diff --git a/common b/common index 3430bb07dc..8a9ccf1d02 160000 --- a/common +++ b/common @@ -1 +1 @@ -Subproject commit 3430bb07dc2f278c9fbb820e159b5133d96b30fb +Subproject commit 8a9ccf1d025af520235786c688a64d5545a5b4e6 diff --git a/msalautomationapp/build.gradle b/msalautomationapp/build.gradle index 4cae7b0abd..81bd3c6bb3 100644 --- a/msalautomationapp/build.gradle +++ b/msalautomationapp/build.gradle @@ -7,6 +7,12 @@ if (project.hasProperty("distMsalVersion")) { msalVersion = distMsalVersion } +// Used to check what flights are passed during pipeline runs +def copyOfLocalFlights = "" +if (project.hasProperty("localFlights")) { + copyOfLocalFlights = localFlights +} + android { packagingOptions { @@ -48,7 +54,7 @@ android { defaultConfig { multiDexEnabled true namespace = "com.microsoft.identity.client.msal.automationapp" - applicationId "com.msft.identity.client.sample" + applicationId "com.msft.identity.client.msal.automationapp" minSdkVersion rootProject.ext.automationAppMinSDKVersion targetSdkVersion rootProject.ext.targetSdkVersion versionCode 1 @@ -67,6 +73,7 @@ android { buildConfigField("String", BROKER_LTW, "\"$BROKER_LTW\"") buildConfigField("String", BROKER_HOST, "\"$BROKER_HOST\"") buildConfigField("String", AUTO_BROKER, "\"$AUTO_BROKER\"") + buildConfigField("String", "COPY_OF_LOCAL_FLIGHTS_FOR_TEST_PURPOSES", "\"$copyOfLocalFlights\"") } testOptions { diff --git a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2571345.java b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2571345.java index da20e206f7..50eb5628cb 100644 --- a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2571345.java +++ b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2571345.java @@ -27,6 +27,7 @@ import com.microsoft.identity.client.msal.automationapp.R; import com.microsoft.identity.client.msal.automationapp.testpass.broker.AbstractMsalBrokerTest; import com.microsoft.identity.client.ui.automation.annotations.LTWTests; +import com.microsoft.identity.client.ui.automation.annotations.RetryOnFailure; import com.microsoft.identity.client.ui.automation.annotations.RunOnAPI29Minus; import com.microsoft.identity.client.ui.automation.annotations.SupportedBrokers; import com.microsoft.identity.client.ui.automation.app.MsalTestApp; @@ -50,6 +51,7 @@ // Samsung GA Coverage // https://identitydivision.visualstudio.com/Engineering/_workitems/edit/2571345 @LTWTests +@RetryOnFailure @RunOnAPI29Minus @SupportedBrokers(brokers = {BrokerLTW.class}) @RunWith(Parameterized.class) diff --git a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2571565.java b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2571565.java index a4cb387381..e49068c4a7 100644 --- a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2571565.java +++ b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2571565.java @@ -143,7 +143,7 @@ public void test_2571565() throws Throwable { @Override public LabQuery getLabQuery() { return LabQuery.builder() - .userType(UserType.CLOUD) + .userType(mUserType) .build(); } diff --git a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2582292.java b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2582292.java index e37a73bc82..2fd45acd7d 100644 --- a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2582292.java +++ b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2582292.java @@ -27,6 +27,7 @@ import com.microsoft.identity.client.msal.automationapp.R; import com.microsoft.identity.client.msal.automationapp.testpass.broker.AbstractMsalBrokerTest; import com.microsoft.identity.client.ui.automation.annotations.LTWTests; +import com.microsoft.identity.client.ui.automation.annotations.RetryOnFailure; import com.microsoft.identity.client.ui.automation.annotations.SupportedBrokers; import com.microsoft.identity.client.ui.automation.app.MsalTestApp; import com.microsoft.identity.client.ui.automation.broker.BrokerHost; @@ -51,6 +52,7 @@ // https://identitydivision.visualstudio.com/Engineering/_workitems/edit/2582292 @LTWTests @SupportedBrokers(brokers = {BrokerLTW.class}) +@RetryOnFailure public class TestCase2582292 extends AbstractMsalBrokerTest { @Test @@ -86,7 +88,7 @@ public void test_2582292() throws LabApiException, InterruptedException, UiObjec msalTestApp.launch(); msalTestApp.handleFirstRun(); try { - Thread.sleep(3000); + Thread.sleep(5000); } catch (final InterruptedException e) { throw new AssertionError(e); } diff --git a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2582294.java b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2582294.java deleted file mode 100644 index 01236ff932..0000000000 --- a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2582294.java +++ /dev/null @@ -1,134 +0,0 @@ -// Copyright (c) Microsoft Corporation. -// All rights reserved. -// -// This code is licensed under the MIT License. -// -// Permission is hereby granted, free of charge, to any person obtaining a copy -// of this software and associated documentation files(the "Software"), to deal -// in the Software without restriction, including without limitation the rights -// to use, copy, modify, merge, publish, distribute, sublicense, and / or sell -// copies of the Software, and to permit persons to whom the Software is -// furnished to do so, subject to the following conditions : -// -// The above copyright notice and this permission notice shall be included in -// all copies or substantial portions of the Software. -// -// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR -// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, -// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE -// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER -// LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, -// OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN -// THE SOFTWARE. -package com.microsoft.identity.client.msal.automationapp.testpass.broker.ltw; - -import com.microsoft.identity.client.msal.automationapp.R; -import com.microsoft.identity.client.msal.automationapp.testpass.broker.AbstractMsalBrokerTest; -import com.microsoft.identity.client.ui.automation.annotations.LTWTests; -import com.microsoft.identity.client.ui.automation.annotations.SupportedBrokers; -import com.microsoft.identity.client.ui.automation.broker.BrokerHost; -import com.microsoft.identity.client.ui.automation.broker.BrokerLTW; -import com.microsoft.identity.client.ui.automation.broker.BrokerMicrosoftAuthenticator; -import com.microsoft.identity.labapi.utilities.client.LabQuery; -import com.microsoft.identity.labapi.utilities.constants.TempUserType; - -import org.junit.Assert; -import org.junit.Test; - -// If LTW is the active broker, and request is made through Authenticator from Legacy WorkplaceJoin API, nothing should break -// https://identitydivision.visualstudio.com/Engineering/_workitems/edit/2582294 -@SupportedBrokers(brokers = {BrokerLTW.class}) -@LTWTests -public class TestCase2582294 extends AbstractMsalBrokerTest { - - @Test - public void test_2582294() throws Throwable{ - final String username = mLabAccount.getUsername(); - final String password = mLabAccount.getPassword(); - final String homeTenantId = mLabAccount.getHomeTenantId(); - - // Shared Steps 2693823: Set up LTW with WPJ cert (non-joined) - // Install new LTW with broker SDK changes of broker selection logic - // installed LTW by SupportedBrokers annotation - - // Install BrokerHost app with broker selection logic - final BrokerHost brokerHost = new BrokerHost(); - brokerHost.install(); - brokerHost.launch(); - - // Under Multiple WPJ - Click on "Device Registration" button - brokerHost.multipleWpjApiFragment.performDeviceRegistration(username, password); - - // Uninstall brokerHost - brokerHost.uninstall(); - - // Install new Authenticator with broker SDK changes of broker selection logic - final BrokerMicrosoftAuthenticator brokerMicrosoftAuthenticator = new BrokerMicrosoftAuthenticator(); - brokerMicrosoftAuthenticator.install(); - - // Install BrokerHost with NO Broker Selection Logic. Navigate to "Single WPJ API" Tab. - final BrokerHost brokerHostWithoutBrokerSelection = new BrokerHost(BrokerHost.BROKER_HOST_WITHOUT_BROKER_SELECTION_APK); - brokerHostWithoutBrokerSelection.install(); - brokerHostWithoutBrokerSelection.launch(); - - // click on "device id" button - // You should see a popup with a deviceId - final String deviceId = brokerHostWithoutBrokerSelection.obtainDeviceId(); - Assert.assertTrue(!deviceId.isEmpty()); - - // click on "device state" button - // You should see the "joined" state - final String state = brokerHostWithoutBrokerSelection.getDeviceState(); - Assert.assertTrue("Assert that the device state is true", state.contains("true")); - - // click on "get wpj upn" button - // You should see the upn with which we performed join - final String upn = brokerHostWithoutBrokerSelection.getAccountUpn(); - Assert.assertEquals(username, upn); - - // click on "get device token" - // You should see the popup with device token - final String token = brokerHostWithoutBrokerSelection.getDeviceToken(); - Assert.assertTrue(!token.isEmpty()); - - // Click on "wpj leave" button - // Device should WPJ leave successfully. A popup with leave successful message should be shown - brokerHostWithoutBrokerSelection.wpjLeave(); - - // Enter tenantId in tenantId text box - // Click on "Get preprovisioning blob" button - // You should see a popup with the blob - final String blob = brokerHostWithoutBrokerSelection.getBlob(homeTenantId); - Assert.assertTrue(!blob.isEmpty()); - - // Enter username in username textbox - // Click on "User based join" button - // Complete the device registration flow. See a popup message that the flow was successful - brokerHostWithoutBrokerSelection.performDeviceRegistration(username, password); - } - - @Override - public LabQuery getLabQuery() { - return null; - } - - @Override - public TempUserType getTempUserType() { - return TempUserType.BASIC; - } - - @Override - public String[] getScopes() { - return new String[]{"User.read"}; - } - - @Override - public String getAuthority() { - return mApplication.getConfiguration().getDefaultAuthority().getAuthorityURL().toString(); - } - - @Override - public int getConfigFileResourceId() { - return R.raw.msal_config_default; - } -} diff --git a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2584411.java b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2584411.java index cdacf9c02c..5d9ffae6da 100644 --- a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2584411.java +++ b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2584411.java @@ -27,6 +27,7 @@ import com.microsoft.identity.client.msal.automationapp.R; import com.microsoft.identity.client.msal.automationapp.testpass.broker.AbstractMsalBrokerTest; import com.microsoft.identity.client.ui.automation.annotations.LTWTests; +import com.microsoft.identity.client.ui.automation.annotations.RetryOnFailure; import com.microsoft.identity.client.ui.automation.annotations.SupportedBrokers; import com.microsoft.identity.client.ui.automation.app.MsalTestApp; import com.microsoft.identity.client.ui.automation.broker.BrokerCompanyPortal; @@ -51,6 +52,7 @@ @LTWTests @SupportedBrokers(brokers = {BrokerMicrosoftAuthenticator.class}) @RunWith(Parameterized.class) +@RetryOnFailure public class TestCase2584411 extends AbstractMsalBrokerTest { private final UserType mUserType; diff --git a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2584412.java b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2584412.java index 8a44dae62e..0ee9dcdcdd 100644 --- a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2584412.java +++ b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase2584412.java @@ -27,6 +27,7 @@ import com.microsoft.identity.client.msal.automationapp.R; import com.microsoft.identity.client.msal.automationapp.testpass.broker.AbstractMsalBrokerTest; import com.microsoft.identity.client.ui.automation.annotations.LTWTests; +import com.microsoft.identity.client.ui.automation.annotations.RetryOnFailure; import com.microsoft.identity.client.ui.automation.annotations.SupportedBrokers; import com.microsoft.identity.client.ui.automation.app.MsalTestApp; import com.microsoft.identity.client.ui.automation.broker.BrokerCompanyPortal; @@ -51,6 +52,7 @@ @LTWTests @SupportedBrokers(brokers = {BrokerCompanyPortal.class}) @RunWith(Parameterized.class) +@RetryOnFailure public class TestCase2584412 extends AbstractMsalBrokerTest { private final UserType mUserType; diff --git a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase3029738.java b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase3029738.java new file mode 100644 index 0000000000..14a4cc5d04 --- /dev/null +++ b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TestCase3029738.java @@ -0,0 +1,123 @@ +package com.microsoft.identity.client.msal.automationapp.testpass.broker.ltw; + +import androidx.annotation.NonNull; + +import com.microsoft.identity.client.msal.automationapp.BuildConfig; +import com.microsoft.identity.client.msal.automationapp.R; +import com.microsoft.identity.client.msal.automationapp.testpass.broker.AbstractMsalBrokerTest; +import com.microsoft.identity.client.ui.automation.annotations.LTWTests; +import com.microsoft.identity.client.ui.automation.annotations.RetryOnFailure; +import com.microsoft.identity.client.ui.automation.annotations.SupportedBrokers; +import com.microsoft.identity.client.ui.automation.app.MsalTestApp; +import com.microsoft.identity.client.ui.automation.broker.BrokerLTW; +import com.microsoft.identity.client.ui.automation.interaction.PromptParameter; +import com.microsoft.identity.client.ui.automation.interaction.microsoftsts.MicrosoftStsPromptHandlerParameters; +import com.microsoft.identity.client.ui.automation.utils.UiAutomatorUtils; +import com.microsoft.identity.labapi.utilities.client.LabQuery; +import com.microsoft.identity.labapi.utilities.constants.TempUserType; +import com.microsoft.identity.labapi.utilities.constants.UserType; + +import org.junit.Assert; +import org.junit.Assume; +import org.junit.Test; +import org.junit.runner.RunWith; +import org.junit.runners.Parameterized; + +import java.util.Arrays; +import java.util.List; + +// Sign in with AAD and MSA account +// https://identitydivision.visualstudio.com/Engineering/_workitems/edit/3029738 +@LTWTests +@RetryOnFailure +@SupportedBrokers(brokers = {BrokerLTW.class}) +@RunWith(Parameterized.class) +public class TestCase3029738 extends AbstractMsalBrokerTest { + + private final UserType mUserType; + + public TestCase3029738(@NonNull UserType userType) { + mUserType = userType; + } + + @Parameterized.Parameters(name = "{0}") + public static List userType() { + return Arrays.asList( + UserType.MSA, + UserType.CLOUD + ); + } + + @Test + public void test() throws Throwable { + // Check flight, this is checking what was passed to automation app, not the broker apks + Assume.assumeTrue( "EnableSystemAccountManager flight is not activated, Test will be skipped", + BuildConfig.COPY_OF_LOCAL_FLIGHTS_FOR_TEST_PURPOSES.contains("EnableSystemAccountManager:true")); + + // Fetch account credentials + final String username = mLabAccount.getUsername(); + final String password = mLabAccount.getPassword(); + + // Install and launch msal test app + // set configuration based on user type + final MsalTestApp msalTestApp = new MsalTestApp(); + msalTestApp.install(); + msalTestApp.launch(); + msalTestApp.handleFirstRunBasedOnUserType(mUserType); + + // Prompt handler for the subsequent + final MicrosoftStsPromptHandlerParameters promptHandlerParameters = MicrosoftStsPromptHandlerParameters.builder() + .prompt(PromptParameter.SELECT_ACCOUNT) + .loginHint(username) + .sessionExpected(false) + .broker(mBroker) + .expectingBrokerAccountChooserActivity(false) + .expectingProvidedAccountInBroker(false) + .expectingLoginPageAccountPicker(false) + .expectingProvidedAccountInCookie(false) + .consentPageExpected(false) + .passwordPageExpected(true) + .speedBumpExpected(false) + .registerPageExpected(false) + .enrollPageExpected(false) + .staySignedInPageExpected(false) + .verifyYourIdentityPageExpected(false) + .howWouldYouLikeToSignInExpected(false) + .build(); + + // Make sure we get a token + final String token = msalTestApp.acquireToken(username, password, promptHandlerParameters, true); + Assert.assertNotNull(token); + + // Launch OS Account page and make sure username shows up in account manager. + getSettingsScreen().launchAccountListPage(); + Assert.assertTrue(UiAutomatorUtils.obtainUiObjectWithText(username).exists()); + } + + @Override + public LabQuery getLabQuery() { + return LabQuery.builder() + .userType(mUserType) + .build(); + } + + @Override + public TempUserType getTempUserType() { + return null; + } + + @Override + public String[] getScopes() { + return new String[]{"User.read"}; + } + + @Override + public String getAuthority() { + return mApplication.getConfiguration().getDefaultAuthority().getAuthorityURL().toString(); + } + + @Override + public int getConfigFileResourceId() { + return R.raw.msal_config_default; + } +} diff --git a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TransferToken/TestCase3026459.java b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TransferToken/TestCase3026421.java similarity index 88% rename from msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TransferToken/TestCase3026459.java rename to msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TransferToken/TestCase3026421.java index 017365ad6b..12bc3e7b98 100644 --- a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TransferToken/TestCase3026459.java +++ b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/broker/ltw/TransferToken/TestCase3026421.java @@ -24,6 +24,7 @@ import com.microsoft.identity.client.Prompt; +import com.microsoft.identity.client.msal.automationapp.BuildConfig; import com.microsoft.identity.client.msal.automationapp.R; import com.microsoft.identity.client.msal.automationapp.sdk.MsalAuthResult; import com.microsoft.identity.client.msal.automationapp.sdk.MsalAuthTestParams; @@ -31,10 +32,10 @@ import com.microsoft.identity.client.msal.automationapp.testpass.broker.AbstractMsalBrokerTest; import com.microsoft.identity.client.ui.automation.TokenRequestTimeout; import com.microsoft.identity.client.ui.automation.annotations.LTWTests; -import com.microsoft.identity.client.ui.automation.annotations.LocalBrokerHostDebugUiTest; import com.microsoft.identity.client.ui.automation.annotations.RetryOnFailure; import com.microsoft.identity.client.ui.automation.annotations.SupportedBrokers; import com.microsoft.identity.client.ui.automation.broker.BrokerHost; +import com.microsoft.identity.client.ui.automation.broker.BrokerLTW; import com.microsoft.identity.client.ui.automation.interaction.OnInteractionRequired; import com.microsoft.identity.client.ui.automation.interaction.PromptHandlerParameters; import com.microsoft.identity.client.ui.automation.interaction.PromptParameter; @@ -43,7 +44,7 @@ import com.microsoft.identity.labapi.utilities.constants.TempUserType; import com.microsoft.identity.labapi.utilities.constants.UserType; -import org.junit.Before; +import org.junit.Assume; import org.junit.Test; import java.util.ArrayList; @@ -54,18 +55,17 @@ // Transfer token generation and restore // https://identitydivision.visualstudio.com/Engineering/_workitems/edit/3026421 @LTWTests -@LocalBrokerHostDebugUiTest @RetryOnFailure -@SupportedBrokers(brokers = {BrokerHost.class}) -public class TestCase3026459 extends AbstractMsalBrokerTest { - - @Before - public void before() { - ((BrokerHost) mBroker).enableGenerateAndSaveTransferToken(); - } +@SupportedBrokers(brokers = {BrokerLTW.class}) +public class TestCase3026421 extends AbstractMsalBrokerTest { @Test - public void test_3026459() throws Throwable { + public void test_3026421() throws Throwable { + // Check flight, this is checking what was passed to automation app, not the broker apks + Assume.assumeTrue( " EnableGenerateAndStoreTransferTokens flight is not activated, Test will be skipped", + BuildConfig.COPY_OF_LOCAL_FLIGHTS_FOR_TEST_PURPOSES.contains("EnableGenerateAndStoreTransferTokens:true")); + + // Start credentials final String username = mLabAccount.getUsername(); final String password = mLabAccount.getPassword(); diff --git a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/msalonly/update/TestCaseUpdateAuthenticator.kt b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/msalonly/update/TestCaseUpdateAuthenticator.kt index 6c4e8873b2..f7fc988704 100644 --- a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/msalonly/update/TestCaseUpdateAuthenticator.kt +++ b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/msalonly/update/TestCaseUpdateAuthenticator.kt @@ -41,12 +41,14 @@ import com.microsoft.identity.client.ui.automation.interaction.microsoftsts.AadP import com.microsoft.identity.labapi.utilities.client.LabQuery import com.microsoft.identity.labapi.utilities.constants.AzureEnvironment import com.microsoft.identity.labapi.utilities.constants.TempUserType +import org.junit.Ignore import org.junit.Test import java.util.* // https://identitydivision.visualstudio.com/Engineering/_workitems/edit/2516681 @RetryOnFailure @LTWTests +@Ignore class TestCaseUpdateAuthenticator : AbstractMsalCustomBrokerInstallationTest() { @Test diff --git a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/msalonly/update/TestCaseUpdateCompanyPortal.kt b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/msalonly/update/TestCaseUpdateCompanyPortal.kt index 035f584b85..d50f34ee4c 100644 --- a/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/msalonly/update/TestCaseUpdateCompanyPortal.kt +++ b/msalautomationapp/src/androidTest/java/com/microsoft/identity/client/msal/automationapp/testpass/msalonly/update/TestCaseUpdateCompanyPortal.kt @@ -41,10 +41,12 @@ import com.microsoft.identity.client.ui.automation.interaction.microsoftsts.AadP import com.microsoft.identity.labapi.utilities.client.LabQuery import com.microsoft.identity.labapi.utilities.constants.AzureEnvironment import com.microsoft.identity.labapi.utilities.constants.TempUserType +import org.junit.Ignore import org.junit.Test import java.util.* // https://identitydivision.visualstudio.com/Engineering/_workitems/edit/2516681 +@Ignore @RetryOnFailure @LTWTests class TestCaseUpdateCompanyPortal : AbstractMsalCustomBrokerInstallationTest() { diff --git a/msalautomationapp/src/main/AndroidManifest.xml b/msalautomationapp/src/main/AndroidManifest.xml index d4a8bbeb09..2426146e98 100644 --- a/msalautomationapp/src/main/AndroidManifest.xml +++ b/msalautomationapp/src/main/AndroidManifest.xml @@ -35,7 +35,7 @@ @@ -48,6 +48,9 @@ + + + \ No newline at end of file diff --git a/msalautomationapp/src/main/res/raw/msal_automation_config.json b/msalautomationapp/src/main/res/raw/msal_automation_config.json index 8ecf04ec91..d61dae2494 100644 --- a/msalautomationapp/src/main/res/raw/msal_automation_config.json +++ b/msalautomationapp/src/main/res/raw/msal_automation_config.json @@ -1,8 +1,7 @@ { "client_id" : "4b0db8c2-9f26-4417-8bde-3f0e3656f8e0", "authorization_user_agent" : "DEFAULT", - "redirect_uri" : "msauth://com.microsoft.identity.client.sample.local/1wIqXSqBj7w%2Bh11ZifsnqwgyKrY%3D", - "multiple_clouds_supported":true, + "redirect_uri" : "msauth://com.msft.identity.client.msal.automationapp.local/1wIqXSqBj7w%2Bh11ZifsnqwgyKrY%3D", "multiple_clouds_supported":true, "account_mode": "MULTIPLE", "authorities" : [ { diff --git a/msalautomationapp/src/main/res/raw/msal_config_arlington.json b/msalautomationapp/src/main/res/raw/msal_config_arlington.json index 6e738958c8..ab6724f03b 100644 --- a/msalautomationapp/src/main/res/raw/msal_config_arlington.json +++ b/msalautomationapp/src/main/res/raw/msal_config_arlington.json @@ -1,7 +1,7 @@ { "client_id" : "8efc1284-a3c4-4ffd-b7b9-ff7c75965bc5", "authorization_user_agent" : "DEFAULT", - "redirect_uri" : "msauth://com.msft.identity.client.sample.local/1wIqXSqBj7w%2Bh11ZifsnqwgyKrY%3D", + "redirect_uri" : "msauth://com.msft.identity.client.msal.automationapp.local/1wIqXSqBj7w%2Bh11ZifsnqwgyKrY%3D", "authorities" : [ { "type": "AAD", diff --git a/msalautomationapp/src/main/res/raw/msal_config_b2c_siso.json b/msalautomationapp/src/main/res/raw/msal_config_b2c_siso.json index c5cab70200..f7fe6a1912 100644 --- a/msalautomationapp/src/main/res/raw/msal_config_b2c_siso.json +++ b/msalautomationapp/src/main/res/raw/msal_config_b2c_siso.json @@ -1,6 +1,6 @@ { "client_id" : "e3b9ad76-9763-4827-b088-80c7a7888f79", - "redirect_uri" : "msauth://com.msft.identity.client.sample.local/1wIqXSqBj7w%2Bh11ZifsnqwgyKrY%3D", + "redirect_uri" : "msauth://com.msft.identity.client.msal.automationapp.local/1wIqXSqBj7w%2Bh11ZifsnqwgyKrY%3D", "authorities" : [ { "type": "B2C", diff --git a/msalautomationapp/src/main/res/raw/msal_config_default.json b/msalautomationapp/src/main/res/raw/msal_config_default.json index e010c6d7ae..184e289cba 100644 --- a/msalautomationapp/src/main/res/raw/msal_config_default.json +++ b/msalautomationapp/src/main/res/raw/msal_config_default.json @@ -1,7 +1,7 @@ { "client_id" : "4b0db8c2-9f26-4417-8bde-3f0e3656f8e0", "authorization_user_agent" : "default", - "redirect_uri" : "msauth://com.msft.identity.client.sample.local/1wIqXSqBj7w%2Bh11ZifsnqwgyKrY%3D", + "redirect_uri" : "msauth://com.msft.identity.client.msal.automationapp.local/1wIqXSqBj7w%2Bh11ZifsnqwgyKrY%3D", "authorities" : [ { "type": "AAD", diff --git a/msalautomationapp/src/main/res/raw/msal_config_msa.json b/msalautomationapp/src/main/res/raw/msal_config_msa.json index f46c169316..54de88c1e5 100644 --- a/msalautomationapp/src/main/res/raw/msal_config_msa.json +++ b/msalautomationapp/src/main/res/raw/msal_config_msa.json @@ -1,7 +1,7 @@ { "client_id" : "9668f2bd-6103-4292-9024-84fa2d1b6fb2", "authorization_user_agent" : "DEFAULT", - "redirect_uri" : "msauth://com.msft.identity.client.sample.local/1wIqXSqBj7w%2Bh11ZifsnqwgyKrY%3D", + "redirect_uri" : "msauth://com.msft.identity.client.msal.automationapp.local/1wIqXSqBj7w%2Bh11ZifsnqwgyKrY%3D", "authorities" : [ { "type": "AAD",