You are viewing a plain text version of this content. The canonical link for it is here.
Posted to user@olingo.apache.org by Mark Sztainbok <ma...@okta.com> on 2014/10/16 00:39:13 UTC

RE: OData call succeeds but Olingo throws an exception anyway

Another issue I didn't get a reply to.

Is this one a bug?

From: Mark Sztainbok [mailto:mark.sztainbok@okta.com]
Sent: Monday, September 08, 2014 3:05 PM
To: user@olingo.apache.org
Subject: OData call succeeds but Olingo throws an exception anyway

I'm seeing a case where a GET call to a service succeeds but Olingo is throwing the following exception:
java.lang.IllegalArgumentException: Invalid User(test0graph@oktatest.onmicrosoft.com<ma...@oktatest.onmicrosoft.com>)
        at org.apache.olingo.ext.proxy.commons.EntityInvocationHandler.load(EntityInvocationHandler.java:469)
        at org.apache.olingo.ext.proxy.commons.AbstractStructuredInvocationHandler.invoke(AbstractStructuredInvocationHandler.java:217)
        at com.sun.proxy.$Proxy26.load(Unknown Source)
        at com.saasure.application.office365.msgraphapi.MsGraphApiClient.getUserById(MsGraphApiClient.java:147)
        at com.saasure.application.office365.msgraphapi.MsGraphApiClientTest.testGetUserByEmail(MsGraphApiClientTest.java:84)

Using Fiddler I can see that the entire request that was sent was:

GET https://graph.windows.net/f872e367-02c7-4012-a01c-0f5b7c5636ae/users('test0graph@oktatest.onmicrosoft.com')?api-version=1.21-preview HTTP/1.1

Accept: application/json;odata=fullmetadata

Content-Type: application/json;odata=fullmetadata

DataServiceVersion: 3.0

MaxDataServiceVersion: 3.0

MinDataServiceVersion: 3.0

Host: graph.windows.net

Connection: Keep-Alive

User-Agent: Apache-Olingo/4.0.0-beta-01-SNAPSHOT

Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImtyaU1QZG1Cdng2OHNrVDgtbVBBQjNCc2VlQSJ9.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.GDPDX1uB9DQXQSsOj88mbOyrdQOtgNsmJvYn9AMXC6gWk-iJz2a0bWywxWddrAx0BTziach8etaRzW6e3moUUy-hA7eejk4g1AJR22v-bDh0c2NPDDaDInwAaux59vnfUHaq2tWT5dmnEEDCIJAMqUDd970Fg0OIRPsUfL3cSgY2e1AFkFR2Sz6osbX-HxYi5uxUMCWPnlkJM9y2EUQV9JjS68aabZ-kaoRPj2ZxQI1Hzx10vElBLDYqPHZPpkTiNhl5dDSDADafmuOpas872yinmjZ5NXZQaB0scVqI9QrsiI2nUC9YjJrpt7S3kch6nZoMGyqDHKmOeDa_WCXceA



And a correct response was obtained with a 200 status code:

{"odata.metadata":"https://graph.windows.net/f872e367-02c7-4012-a01c-0f5b7c5636ae/$metadata#directoryObjects/Microsoft.WindowsAzure.ActiveDirectory.User/@Element","odata.type":"Microsoft.WindowsAzure.ActiveDirectory.User","odata.id":"https://graph.windows.net/f872e367-02c7-4012-a01c-0f5b7c5636ae/directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62","odata.editLink":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User","createdOnBehalfOf@odata.navigationLinkUrl<ma...@odata.type>":"Edm.Guid","servicePlanId":"efb87545-963c-4e0d-99df-69c6916d9eb0"}],"city":null,"country":null,"department":null,"dirSyncEnabled":null,"displayName":"Test0 Graph","facsimileTelephoneNumber":null,"givenName":"Test0","immutableId":null,"jobTitle":null,"lastDirSyncTime":null,"mail":null,"mailNickname":"Test0Graph","mobile":null,"otherMails@odata.type<ma...@oktatest.onmicrosoft.com>","userType":"Member"}



The only thing I can think of which is different in this request is that the key in this case is not the object ID like normal but a UPN which is also supported by the service.



Any ideas why this call is failing?



Thanks,

Mark



RE: OData call succeeds but Olingo throws an exception anyway

Posted by Mark Sztainbok <ma...@okta.com>.
It's not a credential problem as it successfully gets a response back from the server.

Looking at the code from where the exception thrown it is:
if (key != null && !key.equals(CoreUtils.getKey(getClient(), this, typeRef, entity))) {
        throw new IllegalArgumentException("Invalid " + typeRef.getSimpleName() + "(" + key + ")");
      }

The API accepts either a string (email) or GUID (object ID) as the key. It looks like Olingo is doing a hard check that the requested key matches the received key. This causes the failure as in this case the email address was used as the key but the API returns the ID back in the response (as this is the mainly used ID).

From: Bolz, Michael [mailto:michael.bolz@sap.com]
Sent: Wednesday, October 15, 2014 10:42 PM
To: user@olingo.apache.org
Subject: Re: OData call succeeds but Olingo throws an exception anyway

Hi Mark,

first suggestion is that your user is not valid  ;o)
But I guess that the problem with the proxy client is that the user credentials are not sent correctly.
Can you please provide a code snippet where you set the credentials.

Kind regards, Michael

On 16 Oct 2014, at 00:39, Mark Sztainbok <ma...@okta.com>> wrote:


Another issue I didn't get a reply to.

Is this one a bug?

From: Mark Sztainbok [mailto:mark.sztainbok@okta.com]
Sent: Monday, September 08, 2014 3:05 PM
To: user@olingo.apache.org<ma...@olingo.apache.org>
Subject: OData call succeeds but Olingo throws an exception anyway

I'm seeing a case where a GET call to a service succeeds but Olingo is throwing the following exception:
java.lang.IllegalArgumentException: Invalid User(test0graph@oktatest.onmicrosoft.com<ma...@oktatest.onmicrosoft.com>)
        at org.apache.olingo.ext.proxy.commons.EntityInvocationHandler.load(EntityInvocationHandler.java:469)
        at org.apache.olingo.ext.proxy.commons.AbstractStructuredInvocationHandler.invoke(AbstractStructuredInvocationHandler.java:217)
        at com.sun.proxy.$Proxy26.load(Unknown Source)
        at com.saasure.application.office365.msgraphapi.MsGraphApiClient.getUserById(MsGraphApiClient.java:147)
        at com.saasure.application.office365.msgraphapi.MsGraphApiClientTest.testGetUserByEmail(MsGraphApiClientTest.java:84)

Using Fiddler I can see that the entire request that was sent was:
GET https://graph.windows.net/f872e367-02c7-4012-a01c-0f5b7c5636ae/users('test0graph@oktatest.onmicrosoft.com')?api-version=1.21-preview HTTP/1.1
Accept: application/json;odata=fullmetadata
Content-Type: application/json;odata=fullmetadata
DataServiceVersion: 3.0
MaxDataServiceVersion: 3.0
MinDataServiceVersion: 3.0
Host: graph.windows.net<http://graph.windows.net>
Connection: Keep-Alive
User-Agent: Apache-Olingo/4.0.0-beta-01-SNAPSHOT
Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImtyaU1QZG1Cdng2OHNrVDgtbVBBQjNCc2VlQSJ9.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.GDPDX1uB9DQXQSsOj88mbOyrdQOtgNsmJvYn9AMXC6gWk-iJz2a0bWywxWddrAx0BTziach8etaRzW6e3moUUy-hA7eejk4g1AJR22v-bDh0c2NPDDaDInwAaux59vnfUHaq2tWT5dmnEEDCIJAMqUDd970Fg0OIRPsUfL3cSgY2e1AFkFR2Sz6osbX-HxYi5uxUMCWPnlkJM9y2EUQV9JjS68aabZ-kaoRPj2ZxQI1Hzx10vElBLDYqPHZPpkTiNhl5dDSDADafmuOpas872yinmjZ5NXZQaB0scVqI9QrsiI2nUC9YjJrpt7S3kch6nZoMGyqDHKmOeDa_WCXceA

And a correct response was obtained with a 200 status code:
{"odata.metadata":"https://graph.windows.net/f872e367-02c7-4012-a01c-0f5b7c5636ae/$metadata#directoryObjects/Microsoft.WindowsAzure.ActiveDirectory.User/@Element","odata.type":"Microsoft.WindowsAzure.ActiveDirectory.User","odata.id":"https://graph.windows.net/f872e367-02c7-4012-a01c-0f5b7c5636ae/directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62","odata.editLink":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User","createdOnBehalfOf@odata.navigationLinkUrl<ma...@odata.type>":"Edm.Guid","servicePlanId":"efb87545-963c-4e0d-99df-69c6916d9eb0"}],"city":null,"country":null,"department":null,"dirSyncEnabled":null,"displayName":"Test0 Graph","facsimileTelephoneNumber":null,"givenName":"Test0","immutableId":null,"jobTitle":null,"lastDirSyncTime":null,"mail":null,"mailNickname":"Test0Graph","mobile":null,"otherMails@odata.type<ma...@oktatest.onmicrosoft.com>","userType":"Member"}

The only thing I can think of which is different in this request is that the key in this case is not the object ID like normal but a UPN which is also supported by the service.

Any ideas why this call is failing?

Thanks,
Mark




Re: OData call succeeds but Olingo throws an exception anyway

Posted by "Bolz, Michael" <mi...@sap.com>.
Hi Mark,

first suggestion is that your user is not valid  ;o)
But I guess that the problem with the proxy client is that the user credentials are not sent correctly.
Can you please provide a code snippet where you set the credentials.

Kind regards, Michael

On 16 Oct 2014, at 00:39, Mark Sztainbok <ma...@okta.com> wrote:

> Another issue I didn’t get a reply to.
>  
> Is this one a bug?
>  
> From: Mark Sztainbok [mailto:mark.sztainbok@okta.com] 
> Sent: Monday, September 08, 2014 3:05 PM
> To: user@olingo.apache.org
> Subject: OData call succeeds but Olingo throws an exception anyway
>  
> I’m seeing a case where a GET call to a service succeeds but Olingo is throwing the following exception:
> java.lang.IllegalArgumentException: Invalid User(test0graph@oktatest.onmicrosoft.com)
>         at org.apache.olingo.ext.proxy.commons.EntityInvocationHandler.load(EntityInvocationHandler.java:469)
>         at org.apache.olingo.ext.proxy.commons.AbstractStructuredInvocationHandler.invoke(AbstractStructuredInvocationHandler.java:217)
>         at com.sun.proxy.$Proxy26.load(Unknown Source)
>         at com.saasure.application.office365.msgraphapi.MsGraphApiClient.getUserById(MsGraphApiClient.java:147)
>         at com.saasure.application.office365.msgraphapi.MsGraphApiClientTest.testGetUserByEmail(MsGraphApiClientTest.java:84)
>  
> Using Fiddler I can see that the entire request that was sent was:
> GET https://graph.windows.net/f872e367-02c7-4012-a01c-0f5b7c5636ae/users('test0graph@oktatest.onmicrosoft.com')?api-version=1.21-preview HTTP/1.1
> Accept: application/json;odata=fullmetadata
> Content-Type: application/json;odata=fullmetadata
> DataServiceVersion: 3.0
> MaxDataServiceVersion: 3.0
> MinDataServiceVersion: 3.0
> Host: graph.windows.net
> Connection: Keep-Alive
> User-Agent: Apache-Olingo/4.0.0-beta-01-SNAPSHOT
> Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6ImtyaU1QZG1Cdng2OHNrVDgtbVBBQjNCc2VlQSJ9.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.GDPDX1uB9DQXQSsOj88mbOyrdQOtgNsmJvYn9AMXC6gWk-iJz2a0bWywxWddrAx0BTziach8etaRzW6e3moUUy-hA7eejk4g1AJR22v-bDh0c2NPDDaDInwAaux59vnfUHaq2tWT5dmnEEDCIJAMqUDd970Fg0OIRPsUfL3cSgY2e1AFkFR2Sz6osbX-HxYi5uxUMCWPnlkJM9y2EUQV9JjS68aabZ-kaoRPj2ZxQI1Hzx10vElBLDYqPHZPpkTiNhl5dDSDADafmuOpas872yinmjZ5NXZQaB0scVqI9QrsiI2nUC9YjJrpt7S3kch6nZoMGyqDHKmOeDa_WCXceA
>  
> And a correct response was obtained with a 200 status code:
> {"odata.metadata":"https://graph.windows.net/f872e367-02c7-4012-a01c-0f5b7c5636ae/$metadata#directoryObjects/Microsoft.WindowsAzure.ActiveDirectory.User/@Element","odata.type":"Microsoft.WindowsAzure.ActiveDirectory.User","odata.id":"https://graph.windows.net/f872e367-02c7-4012-a01c-0f5b7c5636ae/directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62","odata.editLink":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User","createdOnBehalfOf@odata.navigationLinkUrl":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/createdOnBehalfOf","createdObjects@odata.navigationLinkUrl":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/createdObjects","manager@odata.navigationLinkUrl":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/manager","directReports@odata.navigationLinkUrl":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/directReports","members@odata.navigationLinkUrl":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/members","memberOf@odata.navigationLinkUrl":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/memberOf","owners@odata.navigationLinkUrl":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/owners","ownedObjects@odata.navigationLinkUrl":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/ownedObjects","permissions@odata.navigationLinkUrl":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/permissions","registeredDevices@odata.navigationLinkUrl":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/registeredDevices","ownedDevices@odata.navigationLinkUrl":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/ownedDevices","#DirectoryDataService.assignLicense":{"title":"assignLicense","target":"https://graph.windows.net/f872e367-02c7-4012-a01c-0f5b7c5636ae/directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/DirectoryDataService.assignLicense"},"#DirectoryDataService.checkMemberGroups":{"title":"checkMemberGroups","target":"https://graph.windows.net/f872e367-02c7-4012-a01c-0f5b7c5636ae/directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/DirectoryDataService.checkMemberGroups"},"#DirectoryDataService.getMemberGroups":{"title":"getMemberGroups","target":"https://graph.windows.net/f872e367-02c7-4012-a01c-0f5b7c5636ae/directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/DirectoryDataService.getMemberGroups"},"objectType":"User","objectId":"f0188001-db62-48b1-a97d-0d502658bc62","accountEnabled":true,"assignedLicenses@odata.type":"Collection(Microsoft.WindowsAzure.ActiveDirectory.AssignedLicense)","assignedLicenses":[],"assignedPlans@odata.type":"Collection(Microsoft.WindowsAzure.ActiveDirectory.AssignedPlan)","assignedPlans":[{"odata.type":"Microsoft.WindowsAzure.ActiveDirectory.AssignedPlan","assignedTimestamp@odata.type":"Edm.DateTime","assignedTimestamp":"2014-09-02T18:29:06Z","capabilityStatus":"Deleted","service":"RMSOnline","servicePlanId@odata.type":"Edm.Guid","servicePlanId":"bea4c11e-220a-4e6d-8eb8-8ea15d019f90"},{"odata.type":"Microsoft.WindowsAzure.ActiveDirectory.AssignedPlan","assignedTimestamp@odata.type":"Edm.DateTime","assignedTimestamp":"2014-09-02T18:29:06Z","capabilityStatus":"Deleted","service":"MicrosoftOffice","servicePlanId@odata.type":"Edm.Guid","servicePlanId":"43de0ff5-c92c-492b-9116-175376d08c38"},{"odata.type":"Microsoft.WindowsAzure.ActiveDirectory.AssignedPlan","assignedTimestamp@odata.type":"Edm.DateTime","assignedTimestamp":"2014-09-02T18:29:06Z","capabilityStatus":"Deleted","service":"MicrosoftCommunicationsOnline","servicePlanId@odata.type":"Edm.Guid","servicePlanId":"0feaeb32-d00e-4d66-bd5a-43b5b83db82c"},{"odata.type":"Microsoft.WindowsAzure.ActiveDirectory.AssignedPlan","assignedTimestamp@odata.type":"Edm.DateTime","assignedTimestamp":"2014-09-02T18:29:06Z","capabilityStatus":"Deleted","service":"SharePoint","servicePlanId@odata.type":"Edm.Guid","servicePlanId":"e95bec33-7c88-4a70-8e19-b10bd9d0c014"},{"odata.type":"Microsoft.WindowsAzure.ActiveDirectory.AssignedPlan","assignedTimestamp@odata.type":"Edm.DateTime","assignedTimestamp":"2014-09-02T18:29:06Z","capabilityStatus":"Deleted","service":"SharePoint","servicePlanId@odata.type":"Edm.Guid","servicePlanId":"5dbe027f-2339-4123-9542-606e4d348a72"},{"odata.type":"Microsoft.WindowsAzure.ActiveDirectory.AssignedPlan","assignedTimestamp@odata.type":"Edm.DateTime","assignedTimestamp":"2014-09-02T18:29:06Z","capabilityStatus":"Deleted","service":"exchange","servicePlanId@odata.type":"Edm.Guid","servicePlanId":"efb87545-963c-4e0d-99df-69c6916d9eb0"}],"city":null,"country":null,"department":null,"dirSyncEnabled":null,"displayName":"Test0 Graph","facsimileTelephoneNumber":null,"givenName":"Test0","immutableId":null,"jobTitle":null,"lastDirSyncTime":null,"mail":null,"mailNickname":"Test0Graph","mobile":null,"otherMails@odata.type":"Collection(Edm.String)","otherMails":["sshen@okta.com"],"passwordPolicies":null,"passwordProfile":null,"physicalDeliveryOfficeName":null,"postalCode":null,"preferredLanguage":null,"provisionedPlans@odata.type":"Collection(Microsoft.WindowsAzure.ActiveDirectory.ProvisionedPlan)","provisionedPlans":[{"odata.type":"Microsoft.WindowsAzure.ActiveDirectory.ProvisionedPlan","capabilityStatus":"Deleted","provisioningStatus":"Success","service":"MicrosoftCommunicationsOnline"},{"odata.type":"Microsoft.WindowsAzure.ActiveDirectory.ProvisionedPlan","capabilityStatus":"Deleted","provisioningStatus":"Success","service":"MicrosoftOffice"},{"odata.type":"Microsoft.WindowsAzure.ActiveDirectory.ProvisionedPlan","capabilityStatus":"Deleted","provisioningStatus":"Success","service":"exchange"},{"odata.type":"Microsoft.WindowsAzure.ActiveDirectory.ProvisionedPlan","capabilityStatus":"Deleted","provisioningStatus":"Success","service":"SharePoint"},{"odata.type":"Microsoft.WindowsAzure.ActiveDirectory.ProvisionedPlan","capabilityStatus":"Deleted","provisioningStatus":"Success","service":"SharePoint"}],"provisioningErrors@odata.type":"Collection(Microsoft.WindowsAzure.ActiveDirectory.ProvisioningError)","provisioningErrors":[],"proxyAddresses@odata.type":"Collection(Edm.String)","proxyAddresses":[],"state":null,"streetAddress":null,"surname":"Graph","telephoneNumber":null,"thumbnailPhoto@odata.mediaEditLink":"directoryObjects/f0188001-db62-48b1-a97d-0d502658bc62/Microsoft.WindowsAzure.ActiveDirectory.User/thumbnailPhoto","usageLocation":"US","userPrincipalName":"test0graph@oktatest.onmicrosoft.com","userType":"Member”}
>  
> The only thing I can think of which is different in this request is that the key in this case is not the object ID like normal but a UPN which is also supported by the service.
>  
> Any ideas why this call is failing?
>  
> Thanks,
> Mark