Skip to content

Commit

Permalink
better aligning swagger ui to R1.1.0 (#35)
Browse files Browse the repository at this point in the history
  • Loading branch information
alectronic0 committed Feb 15, 2018
1 parent d84f79a commit c476696
Show file tree
Hide file tree
Showing 25 changed files with 263 additions and 256 deletions.
21 changes: 10 additions & 11 deletions .travis.yml
Original file line number Diff line number Diff line change
@@ -1,29 +1,28 @@
language: java

services:
- docker

before_cache:
- rm -f $HOME/.gradle/caches/modules-2/modules-2.lock
- rm -fr $HOME/.gradle/caches/*/plugin-resolution/

before_install:
- sudo apt-get install jq
- wget -O ~/codacy-coverage-reporter-assembly-latest.jar $(curl https://api.github.com/repos/codacy/codacy-coverage-reporter/releases/latest | jq -r .assets[0].browser_download_url)
- curl https://raw.githubusercontent.com/hmcts/reform-api-docs/master/bin/publish-swagger-docs.sh > publish-swagger-docs.sh

cache:
directories:
- $HOME/.gradle/caches/
- $HOME/.gradle/wrapper/

install: ./gradlew clean assemble
before_install:
- sudo apt-get install jq
- wget -O ./codacy-coverage-reporter-assembly-latest.jar $(curl https://api.github.com/repos/codacy/codacy-coverage-reporter/releases/latest | jq -r .assets[0].browser_download_url)
- curl https://raw.githubusercontent.com/hmcts/reform-api-docs/master/bin/publish-swagger-docs.sh > publish-swagger-docs.sh

script:
# - ./gradlew dependencyCheckAnalyze -DdependencyCheck.failBuild=false
- ./gradlew check --info
- ./gradlew jacocoTestReport
# - ./gradlew sonarqube -Dsonar.host.url=$SONARQUBE_URL
- ./gradlew installDist bootRepackage
- ./gradlew check

after_success:
- ./gradlew jacocoTestReport
- bash <(curl -s https://codecov.io/bash)
- java -cp ~/codacy-coverage-reporter-assembly-latest.jar com.codacy.CodacyCoverageReporter -l Java -r build/reports/jacoco/test/jacocoTestReport.xml
- ./gradlew installDist bootRepackage
- test "$TRAVIS_BRANCH" = "master" && test "$TRAVIS_PULL_REQUEST" = "false" && sh ./publish-swagger-docs.sh
4 changes: 2 additions & 2 deletions Jenkinsfile
Original file line number Diff line number Diff line change
Expand Up @@ -154,12 +154,12 @@ node {

try {
stage('Start App with Docker') {
sh "docker-compose -f docker-compose.yml -f docker-compose-test.yml pull"
sh "docker-compose -f docker-compose.yml -f docker-compose-all.yml -f docker-compose-test.yml pull"
sh "docker-compose up --build -d"
}

stage('Run Integration tests in docker') {
sh "docker-compose -f docker-compose.yml -f docker-compose-test.yml run -e GRADLE_OPTS document-management-store-integration-tests"
sh "docker-compose -f docker-compose.yml -f docker-compose-all.yml -f docker-compose-test.yml run -e GRADLE_OPTS document-management-store-integration-tests"
}
}
finally {
Expand Down
4 changes: 2 additions & 2 deletions bin/test_integration.sh
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
./gradlew installDist bootRepackage

docker-compose down
docker-compose -f docker-compose.yml -f docker-compose-test.yml pull
docker-compose -f docker-compose.yml -f docker-compose-all.yml -f docker-compose-test.yml pull
docker-compose up -d --build
docker-compose -f docker-compose.yml -f docker-compose-test.yml run document-management-store-integration-tests
docker-compose -f docker-compose.yml -f docker-compose-all.yml -f docker-compose-test.yml run document-management-store-integration-tests
docker-compose down
2 changes: 1 addition & 1 deletion buildrundm-docker.sh
Original file line number Diff line number Diff line change
Expand Up @@ -5,4 +5,4 @@ clear;
./gradlew installDist bootRepackage
docker-compose down
docker-compose pull
docker-compose -f docker-compose.yml -f docker-compose-dev.yml up --build
docker-compose -f docker-compose.yml -f docker-compose-all.yml -f docker-compose-dev.yml up --build
149 changes: 149 additions & 0 deletions docker-compose-all.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,149 @@
---
version: '2.1'

services:

# em-viewer-web:
# image: docker.artifactory.reform.hmcts.net/evidence/em-viewer-web:latest
# environment:
# - NODE_ENV=development
# - PORT=8080

document-management-store-api-gateway-web:
image: docker.artifactory.reform.hmcts.net/evidence/document-management-store-api-gateway-web:latest
environment:
- NODE_ENV=development
- PORT=8080
- EM_API_URL=http://document-management-store:8080
- IDAM_BASE_URL=http://idam-api:8080
- IDAM_S2S_URL=http://service-auth-provider-api:8080
- IDAM_SERVICE_KEY=AAAAAAAAAAAAAAAA
- IDAM_SERVICE_NAME=em_gw
- CORS_ORIGIN_METHODS=GET,POST,PUT,DELETE,OPTIONS
- CORS_ORIGIN_WHITELIST=*
# logging env vars
- ROOT_APPENDER=JSON_CONSOLE
- LOG_OUTPUT=single
- JSON_CONSOLE_PRETTY_PRINT=false
- REFORM_SERVICE_TYPE=node
- REFORM_SERVICE_NAME=document-management-api-gateway-web
- REFORM_TEAM=evidence
- REFORM_ENVIRONMENT=docker
# healthcheck env vars
- PACKAGES_ENVIRONMENT=docker
- PACKAGES_PROJECT=evidence
- PACKAGES_NAME=document-management-api-gateway-web
- PACKAGES_VERSION=unkown
- XFWD=true
links:
- document-management-store
- idam-api
- service-auth-provider-api
depends_on:
- document-management-store
- idam-api
- service-auth-provider-api

idam-authentication-web:
image: docker.artifactory.reform.hmcts.net/auth/authentication-web:latest
environment:
- IDAM_CONTINUE_URL_VALIDATOR_ENFORCE_TLS=false
- IDAM_ENABLE_PROXY=true
- IDAM_API_URL=http://idam-api:8080
links:
- idam-api
- service-auth-provider-api

idam-registration-web:
image: docker.artifactory.reform.hmcts.net/auth/registration-web:latest
environment:
- IDAM_API_URL=http://idam-api:8080
- IDAM_LOGIN_URL=http://idam-api:8080/login
- IDAM_REGISTRATION_URL=http://idam-api:8080/register
- IDAM_API_OAUTH2_CLIENT_CLIENT_SECRETS_REGISTRATION_WEB=AAAAAAAAAAAAAAAA
links:
- idam-api
- service-auth-provider-api

idam-api:
image: docker.artifactory.reform.hmcts.net/auth/idam-api:latest
command: --wait-for-database 60
environment:
- [email protected]
- SPRING_DATASOURCE_URL=jdbc:postgresql://idam-database:5432/idam
- SPRING_MAIL_HOST=smtp-server
- IDAM_TESTING_SUPPORT_ENABLED=true
- NOTIFY_API_KEY=${GOV_NOTIFY_API_KEY}
- NOTIFY_CMC_ACTIVATE_USER_TEMPLATE=76aa8695-64e8-4afd-ae13-bc8385302b1f
- IDAM_SECRET=cmc_it_test_secret_key
- NOTIFY=false
- NOTIFY_CMC_WELCOME_USER_TEMPLATE=fake
- NOTIFY_DIVORCE_WELCOME_USER_TEMPLATE=fake
- NOTIFY_SSCS_WELCOME_USER_TEMPLATE=fake
- NOTIFY_RESET_PASSWORD_TEMPLATE=fake
- NOTIFY_PROBATE_ACTIVATE_USER_TEMPLATE=fake
- NOTIFY_DIVORCE_ACTIVATE_USER_TEMPLATE=fake
- NOTIFY_SSCS_ACTIVATE_USER_TEMPLATE=fake
- NOTIFY_CCD_ACTIVATE_USER_TEMPLATE=fake
- http_proxy
- https_proxy
- no_proxy
# logging env vars
- ROOT_APPENDER=JSON_CONSOLE
- JSON_CONSOLE_PRETTY_PRINT=false
- REFORM_SERVICE_TYPE=java
- REFORM_SERVICE_NAME=idam-api
- REFORM_TEAM=cc
- REFORM_ENVIRONMENT=docker
# healthcheck env vars
- PACKAGES_ENVIRONMENT=docker
- PACKAGES_PROJECT=idam
- PACKAGES_NAME=idam
- PACKAGES_VERSION=unkown
links:
- smtp-server
- idam-database
depends_on:
- idam-database
- smtp-server

idam-database:
image: docker.artifactory.reform.hmcts.net/auth/idam-database:latest

smtp-server:
image: mailhog/mailhog

service-auth-provider-api:
image: docker.artifactory.reform.hmcts.net/auth/service-auth-provider-api:47e18b53aad48ae8124744041988565e07dfed50
# image: docker.artifactory.reform.hmcts.net/auth/service-auth-provider-api:latest
environment:
- auth.provider.service.server.jwtKey=wThK0f0/lh3FlxFcL4xUWDMI5C1J9KyQBgXV4wseh1e5J1uYJIjvTvArHxQDrYoHJ23xFxjHkOnvNbR5dXRoxA==
- auth.provider.service.server.microserviceKeys.em_gw=AAAAAAAAAAAAAAAA
- auth.provider.service.testing-support.enabled=true
# logging env vars
- ROOT_APPENDER=JSON_CONSOLE
- JSON_CONSOLE_PRETTY_PRINT=false
- REFORM_SERVICE_TYPE=java
- REFORM_SERVICE_NAME=service-auth-provider-api
- REFORM_TEAM=cc
- REFORM_ENVIRONMENT=docker
# healthcheck env vars
- PACKAGES_ENVIRONMENT=docker
- PACKAGES_PROJECT=idam
- PACKAGES_NAME=idam-service
- PACKAGES_VERSION=unkown

## Bonus Service
# pgadmin4:
# image: fenglc/pgadmin4:latest
# environment:
# - DEFAULT_USER=admin
# - DEFAULT_PASSWORD=admin
# links:
# - document-management-store-database
# - idam-database
# depends_on:
# - document-management-store-database
# - idam-database
# ports:
# - 5050:5050
148 changes: 0 additions & 148 deletions docker-compose.yml
Original file line number Diff line number Diff line change
Expand Up @@ -3,47 +3,6 @@ version: '2.1'

services:

# em-viewer-web:
# image: docker.artifactory.reform.hmcts.net/evidence/em-viewer-web:latest
# environment:
# - NODE_ENV=development
# - PORT=8080

document-management-store-api-gateway-web:
image: docker.artifactory.reform.hmcts.net/evidence/document-management-store-api-gateway-web:latest
environment:
- NODE_ENV=development
- PORT=8080
- EM_API_URL=http://document-management-store:8080
- IDAM_BASE_URL=http://idam-api:8080
- IDAM_S2S_URL=http://service-auth-provider-api:8080
- IDAM_SERVICE_KEY=AAAAAAAAAAAAAAAA
- IDAM_SERVICE_NAME=em_gw
- CORS_ORIGIN_METHODS=GET,POST,PUT,DELETE,OPTIONS
- CORS_ORIGIN_WHITELIST=*
# logging env vars
- ROOT_APPENDER=JSON_CONSOLE
- LOG_OUTPUT=single
- JSON_CONSOLE_PRETTY_PRINT=false
- REFORM_SERVICE_TYPE=node
- REFORM_SERVICE_NAME=document-management-api-gateway-web
- REFORM_TEAM=evidence
- REFORM_ENVIRONMENT=docker
# healthcheck env vars
- PACKAGES_ENVIRONMENT=docker
- PACKAGES_PROJECT=evidence
- PACKAGES_NAME=document-management-api-gateway-web
- PACKAGES_VERSION=unkown
- XFWD=true
links:
- document-management-store
- idam-api
- service-auth-provider-api
depends_on:
- document-management-store
- idam-api
- service-auth-provider-api

document-management-store:
build:
context: .
Expand Down Expand Up @@ -81,12 +40,8 @@ services:
- JAVA_OPTS=-Xdebug -Xrunjdwp:transport=dt_socket,server=y,suspend=n,address=5005
links:
- document-management-store-database
- idam-api
- service-auth-provider-api
depends_on:
- document-management-store-database
- idam-api
- service-auth-provider-api
ports:
- $SERVER_PORT:8080

Expand All @@ -95,106 +50,3 @@ services:
context: ./docker/database
image: docker.artifactory.reform.hmcts.net/evidence/document-management-store-database:latest

idam-authentication-web:
image: docker.artifactory.reform.hmcts.net/auth/authentication-web:latest
environment:
- IDAM_CONTINUE_URL_VALIDATOR_ENFORCE_TLS=false
- IDAM_ENABLE_PROXY=true
- IDAM_API_URL=http://idam-api:8080
links:
- idam-api
- service-auth-provider-api

idam-registration-web:
image: docker.artifactory.reform.hmcts.net/auth/registration-web:latest
environment:
- IDAM_API_URL=http://idam-api:8080
- IDAM_LOGIN_URL=http://idam-api:8080/login
- IDAM_REGISTRATION_URL=http://idam-api:8080/register
- IDAM_API_OAUTH2_CLIENT_CLIENT_SECRETS_REGISTRATION_WEB=AAAAAAAAAAAAAAAA
links:
- idam-api
- service-auth-provider-api

idam-api:
image: docker.artifactory.reform.hmcts.net/auth/idam-api:latest
command: --wait-for-database 60
environment:
- [email protected]
- SPRING_DATASOURCE_URL=jdbc:postgresql://idam-database:5432/idam
- SPRING_MAIL_HOST=smtp-server
- IDAM_TESTING_SUPPORT_ENABLED=true
- NOTIFY_API_KEY=${GOV_NOTIFY_API_KEY}
- NOTIFY_CMC_ACTIVATE_USER_TEMPLATE=76aa8695-64e8-4afd-ae13-bc8385302b1f
- IDAM_SECRET=cmc_it_test_secret_key
- NOTIFY=false
- NOTIFY_CMC_WELCOME_USER_TEMPLATE=fake
- NOTIFY_DIVORCE_WELCOME_USER_TEMPLATE=fake
- NOTIFY_SSCS_WELCOME_USER_TEMPLATE=fake
- NOTIFY_RESET_PASSWORD_TEMPLATE=fake
- NOTIFY_PROBATE_ACTIVATE_USER_TEMPLATE=fake
- NOTIFY_DIVORCE_ACTIVATE_USER_TEMPLATE=fake
- NOTIFY_SSCS_ACTIVATE_USER_TEMPLATE=fake
- NOTIFY_CCD_ACTIVATE_USER_TEMPLATE=fake
- http_proxy
- https_proxy
- no_proxy
# logging env vars
- ROOT_APPENDER=JSON_CONSOLE
- JSON_CONSOLE_PRETTY_PRINT=false
- REFORM_SERVICE_TYPE=java
- REFORM_SERVICE_NAME=idam-api
- REFORM_TEAM=cc
- REFORM_ENVIRONMENT=docker
# healthcheck env vars
- PACKAGES_ENVIRONMENT=docker
- PACKAGES_PROJECT=idam
- PACKAGES_NAME=idam
- PACKAGES_VERSION=unkown
links:
- smtp-server
- idam-database
depends_on:
- idam-database
- smtp-server

idam-database:
image: docker.artifactory.reform.hmcts.net/auth/idam-database:latest

smtp-server:
image: mailhog/mailhog

service-auth-provider-api:
image: docker.artifactory.reform.hmcts.net/auth/service-auth-provider-api:47e18b53aad48ae8124744041988565e07dfed50
# image: docker.artifactory.reform.hmcts.net/auth/service-auth-provider-api:latest
environment:
- auth.provider.service.server.jwtKey=wThK0f0/lh3FlxFcL4xUWDMI5C1J9KyQBgXV4wseh1e5J1uYJIjvTvArHxQDrYoHJ23xFxjHkOnvNbR5dXRoxA==
- auth.provider.service.server.microserviceKeys.em_gw=AAAAAAAAAAAAAAAA
- auth.provider.service.testing-support.enabled=true
# logging env vars
- ROOT_APPENDER=JSON_CONSOLE
- JSON_CONSOLE_PRETTY_PRINT=false
- REFORM_SERVICE_TYPE=java
- REFORM_SERVICE_NAME=service-auth-provider-api
- REFORM_TEAM=cc
- REFORM_ENVIRONMENT=docker
# healthcheck env vars
- PACKAGES_ENVIRONMENT=docker
- PACKAGES_PROJECT=idam
- PACKAGES_NAME=idam-service
- PACKAGES_VERSION=unkown

## Bonus Service
# pgadmin4:
# image: fenglc/pgadmin4:latest
# environment:
# - DEFAULT_USER=admin
# - DEFAULT_PASSWORD=admin
# links:
# - document-management-store-database
# - idam-database
# depends_on:
# - document-management-store-database
# - idam-database
# ports:
# - 5050:5050
Loading

0 comments on commit c476696

Please sign in to comment.