From b8aecda13abebae2733e4b7e5c3dbac0711694dd Mon Sep 17 00:00:00 2001 From: Sergey Beryozkin Date: Fri, 4 Mar 2022 16:53:33 +0000 Subject: [PATCH] Bump Keycloak version to 17.0.0 --- bom/application/pom.xml | 2 +- build-parent/pom.xml | 3 ++- .../asciidoc/security-keycloak-authorization.adoc | 4 ++-- .../security-openid-connect-dev-services.adoc | 8 +++----- .../security-openid-connect-multitenancy.adoc | 4 ++-- .../security-openid-connect-web-authentication.adoc | 4 ++-- docs/src/main/asciidoc/security-openid-connect.adoc | 6 ++++-- .../keycloak-authorization/deployment/pom.xml | 2 +- extensions/oidc-client-filter/deployment/pom.xml | 2 +- extensions/oidc-client/deployment/pom.xml | 2 +- extensions/oidc/deployment/pom.xml | 2 +- .../devservices/keycloak/DevServicesConfig.java | 13 +++++++------ .../keycloak/KeycloakDevServicesProcessor.java | 4 ++-- integration-tests/keycloak-authorization/pom.xml | 2 +- integration-tests/oidc-client-reactive/pom.xml | 2 +- integration-tests/oidc-client/pom.xml | 2 +- integration-tests/oidc-code-flow/pom.xml | 2 +- integration-tests/oidc-tenancy/pom.xml | 2 +- .../KeycloakXTestResourceLifecycleManager.java | 2 +- integration-tests/smallrye-jwt-oidc-webapp/pom.xml | 2 +- .../smallrye-jwt-token-propagation/pom.xml | 2 +- 21 files changed, 37 insertions(+), 35 deletions(-) diff --git a/bom/application/pom.xml b/bom/application/pom.xml index a1506fb121db3..ae7eab09b67a3 100644 --- a/bom/application/pom.xml +++ b/bom/application/pom.xml @@ -176,7 +176,7 @@ 5.8.0 4.9.2 1.1.4.Final - 16.1.0 + 17.0.0 1.15.0 3.21.3 2.11.0 diff --git a/build-parent/pom.xml b/build-parent/pom.xml index dce09ad315d46..6da5e84e18440 100644 --- a/build-parent/pom.xml +++ b/build-parent/pom.xml @@ -96,8 +96,9 @@ - 16.1.0 + 17.0.0 quay.io/keycloak/keycloak:${keycloak.version} + quay.io/keycloak/keycloak:${keycloak.version}-legacy 6.0.3 diff --git a/docs/src/main/asciidoc/security-keycloak-authorization.adoc b/docs/src/main/asciidoc/security-keycloak-authorization.adoc index 230fa8889cc08..4e1450a47c2c5 100644 --- a/docs/src/main/asciidoc/security-keycloak-authorization.adoc +++ b/docs/src/main/asciidoc/security-keycloak-authorization.adoc @@ -200,10 +200,10 @@ To start a Keycloak Server you can use Docker and just run the following command [source,bash,subs=attributes+] ---- -docker run --name keycloak -e KEYCLOAK_USER=admin -e KEYCLOAK_PASSWORD=admin -p 8180:8080 -p 8543:8443 quay.io/keycloak/keycloak:{keycloak version} +docker run --name keycloak -e KEYCLOAK_ADMIN=admin -e KEYCLOAK_ADMIN_PASSWORD=admin -p 8180:8080 quay.io/keycloak/keycloak:{keycloak.version} start-dev ---- -You should be able to access your Keycloak Server at http://localhost:8180/auth[localhost:8180/auth] or https://localhost:8543/auth[localhost:8543/auth]. +where `keycloak.version` should be set to `17.0.0` or higher. Log in as the `admin` user to access the Keycloak Administration Console. Username should be `admin` and password `admin`. diff --git a/docs/src/main/asciidoc/security-openid-connect-dev-services.adoc b/docs/src/main/asciidoc/security-openid-connect-dev-services.adoc index 0d8ff2dcd9195..835cc8a00e27f 100644 --- a/docs/src/main/asciidoc/security-openid-connect-dev-services.adoc +++ b/docs/src/main/asciidoc/security-openid-connect-dev-services.adoc @@ -30,12 +30,10 @@ You will see in the console something similar to: [source,shell] ---- KeyCloak Dev Services Starting: -2021-11-02 17:14:24,864 INFO [org.tes.con.wai.str.HttpWaitStrategy] (build-10) /unruffled_agnesi: Waiting for 60 seconds for URL: http://localhost:32781/auth (where port 32781 maps to container port 8080) +2021-11-02 17:14:24,864 INFO [org.tes.con.wai.str.HttpWaitStrategy] (build-10) /unruffled_agnesi: Waiting for 60 seconds for URL: http://localhost:32781 (where port 32781 maps to container port 8080) 2021-11-02 17:14:44,170 INFO [io.qua.oid.dep.dev.key.KeycloakDevServicesProcessor] (build-10) Dev Services for Keycloak started. ---- -The `quay.io/keycloak/keycloak:15.0.2` image which contains a `Keycloak` distribution powered by `WildFly` is currently used to start a container by default. See the <> section for more details about the image selection. - [IMPORTANT] ==== When logging in the Keycloak admin console, the username is `admin` and the password is `admin`. @@ -189,8 +187,8 @@ Please see xref:security-openid-connect.adoc#integration-testing-keycloak-devser [[keycloak-initialization]] === Keycloak Initialization -The `quay.io/keycloak/keycloak-x:16.0.0` image which contains a `Keycloak-X` distribution powered by `Quarkus` is used to start a container by default. -`quarkus.keycloak.devservices.image-name` can be used to change the Keycloak image name. For example, set it to `quay.io/keycloak/keycloak:16.0.0` to use a `Keycloak` distribution powered by `WildFly`. +The `quay.io/keycloak/keycloak:17.0.0` image which contains a `Keycloak` distribution powered by `Quarkus` is used to start a container by default. +`quarkus.keycloak.devservices.image-name` can be used to change the Keycloak image name. For example, set it to `quay.io/keycloak/keycloak:17.0.0-legacy` to use a `Keycloak` distribution powered by `WildFly`. `Dev Services for Keycloak` will initialize a launched Keycloak server next. diff --git a/docs/src/main/asciidoc/security-openid-connect-multitenancy.adoc b/docs/src/main/asciidoc/security-openid-connect-multitenancy.adoc index d7e2e17e9e22c..88bcf0e3c12d1 100644 --- a/docs/src/main/asciidoc/security-openid-connect-multitenancy.adoc +++ b/docs/src/main/asciidoc/security-openid-connect-multitenancy.adoc @@ -253,10 +253,10 @@ To start a Keycloak Server you can use Docker and just run the following command [source,bash,subs=attributes+] ---- -docker run --name keycloak -e KEYCLOAK_USER=admin -e KEYCLOAK_PASSWORD=admin -p 8180:8080 quay.io/keycloak/keycloak:{keycloak version} +docker run --name keycloak -e KEYCLOAK_ADMIN=admin -e KEYCLOAK_ADMIN_PASSWORD=admin -p 8180:8080 quay.io/keycloak/keycloak:{keycloak.version} start-dev ---- -You should be able to access your Keycloak Server at http://localhost:8180/auth[localhost:8180/auth]. +where `keycloak.version` should be set to `17.0.0` or higher. Log in as the `admin` user to access the Keycloak Administration Console. Username should be `admin` and password `admin`. diff --git a/docs/src/main/asciidoc/security-openid-connect-web-authentication.adoc b/docs/src/main/asciidoc/security-openid-connect-web-authentication.adoc index 32db1b66fb630..88db3c2e9425e 100644 --- a/docs/src/main/asciidoc/security-openid-connect-web-authentication.adoc +++ b/docs/src/main/asciidoc/security-openid-connect-web-authentication.adoc @@ -176,10 +176,10 @@ To start a Keycloak Server you can use Docker and just run the following command [source,bash,subs=attributes+] ---- -docker run --name keycloak -e KEYCLOAK_USER=admin -e KEYCLOAK_PASSWORD=admin -p 8180:8080 quay.io/keycloak/keycloak:{keycloak version} +docker run --name keycloak -e KEYCLOAK_ADMIN=admin -e KEYCLOAK_ADMIN_PASSWORD=admin -p 8180:8080 quay.io/keycloak/keycloak:{keycloak.version} start-dev ---- -You should be able to access your Keycloak Server at http://localhost:8180/auth[localhost:8180/auth]. +where `keycloak.version` should be set to `17.0.0` or higher. Log in as the `admin` user to access the Keycloak Administration Console. Username should be `admin` and password `admin`. diff --git a/docs/src/main/asciidoc/security-openid-connect.adoc b/docs/src/main/asciidoc/security-openid-connect.adoc index 66fb43d070ddc..57eac23d4f318 100644 --- a/docs/src/main/asciidoc/security-openid-connect.adoc +++ b/docs/src/main/asciidoc/security-openid-connect.adoc @@ -185,10 +185,12 @@ To start a Keycloak Server you can use Docker and just run the following command [source,bash,subs=attributes+] ---- -docker run --name keycloak -e KEYCLOAK_USER=admin -e KEYCLOAK_PASSWORD=admin -p 8180:8080 quay.io/keycloak/keycloak:{keycloak version} +docker run --name keycloak -e KEYCLOAK_ADMIN=admin -e KEYCLOAK_ADMIN_PASSWORD=admin -p 8180:8080 quay.io/keycloak/keycloak:{keycloak.version} start-dev ---- -You should be able to access your Keycloak Server at http://localhost:8180/auth[localhost:8180/auth]. +where `keycloak.version` should be set to `17.0.0` or higher. + +You should be able to access your Keycloak Server at http://localhost:8180[localhost:8180]. Log in as the `admin` user to access the Keycloak Administration Console. Username should be `admin` and password `admin`. diff --git a/extensions/keycloak-authorization/deployment/pom.xml b/extensions/keycloak-authorization/deployment/pom.xml index 10aa8f76f8fcb..3f6f8823b5298 100644 --- a/extensions/keycloak-authorization/deployment/pom.xml +++ b/extensions/keycloak-authorization/deployment/pom.xml @@ -126,7 +126,7 @@ - ${keycloak.docker.image} + ${keycloak.docker.legacy.image} quarkus-test-keycloak diff --git a/extensions/oidc-client-filter/deployment/pom.xml b/extensions/oidc-client-filter/deployment/pom.xml index 798226c3af672..05e566aabf725 100644 --- a/extensions/oidc-client-filter/deployment/pom.xml +++ b/extensions/oidc-client-filter/deployment/pom.xml @@ -108,7 +108,7 @@ false - ${keycloak.docker.image} + ${keycloak.docker.legacy.image} false diff --git a/extensions/oidc-client/deployment/pom.xml b/extensions/oidc-client/deployment/pom.xml index 2e44f29029b7c..f042b2e24c2f6 100644 --- a/extensions/oidc-client/deployment/pom.xml +++ b/extensions/oidc-client/deployment/pom.xml @@ -160,7 +160,7 @@ - ${keycloak.docker.image} + ${keycloak.docker.legacy.image} quarkus-test-keycloak diff --git a/extensions/oidc/deployment/pom.xml b/extensions/oidc/deployment/pom.xml index 17a90b07345a2..076a2f8be5153 100644 --- a/extensions/oidc/deployment/pom.xml +++ b/extensions/oidc/deployment/pom.xml @@ -135,7 +135,7 @@ false - ${keycloak.docker.image} + ${keycloak.docker.legacy.image} false diff --git a/extensions/oidc/deployment/src/main/java/io/quarkus/oidc/deployment/devservices/keycloak/DevServicesConfig.java b/extensions/oidc/deployment/src/main/java/io/quarkus/oidc/deployment/devservices/keycloak/DevServicesConfig.java index 54eeb59f1684b..0f2d667110836 100644 --- a/extensions/oidc/deployment/src/main/java/io/quarkus/oidc/deployment/devservices/keycloak/DevServicesConfig.java +++ b/extensions/oidc/deployment/src/main/java/io/quarkus/oidc/deployment/devservices/keycloak/DevServicesConfig.java @@ -26,16 +26,17 @@ public class DevServicesConfig { /** * The container image name to use, for container based DevServices providers. * - * Image with a Quarkus based Keycloak-X distribution is used by default. - * Image with a WildFly based Keycloak distribution can be selected instead, for example: - * 'quay.io/keycloak/keycloak:16.1.0'. + * Image with a Quarkus based distribution is used by default. + * Image with a WildFly based distribution can be selected instead, for example: + * 'quay.io/keycloak/keycloak:17.0.0-legacy'. *

- * Note Keycloak-X and Keycloak images are initialized differently. - * By default, Dev Services for Keycloak will assume it is a Keycloak-X image if the image name contains a 'keycloak-x' + * Note Keycloak Quarkus and Keycloak WildFly images are initialized differently. + * By default, Dev Services for Keycloak will assume it is a Keycloak Quarkus image if the image version does not end with a + * '-legacy' * string. * Set 'quarkus.keycloak.devservices.keycloak-x-image' to override this check. */ - @ConfigItem(defaultValue = "quay.io/keycloak/keycloak-x:16.1.0") + @ConfigItem(defaultValue = "quay.io/keycloak/keycloak:17.0.0") public String imageName; /** diff --git a/extensions/oidc/deployment/src/main/java/io/quarkus/oidc/deployment/devservices/keycloak/KeycloakDevServicesProcessor.java b/extensions/oidc/deployment/src/main/java/io/quarkus/oidc/deployment/devservices/keycloak/KeycloakDevServicesProcessor.java index 03ba6fb0fb0ee..dcc9d6a47a4d6 100644 --- a/extensions/oidc/deployment/src/main/java/io/quarkus/oidc/deployment/devservices/keycloak/KeycloakDevServicesProcessor.java +++ b/extensions/oidc/deployment/src/main/java/io/quarkus/oidc/deployment/devservices/keycloak/KeycloakDevServicesProcessor.java @@ -82,7 +82,7 @@ public class KeycloakDevServicesProcessor { private static final int KEYCLOAK_PORT = 8080; - private static final String KEYCLOAK_X_IMAGE_NAME = "keycloak-x"; + private static final String KEYCLOAK_LEGACY_IMAGE_VERSION_PART = "-legacy"; private static final String KEYCLOAK_ADMIN_USER = "admin"; private static final String KEYCLOAK_ADMIN_PASSWORD = "admin"; @@ -325,7 +325,7 @@ private RunningDevService startContainer(boolean useSharedNetwork, Optional - ${keycloak.docker.image} + ${keycloak.docker.legacy.image} quarkus-test-keycloak diff --git a/integration-tests/oidc-client-reactive/pom.xml b/integration-tests/oidc-client-reactive/pom.xml index c5ea2b3e43bb4..885f1a80f0a48 100644 --- a/integration-tests/oidc-client-reactive/pom.xml +++ b/integration-tests/oidc-client-reactive/pom.xml @@ -225,7 +225,7 @@ - ${keycloak.docker.image} + ${keycloak.docker.legacy.image} quarkus-test-keycloak diff --git a/integration-tests/oidc-client/pom.xml b/integration-tests/oidc-client/pom.xml index beeb43aa9173c..f54bbe2b979f4 100644 --- a/integration-tests/oidc-client/pom.xml +++ b/integration-tests/oidc-client/pom.xml @@ -194,7 +194,7 @@ - ${keycloak.docker.image} + ${keycloak.docker.legacy.image} quarkus-test-keycloak diff --git a/integration-tests/oidc-code-flow/pom.xml b/integration-tests/oidc-code-flow/pom.xml index 10dc98bae3763..938d1ba4df375 100644 --- a/integration-tests/oidc-code-flow/pom.xml +++ b/integration-tests/oidc-code-flow/pom.xml @@ -238,7 +238,7 @@ - ${keycloak.docker.image} + ${keycloak.docker.legacy.image} quarkus-test-keycloak diff --git a/integration-tests/oidc-tenancy/pom.xml b/integration-tests/oidc-tenancy/pom.xml index 4d457da24da89..717910e739d53 100644 --- a/integration-tests/oidc-tenancy/pom.xml +++ b/integration-tests/oidc-tenancy/pom.xml @@ -202,7 +202,7 @@ - ${keycloak.docker.image} + ${keycloak.docker.legacy.image} quarkus-test-keycloak diff --git a/integration-tests/oidc/src/test/java/io/quarkus/it/keycloak/KeycloakXTestResourceLifecycleManager.java b/integration-tests/oidc/src/test/java/io/quarkus/it/keycloak/KeycloakXTestResourceLifecycleManager.java index 38e5901371f0d..6e6950517f069 100644 --- a/integration-tests/oidc/src/test/java/io/quarkus/it/keycloak/KeycloakXTestResourceLifecycleManager.java +++ b/integration-tests/oidc/src/test/java/io/quarkus/it/keycloak/KeycloakXTestResourceLifecycleManager.java @@ -42,7 +42,7 @@ public class KeycloakXTestResourceLifecycleManager implements QuarkusTestResourc @SuppressWarnings("resource") @Override public Map start() { - keycloak = new GenericContainer<>("quay.io/keycloak/keycloak-x:" + KEYCLOAK_VERSION) + keycloak = new GenericContainer<>("quay.io/keycloak/keycloak:" + KEYCLOAK_VERSION) .withExposedPorts(8080, 8443) .withEnv("KEYCLOAK_ADMIN", "admin") .withEnv("KEYCLOAK_ADMIN_PASSWORD", "admin") diff --git a/integration-tests/smallrye-jwt-oidc-webapp/pom.xml b/integration-tests/smallrye-jwt-oidc-webapp/pom.xml index 35c0732dcb1ae..4502401097950 100644 --- a/integration-tests/smallrye-jwt-oidc-webapp/pom.xml +++ b/integration-tests/smallrye-jwt-oidc-webapp/pom.xml @@ -192,7 +192,7 @@ - ${keycloak.docker.image} + ${keycloak.docker.legacy.image} quarkus-test-keycloak diff --git a/integration-tests/smallrye-jwt-token-propagation/pom.xml b/integration-tests/smallrye-jwt-token-propagation/pom.xml index 898c077477ce9..191cce8b3e731 100644 --- a/integration-tests/smallrye-jwt-token-propagation/pom.xml +++ b/integration-tests/smallrye-jwt-token-propagation/pom.xml @@ -209,7 +209,7 @@ - ${keycloak.docker.image} + ${keycloak.docker.legacy.image} quarkus-test-keycloak