Does Service Bus for Windows Server (Service Bus 1.0 Beta) support REST API? - rest

IF support where can i find detail documentation about REST api.
Thanks

THanks for the reply and Update information about release version of service bus. i manage to sucessfully connect to the service bus and get the authentication token using following microsoft examples.
http://msdn.microsoft.com/en-us/library/windowsazure/jj193003%28v=azure.10%29.aspx
Once u get the token rest of operation (create que, send messages, recive messages) are same as windows azure service bus. please see the detail about microsoft documentation about service bus operation.
http://msdn.microsoft.com/en-us/library/windowsazure/hh690927.aspx
hope this helpful.
THanks.

The protocol surface between Server and Service is largely symmetric, albeit there are different ports for some sub-services and the authentication model has been adapted for a Server environment using a local STS instead of ACS. You will find updated MSDN documentation beyond what's currently available as part of the SDK as we ship the release version of Service Bus Server, which will happen before this month is over.

Related

best way to configure NSG rule for mobile app client and Service fabric hosted API

We have following structure for my application. currently we have used Any for both source and destination (on port 3389) while defining NSG rule for our Service Fabric to allow calls from mobile app. But our security team has raised concerns on Any-Any rule. Is there any way to optimize this?
Note: our mobile app is public and anyone can download from app store.
Any to Any rule open SF for attach really so you should limit the IP from your traffic manager given your current model.
Azure API management already have build in support for Service Fabric so my suggestion is to remove the traffic manager between then API management and SF. Then you can do is to limit the traffic to SF only from the API management which is much easier.
https://learn.microsoft.com/en-us/azure/service-fabric/service-fabric-api-management-overview
Authentication requirement you can delegate that to the API management ie validate JWT token

Cloud-to-device Azure IoT REST API

I explored on sending data from Device to Cloud using Azure REST Apis. It is working seamlessly without any issues. I'm not finding good articles on sending Cloud-to-Device messages to Arduino board using "Azure IoT Hub REST Apis". Could some one provide suggestions on this
You could also send the request as the azure portal does it. All C2D from AZ Portal are sent through this Endpoint https://main.iothub.ext.azure.com/api/Service/SendMessage/ and the payload is a json that look like this:
{
"hostName": "iothub-hostname",
"owner": "twinUpdate",
"key": "key for the iothub",
"deviceID": "your device on that hub",
"body": "{\"test\": \"This is a test over postman\"}",
"properties": "[]"
}
Keep in mind that you need to add an Authorization Header with valid Bearer token. You can get this when you log in to AZ Portal.
As Peter Pan said, there isn't a RESTful API for send C2D messages currently. However, you still have some other chooses.
Use Azure Function App. You can create a HTTP trigger Azure Function App to use as RESTful proxy, and run IoT Hub SDK on Azure Function App to send C2D messages.
Use AMQP over WebSockets with 443 port if you cannot use 5671 port for AMQP to connect to IoT Hub on your service side. We have developed a web based IoT Hub devtool based on Rhea, and you can reference our code.
According to the offical document Send and receive messages with IoT Hub, and after I reviewed the source codes of Azure IoT Hub for sending cloud-to-device message using different languages, there is no REST API to support on sending Cloud-to-Device messages. To send c2d message from application to Azure IoT Hub, the recommended protocol is AMQP and the simple way is using Azure IoT Hub SDK. That you can refer to the section Communication protocol, as below.
However, if you want to receive the c2d message from Arduino, you can refer to the section Cloud-to-device messages and use the REST API Receive Device Bound Notification on Arduino.

SSO configuration for biztalk 2010 WCF-oracleDB adapter

We have few biztalk 2010 applications. For connecting oracle we are using wcf-oracledb adapter. I am trying to implement Enterprise SSO for connecting oracle. I have configured SSO by creating affiliate application and assigned it to pipeline. while running interface getting below error
Error details: System.Runtime.InteropServices.COMException (0x80004005): Unable to redeem ticket, no ticket exists in the message.
at Microsoft.BizTalk.Interop.IBTSTicket.ValidateAndRedeemTicket(Object message, String applicationName, Int32 flags, String& externalUserName)
at Microsoft.BizTalk.Adapter.Wcf.Runtime.WcfClient2.ApplyClientCredentials(ClientCredentials clientCredentials, IBaseMessage message)
at Microsoft.BizTalk.Adapter.Wcf.Runtime.WcfClient2.CreateChannelFactory[TChannel](IBaseMessage bizTalkMessage)
at Microsoft.BizTalk.Adapter.Wcf.Runtime.WcfClient2.GetChannel[TChannel](IBaseMessage bizTalkMessage, ChannelFactory1& cachedFactory)
at Microsoft.BizTalk.Adapter.Wcf.Runtime.WcfClient`2.SendMessage(IBaseMessage bizTalkMessage)"
Am I missing anything in configuration? How to resolve this error?
You need a custom pipeline to attach a sso ticket to your messages.
Refer to this post:
http://blog.csdn.net/cnzee/article/details/7994243
(disclosure: it's my blog post)
Option A: If you are trying to map the caller from the Receive Location through to the Send Port your host need to be trusted.
Option B: If you are using SSO Affiliate to store credentials for BizTalk to use then you need to create the SSO Ticket in the message.
The quickest way to do this is to use the BizTalk Business Rules Engine and use the CreateSSOTicketContextProperty action.
Let me explain why this is necessary. What the SSO Affiliate was intended to be used for is that you had the caller authenticate against the receive location (e.g. a web service) and the credentials of the caller would be passed through to the send port in a SSO Ticket which would then be mapped using the SSO Affiliate user mapping. This would happen when you mark the Host as Trusted.
Update: A colleague of mine has also said you need to confirm that tickets are enabled on the Affiliate Application in SSO Administration

Using WS02 API Manager and WS02 IS server

I have a basic question in using WSo2 API manager and WSo2 IS server.
I have a requirement , where I need to Authenticate/Authorize any requests coming to my rest services. When I read documentation on WSo2 website I see that we can achieve this using WSo2 ESB + WSo2 IS server.
But we don't want to use ESB rather than use a Lightweight component like WSo2 API manager + Ws02 IS server to fulfill the
I have gone through this documentation and trying to setup WSO2 as the key manager
https://docs.wso2.com/display/CLUSTER420/Configuring+the+Identity+Server+5.0.0+with+API+Manager+1.9.0
My question is I am going in the right direction ?
Will API manager alone will be sufficient for authentication/authorization
Yes above link will guide you to how to configure the Identity server with API Manager.
API manager will be sufficient for the basic authentication/authorization.but if you want advance options need to configure with the identity Server.(The Identity Server and the solution it provides)

Create a UCMA 3.0 endpoint to a SIP PSTN gateway WITHOUT using Lync

I want to use UCMA 3.0 (standalone, without Lync) to create an IVR application as modeled in the SDK docs:
http://msdn.microsoft.com/en-us/library/gg448007.aspx
I'd like a code snippet that demonstrates how to create the endpoint to a SIP PSTN Gateway so people can dial in from a regular phone and the app will pick up. I have the user name, password, and domain from the SIP provider. I could not find in any of the samples an actual code example of the model described in the link above.
Actually, the Visual Studio template included with UCMA already handles this (albeit in an ultra confusing way). If you create a new project and hit F5 it will start a standalone application listening on port 5060.
What it doesn't handle is SIP registration. For that you'll need to put a proxy server between your app and your provider. Check out http://www.brekeke.com/sip/, they offer a low-cost SIP server that can register against your SIP provider.