Skip to main content

UUID Generation with WSO2 ESB

There are use cases which we need to generate a UUID(universally unique identifier) from the WSO2 ESB server for the back end services. There are two commonly used UUID types,
  • Version 1 UUID or Time UUID
A Version 1 UUID use a scheme relying only on timestamp and the MAC address of the computer on which it is generated
  • Version 4 UUID
Version 4 UUIDs use a scheme relying only on random numbers

Getting a version 4 UUID is really easy in ESB, since we already have one in the message flow. So we can extract it like follows,

<property name="MessageID" expression="fn:substring-after(get-property('MessageID'), 'urn:uuid:')"/>

But in case of version 1 UUID or Time UUID, we have to use script mediator or class mediator to generate a UUID. Script mediator is slower compared to the class mediator. 

A simple class mediator which can use for version 1 UUID generation can be found here. This class mediator uses this library to generate UUID. After building this class mediator, copy "org.wso2.carbon.mediator.uuid-1.0.0.jar" and "java-uuid-generator-3.1.4.jar" to the <ESB_HOME>/repository/components/dropins folder.

You can access this class mediator as follows,

<class name="org.wso2.carbon.mediator.uuid.TimeUUIDGenMediator"/>

Generated UUID will be available in "uri.var.uuid" property and we can access it as follows,

<log level="custom">
    <property name="Time-UUID" expression="$ctx:uri.var.uuid"/>
</log>

Comments

Popular posts from this blog

SAML2 IdP Initiated Single Logout with WSO2 Identity Server 5.1.0

With this feature WSO2 Identity Server facilitates IdP initiated SAML2 single log out requests. In the SAML service provider configuration UI here is a new configuration called “Enable IdP Initiated SLO”. You can enable this feature using this checkbox. Also you can define redirect URL after the single log out using "Return to URL" under “Enable IdP Initiated SLO” option. Following parameters can be used with IdP initiated SLO request. Parameter Description slo This is a mandatory parameter and must have the value “true” to mark the request as an IdP initiated log out request. spEntityID This is an optional parameter. Value of the parameter should be the SAML issuer name as in “Issuer” field in the SAML service provider configuration UI. returnTo This is an optional parameter. Value of the parameter should be the URL which needs to be redirected to, after the log out. If this parameter is present

How to extract and import certificate from a SAML SP metadata file to a Keystore

Extract certificate from the SAML service provider metadata file as follows, <X509Data> <X509Certificate> MIICNTCCAZ6gAwIBAgIES343gjANBgkqhkiG9w0BAQUFADBVMQswCQYDVQQGEwJVUzELMAkGA1UE CAwCQ0ExFjAUBgNVBAcMDU1vdW50YWluIFZpZXcxDTALBgNVBAoMBFdTTzIxEjAQBgNVBAMMCWxv Y2FsaG9zdDAeFw0xMDAyMTkwNzAyMjZaFw0zNTAyMTMwNzAyMjZaMFUxCzAJBgNVBAYTAlVTMQsw CQYDVQQIDAJDQTEWMBQGA1UEBwwNTW91bnRhaW4gVmlldzENMAsGA1UECgwEV1NPMjESMBAGA1UE AwwJbG9jYWxob3N0MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCUp/oV1vWc8/TkQSiAvTou sMzOM4asB2iltr2QKozni5aVFu818MpOLZIr8LMnTzWllJvvaA5RAAdpbECb+48FjbBe0hseUdN5 HpwvnH/DW8ZccGvk53I6Orq7hLCv1ZHtuOCokghz/ATrhyPq+QktMfXnRS4HrKGJTzxaCcU7OQID AQABoxIwEDAOBgNVHQ8BAf8EBAMCBPAwDQYJKoZIhvcNAQEFBQADgYEAW5wPR7cr1LAdq+IrR44i QlRG5ITCZXY9hI0PygLP2rHANh+PYfTmxbuOnykNGyhM6FjFLbW2uZHQTY1jMrPprjOrmyK5sjJR O4d1DeGHT/YnIjs9JogRKv4XHECwLtIVdAbIdWHEtVZJyMSktcyysFcvuhPQK8Qc/E/Wq8uHSCo= </X509Certificate> </X509Data> Copy extracted certificate to