Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

PubKeySignRegisterTest failures in WebAuthn tests #9693

Closed
mabartos opened this issue Jan 20, 2022 · 4 comments · Fixed by #25610
Closed

PubKeySignRegisterTest failures in WebAuthn tests #9693

mabartos opened this issue Jan 20, 2022 · 4 comments · Fixed by #25610
Assignees
Labels
area/authentication/webauthn area/testsuite Indicates an issue on the Testsuite area flaky-job kind/bug Categorizes a PR related to a bug release/22.0.8 release/23.0.4

Comments

@mabartos
Copy link
Contributor

mabartos commented Jan 20, 2022

Describe the bug

The same for the passwordless test case in the test.

See: https://keycloak-jenkins.com/job/universal-test-pipeline-server/1177/testReport/org.keycloak.testsuite.webauthn.registration/PubKeySignRegisterTest/

org.openqa.selenium.UnhandledAlertException: 
unexpected alert open: {Alert text : Please input your registered authenticator's label}
  (Session info: chrome=90.0.4430.72): Please input your registered authenticator's label
Build info: version: '4.1.0', revision: '87802e897b'
System info: host: 'paas.psi.redhat.com', ip: '127.0.0.1', os.name: 'Linux', os.arch: 'amd64', os.version: '4.18.0-240.22.1.el8_3.x86_64', java.version: '1.8.0_311'
Driver info: org.openqa.selenium.chrome.ChromeDriver
Command: [37397bc8984a6b2be0116cac184c9124, findElement {using=id, value=kc-try-again}]
Capabilities {acceptInsecureCerts: true, browserName: chrome, browserVersion: 90.0.4430.72, chrome: {chromedriverVersion: 90.0.4430.24 (4c6d850f087da..., userDataDir: /tmp/.com.google.Chrome.yHXDPT}, goog:chromeOptions: {debuggerAddress: localhost:40863}, javascriptEnabled: true, networkConnectionEnabled: false, pageLoadStrategy: normal, platform: LINUX, platformName: LINUX, proxy: Proxy(), se:cdp: ws://localhost:40863/devtoo..., se:cdpVersion: 90.0.4430.72, setWindowRect: true, strictFileInteractability: false, timeouts: {implicit: 0, pageLoad: 300000, script: 30000}, unhandledPromptBehavior: dismiss and notify, webauthn:extension:largeBlob: true, webauthn:virtualAuthenticators: true}
Session ID: 37397bc8984a6b2be0116cac184c9124
	at org.openqa.selenium.remote.codec.w3c.W3CHttpResponseCodec.decode(W3CHttpResponseCodec.java:131)
	at org.openqa.selenium.remote.codec.w3c.W3CHttpResponseCodec.decode(W3CHttpResponseCodec.java:53)
	at org.openqa.selenium.remote.HttpCommandExecutor.execute(HttpCommandExecutor.java:184)
	at org.openqa.selenium.remote.service.DriverCommandExecutor.invokeExecute(DriverCommandExecutor.java:164)
	at org.openqa.selenium.remote.service.DriverCommandExecutor.execute(DriverCommandExecutor.java:139)
	at org.openqa.selenium.remote.RemoteWebDriver.execute(RemoteWebDriver.java:559)
	at org.openqa.selenium.remote.ElementLocation$ElementFinder$2.findElement(ElementLocation.java:162)
	at org.openqa.selenium.remote.ElementLocation.findElement(ElementLocation.java:60)
	at org.openqa.selenium.remote.RemoteWebDriver.findElement(RemoteWebDriver.java:383)
	at org.openqa.selenium.remote.RemoteWebDriver.findElement(RemoteWebDriver.java:375)
	at org.jboss.arquillian.graphene.enricher.WebElementUtils.dropProxyAndFindElement(WebElementUtils.java:160)
	at org.jboss.arquillian.graphene.enricher.WebElementUtils.findElement(WebElementUtils.java:62)
	at org.jboss.arquillian.graphene.enricher.SearchContextInterceptor.intercept(SearchContextInterceptor.java:46)
	at org.jboss.arquillian.graphene.proxy.InvocationContextImpl.invoke(InvocationContextImpl.java:87)
	at org.jboss.arquillian.graphene.enricher.StaleElementInterceptor$1.apply(StaleElementInterceptor.java:47)
	at org.jboss.arquillian.graphene.enricher.StaleElementInterceptor$1.apply(StaleElementInterceptor.java:43)
	at org.openqa.selenium.support.ui.FluentWait.until(FluentWait.java:208)
	at org.jboss.arquillian.graphene.wait.WebDriverWaitImpl.until(WebDriverWaitImpl.java:97)
	at org.jboss.arquillian.graphene.enricher.StaleElementInterceptor.intercept(StaleElementInterceptor.java:43)
	at org.jboss.arquillian.graphene.proxy.InvocationContextImpl.invoke(InvocationContextImpl.java:87)
	at org.jboss.arquillian.graphene.proxy.GrapheneContextualHandler$2.call(GrapheneContextualHandler.java:241)
	at org.jboss.arquillian.graphene.context.BrowserActions.performAction(BrowserActions.java:62)
	at org.jboss.arquillian.graphene.proxy.GrapheneContextualHandler.invoke(GrapheneContextualHandler.java:237)
	at org.jboss.arquillian.graphene.proxy.GrapheneContextualHandler.intercept(GrapheneContextualHandler.java:263)
	at org.openqa.selenium.chrome.ChromeDriver$$EnhancerByGraphene$$f0e7a83f.findElement(<generated>)
	at org.keycloak.testsuite.webauthn.pages.WebAuthnErrorPage.isCurrent(WebAuthnErrorPage.java:57)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)
	at org.jboss.arquillian.graphene.proxy.GrapheneProxyHandler.invokeReal(GrapheneProxyHandler.java:129)
	at org.jboss.arquillian.graphene.proxy.GrapheneContextualHandler$1.invoke(GrapheneContextualHandler.java:169)
	at org.jboss.arquillian.graphene.proxy.GrapheneContextualHandler$2.call(GrapheneContextualHandler.java:241)
	at org.jboss.arquillian.graphene.context.BrowserActions.performAction(BrowserActions.java:62)
	at org.jboss.arquillian.graphene.proxy.GrapheneContextualHandler.invoke(GrapheneContextualHandler.java:237)
	at org.jboss.arquillian.graphene.proxy.GrapheneContextualHandler.intercept(GrapheneContextualHandler.java:263)
	at org.keycloak.testsuite.webauthn.pages.WebAuthnErrorPage$$EnhancerByGraphene$$fb4df33f.isCurrent(<generated>)
	at org.keycloak.testsuite.webauthn.registration.PubKeySignRegisterTest.assertPublicKeyAlgorithms(PubKeySignRegisterTest.java:90)
	at org.keycloak.testsuite.webauthn.registration.PubKeySignRegisterTest.publicKeySignaturesRSA(PubKeySignRegisterTest.java:63)
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
	at java.lang.reflect.Method.invoke(Method.java:498)

Version

17.0.0

@mabartos mabartos added area/testsuite Indicates an issue on the Testsuite area kind/bug Categorizes a PR related to a bug area/authentication/webauthn labels Jan 20, 2022
@mabartos mabartos self-assigned this Feb 1, 2022
@stianst stianst added this to the 22.0.0 milestone Feb 23, 2023
@mabartos
Copy link
Contributor Author

@mabartos mabartos closed this as not planned Won't fix, can't repro, duplicate, stale Apr 19, 2023
@mabartos mabartos removed this from the 22.0.0 milestone Apr 19, 2023
@Aboullos Aboullos reopened this Dec 14, 2023
@Aboullos
Copy link
Contributor

@Aboullos Aboullos assigned Aboullos and mabartos and unassigned mabartos and Aboullos Dec 14, 2023
mabartos added a commit to mabartos/keycloak that referenced this issue Dec 15, 2023
Fixes keycloak#9693

Signed-off-by: Martin Bartoš <mabartos@redhat.com>
@ahus1
Copy link
Contributor

ahus1 commented Dec 15, 2023

@mabartos - thank you for the PR. I assume this would need to be backported as well. Probably 23, possibly also 22? Please check, add the labels to the issue and create the backports when you have the time. Thanks!

ahus1 pushed a commit that referenced this issue Dec 15, 2023
Fixes #9693

Signed-off-by: Martin Bartoš <mabartos@redhat.com>
@mabartos
Copy link
Contributor Author

@ahus1 Yep, will do

mabartos added a commit to mabartos/keycloak that referenced this issue Dec 15, 2023
Fixes keycloak#9693

Signed-off-by: Martin Bartoš <mabartos@redhat.com>
mabartos added a commit to mabartos/keycloak that referenced this issue Dec 15, 2023
Fixes keycloak#9693

Signed-off-by: Martin Bartoš <mabartos@redhat.com>
ahus1 pushed a commit that referenced this issue Dec 15, 2023
Fixes #9693

Signed-off-by: Martin Bartoš <mabartos@redhat.com>
ahus1 pushed a commit that referenced this issue Dec 15, 2023
Fixes #9693

Signed-off-by: Martin Bartoš <mabartos@redhat.com>
parnus01 pushed a commit to parnus01/keycloak that referenced this issue Dec 18, 2023
Fixes keycloak#9693

Signed-off-by: Martin Bartoš <mabartos@redhat.com>
Signed-off-by: Danusorn Taboonyong <osacn_danusorn.taboonyong@krungthai.com>
srose pushed a commit to srose/keycloak that referenced this issue Dec 20, 2023
Fixes keycloak#9693

Signed-off-by: Martin Bartoš <mabartos@redhat.com>
kamontat pushed a commit to kamontat/keycloak that referenced this issue Jan 20, 2024
Fixes keycloak#9693

Signed-off-by: Martin Bartoš <mabartos@redhat.com>
Signed-off-by: Kamontat Chantrachirathumrong <14089557+kamontat@users.noreply.github.com>
ShefeeqPM pushed a commit to ShefeeqPM/keycloak that referenced this issue Jan 27, 2024
Fixes keycloak#9693

Signed-off-by: Martin Bartoš <mabartos@redhat.com>
Signed-off-by: ShefeeqPM <86718986+ShefeeqPM@users.noreply.github.com>
ahus1 pushed a commit to ahus1/keycloak that referenced this issue Mar 22, 2024
Fixes keycloak#9693

Signed-off-by: Martin Bartoš <mabartos@redhat.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
area/authentication/webauthn area/testsuite Indicates an issue on the Testsuite area flaky-job kind/bug Categorizes a PR related to a bug release/22.0.8 release/23.0.4
Projects
Status: Done
Status: Done
Development

Successfully merging a pull request may close this issue.

4 participants