Skip to content

Commit

Permalink
Open API spec updated (v2.6.0) (#618)
Browse files Browse the repository at this point in the history
openAPI v2.6.0 + ITs
  • Loading branch information
sergiishamrai-okta authored Aug 27, 2021
1 parent 3d322bc commit 28fe2b9
Show file tree
Hide file tree
Showing 3 changed files with 82 additions and 5 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -23,6 +23,10 @@ import com.okta.sdk.resource.ResourceException
import com.okta.sdk.resource.application.*
import com.okta.sdk.resource.group.Group
import com.okta.sdk.resource.group.GroupBuilder
import com.okta.sdk.resource.inline.hook.InlineHook
import com.okta.sdk.resource.inline.hook.InlineHookBuilder
import com.okta.sdk.resource.inline.hook.InlineHookChannel
import com.okta.sdk.resource.inline.hook.InlineHookType
import com.okta.sdk.resource.user.User
import com.okta.sdk.resource.user.schema.UserSchema
import com.okta.sdk.resource.user.schema.UserSchemaDefinitions
Expand Down Expand Up @@ -116,7 +120,13 @@ class ApplicationsIT extends ITSupport {
.setSettings(client.instantiate(AutoLoginApplicationSettings)
.setSignOn(client.instantiate(AutoLoginApplicationSettingsSignOn)
.setRedirectUrl("http://swasecondaryredirecturl.okta.com")
.setLoginUrl("http://swaprimaryloginurl.okta.com"))))
.setLoginUrl("http://swaprimaryloginurl.okta.com"))
.setNotes(
client.instantiate(ApplicationSettingsNotes)
.setAdmin("Notes for Admin")
.setEnduser("Notes for EndUser")
)
))
// search the resource collection looking for the new resource
Optional optional = client.listApplications().stream()
.filter {it.getId() == resource.getId()}
Expand Down Expand Up @@ -185,6 +195,18 @@ class ApplicationsIT extends ITSupport {

@Test
void crudSaml20() {

String name = "java-sdk-it-" + UUID.randomUUID().toString()
InlineHook createdInlineHook = InlineHookBuilder.instance()
.setName(name)
.setHookType(InlineHookType.SAML_TOKENS_TRANSFORM)
.setChannelType(InlineHookChannel.TypeEnum.HTTP)
.setUrl("https://www.example.com/inlineHooks")
.setAuthorizationHeaderValue("Test-Api-Key")
.addHeader("X-Test-Header", "Test header value")
.buildAndCreate(client)
registerForCleanup(createdInlineHook)

doCrudTest(client.instantiate(SamlApplication)
.setVisibility(client.instantiate(ApplicationVisibility)
.setAutoSubmitToolbar(false)
Expand All @@ -209,6 +231,11 @@ class ApplicationsIT extends ITSupport {
.setAuthnContextClassRef("urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport")
.setSpIssuer(null)
.setRequestCompressed(false)
.setInlineHooks(Arrays.asList(
client
.instantiate(SignOnInlineHook)
.setId(createdInlineHook.getId())
))
.setAttributeStatements(new ArrayList<SamlAttributeStatement>([
client.instantiate(SamlAttributeStatement)
.setType("EXPRESSION")
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,11 @@ import com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPoli
import com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRuleActions
import com.okta.sdk.resource.authorization.server.policy.AuthorizationServerPolicyRuleConditions
import com.okta.sdk.resource.authorization.server.policy.TokenAuthorizationServerPolicyRuleAction
import com.okta.sdk.resource.authorization.server.policy.TokenAuthorizationServerPolicyRuleActionInlineHook
import com.okta.sdk.resource.inline.hook.InlineHook
import com.okta.sdk.resource.inline.hook.InlineHookBuilder
import com.okta.sdk.resource.inline.hook.InlineHookChannel
import com.okta.sdk.resource.inline.hook.InlineHookType
import com.okta.sdk.resource.policy.*
import com.okta.sdk.tests.it.util.ITSupport
import org.testng.annotations.Test
Expand Down Expand Up @@ -451,6 +456,17 @@ class AuthorizationServerIT extends ITSupport {
assertThat(retrievedPolicy, notNullValue())
assertThat(retrievedPolicy.getId(), equalTo(createdPolicy.getId()))

String hookName = "java-sdk-it-" + UUID.randomUUID().toString()
InlineHook createdInlineHook = InlineHookBuilder.instance()
.setName(hookName)
.setHookType(InlineHookType.OAUTH2_TOKENS_TRANSFORM)
.setChannelType(InlineHookChannel.TypeEnum.HTTP)
.setUrl("https://www.example.com/inlineHooks")
.setAuthorizationHeaderValue("Test-Api-Key")
.addHeader("X-Test-Header", "Test header value")
.buildAndCreate(client)
registerForCleanup(createdInlineHook)

AuthorizationServerPolicyRule createdPolicyRule = retrievedPolicy.createPolicyRule(createdAuthorizationServer.getId(),
client.instantiate(AuthorizationServerPolicyRule)
.setName(name)
Expand All @@ -470,6 +486,10 @@ class AuthorizationServerIT extends ITSupport {
.setAccessTokenLifetimeMinutes(60)
.setRefreshTokenLifetimeMinutes(0)
.setRefreshTokenWindowMinutes(10080)
.setInlineHook(
client.instantiate(TokenAuthorizationServerPolicyRuleActionInlineHook)
.setId(createdInlineHook.getId())
)
)
)
)
Expand Down
38 changes: 34 additions & 4 deletions src/swagger/api.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ info:
license:
name: Apache-2.0
url: 'http://www.apache.org/licenses/LICENSE-2.0.html'
version: 2.5.0
version: 2.6.0
externalDocs:
description: Find more info here
url: 'http://developer.okta.com/docs/api/getting_started/design_principles.html'
Expand Down Expand Up @@ -2770,7 +2770,7 @@ paths:
get:
consumes:
- application/json
description: Lists all group rules for your organization.
description: Fetches a group from your organization.
operationId: getGroup
parameters:
- in: path
Expand Down Expand Up @@ -4684,7 +4684,7 @@ paths:
description: Success
schema:
items:
$ref: '#/definitions/AuthorizationServerPolicy'
$ref: '#/definitions/Policy'
type: array
security:
- api_token: []
Expand Down Expand Up @@ -7946,6 +7946,8 @@ definitions:
type: boolean
inlineHookId:
type: string
notes:
$ref: '#/definitions/ApplicationSettingsNotes'
notifications:
$ref: '#/definitions/ApplicationSettingsNotifications'
type: object
Expand All @@ -7954,6 +7956,15 @@ definitions:
ApplicationSettingsApplication:
x-okta-tags:
- Application
ApplicationSettingsNotes:
properties:
admin:
type: string
enduser:
type: string
type: object
x-okta-tags:
- Application
ApplicationSettingsNotifications:
properties:
vpn:
Expand Down Expand Up @@ -9974,7 +9985,7 @@ definitions:
x5t:
readOnly: false
type: string
'x5t#S256':
x5t#S256:
readOnly: false
type: string
x5u:
Expand Down Expand Up @@ -12261,6 +12272,10 @@ definitions:
type: boolean
idpIssuer:
type: string
inlineHooks:
items:
$ref: '#/definitions/SignOnInlineHook'
type: array
recipient:
type: string
recipientOverride:
Expand Down Expand Up @@ -12529,6 +12544,12 @@ definitions:
type: string
x-okta-tags:
- Session
SignOnInlineHook:
properties:
id:
type: string
x-okta-tags:
- Application
SingleLogout:
properties:
enabled:
Expand Down Expand Up @@ -12763,13 +12784,22 @@ definitions:
properties:
accessTokenLifetimeMinutes:
type: integer
inlineHook:
$ref: '#/definitions/TokenAuthorizationServerPolicyRuleActionInlineHook'
refreshTokenLifetimeMinutes:
type: integer
refreshTokenWindowMinutes:
type: integer
type: object
x-okta-tags:
- AuthorizationServerPolicy
TokenAuthorizationServerPolicyRuleActionInlineHook:
properties:
id:
type: string
type: object
x-okta-tags:
- AuthorizationServerPolicy
TokenUserFactor:
properties:
profile:
Expand Down

0 comments on commit 28fe2b9

Please sign in to comment.