From 612b7c7f87a7032b5b24d117a97161a3dca3d48e Mon Sep 17 00:00:00 2001 From: GitHub Action Date: Fri, 23 Aug 2024 01:56:25 +0000 Subject: [PATCH] Sync documentation of main branch --- _generated-doc/main/config/quarkus-all-config.adoc | 2 +- _generated-doc/main/config/quarkus-oidc_quarkus.keycloak.adoc | 2 +- .../config/quarkus-oidc_quarkus.keycloak.devservices.adoc | 2 +- _versions/main/guides/_attributes.adoc | 4 ++-- _versions/main/guides/config-mappings.adoc | 2 ++ _versions/main/guides/config-secrets.adoc | 2 +- _versions/main/guides/mongodb-panache.adoc | 4 +++- _versions/main/guides/native-reference.adoc | 2 +- _versions/main/guides/security-keycloak-authorization.adoc | 2 +- _versions/main/guides/security-oauth2.adoc | 4 ++-- .../security-oidc-bearer-token-authentication-tutorial.adoc | 2 +- .../security-oidc-code-flow-authentication-tutorial.adoc | 2 +- .../main/guides/security-openid-connect-dev-services.adoc | 2 +- .../main/guides/security-openid-connect-multitenancy.adoc | 2 +- 14 files changed, 19 insertions(+), 15 deletions(-) diff --git a/_generated-doc/main/config/quarkus-all-config.adoc b/_generated-doc/main/config/quarkus-all-config.adoc index 0033a7f065..1330e2ceb7 100644 --- a/_generated-doc/main/config/quarkus-all-config.adoc +++ b/_generated-doc/main/config/quarkus-all-config.adoc @@ -51302,7 +51302,7 @@ Environment variable: `+++QUARKUS_KEYCLOAK_DEVSERVICES_IMAGE_NAME+++` endif::add-copy-button-to-env-var[] -- |string -|`quay.io/keycloak/keycloak:25.0.2` +|`quay.io/keycloak/keycloak:25.0.4` a|icon:lock[title=Fixed at build time] [[quarkus-oidc_quarkus-keycloak-devservices-keycloak-x-image]] [.property-path]##`quarkus.keycloak.devservices.keycloak-x-image`## diff --git a/_generated-doc/main/config/quarkus-oidc_quarkus.keycloak.adoc b/_generated-doc/main/config/quarkus-oidc_quarkus.keycloak.adoc index 5da70c64d7..a8d13e46cd 100644 --- a/_generated-doc/main/config/quarkus-oidc_quarkus.keycloak.adoc +++ b/_generated-doc/main/config/quarkus-oidc_quarkus.keycloak.adoc @@ -44,7 +44,7 @@ Environment variable: `+++QUARKUS_KEYCLOAK_DEVSERVICES_IMAGE_NAME+++` endif::add-copy-button-to-env-var[] -- |string -|`quay.io/keycloak/keycloak:25.0.2` +|`quay.io/keycloak/keycloak:25.0.4` a|icon:lock[title=Fixed at build time] [[quarkus-oidc_quarkus-keycloak-devservices-keycloak-x-image]] [.property-path]##`quarkus.keycloak.devservices.keycloak-x-image`## diff --git a/_generated-doc/main/config/quarkus-oidc_quarkus.keycloak.devservices.adoc b/_generated-doc/main/config/quarkus-oidc_quarkus.keycloak.devservices.adoc index 8a5fa751a9..f0ac77a1c8 100644 --- a/_generated-doc/main/config/quarkus-oidc_quarkus.keycloak.devservices.adoc +++ b/_generated-doc/main/config/quarkus-oidc_quarkus.keycloak.devservices.adoc @@ -40,7 +40,7 @@ Environment variable: `+++QUARKUS_KEYCLOAK_DEVSERVICES_IMAGE_NAME+++` endif::add-copy-button-to-env-var[] -- |string -|`quay.io/keycloak/keycloak:25.0.2` +|`quay.io/keycloak/keycloak:25.0.4` a|icon:lock[title=Fixed at build time] [[quarkus-oidc_quarkus-keycloak-devservices_quarkus-keycloak-devservices-keycloak-x-image]] [.property-path]##`quarkus.keycloak.devservices.keycloak-x-image`## diff --git a/_versions/main/guides/_attributes.adoc b/_versions/main/guides/_attributes.adoc index 7481c4da24..3e2d4d596b 100644 --- a/_versions/main/guides/_attributes.adoc +++ b/_versions/main/guides/_attributes.adoc @@ -9,7 +9,7 @@ :graalvm-docs-version: jdk21 :graalvm-flavor: jdk-21 :mandrel-flavor: jdk-21 -:surefire-version: 3.3.1 +:surefire-version: 3.4.0 :gradle-version: 8.9 :elasticsearch-version: 8.15.0 :elasticsearch-image: docker.io/elastic/elasticsearch:8.15.0 @@ -18,7 +18,7 @@ :infinispan-protostream-version: ${infinispan.protostream.version} :logstash-image: docker.io/elastic/logstash:8.15.0 :kibana-image: docker.io/elastic/kibana:8.15.0 -:keycloak-docker-image: quay.io/keycloak/keycloak:25.0.2 +:keycloak-docker-image: quay.io/keycloak/keycloak:25.0.4 :jandex-version: 3.2.2 :jandex-gradle-plugin-version: 1.0.0 :kotlin-version: 2.0.10 diff --git a/_versions/main/guides/config-mappings.adoc b/_versions/main/guides/config-mappings.adoc index f702787756..fda53c12d5 100644 --- a/_versions/main/guides/config-mappings.adoc +++ b/_versions/main/guides/config-mappings.adoc @@ -388,6 +388,8 @@ The `List` or `Set` mappings can use xref:config-reference.adoc#indexed-properti configuration values in mapping groups. For collection with simple element types like `String`, their configuration value is a comma separated string. +NOTE: Only the `List` mapping can maintain element order. Hence, with `Set` mappings the element order is not maintained from the configuration files but is random. + ==== Maps ==== A config mapping is also able to map a `Map`: diff --git a/_versions/main/guides/config-secrets.adoc b/_versions/main/guides/config-secrets.adoc index bebee8a9b6..ec1a0c0e76 100644 --- a/_versions/main/guides/config-secrets.adoc +++ b/_versions/main/guides/config-secrets.adoc @@ -33,7 +33,7 @@ Use the Quarkus CLI command to add a new encrypted value or encrypt an existent **** [source, bash] ---- -quarkus config set --encrypt --name=my.secret --value=1234 +quarkus config set --encrypt my.secret 1234 ---- _For more information about how to install the Quarkus CLI and use it, please refer to xref:cli-tooling.adoc[the Quarkus CLI guide]._ diff --git a/_versions/main/guides/mongodb-panache.adoc b/_versions/main/guides/mongodb-panache.adoc index 60ab35867a..bef7cf9c63 100644 --- a/_versions/main/guides/mongodb-panache.adoc +++ b/_versions/main/guides/mongodb-panache.adoc @@ -572,12 +572,14 @@ Here are some query examples: - `amount > ?1 and firstname != ?2` will be mapped to `{'amount': {'$gt': ?1}, 'firstname': {'$ne': ?2}}` - `lastname like ?1` will be mapped to `{'lastname': {'$regex': ?1}}`. Be careful that this will be link:https://docs.mongodb.com/manual/reference/operator/query/regex/#op._S_regex[MongoDB regex] support and not SQL like pattern. - `lastname is not null` will be mapped to `{'lastname':{'$exists': true}}` -- `status in ?1` will be mapped to `{'status':{$in: [?1]}}` +- `status in ?1` will be mapped to `{'status':{$in: ?1}}` WARNING: MongoDB queries must be valid JSON documents, using the same field multiple times in a query is not allowed using PanacheQL as it would generate an invalid JSON (see link:https://github.com/quarkusio/quarkus/issues/12086[this issue on GitHub]). +WARNING: Prior to Quarkus 3.16, when using `$in` with a list, you had to write your query with `{'status':{$in: [?1]}}`. Starting with Quarkus 3.16, make sure you use `{'status':{$in: ?1}}` instead. The list will be properly expanded with surrounding square brackets. + We also handle some basic date type transformations: all fields of type `Date`, `LocalDate`, `LocalDateTime` or `Instant` will be mapped to the link:https://docs.mongodb.com/manual/reference/bson-types/#date[BSON Date] using the `ISODate` type (UTC datetime). The MongoDB POJO codec doesn't support `ZonedDateTime` and `OffsetDateTime` so you should convert them prior usage. diff --git a/_versions/main/guides/native-reference.adoc b/_versions/main/guides/native-reference.adoc index 41466ced2f..26671b71d9 100644 --- a/_versions/main/guides/native-reference.adoc +++ b/_versions/main/guides/native-reference.adoc @@ -602,7 +602,7 @@ For example: ---- $ ./mvnw verify -DskipITs=false -Dquarkus.test.integration-test-profile=test-with-native-agent ... -[INFO] --- failsafe:3.3.1:integration-test (default) @ new-project --- +[INFO] --- failsafe:3.4.0:integration-test (default) @ new-project --- ... [INFO] ------------------------------------------------------- [INFO] T E S T S diff --git a/_versions/main/guides/security-keycloak-authorization.adoc b/_versions/main/guides/security-keycloak-authorization.adoc index 4c39f3fc6f..622dd26ac9 100644 --- a/_versions/main/guides/security-keycloak-authorization.adoc +++ b/_versions/main/guides/security-keycloak-authorization.adoc @@ -226,7 +226,7 @@ To start a Keycloak server, use the following Docker command: docker run --name keycloak -e KEYCLOAK_ADMIN=admin -e KEYCLOAK_ADMIN_PASSWORD=admin -p 8543:8443 -v "$(pwd)"/config/keycloak-keystore.jks:/etc/keycloak-keystore.jks quay.io/keycloak/keycloak:{keycloak.version} start --hostname-strict=false --https-key-store-file=/etc/keycloak-keystore.jks ---- -where `keycloak.version` must be `25.0.2` or later and the `keycloak-keystore.jks` can be found in https://github.com/quarkusio/quarkus-quickstarts/blob/main/security-keycloak-authorization-quickstart/config/keycloak-keystore.jks[quarkus-quickstarts/security-keycloak-authorization-quickstart/config]. +where `keycloak.version` must be `25.0.4` or later and the `keycloak-keystore.jks` can be found in https://github.com/quarkusio/quarkus-quickstarts/blob/main/security-keycloak-authorization-quickstart/config/keycloak-keystore.jks[quarkus-quickstarts/security-keycloak-authorization-quickstart/config]. Try to access your Keycloak server at https://localhost:8543[localhost:8543]. diff --git a/_versions/main/guides/security-oauth2.adoc b/_versions/main/guides/security-oauth2.adoc index 071f52b89a..d95d4c35f7 100644 --- a/_versions/main/guides/security-oauth2.adoc +++ b/_versions/main/guides/security-oauth2.adoc @@ -418,7 +418,7 @@ class TokenSecuredResourceTest { void testPermitAll() { RestAssured.given() .when() - .header("Authorization", "Bearer: " + BEARER_TOKEN) // <3> + .header("Authorization", "Bearer " + BEARER_TOKEN) // <3> .get("/secured/permit-all") .then() .statusCode(200) @@ -429,7 +429,7 @@ class TokenSecuredResourceTest { void testRolesAllowed() { RestAssured.given() .when() - .header("Authorization", "Bearer: " + BEARER_TOKEN) + .header("Authorization", "Bearer " + BEARER_TOKEN) .get("/secured/roles-allowed") .then() .statusCode(200) diff --git a/_versions/main/guides/security-oidc-bearer-token-authentication-tutorial.adoc b/_versions/main/guides/security-oidc-bearer-token-authentication-tutorial.adoc index 3ab3219bf6..e121297f00 100644 --- a/_versions/main/guides/security-oidc-bearer-token-authentication-tutorial.adoc +++ b/_versions/main/guides/security-oidc-bearer-token-authentication-tutorial.adoc @@ -217,7 +217,7 @@ For more information, see the <> sectio docker run --name keycloak -e KEYCLOAK_ADMIN=admin -e KEYCLOAK_ADMIN_PASSWORD=admin -p 8180:8080 quay.io/keycloak/keycloak:{keycloak.version} start-dev ---- ==== -* Where the `keycloak.version` is set to version `25.0.2` or later. +* Where the `keycloak.version` is set to version `25.0.4` or later. . You can access your Keycloak server at http://localhost:8180[localhost:8180]. . To access the Keycloak Administration console, log in as the `admin` user by using the following login credentials: diff --git a/_versions/main/guides/security-oidc-code-flow-authentication-tutorial.adoc b/_versions/main/guides/security-oidc-code-flow-authentication-tutorial.adoc index d4e523cb60..0f9ec59468 100644 --- a/_versions/main/guides/security-oidc-code-flow-authentication-tutorial.adoc +++ b/_versions/main/guides/security-oidc-code-flow-authentication-tutorial.adoc @@ -201,7 +201,7 @@ To start a Keycloak server, use Docker and run the following command: docker run --name keycloak -e KEYCLOAK_ADMIN=admin -e KEYCLOAK_ADMIN_PASSWORD=admin -p 8180:8080 quay.io/keycloak/keycloak:{keycloak.version} start-dev ---- -where `keycloak.version` is set to `25.0.2` or later. +where `keycloak.version` is set to `25.0.4` or later. You can access your Keycloak Server at http://localhost:8180[localhost:8180]. diff --git a/_versions/main/guides/security-openid-connect-dev-services.adoc b/_versions/main/guides/security-openid-connect-dev-services.adoc index 0b335a70fa..06fbd85904 100644 --- a/_versions/main/guides/security-openid-connect-dev-services.adoc +++ b/_versions/main/guides/security-openid-connect-dev-services.adoc @@ -258,7 +258,7 @@ For more information, see xref:security-oidc-bearer-token-authentication.adoc#be [[keycloak-initialization]] === Keycloak initialization -The `quay.io/keycloak/keycloak:25.0.2` image which contains a Keycloak distribution powered by Quarkus is used to start a container by default. +The `quay.io/keycloak/keycloak:25.0.4` image which contains a Keycloak distribution powered by Quarkus is used to start a container by default. `quarkus.keycloak.devservices.image-name` can be used to change the Keycloak image name. For example, set it to `quay.io/keycloak/keycloak:19.0.3-legacy` to use a Keycloak distribution powered by WildFly. Be aware that a Quarkus-based Keycloak distribution is only available starting from Keycloak `20.0.0`. diff --git a/_versions/main/guides/security-openid-connect-multitenancy.adoc b/_versions/main/guides/security-openid-connect-multitenancy.adoc index 63c2aa710c..a5f814041c 100644 --- a/_versions/main/guides/security-openid-connect-multitenancy.adoc +++ b/_versions/main/guides/security-openid-connect-multitenancy.adoc @@ -352,7 +352,7 @@ To start a Keycloak server, you can use Docker and run the following command: docker run --name keycloak -e KEYCLOAK_ADMIN=admin -e KEYCLOAK_ADMIN_PASSWORD=admin -p 8180:8080 quay.io/keycloak/keycloak:{keycloak.version} start-dev ---- -where `keycloak.version` is set to `25.0.2` or higher. +where `keycloak.version` is set to `25.0.4` or higher. Access your Keycloak server at http://localhost:8180[localhost:8180].