Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Replace Security Key with Passkey in WebAuthn UIs and their documents #27151

Merged
merged 1 commit into from
Feb 29, 2024

Conversation

tnorimat
Copy link
Contributor

closes #27147

Copy link

cypress bot commented Feb 20, 2024

Passing run #11099 ↗︎

0 553 53 0 Flakiness 0

Details:

Merge 6edd1c8c191683579f43bd2f896c8b680a28beb7 into 870befa...
Project: Keycloak Admin UI Commit: f99c7171fa ℹ️
Status: Passed Duration: 07:58 💡
Started: Feb 20, 2024 2:27 AM Ended: Feb 20, 2024 2:35 AM

Review all test suite changes for PR #27151 ↗︎

Copy link

@keycloak-github-bot keycloak-github-bot bot left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Unreported flaky test detected, please review

@keycloak-github-bot
Copy link

Unreported flaky test detected

If the flaky tests below are affected by the changes, please review and update the changes accordingly. Otherwise, a maintainer should report the flaky tests prior to merging the PR.

org.keycloak.testsuite.ui.account2.ApplicationsTest#toggleApplicationDetailsTest

Keycloak CI - Account Console IT (chrome)

org.openqa.selenium.TimeoutException: 
timeout: Timed out receiving message from renderer: 3.953
  (Session info: chrome-headless-shell=121.0.6167.160)
Build info: version: '3.14.0', revision: 'aacccce0', time: '2018-08-02T20:19:58.91Z'
System info: host: 'fv-az1435-783', ip: '10.1.0.111', os.name: 'Linux', os.arch: 'amd64', os.version: '6.2.0-1019-azure', java.version: '17.0.10'
...

Report flaky test

@mposolda mposolda self-assigned this Feb 20, 2024
mposolda
mposolda previously approved these changes Feb 20, 2024
Copy link
Contributor

@mposolda mposolda left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@tnorimat Thanks!

@mposolda
Copy link
Contributor

@keycloak/ui-maintainers Anyone available to review UI changes in this PR please?

@tnorimat tnorimat force-pushed the ISSUE-27147-Security-Key-to-Passkey branch from 6c56b24 to 7dddd3c Compare February 27, 2024 07:00
@tnorimat
Copy link
Contributor Author

@jonkoops Thank you for your review comments. I incorporated all of your review comments into the PR. Could you check them?

jonkoops
jonkoops previously approved these changes Feb 28, 2024
Copy link
Contributor

@jonkoops jonkoops left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

LGTM!

mposolda
mposolda previously approved these changes Feb 28, 2024
Copy link
Contributor

@mposolda mposolda left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@tnorimat @jonkoops Thanks for the updates and review! I hope to merge once tests are OK

@mposolda
Copy link
Contributor

@tnorimat Could you please rebase? That should help with fixing the test failure in FIPS tests (it was fixed today in Keycloak main).

closes keycloak#27147

Signed-off-by: Takashi Norimatsu <takashi.norimatsu.ws@hitachi.com>
@tnorimat tnorimat dismissed stale reviews from mposolda and jonkoops via 163fb00 February 29, 2024 01:02
@tnorimat tnorimat force-pushed the ISSUE-27147-Security-Key-to-Passkey branch from dda6da4 to 163fb00 Compare February 29, 2024 01:02
@tnorimat
Copy link
Contributor Author

@mposolda I rebased the PR on the main branch.

Copy link
Contributor

@ahus1 ahus1 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

re-approving after @mposolda's review and rebase

@ahus1 ahus1 self-assigned this Feb 29, 2024
@ahus1 ahus1 requested a review from jonkoops February 29, 2024 07:39
@ahus1
Copy link
Contributor

ahus1 commented Feb 29, 2024

@jonkoops - could you please re-approve after the rebase? Thanks!

@ahus1 ahus1 enabled auto-merge (rebase) February 29, 2024 07:40
Copy link
Contributor

@mposolda mposolda left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

@tnorimat Thanks for the rebase!

@mposolda mposolda merged commit 3db04d8 into keycloak:main Feb 29, 2024
73 checks passed
@tnorimat tnorimat deleted the ISSUE-27147-Security-Key-to-Passkey branch March 2, 2024 04:08
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

Replace "Security Key" with "Passkey" in WebAuthn UIs and their documents
4 participants