52 a.m. | edited Jul 20 '15, 11:17 p.m.

When I try to access the RMCatalog URL I get for very short time a web page "Oauth authentication is required" and hyperlink Authenticate, next web browser automatically redirects me to the login page. 


Donald Nong commented Jul 20 '15, 11:46 p.m.

What you get from the Java application may actually match what you get in the browser. I notice that you have a distributed environment. And the sample code may not take this into account at all.


Krzysztof Gemser commented Jul 21 '15, 3:11 a.m.
What are you mean "distributed environment", i tried it on two environments. 
First topology is one machine serwer with WAS on which was deployed CLM applications and another serwer machine with Oracle Database. 
Next topology is the simplest, one machine serwer with CLM deployed on attached Tomcat application server and Derby data base.

Donald Nong commented Jul 21 '15, 5:11 a.m.

The host for your RM is "rm.serwer.pl" and for JTS "jts.serwer.pl", so they are not on the same host - distributed environment.


Krzysztof Gemser commented Jul 30 '15, 3:39 a.m.

Yes, you are right. despite there are on the same physical server this distribution of application causes this problem. I installed CLM without distribution and the sample workshop code is working ok. Although this does not solving my problem, because on my production environment application are distributed.


Donald Nong commented Jul 30 '15, 8:44 p.m.

This may have something to do with SSO and I have not spent much time on it, so can't offer further advices unfortunately.

showing 5 of 6 show 1 more comments

Your answer


Register or to post your answer.


Dashboards and work items are no longer publicly available, so some links may be invalid. We now provide similar information through other means. Learn more here.