Skip to content

Commit

Permalink
Merge pull request #26667 from sberyozkin/misspelled_oidc_dev_ui_time…
Browse files Browse the repository at this point in the history
…out_prop

Rename misspelled OIDC DevUI 'webClienTimeout' to 'webClientTimeout'
  • Loading branch information
sberyozkin committed Jul 12, 2022
2 parents 929c31f + a806b85 commit fe8bca7
Show file tree
Hide file tree
Showing 5 changed files with 17 additions and 28 deletions.
Expand Up @@ -71,6 +71,6 @@ public String getGrantType() {
* Use this property to configure how long an HTTP client used by Dev UI handlers will wait for a response when requesting
* tokens from OpenId Connect Provider and sending them to the service endpoint.
*/
@ConfigItem
public Optional<Duration> webClienTimeout;
@ConfigItem(defaultValue = "4S")
public Duration webClientTimeout;
}
@@ -1,6 +1,5 @@
package io.quarkus.oidc.deployment.devservices;

import java.time.Duration;
import java.util.Set;

import org.eclipse.microprofile.config.ConfigProvider;
Expand Down Expand Up @@ -104,12 +103,12 @@ public void run() {
metadata != null ? metadata.getString("end_session_endpoint") : null,
metadata != null ? metadata.containsKey("introspection_endpoint") : false);

Duration webClientTimeout = oidcConfig.devui.webClienTimeout.isPresent() ? oidcConfig.devui.webClienTimeout.get()
: Duration.ofSeconds(4);
produceDevConsoleRouteItems(devConsoleRoute,
new OidcTestServiceHandler(vertxInstance, webClientTimeout),
new OidcAuthorizationCodePostHandler(vertxInstance, webClientTimeout, oidcConfig.devui.grantOptions),
new OidcPasswordClientCredHandler(vertxInstance, webClientTimeout, oidcConfig.devui.grantOptions));
new OidcTestServiceHandler(vertxInstance, oidcConfig.devui.webClientTimeout),
new OidcAuthorizationCodePostHandler(vertxInstance, oidcConfig.devui.webClientTimeout,
oidcConfig.devui.grantOptions),
new OidcPasswordClientCredHandler(vertxInstance, oidcConfig.devui.webClientTimeout,
oidcConfig.devui.grantOptions));
}
}

Expand Down
@@ -1,6 +1,5 @@
package io.quarkus.oidc.deployment.devservices.keycloak;

import java.time.Duration;
import java.util.List;
import java.util.Map;
import java.util.Objects;
Expand Down Expand Up @@ -186,17 +185,6 @@ public String getGrantType() {
@ConfigItem
public OptionalInt port;

/**
* The WebClient timeout.
* Use this property to configure how long an HTTP client will wait for a response when requesting
* tokens from Keycloak and sending them to the service endpoint.
*
* @deprecated Use {@link DevUiConfig#webClienTimeout}.
*/
@ConfigItem(defaultValue = "4S")
@Deprecated
public Duration webClienTimeout;

@Override
public boolean equals(Object o) {
if (this == o)
Expand Down
@@ -1,6 +1,5 @@
package io.quarkus.oidc.deployment.devservices.keycloak;

import java.time.Duration;
import java.util.Map;
import java.util.Optional;

Expand Down Expand Up @@ -60,13 +59,13 @@ void invokeEndpoint(BuildProducer<DevConsoleRouteBuildItem> devConsoleRoute,
if (configProps.isPresent() && configProps.get().getConfig().containsKey("keycloak.url")) {
@SuppressWarnings("unchecked")
Map<String, String> users = (Map<String, String>) configProps.get().getProperties().get("oidc.users");
Duration webClientTimeout = oidcConfig.devui.webClienTimeout.isPresent() ? oidcConfig.devui.webClienTimeout.get()
: KeycloakDevServicesProcessor.capturedDevServicesConfiguration.webClienTimeout;
produceDevConsoleRouteItems(devConsoleRoute,
new OidcTestServiceHandler(KeycloakDevServicesProcessor.vertxInstance, webClientTimeout),
new OidcAuthorizationCodePostHandler(KeycloakDevServicesProcessor.vertxInstance, webClientTimeout,
new OidcTestServiceHandler(KeycloakDevServicesProcessor.vertxInstance, oidcConfig.devui.webClientTimeout),
new OidcAuthorizationCodePostHandler(KeycloakDevServicesProcessor.vertxInstance,
oidcConfig.devui.webClientTimeout,
oidcConfig.devui.grantOptions),
new OidcPasswordClientCredHandler(KeycloakDevServicesProcessor.vertxInstance, webClientTimeout, users,
new OidcPasswordClientCredHandler(KeycloakDevServicesProcessor.vertxInstance,
oidcConfig.devui.webClientTimeout, users,
oidcConfig.devui.grantOptions));
}
}
Expand Down
Expand Up @@ -58,6 +58,7 @@
import io.quarkus.devservices.common.ContainerAddress;
import io.quarkus.devservices.common.ContainerLocator;
import io.quarkus.oidc.deployment.OidcBuildStep.IsEnabled;
import io.quarkus.oidc.deployment.OidcBuildTimeConfig;
import io.quarkus.oidc.deployment.devservices.OidcDevServicesBuildItem;
import io.quarkus.oidc.deployment.devservices.OidcDevServicesUtils;
import io.quarkus.runtime.LaunchMode;
Expand Down Expand Up @@ -124,6 +125,8 @@ public class KeycloakDevServicesProcessor {
private static volatile boolean first = true;
private static volatile FileTime capturedRealmFileLastModifiedDate;

OidcBuildTimeConfig oidcConfig;

@BuildStep(onlyIfNot = IsNormal.class, onlyIf = { IsEnabled.class, GlobalDevServicesConfig.Enabled.class })
public DevServicesResultBuildItem startKeycloakContainer(
DockerStatusBuildItem dockerStatusBuildItem,
Expand Down Expand Up @@ -544,13 +547,13 @@ private void createRealm(String keycloakUrl, RealmRepresentation realm) {
try {
String token = OidcDevServicesUtils.getPasswordAccessToken(client,
keycloakUrl + "/realms/master/protocol/openid-connect/token",
"admin-cli", null, "admin", "admin", null, capturedDevServicesConfiguration.webClienTimeout);
"admin-cli", null, "admin", "admin", null, oidcConfig.devui.webClientTimeout);

HttpResponse<Buffer> createRealmResponse = client.postAbs(keycloakUrl + "/admin/realms")
.putHeader(HttpHeaders.CONTENT_TYPE.toString(), "application/json")
.putHeader(HttpHeaders.AUTHORIZATION.toString(), "Bearer " + token)
.sendBuffer(Buffer.buffer().appendString(JsonSerialization.writeValueAsString(realm)))
.await().atMost(capturedDevServicesConfiguration.webClienTimeout);
.await().atMost(oidcConfig.devui.webClientTimeout);

if (createRealmResponse.statusCode() > 299) {
LOG.errorf("Realm %s can not be created %d - %s ", realm.getRealm(), createRealmResponse.statusCode(),
Expand Down

0 comments on commit fe8bca7

Please sign in to comment.