From 2f8d2c0bb802ed2a1840bae7061b8223973beff9 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Tue, 23 Jan 2024 11:48:50 +0100 Subject: [PATCH 01/37] chore: update package dependencies (#431) Refs: CPLP-3653 Reviewed-By: Evelyn Gurschler --- .../Keycloak.Authentication/Keycloak.Authentication.csproj | 4 +++- tests/endtoend/EndToEnd.Tests.csproj | 2 +- .../JwtBearerConfigurationHealthCheckTests.cs | 2 +- 3 files changed, 5 insertions(+), 3 deletions(-) diff --git a/src/keycloak/Keycloak.Authentication/Keycloak.Authentication.csproj b/src/keycloak/Keycloak.Authentication/Keycloak.Authentication.csproj index 2d91e75b94..2f9454eb37 100644 --- a/src/keycloak/Keycloak.Authentication/Keycloak.Authentication.csproj +++ b/src/keycloak/Keycloak.Authentication/Keycloak.Authentication.csproj @@ -31,7 +31,9 @@ - + + + diff --git a/tests/endtoend/EndToEnd.Tests.csproj b/tests/endtoend/EndToEnd.Tests.csproj index b0c7dc575f..600d7c615a 100644 --- a/tests/endtoend/EndToEnd.Tests.csproj +++ b/tests/endtoend/EndToEnd.Tests.csproj @@ -36,7 +36,7 @@ - + diff --git a/tests/framework/Framework.Web.Tests/JwtBearerConfigurationHealthCheckTests.cs b/tests/framework/Framework.Web.Tests/JwtBearerConfigurationHealthCheckTests.cs index 988a52448b..95a3173b6f 100644 --- a/tests/framework/Framework.Web.Tests/JwtBearerConfigurationHealthCheckTests.cs +++ b/tests/framework/Framework.Web.Tests/JwtBearerConfigurationHealthCheckTests.cs @@ -44,7 +44,7 @@ public JwtBearerConfigurationHealthCheckTests() public async Task CheckHealthAsync_Success_ReturnsExpected() { // Arrange - var config = _fixture.Create(); + var config = OpenIdConnectConfiguration.Create("{\"authorization_endpoint\": \"https://login.example.org/\",\n \"token_endpoint\": \"https://login.example.org/oauth2/v2.0/token\",\n \"token_endpoint_auth_methods_supported\": [\n \"client_secret_post\",\n \"private_key_jwt\"\n ],\n \"jwks_uri\": \"https://login.example.org/discovery/v2.0/keys\",\n \"userinfo_endpoint\": \"https://graph.example.org/oidc/userinfo\",\n \"subject_types_supported\": [\n \"pairwise\"\n ] }"); var jsonOptions = new JsonSerializerOptions() { PropertyNamingPolicy = System.Text.Json.JsonNamingPolicy.CamelCase }; From 1a590bf58eaeab5c5989cc79bce07eb02f4cba68 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Thu, 26 Oct 2023 16:50:38 +0200 Subject: [PATCH 02/37] feat(nuget): create framework and framework.web nuget packages exclude framework logic Refs: CPLP-3400 --- .github/workflows/administration-service.yml | 2 +- .github/workflows/framework-package.yml | 88 ++++ .github/workflows/framework-web-package.yml | 88 ++++ .github/workflows/maintenance-service.yml | 1 - .github/workflows/marketplace-app-service.yml | 3 +- .github/workflows/notification-service.yml | 2 +- .github/workflows/portal-migrations.yml | 1 - .github/workflows/processes-worker.yml | 2 +- .github/workflows/provisioning-migrations.yml | 1 - .github/workflows/registration-service.yml | 2 +- .github/workflows/services-service.yml | 2 +- scripts/push_framework_to_local.ps1 | 12 + scripts/push_framework_to_local.sh | 14 + scripts/push_framework_web_to_local.ps1 | 12 + scripts/push_framework_web_to_local.sh | 14 + src/Portal.Backend.sln | 393 ++++++------------ .../Administration.Service.csproj | 14 +- .../BusinessLogic/CompanyDataBusinessLogic.cs | 2 +- .../BusinessLogic/UserUploadBusinessLogic.cs | 1 - .../Controllers/ConnectorsController.cs | 2 +- .../Controllers/DocumentsController.cs | 2 +- .../Controllers/PartnerNetworkController.cs | 2 +- .../Administration.Service/Program.cs | 10 +- .../Bpdm.Library/Bpdm.Library.csproj | 7 +- .../Bpdm.Library/BpdmServiceSettings.cs | 2 +- .../BpdmServiceCollectionExtension.cs | 3 +- .../BpnAccessCollectionExtension.cs | 2 +- .../Clearinghouse.Library.csproj | 4 +- ...ClearinghouseServiceCollectionExtension.cs | 3 +- .../ClearinghouseSettings.cs | 2 +- .../CustodianServiceCollectionExtension.cs | 3 +- .../Custodian.Library/CustodianSettings.cs | 2 +- ...OfferProviderServiceCollectionExtension.cs | 6 +- .../OfferProviderSettings.cs | 2 +- .../OfferProvider.Library.csproj | 4 - ...rviceProviderServiceCollectionExtension.cs | 3 +- .../OnboardingServiceProvider.Library.csproj | 9 +- .../OnboardingServiceProviderService.cs | 3 +- .../SdFactory.Library.csproj | 5 +- .../SdFactory.Library/SdFactorySettings.cs | 2 +- .../SdServiceCollectionExtension.cs | 3 +- .../Framework.Async/Framework.Async.csproj | 1 - .../Framework.Cors/Framework.Cors.csproj | 2 +- .../Framework.DBAccess.csproj | 1 - .../Framework.DateTimeProvider.csproj | 1 - .../Framework.DependencyInjection.csproj} | 6 +- .../Framework.DependencyInjection/IScoped.cs | 27 ++ .../ISingleton.cs | 27 ++ .../ITransient.cs | 27 ++ .../RegistrationHelper.cs | 78 ++++ .../Framework.ErrorHandling.Library.csproj | 1 - .../Framework.ErrorHandling.Web.csproj | 9 +- .../GeneralHttpErrorHandler.cs | 1 + .../Directory.Build.props | 0 .../Framework.HttpClientExtensions.csproj} | 6 +- .../HttpAsyncResponseMessageExtension.cs | 0 .../HttpClientExtensions.cs | 11 +- .../LoggingHandler.cs | 2 +- .../Framework.IO/Framework.IO.csproj | 17 +- .../Framework.Linq/Framework.Linq.csproj | 7 +- .../Framework.Logging.csproj | 1 - .../Framework.Models/Framework.Models.csproj | 3 +- .../Framework.Seeding.csproj | 2 - .../Framework.Seeding/SeederSettings.cs | 3 - .../Framework.Swagger.csproj | 5 +- .../FakeIAsyncEnumerableExtensions.cs | 77 ++++ .../Framework.Tests.Shared.csproj | 45 ++ .../Framework.Tests.Shared/Usings.cs | 20 + .../Framework.Token/Framework.Token.csproj | 5 +- .../Framework.Token/GetTokenSettings.cs | 10 +- .../Framework.Token/ITokenService.cs | 4 +- .../KeyVaultAuthSettings.cs | 4 +- src/framework/Framework.Token/TokenService.cs | 6 +- .../Framework.Web/ClaimsIdentityService.cs | 9 +- .../Framework.Web/Framework.Web.csproj | 65 ++- src/framework/Framework.Web/README.md | 48 +++ .../Framework.Web/framework.web.nuspec | 28 ++ .../DocumentExtensions.cs | 2 +- .../Framework.WebExtensions.csproj} | 9 +- .../HealthCheckExtensions.cs | 2 +- .../HealthCheckSettings.cs | 2 +- .../JwtBearerConfigurationHealthCheck.cs | 2 +- .../StartupServiceExtensions.cs | 11 +- .../StartupServiceWebApplicationExtensions.cs | 24 +- .../WebApplicationBuildRunner.cs | 19 +- src/framework/Framework/Framework.csproj | 63 +++ src/framework/Framework/README.md | 48 +++ src/framework/Framework/framework.nuspec | 26 ++ .../Portal.Backend.Framework.Web.sln | 68 +++ src/framework/Portal.Backend.Framework.sln | 131 ++++++ .../Keycloak.Authentication.csproj | 4 +- .../Keycloak.ErrorHandling.csproj | 2 + .../Keycloak.Factory/Keycloak.Factory.csproj | 4 +- .../Keycloak.Seeding/Keycloak.Seeding.csproj | 8 +- .../Mailing.Service/Mailing.Service.csproj | 1 - .../Mailing.Template/Mailing.Template.csproj | 9 +- .../Maintenance.App/Maintenance.App.csproj | 7 +- src/maintenance/Maintenance.App/Program.cs | 2 +- .../Apps.Service/Apps.Service.csproj | 7 +- .../BusinessLogic/AppChangeBusinessLogic.cs | 2 +- .../Controllers/AppsController.cs | 2 +- src/marketplace/Apps.Service/Program.cs | 10 +- .../OfferDocumentService.cs | 6 +- .../Offers.Library.Web.csproj | 18 +- .../OfferSetupServiceExtensions.cs | 2 +- .../Offers.Library/Offers.Library.csproj | 9 +- src/marketplace/Services.Service/Program.cs | 10 +- .../Services.Service/Services.Service.csproj | 7 +- .../Notifications.Service.csproj | 15 +- .../Notifications.Service/Program.cs | 10 +- .../Models/DocumentSeedData.cs | 2 +- .../PortalBackend.DBAccess.csproj | 5 +- .../PortalBackend.Migrations.csproj | 7 +- .../PortalBackend.Migrations/Program.cs | 2 +- .../PortalBackend.PortalEntities.csproj | 7 +- .../ApplicationChecklist.Config.csproj | 1 - .../NetworkRegistration.Library.csproj | 6 + .../Processes.Library.csproj | 4 + ...cessIdentityServiceCollectionExtensions.cs | 2 +- .../ProcessIdentitySettings.cs | 2 +- .../IProcessIdentityDataBuilder.cs | 0 .../IProcessIdentityDataDetermination.cs | 0 .../ProcessIdentityDataBuilder.cs | 0 .../ProcessIdentityDataDetermination.cs | 0 .../ProcessIdentityService.cs | 2 +- .../Processes.ProcessIdentity.csproj} | 6 +- .../Processes.Worker.Library.csproj | 14 +- .../Processes.Worker/Processes.Worker.csproj | 5 +- src/processes/Processes.Worker/Program.cs | 5 +- .../Provisioning.Library.csproj | 4 +- .../Provisioning.Migrations.csproj | 6 +- .../ApplicationActivation.Library.csproj | 1 - .../RegistrationBusinessLogic.cs | 2 +- .../Registration.Service/Program.cs | 10 +- .../Registration.Service.csproj | 7 +- .../ServiceCollectionExtensions.cs | 10 + src/web/Web.Identity/Web.Identity.csproj | 39 ++ .../Web.Initialization.csproj | 40 ++ src/web/Web.Initialization/WebAppHelper.cs | 71 ++++ .../PublicInfosServiceCollectionExtensions.cs | 2 +- .../IPublicInformationBusinessLogic.cs | 2 +- .../OpenInformationController.cs | 2 +- .../PublicInformationBusinessLogic.cs | 2 +- .../Web.PublicInfos}/PublicUrlAttribute.cs | 2 +- .../Web.PublicInfos}/UrlInformation.cs | 2 +- .../Web.PublicInfos/Web.PublicInfos.csproj | 39 ++ .../Administration.Service.Tests.csproj | 4 +- .../Bpdm.Library/BpdmServiceTests.cs | 2 +- .../ClearinghouseServiceTests.cs | 2 +- .../CustodianServiceTests.cs | 2 +- .../OfferProviderServiceTests.cs | 2 +- ...ardingServiceProvider.Library.Tests.csproj | 1 - .../OnboardingServiceProviderServiceTests.cs | 1 - .../Framework.Async.Tests.csproj | 17 +- .../IAsyncEnumerableExtensionTests.cs | 9 +- .../framework/Framework.Async.Tests/Usings.cs | 1 - .../Framework.DBAccess.Tests.csproj | 18 +- .../Framework.ErrorHandling.Web.Tests.csproj | 2 - .../Framework.IO.Tests.csproj | 19 +- .../Framework.Logging.Tests.csproj | 18 +- .../Framework.Logging.Tests/Usings.cs | 3 - .../EnumMemberConverterTests.cs | 1 - .../TokenServiceTests.cs | 1 - .../Extensions/HttpExtensions.cs | 52 +++ .../Framework.WebExtensions.Tests.csproj} | 9 +- .../HealthCheckExtensionsTests.cs | 3 +- .../HttpMessageHandlerMock.cs | 63 +++ .../JwtBearerConfigurationHealthCheckTests.cs | 6 +- .../MandatoryIdentityClaimHandlerTests.cs | 0 .../Usings.cs | 0 .../Apps.Service.Tests.csproj | 1 + .../Services.Service.Tests.csproj | 1 + .../PortalBackend.DBAccess.Tests.csproj | 1 - .../Registration.Service.Tests.csproj | 1 - .../IntegrationTests/BasePublicUrlTests.cs | 2 +- .../IntegrationTestFactory.cs | 1 + tests/shared/Tests.Shared/Tests.Shared.csproj | 7 +- .../Web.Identity.Tests}/Usings.cs | 0 .../Web.Identity.Tests.csproj} | 6 +- .../PublicInformationBusinessLogicTests.cs | 2 +- tests/web/Web.PublicInfos.Tests/Usings.cs | 25 ++ .../Web.PublicInfos.Tests.csproj | 48 +++ 182 files changed, 1804 insertions(+), 674 deletions(-) create mode 100644 .github/workflows/framework-package.yml create mode 100644 .github/workflows/framework-web-package.yml create mode 100644 scripts/push_framework_to_local.ps1 create mode 100755 scripts/push_framework_to_local.sh create mode 100644 scripts/push_framework_web_to_local.ps1 create mode 100755 scripts/push_framework_web_to_local.sh rename src/framework/{Framework.BaseDependencies/Framework.BaseDependencies.csproj => Framework.DependencyInjection/Framework.DependencyInjection.csproj} (81%) create mode 100644 src/framework/Framework.DependencyInjection/IScoped.cs create mode 100644 src/framework/Framework.DependencyInjection/ISingleton.cs create mode 100644 src/framework/Framework.DependencyInjection/ITransient.cs create mode 100644 src/framework/Framework.DependencyInjection/RegistrationHelper.cs rename src/framework/{Framework.HttpClient => Framework.HttpClientExtensions}/Directory.Build.props (100%) rename src/framework/{Framework.HttpClient/Framework.HttpClient.csproj => Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj} (88%) rename src/framework/{Framework.HttpClient => Framework.HttpClientExtensions}/HttpAsyncResponseMessageExtension.cs (100%) rename src/framework/{Framework.HttpClient => Framework.HttpClientExtensions}/HttpClientExtensions.cs (81%) rename src/framework/{Framework.Logging => Framework.HttpClientExtensions}/LoggingHandler.cs (96%) create mode 100644 src/framework/Framework.Tests.Shared/Extensions/FakeIAsyncEnumerableExtensions.cs create mode 100644 src/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj create mode 100644 src/framework/Framework.Tests.Shared/Usings.cs rename src/framework/{Framework.Models => Framework.Token}/KeyVaultAuthSettings.cs (92%) create mode 100644 src/framework/Framework.Web/README.md create mode 100644 src/framework/Framework.Web/framework.web.nuspec rename src/framework/{Framework.Web => Framework.WebExtensions}/DocumentExtensions.cs (96%) rename src/framework/{Framework.PublicInfos/Framework.PublicInfos.csproj => Framework.WebExtensions/Framework.WebExtensions.csproj} (82%) rename src/framework/{Framework.Web => Framework.WebExtensions}/HealthCheckExtensions.cs (97%) rename src/framework/{Framework.Web => Framework.WebExtensions}/HealthCheckSettings.cs (94%) rename src/framework/{Framework.Web => Framework.WebExtensions}/JwtBearerConfigurationHealthCheck.cs (97%) rename src/framework/{Framework.Web => Framework.WebExtensions}/StartupServiceExtensions.cs (88%) rename src/framework/{Framework.Web => Framework.WebExtensions}/StartupServiceWebApplicationExtensions.cs (71%) rename src/framework/{Framework.Web => Framework.WebExtensions}/WebApplicationBuildRunner.cs (74%) create mode 100644 src/framework/Framework/Framework.csproj create mode 100644 src/framework/Framework/README.md create mode 100644 src/framework/Framework/framework.nuspec create mode 100644 src/framework/Portal.Backend.Framework.Web.sln create mode 100644 src/framework/Portal.Backend.Framework.sln rename src/{framework/Framework.ProcessIdentity => processes/Processes.ProcessIdentity}/DependencyInjection/ProcessIdentityServiceCollectionExtensions.cs (97%) rename src/{framework/Framework.ProcessIdentity => processes/Processes.ProcessIdentity}/DependencyInjection/ProcessIdentitySettings.cs (94%) rename src/{framework/Framework.ProcessIdentity => processes/Processes.ProcessIdentity}/IProcessIdentityDataBuilder.cs (100%) rename src/{framework/Framework.ProcessIdentity => processes/Processes.ProcessIdentity}/IProcessIdentityDataDetermination.cs (100%) rename src/{framework/Framework.ProcessIdentity => processes/Processes.ProcessIdentity}/ProcessIdentityDataBuilder.cs (100%) rename src/{framework/Framework.ProcessIdentity => processes/Processes.ProcessIdentity}/ProcessIdentityDataDetermination.cs (100%) rename src/{framework/Framework.ProcessIdentity => processes/Processes.ProcessIdentity}/ProcessIdentityService.cs (95%) rename src/{framework/Framework.ProcessIdentity/Framework.ProcessIdentity.csproj => processes/Processes.ProcessIdentity/Processes.ProcessIdentity.csproj} (87%) create mode 100644 src/web/Web.Identity/DependencyInjection/ServiceCollectionExtensions.cs create mode 100644 src/web/Web.Identity/Web.Identity.csproj create mode 100644 src/web/Web.Initialization/Web.Initialization.csproj create mode 100644 src/web/Web.Initialization/WebAppHelper.cs rename src/{framework/Framework.PublicInfos => web/Web.PublicInfos}/DependencyInjection/PublicInfosServiceCollectionExtensions.cs (93%) rename src/{framework/Framework.PublicInfos => web/Web.PublicInfos}/IPublicInformationBusinessLogic.cs (93%) rename src/{framework/Framework.PublicInfos => web/Web.PublicInfos}/OpenInformationController.cs (96%) rename src/{framework/Framework.PublicInfos => web/Web.PublicInfos}/PublicInformationBusinessLogic.cs (98%) rename src/{framework/Framework.PublicInfos => web/Web.PublicInfos}/PublicUrlAttribute.cs (94%) rename src/{framework/Framework.PublicInfos => web/Web.PublicInfos}/UrlInformation.cs (94%) create mode 100644 src/web/Web.PublicInfos/Web.PublicInfos.csproj create mode 100644 tests/framework/Framework.WebExtensions.Tests/Extensions/HttpExtensions.cs rename tests/framework/{Framework.PublicInfos.Tests/Framework.PublicInfos.Tests.csproj => Framework.WebExtensions.Tests/Framework.WebExtensions.Tests.csproj} (86%) rename tests/framework/{Framework.Web.Tests => Framework.WebExtensions.Tests}/HealthCheckExtensionsTests.cs (98%) create mode 100644 tests/framework/Framework.WebExtensions.Tests/HttpMessageHandlerMock.cs rename tests/framework/{Framework.Web.Tests => Framework.WebExtensions.Tests}/JwtBearerConfigurationHealthCheckTests.cs (94%) rename tests/framework/{Framework.Web.Tests => Framework.WebExtensions.Tests}/MandatoryIdentityClaimHandlerTests.cs (100%) rename tests/framework/{Framework.Web.Tests => Framework.WebExtensions.Tests}/Usings.cs (100%) rename tests/{framework/Framework.PublicInfos.Tests => web/Web.Identity.Tests}/Usings.cs (100%) rename tests/{framework/Framework.Web.Tests/Framework.Web.Tests.csproj => web/Web.Identity.Tests/Web.Identity.Tests.csproj} (87%) rename tests/{framework/Framework.PublicInfos.Tests => web/Web.PublicInfos.Tests}/PublicInformationBusinessLogicTests.cs (98%) create mode 100644 tests/web/Web.PublicInfos.Tests/Usings.cs create mode 100644 tests/web/Web.PublicInfos.Tests/Web.PublicInfos.Tests.csproj diff --git a/.github/workflows/administration-service.yml b/.github/workflows/administration-service.yml index 3395ad80b3..607f195b53 100644 --- a/.github/workflows/administration-service.yml +++ b/.github/workflows/administration-service.yml @@ -25,12 +25,12 @@ on: # service and transitive paths - 'src/administration/**' - 'src/externalsystems/**' - - 'src/framework/**' - 'src/keycloak/**' - 'src/mailing/**' - 'src/notifications/**' - 'src/portalbackend/**' - 'src/provisioning/**' + - 'src/web/**' # workflow file - '.github/workflows/administration-service.yml' # dockerfile diff --git a/.github/workflows/framework-package.yml b/.github/workflows/framework-package.yml new file mode 100644 index 0000000000..ed8cbbbfaa --- /dev/null +++ b/.github/workflows/framework-package.yml @@ -0,0 +1,88 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +name: build & push Framework nuget package + +on: + push: + paths: + # only build a new framework package if there was a change within the framework csproj / nuspec (TODO (PS): adjust depending on decission) + - 'src/framework/Framework/Framework.csproj' + # workflow file + - '.github/workflows/framework-packages.yml' + + branches: + - 'dev' + + # Allow running the workflow manually from the GitHub UI + workflow_dispatch: + +env: + DOTNET_SKIP_FIRST_TIME_EXPERIENCE: 1 + DOTNET_NOLOGO: true + NuGetDirectory: ${{ github.workspace}}/nuget + +defaults: + run: + shell: pwsh + +jobs: + create_nuget: + runs-on: ubuntu-latest + strategy: + matrix: + dotnet-version: ['7.0'] + + steps: + - uses: actions/checkout@v3 + + # Install the .NET SDK + - name: Set up .NET Core SDK ${{ matrix.dotnet-version }} + uses: actions/setup-dotnet@v3 + with: + dotnet-version: ${{ matrix.dotnet-version }} + + # Create the NuGet package in the folder from the environment variable NuGetDirectory + - run: dotnet pack src/framework/Framework/Framework.csproj -c Release -o ${{ env.NuGetDirectory }} + + # Publish the NuGet package as an artifact, so they can be used in the following jobs + - uses: actions/upload-artifact@v3 + with: + name: nuget + if-no-files-found: error + retention-days: 7 + path: ${{ env.NuGetDirectory }}/*.nupkg + + deploy: + runs-on: ubuntu-latest + strategy: + matrix: + dotnet-version: ['7.0'] + + needs: [ create_nuget ] + steps: + #Push NuGet package to GitHub packages + - name: Download nuget package artifact + uses: actions/download-artifact@v1.0.0 + with: + name: nuget + path: ${{ env.NuGetDirectory }} + - name: Push package to GitHub packages + run: dotnet nuget push ${{ env.NuGetDirectory }}/*.nupkg --api-key ${{ secrets.NUGET_API_KEY }} --source https://api.nuget.org/v3/index.json + \ No newline at end of file diff --git a/.github/workflows/framework-web-package.yml b/.github/workflows/framework-web-package.yml new file mode 100644 index 0000000000..eea0f39399 --- /dev/null +++ b/.github/workflows/framework-web-package.yml @@ -0,0 +1,88 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +name: build & push Framework.Web nuget package + +on: + push: + paths: + # only build a new framework package if there was a change within the framework csproj / nuspec (TODO (PS): adjust depending on decission) + - 'src/framework/Framework.Web/Framework.Web.csproj' + # workflow file + - '.github/workflows/framework-packages.yml' + + branches: + - 'dev' + + # Allow running the workflow manually from the GitHub UI + workflow_dispatch: + +env: + DOTNET_SKIP_FIRST_TIME_EXPERIENCE: 1 + DOTNET_NOLOGO: true + NuGetDirectory: ${{ github.workspace}}/nuget + +defaults: + run: + shell: pwsh + +jobs: + create_nuget: + runs-on: ubuntu-latest + strategy: + matrix: + dotnet-version: ['7.0'] + + steps: + - uses: actions/checkout@v3 + + # Install the .NET SDK + - name: Set up .NET Core SDK ${{ matrix.dotnet-version }} + uses: actions/setup-dotnet@v3 + with: + dotnet-version: ${{ matrix.dotnet-version }} + + # Create the NuGet package in the folder from the environment variable NuGetDirectory + - run: dotnet pack src/framework/Framework.Web/Framework.Web.csproj -c Release -o ${{ env.NuGetDirectory }} + + # Publish the NuGet package as an artifact, so they can be used in the following jobs + - uses: actions/upload-artifact@v3 + with: + name: nuget + if-no-files-found: error + retention-days: 7 + path: ${{ env.NuGetDirectory }}/*.nupkg + + deploy: + runs-on: ubuntu-latest + strategy: + matrix: + dotnet-version: ['7.0'] + + needs: [ create_nuget ] + steps: + #Push NuGet package to GitHub packages + - name: Download nuget package artifact + uses: actions/download-artifact@v1.0.0 + with: + name: nuget + path: ${{ env.NuGetDirectory }} + - name: Push package to GitHub packages + run: dotnet nuget push ${{ env.NuGetDirectory }}/*.nupkg --api-key ${{ secrets.NUGET_API_KEY }} --source https://api.nuget.org/v3/index.json + \ No newline at end of file diff --git a/.github/workflows/maintenance-service.yml b/.github/workflows/maintenance-service.yml index b6570ce8b1..3c64cfe244 100644 --- a/.github/workflows/maintenance-service.yml +++ b/.github/workflows/maintenance-service.yml @@ -24,7 +24,6 @@ on: paths: # service and transitive paths - 'src/maintenance/Maintenance.App/**' - - 'src/framework/**' - 'src/portalbackend/PortalBackend.PortalEntities/**' # workflow file - '.github/workflows/maintenance-service.yml' diff --git a/.github/workflows/marketplace-app-service.yml b/.github/workflows/marketplace-app-service.yml index 154326d66a..4eababeafd 100644 --- a/.github/workflows/marketplace-app-service.yml +++ b/.github/workflows/marketplace-app-service.yml @@ -24,11 +24,12 @@ on: paths: # service and transitive paths - 'src/marketplace/Apps.Service/**' - - 'src/framework/**' + - 'src/marketplace/Offers.Library/**' - 'src/keycloak/**' - 'src/mailing/**' - 'src/notifications/**' - 'src/portalbackend/**' + - 'src/web/**' # workflow file - '.github/workflows/marketplace-app-service.yml' # dockerfile diff --git a/.github/workflows/notification-service.yml b/.github/workflows/notification-service.yml index b781d3717d..492fbf9163 100644 --- a/.github/workflows/notification-service.yml +++ b/.github/workflows/notification-service.yml @@ -24,9 +24,9 @@ on: paths: # service and transitive paths - 'src/notifications/**' - - 'src/framework/**' - 'src/keycloak/**' - 'src/portalbackend/**' + - 'src/web/**' # workflow file - '.github/workflows/notification-service.yml' # dockerfile diff --git a/.github/workflows/portal-migrations.yml b/.github/workflows/portal-migrations.yml index 6b0a5ef6c6..a045572015 100644 --- a/.github/workflows/portal-migrations.yml +++ b/.github/workflows/portal-migrations.yml @@ -23,7 +23,6 @@ on: push: paths: # service and transitive paths - - 'src/framework/**' - 'src/portalbackend/PortalBackend.Migrations/**' - 'src/portalbackend/PortalBackend.PortalEntities/**' # workflow file diff --git a/.github/workflows/processes-worker.yml b/.github/workflows/processes-worker.yml index f097a90ee9..d1349331e4 100644 --- a/.github/workflows/processes-worker.yml +++ b/.github/workflows/processes-worker.yml @@ -23,13 +23,13 @@ on: push: paths: # service and transitive paths + - 'src/processes/Processes.ProcessIdentity/**' - 'src/processes/Processes.Worker/**' - 'src/processes/ApplicationChecklist.Library/**' - 'src/processes/ApplicationChecklist.Executor/**' - 'src/processes/NetworkRegistration.Library/**' - 'src/processes/NetworkRegistration.Executor/**' - 'src/externalsystems/**' - - 'src/framework/**' - 'src/portalbackend/PortalBackend.PortalEntities/**' # workflow file - '.github/workflows/processes-worker.yml' diff --git a/.github/workflows/provisioning-migrations.yml b/.github/workflows/provisioning-migrations.yml index 33d55256c4..caa9f99cae 100644 --- a/.github/workflows/provisioning-migrations.yml +++ b/.github/workflows/provisioning-migrations.yml @@ -23,7 +23,6 @@ on: push: paths: # service and transitive paths - - 'src/framework/**' - 'src/provisioning/Provisioning.Migrations/**' - 'src/provisioning/Provisioning.ProvisioningEntities/**' # workflow file diff --git a/.github/workflows/registration-service.yml b/.github/workflows/registration-service.yml index cb0106caf9..c626cb82ff 100644 --- a/.github/workflows/registration-service.yml +++ b/.github/workflows/registration-service.yml @@ -24,11 +24,11 @@ on: paths: # service and transitive paths - 'src/registration/**' - - 'src/framework/**' - 'src/keycloak/**' - 'src/mailing/**' - 'src/portalbackend/**' - 'src/provisioning/**' + - 'src/web/**' # workflow file - '.github/workflows/registration-service.yml' # dockerfile diff --git a/.github/workflows/services-service.yml b/.github/workflows/services-service.yml index c01f237c69..15e132d8f8 100644 --- a/.github/workflows/services-service.yml +++ b/.github/workflows/services-service.yml @@ -25,10 +25,10 @@ on: # service and transitive paths - 'src/marketplace/Services.Service/**' - 'src/marketplace/Offers.Library/**' - - 'src/framework/**' - 'src/keycloak/**' - 'src/notifications/**' - 'src/portalbackend/**' + - 'src/web/**' # workflow file - '.github/workflows/services-service.yml' # dockerfile diff --git a/scripts/push_framework_to_local.ps1 b/scripts/push_framework_to_local.ps1 new file mode 100644 index 0000000000..3fb8ba35d6 --- /dev/null +++ b/scripts/push_framework_to_local.ps1 @@ -0,0 +1,12 @@ +$folderPath = "./packages" +$extension = "*.nupkg" + +dotnet pack src/framework/Framework/Framework.csproj -c Release -o $folderPath + +$files = Get-ChildItem -Path $folderPath -Filter $extension + +foreach ($file in $files) { + dotnet nuget push $file.FullName --source "local" +} + +Remove-Item -Path $folderPath -Recurse \ No newline at end of file diff --git a/scripts/push_framework_to_local.sh b/scripts/push_framework_to_local.sh new file mode 100755 index 0000000000..3265919419 --- /dev/null +++ b/scripts/push_framework_to_local.sh @@ -0,0 +1,14 @@ +#!/bin/bash + +folderPath="./packages" +extension="*.nupkg" + +dotnet pack src/framework/Framework/Framework.csproj -c Release -o "$folderPath" + +files=($(find "$folderPath" -name "$extension")) + +for file in "${files[@]}"; do + dotnet nuget push "$file" --source "local" +done + +rm -r "$folderPath" \ No newline at end of file diff --git a/scripts/push_framework_web_to_local.ps1 b/scripts/push_framework_web_to_local.ps1 new file mode 100644 index 0000000000..35cae99b15 --- /dev/null +++ b/scripts/push_framework_web_to_local.ps1 @@ -0,0 +1,12 @@ +$folderPath = "./packages" +$extension = "*.nupkg" + +dotnet pack src/framework/Framework.Web/Framework.Web.csproj -c Release -o $folderPath + +$files = Get-ChildItem -Path $folderPath -Filter $extension + +foreach ($file in $files) { + dotnet nuget push $file.FullName --source "local" +} + +Remove-Item -Path $folderPath -Recurse \ No newline at end of file diff --git a/scripts/push_framework_web_to_local.sh b/scripts/push_framework_web_to_local.sh new file mode 100755 index 0000000000..b061a28ed7 --- /dev/null +++ b/scripts/push_framework_web_to_local.sh @@ -0,0 +1,14 @@ +#!/bin/bash + +folderPath="./packages" +extension="*.nupkg" + +dotnet pack src/framework/Framework.Web/Framework.Web.csproj -c Release -o "$folderPath" + +files=($(find "$folderPath" -name "$extension")) + +for file in "${files[@]}"; do + dotnet nuget push "$file" --source "local" +done + +rm -r "$folderPath" \ No newline at end of file diff --git a/src/Portal.Backend.sln b/src/Portal.Backend.sln index 9b5651ec1c..132b14b4f8 100644 --- a/src/Portal.Backend.sln +++ b/src/Portal.Backend.sln @@ -230,6 +230,8 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "OnboardingServiceProvider.L EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "NetworkRegistration.Executor.Tests", "..\tests\processes\NetworkRegistration.Executor.Tests\NetworkRegistration.Executor.Tests.csproj", "{F1A5A73C-2B8C-4959-A128-CC5A8DECCB1B}" EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "ServiceAccountSync.Executor", "processes\ServiceAccountSync.Executor\ServiceAccountSync.Executor.csproj", "{B2E5EBAB-AE49-47B6-8220-4844AC9DA456}" +EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Logging.Tests", "..\tests\framework\Framework.Logging.Tests\Framework.Logging.Tests.csproj", "{146865E5-7DFF-4CC2-8521-9E22CFCEEA20}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Registration.Common", "registration\Registration.Common\Registration.Common.csproj", "{09EF5799-B375-49F1-B78F-0A94D8109F8B}" @@ -238,6 +240,20 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Keycloak.Authentication.Tes EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ProcessIdentity.Tests", "..\tests\framework\Framework.ProcessIdentity.Tests\Framework.ProcessIdentity.Tests.csproj", "{996CAB8C-B43A-4E76-B906-034A395C1429}" EndProject +Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "web", "web", "{69AF541C-7D45-42CE-BDF4-398EA00ED8A5}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Web.Identity", "web\Web.Identity\Web.Identity.csproj", "{F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Web.PublicInfos", "web\Web.PublicInfos\Web.PublicInfos.csproj", "{03566938-B926-4D8D-9974-3DB9AF0DCC40}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Processes.ProcessIdentity", "processes\Processes.ProcessIdentity\Processes.ProcessIdentity.csproj", "{943EFA0A-E377-4FE8-89E2-A49C4DC04590}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Web.PublicInfos.Tests", "..\tests\web\Web.PublicInfos.Tests\Web.PublicInfos.Tests.csproj", "{5B9BC27A-B2D4-4745-8906-0AC4EAC62469}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Web.Identity.Tests", "..\tests\web\Web.Identity.Tests\Web.Identity.Tests.csproj", "{BAB5053F-A224-4C30-8B49-0F3F7C777852}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Web.Initialization", "web\Web.Initialization\Web.Initialization.csproj", "{48F11819-C031-4AD1-9805-886A40913061}" +EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution Debug|Any CPU = Debug|Any CPU @@ -260,78 +276,6 @@ Global {06418D5E-5963-4D46-8F09-A0E132721C64}.Release|x64.Build.0 = Release|Any CPU {06418D5E-5963-4D46-8F09-A0E132721C64}.Release|x86.ActiveCfg = Release|Any CPU {06418D5E-5963-4D46-8F09-A0E132721C64}.Release|x86.Build.0 = Release|Any CPU - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}.Debug|Any CPU.Build.0 = Debug|Any CPU - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}.Debug|x64.ActiveCfg = Debug|Any CPU - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}.Debug|x64.Build.0 = Debug|Any CPU - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}.Debug|x86.ActiveCfg = Debug|Any CPU - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}.Debug|x86.Build.0 = Debug|Any CPU - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}.Release|Any CPU.ActiveCfg = Release|Any CPU - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}.Release|Any CPU.Build.0 = Release|Any CPU - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}.Release|x64.ActiveCfg = Release|Any CPU - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}.Release|x64.Build.0 = Release|Any CPU - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}.Release|x86.ActiveCfg = Release|Any CPU - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}.Release|x86.Build.0 = Release|Any CPU - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA}.Debug|Any CPU.Build.0 = Debug|Any CPU - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA}.Debug|x64.ActiveCfg = Debug|Any CPU - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA}.Debug|x64.Build.0 = Debug|Any CPU - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA}.Debug|x86.ActiveCfg = Debug|Any CPU - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA}.Debug|x86.Build.0 = Debug|Any CPU - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA}.Release|Any CPU.ActiveCfg = Release|Any CPU - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA}.Release|Any CPU.Build.0 = Release|Any CPU - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA}.Release|x64.ActiveCfg = Release|Any CPU - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA}.Release|x64.Build.0 = Release|Any CPU - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA}.Release|x86.ActiveCfg = Release|Any CPU - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA}.Release|x86.Build.0 = Release|Any CPU - {4157A958-5EC3-4A62-8C50-D20753AEB39B}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {4157A958-5EC3-4A62-8C50-D20753AEB39B}.Debug|Any CPU.Build.0 = Debug|Any CPU - {4157A958-5EC3-4A62-8C50-D20753AEB39B}.Debug|x64.ActiveCfg = Debug|Any CPU - {4157A958-5EC3-4A62-8C50-D20753AEB39B}.Debug|x64.Build.0 = Debug|Any CPU - {4157A958-5EC3-4A62-8C50-D20753AEB39B}.Debug|x86.ActiveCfg = Debug|Any CPU - {4157A958-5EC3-4A62-8C50-D20753AEB39B}.Debug|x86.Build.0 = Debug|Any CPU - {4157A958-5EC3-4A62-8C50-D20753AEB39B}.Release|Any CPU.ActiveCfg = Release|Any CPU - {4157A958-5EC3-4A62-8C50-D20753AEB39B}.Release|Any CPU.Build.0 = Release|Any CPU - {4157A958-5EC3-4A62-8C50-D20753AEB39B}.Release|x64.ActiveCfg = Release|Any CPU - {4157A958-5EC3-4A62-8C50-D20753AEB39B}.Release|x64.Build.0 = Release|Any CPU - {4157A958-5EC3-4A62-8C50-D20753AEB39B}.Release|x86.ActiveCfg = Release|Any CPU - {4157A958-5EC3-4A62-8C50-D20753AEB39B}.Release|x86.Build.0 = Release|Any CPU - {367EF094-2B47-48F5-BE0B-829FE5CB905C}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {367EF094-2B47-48F5-BE0B-829FE5CB905C}.Debug|Any CPU.Build.0 = Debug|Any CPU - {367EF094-2B47-48F5-BE0B-829FE5CB905C}.Debug|x64.ActiveCfg = Debug|Any CPU - {367EF094-2B47-48F5-BE0B-829FE5CB905C}.Debug|x64.Build.0 = Debug|Any CPU - {367EF094-2B47-48F5-BE0B-829FE5CB905C}.Debug|x86.ActiveCfg = Debug|Any CPU - {367EF094-2B47-48F5-BE0B-829FE5CB905C}.Debug|x86.Build.0 = Debug|Any CPU - {367EF094-2B47-48F5-BE0B-829FE5CB905C}.Release|Any CPU.ActiveCfg = Release|Any CPU - {367EF094-2B47-48F5-BE0B-829FE5CB905C}.Release|Any CPU.Build.0 = Release|Any CPU - {367EF094-2B47-48F5-BE0B-829FE5CB905C}.Release|x64.ActiveCfg = Release|Any CPU - {367EF094-2B47-48F5-BE0B-829FE5CB905C}.Release|x64.Build.0 = Release|Any CPU - {367EF094-2B47-48F5-BE0B-829FE5CB905C}.Release|x86.ActiveCfg = Release|Any CPU - {367EF094-2B47-48F5-BE0B-829FE5CB905C}.Release|x86.Build.0 = Release|Any CPU - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11}.Debug|Any CPU.Build.0 = Debug|Any CPU - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11}.Debug|x64.ActiveCfg = Debug|Any CPU - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11}.Debug|x64.Build.0 = Debug|Any CPU - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11}.Debug|x86.ActiveCfg = Debug|Any CPU - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11}.Debug|x86.Build.0 = Debug|Any CPU - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11}.Release|Any CPU.ActiveCfg = Release|Any CPU - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11}.Release|Any CPU.Build.0 = Release|Any CPU - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11}.Release|x64.ActiveCfg = Release|Any CPU - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11}.Release|x64.Build.0 = Release|Any CPU - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11}.Release|x86.ActiveCfg = Release|Any CPU - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11}.Release|x86.Build.0 = Release|Any CPU - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}.Debug|Any CPU.Build.0 = Debug|Any CPU - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}.Debug|x64.ActiveCfg = Debug|Any CPU - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}.Debug|x64.Build.0 = Debug|Any CPU - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}.Debug|x86.ActiveCfg = Debug|Any CPU - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}.Debug|x86.Build.0 = Debug|Any CPU - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}.Release|Any CPU.ActiveCfg = Release|Any CPU - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}.Release|Any CPU.Build.0 = Release|Any CPU - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}.Release|x64.ActiveCfg = Release|Any CPU - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}.Release|x64.Build.0 = Release|Any CPU - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}.Release|x86.ActiveCfg = Release|Any CPU - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}.Release|x86.Build.0 = Release|Any CPU {69004CBA-5B0C-42C7-A4DA-4727F14AA20A}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {69004CBA-5B0C-42C7-A4DA-4727F14AA20A}.Debug|Any CPU.Build.0 = Debug|Any CPU {69004CBA-5B0C-42C7-A4DA-4727F14AA20A}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -584,18 +528,6 @@ Global {1EFC9D98-C8EE-4399-9B2D-876CDDE8CFD3}.Release|x64.Build.0 = Release|Any CPU {1EFC9D98-C8EE-4399-9B2D-876CDDE8CFD3}.Release|x86.ActiveCfg = Release|Any CPU {1EFC9D98-C8EE-4399-9B2D-876CDDE8CFD3}.Release|x86.Build.0 = Release|Any CPU - {FB2E573E-23BD-4111-A3E5-2C75B9920946}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {FB2E573E-23BD-4111-A3E5-2C75B9920946}.Debug|Any CPU.Build.0 = Debug|Any CPU - {FB2E573E-23BD-4111-A3E5-2C75B9920946}.Debug|x64.ActiveCfg = Debug|Any CPU - {FB2E573E-23BD-4111-A3E5-2C75B9920946}.Debug|x64.Build.0 = Debug|Any CPU - {FB2E573E-23BD-4111-A3E5-2C75B9920946}.Debug|x86.ActiveCfg = Debug|Any CPU - {FB2E573E-23BD-4111-A3E5-2C75B9920946}.Debug|x86.Build.0 = Debug|Any CPU - {FB2E573E-23BD-4111-A3E5-2C75B9920946}.Release|Any CPU.ActiveCfg = Release|Any CPU - {FB2E573E-23BD-4111-A3E5-2C75B9920946}.Release|Any CPU.Build.0 = Release|Any CPU - {FB2E573E-23BD-4111-A3E5-2C75B9920946}.Release|x64.ActiveCfg = Release|Any CPU - {FB2E573E-23BD-4111-A3E5-2C75B9920946}.Release|x64.Build.0 = Release|Any CPU - {FB2E573E-23BD-4111-A3E5-2C75B9920946}.Release|x86.ActiveCfg = Release|Any CPU - {FB2E573E-23BD-4111-A3E5-2C75B9920946}.Release|x86.Build.0 = Release|Any CPU {F0EFB95B-39DD-4FDB-A044-0BB9302DDC41}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {F0EFB95B-39DD-4FDB-A044-0BB9302DDC41}.Debug|Any CPU.Build.0 = Debug|Any CPU {F0EFB95B-39DD-4FDB-A044-0BB9302DDC41}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -704,42 +636,6 @@ Global {2B1218E4-E1A4-418E-A55F-16B7F30235A7}.Release|x64.Build.0 = Release|Any CPU {2B1218E4-E1A4-418E-A55F-16B7F30235A7}.Release|x86.ActiveCfg = Release|Any CPU {2B1218E4-E1A4-418E-A55F-16B7F30235A7}.Release|x86.Build.0 = Release|Any CPU - {A1862697-AB25-4D79-B601-02733A3490B2}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {A1862697-AB25-4D79-B601-02733A3490B2}.Debug|Any CPU.Build.0 = Debug|Any CPU - {A1862697-AB25-4D79-B601-02733A3490B2}.Debug|x64.ActiveCfg = Debug|Any CPU - {A1862697-AB25-4D79-B601-02733A3490B2}.Debug|x64.Build.0 = Debug|Any CPU - {A1862697-AB25-4D79-B601-02733A3490B2}.Debug|x86.ActiveCfg = Debug|Any CPU - {A1862697-AB25-4D79-B601-02733A3490B2}.Debug|x86.Build.0 = Debug|Any CPU - {A1862697-AB25-4D79-B601-02733A3490B2}.Release|Any CPU.ActiveCfg = Release|Any CPU - {A1862697-AB25-4D79-B601-02733A3490B2}.Release|Any CPU.Build.0 = Release|Any CPU - {A1862697-AB25-4D79-B601-02733A3490B2}.Release|x64.ActiveCfg = Release|Any CPU - {A1862697-AB25-4D79-B601-02733A3490B2}.Release|x64.Build.0 = Release|Any CPU - {A1862697-AB25-4D79-B601-02733A3490B2}.Release|x86.ActiveCfg = Release|Any CPU - {A1862697-AB25-4D79-B601-02733A3490B2}.Release|x86.Build.0 = Release|Any CPU - {2E0BC264-3EB6-4EC2-B332-0F0E50180401}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {2E0BC264-3EB6-4EC2-B332-0F0E50180401}.Debug|Any CPU.Build.0 = Debug|Any CPU - {2E0BC264-3EB6-4EC2-B332-0F0E50180401}.Debug|x64.ActiveCfg = Debug|Any CPU - {2E0BC264-3EB6-4EC2-B332-0F0E50180401}.Debug|x64.Build.0 = Debug|Any CPU - {2E0BC264-3EB6-4EC2-B332-0F0E50180401}.Debug|x86.ActiveCfg = Debug|Any CPU - {2E0BC264-3EB6-4EC2-B332-0F0E50180401}.Debug|x86.Build.0 = Debug|Any CPU - {2E0BC264-3EB6-4EC2-B332-0F0E50180401}.Release|Any CPU.ActiveCfg = Release|Any CPU - {2E0BC264-3EB6-4EC2-B332-0F0E50180401}.Release|Any CPU.Build.0 = Release|Any CPU - {2E0BC264-3EB6-4EC2-B332-0F0E50180401}.Release|x64.ActiveCfg = Release|Any CPU - {2E0BC264-3EB6-4EC2-B332-0F0E50180401}.Release|x64.Build.0 = Release|Any CPU - {2E0BC264-3EB6-4EC2-B332-0F0E50180401}.Release|x86.ActiveCfg = Release|Any CPU - {2E0BC264-3EB6-4EC2-B332-0F0E50180401}.Release|x86.Build.0 = Release|Any CPU - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}.Debug|Any CPU.Build.0 = Debug|Any CPU - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}.Debug|x64.ActiveCfg = Debug|Any CPU - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}.Debug|x64.Build.0 = Debug|Any CPU - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}.Debug|x86.ActiveCfg = Debug|Any CPU - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}.Debug|x86.Build.0 = Debug|Any CPU - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}.Release|Any CPU.ActiveCfg = Release|Any CPU - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}.Release|Any CPU.Build.0 = Release|Any CPU - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}.Release|x64.ActiveCfg = Release|Any CPU - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}.Release|x64.Build.0 = Release|Any CPU - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}.Release|x86.ActiveCfg = Release|Any CPU - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}.Release|x86.Build.0 = Release|Any CPU {3F7A02D4-073C-40FE-B228-8E1BA96B1946}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {3F7A02D4-073C-40FE-B228-8E1BA96B1946}.Debug|Any CPU.Build.0 = Debug|Any CPU {3F7A02D4-073C-40FE-B228-8E1BA96B1946}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -752,30 +648,6 @@ Global {3F7A02D4-073C-40FE-B228-8E1BA96B1946}.Release|x64.Build.0 = Release|Any CPU {3F7A02D4-073C-40FE-B228-8E1BA96B1946}.Release|x86.ActiveCfg = Release|Any CPU {3F7A02D4-073C-40FE-B228-8E1BA96B1946}.Release|x86.Build.0 = Release|Any CPU - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}.Debug|Any CPU.Build.0 = Debug|Any CPU - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}.Debug|x64.ActiveCfg = Debug|Any CPU - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}.Debug|x64.Build.0 = Debug|Any CPU - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}.Debug|x86.ActiveCfg = Debug|Any CPU - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}.Debug|x86.Build.0 = Debug|Any CPU - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}.Release|Any CPU.ActiveCfg = Release|Any CPU - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}.Release|Any CPU.Build.0 = Release|Any CPU - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}.Release|x64.ActiveCfg = Release|Any CPU - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}.Release|x64.Build.0 = Release|Any CPU - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}.Release|x86.ActiveCfg = Release|Any CPU - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}.Release|x86.Build.0 = Release|Any CPU - {4316375F-361B-49D6-A310-08CD96D04398}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {4316375F-361B-49D6-A310-08CD96D04398}.Debug|Any CPU.Build.0 = Debug|Any CPU - {4316375F-361B-49D6-A310-08CD96D04398}.Debug|x64.ActiveCfg = Debug|Any CPU - {4316375F-361B-49D6-A310-08CD96D04398}.Debug|x64.Build.0 = Debug|Any CPU - {4316375F-361B-49D6-A310-08CD96D04398}.Debug|x86.ActiveCfg = Debug|Any CPU - {4316375F-361B-49D6-A310-08CD96D04398}.Debug|x86.Build.0 = Debug|Any CPU - {4316375F-361B-49D6-A310-08CD96D04398}.Release|Any CPU.ActiveCfg = Release|Any CPU - {4316375F-361B-49D6-A310-08CD96D04398}.Release|Any CPU.Build.0 = Release|Any CPU - {4316375F-361B-49D6-A310-08CD96D04398}.Release|x64.ActiveCfg = Release|Any CPU - {4316375F-361B-49D6-A310-08CD96D04398}.Release|x64.Build.0 = Release|Any CPU - {4316375F-361B-49D6-A310-08CD96D04398}.Release|x86.ActiveCfg = Release|Any CPU - {4316375F-361B-49D6-A310-08CD96D04398}.Release|x86.Build.0 = Release|Any CPU {0C039C14-74CA-484C-B8D9-A307C97EC312}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {0C039C14-74CA-484C-B8D9-A307C97EC312}.Debug|Any CPU.Build.0 = Debug|Any CPU {0C039C14-74CA-484C-B8D9-A307C97EC312}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -800,42 +672,6 @@ Global {3828FF08-4CD7-4FF8-B94A-ED5D5FFA0382}.Release|x64.Build.0 = Release|Any CPU {3828FF08-4CD7-4FF8-B94A-ED5D5FFA0382}.Release|x86.ActiveCfg = Release|Any CPU {3828FF08-4CD7-4FF8-B94A-ED5D5FFA0382}.Release|x86.Build.0 = Release|Any CPU - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}.Debug|Any CPU.Build.0 = Debug|Any CPU - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}.Debug|x64.ActiveCfg = Debug|Any CPU - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}.Debug|x64.Build.0 = Debug|Any CPU - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}.Debug|x86.ActiveCfg = Debug|Any CPU - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}.Debug|x86.Build.0 = Debug|Any CPU - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}.Release|Any CPU.ActiveCfg = Release|Any CPU - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}.Release|Any CPU.Build.0 = Release|Any CPU - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}.Release|x64.ActiveCfg = Release|Any CPU - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}.Release|x64.Build.0 = Release|Any CPU - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}.Release|x86.ActiveCfg = Release|Any CPU - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}.Release|x86.Build.0 = Release|Any CPU - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669}.Debug|Any CPU.Build.0 = Debug|Any CPU - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669}.Debug|x64.ActiveCfg = Debug|Any CPU - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669}.Debug|x64.Build.0 = Debug|Any CPU - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669}.Debug|x86.ActiveCfg = Debug|Any CPU - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669}.Debug|x86.Build.0 = Debug|Any CPU - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669}.Release|Any CPU.ActiveCfg = Release|Any CPU - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669}.Release|Any CPU.Build.0 = Release|Any CPU - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669}.Release|x64.ActiveCfg = Release|Any CPU - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669}.Release|x64.Build.0 = Release|Any CPU - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669}.Release|x86.ActiveCfg = Release|Any CPU - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669}.Release|x86.Build.0 = Release|Any CPU - {D577BF62-519F-4AF7-B317-47B144186144}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {D577BF62-519F-4AF7-B317-47B144186144}.Debug|Any CPU.Build.0 = Debug|Any CPU - {D577BF62-519F-4AF7-B317-47B144186144}.Debug|x64.ActiveCfg = Debug|Any CPU - {D577BF62-519F-4AF7-B317-47B144186144}.Debug|x64.Build.0 = Debug|Any CPU - {D577BF62-519F-4AF7-B317-47B144186144}.Debug|x86.ActiveCfg = Debug|Any CPU - {D577BF62-519F-4AF7-B317-47B144186144}.Debug|x86.Build.0 = Debug|Any CPU - {D577BF62-519F-4AF7-B317-47B144186144}.Release|Any CPU.ActiveCfg = Release|Any CPU - {D577BF62-519F-4AF7-B317-47B144186144}.Release|Any CPU.Build.0 = Release|Any CPU - {D577BF62-519F-4AF7-B317-47B144186144}.Release|x64.ActiveCfg = Release|Any CPU - {D577BF62-519F-4AF7-B317-47B144186144}.Release|x64.Build.0 = Release|Any CPU - {D577BF62-519F-4AF7-B317-47B144186144}.Release|x86.ActiveCfg = Release|Any CPU - {D577BF62-519F-4AF7-B317-47B144186144}.Release|x86.Build.0 = Release|Any CPU {8B7D8210-05A4-4C0A-AB19-D695E6E97281}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {8B7D8210-05A4-4C0A-AB19-D695E6E97281}.Debug|Any CPU.Build.0 = Debug|Any CPU {8B7D8210-05A4-4C0A-AB19-D695E6E97281}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -932,30 +768,6 @@ Global {79118108-4654-4D71-8B04-C83FCF5C4EBA}.Release|x64.Build.0 = Release|Any CPU {79118108-4654-4D71-8B04-C83FCF5C4EBA}.Release|x86.ActiveCfg = Release|Any CPU {79118108-4654-4D71-8B04-C83FCF5C4EBA}.Release|x86.Build.0 = Release|Any CPU - {DF65D45B-7779-4575-9CE8-0675C84A2495}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {DF65D45B-7779-4575-9CE8-0675C84A2495}.Debug|Any CPU.Build.0 = Debug|Any CPU - {DF65D45B-7779-4575-9CE8-0675C84A2495}.Debug|x64.ActiveCfg = Debug|Any CPU - {DF65D45B-7779-4575-9CE8-0675C84A2495}.Debug|x64.Build.0 = Debug|Any CPU - {DF65D45B-7779-4575-9CE8-0675C84A2495}.Debug|x86.ActiveCfg = Debug|Any CPU - {DF65D45B-7779-4575-9CE8-0675C84A2495}.Debug|x86.Build.0 = Debug|Any CPU - {DF65D45B-7779-4575-9CE8-0675C84A2495}.Release|Any CPU.ActiveCfg = Release|Any CPU - {DF65D45B-7779-4575-9CE8-0675C84A2495}.Release|Any CPU.Build.0 = Release|Any CPU - {DF65D45B-7779-4575-9CE8-0675C84A2495}.Release|x64.ActiveCfg = Release|Any CPU - {DF65D45B-7779-4575-9CE8-0675C84A2495}.Release|x64.Build.0 = Release|Any CPU - {DF65D45B-7779-4575-9CE8-0675C84A2495}.Release|x86.ActiveCfg = Release|Any CPU - {DF65D45B-7779-4575-9CE8-0675C84A2495}.Release|x86.Build.0 = Release|Any CPU - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}.Debug|Any CPU.Build.0 = Debug|Any CPU - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}.Debug|x64.ActiveCfg = Debug|Any CPU - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}.Debug|x64.Build.0 = Debug|Any CPU - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}.Debug|x86.ActiveCfg = Debug|Any CPU - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}.Debug|x86.Build.0 = Debug|Any CPU - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}.Release|Any CPU.ActiveCfg = Release|Any CPU - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}.Release|Any CPU.Build.0 = Release|Any CPU - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}.Release|x64.ActiveCfg = Release|Any CPU - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}.Release|x64.Build.0 = Release|Any CPU - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}.Release|x86.ActiveCfg = Release|Any CPU - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}.Release|x86.Build.0 = Release|Any CPU {5BA98BC4-941A-4911-9479-EA4ED48D6FF3}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {5BA98BC4-941A-4911-9479-EA4ED48D6FF3}.Debug|Any CPU.Build.0 = Debug|Any CPU {5BA98BC4-941A-4911-9479-EA4ED48D6FF3}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -1028,18 +840,6 @@ Global {96D96CA7-35C0-40C6-A8C8-91E0C4456660}.Release|x64.Build.0 = Release|Any CPU {96D96CA7-35C0-40C6-A8C8-91E0C4456660}.Release|x86.ActiveCfg = Release|Any CPU {96D96CA7-35C0-40C6-A8C8-91E0C4456660}.Release|x86.Build.0 = Release|Any CPU - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}.Debug|Any CPU.Build.0 = Debug|Any CPU - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}.Debug|x64.ActiveCfg = Debug|Any CPU - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}.Debug|x64.Build.0 = Debug|Any CPU - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}.Debug|x86.ActiveCfg = Debug|Any CPU - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}.Debug|x86.Build.0 = Debug|Any CPU - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}.Release|Any CPU.ActiveCfg = Release|Any CPU - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}.Release|Any CPU.Build.0 = Release|Any CPU - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}.Release|x64.ActiveCfg = Release|Any CPU - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}.Release|x64.Build.0 = Release|Any CPU - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}.Release|x86.ActiveCfg = Release|Any CPU - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}.Release|x86.Build.0 = Release|Any CPU {C3E5E7C8-69D3-4ECB-A4FA-53A9A780EFF0}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {C3E5E7C8-69D3-4ECB-A4FA-53A9A780EFF0}.Debug|Any CPU.Build.0 = Debug|Any CPU {C3E5E7C8-69D3-4ECB-A4FA-53A9A780EFF0}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -1052,18 +852,6 @@ Global {C3E5E7C8-69D3-4ECB-A4FA-53A9A780EFF0}.Release|x64.Build.0 = Release|Any CPU {C3E5E7C8-69D3-4ECB-A4FA-53A9A780EFF0}.Release|x86.ActiveCfg = Release|Any CPU {C3E5E7C8-69D3-4ECB-A4FA-53A9A780EFF0}.Release|x86.Build.0 = Release|Any CPU - {4B13E087-E789-4A8D-BE06-5461FA4900A5}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {4B13E087-E789-4A8D-BE06-5461FA4900A5}.Debug|Any CPU.Build.0 = Debug|Any CPU - {4B13E087-E789-4A8D-BE06-5461FA4900A5}.Debug|x64.ActiveCfg = Debug|Any CPU - {4B13E087-E789-4A8D-BE06-5461FA4900A5}.Debug|x64.Build.0 = Debug|Any CPU - {4B13E087-E789-4A8D-BE06-5461FA4900A5}.Debug|x86.ActiveCfg = Debug|Any CPU - {4B13E087-E789-4A8D-BE06-5461FA4900A5}.Debug|x86.Build.0 = Debug|Any CPU - {4B13E087-E789-4A8D-BE06-5461FA4900A5}.Release|Any CPU.ActiveCfg = Release|Any CPU - {4B13E087-E789-4A8D-BE06-5461FA4900A5}.Release|Any CPU.Build.0 = Release|Any CPU - {4B13E087-E789-4A8D-BE06-5461FA4900A5}.Release|x64.ActiveCfg = Release|Any CPU - {4B13E087-E789-4A8D-BE06-5461FA4900A5}.Release|x64.Build.0 = Release|Any CPU - {4B13E087-E789-4A8D-BE06-5461FA4900A5}.Release|x86.ActiveCfg = Release|Any CPU - {4B13E087-E789-4A8D-BE06-5461FA4900A5}.Release|x86.Build.0 = Release|Any CPU {527A4A82-D63A-4DD5-B37D-0AC8A79F1B0E}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {527A4A82-D63A-4DD5-B37D-0AC8A79F1B0E}.Debug|Any CPU.Build.0 = Debug|Any CPU {527A4A82-D63A-4DD5-B37D-0AC8A79F1B0E}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -1124,30 +912,6 @@ Global {7985B208-CE41-49DA-B749-B94B582612E6}.Release|x64.Build.0 = Release|Any CPU {7985B208-CE41-49DA-B749-B94B582612E6}.Release|x86.ActiveCfg = Release|Any CPU {7985B208-CE41-49DA-B749-B94B582612E6}.Release|x86.Build.0 = Release|Any CPU - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}.Debug|Any CPU.Build.0 = Debug|Any CPU - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}.Debug|x64.ActiveCfg = Debug|Any CPU - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}.Debug|x64.Build.0 = Debug|Any CPU - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}.Debug|x86.ActiveCfg = Debug|Any CPU - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}.Debug|x86.Build.0 = Debug|Any CPU - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}.Release|Any CPU.ActiveCfg = Release|Any CPU - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}.Release|Any CPU.Build.0 = Release|Any CPU - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}.Release|x64.ActiveCfg = Release|Any CPU - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}.Release|x64.Build.0 = Release|Any CPU - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}.Release|x86.ActiveCfg = Release|Any CPU - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}.Release|x86.Build.0 = Release|Any CPU - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042}.Debug|Any CPU.Build.0 = Debug|Any CPU - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042}.Debug|x64.ActiveCfg = Debug|Any CPU - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042}.Debug|x64.Build.0 = Debug|Any CPU - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042}.Debug|x86.ActiveCfg = Debug|Any CPU - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042}.Debug|x86.Build.0 = Debug|Any CPU - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042}.Release|Any CPU.ActiveCfg = Release|Any CPU - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042}.Release|Any CPU.Build.0 = Release|Any CPU - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042}.Release|x64.ActiveCfg = Release|Any CPU - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042}.Release|x64.Build.0 = Release|Any CPU - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042}.Release|x86.ActiveCfg = Release|Any CPU - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042}.Release|x86.Build.0 = Release|Any CPU {15BA8836-E9FE-4F64-AD97-261A524779A5}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {15BA8836-E9FE-4F64-AD97-261A524779A5}.Debug|Any CPU.Build.0 = Debug|Any CPU {15BA8836-E9FE-4F64-AD97-261A524779A5}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -1472,6 +1236,30 @@ Global {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Release|x64.Build.0 = Release|Any CPU {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Release|x86.ActiveCfg = Release|Any CPU {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Release|x86.Build.0 = Release|Any CPU + {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Debug|Any CPU.Build.0 = Debug|Any CPU + {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Debug|x64.ActiveCfg = Debug|Any CPU + {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Debug|x64.Build.0 = Debug|Any CPU + {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Debug|x86.ActiveCfg = Debug|Any CPU + {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Debug|x86.Build.0 = Debug|Any CPU + {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Release|Any CPU.ActiveCfg = Release|Any CPU + {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Release|Any CPU.Build.0 = Release|Any CPU + {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Release|x64.ActiveCfg = Release|Any CPU + {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Release|x64.Build.0 = Release|Any CPU + {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Release|x86.ActiveCfg = Release|Any CPU + {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Release|x86.Build.0 = Release|Any CPU + {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Debug|Any CPU.Build.0 = Debug|Any CPU + {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Debug|x64.ActiveCfg = Debug|Any CPU + {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Debug|x64.Build.0 = Debug|Any CPU + {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Debug|x86.ActiveCfg = Debug|Any CPU + {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Debug|x86.Build.0 = Debug|Any CPU + {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Release|Any CPU.ActiveCfg = Release|Any CPU + {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Release|Any CPU.Build.0 = Release|Any CPU + {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Release|x64.ActiveCfg = Release|Any CPU + {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Release|x64.Build.0 = Release|Any CPU + {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Release|x86.ActiveCfg = Release|Any CPU + {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Release|x86.Build.0 = Release|Any CPU {09EF5799-B375-49F1-B78F-0A94D8109F8B}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {09EF5799-B375-49F1-B78F-0A94D8109F8B}.Debug|Any CPU.Build.0 = Debug|Any CPU {09EF5799-B375-49F1-B78F-0A94D8109F8B}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -1508,6 +1296,78 @@ Global {996CAB8C-B43A-4E76-B906-034A395C1429}.Release|x64.Build.0 = Release|Any CPU {996CAB8C-B43A-4E76-B906-034A395C1429}.Release|x86.ActiveCfg = Release|Any CPU {996CAB8C-B43A-4E76-B906-034A395C1429}.Release|x86.Build.0 = Release|Any CPU + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Debug|Any CPU.Build.0 = Debug|Any CPU + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Debug|x64.ActiveCfg = Debug|Any CPU + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Debug|x64.Build.0 = Debug|Any CPU + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Debug|x86.ActiveCfg = Debug|Any CPU + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Debug|x86.Build.0 = Debug|Any CPU + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Release|Any CPU.ActiveCfg = Release|Any CPU + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Release|Any CPU.Build.0 = Release|Any CPU + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Release|x64.ActiveCfg = Release|Any CPU + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Release|x64.Build.0 = Release|Any CPU + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Release|x86.ActiveCfg = Release|Any CPU + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Release|x86.Build.0 = Release|Any CPU + {03566938-B926-4D8D-9974-3DB9AF0DCC40}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {03566938-B926-4D8D-9974-3DB9AF0DCC40}.Debug|Any CPU.Build.0 = Debug|Any CPU + {03566938-B926-4D8D-9974-3DB9AF0DCC40}.Debug|x64.ActiveCfg = Debug|Any CPU + {03566938-B926-4D8D-9974-3DB9AF0DCC40}.Debug|x64.Build.0 = Debug|Any CPU + {03566938-B926-4D8D-9974-3DB9AF0DCC40}.Debug|x86.ActiveCfg = Debug|Any CPU + {03566938-B926-4D8D-9974-3DB9AF0DCC40}.Debug|x86.Build.0 = Debug|Any CPU + {03566938-B926-4D8D-9974-3DB9AF0DCC40}.Release|Any CPU.ActiveCfg = Release|Any CPU + {03566938-B926-4D8D-9974-3DB9AF0DCC40}.Release|Any CPU.Build.0 = Release|Any CPU + {03566938-B926-4D8D-9974-3DB9AF0DCC40}.Release|x64.ActiveCfg = Release|Any CPU + {03566938-B926-4D8D-9974-3DB9AF0DCC40}.Release|x64.Build.0 = Release|Any CPU + {03566938-B926-4D8D-9974-3DB9AF0DCC40}.Release|x86.ActiveCfg = Release|Any CPU + {03566938-B926-4D8D-9974-3DB9AF0DCC40}.Release|x86.Build.0 = Release|Any CPU + {943EFA0A-E377-4FE8-89E2-A49C4DC04590}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {943EFA0A-E377-4FE8-89E2-A49C4DC04590}.Debug|Any CPU.Build.0 = Debug|Any CPU + {943EFA0A-E377-4FE8-89E2-A49C4DC04590}.Debug|x64.ActiveCfg = Debug|Any CPU + {943EFA0A-E377-4FE8-89E2-A49C4DC04590}.Debug|x64.Build.0 = Debug|Any CPU + {943EFA0A-E377-4FE8-89E2-A49C4DC04590}.Debug|x86.ActiveCfg = Debug|Any CPU + {943EFA0A-E377-4FE8-89E2-A49C4DC04590}.Debug|x86.Build.0 = Debug|Any CPU + {943EFA0A-E377-4FE8-89E2-A49C4DC04590}.Release|Any CPU.ActiveCfg = Release|Any CPU + {943EFA0A-E377-4FE8-89E2-A49C4DC04590}.Release|Any CPU.Build.0 = Release|Any CPU + {943EFA0A-E377-4FE8-89E2-A49C4DC04590}.Release|x64.ActiveCfg = Release|Any CPU + {943EFA0A-E377-4FE8-89E2-A49C4DC04590}.Release|x64.Build.0 = Release|Any CPU + {943EFA0A-E377-4FE8-89E2-A49C4DC04590}.Release|x86.ActiveCfg = Release|Any CPU + {943EFA0A-E377-4FE8-89E2-A49C4DC04590}.Release|x86.Build.0 = Release|Any CPU + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469}.Debug|Any CPU.Build.0 = Debug|Any CPU + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469}.Debug|x64.ActiveCfg = Debug|Any CPU + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469}.Debug|x64.Build.0 = Debug|Any CPU + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469}.Debug|x86.ActiveCfg = Debug|Any CPU + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469}.Debug|x86.Build.0 = Debug|Any CPU + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469}.Release|Any CPU.ActiveCfg = Release|Any CPU + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469}.Release|Any CPU.Build.0 = Release|Any CPU + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469}.Release|x64.ActiveCfg = Release|Any CPU + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469}.Release|x64.Build.0 = Release|Any CPU + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469}.Release|x86.ActiveCfg = Release|Any CPU + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469}.Release|x86.Build.0 = Release|Any CPU + {BAB5053F-A224-4C30-8B49-0F3F7C777852}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {BAB5053F-A224-4C30-8B49-0F3F7C777852}.Debug|Any CPU.Build.0 = Debug|Any CPU + {BAB5053F-A224-4C30-8B49-0F3F7C777852}.Debug|x64.ActiveCfg = Debug|Any CPU + {BAB5053F-A224-4C30-8B49-0F3F7C777852}.Debug|x64.Build.0 = Debug|Any CPU + {BAB5053F-A224-4C30-8B49-0F3F7C777852}.Debug|x86.ActiveCfg = Debug|Any CPU + {BAB5053F-A224-4C30-8B49-0F3F7C777852}.Debug|x86.Build.0 = Debug|Any CPU + {BAB5053F-A224-4C30-8B49-0F3F7C777852}.Release|Any CPU.ActiveCfg = Release|Any CPU + {BAB5053F-A224-4C30-8B49-0F3F7C777852}.Release|Any CPU.Build.0 = Release|Any CPU + {BAB5053F-A224-4C30-8B49-0F3F7C777852}.Release|x64.ActiveCfg = Release|Any CPU + {BAB5053F-A224-4C30-8B49-0F3F7C777852}.Release|x64.Build.0 = Release|Any CPU + {BAB5053F-A224-4C30-8B49-0F3F7C777852}.Release|x86.ActiveCfg = Release|Any CPU + {BAB5053F-A224-4C30-8B49-0F3F7C777852}.Release|x86.Build.0 = Release|Any CPU + {48F11819-C031-4AD1-9805-886A40913061}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {48F11819-C031-4AD1-9805-886A40913061}.Debug|Any CPU.Build.0 = Debug|Any CPU + {48F11819-C031-4AD1-9805-886A40913061}.Debug|x64.ActiveCfg = Debug|Any CPU + {48F11819-C031-4AD1-9805-886A40913061}.Debug|x64.Build.0 = Debug|Any CPU + {48F11819-C031-4AD1-9805-886A40913061}.Debug|x86.ActiveCfg = Debug|Any CPU + {48F11819-C031-4AD1-9805-886A40913061}.Debug|x86.Build.0 = Debug|Any CPU + {48F11819-C031-4AD1-9805-886A40913061}.Release|Any CPU.ActiveCfg = Release|Any CPU + {48F11819-C031-4AD1-9805-886A40913061}.Release|Any CPU.Build.0 = Release|Any CPU + {48F11819-C031-4AD1-9805-886A40913061}.Release|x64.ActiveCfg = Release|Any CPU + {48F11819-C031-4AD1-9805-886A40913061}.Release|x64.Build.0 = Release|Any CPU + {48F11819-C031-4AD1-9805-886A40913061}.Release|x86.ActiveCfg = Release|Any CPU + {48F11819-C031-4AD1-9805-886A40913061}.Release|x86.Build.0 = Release|Any CPU EndGlobalSection GlobalSection(SolutionProperties) = preSolution HideSolutionNode = FALSE @@ -1521,15 +1381,9 @@ Global {A43B5ACA-1209-46E9-84DB-A48553ED623E} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {1EAF34DA-6D16-4F5E-86F4-344185F53942} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {A5BEDD89-7280-466E-8D14-EC5E177AAD07} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {5E80DEEA-B254-425C-8220-27EEF47C10BD} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {FD7EA0BC-B14C-4315-BDC8-1DD28B717042} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {B787DF92-23F7-410A-B592-95701E4B423D} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {D577BF62-519F-4AF7-B317-47B144186144} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {0C039C14-74CA-484C-B8D9-A307C97EC312} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {2E0BC264-3EB6-4EC2-B332-0F0E50180401} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {2B1218E4-E1A4-418E-A55F-16B7F30235A7} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {6C2F85D7-0443-4711-96DF-66EC46CA1A98} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {217FE6D7-0DE3-43CF-AFC4-7FA12700F447} = {323C198D-A8C6-4EB0-8B79-72624275E35F} @@ -1538,17 +1392,9 @@ Global {F995582E-729F-4EA0-831F-6CA5058114EF} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {12F16E1B-0275-4F41-8353-C2C9A79BA4E9} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {B6DE0855-385D-4A8C-BC22-04BE2105A2F4} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {FB2E573E-23BD-4111-A3E5-2C75B9920946} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {F0EFB95B-39DD-4FDB-A044-0BB9302DDC41} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {1EFC9D98-C8EE-4399-9B2D-876CDDE8CFD3} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {4316375F-361B-49D6-A310-08CD96D04398} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {06418D5E-5963-4D46-8F09-A0E132721C64} = {E0B99F7E-D108-4054-92C2-31304C5060DE} - {AB6C26B2-2EA8-4E19-9A76-EBE0BF097173} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} - {E6C12BC5-998A-49BD-A737-7C02D14EC5CA} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} - {4157A958-5EC3-4A62-8C50-D20753AEB39B} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} - {367EF094-2B47-48F5-BE0B-829FE5CB905C} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} - {2B5383E4-9A0D-4B19-B4E1-4715EA747B11} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} - {4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} {69004CBA-5B0C-42C7-A4DA-4727F14AA20A} = {46383371-8252-4598-9350-A97692851408} {C482693F-A8D8-40FA-AD93-00B03CA6DC31} = {46383371-8252-4598-9350-A97692851408} {E293EC06-2DEF-41B1-BC96-43918F7BDF59} = {46383371-8252-4598-9350-A97692851408} @@ -1569,13 +1415,8 @@ Global {9E9770D8-D2C8-496C-AB86-3A41CDBAEA47} = {AE4A5C54-72F3-4B55-BB86-09DFA3AA3D7B} {22DEE4A2-15ED-4176-B912-B357D474D2AC} = {AE4A5C54-72F3-4B55-BB86-09DFA3AA3D7B} {FBEA925C-EE3C-4D81-A492-0B2D386C161E} = {AB9C5AA2-DD5D-4A38-97C0-674A995C0AE0} - {A1862697-AB25-4D79-B601-02733A3490B2} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} - {CF221BA2-1CC2-4E7A-9F8E-4D14975E572E} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} {3F7A02D4-073C-40FE-B228-8E1BA96B1946} = {AE4A5C54-72F3-4B55-BB86-09DFA3AA3D7B} - {E45BD4EC-69DD-4890-96E7-E1F3FEFE625F} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} {3828FF08-4CD7-4FF8-B94A-ED5D5FFA0382} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} - {54799CEE-DC66-4B5B-9A2A-3C8732CAB669} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} {8B7D8210-05A4-4C0A-AB19-D695E6E97281} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {CF80BBB1-C07D-425C-9A5B-54C5E2890CC4} = {282CEF03-292F-4A49-83C6-997567D0FF5F} {D248909F-DFDF-4001-B9F1-8F3DDB0B7D39} = {282CEF03-292F-4A49-83C6-997567D0FF5F} @@ -1584,17 +1425,13 @@ Global {2192F508-D28A-4E96-A6E8-2565FBDDFD9E} = {C8957230-4203-452C-A085-34091C5E370B} {8AD0B125-C67A-4182-B93B-66BC724A3EE3} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {79118108-4654-4D71-8B04-C83FCF5C4EBA} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {DF65D45B-7779-4575-9CE8-0675C84A2495} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} - {635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} {5BA98BC4-941A-4911-9479-EA4ED48D6FF3} = {C8957230-4203-452C-A085-34091C5E370B} {4F0E9174-5DB5-42C5-9AA2-4914BDD29AE6} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {7D3D6277-6E91-4F66-AB07-5049A66B5B3D} = {C8957230-4203-452C-A085-34091C5E370B} {A4BF3A98-BE55-4816-991F-086DC3B9E5FB} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {0BFA8C5B-3F15-4381-9621-AD7A3EC0315F} = {AB9C5AA2-DD5D-4A38-97C0-674A995C0AE0} {96D96CA7-35C0-40C6-A8C8-91E0C4456660} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} {C3E5E7C8-69D3-4ECB-A4FA-53A9A780EFF0} = {282CEF03-292F-4A49-83C6-997567D0FF5F} - {4B13E087-E789-4A8D-BE06-5461FA4900A5} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} {527A4A82-D63A-4DD5-B37D-0AC8A79F1B0E} = {282CEF03-292F-4A49-83C6-997567D0FF5F} {0221E83B-B26B-442F-ACAD-B1043DF9993A} = {282CEF03-292F-4A49-83C6-997567D0FF5F} {4C7E9EAC-222B-4C13-B8B1-5987406817A0} = {282CEF03-292F-4A49-83C6-997567D0FF5F} @@ -1621,5 +1458,11 @@ Global {F1A5A73C-2B8C-4959-A128-CC5A8DECCB1B} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {09EF5799-B375-49F1-B78F-0A94D8109F8B} = {AB9C5AA2-DD5D-4A38-97C0-674A995C0AE0} {C7ACF748-DEF4-4646-A791-F1DA437CC965} = {323C198D-A8C6-4EB0-8B79-72624275E35F} + {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723} = {69AF541C-7D45-42CE-BDF4-398EA00ED8A5} + {03566938-B926-4D8D-9974-3DB9AF0DCC40} = {69AF541C-7D45-42CE-BDF4-398EA00ED8A5} + {943EFA0A-E377-4FE8-89E2-A49C4DC04590} = {282CEF03-292F-4A49-83C6-997567D0FF5F} + {5B9BC27A-B2D4-4745-8906-0AC4EAC62469} = {323C198D-A8C6-4EB0-8B79-72624275E35F} + {BAB5053F-A224-4C30-8B49-0F3F7C777852} = {323C198D-A8C6-4EB0-8B79-72624275E35F} + {48F11819-C031-4AD1-9805-886A40913061} = {69AF541C-7D45-42CE-BDF4-398EA00ED8A5} EndGlobalSection EndGlobal diff --git a/src/administration/Administration.Service/Administration.Service.csproj b/src/administration/Administration.Service/Administration.Service.csproj index b30882330e..63cecc80eb 100644 --- a/src/administration/Administration.Service/Administration.Service.csproj +++ b/src/administration/Administration.Service/Administration.Service.csproj @@ -39,19 +39,15 @@ runtime; build; native; contentfiles; analyzers; buildtransitive + - - - - - - - + + @@ -62,6 +58,10 @@ + + + + diff --git a/src/administration/Administration.Service/BusinessLogic/CompanyDataBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/CompanyDataBusinessLogic.cs index 75d7ee0811..29eb1936be 100644 --- a/src/administration/Administration.Service/BusinessLogic/CompanyDataBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/CompanyDataBusinessLogic.cs @@ -27,7 +27,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; +using Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Extensions; diff --git a/src/administration/Administration.Service/BusinessLogic/UserUploadBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/UserUploadBusinessLogic.cs index b4eef9e86a..5da862f140 100644 --- a/src/administration/Administration.Service/BusinessLogic/UserUploadBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/UserUploadBusinessLogic.cs @@ -20,7 +20,6 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; diff --git a/src/administration/Administration.Service/Controllers/ConnectorsController.cs b/src/administration/Administration.Service/Controllers/ConnectorsController.cs index 08141f2eee..b88da6d39c 100644 --- a/src/administration/Administration.Service/Controllers/ConnectorsController.cs +++ b/src/administration/Administration.Service/Controllers/ConnectorsController.cs @@ -24,10 +24,10 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library.Models; +using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos; namespace Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Controllers; diff --git a/src/administration/Administration.Service/Controllers/DocumentsController.cs b/src/administration/Administration.Service/Controllers/DocumentsController.cs index 4cc5c4559b..6dc2e89a16 100644 --- a/src/administration/Administration.Service/Controllers/DocumentsController.cs +++ b/src/administration/Administration.Service/Controllers/DocumentsController.cs @@ -23,9 +23,9 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; +using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos; namespace Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Controllers; diff --git a/src/administration/Administration.Service/Controllers/PartnerNetworkController.cs b/src/administration/Administration.Service/Controllers/PartnerNetworkController.cs index 2b4401abab..c77174edc2 100644 --- a/src/administration/Administration.Service/Controllers/PartnerNetworkController.cs +++ b/src/administration/Administration.Service/Controllers/PartnerNetworkController.cs @@ -21,8 +21,8 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; +using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos; namespace Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Controllers; diff --git a/src/administration/Administration.Service/Program.cs b/src/administration/Administration.Service/Program.cs index 960e1f8465..678d745b37 100644 --- a/src/administration/Administration.Service/Program.cs +++ b/src/administration/Administration.Service/Program.cs @@ -22,7 +22,6 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.Mailing.Service.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Library; @@ -34,12 +33,19 @@ using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library; using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library.Service; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity.DependencyInjection; +using Org.Eclipse.TractusX.Portal.Backend.Web.Initialization; +using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos.DependencyInjection; var VERSION = "v2"; -WebApplicationBuildRunner +WebAppHelper .BuildAndRunWebApplication(args, "administration", VERSION, builder => { + builder.Services + .AddIdentityService() + .AddPublicInfos(); + builder.Services .AddMailingAndTemplateManager(builder.Configuration) .AddMailingService() diff --git a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj index fe2d1e2f71..f129f267f0 100644 --- a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj +++ b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj @@ -29,16 +29,13 @@ - - - - - + + diff --git a/src/externalsystems/Bpdm.Library/BpdmServiceSettings.cs b/src/externalsystems/Bpdm.Library/BpdmServiceSettings.cs index 8bd3c28041..c053efb77c 100644 --- a/src/externalsystems/Bpdm.Library/BpdmServiceSettings.cs +++ b/src/externalsystems/Bpdm.Library/BpdmServiceSettings.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using System.ComponentModel.DataAnnotations; namespace Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library; diff --git a/src/externalsystems/Bpdm.Library/DependencyInjection/BpdmServiceCollectionExtension.cs b/src/externalsystems/Bpdm.Library/DependencyInjection/BpdmServiceCollectionExtension.cs index c364267d40..ff58dbd844 100644 --- a/src/externalsystems/Bpdm.Library/DependencyInjection/BpdmServiceCollectionExtension.cs +++ b/src/externalsystems/Bpdm.Library/DependencyInjection/BpdmServiceCollectionExtension.cs @@ -23,7 +23,6 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Logging; namespace Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.DependencyInjection; @@ -39,7 +38,7 @@ public static IServiceCollection AddBpdmService(this IServiceCollection services var sp = services.BuildServiceProvider(); var settings = sp.GetRequiredService>(); services - .AddCustomHttpClientWithAuthentication(settings.Value.BaseAddress, settings.Value.KeycloakTokenAddress) + .AddCustomHttpClientWithAuthentication(settings.Value.BaseAddress) .AddTransient() .AddTransient(); diff --git a/src/externalsystems/Bpdm.Library/DependencyInjection/BpnAccessCollectionExtension.cs b/src/externalsystems/Bpdm.Library/DependencyInjection/BpnAccessCollectionExtension.cs index b474de05db..db168ef8ea 100644 --- a/src/externalsystems/Bpdm.Library/DependencyInjection/BpnAccessCollectionExtension.cs +++ b/src/externalsystems/Bpdm.Library/DependencyInjection/BpnAccessCollectionExtension.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.DependencyInjection; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Logging; +using Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; namespace Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.DependencyInjection; diff --git a/src/externalsystems/Clearinghouse.Library/Clearinghouse.Library.csproj b/src/externalsystems/Clearinghouse.Library/Clearinghouse.Library.csproj index f2e57ab883..5b47364238 100644 --- a/src/externalsystems/Clearinghouse.Library/Clearinghouse.Library.csproj +++ b/src/externalsystems/Clearinghouse.Library/Clearinghouse.Library.csproj @@ -29,15 +29,13 @@ - - - + diff --git a/src/externalsystems/Clearinghouse.Library/ClearinghouseServiceCollectionExtension.cs b/src/externalsystems/Clearinghouse.Library/ClearinghouseServiceCollectionExtension.cs index e78ed2b1d3..ce3b7e91d9 100644 --- a/src/externalsystems/Clearinghouse.Library/ClearinghouseServiceCollectionExtension.cs +++ b/src/externalsystems/Clearinghouse.Library/ClearinghouseServiceCollectionExtension.cs @@ -23,7 +23,6 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Logging; namespace Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library; @@ -39,7 +38,7 @@ public static IServiceCollection AddClearinghouseService(this IServiceCollection var sp = services.BuildServiceProvider(); var settings = sp.GetRequiredService>(); services - .AddCustomHttpClientWithAuthentication(settings.Value.BaseAddress, settings.Value.KeycloakTokenAddress) + .AddCustomHttpClientWithAuthentication(settings.Value.BaseAddress) .AddTransient() .AddTransient(); diff --git a/src/externalsystems/Clearinghouse.Library/ClearinghouseSettings.cs b/src/externalsystems/Clearinghouse.Library/ClearinghouseSettings.cs index 534b88f71b..5eb8ad27e7 100644 --- a/src/externalsystems/Clearinghouse.Library/ClearinghouseSettings.cs +++ b/src/externalsystems/Clearinghouse.Library/ClearinghouseSettings.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using System.ComponentModel.DataAnnotations; namespace Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library; diff --git a/src/externalsystems/Custodian.Library/CustodianServiceCollectionExtension.cs b/src/externalsystems/Custodian.Library/CustodianServiceCollectionExtension.cs index 1e443809c3..b163ad2275 100644 --- a/src/externalsystems/Custodian.Library/CustodianServiceCollectionExtension.cs +++ b/src/externalsystems/Custodian.Library/CustodianServiceCollectionExtension.cs @@ -23,7 +23,6 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Logging; namespace Org.Eclipse.TractusX.Portal.Backend.Custodian.Library; @@ -38,7 +37,7 @@ public static IServiceCollection AddCustodianService(this IServiceCollection ser var sp = services.BuildServiceProvider(); var settings = sp.GetRequiredService>(); - services.AddCustomHttpClientWithAuthentication(settings.Value.BaseAddress, settings.Value.KeycloakTokenAddress); + services.AddCustomHttpClientWithAuthentication(settings.Value.BaseAddress); services .AddTransient() .AddTransient(); diff --git a/src/externalsystems/Custodian.Library/CustodianSettings.cs b/src/externalsystems/Custodian.Library/CustodianSettings.cs index a82b78d1dd..1236745539 100644 --- a/src/externalsystems/Custodian.Library/CustodianSettings.cs +++ b/src/externalsystems/Custodian.Library/CustodianSettings.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using System.ComponentModel.DataAnnotations; namespace Org.Eclipse.TractusX.Portal.Backend.Custodian.Library diff --git a/src/externalsystems/OfferProvider.Library/DependencyInjection/OfferProviderServiceCollectionExtension.cs b/src/externalsystems/OfferProvider.Library/DependencyInjection/OfferProviderServiceCollectionExtension.cs index 8ba57f2fdc..6decb56609 100644 --- a/src/externalsystems/OfferProvider.Library/DependencyInjection/OfferProviderServiceCollectionExtension.cs +++ b/src/externalsystems/OfferProvider.Library/DependencyInjection/OfferProviderServiceCollectionExtension.cs @@ -20,9 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; -using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Logging; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Validation; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.BusinessLogic; @@ -39,10 +37,8 @@ public static IServiceCollection AddOfferProviderService(this IServiceCollection .ValidateOnStart(); services.AddTransient>(); - var sp = services.BuildServiceProvider(); - var settings = sp.GetRequiredService>(); return services - .AddCustomHttpClientWithAuthentication(null, settings.Value.KeycloakTokenAddress) + .AddCustomHttpClientWithAuthentication(null) .AddTransient() .AddTransient(); } diff --git a/src/externalsystems/OfferProvider.Library/DependencyInjection/OfferProviderSettings.cs b/src/externalsystems/OfferProvider.Library/DependencyInjection/OfferProviderSettings.cs index 4c18bea064..1f83471a41 100644 --- a/src/externalsystems/OfferProvider.Library/DependencyInjection/OfferProviderSettings.cs +++ b/src/externalsystems/OfferProvider.Library/DependencyInjection/OfferProviderSettings.cs @@ -18,9 +18,9 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Validation; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using System.ComponentModel.DataAnnotations; namespace Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.DependencyInjection; diff --git a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj index 28a88517b4..a31757a1e0 100644 --- a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj +++ b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj @@ -29,10 +29,6 @@ - - - - diff --git a/src/externalsystems/OnboardingServiceProvider.Library/DependencyInjection/OnboardingServiceProviderServiceCollectionExtension.cs b/src/externalsystems/OnboardingServiceProvider.Library/DependencyInjection/OnboardingServiceProviderServiceCollectionExtension.cs index 5830b8f832..f388a087f5 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/DependencyInjection/OnboardingServiceProviderServiceCollectionExtension.cs +++ b/src/externalsystems/OnboardingServiceProvider.Library/DependencyInjection/OnboardingServiceProviderServiceCollectionExtension.cs @@ -21,7 +21,6 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Logging; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Validation; namespace Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.DependencyInjection; @@ -38,7 +37,7 @@ public static IServiceCollection AddOnboardingServiceProviderService(this IServi services.AddTransient>(); _ = services.BuildServiceProvider(); return services - .AddCustomHttpClientWithAuthentication(null, null) + .AddCustomHttpClientWithAuthentication(null) .AddTransient() .AddTransient(); } diff --git a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj index 5209f070a8..cc650c63f3 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj +++ b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj @@ -29,10 +29,11 @@ - - - - + + + + + diff --git a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProviderService.cs b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProviderService.cs index 831b90a825..cb2735ffe6 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProviderService.cs +++ b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProviderService.cs @@ -19,7 +19,6 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.Models; using System.Net.Http.Json; @@ -43,7 +42,7 @@ public async Task TriggerProviderCallback(OspTriggerDetails ospDetails, On { var settings = new KeyVaultAuthSettings { - KeycloakTokenAddress = ospDetails.AuthUrl, + TokenAddress = ospDetails.AuthUrl, ClientId = ospDetails.ClientId, ClientSecret = ospDetails.ClientSecret }; diff --git a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj index cb58ba2de3..3c3d45339c 100644 --- a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj +++ b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj @@ -29,15 +29,12 @@ - - - - + diff --git a/src/externalsystems/SdFactory.Library/SdFactorySettings.cs b/src/externalsystems/SdFactory.Library/SdFactorySettings.cs index 1dd69f9272..d6919bb7fa 100644 --- a/src/externalsystems/SdFactory.Library/SdFactorySettings.cs +++ b/src/externalsystems/SdFactory.Library/SdFactorySettings.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using System.ComponentModel.DataAnnotations; namespace Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library; diff --git a/src/externalsystems/SdFactory.Library/SdServiceCollectionExtension.cs b/src/externalsystems/SdFactory.Library/SdServiceCollectionExtension.cs index d76e43802d..5c493b6ad3 100644 --- a/src/externalsystems/SdFactory.Library/SdServiceCollectionExtension.cs +++ b/src/externalsystems/SdFactory.Library/SdServiceCollectionExtension.cs @@ -22,7 +22,6 @@ using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Logging; using Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library.BusinessLogic; namespace Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library; @@ -39,7 +38,7 @@ public static IServiceCollection AddSdFactoryService(this IServiceCollection ser var sp = services.BuildServiceProvider(); var settings = sp.GetRequiredService>(); services - .AddCustomHttpClientWithAuthentication(settings.Value.SdFactoryUrl, settings.Value.KeycloakTokenAddress) + .AddCustomHttpClientWithAuthentication(settings.Value.SdFactoryUrl) .AddTransient() .AddTransient(); diff --git a/src/framework/Framework.Async/Framework.Async.csproj b/src/framework/Framework.Async/Framework.Async.csproj index 4c0bfdd935..4dd0073c85 100644 --- a/src/framework/Framework.Async/Framework.Async.csproj +++ b/src/framework/Framework.Async/Framework.Async.csproj @@ -1,5 +1,4 @@ - - - - - - + Org.Eclipse.TractusX.Portal.Backend.Framework.IO net7.0 enable enable + + + + + + + + + diff --git a/src/framework/Framework.Linq/Framework.Linq.csproj b/src/framework/Framework.Linq/Framework.Linq.csproj index 9bb144e676..0d2de2e8b8 100644 --- a/src/framework/Framework.Linq/Framework.Linq.csproj +++ b/src/framework/Framework.Linq/Framework.Linq.csproj @@ -1,5 +1,5 @@ true @@ -43,7 +42,6 @@ - diff --git a/src/framework/Framework.Seeding/SeederSettings.cs b/src/framework/Framework.Seeding/SeederSettings.cs index 8b5b8c1770..6d43ee114d 100644 --- a/src/framework/Framework.Seeding/SeederSettings.cs +++ b/src/framework/Framework.Seeding/SeederSettings.cs @@ -20,7 +20,6 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Validation; using System.ComponentModel.DataAnnotations; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding; @@ -48,8 +47,6 @@ public static IServiceCollection ConfigureSeederSettings( services.AddOptions() .Bind(section) .ValidateDataAnnotations() - .ValidateEnumEnumeration(section) - .ValidateDistinctValues(section) .ValidateOnStart(); return services; } diff --git a/src/framework/Framework.Swagger/Framework.Swagger.csproj b/src/framework/Framework.Swagger/Framework.Swagger.csproj index a962b85e75..329f4b14bd 100644 --- a/src/framework/Framework.Swagger/Framework.Swagger.csproj +++ b/src/framework/Framework.Swagger/Framework.Swagger.csproj @@ -28,10 +28,7 @@ - - - - + diff --git a/src/framework/Framework.Tests.Shared/Extensions/FakeIAsyncEnumerableExtensions.cs b/src/framework/Framework.Tests.Shared/Extensions/FakeIAsyncEnumerableExtensions.cs new file mode 100644 index 0000000000..b56a689d12 --- /dev/null +++ b/src/framework/Framework.Tests.Shared/Extensions/FakeIAsyncEnumerableExtensions.cs @@ -0,0 +1,77 @@ +/******************************************************************************** + * Copyright (c) 2021, 2023 BMW Group AG + * Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation + * + * See the NOTICE file(s) distributed with this work for additional + * information regarding copyright ownership. + * + * This program and the accompanying materials are made available under the + * terms of the Apache License, Version 2.0 which is available at + * https://www.apache.org/licenses/LICENSE-2.0. + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the + * License for the specific language governing permissions and limitations + * under the License. + * + * SPDX-License-Identifier: Apache-2.0 + ********************************************************************************/ + +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared.Extensions; + +public static class FakeIAsyncEnumerableExtensions +{ + public static IAsyncEnumerable AsFakeIAsyncEnumerable(this IEnumerable enumerable, out IAsyncEnumerator outAsyncEnumerator) + { + IEnumerator? enumerator = null; + var fakeEnumerable = A.Fake>(); + var fakeEnumerator = A.Fake>(); + + A.CallTo(() => fakeEnumerable.GetAsyncEnumerator(A._)) + .ReturnsLazily((CancellationToken _) => + { + if (enumerator != null) + throw new InvalidOperationException(); + enumerator = enumerable.GetEnumerator(); + return fakeEnumerator; + }); + + A.CallTo(() => fakeEnumerator.MoveNextAsync()) + .ReturnsLazily(() => (enumerator ?? throw new InvalidOperationException()).MoveNext()); + + A.CallTo(() => fakeEnumerator.Current) + .ReturnsLazily(() => (enumerator ?? throw new InvalidOperationException()).Current); + + outAsyncEnumerator = fakeEnumerator; + return fakeEnumerable; + } + + public static IEnumerable AsFakeIEnumerable(this IEnumerable enumerable, out IEnumerator outEnumerator) + { + IEnumerator? enumerator = null; + var fakeEnumerable = A.Fake>(); + var fakeEnumerator = A.Fake>(); + + A.CallTo(() => fakeEnumerable.GetEnumerator()) + .ReturnsLazily(() => + { + if (enumerator != null) + throw new InvalidOperationException(); + enumerator = enumerable.GetEnumerator(); + return fakeEnumerator; + }); + + A.CallTo(() => fakeEnumerator.MoveNext()) + .ReturnsLazily(() => (enumerator ?? throw new InvalidOperationException()).MoveNext()); + + A.CallTo(() => fakeEnumerator.Current) + .ReturnsLazily(() => (enumerator ?? throw new InvalidOperationException()).Current); + + A.CallTo(() => fakeEnumerator.Reset()) + .Invokes(() => (enumerator ?? throw new InvalidOperationException()).Reset()); + + outEnumerator = fakeEnumerator; + return fakeEnumerable; + } +} diff --git a/src/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj b/src/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj new file mode 100644 index 0000000000..f7b8d51161 --- /dev/null +++ b/src/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj @@ -0,0 +1,45 @@ + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared + Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared + net7.0 + enable + enable + false + + + + + + + + + + runtime; build; native; contentfiles; analyzers; buildtransitive + all + + + runtime; build; native; contentfiles; analyzers; buildtransitive + all + + + diff --git a/src/framework/Framework.Tests.Shared/Usings.cs b/src/framework/Framework.Tests.Shared/Usings.cs new file mode 100644 index 0000000000..11347ce615 --- /dev/null +++ b/src/framework/Framework.Tests.Shared/Usings.cs @@ -0,0 +1,20 @@ +/******************************************************************************** + * Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation + * + * See the NOTICE file(s) distributed with this work for additional + * information regarding copyright ownership. + * + * This program and the accompanying materials are made available under the + * terms of the Apache License, Version 2.0 which is available at + * https://www.apache.org/licenses/LICENSE-2.0. + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the + * License for the specific language governing permissions and limitations + * under the License. + * + * SPDX-License-Identifier: Apache-2.0 + ********************************************************************************/ + +global using FakeItEasy; diff --git a/src/framework/Framework.Token/Framework.Token.csproj b/src/framework/Framework.Token/Framework.Token.csproj index dc90fc31f0..600f9d624a 100644 --- a/src/framework/Framework.Token/Framework.Token.csproj +++ b/src/framework/Framework.Token/Framework.Token.csproj @@ -1,5 +1,4 @@ + + - Org.Eclipse.TractusX.Portal.Backend.Framework.Web Org.Eclipse.TractusX.Portal.Backend.Framework.Web + Org.Eclipse.TractusX.Portal.Backend.Framework.Web net7.0 enable enable + + $(NoWarn);CS1591 + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Web + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. + For more information regarding authorship of content, please consult the listed source code repository logs. + + + The Catena-X Portal Backend Framework Web library is a versatile .NET library that provides a set of powerful tools and utilities for web development tasks. + This package provides an General Error Handling, Swagger Extensions and a easy setup for ASP.Net Core applications. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + + + + + - - - - - - - - - - + + + + + + - - + + + + $(TargetsForTfmSpecificBuildOutput);CopyProjectReferencesToPackage + + + + + <_ReferenceCopyLocalPaths Include="@(ReferenceCopyLocalPaths->WithMetadataValue('ReferenceSourceTarget', 'ProjectReference')->WithMetadataValue('PrivateAssets', 'All'))"/> + + + + + + diff --git a/src/framework/Framework.Web/README.md b/src/framework/Framework.Web/README.md new file mode 100644 index 0000000000..1d9bd568d3 --- /dev/null +++ b/src/framework/Framework.Web/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework Web + +The Catena-X Portal Backend Framework Web library is a versatile .NET library that provides a set of powerful tools and utilities for web development tasks. This package provides an General Error Handling, Swagger Extensions and a easy setup for ASP.Net Core applications. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Web + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.Web/framework.web.nuspec b/src/framework/Framework.Web/framework.web.nuspec new file mode 100644 index 0000000000..3d7ebca1a3 --- /dev/null +++ b/src/framework/Framework.Web/framework.web.nuspec @@ -0,0 +1,28 @@ + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Web + 1.0.0-RC1 + TractusX + false + + All content is the property of the respective authors or their employers. + For more information regarding authorship of content, please consult the listed source code repository logs. + + + The Catena-X Portal Backend Framework Web library is a versatile .NET library that provides a set of powerful tools and utilities for web development tasks. + This package provides an General Error Handling, Swagger Extensions and a easy setup for ASP.Net Core applications. + + + + + README.md + LICENSE + + + + + + + + \ No newline at end of file diff --git a/src/framework/Framework.Web/DocumentExtensions.cs b/src/framework/Framework.WebExtensions/DocumentExtensions.cs similarity index 96% rename from src/framework/Framework.Web/DocumentExtensions.cs rename to src/framework/Framework.WebExtensions/DocumentExtensions.cs index 997bcbaa4e..1fa03c0ee5 100644 --- a/src/framework/Framework.Web/DocumentExtensions.cs +++ b/src/framework/Framework.WebExtensions/DocumentExtensions.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Security.Cryptography; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; public static class DocumentExtensions { diff --git a/src/framework/Framework.PublicInfos/Framework.PublicInfos.csproj b/src/framework/Framework.WebExtensions/Framework.WebExtensions.csproj similarity index 82% rename from src/framework/Framework.PublicInfos/Framework.PublicInfos.csproj rename to src/framework/Framework.WebExtensions/Framework.WebExtensions.csproj index 2c7a3e8040..9d80b3d287 100644 --- a/src/framework/Framework.PublicInfos/Framework.PublicInfos.csproj +++ b/src/framework/Framework.WebExtensions/Framework.WebExtensions.csproj @@ -25,20 +25,21 @@ enable enable + - - - - + + + + diff --git a/src/framework/Framework.Web/HealthCheckExtensions.cs b/src/framework/Framework.WebExtensions/HealthCheckExtensions.cs similarity index 97% rename from src/framework/Framework.Web/HealthCheckExtensions.cs rename to src/framework/Framework.WebExtensions/HealthCheckExtensions.cs index f9aaff33c0..a0a59d494c 100644 --- a/src/framework/Framework.Web/HealthCheckExtensions.cs +++ b/src/framework/Framework.WebExtensions/HealthCheckExtensions.cs @@ -27,7 +27,7 @@ using System.Text.Json; using System.Text.Json.Serialization; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; public static class HealthCheckExtensions { diff --git a/src/framework/Framework.Web/HealthCheckSettings.cs b/src/framework/Framework.WebExtensions/HealthCheckSettings.cs similarity index 94% rename from src/framework/Framework.Web/HealthCheckSettings.cs rename to src/framework/Framework.WebExtensions/HealthCheckSettings.cs index 93cd32cb5a..67842f94f5 100644 --- a/src/framework/Framework.Web/HealthCheckSettings.cs +++ b/src/framework/Framework.WebExtensions/HealthCheckSettings.cs @@ -20,7 +20,7 @@ using System.ComponentModel.DataAnnotations; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; public class HealthCheckSettings { diff --git a/src/framework/Framework.Web/JwtBearerConfigurationHealthCheck.cs b/src/framework/Framework.WebExtensions/JwtBearerConfigurationHealthCheck.cs similarity index 97% rename from src/framework/Framework.Web/JwtBearerConfigurationHealthCheck.cs rename to src/framework/Framework.WebExtensions/JwtBearerConfigurationHealthCheck.cs index 4726de6eac..9c5fb88a4d 100644 --- a/src/framework/Framework.Web/JwtBearerConfigurationHealthCheck.cs +++ b/src/framework/Framework.WebExtensions/JwtBearerConfigurationHealthCheck.cs @@ -24,7 +24,7 @@ using Microsoft.IdentityModel.Protocols; using Microsoft.IdentityModel.Protocols.OpenIdConnect; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; public class JwtBearerConfigurationHealthCheck : IHealthCheck { diff --git a/src/framework/Framework.Web/StartupServiceExtensions.cs b/src/framework/Framework.WebExtensions/StartupServiceExtensions.cs similarity index 88% rename from src/framework/Framework.Web/StartupServiceExtensions.cs rename to src/framework/Framework.WebExtensions/StartupServiceExtensions.cs index 7b159eb9ab..05e8f6d771 100644 --- a/src/framework/Framework.Web/StartupServiceExtensions.cs +++ b/src/framework/Framework.WebExtensions/StartupServiceExtensions.cs @@ -1,5 +1,5 @@ /******************************************************************************** - * Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation + * Copyright (c) 2021, 2024 Contributors to the Eclipse Foundation * * See the NOTICE file(s) distributed with this work for additional * information regarding copyright ownership. @@ -24,8 +24,8 @@ using Microsoft.Extensions.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Framework.Cors; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider.DependencyInjection; +using Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Authentication; using System.IdentityModel.Tokens.Jwt; @@ -35,7 +35,8 @@ namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; public static class StartupServiceExtensions { - public static IServiceCollection AddDefaultServices(this IServiceCollection services, IConfigurationRoot configuration, string version) + public static IServiceCollection AddDefaultServices(this IServiceCollection services, IConfigurationRoot configuration, string version, Action? addAdditionalAuth) + where TClaimsTransformation : class, IClaimsTransformation { services.AddCors(options => options.SetupCors(configuration)); @@ -70,6 +71,7 @@ public static IServiceCollection AddDefaultServices(this IServiceColle } }); services.AddTransient(); + services.AddTransient(); services.AddAuthorization(options => { options.AddPolicy(PolicyTypes.ValidIdentity, policy => policy.Requirements.Add(new MandatoryIdentityClaimRequirement(PolicyTypeId.ValidIdentity))); @@ -80,7 +82,7 @@ public static IServiceCollection AddDefaultServices(this IServiceColle JwtSecurityTokenHandler.DefaultInboundClaimTypeMap.Clear(); - services.AddTransient() + services.AddTransient() .AddOptions() .Bind(configuration.GetSection("JwtBearerOptions")) .ValidateOnStart(); @@ -93,6 +95,7 @@ public static IServiceCollection AddDefaultServices(this IServiceColle services.AddDateTimeProvider(); services.AddPublicInfos(); + services.AutoRegister(); return services; } } diff --git a/src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs b/src/framework/Framework.WebExtensions/StartupServiceWebApplicationExtensions.cs similarity index 71% rename from src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs rename to src/framework/Framework.WebExtensions/StartupServiceWebApplicationExtensions.cs index 3492e00b55..a0af1d060c 100644 --- a/src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs +++ b/src/framework/Framework.WebExtensions/StartupServiceWebApplicationExtensions.cs @@ -20,16 +20,12 @@ using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.Configuration; -using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Hosting; -using Microsoft.Extensions.Logging; using Org.Eclipse.TractusX.Portal.Backend.Framework.Cors; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Web; -using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; -using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; using Serilog; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; public static class StartupServiceWebApplicationExtensions { @@ -37,26 +33,10 @@ public static WebApplication CreateApp(this WebApplication app, string { app.UseSerilogRequestLogging(); - if (environment.IsDevelopment()) - { - app.UseDeveloperExceptionPage(); - var urlsToTrust = app.Configuration.GetSection("Keycloak").Get()?.Values - .Where(config => config.ConnectionString.StartsWith("https://")) - .Select(config => config.ConnectionString) - .Distinct(); - if (urlsToTrust != null) - { - FlurlUntrustedCertExceptionHandler.ConfigureExceptions(urlsToTrust); - } - } - - var assemblyName = typeof(TProgram).Assembly.FullName?.Split(',')[0]; - - FlurlErrorHandler.ConfigureErrorHandler(app.Services.GetRequiredService>(), environment.IsDevelopment()); - if (app.Configuration.GetValue("SwaggerEnabled") != null && app.Configuration.GetValue("SwaggerEnabled")) { + var assemblyName = typeof(TProgram).Assembly.FullName?.Split(',')[0]; app.UseSwagger(c => c.RouteTemplate = $"/api/{apiPath}/swagger/{{documentName}}/swagger.{{json|yaml}}"); app.UseSwaggerUI(c => diff --git a/src/framework/Framework.Web/WebApplicationBuildRunner.cs b/src/framework/Framework.WebExtensions/WebApplicationBuildRunner.cs similarity index 74% rename from src/framework/Framework.Web/WebApplicationBuildRunner.cs rename to src/framework/Framework.WebExtensions/WebApplicationBuildRunner.cs index b35b3e2dde..3d0c873f25 100644 --- a/src/framework/Framework.Web/WebApplicationBuildRunner.cs +++ b/src/framework/Framework.WebExtensions/WebApplicationBuildRunner.cs @@ -19,20 +19,25 @@ ********************************************************************************/ using Flurl.Util; +using Microsoft.AspNetCore.Authentication; +using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.Configuration; +using Microsoft.Extensions.Hosting; using Org.Eclipse.TractusX.Portal.Backend.Framework.Logging; using Serilog; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; public static class WebApplicationBuildRunner { - public static void BuildAndRunWebApplication( + public static void BuildAndRunWebApplication( string[] args, string path, string version, - Action configureBuilder) + Action? configureBuilder, + Action? configureApp, + Action? addAdditionalAuth) where TClaimsTransformation : class, IClaimsTransformation { LoggingExtensions.EnsureInitialized(); Log.Information("Starting the application"); @@ -54,11 +59,13 @@ public static void BuildAndRunWebApplication( } }); builder.Services - .AddDefaultServices(builder.Configuration, version); + .AddDefaultServices(builder.Configuration, version, addAdditionalAuth); - configureBuilder(builder); + configureBuilder?.Invoke(builder); - builder.Build().CreateApp(path, version, builder.Environment).Run(); + var app = builder.Build().CreateApp(path, version, builder.Environment); + configureApp?.Invoke(app, builder.Environment); + app.Run(); } catch (Exception ex) when (!ex.GetType().Name.Equals("StopTheHostException", StringComparison.Ordinal)) { diff --git a/src/framework/Framework/Framework.csproj b/src/framework/Framework/Framework.csproj new file mode 100644 index 0000000000..cb3a2bd7bc --- /dev/null +++ b/src/framework/Framework/Framework.csproj @@ -0,0 +1,63 @@ + + + + Org.Eclipse.TractusX.Portal.Backend.Framework + Org.Eclipse.TractusX.Portal.Backend.Framework + net7.0 + enable + enable + true + + + Org.Eclipse.TractusX.Portal.Backend.Framework + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + + + + + + + + + + + + + + + + + + + + + + + $(TargetsForTfmSpecificBuildOutput);CopyProjectReferencesToPackage + + + + + <_ReferenceCopyLocalPaths Include="@(ReferenceCopyLocalPaths->WithMetadataValue('ReferenceSourceTarget', 'ProjectReference')->WithMetadataValue('PrivateAssets', 'All'))"/> + + + + + + + diff --git a/src/framework/Framework/README.md b/src/framework/Framework/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework/framework.nuspec b/src/framework/Framework/framework.nuspec new file mode 100644 index 0000000000..66c2e61266 --- /dev/null +++ b/src/framework/Framework/framework.nuspec @@ -0,0 +1,26 @@ + + + + Org.Eclipse.TractusX.Portal.Backend.Framework + 1.0.0-RC1 + TractusX + false + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + + + + + + + + \ No newline at end of file diff --git a/src/framework/Portal.Backend.Framework.Web.sln b/src/framework/Portal.Backend.Framework.Web.sln new file mode 100644 index 0000000000..fed7816a1a --- /dev/null +++ b/src/framework/Portal.Backend.Framework.Web.sln @@ -0,0 +1,68 @@ + +Microsoft Visual Studio Solution File, Format Version 12.00 +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Authorization", "Framework.Authorization\Framework.Authorization.csproj", "{48DBBDFA-987E-493C-983B-8CA79B94B185}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Cors", "Framework.Cors\Framework.Cors.csproj", "{2FB0DA07-672E-41D9-B64D-CFDDF7D70235}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Web", "Framework.ErrorHandling.Web\Framework.ErrorHandling.Web.csproj", "{6389FCA8-371E-49D6-8C33-CC591E8A1048}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Swagger", "Framework.Swagger\Framework.Swagger.csproj", "{D0DFA926-32AF-4EC9-A587-F67433D62C34}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.WebExtensions", "Framework.WebExtensions\Framework.WebExtensions.csproj", "{80604413-888D-445C-9B33-ECD3667AA1DB}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Web", "Framework.Web\Framework.Web.csproj", "{E39FED60-CC3A-40ED-AFBE-878D4198158F}" +EndProject +Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "tests", "tests", "{CC9CF3CF-239B-4260-8696-A6CDBC28A186}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Web.Tests", "..\..\tests\framework\Framework.ErrorHandling.Web.Tests\Framework.ErrorHandling.Web.Tests.csproj", "{AFF86B7B-AD7D-4988-B25A-B3DEB7D861C7}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.WebExtensions.Tests", "..\..\tests\framework\Framework.WebExtensions.Tests\Framework.WebExtensions.Tests.csproj", "{24B1125D-9915-40E7-9F8A-F1DF20F253CF}" +EndProject +Global + GlobalSection(SolutionConfigurationPlatforms) = preSolution + Debug|Any CPU = Debug|Any CPU + Release|Any CPU = Release|Any CPU + EndGlobalSection + GlobalSection(ProjectConfigurationPlatforms) = postSolution + {B730272E-4DE1-41C9-926B-EE7088A74842}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {B730272E-4DE1-41C9-926B-EE7088A74842}.Debug|Any CPU.Build.0 = Debug|Any CPU + {B730272E-4DE1-41C9-926B-EE7088A74842}.Release|Any CPU.ActiveCfg = Release|Any CPU + {B730272E-4DE1-41C9-926B-EE7088A74842}.Release|Any CPU.Build.0 = Release|Any CPU + {48DBBDFA-987E-493C-983B-8CA79B94B185}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {48DBBDFA-987E-493C-983B-8CA79B94B185}.Debug|Any CPU.Build.0 = Debug|Any CPU + {48DBBDFA-987E-493C-983B-8CA79B94B185}.Release|Any CPU.ActiveCfg = Release|Any CPU + {48DBBDFA-987E-493C-983B-8CA79B94B185}.Release|Any CPU.Build.0 = Release|Any CPU + {2FB0DA07-672E-41D9-B64D-CFDDF7D70235}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {2FB0DA07-672E-41D9-B64D-CFDDF7D70235}.Debug|Any CPU.Build.0 = Debug|Any CPU + {2FB0DA07-672E-41D9-B64D-CFDDF7D70235}.Release|Any CPU.ActiveCfg = Release|Any CPU + {2FB0DA07-672E-41D9-B64D-CFDDF7D70235}.Release|Any CPU.Build.0 = Release|Any CPU + {6389FCA8-371E-49D6-8C33-CC591E8A1048}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {6389FCA8-371E-49D6-8C33-CC591E8A1048}.Debug|Any CPU.Build.0 = Debug|Any CPU + {6389FCA8-371E-49D6-8C33-CC591E8A1048}.Release|Any CPU.ActiveCfg = Release|Any CPU + {6389FCA8-371E-49D6-8C33-CC591E8A1048}.Release|Any CPU.Build.0 = Release|Any CPU + {D0DFA926-32AF-4EC9-A587-F67433D62C34}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {D0DFA926-32AF-4EC9-A587-F67433D62C34}.Debug|Any CPU.Build.0 = Debug|Any CPU + {D0DFA926-32AF-4EC9-A587-F67433D62C34}.Release|Any CPU.ActiveCfg = Release|Any CPU + {D0DFA926-32AF-4EC9-A587-F67433D62C34}.Release|Any CPU.Build.0 = Release|Any CPU + {80604413-888D-445C-9B33-ECD3667AA1DB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {80604413-888D-445C-9B33-ECD3667AA1DB}.Debug|Any CPU.Build.0 = Debug|Any CPU + {80604413-888D-445C-9B33-ECD3667AA1DB}.Release|Any CPU.ActiveCfg = Release|Any CPU + {80604413-888D-445C-9B33-ECD3667AA1DB}.Release|Any CPU.Build.0 = Release|Any CPU + {E39FED60-CC3A-40ED-AFBE-878D4198158F}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {E39FED60-CC3A-40ED-AFBE-878D4198158F}.Debug|Any CPU.Build.0 = Debug|Any CPU + {E39FED60-CC3A-40ED-AFBE-878D4198158F}.Release|Any CPU.ActiveCfg = Release|Any CPU + {E39FED60-CC3A-40ED-AFBE-878D4198158F}.Release|Any CPU.Build.0 = Release|Any CPU + {AFF86B7B-AD7D-4988-B25A-B3DEB7D861C7}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {AFF86B7B-AD7D-4988-B25A-B3DEB7D861C7}.Debug|Any CPU.Build.0 = Debug|Any CPU + {AFF86B7B-AD7D-4988-B25A-B3DEB7D861C7}.Release|Any CPU.ActiveCfg = Release|Any CPU + {AFF86B7B-AD7D-4988-B25A-B3DEB7D861C7}.Release|Any CPU.Build.0 = Release|Any CPU + {24B1125D-9915-40E7-9F8A-F1DF20F253CF}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {24B1125D-9915-40E7-9F8A-F1DF20F253CF}.Debug|Any CPU.Build.0 = Debug|Any CPU + {24B1125D-9915-40E7-9F8A-F1DF20F253CF}.Release|Any CPU.ActiveCfg = Release|Any CPU + {24B1125D-9915-40E7-9F8A-F1DF20F253CF}.Release|Any CPU.Build.0 = Release|Any CPU + EndGlobalSection + GlobalSection(NestedProjects) = preSolution + {AFF86B7B-AD7D-4988-B25A-B3DEB7D861C7} = {CC9CF3CF-239B-4260-8696-A6CDBC28A186} + {24B1125D-9915-40E7-9F8A-F1DF20F253CF} = {CC9CF3CF-239B-4260-8696-A6CDBC28A186} + EndGlobalSection +EndGlobal diff --git a/src/framework/Portal.Backend.Framework.sln b/src/framework/Portal.Backend.Framework.sln new file mode 100644 index 0000000000..d6061e048e --- /dev/null +++ b/src/framework/Portal.Backend.Framework.sln @@ -0,0 +1,131 @@ + +Microsoft Visual Studio Solution File, Format Version 12.00 +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Async", "Framework.Async\Framework.Async.csproj", "{790592B2-D5D1-478D-8853-CF29C1D114EB}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DateTimeProvider", "Framework.DateTimeProvider\Framework.DateTimeProvider.csproj", "{C2F9460D-C813-467D-843B-BC7ADE6F3F35}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DBAccess", "Framework.DBAccess\Framework.DBAccess.csproj", "{10140004-3749-43B2-8923-D7BFBBFF9294}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Library", "Framework.ErrorHandling.Library\Framework.ErrorHandling.Library.csproj", "{B45DDFDE-7ECE-4859-828F-45429D9A1695}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.IO", "Framework.IO\Framework.IO.csproj", "{BBD7C87D-790A-49C5-B198-FEB03C431264}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Linq", "Framework.Linq\Framework.Linq.csproj", "{B24F1BBE-68A5-4A57-9A35-9311589BED1B}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Logging", "Framework.Logging\Framework.Logging.csproj", "{DED133A3-830D-4D7B-8131-20E7D3AB29D5}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Models", "Framework.Models\Framework.Models.csproj", "{72E92984-FC52-423E-9964-5D5573DBFD4F}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Seeding", "Framework.Seeding\Framework.Seeding.csproj", "{85955375-A37A-44AF-944B-46430289DC32}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Token", "Framework.Token\Framework.Token.csproj", "{B8255CB0-C5F1-43E2-A202-A50A8F6252A6}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework", "Framework\Framework.csproj", "{78065F56-8DC5-4968-95CB-F72D3BB037E3}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.HttpClientExtensions", "Framework.HttpClientExtensions\Framework.HttpClientExtensions.csproj", "{10AC2958-B04E-426C-A37D-6CDF42E695C4}" +EndProject +Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "tests", "tests", "{020B325E-D364-49AE-9F3D-5328654AEADA}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.IO.Tests", "..\..\tests\framework\Framework.IO.Tests\Framework.IO.Tests.csproj", "{1F6016AC-4440-4CAF-8406-976C40811B09}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Logging.Tests", "..\..\tests\framework\Framework.Logging.Tests\Framework.Logging.Tests.csproj", "{2C3299C8-5BE1-4BDC-A411-BA69077211AE}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Tests.Shared", "Framework.Tests.Shared\Framework.Tests.Shared.csproj", "{34E7AF03-9FDF-45EE-A56B-0ECEB650D4F3}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Async.Tests", "..\..\tests\framework\Framework.Async.Tests\Framework.Async.Tests.csproj", "{2FF5FC76-45A1-4E69-A32C-8770750FAD34}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DBAccess.Tests", "..\..\tests\framework\Framework.DBAccess.Tests\Framework.DBAccess.Tests.csproj", "{77EB1FEC-8612-4A6F-BFFF-D90A4168404C}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DependencyInjection", "Framework.DependencyInjection\Framework.DependencyInjection.csproj", "{8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}" +EndProject +Global + GlobalSection(SolutionConfigurationPlatforms) = preSolution + Debug|Any CPU = Debug|Any CPU + Release|Any CPU = Release|Any CPU + EndGlobalSection + GlobalSection(ProjectConfigurationPlatforms) = postSolution + {B730272E-4DE1-41C9-926B-EE7088A74842}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {B730272E-4DE1-41C9-926B-EE7088A74842}.Debug|Any CPU.Build.0 = Debug|Any CPU + {B730272E-4DE1-41C9-926B-EE7088A74842}.Release|Any CPU.ActiveCfg = Release|Any CPU + {B730272E-4DE1-41C9-926B-EE7088A74842}.Release|Any CPU.Build.0 = Release|Any CPU + {790592B2-D5D1-478D-8853-CF29C1D114EB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {790592B2-D5D1-478D-8853-CF29C1D114EB}.Debug|Any CPU.Build.0 = Debug|Any CPU + {790592B2-D5D1-478D-8853-CF29C1D114EB}.Release|Any CPU.ActiveCfg = Release|Any CPU + {790592B2-D5D1-478D-8853-CF29C1D114EB}.Release|Any CPU.Build.0 = Release|Any CPU + {C2F9460D-C813-467D-843B-BC7ADE6F3F35}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {C2F9460D-C813-467D-843B-BC7ADE6F3F35}.Debug|Any CPU.Build.0 = Debug|Any CPU + {C2F9460D-C813-467D-843B-BC7ADE6F3F35}.Release|Any CPU.ActiveCfg = Release|Any CPU + {C2F9460D-C813-467D-843B-BC7ADE6F3F35}.Release|Any CPU.Build.0 = Release|Any CPU + {10140004-3749-43B2-8923-D7BFBBFF9294}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {10140004-3749-43B2-8923-D7BFBBFF9294}.Debug|Any CPU.Build.0 = Debug|Any CPU + {10140004-3749-43B2-8923-D7BFBBFF9294}.Release|Any CPU.ActiveCfg = Release|Any CPU + {10140004-3749-43B2-8923-D7BFBBFF9294}.Release|Any CPU.Build.0 = Release|Any CPU + {B45DDFDE-7ECE-4859-828F-45429D9A1695}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {B45DDFDE-7ECE-4859-828F-45429D9A1695}.Debug|Any CPU.Build.0 = Debug|Any CPU + {B45DDFDE-7ECE-4859-828F-45429D9A1695}.Release|Any CPU.ActiveCfg = Release|Any CPU + {B45DDFDE-7ECE-4859-828F-45429D9A1695}.Release|Any CPU.Build.0 = Release|Any CPU + {BBD7C87D-790A-49C5-B198-FEB03C431264}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {BBD7C87D-790A-49C5-B198-FEB03C431264}.Debug|Any CPU.Build.0 = Debug|Any CPU + {BBD7C87D-790A-49C5-B198-FEB03C431264}.Release|Any CPU.ActiveCfg = Release|Any CPU + {BBD7C87D-790A-49C5-B198-FEB03C431264}.Release|Any CPU.Build.0 = Release|Any CPU + {B24F1BBE-68A5-4A57-9A35-9311589BED1B}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {B24F1BBE-68A5-4A57-9A35-9311589BED1B}.Debug|Any CPU.Build.0 = Debug|Any CPU + {B24F1BBE-68A5-4A57-9A35-9311589BED1B}.Release|Any CPU.ActiveCfg = Release|Any CPU + {B24F1BBE-68A5-4A57-9A35-9311589BED1B}.Release|Any CPU.Build.0 = Release|Any CPU + {DED133A3-830D-4D7B-8131-20E7D3AB29D5}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {DED133A3-830D-4D7B-8131-20E7D3AB29D5}.Debug|Any CPU.Build.0 = Debug|Any CPU + {DED133A3-830D-4D7B-8131-20E7D3AB29D5}.Release|Any CPU.ActiveCfg = Release|Any CPU + {DED133A3-830D-4D7B-8131-20E7D3AB29D5}.Release|Any CPU.Build.0 = Release|Any CPU + {72E92984-FC52-423E-9964-5D5573DBFD4F}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {72E92984-FC52-423E-9964-5D5573DBFD4F}.Debug|Any CPU.Build.0 = Debug|Any CPU + {72E92984-FC52-423E-9964-5D5573DBFD4F}.Release|Any CPU.ActiveCfg = Release|Any CPU + {72E92984-FC52-423E-9964-5D5573DBFD4F}.Release|Any CPU.Build.0 = Release|Any CPU + {85955375-A37A-44AF-944B-46430289DC32}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {85955375-A37A-44AF-944B-46430289DC32}.Debug|Any CPU.Build.0 = Debug|Any CPU + {85955375-A37A-44AF-944B-46430289DC32}.Release|Any CPU.ActiveCfg = Release|Any CPU + {85955375-A37A-44AF-944B-46430289DC32}.Release|Any CPU.Build.0 = Release|Any CPU + {B8255CB0-C5F1-43E2-A202-A50A8F6252A6}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {B8255CB0-C5F1-43E2-A202-A50A8F6252A6}.Debug|Any CPU.Build.0 = Debug|Any CPU + {B8255CB0-C5F1-43E2-A202-A50A8F6252A6}.Release|Any CPU.ActiveCfg = Release|Any CPU + {B8255CB0-C5F1-43E2-A202-A50A8F6252A6}.Release|Any CPU.Build.0 = Release|Any CPU + {78065F56-8DC5-4968-95CB-F72D3BB037E3}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {78065F56-8DC5-4968-95CB-F72D3BB037E3}.Debug|Any CPU.Build.0 = Debug|Any CPU + {78065F56-8DC5-4968-95CB-F72D3BB037E3}.Release|Any CPU.ActiveCfg = Release|Any CPU + {78065F56-8DC5-4968-95CB-F72D3BB037E3}.Release|Any CPU.Build.0 = Release|Any CPU + {10AC2958-B04E-426C-A37D-6CDF42E695C4}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {10AC2958-B04E-426C-A37D-6CDF42E695C4}.Debug|Any CPU.Build.0 = Debug|Any CPU + {10AC2958-B04E-426C-A37D-6CDF42E695C4}.Release|Any CPU.ActiveCfg = Release|Any CPU + {10AC2958-B04E-426C-A37D-6CDF42E695C4}.Release|Any CPU.Build.0 = Release|Any CPU + {1F6016AC-4440-4CAF-8406-976C40811B09}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {1F6016AC-4440-4CAF-8406-976C40811B09}.Debug|Any CPU.Build.0 = Debug|Any CPU + {1F6016AC-4440-4CAF-8406-976C40811B09}.Release|Any CPU.ActiveCfg = Release|Any CPU + {1F6016AC-4440-4CAF-8406-976C40811B09}.Release|Any CPU.Build.0 = Release|Any CPU + {2C3299C8-5BE1-4BDC-A411-BA69077211AE}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {2C3299C8-5BE1-4BDC-A411-BA69077211AE}.Debug|Any CPU.Build.0 = Debug|Any CPU + {2C3299C8-5BE1-4BDC-A411-BA69077211AE}.Release|Any CPU.ActiveCfg = Release|Any CPU + {2C3299C8-5BE1-4BDC-A411-BA69077211AE}.Release|Any CPU.Build.0 = Release|Any CPU + {34E7AF03-9FDF-45EE-A56B-0ECEB650D4F3}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {34E7AF03-9FDF-45EE-A56B-0ECEB650D4F3}.Debug|Any CPU.Build.0 = Debug|Any CPU + {34E7AF03-9FDF-45EE-A56B-0ECEB650D4F3}.Release|Any CPU.ActiveCfg = Release|Any CPU + {34E7AF03-9FDF-45EE-A56B-0ECEB650D4F3}.Release|Any CPU.Build.0 = Release|Any CPU + {2FF5FC76-45A1-4E69-A32C-8770750FAD34}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {2FF5FC76-45A1-4E69-A32C-8770750FAD34}.Debug|Any CPU.Build.0 = Debug|Any CPU + {2FF5FC76-45A1-4E69-A32C-8770750FAD34}.Release|Any CPU.ActiveCfg = Release|Any CPU + {2FF5FC76-45A1-4E69-A32C-8770750FAD34}.Release|Any CPU.Build.0 = Release|Any CPU + {77EB1FEC-8612-4A6F-BFFF-D90A4168404C}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {77EB1FEC-8612-4A6F-BFFF-D90A4168404C}.Debug|Any CPU.Build.0 = Debug|Any CPU + {77EB1FEC-8612-4A6F-BFFF-D90A4168404C}.Release|Any CPU.ActiveCfg = Release|Any CPU + {77EB1FEC-8612-4A6F-BFFF-D90A4168404C}.Release|Any CPU.Build.0 = Release|Any CPU + {8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}.Debug|Any CPU.Build.0 = Debug|Any CPU + {8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}.Release|Any CPU.ActiveCfg = Release|Any CPU + {8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}.Release|Any CPU.Build.0 = Release|Any CPU + EndGlobalSection + GlobalSection(NestedProjects) = preSolution + {1F6016AC-4440-4CAF-8406-976C40811B09} = {020B325E-D364-49AE-9F3D-5328654AEADA} + {2C3299C8-5BE1-4BDC-A411-BA69077211AE} = {020B325E-D364-49AE-9F3D-5328654AEADA} + {34E7AF03-9FDF-45EE-A56B-0ECEB650D4F3} = {020B325E-D364-49AE-9F3D-5328654AEADA} + {2FF5FC76-45A1-4E69-A32C-8770750FAD34} = {020B325E-D364-49AE-9F3D-5328654AEADA} + {77EB1FEC-8612-4A6F-BFFF-D90A4168404C} = {020B325E-D364-49AE-9F3D-5328654AEADA} + EndGlobalSection +EndGlobal diff --git a/src/keycloak/Keycloak.Authentication/Keycloak.Authentication.csproj b/src/keycloak/Keycloak.Authentication/Keycloak.Authentication.csproj index 2f9454eb37..184753ec69 100644 --- a/src/keycloak/Keycloak.Authentication/Keycloak.Authentication.csproj +++ b/src/keycloak/Keycloak.Authentication/Keycloak.Authentication.csproj @@ -1,5 +1,5 @@ + + + + Org.Eclipse.TractusX.Portal.Backend.Web.Identity + Org.Eclipse.TractusX.Portal.Backend.Web.Identity + net7.0 + enable + enable + + + + + + + + + + + + + diff --git a/src/web/Web.Initialization/Web.Initialization.csproj b/src/web/Web.Initialization/Web.Initialization.csproj new file mode 100644 index 0000000000..aa4282220f --- /dev/null +++ b/src/web/Web.Initialization/Web.Initialization.csproj @@ -0,0 +1,40 @@ + + + + + Org.Eclipse.TractusX.Portal.Backend.Web.Initialization + Org.Eclipse.TractusX.Portal.Backend.Web.Initialization + net7.0 + enable + enable + + + + + + + + + + + + + + diff --git a/src/web/Web.Initialization/WebAppHelper.cs b/src/web/Web.Initialization/WebAppHelper.cs new file mode 100644 index 0000000000..ff37586bcd --- /dev/null +++ b/src/web/Web.Initialization/WebAppHelper.cs @@ -0,0 +1,71 @@ +/******************************************************************************** + * Copyright (c) 2021, 2023 BMW Group AG + * Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation + * + * See the NOTICE file(s) distributed with this work for additional + * information regarding copyright ownership. + * + * This program and the accompanying materials are made available under the + * terms of the Apache License, Version 2.0 which is available at + * https://www.apache.org/licenses/LICENSE-2.0. + * + * Unless required by applicable law or agreed to in writing, software + * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT + * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the + * License for the specific language governing permissions and limitations + * under the License. + * + * SPDX-License-Identifier: Apache-2.0 + ********************************************************************************/ + +using Microsoft.AspNetCore.Builder; +using Microsoft.Extensions.Configuration; +using Microsoft.Extensions.DependencyInjection; +using Microsoft.Extensions.Hosting; +using Microsoft.Extensions.Logging; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Authorization; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; +using Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; +using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Authentication; +using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; +using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; + +namespace Org.Eclipse.TractusX.Portal.Backend.Web.Initialization; + +public static class WebAppHelper +{ + public static void BuildAndRunWebApplication(string[] args, string path, string version, Action configureBuilder) => + WebApplicationBuildRunner + .BuildAndRunWebApplication(args, path, version, configureBuilder, + (app, environment) => + { + if (environment.IsDevelopment()) + { + app.UseDeveloperExceptionPage(); + var urlsToTrust = app.Configuration.GetSection("Keycloak").Get()?.Values + .Where(config => config.ConnectionString.StartsWith("https://")) + .Select(config => config.ConnectionString) + .Distinct(); + if (urlsToTrust != null) + { + FlurlUntrustedCertExceptionHandler.ConfigureExceptions(urlsToTrust); + } + } + + FlurlErrorHandler.ConfigureErrorHandler(app.Services.GetRequiredService>(), environment.IsDevelopment()); + }, + builder => + { + builder.AddPolicy(PolicyTypes.CompanyUser, policy => + { + policy.Requirements.Add(new MandatoryEnumTypeClaimRequirement(PortalClaimTypes.IdentityType, IdentityTypeId.COMPANY_USER)); + policy.Requirements.Add(new MandatoryGuidClaimRequirement(PortalClaimTypes.IdentityId)); + }); + builder.AddPolicy(PolicyTypes.ServiceAccount, policy => + { + policy.Requirements.Add(new MandatoryEnumTypeClaimRequirement(PortalClaimTypes.IdentityType, IdentityTypeId.COMPANY_SERVICE_ACCOUNT)); + policy.Requirements.Add(new MandatoryGuidClaimRequirement(PortalClaimTypes.IdentityId)); + }); + }); +} diff --git a/src/framework/Framework.PublicInfos/DependencyInjection/PublicInfosServiceCollectionExtensions.cs b/src/web/Web.PublicInfos/DependencyInjection/PublicInfosServiceCollectionExtensions.cs similarity index 93% rename from src/framework/Framework.PublicInfos/DependencyInjection/PublicInfosServiceCollectionExtensions.cs rename to src/web/Web.PublicInfos/DependencyInjection/PublicInfosServiceCollectionExtensions.cs index f6287cd1b7..4e434180e4 100644 --- a/src/framework/Framework.PublicInfos/DependencyInjection/PublicInfosServiceCollectionExtensions.cs +++ b/src/web/Web.PublicInfos/DependencyInjection/PublicInfosServiceCollectionExtensions.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.DependencyInjection; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos.DependencyInjection; +namespace Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos.DependencyInjection; public static class PublicInfosServiceCollectionExtensions { diff --git a/src/framework/Framework.PublicInfos/IPublicInformationBusinessLogic.cs b/src/web/Web.PublicInfos/IPublicInformationBusinessLogic.cs similarity index 93% rename from src/framework/Framework.PublicInfos/IPublicInformationBusinessLogic.cs rename to src/web/Web.PublicInfos/IPublicInformationBusinessLogic.cs index e0d118c4a4..343c7acc94 100644 --- a/src/framework/Framework.PublicInfos/IPublicInformationBusinessLogic.cs +++ b/src/web/Web.PublicInfos/IPublicInformationBusinessLogic.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos; +namespace Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos; public interface IPublicInformationBusinessLogic { diff --git a/src/framework/Framework.PublicInfos/OpenInformationController.cs b/src/web/Web.PublicInfos/OpenInformationController.cs similarity index 96% rename from src/framework/Framework.PublicInfos/OpenInformationController.cs rename to src/web/Web.PublicInfos/OpenInformationController.cs index 62dc541810..0427bcef39 100644 --- a/src/framework/Framework.PublicInfos/OpenInformationController.cs +++ b/src/web/Web.PublicInfos/OpenInformationController.cs @@ -23,7 +23,7 @@ using Microsoft.AspNetCore.Mvc; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos; +namespace Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos; [ApiController] [Route("api/info")] diff --git a/src/framework/Framework.PublicInfos/PublicInformationBusinessLogic.cs b/src/web/Web.PublicInfos/PublicInformationBusinessLogic.cs similarity index 98% rename from src/framework/Framework.PublicInfos/PublicInformationBusinessLogic.cs rename to src/web/Web.PublicInfos/PublicInformationBusinessLogic.cs index 36865cc9e2..740a3f9109 100644 --- a/src/framework/Framework.PublicInfos/PublicInformationBusinessLogic.cs +++ b/src/web/Web.PublicInfos/PublicInformationBusinessLogic.cs @@ -27,7 +27,7 @@ using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Identities; using System.Reflection; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos; +namespace Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos; public class PublicInformationBusinessLogic : IPublicInformationBusinessLogic { diff --git a/src/framework/Framework.PublicInfos/PublicUrlAttribute.cs b/src/web/Web.PublicInfos/PublicUrlAttribute.cs similarity index 94% rename from src/framework/Framework.PublicInfos/PublicUrlAttribute.cs rename to src/web/Web.PublicInfos/PublicUrlAttribute.cs index 7c16bde307..42c64df024 100644 --- a/src/framework/Framework.PublicInfos/PublicUrlAttribute.cs +++ b/src/web/Web.PublicInfos/PublicUrlAttribute.cs @@ -20,7 +20,7 @@ using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos; +namespace Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos; [AttributeUsage(AttributeTargets.Method)] public class PublicUrlAttribute : Attribute diff --git a/src/framework/Framework.PublicInfos/UrlInformation.cs b/src/web/Web.PublicInfos/UrlInformation.cs similarity index 94% rename from src/framework/Framework.PublicInfos/UrlInformation.cs rename to src/web/Web.PublicInfos/UrlInformation.cs index e1d4e5b2f6..b3062e7bbb 100644 --- a/src/framework/Framework.PublicInfos/UrlInformation.cs +++ b/src/web/Web.PublicInfos/UrlInformation.cs @@ -20,7 +20,7 @@ using System.Text.Json.Serialization; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos; +namespace Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos; public record UrlInformation( [property: JsonPropertyName("httpMethods")] string HttpMethods, diff --git a/src/web/Web.PublicInfos/Web.PublicInfos.csproj b/src/web/Web.PublicInfos/Web.PublicInfos.csproj new file mode 100644 index 0000000000..06086a8a8a --- /dev/null +++ b/src/web/Web.PublicInfos/Web.PublicInfos.csproj @@ -0,0 +1,39 @@ + + + + Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos + Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos + net7.0 + enable + enable + + + + + + + + + + + + + + diff --git a/tests/administration/Administration.Service.Tests/Administration.Service.Tests.csproj b/tests/administration/Administration.Service.Tests/Administration.Service.Tests.csproj index 88c6fc6dfd..cd4c09674a 100644 --- a/tests/administration/Administration.Service.Tests/Administration.Service.Tests.csproj +++ b/tests/administration/Administration.Service.Tests/Administration.Service.Tests.csproj @@ -20,11 +20,11 @@ Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Tests + Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Tests net7.0 enable enable false - Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Tests @@ -45,7 +45,7 @@ - + diff --git a/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs b/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs index 75965f7db9..c5656079c4 100644 --- a/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs +++ b/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs @@ -51,7 +51,7 @@ public BpdmServiceTests() ClientId = "CatenaX", ClientSecret = "pass@Secret", GrantType = "cred", - KeycloakTokenAddress = "https://key.cloak.com", + TokenAddress = "https://key.cloak.com", }); _tokenService = A.Fake(); } diff --git a/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs b/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs index abf57226de..8af3776e4c 100644 --- a/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs +++ b/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs @@ -52,7 +52,7 @@ public ClearinghouseServiceTests() ClientId = "CatenaX", ClientSecret = "pass@Secret", GrantType = "cred", - KeycloakTokenAddress = "https://key.cloak.com" + TokenAddress = "https://key.cloak.com" }); _tokenService = A.Fake(); _sut = new ClearinghouseService(_tokenService, _options); diff --git a/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs b/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs index 1239352cfc..d7ca9e9e5b 100644 --- a/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs +++ b/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs @@ -61,7 +61,7 @@ public CustodianServiceTests() ClientId = "CatenaX", ClientSecret = "pass@Secret", GrantType = "cred", - KeycloakTokenAddress = "https://key.cloak.com" + TokenAddress = "https://key.cloak.com" }); _tokenService = A.Fake(); _dateTimeProvider = A.Fake(); diff --git a/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs b/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs index a088cd2457..1a58dad14e 100644 --- a/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs +++ b/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs @@ -51,7 +51,7 @@ public OfferProviderServiceTests() ClientId = "CatenaX", ClientSecret = "pass@Secret", GrantType = "cred", - KeycloakTokenAddress = "https://key.cloak.com", + TokenAddress = "https://key.cloak.com", }); _tokenService = A.Fake(); } diff --git a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProvider.Library.Tests.csproj b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProvider.Library.Tests.csproj index c3722568a1..ed8b34cf9d 100644 --- a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProvider.Library.Tests.csproj +++ b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProvider.Library.Tests.csproj @@ -45,7 +45,6 @@ - diff --git a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs index b473959322..91ac77e774 100644 --- a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs +++ b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs @@ -19,7 +19,6 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; diff --git a/tests/framework/Framework.Async.Tests/Framework.Async.Tests.csproj b/tests/framework/Framework.Async.Tests/Framework.Async.Tests.csproj index c7ecbd68ff..152a5c80bb 100644 --- a/tests/framework/Framework.Async.Tests/Framework.Async.Tests.csproj +++ b/tests/framework/Framework.Async.Tests/Framework.Async.Tests.csproj @@ -27,23 +27,8 @@ enable false - - - - - - - - runtime; build; native; contentfiles; analyzers; buildtransitive - all - - - runtime; build; native; contentfiles; analyzers; buildtransitive - all - - - + diff --git a/tests/framework/Framework.Async.Tests/IAsyncEnumerableExtensionTests.cs b/tests/framework/Framework.Async.Tests/IAsyncEnumerableExtensionTests.cs index 4e36785d07..2ff8c79102 100644 --- a/tests/framework/Framework.Async.Tests/IAsyncEnumerableExtensionTests.cs +++ b/tests/framework/Framework.Async.Tests/IAsyncEnumerableExtensionTests.cs @@ -18,19 +18,14 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared.Extensions; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared.Extensions; using System.Collections.Immutable; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Async.Tests; public class AwaitAllIAsyncEnumerableExtensionTests { - private readonly IFixture _fixture; - - public AwaitAllIAsyncEnumerableExtensionTests() - { - _fixture = new Fixture(); - } + private readonly IFixture _fixture = new Fixture(); #region AwaitAll diff --git a/tests/framework/Framework.Async.Tests/Usings.cs b/tests/framework/Framework.Async.Tests/Usings.cs index d0c35ff438..d3b26fd130 100644 --- a/tests/framework/Framework.Async.Tests/Usings.cs +++ b/tests/framework/Framework.Async.Tests/Usings.cs @@ -19,7 +19,6 @@ ********************************************************************************/ global using AutoFixture; -global using AutoFixture.AutoFakeItEasy; global using FakeItEasy; global using FluentAssertions; global using Xunit; diff --git a/tests/framework/Framework.DBAccess.Tests/Framework.DBAccess.Tests.csproj b/tests/framework/Framework.DBAccess.Tests/Framework.DBAccess.Tests.csproj index 0dc6b2a48b..ba979b7570 100644 --- a/tests/framework/Framework.DBAccess.Tests/Framework.DBAccess.Tests.csproj +++ b/tests/framework/Framework.DBAccess.Tests/Framework.DBAccess.Tests.csproj @@ -20,27 +20,15 @@ + Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess.Tests + Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess.Tests net7.0 enable enable false - - - - - - - - runtime; build; native; contentfiles; analyzers; buildtransitive - all - - - runtime; build; native; contentfiles; analyzers; buildtransitive - all - - + diff --git a/tests/framework/Framework.ErrorHandling.Web.Tests/Framework.ErrorHandling.Web.Tests.csproj b/tests/framework/Framework.ErrorHandling.Web.Tests/Framework.ErrorHandling.Web.Tests.csproj index a89bf77909..7be756e52b 100644 --- a/tests/framework/Framework.ErrorHandling.Web.Tests/Framework.ErrorHandling.Web.Tests.csproj +++ b/tests/framework/Framework.ErrorHandling.Web.Tests/Framework.ErrorHandling.Web.Tests.csproj @@ -1,5 +1,4 @@ + + + + Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos.Tests + Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos.Tests + net7.0 + enable + enable + false + + + + + + + + + runtime; build; native; contentfiles; analyzers; buildtransitive + all + + + runtime; build; native; contentfiles; analyzers; buildtransitive + all + + + + + + + From fc99871bd151c86b8185d78edb94120dfb3a2d96 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Sun, 29 Oct 2023 08:59:43 +0100 Subject: [PATCH 03/37] feat(nuget) create solution Refs: CPLP-3400 --- .../Framework.Async/Framework.Async.csproj | 42 ++++++++ .../README.md | 6 +- .../framework.nuspec} | 14 ++- .../Framework.Cors/Framework.Cors.csproj | 52 ++++++++-- .../Framework.DBAccess.csproj | 41 ++++++++ .../Framework.DateTimeProvider.csproj | 47 ++++++++- .../Framework.DateTimeProvider/README.md | 48 +++++++++ .../Framework.DependencyInjection.csproj | 40 ++++++++ .../Framework.ErrorHandling.Library.csproj | 40 ++++++++ .../Framework.ErrorHandling.Web.csproj | 62 ++++++++++-- .../Framework.HttpClientExtensions.csproj | 57 +++++++++-- .../Framework.IO/Framework.IO.csproj | 43 +++++++- .../Framework.Linq/Framework.Linq.csproj | 42 ++++++++ .../Framework.Logging.csproj | 63 +++++++++--- .../Framework.Models/Framework.Models.csproj | 41 ++++++++ .../Framework.Seeding.csproj | 67 ++++++++++--- .../Framework.Swagger.csproj | 47 ++++++++- .../Framework.Token/Framework.Token.csproj | 42 ++++++++ .../DocumentExtensions.cs | 2 +- .../Framework.Web/Framework.Web.csproj | 62 +++++++----- .../HealthCheckExtensions.cs | 2 +- .../HealthCheckSettings.cs | 2 +- .../JwtBearerConfigurationHealthCheck.cs | 2 +- .../StartupServiceExtensions.cs | 0 .../StartupServiceWebApplicationExtensions.cs | 2 +- .../WebApplicationBuildRunner.cs | 2 +- .../Portal.Backend.Framework.Web.sln | 68 ------------- src/framework/Portal.Backend.Framework.sln | 99 +++++++++++++++---- .../Framework.Async.Tests.csproj | 2 +- .../EnumMemberConverterTests.cs | 1 + .../Framework.Models.Tests.csproj | 4 +- .../HasNextEnumeratorExtensionsTests.cs | 9 +- .../FakeIAsyncEnumerableExtensions.cs | 0 .../Extensions/HttpExtensions.cs | 0 .../Framework.Tests.Shared.csproj | 0 .../HttpMessageHandlerMock.cs | 6 +- .../Framework.Tests.Shared/Usings.cs | 0 .../Framework.Token.Tests.csproj | 2 +- .../TokenServiceTests.cs | 2 +- .../Extensions/HttpExtensions.cs | 2 +- .../Framework.Web.Tests.csproj} | 6 +- .../HealthCheckExtensionsTests.cs | 2 +- .../HttpMessageHandlerMock.cs | 2 +- .../JwtBearerConfigurationHealthCheckTests.cs | 4 +- .../MandatoryIdentityClaimHandlerTests.cs | 0 .../Usings.cs | 0 46 files changed, 870 insertions(+), 207 deletions(-) rename src/framework/{Framework.Web => Framework.Async}/README.md (79%) rename src/framework/{Framework.Web/framework.web.nuspec => Framework.Async/framework.nuspec} (55%) create mode 100644 src/framework/Framework.DateTimeProvider/README.md rename src/framework/{Framework.WebExtensions => Framework.Web}/DocumentExtensions.cs (96%) rename src/framework/{Framework.WebExtensions => Framework.Web}/HealthCheckExtensions.cs (97%) rename src/framework/{Framework.WebExtensions => Framework.Web}/HealthCheckSettings.cs (94%) rename src/framework/{Framework.WebExtensions => Framework.Web}/JwtBearerConfigurationHealthCheck.cs (97%) rename src/framework/{Framework.WebExtensions => Framework.Web}/StartupServiceExtensions.cs (100%) rename src/framework/{Framework.WebExtensions => Framework.Web}/StartupServiceWebApplicationExtensions.cs (97%) rename src/framework/{Framework.WebExtensions => Framework.Web}/WebApplicationBuildRunner.cs (97%) delete mode 100644 src/framework/Portal.Backend.Framework.Web.sln rename {src => tests}/framework/Framework.Tests.Shared/Extensions/FakeIAsyncEnumerableExtensions.cs (100%) rename tests/{shared/Tests.Shared => framework/Framework.Tests.Shared}/Extensions/HttpExtensions.cs (100%) rename {src => tests}/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj (100%) rename tests/{shared/Tests.Shared => framework/Framework.Tests.Shared}/HttpMessageHandlerMock.cs (92%) rename {src => tests}/framework/Framework.Tests.Shared/Usings.cs (100%) rename tests/framework/{Framework.WebExtensions.Tests => Framework.Web.Tests}/Extensions/HttpExtensions.cs (96%) rename tests/framework/{Framework.WebExtensions.Tests/Framework.WebExtensions.Tests.csproj => Framework.Web.Tests/Framework.Web.Tests.csproj} (94%) rename tests/framework/{Framework.WebExtensions.Tests => Framework.Web.Tests}/HealthCheckExtensionsTests.cs (99%) rename tests/framework/{Framework.WebExtensions.Tests => Framework.Web.Tests}/HttpMessageHandlerMock.cs (96%) rename tests/framework/{Framework.WebExtensions.Tests => Framework.Web.Tests}/JwtBearerConfigurationHealthCheckTests.cs (95%) rename tests/framework/{Framework.WebExtensions.Tests => Framework.Web.Tests}/MandatoryIdentityClaimHandlerTests.cs (100%) rename tests/framework/{Framework.WebExtensions.Tests => Framework.Web.Tests}/Usings.cs (100%) diff --git a/src/framework/Framework.Async/Framework.Async.csproj b/src/framework/Framework.Async/Framework.Async.csproj index 4dd0073c85..8226a7d5e1 100644 --- a/src/framework/Framework.Async/Framework.Async.csproj +++ b/src/framework/Framework.Async/Framework.Async.csproj @@ -20,8 +20,50 @@ Org.Eclipse.TractusX.Portal.Backend.Framework.Async + Org.Eclipse.TractusX.Portal.Backend.Framework.Async net7.0 enable enable + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Async + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + + true + + + true + + + true + snupkg + + + + + + + + + + + true + diff --git a/src/framework/Framework.Web/README.md b/src/framework/Framework.Async/README.md similarity index 79% rename from src/framework/Framework.Web/README.md rename to src/framework/Framework.Async/README.md index 1d9bd568d3..de76cf6fef 100644 --- a/src/framework/Framework.Web/README.md +++ b/src/framework/Framework.Async/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework Web +# Catena-X Portal Backend Framework -The Catena-X Portal Backend Framework Web library is a versatile .NET library that provides a set of powerful tools and utilities for web development tasks. This package provides an General Error Handling, Swagger Extensions and a easy setup for ASP.Net Core applications. +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Web +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework ## Copyright diff --git a/src/framework/Framework.Web/framework.web.nuspec b/src/framework/Framework.Async/framework.nuspec similarity index 55% rename from src/framework/Framework.Web/framework.web.nuspec rename to src/framework/Framework.Async/framework.nuspec index 3d7ebca1a3..66c2e61266 100644 --- a/src/framework/Framework.Web/framework.web.nuspec +++ b/src/framework/Framework.Async/framework.nuspec @@ -1,21 +1,19 @@ - Org.Eclipse.TractusX.Portal.Backend.Framework.Web + Org.Eclipse.TractusX.Portal.Backend.Framework 1.0.0-RC1 TractusX false - All content is the property of the respective authors or their employers. - For more information regarding authorship of content, please consult the listed source code repository logs. + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. - The Catena-X Portal Backend Framework Web library is a versatile .NET library that provides a set of powerful tools and utilities for web development tasks. - This package provides an General Error Handling, Swagger Extensions and a easy setup for ASP.Net Core applications. + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - - README.md LICENSE diff --git a/src/framework/Framework.Cors/Framework.Cors.csproj b/src/framework/Framework.Cors/Framework.Cors.csproj index 535f190f43..dabce1c43d 100644 --- a/src/framework/Framework.Cors/Framework.Cors.csproj +++ b/src/framework/Framework.Cors/Framework.Cors.csproj @@ -27,11 +27,51 @@ enable - - - + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Cors + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true - - - + + true + + + true + snupkg + + + + + + + + + + + + + + + + + + + true + diff --git a/src/framework/Framework.DBAccess/Framework.DBAccess.csproj b/src/framework/Framework.DBAccess/Framework.DBAccess.csproj index e2773bf2f3..2dc548c47e 100644 --- a/src/framework/Framework.DBAccess/Framework.DBAccess.csproj +++ b/src/framework/Framework.DBAccess/Framework.DBAccess.csproj @@ -24,7 +24,48 @@ enable enable + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + true + diff --git a/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj b/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj index a27a969582..807596894c 100644 --- a/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj +++ b/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj @@ -25,7 +25,48 @@ enable enable - - - + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + true + diff --git a/src/framework/Framework.DateTimeProvider/README.md b/src/framework/Framework.DateTimeProvider/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.DateTimeProvider/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj b/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj index 2a6d069c5f..26ba9f8eaa 100644 --- a/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj +++ b/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj @@ -27,8 +27,48 @@ enable + + + Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + true + + diff --git a/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj b/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj index d3a00e9600..734b922a9d 100644 --- a/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj +++ b/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj @@ -27,8 +27,48 @@ enable + + + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + true + + diff --git a/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj b/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj index f9a4bec623..0eba852faa 100644 --- a/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj +++ b/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj @@ -27,14 +27,58 @@ enable - - - - - - - - - + + + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.We + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + + + + + + + + + + true + diff --git a/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj b/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj index 620199b6fc..e8d3f50289 100644 --- a/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj +++ b/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj @@ -27,13 +27,54 @@ enable - - - - - - - - + + + Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + + + + + + true + diff --git a/src/framework/Framework.IO/Framework.IO.csproj b/src/framework/Framework.IO/Framework.IO.csproj index 288df32dff..a67b128d97 100644 --- a/src/framework/Framework.IO/Framework.IO.csproj +++ b/src/framework/Framework.IO/Framework.IO.csproj @@ -25,8 +25,45 @@ enable enable - + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.IO + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + @@ -34,4 +71,8 @@ + + true + + diff --git a/src/framework/Framework.Linq/Framework.Linq.csproj b/src/framework/Framework.Linq/Framework.Linq.csproj index 0d2de2e8b8..a43b7a7c89 100644 --- a/src/framework/Framework.Linq/Framework.Linq.csproj +++ b/src/framework/Framework.Linq/Framework.Linq.csproj @@ -26,11 +26,53 @@ enable + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Linq + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + true + + diff --git a/src/framework/Framework.Logging/Framework.Logging.csproj b/src/framework/Framework.Logging/Framework.Logging.csproj index 2309769271..2ac91b0cb5 100644 --- a/src/framework/Framework.Logging/Framework.Logging.csproj +++ b/src/framework/Framework.Logging/Framework.Logging.csproj @@ -27,16 +27,57 @@ enable - - - - - - - - - - - + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Logging + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + + + + + + + + + true + diff --git a/src/framework/Framework.Models/Framework.Models.csproj b/src/framework/Framework.Models/Framework.Models.csproj index 76ead224e3..f2e260d3d0 100644 --- a/src/framework/Framework.Models/Framework.Models.csproj +++ b/src/framework/Framework.Models/Framework.Models.csproj @@ -27,10 +27,47 @@ enable + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Models + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + @@ -38,4 +75,8 @@ + + true + + diff --git a/src/framework/Framework.Seeding/Framework.Seeding.csproj b/src/framework/Framework.Seeding/Framework.Seeding.csproj index a43d9e79ef..e14f1593e7 100644 --- a/src/framework/Framework.Seeding/Framework.Seeding.csproj +++ b/src/framework/Framework.Seeding/Framework.Seeding.csproj @@ -30,18 +30,59 @@ true - - - - - - - - - - - - - + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + + + + + + + + + + + true + diff --git a/src/framework/Framework.Swagger/Framework.Swagger.csproj b/src/framework/Framework.Swagger/Framework.Swagger.csproj index 329f4b14bd..578dbdaaab 100644 --- a/src/framework/Framework.Swagger/Framework.Swagger.csproj +++ b/src/framework/Framework.Swagger/Framework.Swagger.csproj @@ -1,5 +1,4 @@ + + Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + - + + + + + + + + + + + + + + true + + diff --git a/src/framework/Framework.Token/Framework.Token.csproj b/src/framework/Framework.Token/Framework.Token.csproj index 600f9d624a..0d62d9c782 100644 --- a/src/framework/Framework.Token/Framework.Token.csproj +++ b/src/framework/Framework.Token/Framework.Token.csproj @@ -26,11 +26,53 @@ enable + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Token + 1.0.0-RC1 + TractusX + + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. + + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + true + + diff --git a/src/framework/Framework.WebExtensions/DocumentExtensions.cs b/src/framework/Framework.Web/DocumentExtensions.cs similarity index 96% rename from src/framework/Framework.WebExtensions/DocumentExtensions.cs rename to src/framework/Framework.Web/DocumentExtensions.cs index 1fa03c0ee5..997bcbaa4e 100644 --- a/src/framework/Framework.WebExtensions/DocumentExtensions.cs +++ b/src/framework/Framework.Web/DocumentExtensions.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Security.Cryptography; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; public static class DocumentExtensions { diff --git a/src/framework/Framework.Web/Framework.Web.csproj b/src/framework/Framework.Web/Framework.Web.csproj index 2796dbea70..0cc2e391c8 100644 --- a/src/framework/Framework.Web/Framework.Web.csproj +++ b/src/framework/Framework.Web/Framework.Web.csproj @@ -16,64 +16,72 @@ - - SPDX-License-Identifier: Apache-2.0 --> - - - Org.Eclipse.TractusX.Portal.Backend.Framework.Web Org.Eclipse.TractusX.Portal.Backend.Framework.Web + Org.Eclipse.TractusX.Portal.Backend.Framework.Web net7.0 enable enable + - $(NoWarn);CS1591 - - + + Org.Eclipse.TractusX.Portal.Backend.Framework.Web 1.0.0-RC1 TractusX - All content is the property of the respective authors or their employers. - For more information regarding authorship of content, please consult the listed source code repository logs. + All content is the property of the respective authors or their employers. For + more information regarding authorship of content, please consult the listed + source code repository logs. - The Catena-X Portal Backend Framework Web library is a versatile .NET library that provides a set of powerful tools and utilities for web development tasks. - This package provides an General Error Handling, Swagger Extensions and a easy setup for ASP.Net Core applications. + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. README.md LICENSE https://github.com/eclipse-tractusx/portal-backend git + + true + + + true + + + true + snupkg + + - - - - - + + + + + + + + + - + + + + - - $(TargetsForTfmSpecificBuildOutput);CopyProjectReferencesToPackage + + true - - - <_ReferenceCopyLocalPaths Include="@(ReferenceCopyLocalPaths->WithMetadataValue('ReferenceSourceTarget', 'ProjectReference')->WithMetadataValue('PrivateAssets', 'All'))"/> - - - - - - diff --git a/src/framework/Framework.WebExtensions/HealthCheckExtensions.cs b/src/framework/Framework.Web/HealthCheckExtensions.cs similarity index 97% rename from src/framework/Framework.WebExtensions/HealthCheckExtensions.cs rename to src/framework/Framework.Web/HealthCheckExtensions.cs index a0a59d494c..f9aaff33c0 100644 --- a/src/framework/Framework.WebExtensions/HealthCheckExtensions.cs +++ b/src/framework/Framework.Web/HealthCheckExtensions.cs @@ -27,7 +27,7 @@ using System.Text.Json; using System.Text.Json.Serialization; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; public static class HealthCheckExtensions { diff --git a/src/framework/Framework.WebExtensions/HealthCheckSettings.cs b/src/framework/Framework.Web/HealthCheckSettings.cs similarity index 94% rename from src/framework/Framework.WebExtensions/HealthCheckSettings.cs rename to src/framework/Framework.Web/HealthCheckSettings.cs index 67842f94f5..93cd32cb5a 100644 --- a/src/framework/Framework.WebExtensions/HealthCheckSettings.cs +++ b/src/framework/Framework.Web/HealthCheckSettings.cs @@ -20,7 +20,7 @@ using System.ComponentModel.DataAnnotations; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; public class HealthCheckSettings { diff --git a/src/framework/Framework.WebExtensions/JwtBearerConfigurationHealthCheck.cs b/src/framework/Framework.Web/JwtBearerConfigurationHealthCheck.cs similarity index 97% rename from src/framework/Framework.WebExtensions/JwtBearerConfigurationHealthCheck.cs rename to src/framework/Framework.Web/JwtBearerConfigurationHealthCheck.cs index 9c5fb88a4d..4726de6eac 100644 --- a/src/framework/Framework.WebExtensions/JwtBearerConfigurationHealthCheck.cs +++ b/src/framework/Framework.Web/JwtBearerConfigurationHealthCheck.cs @@ -24,7 +24,7 @@ using Microsoft.IdentityModel.Protocols; using Microsoft.IdentityModel.Protocols.OpenIdConnect; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; public class JwtBearerConfigurationHealthCheck : IHealthCheck { diff --git a/src/framework/Framework.WebExtensions/StartupServiceExtensions.cs b/src/framework/Framework.Web/StartupServiceExtensions.cs similarity index 100% rename from src/framework/Framework.WebExtensions/StartupServiceExtensions.cs rename to src/framework/Framework.Web/StartupServiceExtensions.cs diff --git a/src/framework/Framework.WebExtensions/StartupServiceWebApplicationExtensions.cs b/src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs similarity index 97% rename from src/framework/Framework.WebExtensions/StartupServiceWebApplicationExtensions.cs rename to src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs index a0af1d060c..5c1568277e 100644 --- a/src/framework/Framework.WebExtensions/StartupServiceWebApplicationExtensions.cs +++ b/src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs @@ -25,7 +25,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Web; using Serilog; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; public static class StartupServiceWebApplicationExtensions { diff --git a/src/framework/Framework.WebExtensions/WebApplicationBuildRunner.cs b/src/framework/Framework.Web/WebApplicationBuildRunner.cs similarity index 97% rename from src/framework/Framework.WebExtensions/WebApplicationBuildRunner.cs rename to src/framework/Framework.Web/WebApplicationBuildRunner.cs index 3d0c873f25..2d489c56d6 100644 --- a/src/framework/Framework.WebExtensions/WebApplicationBuildRunner.cs +++ b/src/framework/Framework.Web/WebApplicationBuildRunner.cs @@ -27,7 +27,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Framework.Logging; using Serilog; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; public static class WebApplicationBuildRunner { diff --git a/src/framework/Portal.Backend.Framework.Web.sln b/src/framework/Portal.Backend.Framework.Web.sln deleted file mode 100644 index fed7816a1a..0000000000 --- a/src/framework/Portal.Backend.Framework.Web.sln +++ /dev/null @@ -1,68 +0,0 @@ - -Microsoft Visual Studio Solution File, Format Version 12.00 -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Authorization", "Framework.Authorization\Framework.Authorization.csproj", "{48DBBDFA-987E-493C-983B-8CA79B94B185}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Cors", "Framework.Cors\Framework.Cors.csproj", "{2FB0DA07-672E-41D9-B64D-CFDDF7D70235}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Web", "Framework.ErrorHandling.Web\Framework.ErrorHandling.Web.csproj", "{6389FCA8-371E-49D6-8C33-CC591E8A1048}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Swagger", "Framework.Swagger\Framework.Swagger.csproj", "{D0DFA926-32AF-4EC9-A587-F67433D62C34}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.WebExtensions", "Framework.WebExtensions\Framework.WebExtensions.csproj", "{80604413-888D-445C-9B33-ECD3667AA1DB}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Web", "Framework.Web\Framework.Web.csproj", "{E39FED60-CC3A-40ED-AFBE-878D4198158F}" -EndProject -Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "tests", "tests", "{CC9CF3CF-239B-4260-8696-A6CDBC28A186}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Web.Tests", "..\..\tests\framework\Framework.ErrorHandling.Web.Tests\Framework.ErrorHandling.Web.Tests.csproj", "{AFF86B7B-AD7D-4988-B25A-B3DEB7D861C7}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.WebExtensions.Tests", "..\..\tests\framework\Framework.WebExtensions.Tests\Framework.WebExtensions.Tests.csproj", "{24B1125D-9915-40E7-9F8A-F1DF20F253CF}" -EndProject -Global - GlobalSection(SolutionConfigurationPlatforms) = preSolution - Debug|Any CPU = Debug|Any CPU - Release|Any CPU = Release|Any CPU - EndGlobalSection - GlobalSection(ProjectConfigurationPlatforms) = postSolution - {B730272E-4DE1-41C9-926B-EE7088A74842}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {B730272E-4DE1-41C9-926B-EE7088A74842}.Debug|Any CPU.Build.0 = Debug|Any CPU - {B730272E-4DE1-41C9-926B-EE7088A74842}.Release|Any CPU.ActiveCfg = Release|Any CPU - {B730272E-4DE1-41C9-926B-EE7088A74842}.Release|Any CPU.Build.0 = Release|Any CPU - {48DBBDFA-987E-493C-983B-8CA79B94B185}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {48DBBDFA-987E-493C-983B-8CA79B94B185}.Debug|Any CPU.Build.0 = Debug|Any CPU - {48DBBDFA-987E-493C-983B-8CA79B94B185}.Release|Any CPU.ActiveCfg = Release|Any CPU - {48DBBDFA-987E-493C-983B-8CA79B94B185}.Release|Any CPU.Build.0 = Release|Any CPU - {2FB0DA07-672E-41D9-B64D-CFDDF7D70235}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {2FB0DA07-672E-41D9-B64D-CFDDF7D70235}.Debug|Any CPU.Build.0 = Debug|Any CPU - {2FB0DA07-672E-41D9-B64D-CFDDF7D70235}.Release|Any CPU.ActiveCfg = Release|Any CPU - {2FB0DA07-672E-41D9-B64D-CFDDF7D70235}.Release|Any CPU.Build.0 = Release|Any CPU - {6389FCA8-371E-49D6-8C33-CC591E8A1048}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {6389FCA8-371E-49D6-8C33-CC591E8A1048}.Debug|Any CPU.Build.0 = Debug|Any CPU - {6389FCA8-371E-49D6-8C33-CC591E8A1048}.Release|Any CPU.ActiveCfg = Release|Any CPU - {6389FCA8-371E-49D6-8C33-CC591E8A1048}.Release|Any CPU.Build.0 = Release|Any CPU - {D0DFA926-32AF-4EC9-A587-F67433D62C34}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {D0DFA926-32AF-4EC9-A587-F67433D62C34}.Debug|Any CPU.Build.0 = Debug|Any CPU - {D0DFA926-32AF-4EC9-A587-F67433D62C34}.Release|Any CPU.ActiveCfg = Release|Any CPU - {D0DFA926-32AF-4EC9-A587-F67433D62C34}.Release|Any CPU.Build.0 = Release|Any CPU - {80604413-888D-445C-9B33-ECD3667AA1DB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {80604413-888D-445C-9B33-ECD3667AA1DB}.Debug|Any CPU.Build.0 = Debug|Any CPU - {80604413-888D-445C-9B33-ECD3667AA1DB}.Release|Any CPU.ActiveCfg = Release|Any CPU - {80604413-888D-445C-9B33-ECD3667AA1DB}.Release|Any CPU.Build.0 = Release|Any CPU - {E39FED60-CC3A-40ED-AFBE-878D4198158F}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {E39FED60-CC3A-40ED-AFBE-878D4198158F}.Debug|Any CPU.Build.0 = Debug|Any CPU - {E39FED60-CC3A-40ED-AFBE-878D4198158F}.Release|Any CPU.ActiveCfg = Release|Any CPU - {E39FED60-CC3A-40ED-AFBE-878D4198158F}.Release|Any CPU.Build.0 = Release|Any CPU - {AFF86B7B-AD7D-4988-B25A-B3DEB7D861C7}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {AFF86B7B-AD7D-4988-B25A-B3DEB7D861C7}.Debug|Any CPU.Build.0 = Debug|Any CPU - {AFF86B7B-AD7D-4988-B25A-B3DEB7D861C7}.Release|Any CPU.ActiveCfg = Release|Any CPU - {AFF86B7B-AD7D-4988-B25A-B3DEB7D861C7}.Release|Any CPU.Build.0 = Release|Any CPU - {24B1125D-9915-40E7-9F8A-F1DF20F253CF}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {24B1125D-9915-40E7-9F8A-F1DF20F253CF}.Debug|Any CPU.Build.0 = Debug|Any CPU - {24B1125D-9915-40E7-9F8A-F1DF20F253CF}.Release|Any CPU.ActiveCfg = Release|Any CPU - {24B1125D-9915-40E7-9F8A-F1DF20F253CF}.Release|Any CPU.Build.0 = Release|Any CPU - EndGlobalSection - GlobalSection(NestedProjects) = preSolution - {AFF86B7B-AD7D-4988-B25A-B3DEB7D861C7} = {CC9CF3CF-239B-4260-8696-A6CDBC28A186} - {24B1125D-9915-40E7-9F8A-F1DF20F253CF} = {CC9CF3CF-239B-4260-8696-A6CDBC28A186} - EndGlobalSection -EndGlobal diff --git a/src/framework/Portal.Backend.Framework.sln b/src/framework/Portal.Backend.Framework.sln index d6061e048e..c5ce40804f 100644 --- a/src/framework/Portal.Backend.Framework.sln +++ b/src/framework/Portal.Backend.Framework.sln @@ -20,8 +20,6 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Seeding", "Framew EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Token", "Framework.Token\Framework.Token.csproj", "{B8255CB0-C5F1-43E2-A202-A50A8F6252A6}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework", "Framework\Framework.csproj", "{78065F56-8DC5-4968-95CB-F72D3BB037E3}" -EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.HttpClientExtensions", "Framework.HttpClientExtensions\Framework.HttpClientExtensions.csproj", "{10AC2958-B04E-426C-A37D-6CDF42E695C4}" EndProject Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "tests", "tests", "{020B325E-D364-49AE-9F3D-5328654AEADA}" @@ -30,14 +28,34 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.IO.Tests", "..\.. EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Logging.Tests", "..\..\tests\framework\Framework.Logging.Tests\Framework.Logging.Tests.csproj", "{2C3299C8-5BE1-4BDC-A411-BA69077211AE}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Tests.Shared", "Framework.Tests.Shared\Framework.Tests.Shared.csproj", "{34E7AF03-9FDF-45EE-A56B-0ECEB650D4F3}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Async.Tests", "..\..\tests\framework\Framework.Async.Tests\Framework.Async.Tests.csproj", "{2FF5FC76-45A1-4E69-A32C-8770750FAD34}" -EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DBAccess.Tests", "..\..\tests\framework\Framework.DBAccess.Tests\Framework.DBAccess.Tests.csproj", "{77EB1FEC-8612-4A6F-BFFF-D90A4168404C}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DependencyInjection", "Framework.DependencyInjection\Framework.DependencyInjection.csproj", "{8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}" EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Authorization", "Framework.Authorization\Framework.Authorization.csproj", "{61CD9B4E-69E9-48BC-9ADE-F07E269BF397}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Async.Tests", "..\..\tests\framework\Framework.Async.Tests\Framework.Async.Tests.csproj", "{B43BA7FA-0073-4879-9DD6-DC87DE72D737}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Cors", "Framework.Cors\Framework.Cors.csproj", "{7C5DCDA7-0C5D-41EB-AF1E-A2FF273799B8}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Web", "Framework.ErrorHandling.Web\Framework.ErrorHandling.Web.csproj", "{0431F544-83D5-41DB-A82C-DF41C11A9CD1}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Swagger", "Framework.Swagger\Framework.Swagger.csproj", "{79501665-9F07-4041-99AA-DB15D49B4BDB}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Web", "Framework.Web\Framework.Web.csproj", "{DE03FA73-00C6-490B-AE87-5BA48DCB7414}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Web.Tests", "..\..\tests\framework\Framework.ErrorHandling.Web.Tests\Framework.ErrorHandling.Web.Tests.csproj", "{3961A0E2-80DF-4DA3-B26A-F7CC44315AE9}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Linq.Tests", "..\..\tests\framework\Framework.Linq.Tests\Framework.Linq.Tests.csproj", "{3FF65D0E-008C-4400-BBAE-A915BC46C66C}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Models.Tests", "..\..\tests\framework\Framework.Models.Tests\Framework.Models.Tests.csproj", "{68B22C14-A488-44A5-A28A-057FB33C3C34}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Token.Tests", "..\..\tests\framework\Framework.Token.Tests\Framework.Token.Tests.csproj", "{BB12E9BA-08AF-483A-ABE4-7CEF2069B274}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Web.Tests", "..\..\tests\framework\Framework.Web.Tests\Framework.Web.Tests.csproj", "{CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Tests.Shared", "..\..\tests\framework\Framework.Tests.Shared\Framework.Tests.Shared.csproj", "{C632DF3D-BCF9-4871-B888-5C002A5B81F5}" +EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution Debug|Any CPU = Debug|Any CPU @@ -88,10 +106,6 @@ Global {B8255CB0-C5F1-43E2-A202-A50A8F6252A6}.Debug|Any CPU.Build.0 = Debug|Any CPU {B8255CB0-C5F1-43E2-A202-A50A8F6252A6}.Release|Any CPU.ActiveCfg = Release|Any CPU {B8255CB0-C5F1-43E2-A202-A50A8F6252A6}.Release|Any CPU.Build.0 = Release|Any CPU - {78065F56-8DC5-4968-95CB-F72D3BB037E3}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {78065F56-8DC5-4968-95CB-F72D3BB037E3}.Debug|Any CPU.Build.0 = Debug|Any CPU - {78065F56-8DC5-4968-95CB-F72D3BB037E3}.Release|Any CPU.ActiveCfg = Release|Any CPU - {78065F56-8DC5-4968-95CB-F72D3BB037E3}.Release|Any CPU.Build.0 = Release|Any CPU {10AC2958-B04E-426C-A37D-6CDF42E695C4}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {10AC2958-B04E-426C-A37D-6CDF42E695C4}.Debug|Any CPU.Build.0 = Debug|Any CPU {10AC2958-B04E-426C-A37D-6CDF42E695C4}.Release|Any CPU.ActiveCfg = Release|Any CPU @@ -104,14 +118,6 @@ Global {2C3299C8-5BE1-4BDC-A411-BA69077211AE}.Debug|Any CPU.Build.0 = Debug|Any CPU {2C3299C8-5BE1-4BDC-A411-BA69077211AE}.Release|Any CPU.ActiveCfg = Release|Any CPU {2C3299C8-5BE1-4BDC-A411-BA69077211AE}.Release|Any CPU.Build.0 = Release|Any CPU - {34E7AF03-9FDF-45EE-A56B-0ECEB650D4F3}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {34E7AF03-9FDF-45EE-A56B-0ECEB650D4F3}.Debug|Any CPU.Build.0 = Debug|Any CPU - {34E7AF03-9FDF-45EE-A56B-0ECEB650D4F3}.Release|Any CPU.ActiveCfg = Release|Any CPU - {34E7AF03-9FDF-45EE-A56B-0ECEB650D4F3}.Release|Any CPU.Build.0 = Release|Any CPU - {2FF5FC76-45A1-4E69-A32C-8770750FAD34}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {2FF5FC76-45A1-4E69-A32C-8770750FAD34}.Debug|Any CPU.Build.0 = Debug|Any CPU - {2FF5FC76-45A1-4E69-A32C-8770750FAD34}.Release|Any CPU.ActiveCfg = Release|Any CPU - {2FF5FC76-45A1-4E69-A32C-8770750FAD34}.Release|Any CPU.Build.0 = Release|Any CPU {77EB1FEC-8612-4A6F-BFFF-D90A4168404C}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {77EB1FEC-8612-4A6F-BFFF-D90A4168404C}.Debug|Any CPU.Build.0 = Debug|Any CPU {77EB1FEC-8612-4A6F-BFFF-D90A4168404C}.Release|Any CPU.ActiveCfg = Release|Any CPU @@ -120,12 +126,65 @@ Global {8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}.Debug|Any CPU.Build.0 = Debug|Any CPU {8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}.Release|Any CPU.ActiveCfg = Release|Any CPU {8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}.Release|Any CPU.Build.0 = Release|Any CPU + {61CD9B4E-69E9-48BC-9ADE-F07E269BF397}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {61CD9B4E-69E9-48BC-9ADE-F07E269BF397}.Debug|Any CPU.Build.0 = Debug|Any CPU + {61CD9B4E-69E9-48BC-9ADE-F07E269BF397}.Release|Any CPU.ActiveCfg = Release|Any CPU + {61CD9B4E-69E9-48BC-9ADE-F07E269BF397}.Release|Any CPU.Build.0 = Release|Any CPU + {B43BA7FA-0073-4879-9DD6-DC87DE72D737}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {B43BA7FA-0073-4879-9DD6-DC87DE72D737}.Debug|Any CPU.Build.0 = Debug|Any CPU + {B43BA7FA-0073-4879-9DD6-DC87DE72D737}.Release|Any CPU.ActiveCfg = Release|Any CPU + {B43BA7FA-0073-4879-9DD6-DC87DE72D737}.Release|Any CPU.Build.0 = Release|Any CPU + {7C5DCDA7-0C5D-41EB-AF1E-A2FF273799B8}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {7C5DCDA7-0C5D-41EB-AF1E-A2FF273799B8}.Debug|Any CPU.Build.0 = Debug|Any CPU + {7C5DCDA7-0C5D-41EB-AF1E-A2FF273799B8}.Release|Any CPU.ActiveCfg = Release|Any CPU + {7C5DCDA7-0C5D-41EB-AF1E-A2FF273799B8}.Release|Any CPU.Build.0 = Release|Any CPU + {0431F544-83D5-41DB-A82C-DF41C11A9CD1}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {0431F544-83D5-41DB-A82C-DF41C11A9CD1}.Debug|Any CPU.Build.0 = Debug|Any CPU + {0431F544-83D5-41DB-A82C-DF41C11A9CD1}.Release|Any CPU.ActiveCfg = Release|Any CPU + {0431F544-83D5-41DB-A82C-DF41C11A9CD1}.Release|Any CPU.Build.0 = Release|Any CPU + {79501665-9F07-4041-99AA-DB15D49B4BDB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {79501665-9F07-4041-99AA-DB15D49B4BDB}.Debug|Any CPU.Build.0 = Debug|Any CPU + {79501665-9F07-4041-99AA-DB15D49B4BDB}.Release|Any CPU.ActiveCfg = Release|Any CPU + {79501665-9F07-4041-99AA-DB15D49B4BDB}.Release|Any CPU.Build.0 = Release|Any CPU + {DE03FA73-00C6-490B-AE87-5BA48DCB7414}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {DE03FA73-00C6-490B-AE87-5BA48DCB7414}.Debug|Any CPU.Build.0 = Debug|Any CPU + {DE03FA73-00C6-490B-AE87-5BA48DCB7414}.Release|Any CPU.ActiveCfg = Release|Any CPU + {DE03FA73-00C6-490B-AE87-5BA48DCB7414}.Release|Any CPU.Build.0 = Release|Any CPU + {3961A0E2-80DF-4DA3-B26A-F7CC44315AE9}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {3961A0E2-80DF-4DA3-B26A-F7CC44315AE9}.Debug|Any CPU.Build.0 = Debug|Any CPU + {3961A0E2-80DF-4DA3-B26A-F7CC44315AE9}.Release|Any CPU.ActiveCfg = Release|Any CPU + {3961A0E2-80DF-4DA3-B26A-F7CC44315AE9}.Release|Any CPU.Build.0 = Release|Any CPU + {3FF65D0E-008C-4400-BBAE-A915BC46C66C}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {3FF65D0E-008C-4400-BBAE-A915BC46C66C}.Debug|Any CPU.Build.0 = Debug|Any CPU + {3FF65D0E-008C-4400-BBAE-A915BC46C66C}.Release|Any CPU.ActiveCfg = Release|Any CPU + {3FF65D0E-008C-4400-BBAE-A915BC46C66C}.Release|Any CPU.Build.0 = Release|Any CPU + {68B22C14-A488-44A5-A28A-057FB33C3C34}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {68B22C14-A488-44A5-A28A-057FB33C3C34}.Debug|Any CPU.Build.0 = Debug|Any CPU + {68B22C14-A488-44A5-A28A-057FB33C3C34}.Release|Any CPU.ActiveCfg = Release|Any CPU + {68B22C14-A488-44A5-A28A-057FB33C3C34}.Release|Any CPU.Build.0 = Release|Any CPU + {BB12E9BA-08AF-483A-ABE4-7CEF2069B274}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {BB12E9BA-08AF-483A-ABE4-7CEF2069B274}.Debug|Any CPU.Build.0 = Debug|Any CPU + {BB12E9BA-08AF-483A-ABE4-7CEF2069B274}.Release|Any CPU.ActiveCfg = Release|Any CPU + {BB12E9BA-08AF-483A-ABE4-7CEF2069B274}.Release|Any CPU.Build.0 = Release|Any CPU + {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}.Debug|Any CPU.Build.0 = Debug|Any CPU + {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}.Release|Any CPU.ActiveCfg = Release|Any CPU + {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}.Release|Any CPU.Build.0 = Release|Any CPU + {C632DF3D-BCF9-4871-B888-5C002A5B81F5}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {C632DF3D-BCF9-4871-B888-5C002A5B81F5}.Debug|Any CPU.Build.0 = Debug|Any CPU + {C632DF3D-BCF9-4871-B888-5C002A5B81F5}.Release|Any CPU.ActiveCfg = Release|Any CPU + {C632DF3D-BCF9-4871-B888-5C002A5B81F5}.Release|Any CPU.Build.0 = Release|Any CPU EndGlobalSection GlobalSection(NestedProjects) = preSolution {1F6016AC-4440-4CAF-8406-976C40811B09} = {020B325E-D364-49AE-9F3D-5328654AEADA} {2C3299C8-5BE1-4BDC-A411-BA69077211AE} = {020B325E-D364-49AE-9F3D-5328654AEADA} - {34E7AF03-9FDF-45EE-A56B-0ECEB650D4F3} = {020B325E-D364-49AE-9F3D-5328654AEADA} - {2FF5FC76-45A1-4E69-A32C-8770750FAD34} = {020B325E-D364-49AE-9F3D-5328654AEADA} {77EB1FEC-8612-4A6F-BFFF-D90A4168404C} = {020B325E-D364-49AE-9F3D-5328654AEADA} + {B43BA7FA-0073-4879-9DD6-DC87DE72D737} = {020B325E-D364-49AE-9F3D-5328654AEADA} + {3961A0E2-80DF-4DA3-B26A-F7CC44315AE9} = {020B325E-D364-49AE-9F3D-5328654AEADA} + {3FF65D0E-008C-4400-BBAE-A915BC46C66C} = {020B325E-D364-49AE-9F3D-5328654AEADA} + {68B22C14-A488-44A5-A28A-057FB33C3C34} = {020B325E-D364-49AE-9F3D-5328654AEADA} + {BB12E9BA-08AF-483A-ABE4-7CEF2069B274} = {020B325E-D364-49AE-9F3D-5328654AEADA} + {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951} = {020B325E-D364-49AE-9F3D-5328654AEADA} + {C632DF3D-BCF9-4871-B888-5C002A5B81F5} = {020B325E-D364-49AE-9F3D-5328654AEADA} EndGlobalSection EndGlobal diff --git a/tests/framework/Framework.Async.Tests/Framework.Async.Tests.csproj b/tests/framework/Framework.Async.Tests/Framework.Async.Tests.csproj index 152a5c80bb..07ac39250b 100644 --- a/tests/framework/Framework.Async.Tests/Framework.Async.Tests.csproj +++ b/tests/framework/Framework.Async.Tests/Framework.Async.Tests.csproj @@ -29,6 +29,6 @@ - + diff --git a/tests/framework/Framework.Models.Tests/EnumMemberConverterTests.cs b/tests/framework/Framework.Models.Tests/EnumMemberConverterTests.cs index 0b2c62441d..9f2388abff 100644 --- a/tests/framework/Framework.Models.Tests/EnumMemberConverterTests.cs +++ b/tests/framework/Framework.Models.Tests/EnumMemberConverterTests.cs @@ -18,6 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Runtime.Serialization; using System.Text.Json; using System.Text.Json.Serialization; diff --git a/tests/framework/Framework.Models.Tests/Framework.Models.Tests.csproj b/tests/framework/Framework.Models.Tests/Framework.Models.Tests.csproj index c09a449b59..bec420b5e3 100644 --- a/tests/framework/Framework.Models.Tests/Framework.Models.Tests.csproj +++ b/tests/framework/Framework.Models.Tests/Framework.Models.Tests.csproj @@ -31,6 +31,8 @@ + + @@ -44,6 +46,6 @@ - + diff --git a/tests/framework/Framework.Models.Tests/HasNextEnumeratorExtensionsTests.cs b/tests/framework/Framework.Models.Tests/HasNextEnumeratorExtensionsTests.cs index 4ab837fde4..ee7a20a969 100644 --- a/tests/framework/Framework.Models.Tests/HasNextEnumeratorExtensionsTests.cs +++ b/tests/framework/Framework.Models.Tests/HasNextEnumeratorExtensionsTests.cs @@ -18,19 +18,14 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared.Extensions; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared.Extensions; using System.Collections.Immutable; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Tests; public class HasNextEnumeratorExtensionsTests { - private readonly IFixture _fixture; - - public HasNextEnumeratorExtensionsTests() - { - _fixture = new Fixture(); - } + private readonly IFixture _fixture = new Fixture(); [Fact] public void HasNextEnumerator_ReturnsExpected() diff --git a/src/framework/Framework.Tests.Shared/Extensions/FakeIAsyncEnumerableExtensions.cs b/tests/framework/Framework.Tests.Shared/Extensions/FakeIAsyncEnumerableExtensions.cs similarity index 100% rename from src/framework/Framework.Tests.Shared/Extensions/FakeIAsyncEnumerableExtensions.cs rename to tests/framework/Framework.Tests.Shared/Extensions/FakeIAsyncEnumerableExtensions.cs diff --git a/tests/shared/Tests.Shared/Extensions/HttpExtensions.cs b/tests/framework/Framework.Tests.Shared/Extensions/HttpExtensions.cs similarity index 100% rename from tests/shared/Tests.Shared/Extensions/HttpExtensions.cs rename to tests/framework/Framework.Tests.Shared/Extensions/HttpExtensions.cs diff --git a/src/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj b/tests/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj similarity index 100% rename from src/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj rename to tests/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj diff --git a/tests/shared/Tests.Shared/HttpMessageHandlerMock.cs b/tests/framework/Framework.Tests.Shared/HttpMessageHandlerMock.cs similarity index 92% rename from tests/shared/Tests.Shared/HttpMessageHandlerMock.cs rename to tests/framework/Framework.Tests.Shared/HttpMessageHandlerMock.cs index d94308740d..19d0b9eee6 100644 --- a/tests/shared/Tests.Shared/HttpMessageHandlerMock.cs +++ b/tests/framework/Framework.Tests.Shared/HttpMessageHandlerMock.cs @@ -20,7 +20,7 @@ using System.Net; -namespace Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; public class HttpMessageHandlerMock : HttpMessageHandler { @@ -29,12 +29,12 @@ public class HttpMessageHandlerMock : HttpMessageHandler private readonly HttpContent? _httpContent; private readonly bool _isRequestUri; - public HttpMessageHandlerMock(HttpStatusCode statusCode, HttpContent? httpContent = null, Exception? ex = null, bool IsRequestUri = false) + public HttpMessageHandlerMock(HttpStatusCode statusCode, HttpContent? httpContent = null, Exception? ex = null, bool isRequestUri = false) { _statusCode = statusCode; _httpContent = httpContent; _ex = ex; - _isRequestUri = IsRequestUri; + _isRequestUri = isRequestUri; } protected override Task SendAsync( diff --git a/src/framework/Framework.Tests.Shared/Usings.cs b/tests/framework/Framework.Tests.Shared/Usings.cs similarity index 100% rename from src/framework/Framework.Tests.Shared/Usings.cs rename to tests/framework/Framework.Tests.Shared/Usings.cs diff --git a/tests/framework/Framework.Token.Tests/Framework.Token.Tests.csproj b/tests/framework/Framework.Token.Tests/Framework.Token.Tests.csproj index e47a845e3e..5c068c7b67 100644 --- a/tests/framework/Framework.Token.Tests/Framework.Token.Tests.csproj +++ b/tests/framework/Framework.Token.Tests/Framework.Token.Tests.csproj @@ -41,8 +41,8 @@ + - diff --git a/tests/framework/Framework.Token.Tests/TokenServiceTests.cs b/tests/framework/Framework.Token.Tests/TokenServiceTests.cs index 5db5e2b892..12be3a7386 100644 --- a/tests/framework/Framework.Token.Tests/TokenServiceTests.cs +++ b/tests/framework/Framework.Token.Tests/TokenServiceTests.cs @@ -20,7 +20,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; -using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared.Extensions; using System.Net; using System.Text.Json; diff --git a/tests/framework/Framework.WebExtensions.Tests/Extensions/HttpExtensions.cs b/tests/framework/Framework.Web.Tests/Extensions/HttpExtensions.cs similarity index 96% rename from tests/framework/Framework.WebExtensions.Tests/Extensions/HttpExtensions.cs rename to tests/framework/Framework.Web.Tests/Extensions/HttpExtensions.cs index f5794b8237..9ec8ea9c78 100644 --- a/tests/framework/Framework.WebExtensions.Tests/Extensions/HttpExtensions.cs +++ b/tests/framework/Framework.Web.Tests/Extensions/HttpExtensions.cs @@ -21,7 +21,7 @@ using System.Text.Json; using System.Text.Json.Serialization; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions.Tests.Extensions; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web.Tests.Extensions; public static class HttpExtensions { diff --git a/tests/framework/Framework.WebExtensions.Tests/Framework.WebExtensions.Tests.csproj b/tests/framework/Framework.Web.Tests/Framework.Web.Tests.csproj similarity index 94% rename from tests/framework/Framework.WebExtensions.Tests/Framework.WebExtensions.Tests.csproj rename to tests/framework/Framework.Web.Tests/Framework.Web.Tests.csproj index d1741f6ae9..e3da72926c 100644 --- a/tests/framework/Framework.WebExtensions.Tests/Framework.WebExtensions.Tests.csproj +++ b/tests/framework/Framework.Web.Tests/Framework.Web.Tests.csproj @@ -19,8 +19,8 @@ - Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions.Tests - Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions.Tests + Org.Eclipse.TractusX.Portal.Backend.Framework.Web.Tests + Org.Eclipse.TractusX.Portal.Backend.Framework.Web.Tests net7.0 enable enable @@ -43,6 +43,6 @@ - + diff --git a/tests/framework/Framework.WebExtensions.Tests/HealthCheckExtensionsTests.cs b/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs similarity index 99% rename from tests/framework/Framework.WebExtensions.Tests/HealthCheckExtensionsTests.cs rename to tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs index f47ec7725c..2690f314ba 100644 --- a/tests/framework/Framework.WebExtensions.Tests/HealthCheckExtensionsTests.cs +++ b/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs @@ -24,7 +24,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Text.Json; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions.Tests; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web.Tests; public class HealthCheckExtensionsTests : IClassFixture> { diff --git a/tests/framework/Framework.WebExtensions.Tests/HttpMessageHandlerMock.cs b/tests/framework/Framework.Web.Tests/HttpMessageHandlerMock.cs similarity index 96% rename from tests/framework/Framework.WebExtensions.Tests/HttpMessageHandlerMock.cs rename to tests/framework/Framework.Web.Tests/HttpMessageHandlerMock.cs index 707b80049c..3006bc075e 100644 --- a/tests/framework/Framework.WebExtensions.Tests/HttpMessageHandlerMock.cs +++ b/tests/framework/Framework.Web.Tests/HttpMessageHandlerMock.cs @@ -19,7 +19,7 @@ using System.Net; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions.Tests; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web.Tests; public class HttpMessageHandlerMock : HttpMessageHandler { diff --git a/tests/framework/Framework.WebExtensions.Tests/JwtBearerConfigurationHealthCheckTests.cs b/tests/framework/Framework.Web.Tests/JwtBearerConfigurationHealthCheckTests.cs similarity index 95% rename from tests/framework/Framework.WebExtensions.Tests/JwtBearerConfigurationHealthCheckTests.cs rename to tests/framework/Framework.Web.Tests/JwtBearerConfigurationHealthCheckTests.cs index e809e5f696..8610209288 100644 --- a/tests/framework/Framework.WebExtensions.Tests/JwtBearerConfigurationHealthCheckTests.cs +++ b/tests/framework/Framework.Web.Tests/JwtBearerConfigurationHealthCheckTests.cs @@ -21,11 +21,11 @@ using Microsoft.Extensions.Diagnostics.HealthChecks; using Microsoft.Extensions.Options; using Microsoft.IdentityModel.Protocols.OpenIdConnect; -using Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions.Tests.Extensions; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Web.Tests.Extensions; using System.Net; using System.Text.Json; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions.Tests; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web.Tests; public class JwtBearerConfigurationHealthCheckTests { diff --git a/tests/framework/Framework.WebExtensions.Tests/MandatoryIdentityClaimHandlerTests.cs b/tests/framework/Framework.Web.Tests/MandatoryIdentityClaimHandlerTests.cs similarity index 100% rename from tests/framework/Framework.WebExtensions.Tests/MandatoryIdentityClaimHandlerTests.cs rename to tests/framework/Framework.Web.Tests/MandatoryIdentityClaimHandlerTests.cs diff --git a/tests/framework/Framework.WebExtensions.Tests/Usings.cs b/tests/framework/Framework.Web.Tests/Usings.cs similarity index 100% rename from tests/framework/Framework.WebExtensions.Tests/Usings.cs rename to tests/framework/Framework.Web.Tests/Usings.cs From b9f2e54725e974f7f77edeb50e6973ffa610134d Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Mon, 30 Oct 2023 19:47:25 +0100 Subject: [PATCH 04/37] WIP: setup for framework projects Refs: 3400 --- scripts/push_framework_web_to_local.sh | 14 -- scripts/update_version.ps1 | 111 +++++++++++ scripts/update_version.sh | 140 ++++++++++++++ .../Framework.Async/Framework.Async.csproj | 134 +++++++------ .../Directory.Build.props | 26 +++ .../README.md | 0 .../Framework.Cors/Framework.Cors.csproj | 154 +++++++-------- src/framework/Framework.Cors/README.md | 48 +++++ .../Framework.DBAccess.csproj | 142 +++++++------- src/framework/Framework.DBAccess/README.md | 48 +++++ .../Framework.DateTimeProvider.csproj | 144 +++++++------- .../Directory.Build.props | 26 +++ .../Framework.DependencyInjection.csproj | 148 +++++++-------- .../Framework.DependencyInjection/README.md | 48 +++++ .../ConfigurationException.cs | 2 +- .../ConfigurationValidation.cs | 2 +- .../ConflictException.cs | 2 +- .../ControllerArgumentException.cs | 2 +- .../ForbiddenException.cs | 2 +- .../Framework.ErrorHandling.Library.csproj | 12 +- .../NotFoundException.cs | 2 +- .../Framework.ErrorHandling.Library/README.md | 48 +++++ .../ServiceException.cs | 2 +- .../UnexpectedConditionException.cs | 2 +- .../UnsupportedMediaTypeException.cs | 2 +- .../Framework.ErrorHandling.Web.csproj | 14 +- .../Framework.ErrorHandling.Web/README.md | 48 +++++ .../Framework.HttpClientExtensions.csproj | 160 ++++++++-------- .../HttpAsyncResponseMessageExtension.cs | 2 +- .../Framework.HttpClientExtensions/README.md | 48 +++++ src/framework/Framework.IO/CsvParser.cs | 2 +- .../Framework.IO/Framework.IO.csproj | 156 ++++++++-------- src/framework/Framework.IO/README.md | 48 +++++ src/framework/Framework.IO/UrlHelper.cs | 3 +- .../Framework.Linq/Framework.Linq.csproj | 12 +- .../Framework.Linq/GenericSelectExtension.cs | 2 +- .../ObjectToEnumerableExtension.cs | 2 +- src/framework/Framework.Linq/README.md | 48 +++++ .../Framework.Logging.csproj | 12 +- src/framework/Framework.Logging/README.md | 48 +++++ .../Framework.Models/EnumMemberConverter.cs | 2 +- .../Framework.Models/Framework.Models.csproj | 164 ++++++++-------- src/framework/Framework.Models/Pagination.cs | 2 +- src/framework/Framework.Models/README.md | 48 +++++ .../Validation/DistinctValuesValidation.cs | 2 +- .../Validation/EnumEnumerableValidation.cs | 2 +- .../Validation/ValidateEnumValueAttribute.cs | 2 +- .../Validation/ValidateEnumValuesAttribute.cs | 2 +- .../Framework.Seeding.csproj | 176 +++++++++--------- src/framework/Framework.Seeding/README.md | 48 +++++ .../Framework.Seeding/SeederHelper.cs | 2 +- .../Framework.Swagger.csproj | 156 ++++++++-------- src/framework/Framework.Swagger/README.md | 48 +++++ .../SwaggerGenConfiguration.cs | 2 +- .../Framework.Token/Framework.Token.csproj | 156 ++++++++-------- src/framework/Framework.Token/README.md | 48 +++++ .../Framework.Web/DocumentExtensions.cs | 2 +- .../Framework.Web/Framework.Web.csproj | 12 +- .../Framework.Web/HealthCheckExtensions.cs | 2 +- src/framework/Framework.Web/README.md | 48 +++++ src/framework/Framework/Framework.csproj | 63 ------- src/framework/Framework/framework.nuspec | 26 --- src/framework/Portal.Backend.Framework.sln | 12 +- .../Framework.DBAccess.Tests.csproj | 2 +- .../Framework.IO.Tests/CsvParserTest.cs | 2 +- .../Framework.IO.Tests.csproj | 2 +- .../Framework.IO.Tests/UrlHelperTests.cs | 2 +- .../Framework.Linq.Tests.csproj | 2 +- .../Framework.Linq.Tests/IfAnyTests.cs | 2 +- .../Framework.Logging.Tests.csproj | 2 +- .../EnumMemberConverterTests.cs | 2 +- .../Framework.Models.Tests/ValidationTests.cs | 2 +- .../Framework.Tests.Shared.csproj | 4 + .../TokenServiceTests.cs | 1 - .../HealthCheckExtensionsTests.cs | 2 +- 75 files changed, 1894 insertions(+), 1022 deletions(-) delete mode 100755 scripts/push_framework_web_to_local.sh create mode 100755 scripts/update_version.ps1 create mode 100755 scripts/update_version.sh create mode 100644 src/framework/Framework.Authorization/Directory.Build.props rename src/framework/{Framework => Framework.Authorization}/README.md (100%) create mode 100644 src/framework/Framework.Cors/README.md create mode 100644 src/framework/Framework.DBAccess/README.md create mode 100644 src/framework/Framework.DependencyInjection/Directory.Build.props create mode 100644 src/framework/Framework.DependencyInjection/README.md create mode 100644 src/framework/Framework.ErrorHandling.Library/README.md create mode 100644 src/framework/Framework.ErrorHandling.Web/README.md create mode 100644 src/framework/Framework.HttpClientExtensions/README.md create mode 100644 src/framework/Framework.IO/README.md create mode 100644 src/framework/Framework.Linq/README.md create mode 100644 src/framework/Framework.Logging/README.md create mode 100644 src/framework/Framework.Models/README.md create mode 100644 src/framework/Framework.Seeding/README.md create mode 100644 src/framework/Framework.Swagger/README.md create mode 100644 src/framework/Framework.Token/README.md create mode 100644 src/framework/Framework.Web/README.md delete mode 100644 src/framework/Framework/Framework.csproj delete mode 100644 src/framework/Framework/framework.nuspec diff --git a/scripts/push_framework_web_to_local.sh b/scripts/push_framework_web_to_local.sh deleted file mode 100755 index b061a28ed7..0000000000 --- a/scripts/push_framework_web_to_local.sh +++ /dev/null @@ -1,14 +0,0 @@ -#!/bin/bash - -folderPath="./packages" -extension="*.nupkg" - -dotnet pack src/framework/Framework.Web/Framework.Web.csproj -c Release -o "$folderPath" - -files=($(find "$folderPath" -name "$extension")) - -for file in "${files[@]}"; do - dotnet nuget push "$file" --source "local" -done - -rm -r "$folderPath" \ No newline at end of file diff --git a/scripts/update_version.ps1 b/scripts/update_version.ps1 new file mode 100755 index 0000000000..954fe1751e --- /dev/null +++ b/scripts/update_version.ps1 @@ -0,0 +1,111 @@ +param ( + [string]$name, + [string]$version +) + +# Initialize an array to store updated directories +$updatedDirectories = @() + +# Define the version update functions (same as in Bash) + +# Function to search and update .csproj files +Function Update-CsProjFiles { + param ( + [string]$updatedName + ) + + $projectRef = "Framework.$updatedName.csproj" + + # Iterate over directories in the Framework directory + Get-ChildItem -Path "./src/Framework/*" -Directory | ForEach-Object { + $dir = $_ + # Check if the directory is already in updatedDirectories + if (-not $updatedDirectories.Contains($dir.FullName)) { + # Search for .csproj files in the current directory + $csProjFiles = Get-ChildItem -Path "$dir/*.csproj" + foreach ($projectFile in $csProjFiles) { + $content = Get-Content $projectFile.FullName + if ($content -match [regex]::Escape($projectRef)) { + $directoryName = [System.IO.Path]::GetFileName($dir.FullName) + Update-Version $dir.FullName $directoryName + } + } + } + } +} + +# Function to update the version +Function Update-Version { + param ( + [string]$directory, + [string]$updatedName + ) + + $propsFile = Join-Path $directory "Directory.Build.props" + # Check if the Directory.Build.props file exists + if (Test-Path $propsFile) { + # Extract the current version from the XML file + $xml = [xml](Get-Content $propsFile) + $currentVersion = $xml.SelectNodes("/PropertyGroup/VersionPrefix").InnerText + $currentSuffix = $xml.SelectNodes("/PropertyGroup/VersionSuffix").InnerText + + switch ($version) { + "major" { + $updatedVersion = Update-Major $currentVersion + $updatedSuffix = $currentSuffix + } + "minor" { + $updatedVersion = Update-Minor $currentVersion + $updatedSuffix = $currentSuffix + } + "patch" { + $updatedVersion = Update-Patch $currentVersion + $updatedSuffix = $currentSuffix + } + "alpha" { + $updatedVersion = $currentVersion + $updatedSuffix = Update-AlphaBeta $version $currentSuffix + } + "beta" { + $updatedVersion = $currentVersion + $updatedSuffix = Update-AlphaBeta $version $currentSuffix + } + default { + Write-Host "Invalid version argument. Valid options: major, minor, patch, alpha, beta" + exit 1 + } + } + + # Update the VersionPrefix and VersionSuffix in the XML file + $xml.SelectSingleNode("/PropertyGroup/VersionPrefix").InnerText = $updatedVersion + $xml.SelectSingleNode("/PropertyGroup/VersionSuffix").InnerText = $updatedSuffix + $xml.Save($propsFile) + + Write-Host "Updated version in $propsFile to $updatedVersion $updatedSuffix" + $updatedDirectories += $directory + # Update the depending solutions + Update-CsProjFiles $updatedName + } + else { + Write-Host "Directory.Builds.props file not found in $($directory)$updatedName" + } +} + +# Function to iterate over directories in the Framework directory +Function Iterate-Directories { + param ( + [string]$updatedName + ) + + # Iterate over directories in the Framework directory + Get-ChildItem -Path "./src/Framework/*" -Directory | ForEach-Object { + $dir = $_ + # Check if a directory with the specified name exists + if ($dir.Name -eq "Framework.$updatedName") { + Update-Version $dir.FullName $updatedName + } + } +} + +# Call the Iterate-Directories function to start the script +Iterate-Directories $name diff --git a/scripts/update_version.sh b/scripts/update_version.sh new file mode 100755 index 0000000000..a722dbc610 --- /dev/null +++ b/scripts/update_version.sh @@ -0,0 +1,140 @@ +#!/bin/bash + +# Check if the correct number of arguments are provided +if [ "$#" -ne 2 ]; then + echo "Usage: $0 " + exit 1 +fi + +# Assign the arguments to variables +name="$1" +version="$2" + +# Initialize a global array to store updated directories +updated_directories=() + +# Define the version update functions +update_major() { + local version="$1" + local updated_version="$(echo "$version" | awk -F. '{$1+=1; $2=0; $3=0; print}' | tr ' ' '.')" + echo "$updated_version" +} + +update_minor() { + local version="$1" + local updated_version="$(echo "$version" | awk -F. '{$2+=1; $3=0; print}' | tr ' ' '.')" + echo "$updated_version" +} + +update_patch() { + local version="$1" + local updated_version="$(echo "$version" | awk -F. '{$3+=1; print}' | tr ' ' '.')" + echo "$updated_version" +} + +update_alpha_beta() { + local version="$1" + local current_suffix=$(grep '' "$props_file" | sed -n 's/.*\(.*\)<\/VersionSuffix>.*/\1/p' | sed 's/^[[:space:]]*//;s/[[:space:]]*$//' | tr -d '\n') + local current_suffix_version="${current_suffix%%"."*}" + if [ "$current_suffix_version" != "$version" ]; then + updated_suffix="$version" + else + if [[ "$current_suffix" == "alpha" || "$current_suffix" == "beta" ]]; then + updated_suffix="${current_suffix}.1" + else + numeric_part=$(echo "$current_suffix" | sed 's/[^0-9]//g') + new_numeric_part=$((numeric_part + 1)) + updated_suffix="${version}.${new_numeric_part}" + fi + fi + echo "$updated_suffix" +} + +# Function to search and update .csproj files +update_csproj_files() { + local updated_name="$1" + project_ref="Framework.$updated_name.csproj" + + # Iterate over directories in the Framework directory + for dir in ./src/Framework/*/; do + # Check if the directory exists + if [ -d "$dir" ]; then + # Check if the directory is already in updated_directories + if [[ " ${updated_directories[*]} " != *"$dir"* ]]; then + # Search for .csproj files in the current directory + csproj_files=("$dir"*.csproj) + for project_file in "${csproj_files[@]}"; do + if grep -q "$project_ref" "$project_file"; then + directory_name=$(basename "$dir") + update_version "$dir" "$directory_name" + fi + done + fi + fi + done +} + +update_version(){ + local directory="$1" + local updated_name="$2" + + local props_file=$directory"Directory.Build.props" + # Check if the Directory.Builds.props file exists + if [ -f "$props_file" ]; then + # Extract the current version from the XML file + current_version=$(awk -F'[<>]' '//{print $3}' "$props_file") + current_suffix=$(awk -F'[<>]' '//{print $3}' "$props_file") + + case "$version" in + major) + updated_version=$(update_major "$current_version") + updated_suffix="$current_suffix" + ;; + minor) + updated_version=$(update_minor "$current_version") + updated_suffix="$current_suffix" + ;; + patch) + updated_version=$(update_patch "$current_version") + updated_suffix="$current_suffix" + ;; + alpha|beta) + updated_version="$current_version" + updated_suffix=$(update_alpha_beta "$version") + ;; + *) + echo "Invalid version argument. Valid options: major, minor, patch, alpha, beta" + exit 1 + ;; + esac + + # Update the VersionPrefix and VersionSuffix in the file using awk + awk -v new_version="$updated_version" -v new_suffix="$updated_suffix" '//{gsub(/[^<]+<\/VersionPrefix>/, "" new_version "")}//{gsub(/[^<]+<\/VersionSuffix>/, "" new_suffix "")}1' "$props_file" > temp && mv temp "$props_file" + echo "Updated version in $props_file to $updated_version $updated_suffix" + + updated_directories+=($directory) + # Update the depending solutions + update_csproj_files "$updated_name" + else + echo "Directory.Builds.props file not found in $directory$updated_name" + fi +} + +# Function to iterate over directories in the Framework directory +iterate_directories() { + local updated_name="$1" + + # Iterate over directories in the Framework directory + for dir in ./src/Framework/*/; do + # Check if the directory exists + if [ -d "$dir" ]; then + # Check if a directory with the specified name exists + if [[ $dir == "./src/Framework/Framework.$updated_name/" ]]; then + update_version "$dir" "$updated_name" + fi + fi + done +} + +# Call the iterate_directories function to start the script +iterate_directories "$name" diff --git a/src/framework/Framework.Async/Framework.Async.csproj b/src/framework/Framework.Async/Framework.Async.csproj index 8226a7d5e1..c9bd1f1d55 100644 --- a/src/framework/Framework.Async/Framework.Async.csproj +++ b/src/framework/Framework.Async/Framework.Async.csproj @@ -1,69 +1,65 @@ - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.Async - Org.Eclipse.TractusX.Portal.Backend.Framework.Async - net7.0 - enable - enable - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.Async - 1.0.0-RC1 - TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - git - - - true - - - true - - - true - snupkg - - - - - - - - - - - true - - + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Async + Org.Eclipse.TractusX.Portal.Backend.Framework.Async + net7.0 + enable + enable + true + + + + + true + Org.Eclipse.TractusX.Portal.Backend.Framework.Async + Org.Eclipse.TractusX.Portal.Backend.Framework.Async + TractusX + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + + true + + + true + + + + + + + + + + + true + + diff --git a/src/framework/Framework.Authorization/Directory.Build.props b/src/framework/Framework.Authorization/Directory.Build.props new file mode 100644 index 0000000000..53f85ff929 --- /dev/null +++ b/src/framework/Framework.Authorization/Directory.Build.props @@ -0,0 +1,26 @@ + + + + + 1.0.0 + beta + + diff --git a/src/framework/Framework/README.md b/src/framework/Framework.Authorization/README.md similarity index 100% rename from src/framework/Framework/README.md rename to src/framework/Framework.Authorization/README.md diff --git a/src/framework/Framework.Cors/Framework.Cors.csproj b/src/framework/Framework.Cors/Framework.Cors.csproj index dabce1c43d..a9425e748b 100644 --- a/src/framework/Framework.Cors/Framework.Cors.csproj +++ b/src/framework/Framework.Cors/Framework.Cors.csproj @@ -1,77 +1,77 @@ - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.Cors - Org.Eclipse.TractusX.Portal.Backend.Framework.Cors - net7.0 - enable - enable - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.Cors - 1.0.0-RC1 - TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - git - - true - - - true - - - true - snupkg - - - - - - - - - - - - - - - - - - - true - - + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Cors + Org.Eclipse.TractusX.Portal.Backend.Framework.Cors + net7.0 + enable + enable + true + + + + + true + Org.Eclipse.TractusX.Portal.Backend.Framework.Cors + Org.Eclipse.TractusX.Portal.Backend.Framework.Cors + TractusX + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + + + + true + + diff --git a/src/framework/Framework.Cors/README.md b/src/framework/Framework.Cors/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.Cors/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.DBAccess/Framework.DBAccess.csproj b/src/framework/Framework.DBAccess/Framework.DBAccess.csproj index 2dc548c47e..6fa5afce48 100644 --- a/src/framework/Framework.DBAccess/Framework.DBAccess.csproj +++ b/src/framework/Framework.DBAccess/Framework.DBAccess.csproj @@ -1,71 +1,71 @@ - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess - Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess - net7.0 - enable - enable - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess - 1.0.0-RC1 - TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - git - - true - - - true - - - true - snupkg - - - - - - - - - - - - - - - true - - + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess + Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess + net7.0 + enable + enable + true + + + + + true + Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess + Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess + TractusX + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + true + + diff --git a/src/framework/Framework.DBAccess/README.md b/src/framework/Framework.DBAccess/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.DBAccess/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj b/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj index 807596894c..821473e35d 100644 --- a/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj +++ b/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj @@ -1,72 +1,72 @@ - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider - Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider - net7.0 - enable - enable - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider - 1.0.0-RC1 - TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - git - - true - - - true - - - true - snupkg - - - - - - - - - - - - - - - true - - + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider + Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider + net7.0 + enable + enable + true + + + + + true + Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider + Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider + TractusX + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + true + + diff --git a/src/framework/Framework.DependencyInjection/Directory.Build.props b/src/framework/Framework.DependencyInjection/Directory.Build.props new file mode 100644 index 0000000000..53f85ff929 --- /dev/null +++ b/src/framework/Framework.DependencyInjection/Directory.Build.props @@ -0,0 +1,26 @@ + + + + + 1.0.0 + beta + + diff --git a/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj b/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj index 26ba9f8eaa..4e91868542 100644 --- a/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj +++ b/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj @@ -1,74 +1,74 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection - Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection - net7.0 - enable - enable - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection - 1.0.0-RC1 - TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - git - - true - - - true - - - true - snupkg - - - - - - - - - - - - - - - true - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection + Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection + net7.0 + enable + enable + true + + + + + true + Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection + Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection + TractusX + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + true + + + diff --git a/src/framework/Framework.DependencyInjection/README.md b/src/framework/Framework.DependencyInjection/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.DependencyInjection/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.ErrorHandling.Library/ConfigurationException.cs b/src/framework/Framework.ErrorHandling.Library/ConfigurationException.cs index bddebf8406..747055a6f1 100644 --- a/src/framework/Framework.ErrorHandling.Library/ConfigurationException.cs +++ b/src/framework/Framework.ErrorHandling.Library/ConfigurationException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; [Serializable] public class ConfigurationException : DetailException diff --git a/src/framework/Framework.ErrorHandling.Library/ConfigurationValidation.cs b/src/framework/Framework.ErrorHandling.Library/ConfigurationValidation.cs index bbe8de3be7..b4dc6f5837 100644 --- a/src/framework/Framework.ErrorHandling.Library/ConfigurationValidation.cs +++ b/src/framework/Framework.ErrorHandling.Library/ConfigurationValidation.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; public class ConfigurationValidation { diff --git a/src/framework/Framework.ErrorHandling.Library/ConflictException.cs b/src/framework/Framework.ErrorHandling.Library/ConflictException.cs index cc6db2db0e..61fcdb46e8 100644 --- a/src/framework/Framework.ErrorHandling.Library/ConflictException.cs +++ b/src/framework/Framework.ErrorHandling.Library/ConflictException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; [Serializable] public class ConflictException : DetailException diff --git a/src/framework/Framework.ErrorHandling.Library/ControllerArgumentException.cs b/src/framework/Framework.ErrorHandling.Library/ControllerArgumentException.cs index ba275fa2c6..533965a240 100644 --- a/src/framework/Framework.ErrorHandling.Library/ControllerArgumentException.cs +++ b/src/framework/Framework.ErrorHandling.Library/ControllerArgumentException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; /// [Serializable] diff --git a/src/framework/Framework.ErrorHandling.Library/ForbiddenException.cs b/src/framework/Framework.ErrorHandling.Library/ForbiddenException.cs index ca7d10c719..69b5d353c2 100644 --- a/src/framework/Framework.ErrorHandling.Library/ForbiddenException.cs +++ b/src/framework/Framework.ErrorHandling.Library/ForbiddenException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; [Serializable] public class ForbiddenException : DetailException diff --git a/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj b/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj index 734b922a9d..30c742cbe5 100644 --- a/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj +++ b/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj @@ -25,25 +25,25 @@ net7.0 enable enable + true + true Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library - 1.0.0-RC1 + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. README.md LICENSE + https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.ErrorHandling.Library/NotFoundException.cs b/src/framework/Framework.ErrorHandling.Library/NotFoundException.cs index ce252ca177..7be662762b 100644 --- a/src/framework/Framework.ErrorHandling.Library/NotFoundException.cs +++ b/src/framework/Framework.ErrorHandling.Library/NotFoundException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; [Serializable] public class NotFoundException : DetailException diff --git a/src/framework/Framework.ErrorHandling.Library/README.md b/src/framework/Framework.ErrorHandling.Library/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.ErrorHandling.Library/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.ErrorHandling.Library/ServiceException.cs b/src/framework/Framework.ErrorHandling.Library/ServiceException.cs index 9511ec6f68..f5a1947314 100644 --- a/src/framework/Framework.ErrorHandling.Library/ServiceException.cs +++ b/src/framework/Framework.ErrorHandling.Library/ServiceException.cs @@ -19,7 +19,7 @@ using System.Net; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; [Serializable] public class ServiceException : DetailException diff --git a/src/framework/Framework.ErrorHandling.Library/UnexpectedConditionException.cs b/src/framework/Framework.ErrorHandling.Library/UnexpectedConditionException.cs index 90b53ad1e0..1a37d80180 100644 --- a/src/framework/Framework.ErrorHandling.Library/UnexpectedConditionException.cs +++ b/src/framework/Framework.ErrorHandling.Library/UnexpectedConditionException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; [Serializable] public class UnexpectedConditionException : DetailException diff --git a/src/framework/Framework.ErrorHandling.Library/UnsupportedMediaTypeException.cs b/src/framework/Framework.ErrorHandling.Library/UnsupportedMediaTypeException.cs index ccb9d5a0ff..9685a91c5f 100644 --- a/src/framework/Framework.ErrorHandling.Library/UnsupportedMediaTypeException.cs +++ b/src/framework/Framework.ErrorHandling.Library/UnsupportedMediaTypeException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; [Serializable] public class UnsupportedMediaTypeException : DetailException diff --git a/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj b/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj index 0eba852faa..d7ea3cfff4 100644 --- a/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj +++ b/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj @@ -25,25 +25,25 @@ net7.0 enable enable + true - Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.We - 1.0.0-RC1 + true + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Web + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Web TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. README.md LICENSE + https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.ErrorHandling.Web/README.md b/src/framework/Framework.ErrorHandling.Web/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.ErrorHandling.Web/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj b/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj index e8d3f50289..2e416407cb 100644 --- a/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj +++ b/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj @@ -1,80 +1,80 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions - Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions - net7.0 - enable - enable - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions - 1.0.0-RC1 - TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - git - - true - - - true - - - true - snupkg - - - - - - - - - - - - - - - - - - - - - true - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions + Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions + net7.0 + enable + enable + true + + + + + true + Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions + Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions + TractusX + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + + + + + + true + + + diff --git a/src/framework/Framework.HttpClientExtensions/HttpAsyncResponseMessageExtension.cs b/src/framework/Framework.HttpClientExtensions/HttpAsyncResponseMessageExtension.cs index 60a6a7d3c8..b51d4b2904 100644 --- a/src/framework/Framework.HttpClientExtensions/HttpAsyncResponseMessageExtension.cs +++ b/src/framework/Framework.HttpClientExtensions/HttpAsyncResponseMessageExtension.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; diff --git a/src/framework/Framework.HttpClientExtensions/README.md b/src/framework/Framework.HttpClientExtensions/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.HttpClientExtensions/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.IO/CsvParser.cs b/src/framework/Framework.IO/CsvParser.cs index e08cc3af8f..a0a4887f20 100644 --- a/src/framework/Framework.IO/CsvParser.cs +++ b/src/framework/Framework.IO/CsvParser.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Text; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.IO; diff --git a/src/framework/Framework.IO/Framework.IO.csproj b/src/framework/Framework.IO/Framework.IO.csproj index a67b128d97..5858d6f632 100644 --- a/src/framework/Framework.IO/Framework.IO.csproj +++ b/src/framework/Framework.IO/Framework.IO.csproj @@ -1,78 +1,78 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.IO - net7.0 - enable - enable - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.IO - 1.0.0-RC1 - TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - git - - true - - - true - - - true - snupkg - - - - - - - - - - - - - - - - - - - - true - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.IO + net7.0 + enable + enable + true + + + + + true + Org.Eclipse.TractusX.Portal.Backend.Framework.IO + Org.Eclipse.TractusX.Portal.Backend.Framework.IO + TractusX + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + + + + + true + + + diff --git a/src/framework/Framework.IO/README.md b/src/framework/Framework.IO/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.IO/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.IO/UrlHelper.cs b/src/framework/Framework.IO/UrlHelper.cs index 4f64847ece..6fb75eb96a 100644 --- a/src/framework/Framework.IO/UrlHelper.cs +++ b/src/framework/Framework.IO/UrlHelper.cs @@ -18,9 +18,10 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; + namespace Org.Eclipse.TractusX.Portal.Backend.Framework.IO; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Collections.Immutable; using System.Web; diff --git a/src/framework/Framework.Linq/Framework.Linq.csproj b/src/framework/Framework.Linq/Framework.Linq.csproj index a43b7a7c89..242d7ccb4e 100644 --- a/src/framework/Framework.Linq/Framework.Linq.csproj +++ b/src/framework/Framework.Linq/Framework.Linq.csproj @@ -24,25 +24,25 @@ net7.0 enable enable + true + true Org.Eclipse.TractusX.Portal.Backend.Framework.Linq - 1.0.0-RC1 + Org.Eclipse.TractusX.Portal.Backend.Framework.Linq TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. README.md LICENSE + https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.Linq/GenericSelectExtension.cs b/src/framework/Framework.Linq/GenericSelectExtension.cs index 2bf2db623e..2b34257300 100644 --- a/src/framework/Framework.Linq/GenericSelectExtension.cs +++ b/src/framework/Framework.Linq/GenericSelectExtension.cs @@ -20,7 +20,7 @@ using Microsoft.CodeAnalysis.CSharp.Scripting; using Microsoft.CodeAnalysis.Scripting; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Reflection; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; diff --git a/src/framework/Framework.Linq/ObjectToEnumerableExtension.cs b/src/framework/Framework.Linq/ObjectToEnumerableExtension.cs index 137352bdba..8c672d31e9 100644 --- a/src/framework/Framework.Linq/ObjectToEnumerableExtension.cs +++ b/src/framework/Framework.Linq/ObjectToEnumerableExtension.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; diff --git a/src/framework/Framework.Linq/README.md b/src/framework/Framework.Linq/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.Linq/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.Logging/Framework.Logging.csproj b/src/framework/Framework.Logging/Framework.Logging.csproj index 2ac91b0cb5..4f92fc68d9 100644 --- a/src/framework/Framework.Logging/Framework.Logging.csproj +++ b/src/framework/Framework.Logging/Framework.Logging.csproj @@ -25,25 +25,25 @@ net7.0 enable enable + true + true Org.Eclipse.TractusX.Portal.Backend.Framework.Logging - 1.0.0-RC1 + Org.Eclipse.TractusX.Portal.Backend.Framework.Logging TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. README.md LICENSE + https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.Logging/README.md b/src/framework/Framework.Logging/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.Logging/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.Models/EnumMemberConverter.cs b/src/framework/Framework.Models/EnumMemberConverter.cs index 3a9cd75853..c8c6434d1e 100644 --- a/src/framework/Framework.Models/EnumMemberConverter.cs +++ b/src/framework/Framework.Models/EnumMemberConverter.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Reflection; using System.Runtime.Serialization; using System.Text.Json; diff --git a/src/framework/Framework.Models/Framework.Models.csproj b/src/framework/Framework.Models/Framework.Models.csproj index f2e260d3d0..d944d89401 100644 --- a/src/framework/Framework.Models/Framework.Models.csproj +++ b/src/framework/Framework.Models/Framework.Models.csproj @@ -1,82 +1,82 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.Models - Org.Eclipse.TractusX.Portal.Backend.Framework.Models - net7.0 - enable - enable - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.Models - 1.0.0-RC1 - TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - git - - true - - - true - - - true - snupkg - - - - - - - - - - - - - - - - - - - - - - - true - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Models + Org.Eclipse.TractusX.Portal.Backend.Framework.Models + net7.0 + enable + enable + true + + + + + true + Org.Eclipse.TractusX.Portal.Backend.Framework.Models + Org.Eclipse.TractusX.Portal.Backend.Framework.Models + TractusX + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + + + + + + + + true + + + diff --git a/src/framework/Framework.Models/Pagination.cs b/src/framework/Framework.Models/Pagination.cs index e325e0ea22..d9cbef5b75 100644 --- a/src/framework/Framework.Models/Pagination.cs +++ b/src/framework/Framework.Models/Pagination.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Linq.Expressions; using System.Text.Json.Serialization; diff --git a/src/framework/Framework.Models/README.md b/src/framework/Framework.Models/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.Models/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.Models/Validation/DistinctValuesValidation.cs b/src/framework/Framework.Models/Validation/DistinctValuesValidation.cs index 7e6531f233..20358f928f 100644 --- a/src/framework/Framework.Models/Validation/DistinctValuesValidation.cs +++ b/src/framework/Framework.Models/Validation/DistinctValuesValidation.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using System.Collections; using System.ComponentModel.DataAnnotations; diff --git a/src/framework/Framework.Models/Validation/EnumEnumerableValidation.cs b/src/framework/Framework.Models/Validation/EnumEnumerableValidation.cs index c7e034292c..988fb3f8b2 100644 --- a/src/framework/Framework.Models/Validation/EnumEnumerableValidation.cs +++ b/src/framework/Framework.Models/Validation/EnumEnumerableValidation.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using System.Collections; using System.ComponentModel.DataAnnotations; diff --git a/src/framework/Framework.Models/Validation/ValidateEnumValueAttribute.cs b/src/framework/Framework.Models/Validation/ValidateEnumValueAttribute.cs index c7f1c63c92..ec22fd4613 100644 --- a/src/framework/Framework.Models/Validation/ValidateEnumValueAttribute.cs +++ b/src/framework/Framework.Models/Validation/ValidateEnumValueAttribute.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.ComponentModel.DataAnnotations; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Validation; diff --git a/src/framework/Framework.Models/Validation/ValidateEnumValuesAttribute.cs b/src/framework/Framework.Models/Validation/ValidateEnumValuesAttribute.cs index 724602b6e7..bc739282bd 100644 --- a/src/framework/Framework.Models/Validation/ValidateEnumValuesAttribute.cs +++ b/src/framework/Framework.Models/Validation/ValidateEnumValuesAttribute.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using System.ComponentModel.DataAnnotations; diff --git a/src/framework/Framework.Seeding/Framework.Seeding.csproj b/src/framework/Framework.Seeding/Framework.Seeding.csproj index e14f1593e7..684fa94fbe 100644 --- a/src/framework/Framework.Seeding/Framework.Seeding.csproj +++ b/src/framework/Framework.Seeding/Framework.Seeding.csproj @@ -1,88 +1,88 @@ - - - - - - net7.0 - enable - enable - Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding - Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding - - true - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding - 1.0.0-RC1 - TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - git - - true - - - true - - - true - snupkg - - - - - - - - - - - - - - - - - - - - - - - - - - true - - - + + + + + + net7.0 + enable + enable + Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding + Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding + + true + true + + + + + true + Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding + Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding + TractusX + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + + + + + + + + + + + true + + + diff --git a/src/framework/Framework.Seeding/README.md b/src/framework/Framework.Seeding/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.Seeding/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.Seeding/SeederHelper.cs b/src/framework/Framework.Seeding/SeederHelper.cs index 9134c60cef..f922f06cf3 100644 --- a/src/framework/Framework.Seeding/SeederHelper.cs +++ b/src/framework/Framework.Seeding/SeederHelper.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding.JsonHelper; using System.Collections.Concurrent; using System.Reflection; diff --git a/src/framework/Framework.Swagger/Framework.Swagger.csproj b/src/framework/Framework.Swagger/Framework.Swagger.csproj index 578dbdaaab..6a0f4696d5 100644 --- a/src/framework/Framework.Swagger/Framework.Swagger.csproj +++ b/src/framework/Framework.Swagger/Framework.Swagger.csproj @@ -1,78 +1,78 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger - net7.0 - enable - enable - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger - 1.0.0-RC1 - TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - git - - true - - - true - - - true - snupkg - - - - - - - - - - - - - - - - - - - - true - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger + net7.0 + enable + enable + true + + + + + true + Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger + Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger + TractusX + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + + + + + true + + + diff --git a/src/framework/Framework.Swagger/README.md b/src/framework/Framework.Swagger/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.Swagger/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.Swagger/SwaggerGenConfiguration.cs b/src/framework/Framework.Swagger/SwaggerGenConfiguration.cs index da01b63fa0..7dd453925c 100644 --- a/src/framework/Framework.Swagger/SwaggerGenConfiguration.cs +++ b/src/framework/Framework.Swagger/SwaggerGenConfiguration.cs @@ -21,7 +21,7 @@ using Microsoft.AspNetCore.Http; using Microsoft.Extensions.DependencyInjection; using Microsoft.OpenApi.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Swashbuckle.AspNetCore.SwaggerGen; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger; diff --git a/src/framework/Framework.Token/Framework.Token.csproj b/src/framework/Framework.Token/Framework.Token.csproj index 0d62d9c782..2153a85918 100644 --- a/src/framework/Framework.Token/Framework.Token.csproj +++ b/src/framework/Framework.Token/Framework.Token.csproj @@ -1,78 +1,78 @@ - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.Token - Org.Eclipse.TractusX.Portal.Backend.Framework.Token - net7.0 - enable - enable - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.Token - 1.0.0-RC1 - TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - git - - true - - - true - - - true - snupkg - - - - - - - - - - - - - - - - - - - - true - - - + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.Token + Org.Eclipse.TractusX.Portal.Backend.Framework.Token + net7.0 + enable + enable + true + + + + + true + Org.Eclipse.TractusX.Portal.Backend.Framework.Token + Org.Eclipse.TractusX.Portal.Backend.Framework.Token + TractusX + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + + + + + true + + + diff --git a/src/framework/Framework.Token/README.md b/src/framework/Framework.Token/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.Token/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework.Web/DocumentExtensions.cs b/src/framework/Framework.Web/DocumentExtensions.cs index 997bcbaa4e..cb3c758aac 100644 --- a/src/framework/Framework.Web/DocumentExtensions.cs +++ b/src/framework/Framework.Web/DocumentExtensions.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.AspNetCore.Http; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Security.Cryptography; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; diff --git a/src/framework/Framework.Web/Framework.Web.csproj b/src/framework/Framework.Web/Framework.Web.csproj index 0cc2e391c8..7882d36953 100644 --- a/src/framework/Framework.Web/Framework.Web.csproj +++ b/src/framework/Framework.Web/Framework.Web.csproj @@ -23,25 +23,25 @@ net7.0 enable enable + true + true Org.Eclipse.TractusX.Portal.Backend.Framework.Web - 1.0.0-RC1 + Org.Eclipse.TractusX.Portal.Backend.Framework.Web TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. README.md LICENSE + https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.Web/HealthCheckExtensions.cs b/src/framework/Framework.Web/HealthCheckExtensions.cs index f9aaff33c0..b4d6113ed7 100644 --- a/src/framework/Framework.Web/HealthCheckExtensions.cs +++ b/src/framework/Framework.Web/HealthCheckExtensions.cs @@ -21,7 +21,7 @@ using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Http; using Microsoft.Extensions.Diagnostics.HealthChecks; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using System.Net.Mime; using System.Text.Json; diff --git a/src/framework/Framework.Web/README.md b/src/framework/Framework.Web/README.md new file mode 100644 index 0000000000..de76cf6fef --- /dev/null +++ b/src/framework/Framework.Web/README.md @@ -0,0 +1,48 @@ +# Catena-X Portal Backend Framework + +The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework + +## Copyright + +All content is the property of the respective authors or their employers. For +more information regarding authorship of content, please consult the listed +source code repository logs. + +## Contributing + +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. + +## License + +Distributed under the Apache 2.0 License. +See [LICENSE](./LICENSE) for more information. + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## Third-party Content + +This project uses the following image content: + +* Image: Catena-X Logo +* Source URL: https://catena-x.net + +## Cryptography + +Content may contain encryption software. The country in which you are currently +may have restrictions on the import, possession, and use, and/or re-export to +another country, of encryption software. BEFORE using any encryption software, +please check the country's laws, regulations and policies concerning the import, +possession, or use, and re-export of encryption software, to see if this is +permitted. diff --git a/src/framework/Framework/Framework.csproj b/src/framework/Framework/Framework.csproj deleted file mode 100644 index cb3a2bd7bc..0000000000 --- a/src/framework/Framework/Framework.csproj +++ /dev/null @@ -1,63 +0,0 @@ - - - - Org.Eclipse.TractusX.Portal.Backend.Framework - Org.Eclipse.TractusX.Portal.Backend.Framework - net7.0 - enable - enable - true - - - Org.Eclipse.TractusX.Portal.Backend.Framework - 1.0.0-RC1 - TractusX - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - git - - - - - - - - - - - - - - - - - - - - - - - - $(TargetsForTfmSpecificBuildOutput);CopyProjectReferencesToPackage - - - - - <_ReferenceCopyLocalPaths Include="@(ReferenceCopyLocalPaths->WithMetadataValue('ReferenceSourceTarget', 'ProjectReference')->WithMetadataValue('PrivateAssets', 'All'))"/> - - - - - - - diff --git a/src/framework/Framework/framework.nuspec b/src/framework/Framework/framework.nuspec deleted file mode 100644 index 66c2e61266..0000000000 --- a/src/framework/Framework/framework.nuspec +++ /dev/null @@ -1,26 +0,0 @@ - - - - Org.Eclipse.TractusX.Portal.Backend.Framework - 1.0.0-RC1 - TractusX - false - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - - - - - - - - \ No newline at end of file diff --git a/src/framework/Portal.Backend.Framework.sln b/src/framework/Portal.Backend.Framework.sln index c5ce40804f..b702e3586e 100644 --- a/src/framework/Portal.Backend.Framework.sln +++ b/src/framework/Portal.Backend.Framework.sln @@ -54,7 +54,7 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Token.Tests", ".. EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Web.Tests", "..\..\tests\framework\Framework.Web.Tests\Framework.Web.Tests.csproj", "{CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Tests.Shared", "..\..\tests\framework\Framework.Tests.Shared\Framework.Tests.Shared.csproj", "{C632DF3D-BCF9-4871-B888-5C002A5B81F5}" +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Tests.Shared", "..\..\tests\framework\Framework.Tests.Shared\Framework.Tests.Shared.csproj", "{AD424025-ECC4-45BC-A1AA-8B63A06C4FEB}" EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution @@ -170,10 +170,10 @@ Global {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}.Debug|Any CPU.Build.0 = Debug|Any CPU {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}.Release|Any CPU.ActiveCfg = Release|Any CPU {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}.Release|Any CPU.Build.0 = Release|Any CPU - {C632DF3D-BCF9-4871-B888-5C002A5B81F5}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {C632DF3D-BCF9-4871-B888-5C002A5B81F5}.Debug|Any CPU.Build.0 = Debug|Any CPU - {C632DF3D-BCF9-4871-B888-5C002A5B81F5}.Release|Any CPU.ActiveCfg = Release|Any CPU - {C632DF3D-BCF9-4871-B888-5C002A5B81F5}.Release|Any CPU.Build.0 = Release|Any CPU + {AD424025-ECC4-45BC-A1AA-8B63A06C4FEB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {AD424025-ECC4-45BC-A1AA-8B63A06C4FEB}.Debug|Any CPU.Build.0 = Debug|Any CPU + {AD424025-ECC4-45BC-A1AA-8B63A06C4FEB}.Release|Any CPU.ActiveCfg = Release|Any CPU + {AD424025-ECC4-45BC-A1AA-8B63A06C4FEB}.Release|Any CPU.Build.0 = Release|Any CPU EndGlobalSection GlobalSection(NestedProjects) = preSolution {1F6016AC-4440-4CAF-8406-976C40811B09} = {020B325E-D364-49AE-9F3D-5328654AEADA} @@ -185,6 +185,6 @@ Global {68B22C14-A488-44A5-A28A-057FB33C3C34} = {020B325E-D364-49AE-9F3D-5328654AEADA} {BB12E9BA-08AF-483A-ABE4-7CEF2069B274} = {020B325E-D364-49AE-9F3D-5328654AEADA} {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951} = {020B325E-D364-49AE-9F3D-5328654AEADA} - {C632DF3D-BCF9-4871-B888-5C002A5B81F5} = {020B325E-D364-49AE-9F3D-5328654AEADA} + {AD424025-ECC4-45BC-A1AA-8B63A06C4FEB} = {020B325E-D364-49AE-9F3D-5328654AEADA} EndGlobalSection EndGlobal diff --git a/tests/framework/Framework.DBAccess.Tests/Framework.DBAccess.Tests.csproj b/tests/framework/Framework.DBAccess.Tests/Framework.DBAccess.Tests.csproj index ba979b7570..7f83a08e87 100644 --- a/tests/framework/Framework.DBAccess.Tests/Framework.DBAccess.Tests.csproj +++ b/tests/framework/Framework.DBAccess.Tests/Framework.DBAccess.Tests.csproj @@ -29,6 +29,6 @@ - + diff --git a/tests/framework/Framework.IO.Tests/CsvParserTest.cs b/tests/framework/Framework.IO.Tests/CsvParserTest.cs index fa4b4dff34..15b805f998 100644 --- a/tests/framework/Framework.IO.Tests/CsvParserTest.cs +++ b/tests/framework/Framework.IO.Tests/CsvParserTest.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Text; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.IO.Tests; diff --git a/tests/framework/Framework.IO.Tests/Framework.IO.Tests.csproj b/tests/framework/Framework.IO.Tests/Framework.IO.Tests.csproj index 360a04dc7f..45bdaca972 100644 --- a/tests/framework/Framework.IO.Tests/Framework.IO.Tests.csproj +++ b/tests/framework/Framework.IO.Tests/Framework.IO.Tests.csproj @@ -35,6 +35,6 @@ - + diff --git a/tests/framework/Framework.IO.Tests/UrlHelperTests.cs b/tests/framework/Framework.IO.Tests/UrlHelperTests.cs index 5dd0308a2c..64a50c3521 100644 --- a/tests/framework/Framework.IO.Tests/UrlHelperTests.cs +++ b/tests/framework/Framework.IO.Tests/UrlHelperTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.IO.Tests; diff --git a/tests/framework/Framework.Linq.Tests/Framework.Linq.Tests.csproj b/tests/framework/Framework.Linq.Tests/Framework.Linq.Tests.csproj index ce6ce70655..2e071f0210 100644 --- a/tests/framework/Framework.Linq.Tests/Framework.Linq.Tests.csproj +++ b/tests/framework/Framework.Linq.Tests/Framework.Linq.Tests.csproj @@ -44,6 +44,6 @@ - + diff --git a/tests/framework/Framework.Linq.Tests/IfAnyTests.cs b/tests/framework/Framework.Linq.Tests/IfAnyTests.cs index 3f225504a5..a69e05f4b5 100644 --- a/tests/framework/Framework.Linq.Tests/IfAnyTests.cs +++ b/tests/framework/Framework.Linq.Tests/IfAnyTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared.Extensions; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared.Extensions; using System.Collections.Immutable; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Linq.Tests; diff --git a/tests/framework/Framework.Logging.Tests/Framework.Logging.Tests.csproj b/tests/framework/Framework.Logging.Tests/Framework.Logging.Tests.csproj index f7528f9a07..3d9eb5c27e 100644 --- a/tests/framework/Framework.Logging.Tests/Framework.Logging.Tests.csproj +++ b/tests/framework/Framework.Logging.Tests/Framework.Logging.Tests.csproj @@ -29,6 +29,6 @@ - + diff --git a/tests/framework/Framework.Models.Tests/EnumMemberConverterTests.cs b/tests/framework/Framework.Models.Tests/EnumMemberConverterTests.cs index 9f2388abff..9667923f68 100644 --- a/tests/framework/Framework.Models.Tests/EnumMemberConverterTests.cs +++ b/tests/framework/Framework.Models.Tests/EnumMemberConverterTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Runtime.Serialization; using System.Text.Json; using System.Text.Json.Serialization; diff --git a/tests/framework/Framework.Models.Tests/ValidationTests.cs b/tests/framework/Framework.Models.Tests/ValidationTests.cs index 8573629ed6..60faef1e38 100644 --- a/tests/framework/Framework.Models.Tests/ValidationTests.cs +++ b/tests/framework/Framework.Models.Tests/ValidationTests.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Validation; using System.Text; diff --git a/tests/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj b/tests/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj index f7b8d51161..1588bafb67 100644 --- a/tests/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj +++ b/tests/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj @@ -28,9 +28,13 @@ + + + + diff --git a/tests/framework/Framework.Token.Tests/TokenServiceTests.cs b/tests/framework/Framework.Token.Tests/TokenServiceTests.cs index 12be3a7386..b77d8a2905 100644 --- a/tests/framework/Framework.Token.Tests/TokenServiceTests.cs +++ b/tests/framework/Framework.Token.Tests/TokenServiceTests.cs @@ -18,7 +18,6 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared.Extensions; diff --git a/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs b/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs index 2690f314ba..b4e049446f 100644 --- a/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs +++ b/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs @@ -21,7 +21,7 @@ using Microsoft.AspNetCore.Mvc.Testing; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Diagnostics.HealthChecks; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Text.Json; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web.Tests; From 61e64e93222617eee78d13d83e051a90651a49ef Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Mon, 30 Oct 2023 21:53:32 +0100 Subject: [PATCH 05/37] WIP: adjust update script Refs: CPLP-3400 --- scripts/update_version.ps1 | 202 ++++++++++++++++++++++++++----------- scripts/update_version.sh | 45 +++++++-- 2 files changed, 178 insertions(+), 69 deletions(-) diff --git a/scripts/update_version.ps1 b/scripts/update_version.ps1 index 954fe1751e..fc5695b8ee 100755 --- a/scripts/update_version.ps1 +++ b/scripts/update_version.ps1 @@ -1,74 +1,106 @@ -param ( +param( [string]$name, [string]$version ) # Initialize an array to store updated directories -$updatedDirectories = @() +$updated_directories = @() -# Define the version update functions (same as in Bash) +# Initialize an array to store projects that need to be updated +$projects_to_update = @() -# Function to search and update .csproj files -Function Update-CsProjFiles { - param ( - [string]$updatedName - ) +# Initialize a hash table to store projects that have been already updated +$already_updated_projects = @{} - $projectRef = "Framework.$updatedName.csproj" +# Function to update the version +function Update-Version { + param( + [string]$currentVersion, + [string]$newVersionType + ) + + $major = 0 + $minor = 0 + $patch = 0 - # Iterate over directories in the Framework directory - Get-ChildItem -Path "./src/Framework/*" -Directory | ForEach-Object { - $dir = $_ - # Check if the directory is already in updatedDirectories - if (-not $updatedDirectories.Contains($dir.FullName)) { - # Search for .csproj files in the current directory - $csProjFiles = Get-ChildItem -Path "$dir/*.csproj" - foreach ($projectFile in $csProjFiles) { - $content = Get-Content $projectFile.FullName - if ($content -match [regex]::Escape($projectRef)) { - $directoryName = [System.IO.Path]::GetFileName($dir.FullName) - Update-Version $dir.FullName $directoryName - } - } + $currentVersionComponents = $currentVersion.Split('.') + + if ($currentVersionComponents.Length -ge 1) { + $major = [int]$currentVersionComponents[0] + } + if ($currentVersionComponents.Length -ge 2) { + $minor = [int]$currentVersionComponents[1] + } + if ($currentVersionComponents.Length -ge 3) { + $patch = [int]$currentVersionComponents[2] + } + + switch ($newVersionType) { + "major" { + $major++ + $minor = 0 + $patch = 0 + } + "minor" { + $minor++ + $patch = 0 + } + "patch" { + $patch++ } } + + $updatedVersion = "$major.$minor.$patch" + + return $updatedVersion } -# Function to update the version -Function Update-Version { - param ( +# Function to update a project +function Update-Project { + param( [string]$directory, - [string]$updatedName + [string]$updatedName, + [string]$newVersion ) $propsFile = Join-Path $directory "Directory.Build.props" - # Check if the Directory.Build.props file exists - if (Test-Path $propsFile) { - # Extract the current version from the XML file - $xml = [xml](Get-Content $propsFile) - $currentVersion = $xml.SelectNodes("/PropertyGroup/VersionPrefix").InnerText - $currentSuffix = $xml.SelectNodes("/PropertyGroup/VersionSuffix").InnerText + + if (Test-Path $propsFile -PathType Leaf) { + [xml]$xml = Get-Content $propsFile + + $currentVersionPrefix = $xml.SelectSingleNode("//VersionPrefix").InnerText + $currentVersionSuffix = $xml.SelectSingleNode("//VersionSuffix").InnerText switch ($version) { "major" { - $updatedVersion = Update-Major $currentVersion - $updatedSuffix = $currentSuffix + $updatedVersionPrefix = Update-Version $currentVersionPrefix "major" + $updatedVersionSuffix = $currentVersionSuffix } "minor" { - $updatedVersion = Update-Minor $currentVersion - $updatedSuffix = $currentSuffix + $updatedVersionPrefix = Update-Version $currentVersionPrefix "minor" + $updatedVersionSuffix = $currentVersionSuffix } "patch" { - $updatedVersion = Update-Patch $currentVersion - $updatedSuffix = $currentSuffix - } - "alpha" { - $updatedVersion = $currentVersion - $updatedSuffix = Update-AlphaBeta $version $currentSuffix + $updatedVersionPrefix = Update-Version $currentVersionPrefix "patch" + $updatedVersionSuffix = $currentVersionSuffix } - "beta" { - $updatedVersion = $currentVersion - $updatedSuffix = Update-AlphaBeta $version $currentSuffix + "alpha", "beta" { + $updatedVersionPrefix = $currentVersionPrefix + $currentSuffixVersion = $currentVersionSuffix.Split('.')[0] + + if ($currentSuffixVersion -ne $version) { + $updatedVersionSuffix = $version + } + else { + if ($currentVersionSuffix -eq "alpha" -or $currentVersionSuffix -eq "beta") { + $updatedVersionSuffix = "$currentVersionSuffix.1" + } + else { + $numericPart = [int]($currentVersionSuffix -replace "[^0-9]") + $newNumericPart = $numericPart + 1 + $updatedVersionSuffix = "${version}.${newNumericPart}" + } + } } default { Write-Host "Invalid version argument. Valid options: major, minor, patch, alpha, beta" @@ -76,36 +108,84 @@ Function Update-Version { } } - # Update the VersionPrefix and VersionSuffix in the XML file - $xml.SelectSingleNode("/PropertyGroup/VersionPrefix").InnerText = $updatedVersion - $xml.SelectSingleNode("/PropertyGroup/VersionSuffix").InnerText = $updatedSuffix + $xml.SelectSingleNode("//VersionPrefix").InnerText = $updatedVersionPrefix + $xml.SelectSingleNode("//VersionSuffix").InnerText = $updatedVersionSuffix + $xml.Save($propsFile) - Write-Host "Updated version in $propsFile to $updatedVersion $updatedSuffix" - $updatedDirectories += $directory - # Update the depending solutions - Update-CsProjFiles $updatedName + Write-Host "Updated version in $propsFile to $updatedVersionPrefix $updatedVersionSuffix" } else { - Write-Host "Directory.Builds.props file not found in $($directory)$updatedName" + Write-Host "Directory.Builds.props file not found in $directory\$updatedName" + } +} + +# Function to update .csproj files recursively +function Update-Csproj-Recursive { + param( + [string]$updatedName, + [string]$updatedVersion + ) + + if ($already_updated_projects.ContainsKey($updatedName)) { + return + } + + $already_updated_projects[$updatedName] = $true + + # Iterate over directories in the Framework directory + $frameworkDirs = Get-ChildItem -Path "./src/Framework/" -Directory + foreach ($dir in $frameworkDirs) { + # Search for .csproj files in the current directory + $csprojFiles = Get-ChildItem -Path $dir.FullName -File -Filter "*.csproj" + foreach ($projectFile in $csprojFiles) { + $directoryName = [System.IO.Path]::GetFileNameWithoutExtension($projectFile.Name) + + if (Select-String -Pattern $updatedName -Path $projectFile.FullName) { + # Only update the project if it has not been updated before + if (-not $already_updated_projects.ContainsKey($directoryName)) { + Update-Project -directory $dir.FullName -updatedName $directoryName -newVersion $updatedVersion + $projects_to_update += $directoryName + $already_updated_projects[$directoryName] = $true + } + } + } + } + + # Recursively update projects that depend on the updated projects + foreach ($projectName in $projects_to_update) { + # Only update projects if they haven't been updated before + if (-not $already_updated_projects.ContainsKey($projectName)) { + Update-Csproj-Recursive -updatedName $projectName -updatedVersion $updatedVersion + } } } # Function to iterate over directories in the Framework directory -Function Iterate-Directories { - param ( +function Iterate-Directories { + param( [string]$updatedName ) # Iterate over directories in the Framework directory - Get-ChildItem -Path "./src/Framework/*" -Directory | ForEach-Object { - $dir = $_ - # Check if a directory with the specified name exists + $frameworkDirs = Get-ChildItem -Path "./src/Framework/" -Directory + foreach ($dir in $frameworkDirs) { if ($dir.Name -eq "Framework.$updatedName") { - Update-Version $dir.FullName $updatedName + $directoryName = [System.IO.Path]::GetFileNameWithoutExtension($dir.Name) + Update-Project -directory $dir.FullName -updatedName $directoryName -newVersion $version + $projects_to_update += $directoryName + $already_updated_projects[$directoryName] = $true + } + } + + # Update all projects that depend on the updated projects recursively + foreach ($projectName in $projects_to_update) { + # Only update projects if they haven't been updated before + if (-not $already_updated_projects.ContainsKey($projectName)) { + Update-Csproj-Recursive -updatedName $projectName -updatedVersion $version } } } # Call the Iterate-Directories function to start the script -Iterate-Directories $name +Iterate-Directories -updatedName $name diff --git a/scripts/update_version.sh b/scripts/update_version.sh index a722dbc610..bb30f9f88b 100755 --- a/scripts/update_version.sh +++ b/scripts/update_version.sh @@ -13,6 +13,12 @@ version="$2" # Initialize a global array to store updated directories updated_directories=() +# Initialize a global array to store projects that need to be updated +projects_to_update=() + +# Initialize a global array to store projects that have been already updated +already_updated_projects=() + # Define the version update functions update_major() { local version="$1" @@ -32,7 +38,7 @@ update_patch() { echo "$updated_version" } -update_alpha_beta() { +update_pre() { local version="$1" local current_suffix=$(grep '' "$props_file" | sed -n 's/.*\(.*\)<\/VersionSuffix>.*/\1/p' | sed 's/^[[:space:]]*//;s/[[:space:]]*$//' | tr -d '\n') local current_suffix_version="${current_suffix%%"."*}" @@ -50,10 +56,10 @@ update_alpha_beta() { echo "$updated_suffix" } -# Function to search and update .csproj files -update_csproj_files() { +# Function to search and update .csproj files recursively +update_csproj_files_recursive() { local updated_name="$1" - project_ref="Framework.$updated_name.csproj" + local updated_version="$2" # Iterate over directories in the Framework directory for dir in ./src/Framework/*/; do @@ -64,14 +70,27 @@ update_csproj_files() { # Search for .csproj files in the current directory csproj_files=("$dir"*.csproj) for project_file in "${csproj_files[@]}"; do - if grep -q "$project_ref" "$project_file"; then + if grep -q "$updated_name" "$project_file"; then directory_name=$(basename "$dir") - update_version "$dir" "$directory_name" + # Only update the project if it has not been updated before + if [[ ! " ${already_updated_projects[*]} " == *"$directory_name"* ]]; then + update_version "$dir" "$directory_name" "$updated_version" + projects_to_update+=("$directory_name") + already_updated_projects+=("$directory_name") + fi fi done fi fi done + + # Recursively update projects that depend on the updated projects + for project_name in "${projects_to_update[@]}"; do + # Only update projects if they haven't been updated before + if [[ ! " ${already_updated_projects[*]} " == *"$project_name"* ]]; then + update_csproj_files_recursive "$project_name" "$updated_version" + fi + done } update_version(){ @@ -100,7 +119,7 @@ update_version(){ ;; alpha|beta) updated_version="$current_version" - updated_suffix=$(update_alpha_beta "$version") + updated_suffix=$(update_pre "$version") ;; *) echo "Invalid version argument. Valid options: major, minor, patch, alpha, beta" @@ -114,7 +133,7 @@ update_version(){ updated_directories+=($directory) # Update the depending solutions - update_csproj_files "$updated_name" + update_csproj_files_recursive "$updated_name" else echo "Directory.Builds.props file not found in $directory$updated_name" fi @@ -131,9 +150,19 @@ iterate_directories() { # Check if a directory with the specified name exists if [[ $dir == "./src/Framework/Framework.$updated_name/" ]]; then update_version "$dir" "$updated_name" + projects_to_update+=("$updated_name") + already_updated_projects+=("$updated_name") # Mark as updated fi fi done + + # Update all projects that depend on the updated projects recursively + for project_name in "${projects_to_update[@]}"; do + # Only update projects if they haven't been updated before + if [[ ! " ${already_updated_projects[*]} " == *"$project_name"* ]]; then + update_csproj_files_recursive "$project_name" "$updated_version" + fi + done } # Call the iterate_directories function to start the script From 03dbd42603bb14098b575aac06374dcd1944910b Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Tue, 31 Oct 2023 14:53:03 +0100 Subject: [PATCH 06/37] chore: update version build script Refs: CPLP-3400 --- ...ate_version.sh => update_version_local.sh} | 42 +++++++++++++------ .../Framework.Async/Framework.Async.csproj | 1 - .../Framework.Cors/Framework.Cors.csproj | 1 - .../Framework.DBAccess.csproj | 1 - .../Framework.DateTimeProvider.csproj | 1 - .../Framework.DependencyInjection.csproj | 1 - .../Framework.ErrorHandling.Library.csproj | 1 - .../Framework.ErrorHandling.Web.csproj | 1 - .../Framework.HttpClientExtensions.csproj | 1 - .../Framework.IO/Framework.IO.csproj | 1 - .../Framework.Linq/Framework.Linq.csproj | 1 - .../Framework.Logging.csproj | 1 - .../Framework.Models/Framework.Models.csproj | 1 - .../Framework.Seeding.csproj | 1 - .../Framework.Swagger.csproj | 1 - .../Framework.Token/Framework.Token.csproj | 1 - .../Framework.Web/Framework.Web.csproj | 1 - 17 files changed, 29 insertions(+), 29 deletions(-) rename scripts/{update_version.sh => update_version_local.sh} (83%) diff --git a/scripts/update_version.sh b/scripts/update_version_local.sh similarity index 83% rename from scripts/update_version.sh rename to scripts/update_version_local.sh index bb30f9f88b..4b55ba1aa5 100755 --- a/scripts/update_version.sh +++ b/scripts/update_version_local.sh @@ -10,13 +10,12 @@ fi name="$1" version="$2" -# Initialize a global array to store updated directories -updated_directories=() +folderPath="./packages" +extensions="*.nupkg" -# Initialize a global array to store projects that need to be updated +# Initialize a global arrays to store data +updated_directories=() projects_to_update=() - -# Initialize a global array to store projects that have been already updated already_updated_projects=() # Define the version update functions @@ -75,8 +74,12 @@ update_csproj_files_recursive() { # Only update the project if it has not been updated before if [[ ! " ${already_updated_projects[*]} " == *"$directory_name"* ]]; then update_version "$dir" "$directory_name" "$updated_version" - projects_to_update+=("$directory_name") - already_updated_projects+=("$directory_name") + if [[ ! " ${projects_to_update[*]} " == *"$directory_name"* ]]; then + projects_to_update+=("$directory_name") + fi + if [[ ! " ${already_updated_projects[*]} " == *"$directory_name"* ]]; then + already_updated_projects+=("$directory_name") + fi fi fi done @@ -117,12 +120,12 @@ update_version(){ updated_version=$(update_patch "$current_version") updated_suffix="$current_suffix" ;; - alpha|beta) + alpha|beta|pre|rc) updated_version="$current_version" updated_suffix=$(update_pre "$version") ;; *) - echo "Invalid version argument. Valid options: major, minor, patch, alpha, beta" + echo "Invalid version argument. Valid options: major, minor, patch, alpha, beta, pre, rc" exit 1 ;; esac @@ -144,14 +147,18 @@ iterate_directories() { local updated_name="$1" # Iterate over directories in the Framework directory - for dir in ./src/Framework/*/; do + for dir in ./src/framework/*/; do # Check if the directory exists if [ -d "$dir" ]; then # Check if a directory with the specified name exists - if [[ $dir == "./src/Framework/Framework.$updated_name/" ]]; then + if [[ $dir == "./src/framework/$updated_name/" ]]; then update_version "$dir" "$updated_name" - projects_to_update+=("$updated_name") - already_updated_projects+=("$updated_name") # Mark as updated + if [[ ! " ${projects_to_update[*]} " == *"$updated_name"* ]]; then + projects_to_update+=("$updated_name") + fi + if [[ ! " ${already_updated_projects[*]} " == *"$updated_name"* ]]; then + already_updated_projects+=("$updated_name") + fi fi fi done @@ -167,3 +174,12 @@ iterate_directories() { # Call the iterate_directories function to start the script iterate_directories "$name" + +for proj in "${already_updated_projects[@]}"; do + echo "pack $proj" + dotnet pack src/framework/$proj/$proj.csproj -c Release -o "$folderPath" +done + +dotnet nuget push "$folderPath/$extensions" --source "local" + +rm -r "$folderPath" diff --git a/src/framework/Framework.Async/Framework.Async.csproj b/src/framework/Framework.Async/Framework.Async.csproj index c9bd1f1d55..44db12b44e 100644 --- a/src/framework/Framework.Async/Framework.Async.csproj +++ b/src/framework/Framework.Async/Framework.Async.csproj @@ -42,7 +42,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git diff --git a/src/framework/Framework.Cors/Framework.Cors.csproj b/src/framework/Framework.Cors/Framework.Cors.csproj index a9425e748b..da62e7fa02 100644 --- a/src/framework/Framework.Cors/Framework.Cors.csproj +++ b/src/framework/Framework.Cors/Framework.Cors.csproj @@ -43,7 +43,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.DBAccess/Framework.DBAccess.csproj b/src/framework/Framework.DBAccess/Framework.DBAccess.csproj index 6fa5afce48..a10857919b 100644 --- a/src/framework/Framework.DBAccess/Framework.DBAccess.csproj +++ b/src/framework/Framework.DBAccess/Framework.DBAccess.csproj @@ -41,7 +41,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj b/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj index 821473e35d..8f3201d175 100644 --- a/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj +++ b/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj @@ -42,7 +42,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj b/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj index 4e91868542..3f4e72d69a 100644 --- a/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj +++ b/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj @@ -43,7 +43,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj b/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj index 30c742cbe5..1fc30fa654 100644 --- a/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj +++ b/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj @@ -43,7 +43,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj b/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj index d7ea3cfff4..7f8fac5838 100644 --- a/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj +++ b/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj @@ -43,7 +43,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj b/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj index 2e416407cb..cdba8514c3 100644 --- a/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj +++ b/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj @@ -43,7 +43,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.IO/Framework.IO.csproj b/src/framework/Framework.IO/Framework.IO.csproj index 5858d6f632..323fef666c 100644 --- a/src/framework/Framework.IO/Framework.IO.csproj +++ b/src/framework/Framework.IO/Framework.IO.csproj @@ -42,7 +42,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.Linq/Framework.Linq.csproj b/src/framework/Framework.Linq/Framework.Linq.csproj index 242d7ccb4e..3d27466fdc 100644 --- a/src/framework/Framework.Linq/Framework.Linq.csproj +++ b/src/framework/Framework.Linq/Framework.Linq.csproj @@ -42,7 +42,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.Logging/Framework.Logging.csproj b/src/framework/Framework.Logging/Framework.Logging.csproj index 4f92fc68d9..f0e7066cc5 100644 --- a/src/framework/Framework.Logging/Framework.Logging.csproj +++ b/src/framework/Framework.Logging/Framework.Logging.csproj @@ -43,7 +43,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.Models/Framework.Models.csproj b/src/framework/Framework.Models/Framework.Models.csproj index d944d89401..8f5d7a7ede 100644 --- a/src/framework/Framework.Models/Framework.Models.csproj +++ b/src/framework/Framework.Models/Framework.Models.csproj @@ -43,7 +43,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.Seeding/Framework.Seeding.csproj b/src/framework/Framework.Seeding/Framework.Seeding.csproj index 684fa94fbe..35426450f4 100644 --- a/src/framework/Framework.Seeding/Framework.Seeding.csproj +++ b/src/framework/Framework.Seeding/Framework.Seeding.csproj @@ -46,7 +46,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.Swagger/Framework.Swagger.csproj b/src/framework/Framework.Swagger/Framework.Swagger.csproj index 6a0f4696d5..5676b8cffd 100644 --- a/src/framework/Framework.Swagger/Framework.Swagger.csproj +++ b/src/framework/Framework.Swagger/Framework.Swagger.csproj @@ -42,7 +42,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.Token/Framework.Token.csproj b/src/framework/Framework.Token/Framework.Token.csproj index 2153a85918..6f14fa7c2f 100644 --- a/src/framework/Framework.Token/Framework.Token.csproj +++ b/src/framework/Framework.Token/Framework.Token.csproj @@ -42,7 +42,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true diff --git a/src/framework/Framework.Web/Framework.Web.csproj b/src/framework/Framework.Web/Framework.Web.csproj index 7882d36953..0f982993c2 100644 --- a/src/framework/Framework.Web/Framework.Web.csproj +++ b/src/framework/Framework.Web/Framework.Web.csproj @@ -41,7 +41,6 @@ LICENSE https://github.com/eclipse-tractusx/portal-backend https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend git true From 29bd5616224ab5d166b33cee6e0d1089c314cea8 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Tue, 31 Oct 2023 16:01:21 +0100 Subject: [PATCH 07/37] feat(nuget): adjust project refs Refs: CPLP-3400 --- scripts/update_version_local.sh | 12 ++---------- .../Administration.Service.csproj | 7 ++++++- .../BusinessLogic/CompanyDataBusinessLogic.cs | 2 +- .../OnboardingServiceProvider.Library.csproj | 1 - .../Framework.Web/StartupServiceExtensions.cs | 1 + .../Keycloak.ErrorHandling.csproj | 7 ++----- .../Keycloak.Factory/Keycloak.Factory.csproj | 2 +- .../Keycloak.Seeding/Keycloak.Seeding.csproj | 6 ++---- src/mailing/Mailing.SendMail/Mailing.SendMail.csproj | 1 + src/mailing/Mailing.Template/Mailing.Template.csproj | 2 +- .../BusinessLogic/AppChangeBusinessLogic.cs | 2 +- .../Offers.Library.Web/OfferDocumentService.cs | 2 +- .../Offers.Library.Web/Offers.Library.Web.csproj | 2 +- .../Notifications.Service.csproj | 4 ---- .../PortalBackend.Migrations.csproj | 3 ++- .../NetworkRegistration.Library.csproj | 1 - .../Processes.Worker.Library.csproj | 1 - .../Provisioning.Library/Provisioning.Library.csproj | 1 - .../Provisioning.Migrations.csproj | 3 ++- .../BusinessLogic/RegistrationBusinessLogic.cs | 2 +- .../Registration.Service/Registration.Service.csproj | 1 - src/web/Web.Identity/Web.Identity.csproj | 1 - src/web/Web.Initialization/Web.Initialization.csproj | 2 +- src/web/Web.Initialization/WebAppHelper.cs | 2 +- src/web/Web.PublicInfos/Web.PublicInfos.csproj | 1 - .../externalsystems/Bpdm.Library/BpdmServiceTests.cs | 2 ++ .../ClearinghouseServiceTests.cs | 2 +- .../Custodian.Library.Tests/CustodianServiceTests.cs | 2 +- .../OfferProviderServiceTests.cs | 2 +- .../OnboardingServiceProviderServiceTests.cs | 2 +- .../SdFactory.Library.Tests/SdFactoryServiceTests.cs | 2 +- tests/shared/Tests.Shared/Tests.Shared.csproj | 1 + 32 files changed, 35 insertions(+), 47 deletions(-) diff --git a/scripts/update_version_local.sh b/scripts/update_version_local.sh index 4b55ba1aa5..91f392e406 100755 --- a/scripts/update_version_local.sh +++ b/scripts/update_version_local.sh @@ -60,18 +60,13 @@ update_csproj_files_recursive() { local updated_name="$1" local updated_version="$2" - # Iterate over directories in the Framework directory for dir in ./src/Framework/*/; do - # Check if the directory exists if [ -d "$dir" ]; then - # Check if the directory is already in updated_directories if [[ " ${updated_directories[*]} " != *"$dir"* ]]; then - # Search for .csproj files in the current directory csproj_files=("$dir"*.csproj) for project_file in "${csproj_files[@]}"; do if grep -q "$updated_name" "$project_file"; then directory_name=$(basename "$dir") - # Only update the project if it has not been updated before if [[ ! " ${already_updated_projects[*]} " == *"$directory_name"* ]]; then update_version "$dir" "$directory_name" "$updated_version" if [[ ! " ${projects_to_update[*]} " == *"$directory_name"* ]]; then @@ -130,7 +125,7 @@ update_version(){ ;; esac - # Update the VersionPrefix and VersionSuffix in the file using awk + # Update the VersionPrefix and VersionSuffix in the file awk -v new_version="$updated_version" -v new_suffix="$updated_suffix" '//{gsub(/[^<]+<\/VersionPrefix>/, "" new_version "")}//{gsub(/[^<]+<\/VersionSuffix>/, "" new_suffix "")}1' "$props_file" > temp && mv temp "$props_file" echo "Updated version in $props_file to $updated_version $updated_suffix" @@ -142,15 +137,12 @@ update_version(){ fi } -# Function to iterate over directories in the Framework directory +# Function to iterate over directories in the Framework directory and update the project version iterate_directories() { local updated_name="$1" - # Iterate over directories in the Framework directory for dir in ./src/framework/*/; do - # Check if the directory exists if [ -d "$dir" ]; then - # Check if a directory with the specified name exists if [[ $dir == "./src/framework/$updated_name/" ]]; then update_version "$dir" "$updated_name" if [[ ! " ${projects_to_update[*]} " == *"$updated_name"* ]]; then diff --git a/src/administration/Administration.Service/Administration.Service.csproj b/src/administration/Administration.Service/Administration.Service.csproj index 63cecc80eb..b74e5e3c16 100644 --- a/src/administration/Administration.Service/Administration.Service.csproj +++ b/src/administration/Administration.Service/Administration.Service.csproj @@ -39,7 +39,12 @@ runtime; build; native; contentfiles; analyzers; buildtransitive - + + + + + + diff --git a/src/administration/Administration.Service/BusinessLogic/CompanyDataBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/CompanyDataBusinessLogic.cs index 29eb1936be..75d7ee0811 100644 --- a/src/administration/Administration.Service/BusinessLogic/CompanyDataBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/CompanyDataBusinessLogic.cs @@ -27,7 +27,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Extensions; diff --git a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj index cc650c63f3..7e8c1c1169 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj +++ b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj @@ -34,6 +34,5 @@ - diff --git a/src/framework/Framework.Web/StartupServiceExtensions.cs b/src/framework/Framework.Web/StartupServiceExtensions.cs index 05e8f6d771..ca4ee5ba80 100644 --- a/src/framework/Framework.Web/StartupServiceExtensions.cs +++ b/src/framework/Framework.Web/StartupServiceExtensions.cs @@ -78,6 +78,7 @@ public static IServiceCollection AddDefaultServices policy.Requirements.Add(new MandatoryIdentityClaimRequirement(PolicyTypeId.ValidCompany))); options.AddPolicy(PolicyTypes.CompanyUser, policy => policy.Requirements.Add(new MandatoryIdentityClaimRequirement(PolicyTypeId.CompanyUser))); options.AddPolicy(PolicyTypes.ServiceAccount, policy => policy.Requirements.Add(new MandatoryIdentityClaimRequirement(PolicyTypeId.ServiceAccount))); + addAdditionalAuth?.Invoke(options); }); JwtSecurityTokenHandler.DefaultInboundClaimTypeMap.Clear(); diff --git a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj index 8f7cab45b3..d466bd5ad4 100644 --- a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj +++ b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj @@ -22,6 +22,7 @@ Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling + Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling net7.0 enable enable @@ -30,12 +31,8 @@ - - - - - + diff --git a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj index 189057ad48..0713e4f4cd 100644 --- a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj +++ b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj @@ -34,7 +34,7 @@ - + diff --git a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj index fc94d69a7a..975c36397c 100644 --- a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj +++ b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj @@ -35,14 +35,12 @@ - - - - + + diff --git a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj index d5c8bbc549..6eaac01960 100644 --- a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj +++ b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj @@ -30,6 +30,7 @@ + diff --git a/src/mailing/Mailing.Template/Mailing.Template.csproj b/src/mailing/Mailing.Template/Mailing.Template.csproj index 1b8f7cafbc..bf64faa883 100644 --- a/src/mailing/Mailing.Template/Mailing.Template.csproj +++ b/src/mailing/Mailing.Template/Mailing.Template.csproj @@ -30,7 +30,7 @@ - + diff --git a/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs b/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs index 3fc5ef5750..2d30b33b70 100644 --- a/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs +++ b/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs @@ -25,7 +25,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; -using Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Library; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Service; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Web; diff --git a/src/marketplace/Offers.Library.Web/OfferDocumentService.cs b/src/marketplace/Offers.Library.Web/OfferDocumentService.cs index 82148d3e4c..cd72a13516 100644 --- a/src/marketplace/Offers.Library.Web/OfferDocumentService.cs +++ b/src/marketplace/Offers.Library.Web/OfferDocumentService.cs @@ -20,7 +20,7 @@ using Microsoft.AspNetCore.Http; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; -using Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Extensions; diff --git a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj index b5ff6b429e..8c733c22e1 100644 --- a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj +++ b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj @@ -39,7 +39,7 @@ - + diff --git a/src/notifications/Notifications.Service/Notifications.Service.csproj b/src/notifications/Notifications.Service/Notifications.Service.csproj index c7abd9b346..85e24888e2 100644 --- a/src/notifications/Notifications.Service/Notifications.Service.csproj +++ b/src/notifications/Notifications.Service/Notifications.Service.csproj @@ -60,8 +60,4 @@ - - - - diff --git a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj index 06e5c67a18..1e4d2f4a94 100644 --- a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj +++ b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj @@ -40,7 +40,8 @@ - + + diff --git a/src/processes/NetworkRegistration.Library/NetworkRegistration.Library.csproj b/src/processes/NetworkRegistration.Library/NetworkRegistration.Library.csproj index a4881457c6..d63be0fc6b 100644 --- a/src/processes/NetworkRegistration.Library/NetworkRegistration.Library.csproj +++ b/src/processes/NetworkRegistration.Library/NetworkRegistration.Library.csproj @@ -31,7 +31,6 @@ - diff --git a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj index 51861bc543..b89ac58e36 100644 --- a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj +++ b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj @@ -26,7 +26,6 @@ - diff --git a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj index 2410c1d725..ce629d7ac1 100644 --- a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj +++ b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj @@ -38,7 +38,6 @@ - diff --git a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj index 9407b9c83a..d7d679d310 100644 --- a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj +++ b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj @@ -45,8 +45,9 @@ - + + diff --git a/src/registration/Registration.Service/BusinessLogic/RegistrationBusinessLogic.cs b/src/registration/Registration.Service/BusinessLogic/RegistrationBusinessLogic.cs index 3c4e48f9a1..b043825bb2 100644 --- a/src/registration/Registration.Service/BusinessLogic/RegistrationBusinessLogic.cs +++ b/src/registration/Registration.Service/BusinessLogic/RegistrationBusinessLogic.cs @@ -24,7 +24,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; -using Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Extensions; diff --git a/src/registration/Registration.Service/Registration.Service.csproj b/src/registration/Registration.Service/Registration.Service.csproj index 6476b199f3..287b395554 100644 --- a/src/registration/Registration.Service/Registration.Service.csproj +++ b/src/registration/Registration.Service/Registration.Service.csproj @@ -40,7 +40,6 @@ all - diff --git a/src/web/Web.Identity/Web.Identity.csproj b/src/web/Web.Identity/Web.Identity.csproj index 159b48a0e3..38e351eaf7 100644 --- a/src/web/Web.Identity/Web.Identity.csproj +++ b/src/web/Web.Identity/Web.Identity.csproj @@ -28,7 +28,6 @@ - diff --git a/src/web/Web.Initialization/Web.Initialization.csproj b/src/web/Web.Initialization/Web.Initialization.csproj index aa4282220f..bc4e961204 100644 --- a/src/web/Web.Initialization/Web.Initialization.csproj +++ b/src/web/Web.Initialization/Web.Initialization.csproj @@ -34,7 +34,7 @@ - + diff --git a/src/web/Web.Initialization/WebAppHelper.cs b/src/web/Web.Initialization/WebAppHelper.cs index ff37586bcd..8706565a37 100644 --- a/src/web/Web.Initialization/WebAppHelper.cs +++ b/src/web/Web.Initialization/WebAppHelper.cs @@ -25,7 +25,7 @@ using Microsoft.Extensions.Logging; using Org.Eclipse.TractusX.Portal.Backend.Framework.Authorization; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.WebExtensions; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Authentication; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/web/Web.PublicInfos/Web.PublicInfos.csproj b/src/web/Web.PublicInfos/Web.PublicInfos.csproj index 06086a8a8a..49a7a10245 100644 --- a/src/web/Web.PublicInfos/Web.PublicInfos.csproj +++ b/src/web/Web.PublicInfos/Web.PublicInfos.csproj @@ -26,7 +26,6 @@ - diff --git a/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs b/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs index c5656079c4..0eebc19a69 100644 --- a/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs +++ b/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs @@ -21,7 +21,9 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; +using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared.Extensions; using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; using System.Net; diff --git a/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs b/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs index 8af3776e4c..36c5a7eceb 100644 --- a/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs +++ b/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs @@ -21,8 +21,8 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; -using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; using System.Net; namespace Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.Tests; diff --git a/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs b/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs index d7ca9e9e5b..409e27150c 100644 --- a/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs +++ b/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs @@ -22,10 +22,10 @@ using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; -using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared.Extensions; using System.Net; using System.Net.Http.Json; diff --git a/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs b/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs index 1a58dad14e..202fe10a21 100644 --- a/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs +++ b/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs @@ -20,10 +20,10 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; using System.Net; namespace Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.Tests; diff --git a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs index 91ac77e774..ae14ff72d7 100644 --- a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs +++ b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs @@ -19,9 +19,9 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; using System.Net; namespace Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.Tests; diff --git a/tests/externalsystems/SdFactory.Library.Tests/SdFactoryServiceTests.cs b/tests/externalsystems/SdFactory.Library.Tests/SdFactoryServiceTests.cs index d209bc1931..26acaad7b6 100644 --- a/tests/externalsystems/SdFactory.Library.Tests/SdFactoryServiceTests.cs +++ b/tests/externalsystems/SdFactory.Library.Tests/SdFactoryServiceTests.cs @@ -20,12 +20,12 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; -using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; using System.Net; namespace Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library.Tests; diff --git a/tests/shared/Tests.Shared/Tests.Shared.csproj b/tests/shared/Tests.Shared/Tests.Shared.csproj index 7ef5126c87..0de003dfe7 100644 --- a/tests/shared/Tests.Shared/Tests.Shared.csproj +++ b/tests/shared/Tests.Shared/Tests.Shared.csproj @@ -51,6 +51,7 @@ + From f8ae2cada7a168e3d9a8d2f165b03fe9ada1e545 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Thu, 2 Nov 2023 10:50:15 +0100 Subject: [PATCH 08/37] feat(nuget): adjust scripts to build and push nuget packages Refs: CPLP-3400 --- scripts/pack_and_push_packages.sh | 47 +++++ scripts/update-nuget-packages.md | 90 +++++++++ scripts/update_all_framework_versions.sh | 104 ++++++++++ ...n_local.sh => update_framework_version.sh} | 31 +-- scripts/update_version.ps1 | 191 ------------------ 5 files changed, 250 insertions(+), 213 deletions(-) create mode 100755 scripts/pack_and_push_packages.sh create mode 100644 scripts/update-nuget-packages.md create mode 100755 scripts/update_all_framework_versions.sh rename scripts/{update_version_local.sh => update_framework_version.sh} (88%) delete mode 100755 scripts/update_version.ps1 diff --git a/scripts/pack_and_push_packages.sh b/scripts/pack_and_push_packages.sh new file mode 100755 index 0000000000..75d4a0ff9d --- /dev/null +++ b/scripts/pack_and_push_packages.sh @@ -0,0 +1,47 @@ +#!/bin/bash + +# Check if the correct number of arguments are provided +if [ "$#" -ne 1 ]; then + echo "Usage: $0 " + exit 1 +fi + +# Assign the arguments to variables +nugetSource="$1" +NUGET_API_KEY="$2" + +folderPath="./packages" + +# Initialize a global arrays to store data +packages=() + +# get all nuget packages that have changed +get_packages() { + IFS=$'\n' read -d '' -ra changedPackages < <(git diff HEAD~1 --name-only | xargs dirname | sort | uniq | grep '^src/framework') + for dir in "${changedPackages[@]}"; do + package="$(basename "$dir")" + packages+=("$package") + done +} + +# Call the iterate_directories function to start the script +get_packages + +for proj in "${packages[@]}"; do + echo "PACK PROJECT: $proj" + dotnet pack src/framework/$proj/$proj.csproj -c Release -o "$folderPath" +done + +case "$nugetSource" in + local) + dotnet nuget push "$folderPath/*" --source "local" + ;; + nuget) + dotnet nuget push "$folderPath/*" --api-key $NUGET_API_KEY --source https://api.nuget.org/v3/index.json + ;; + *) + echo "Invalid nuget source argument. Valid options: local, nuget" + ;; +esac + +rm -r "$folderPath" diff --git a/scripts/update-nuget-packages.md b/scripts/update-nuget-packages.md new file mode 100644 index 0000000000..3c3fceb050 --- /dev/null +++ b/scripts/update-nuget-packages.md @@ -0,0 +1,90 @@ +# Update nuget packages + +Currently each project of the framework directory is build and provided as an nuget package. + +To be able to build and test changes locally we recommend the following setup: + +## Local nuget directory + +1. Create a directory to store the locally build nuget packages + +```bash +mkdir ~/packages + +``` + +2. Add the directory to the nuget config + +```bash +dotnet nuget add source ~/packages --name local + +``` + +## Update version for packages + +After the changes within the source code are done you can execute the following script from the root of the project to update the packages: + +To update the version for all packages: + +```bash +./scripts/update_all_framework_versions.sh +``` + +To update the version of a specific package: + +```bash +./scripts/update_framework_version.sh +``` + +For package name you must use the name of the .csproj file e.g. Framework.ErrorHandling.Library +For version there are the following options: + - major + - minor + - patch + - alpha + - beta + - rc + - pre + +Depending on the version the Directory.Build.props of the project will be updated. +For major, minor and patch the version will be incremented by 1. +For alpha, beta, rc, pre the Suffix will be set, if the version is already in the suffix it will be incremented by one. + +Example: + +|current value|used version| new value | +|-------------|------------|-------------| +| 1.0.0 | major | 2.0.0 | +| 1.1.0 | major | 2.0.0 | +| 1.1.0.alpha | major | 2.0.0 | +| 1.0.0 | minor | 1.1.0 | +| 1.1.0 | minor | 1.2.0 | +| 1.0.1 | minor | 1.1.0 | +| 1.1.0.alpha | minor | 1.2.0 | +| 1.0.0 | patch | 1.0.1 | +| 1.1.0 | patch | 1.1.1 | +| 1.0.1 | minor | 1.0.2 | +| 1.1.0.alpha | minor | 1.1.1 | +| 1.1.0 | alpha | 1.1.0.alpha | +|1.1.0.alpha.1| alpha |1.1.0.alpha.2| +| 1.1.0.beta | alpha | 1.1.0.alpha | + +## Build and push nuget packages + +To build and push the changed nuget packages make sure to first update the package version, you should use one of the script mentioned above to make sure that all dependent packages are updated as well. + +After all packages are updated to the wanted version you can run the following command from the root of the project to build and push the nuget packages: + +To push the updated packages to the local source + +```bash +./scripts/pack_and_push_packages.sh local +``` + +To update the version of a specific package: + +```bash +./scripts/pack_and_push_packages.sh nuget +``` + +NUGET_API_KEY is the key generated on nuget.org. The last command should only be executed within the github action \ No newline at end of file diff --git a/scripts/update_all_framework_versions.sh b/scripts/update_all_framework_versions.sh new file mode 100755 index 0000000000..b67cee6b97 --- /dev/null +++ b/scripts/update_all_framework_versions.sh @@ -0,0 +1,104 @@ +#!/bin/bash + +# Check if the correct number of arguments are provided +if [ "$#" -ne 1 ]; then + echo "Usage: $0 " + exit 1 +fi + +# Assign the arguments to variables +version="$1" + +# Initialize a global arrays to store data +already_updated_projects=() + +# Define the version update functions +update_major() { + local version="$1" + local updated_version="$(echo "$version" | awk -F. '{$1+=1; $2=0; $3=0; print}' | tr ' ' '.')" + echo "$updated_version" +} + +update_minor() { + local version="$1" + local updated_version="$(echo "$version" | awk -F. '{$2+=1; $3=0; print}' | tr ' ' '.')" + echo "$updated_version" +} + +update_patch() { + local version="$1" + local updated_version="$(echo "$version" | awk -F. '{$3+=1; print}' | tr ' ' '.')" + echo "$updated_version" +} + +update_pre() { + local version="$1" + local current_suffix=$(grep '' "$props_file" | sed -n 's/.*\(.*\)<\/VersionSuffix>.*/\1/p' | sed 's/^[[:space:]]*//;s/[[:space:]]*$//' | tr -d '\n') + local current_suffix_version="${current_suffix%%"."*}" + if [ "$current_suffix_version" != "$version" ]; then + updated_suffix="$version" + else + if [[ "$current_suffix" == "alpha" || "$current_suffix" == "beta" ]]; then + updated_suffix="${current_suffix}.1" + else + numeric_part=$(echo "$current_suffix" | sed 's/[^0-9]//g') + new_numeric_part=$((numeric_part + 1)) + updated_suffix="${version}.${new_numeric_part}" + fi + fi + echo "$updated_suffix" +} + +update_version(){ + local directory="$1" + + local props_file=$directory"Directory.Build.props" + # Check if the Directory.Builds.props file exists + if [ -f "$props_file" ]; then + # Extract the current version from the XML file + current_version=$(awk -F'[<>]' '//{print $3}' "$props_file") + current_suffix=$(awk -F'[<>]' '//{print $3}' "$props_file") + + case "$version" in + major) + updated_version=$(update_major "$current_version") + updated_suffix="" + ;; + minor) + updated_version=$(update_minor "$current_version") + updated_suffix="" + ;; + patch) + updated_version=$(update_patch "$current_version") + updated_suffix="" + ;; + alpha|beta|pre|rc) + updated_version="$current_version" + updated_suffix=$(update_pre "$version") + ;; + *) + echo "Invalid version argument. Valid options: major, minor, patch, alpha, beta, pre, rc" + exit 1 + ;; + esac + + # Update the VersionPrefix and VersionSuffix in the file + awk -v new_version="$updated_version" -v new_suffix="$updated_suffix" '//{gsub(/[^<]+<\/VersionPrefix>/, "" new_version "")}//{gsub(/[^<]+<\/VersionSuffix>/, "" new_suffix "")}1' "$props_file" > temp && mv temp "$props_file" + echo "Updated version in $props_file to $updated_version $updated_suffix" + else + echo "Directory.Builds.props file not found in $directory" + fi +} + +# Function to iterate over directories in the Framework directory and update the project version +iterate_directories() { + for dir in ./src/framework/*/; do + if [ -d "$dir" ]; then + update_version "$dir" + already_updated_projects+=("$(basename "$dir")") + fi + done +} + +# Call the iterate_directories function to start the script +iterate_directories diff --git a/scripts/update_version_local.sh b/scripts/update_framework_version.sh similarity index 88% rename from scripts/update_version_local.sh rename to scripts/update_framework_version.sh index 91f392e406..8af55353bd 100755 --- a/scripts/update_version_local.sh +++ b/scripts/update_framework_version.sh @@ -10,9 +10,6 @@ fi name="$1" version="$2" -folderPath="./packages" -extensions="*.nupkg" - # Initialize a global arrays to store data updated_directories=() projects_to_update=() @@ -44,7 +41,7 @@ update_pre() { if [ "$current_suffix_version" != "$version" ]; then updated_suffix="$version" else - if [[ "$current_suffix" == "alpha" || "$current_suffix" == "beta" ]]; then + if [[ "$current_suffix" == "alpha" || "$current_suffix" == "beta" || "$current_suffix" == "rc" || "$current_suffix" == "RC" || "$current_suffix" == "pre" ]]; then updated_suffix="${current_suffix}.1" else numeric_part=$(echo "$current_suffix" | sed 's/[^0-9]//g') @@ -58,7 +55,6 @@ update_pre() { # Function to search and update .csproj files recursively update_csproj_files_recursive() { local updated_name="$1" - local updated_version="$2" for dir in ./src/Framework/*/; do if [ -d "$dir" ]; then @@ -68,7 +64,7 @@ update_csproj_files_recursive() { if grep -q "$updated_name" "$project_file"; then directory_name=$(basename "$dir") if [[ ! " ${already_updated_projects[*]} " == *"$directory_name"* ]]; then - update_version "$dir" "$directory_name" "$updated_version" + update_version "$dir" "$directory_name" if [[ ! " ${projects_to_update[*]} " == *"$directory_name"* ]]; then projects_to_update+=("$directory_name") fi @@ -86,7 +82,7 @@ update_csproj_files_recursive() { for project_name in "${projects_to_update[@]}"; do # Only update projects if they haven't been updated before if [[ ! " ${already_updated_projects[*]} " == *"$project_name"* ]]; then - update_csproj_files_recursive "$project_name" "$updated_version" + update_csproj_files_recursive "$project_name" fi done } @@ -105,22 +101,22 @@ update_version(){ case "$version" in major) updated_version=$(update_major "$current_version") - updated_suffix="$current_suffix" + updated_suffix="" ;; minor) updated_version=$(update_minor "$current_version") - updated_suffix="$current_suffix" + updated_suffix="" ;; patch) updated_version=$(update_patch "$current_version") - updated_suffix="$current_suffix" + updated_suffix="" ;; - alpha|beta|pre|rc) + alpha|beta|pre|rc|RC) updated_version="$current_version" updated_suffix=$(update_pre "$version") ;; *) - echo "Invalid version argument. Valid options: major, minor, patch, alpha, beta, pre, rc" + echo "Invalid version argument. Valid options: major, minor, patch, alpha, beta, pre, rc, RC" exit 1 ;; esac @@ -159,19 +155,10 @@ iterate_directories() { for project_name in "${projects_to_update[@]}"; do # Only update projects if they haven't been updated before if [[ ! " ${already_updated_projects[*]} " == *"$project_name"* ]]; then - update_csproj_files_recursive "$project_name" "$updated_version" + update_csproj_files_recursive "$project_name" fi done } # Call the iterate_directories function to start the script iterate_directories "$name" - -for proj in "${already_updated_projects[@]}"; do - echo "pack $proj" - dotnet pack src/framework/$proj/$proj.csproj -c Release -o "$folderPath" -done - -dotnet nuget push "$folderPath/$extensions" --source "local" - -rm -r "$folderPath" diff --git a/scripts/update_version.ps1 b/scripts/update_version.ps1 deleted file mode 100755 index fc5695b8ee..0000000000 --- a/scripts/update_version.ps1 +++ /dev/null @@ -1,191 +0,0 @@ -param( - [string]$name, - [string]$version -) - -# Initialize an array to store updated directories -$updated_directories = @() - -# Initialize an array to store projects that need to be updated -$projects_to_update = @() - -# Initialize a hash table to store projects that have been already updated -$already_updated_projects = @{} - -# Function to update the version -function Update-Version { - param( - [string]$currentVersion, - [string]$newVersionType - ) - - $major = 0 - $minor = 0 - $patch = 0 - - $currentVersionComponents = $currentVersion.Split('.') - - if ($currentVersionComponents.Length -ge 1) { - $major = [int]$currentVersionComponents[0] - } - if ($currentVersionComponents.Length -ge 2) { - $minor = [int]$currentVersionComponents[1] - } - if ($currentVersionComponents.Length -ge 3) { - $patch = [int]$currentVersionComponents[2] - } - - switch ($newVersionType) { - "major" { - $major++ - $minor = 0 - $patch = 0 - } - "minor" { - $minor++ - $patch = 0 - } - "patch" { - $patch++ - } - } - - $updatedVersion = "$major.$minor.$patch" - - return $updatedVersion -} - -# Function to update a project -function Update-Project { - param( - [string]$directory, - [string]$updatedName, - [string]$newVersion - ) - - $propsFile = Join-Path $directory "Directory.Build.props" - - if (Test-Path $propsFile -PathType Leaf) { - [xml]$xml = Get-Content $propsFile - - $currentVersionPrefix = $xml.SelectSingleNode("//VersionPrefix").InnerText - $currentVersionSuffix = $xml.SelectSingleNode("//VersionSuffix").InnerText - - switch ($version) { - "major" { - $updatedVersionPrefix = Update-Version $currentVersionPrefix "major" - $updatedVersionSuffix = $currentVersionSuffix - } - "minor" { - $updatedVersionPrefix = Update-Version $currentVersionPrefix "minor" - $updatedVersionSuffix = $currentVersionSuffix - } - "patch" { - $updatedVersionPrefix = Update-Version $currentVersionPrefix "patch" - $updatedVersionSuffix = $currentVersionSuffix - } - "alpha", "beta" { - $updatedVersionPrefix = $currentVersionPrefix - $currentSuffixVersion = $currentVersionSuffix.Split('.')[0] - - if ($currentSuffixVersion -ne $version) { - $updatedVersionSuffix = $version - } - else { - if ($currentVersionSuffix -eq "alpha" -or $currentVersionSuffix -eq "beta") { - $updatedVersionSuffix = "$currentVersionSuffix.1" - } - else { - $numericPart = [int]($currentVersionSuffix -replace "[^0-9]") - $newNumericPart = $numericPart + 1 - $updatedVersionSuffix = "${version}.${newNumericPart}" - } - } - } - default { - Write-Host "Invalid version argument. Valid options: major, minor, patch, alpha, beta" - exit 1 - } - } - - $xml.SelectSingleNode("//VersionPrefix").InnerText = $updatedVersionPrefix - $xml.SelectSingleNode("//VersionSuffix").InnerText = $updatedVersionSuffix - - $xml.Save($propsFile) - - Write-Host "Updated version in $propsFile to $updatedVersionPrefix $updatedVersionSuffix" - } - else { - Write-Host "Directory.Builds.props file not found in $directory\$updatedName" - } -} - -# Function to update .csproj files recursively -function Update-Csproj-Recursive { - param( - [string]$updatedName, - [string]$updatedVersion - ) - - if ($already_updated_projects.ContainsKey($updatedName)) { - return - } - - $already_updated_projects[$updatedName] = $true - - # Iterate over directories in the Framework directory - $frameworkDirs = Get-ChildItem -Path "./src/Framework/" -Directory - foreach ($dir in $frameworkDirs) { - # Search for .csproj files in the current directory - $csprojFiles = Get-ChildItem -Path $dir.FullName -File -Filter "*.csproj" - foreach ($projectFile in $csprojFiles) { - $directoryName = [System.IO.Path]::GetFileNameWithoutExtension($projectFile.Name) - - if (Select-String -Pattern $updatedName -Path $projectFile.FullName) { - # Only update the project if it has not been updated before - if (-not $already_updated_projects.ContainsKey($directoryName)) { - Update-Project -directory $dir.FullName -updatedName $directoryName -newVersion $updatedVersion - $projects_to_update += $directoryName - $already_updated_projects[$directoryName] = $true - } - } - } - } - - # Recursively update projects that depend on the updated projects - foreach ($projectName in $projects_to_update) { - # Only update projects if they haven't been updated before - if (-not $already_updated_projects.ContainsKey($projectName)) { - Update-Csproj-Recursive -updatedName $projectName -updatedVersion $updatedVersion - } - } -} - -# Function to iterate over directories in the Framework directory -function Iterate-Directories { - param( - [string]$updatedName - ) - - # Iterate over directories in the Framework directory - $frameworkDirs = Get-ChildItem -Path "./src/Framework/" -Directory - foreach ($dir in $frameworkDirs) { - if ($dir.Name -eq "Framework.$updatedName") { - $directoryName = [System.IO.Path]::GetFileNameWithoutExtension($dir.Name) - Update-Project -directory $dir.FullName -updatedName $directoryName -newVersion $version - $projects_to_update += $directoryName - $already_updated_projects[$directoryName] = $true - } - } - - # Update all projects that depend on the updated projects recursively - foreach ($projectName in $projects_to_update) { - # Only update projects if they haven't been updated before - if (-not $already_updated_projects.ContainsKey($projectName)) { - Update-Csproj-Recursive -updatedName $projectName -updatedVersion $version - } - } -} - -# Call the Iterate-Directories function to start the script -Iterate-Directories -updatedName $name From 1b49e630343493699522e1367606f90a0233ed9c Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Thu, 2 Nov 2023 12:16:06 +0100 Subject: [PATCH 09/37] WIP: adjust package references Refs: CPLP-3400 --- .../Administration.Service.csproj | 11 +- .../Bpdm.Library/Bpdm.Library.csproj | 2 +- .../Clearinghouse.Library.csproj | 4 - .../Custodian.Library.csproj | 9 +- .../OfferProvider.Library.csproj | 4 + .../OnboardingServiceProvider.Library.csproj | 4 +- .../SdFactory.Library.csproj | 8 +- .../Keycloak.ErrorHandling.csproj | 2 +- .../Keycloak.Factory/Keycloak.Factory.csproj | 2 +- .../Keycloak.Seeding/Keycloak.Seeding.csproj | 4 +- .../Mailing.SendMail/Mailing.SendMail.csproj | 2 +- .../Mailing.Template/Mailing.Template.csproj | 2 +- .../Maintenance.App/Maintenance.App.csproj | 1 + .../Offers.Library.Web.csproj | 2 +- .../Offers.Library/Offers.Library.csproj | 2 + .../PortalBackend.DBAccess.csproj | 1 + .../PortalBackend.Migrations.csproj | 4 +- .../PortalBackend.PortalEntities.csproj | 5 +- .../NetworkRegistration.Library.csproj | 1 - .../Processes.Library.csproj | 4 - .../Processes.Worker.Library.csproj | 26 +- .../Processes.Worker/Processes.Worker.csproj | 2 +- .../Provisioning.Library.csproj | 1 + .../Provisioning.Migrations.csproj | 5 +- .../Web.Initialization.csproj | 2 +- .../PortalBackend.DBAccess.Tests.csproj | 277 +----------------- 26 files changed, 55 insertions(+), 332 deletions(-) diff --git a/src/administration/Administration.Service/Administration.Service.csproj b/src/administration/Administration.Service/Administration.Service.csproj index b74e5e3c16..7b27b54557 100644 --- a/src/administration/Administration.Service/Administration.Service.csproj +++ b/src/administration/Administration.Service/Administration.Service.csproj @@ -39,12 +39,11 @@ runtime; build; native; contentfiles; analyzers; buildtransitive - - - - - - + + + + + diff --git a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj index f129f267f0..5fbc25e016 100644 --- a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj +++ b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj @@ -34,8 +34,8 @@ - + diff --git a/src/externalsystems/Clearinghouse.Library/Clearinghouse.Library.csproj b/src/externalsystems/Clearinghouse.Library/Clearinghouse.Library.csproj index 5b47364238..62fc338e42 100644 --- a/src/externalsystems/Clearinghouse.Library/Clearinghouse.Library.csproj +++ b/src/externalsystems/Clearinghouse.Library/Clearinghouse.Library.csproj @@ -34,8 +34,4 @@ - - - - diff --git a/src/externalsystems/Custodian.Library/Custodian.Library.csproj b/src/externalsystems/Custodian.Library/Custodian.Library.csproj index 8e1622fcb7..cc70b2bd20 100644 --- a/src/externalsystems/Custodian.Library/Custodian.Library.csproj +++ b/src/externalsystems/Custodian.Library/Custodian.Library.csproj @@ -28,17 +28,14 @@ - - - - - - + + + diff --git a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj index a31757a1e0..3cd87449f3 100644 --- a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj +++ b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj @@ -28,6 +28,10 @@ Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library + + + + diff --git a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj index 7e8c1c1169..2e785e0747 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj +++ b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj @@ -29,10 +29,10 @@ - + - + diff --git a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj index 3c3d45339c..7337e804cc 100644 --- a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj +++ b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj @@ -28,13 +28,13 @@ Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library + + + + - - - - diff --git a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj index d466bd5ad4..f8be962d51 100644 --- a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj +++ b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj @@ -32,7 +32,7 @@ - + diff --git a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj index 0713e4f4cd..e44d328267 100644 --- a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj +++ b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj @@ -34,7 +34,7 @@ - + diff --git a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj index 975c36397c..a8c64c1e8c 100644 --- a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj +++ b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj @@ -39,8 +39,8 @@ - - + + diff --git a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj index 6eaac01960..135509c763 100644 --- a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj +++ b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj @@ -30,7 +30,7 @@ - + diff --git a/src/mailing/Mailing.Template/Mailing.Template.csproj b/src/mailing/Mailing.Template/Mailing.Template.csproj index bf64faa883..5426b60b94 100644 --- a/src/mailing/Mailing.Template/Mailing.Template.csproj +++ b/src/mailing/Mailing.Template/Mailing.Template.csproj @@ -30,7 +30,7 @@ - + diff --git a/src/maintenance/Maintenance.App/Maintenance.App.csproj b/src/maintenance/Maintenance.App/Maintenance.App.csproj index fd35d1c643..ce4524b958 100644 --- a/src/maintenance/Maintenance.App/Maintenance.App.csproj +++ b/src/maintenance/Maintenance.App/Maintenance.App.csproj @@ -43,6 +43,7 @@ + diff --git a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj index 8c733c22e1..6eec8ed36a 100644 --- a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj +++ b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj @@ -39,7 +39,7 @@ - + diff --git a/src/marketplace/Offers.Library/Offers.Library.csproj b/src/marketplace/Offers.Library/Offers.Library.csproj index fef5eb8bdc..12b17efe7c 100644 --- a/src/marketplace/Offers.Library/Offers.Library.csproj +++ b/src/marketplace/Offers.Library/Offers.Library.csproj @@ -39,6 +39,8 @@ + + diff --git a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj index b1fdb061ba..094c5ae4d8 100644 --- a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj +++ b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj @@ -33,6 +33,7 @@ + diff --git a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj index 1e4d2f4a94..6af5c838c5 100644 --- a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj +++ b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj @@ -40,8 +40,8 @@ - - + + diff --git a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj index 2bcf3d7c91..df071cb58c 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj +++ b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj @@ -34,7 +34,10 @@ all - + + + + diff --git a/src/processes/NetworkRegistration.Library/NetworkRegistration.Library.csproj b/src/processes/NetworkRegistration.Library/NetworkRegistration.Library.csproj index d63be0fc6b..9c3169e164 100644 --- a/src/processes/NetworkRegistration.Library/NetworkRegistration.Library.csproj +++ b/src/processes/NetworkRegistration.Library/NetworkRegistration.Library.csproj @@ -29,7 +29,6 @@ - diff --git a/src/processes/Processes.Library/Processes.Library.csproj b/src/processes/Processes.Library/Processes.Library.csproj index ed80474629..3d95376f9d 100644 --- a/src/processes/Processes.Library/Processes.Library.csproj +++ b/src/processes/Processes.Library/Processes.Library.csproj @@ -29,10 +29,6 @@ 76a1cf69-39e1-43a7-b6a7-fef83be5359f - - - - diff --git a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj index b89ac58e36..06b27a4550 100644 --- a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj +++ b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj @@ -18,23 +18,23 @@ --> - + + + Org.Eclipse.TractusX.Portal.Backend.Processes.Worker.Library + Org.Eclipse.TractusX.Portal.Backend.Processes.Worker.Library + net7.0 + enable + enable + + - - + + - - + + - - Org.Eclipse.TractusX.Portal.Backend.Processes.Worker.Library - Org.Eclipse.TractusX.Portal.Backend.Processes.Worker.Library - net7.0 - enable - enable - - diff --git a/src/processes/Processes.Worker/Processes.Worker.csproj b/src/processes/Processes.Worker/Processes.Worker.csproj index 04ecbddad0..cdc476f144 100644 --- a/src/processes/Processes.Worker/Processes.Worker.csproj +++ b/src/processes/Processes.Worker/Processes.Worker.csproj @@ -40,7 +40,7 @@ - + diff --git a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj index ce629d7ac1..a5de74a4d5 100644 --- a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj +++ b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj @@ -39,6 +39,7 @@ + diff --git a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj index d7d679d310..731f5ca806 100644 --- a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj +++ b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj @@ -44,10 +44,9 @@ - - - + + diff --git a/src/web/Web.Initialization/Web.Initialization.csproj b/src/web/Web.Initialization/Web.Initialization.csproj index bc4e961204..a662a5938d 100644 --- a/src/web/Web.Initialization/Web.Initialization.csproj +++ b/src/web/Web.Initialization/Web.Initialization.csproj @@ -34,7 +34,7 @@ - + diff --git a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj index ce2d55a6a8..4e5dda9fe3 100644 --- a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj +++ b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj @@ -34,6 +34,7 @@ + @@ -53,281 +54,5 @@ - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - - - Seeder\Data\ - From f5a85aaeb0a14293a09696f93919333b22f285fb Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Fri, 3 Nov 2023 08:45:37 +0100 Subject: [PATCH 10/37] feat(nuget): adjust readmes Refs: CPLP-3400 --- src/Portal.Backend.sln | 15 ++ .../Framework.Async/Framework.Async.csproj | 1 + src/framework/Framework.Async/README.md | 8 +- .../Framework.Authorization/README.md | 8 +- .../Framework.Cors/Framework.Cors.csproj | 1 + src/framework/Framework.Cors/README.md | 8 +- .../Framework.DBAccess.csproj | 1 + src/framework/Framework.DBAccess/README.md | 8 +- .../Framework.DateTimeProvider.csproj | 1 + .../Framework.DateTimeProvider/README.md | 8 +- .../Framework.DependencyInjection.csproj | 1 + .../Framework.DependencyInjection/README.md | 8 +- .../Framework.ErrorHandling.Library.csproj | 147 +++++++++--------- .../Framework.ErrorHandling.Library/README.md | 8 +- .../Framework.ErrorHandling.Web.csproj | 1 + .../Framework.ErrorHandling.Web/README.md | 8 +- .../Framework.HttpClientExtensions.csproj | 1 + .../Framework.HttpClientExtensions/README.md | 6 +- .../Framework.IO/Framework.IO.csproj | 1 + src/framework/Framework.IO/README.md | 8 +- .../Framework.Linq/Framework.Linq.csproj | 1 + src/framework/Framework.Linq/README.md | 8 +- .../Framework.Logging.csproj | 1 + src/framework/Framework.Logging/README.md | 8 +- .../Framework.Models/Framework.Models.csproj | 1 + src/framework/Framework.Models/README.md | 8 +- .../Framework.Seeding.csproj | 1 + src/framework/Framework.Seeding/README.md | 8 +- .../Framework.Swagger.csproj | 1 + src/framework/Framework.Swagger/README.md | 8 +- .../Framework.Token/Framework.Token.csproj | 1 + src/framework/Framework.Token/README.md | 8 +- .../Framework.Web/Framework.Web.csproj | 1 + src/framework/Framework.Web/README.md | 8 +- .../Framework.Web/StartupServiceExtensions.cs | 4 +- .../WebApplicationBuildRunner.cs | 3 +- 36 files changed, 175 insertions(+), 143 deletions(-) diff --git a/src/Portal.Backend.sln b/src/Portal.Backend.sln index 132b14b4f8..57ace17fb9 100644 --- a/src/Portal.Backend.sln +++ b/src/Portal.Backend.sln @@ -254,6 +254,8 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Web.Identity.Tests", "..\te EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Web.Initialization", "web\Web.Initialization\Web.Initialization.csproj", "{48F11819-C031-4AD1-9805-886A40913061}" EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Tests.Shared", "..\tests\framework\Framework.Tests.Shared\Framework.Tests.Shared.csproj", "{264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}" +EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution Debug|Any CPU = Debug|Any CPU @@ -1368,6 +1370,18 @@ Global {48F11819-C031-4AD1-9805-886A40913061}.Release|x64.Build.0 = Release|Any CPU {48F11819-C031-4AD1-9805-886A40913061}.Release|x86.ActiveCfg = Release|Any CPU {48F11819-C031-4AD1-9805-886A40913061}.Release|x86.Build.0 = Release|Any CPU + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Debug|Any CPU.Build.0 = Debug|Any CPU + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Debug|x64.ActiveCfg = Debug|Any CPU + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Debug|x64.Build.0 = Debug|Any CPU + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Debug|x86.ActiveCfg = Debug|Any CPU + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Debug|x86.Build.0 = Debug|Any CPU + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Release|Any CPU.ActiveCfg = Release|Any CPU + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Release|Any CPU.Build.0 = Release|Any CPU + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Release|x64.ActiveCfg = Release|Any CPU + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Release|x64.Build.0 = Release|Any CPU + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Release|x86.ActiveCfg = Release|Any CPU + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Release|x86.Build.0 = Release|Any CPU EndGlobalSection GlobalSection(SolutionProperties) = preSolution HideSolutionNode = FALSE @@ -1464,5 +1478,6 @@ Global {5B9BC27A-B2D4-4745-8906-0AC4EAC62469} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {BAB5053F-A224-4C30-8B49-0F3F7C777852} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {48F11819-C031-4AD1-9805-886A40913061} = {69AF541C-7D45-42CE-BDF4-398EA00ED8A5} + {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B} = {323C198D-A8C6-4EB0-8B79-72624275E35F} EndGlobalSection EndGlobal diff --git a/src/framework/Framework.Async/Framework.Async.csproj b/src/framework/Framework.Async/Framework.Async.csproj index 44db12b44e..bcae1607e5 100644 --- a/src/framework/Framework.Async/Framework.Async.csproj +++ b/src/framework/Framework.Async/Framework.Async.csproj @@ -56,6 +56,7 @@ + diff --git a/src/framework/Framework.Async/README.md b/src/framework/Framework.Async/README.md index de76cf6fef..cba7bbf1fb 100644 --- a/src/framework/Framework.Async/README.md +++ b/src/framework/Framework.Async/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework Async -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework Async library provides a set of useful tools for asynchronous handling. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Async ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.Authorization/README.md b/src/framework/Framework.Authorization/README.md index de76cf6fef..3ebe73e8cb 100644 --- a/src/framework/Framework.Authorization/README.md +++ b/src/framework/Framework.Authorization/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework Authorization -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework Authorization library provides some useful Authorization extensions. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Authorization ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.Cors/Framework.Cors.csproj b/src/framework/Framework.Cors/Framework.Cors.csproj index da62e7fa02..b21d7d0c35 100644 --- a/src/framework/Framework.Cors/Framework.Cors.csproj +++ b/src/framework/Framework.Cors/Framework.Cors.csproj @@ -60,6 +60,7 @@ + diff --git a/src/framework/Framework.Cors/README.md b/src/framework/Framework.Cors/README.md index de76cf6fef..5bc9d66aba 100644 --- a/src/framework/Framework.Cors/README.md +++ b/src/framework/Framework.Cors/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework Cors -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework Cors library provides some extensions to setup Cors. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Cors ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.DBAccess/Framework.DBAccess.csproj b/src/framework/Framework.DBAccess/Framework.DBAccess.csproj index a10857919b..9cbb21a6d8 100644 --- a/src/framework/Framework.DBAccess/Framework.DBAccess.csproj +++ b/src/framework/Framework.DBAccess/Framework.DBAccess.csproj @@ -58,6 +58,7 @@ + diff --git a/src/framework/Framework.DBAccess/README.md b/src/framework/Framework.DBAccess/README.md index de76cf6fef..f288f9a3f3 100644 --- a/src/framework/Framework.DBAccess/README.md +++ b/src/framework/Framework.DBAccess/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework DBAccess -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework DBAccess library provides a useful set of extensions for database interactions. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj b/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj index 8f3201d175..50146b39a1 100644 --- a/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj +++ b/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj @@ -59,6 +59,7 @@ + diff --git a/src/framework/Framework.DateTimeProvider/README.md b/src/framework/Framework.DateTimeProvider/README.md index de76cf6fef..cb4034e0ca 100644 --- a/src/framework/Framework.DateTimeProvider/README.md +++ b/src/framework/Framework.DateTimeProvider/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework DateTimeProvider -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework DateTimeProvider library provides a DateTimeProvider for your .NET application. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj b/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj index 3f4e72d69a..68dd6c0099 100644 --- a/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj +++ b/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj @@ -60,6 +60,7 @@ + diff --git a/src/framework/Framework.DependencyInjection/README.md b/src/framework/Framework.DependencyInjection/README.md index de76cf6fef..40c1a641a9 100644 --- a/src/framework/Framework.DependencyInjection/README.md +++ b/src/framework/Framework.DependencyInjection/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework DependencyInjection -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework DependencyInjection library provides a useful set of extensions to easily setup automatic dependency injection. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj b/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj index 1fc30fa654..503d459004 100644 --- a/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj +++ b/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj @@ -1,73 +1,74 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library - Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library - net7.0 - enable - enable - true - - - - - true - Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library - Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library - TractusX - All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend - git - - true - - - true - - - true - snupkg - - - - - - - - - - - - - - - true - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library + net7.0 + enable + enable + true + + + + + true + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library + TractusX + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + true + + + diff --git a/src/framework/Framework.ErrorHandling.Library/README.md b/src/framework/Framework.ErrorHandling.Library/README.md index de76cf6fef..f54ae99263 100644 --- a/src/framework/Framework.ErrorHandling.Library/README.md +++ b/src/framework/Framework.ErrorHandling.Library/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework ErrorHandling Library -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework ErrorHandling Library library provides a useful set of custom exceptions and extensions for error handling. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj b/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj index 7f8fac5838..d80f99ddeb 100644 --- a/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj +++ b/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj @@ -60,6 +60,7 @@ + diff --git a/src/framework/Framework.ErrorHandling.Web/README.md b/src/framework/Framework.ErrorHandling.Web/README.md index de76cf6fef..548e28f57a 100644 --- a/src/framework/Framework.ErrorHandling.Web/README.md +++ b/src/framework/Framework.ErrorHandling.Web/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework ErrorHandling Web -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework ErrorHandling Web library provides a general error handler for your asp net core application. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Web ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj b/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj index cdba8514c3..3109a62cbb 100644 --- a/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj +++ b/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj @@ -60,6 +60,7 @@ + diff --git a/src/framework/Framework.HttpClientExtensions/README.md b/src/framework/Framework.HttpClientExtensions/README.md index de76cf6fef..871f195fbb 100644 --- a/src/framework/Framework.HttpClientExtensions/README.md +++ b/src/framework/Framework.HttpClientExtensions/README.md @@ -1,6 +1,6 @@ # Catena-X Portal Backend Framework -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework HttpClientExtensions library provides a set of useful extensions for the use of HttpClients. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.IO/Framework.IO.csproj b/src/framework/Framework.IO/Framework.IO.csproj index 323fef666c..2223a5b992 100644 --- a/src/framework/Framework.IO/Framework.IO.csproj +++ b/src/framework/Framework.IO/Framework.IO.csproj @@ -59,6 +59,7 @@ + diff --git a/src/framework/Framework.IO/README.md b/src/framework/Framework.IO/README.md index de76cf6fef..a772ec14fc 100644 --- a/src/framework/Framework.IO/README.md +++ b/src/framework/Framework.IO/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework IO -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework IO library provides a useful set of extensions and functionality for file I/O handling. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.IO ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.Linq/Framework.Linq.csproj b/src/framework/Framework.Linq/Framework.Linq.csproj index 3d27466fdc..4b035d34f3 100644 --- a/src/framework/Framework.Linq/Framework.Linq.csproj +++ b/src/framework/Framework.Linq/Framework.Linq.csproj @@ -59,6 +59,7 @@ + diff --git a/src/framework/Framework.Linq/README.md b/src/framework/Framework.Linq/README.md index de76cf6fef..ab82592a77 100644 --- a/src/framework/Framework.Linq/README.md +++ b/src/framework/Framework.Linq/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework Linq -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework Linq library provides a useful set of extensions to work with Linq. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Linq ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.Logging/Framework.Logging.csproj b/src/framework/Framework.Logging/Framework.Logging.csproj index f0e7066cc5..45f630bbbe 100644 --- a/src/framework/Framework.Logging/Framework.Logging.csproj +++ b/src/framework/Framework.Logging/Framework.Logging.csproj @@ -60,6 +60,7 @@ + diff --git a/src/framework/Framework.Logging/README.md b/src/framework/Framework.Logging/README.md index de76cf6fef..2d4add3dc9 100644 --- a/src/framework/Framework.Logging/README.md +++ b/src/framework/Framework.Logging/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework Logging -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework Logging library provides a useful set of extensions for the logging with Serilog. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Logging ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.Models/Framework.Models.csproj b/src/framework/Framework.Models/Framework.Models.csproj index 8f5d7a7ede..bc8b43a4db 100644 --- a/src/framework/Framework.Models/Framework.Models.csproj +++ b/src/framework/Framework.Models/Framework.Models.csproj @@ -60,6 +60,7 @@ + diff --git a/src/framework/Framework.Models/README.md b/src/framework/Framework.Models/README.md index de76cf6fef..41ec1aaf5f 100644 --- a/src/framework/Framework.Models/README.md +++ b/src/framework/Framework.Models/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework Models -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework Models library provides some base models. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Models ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.Seeding/Framework.Seeding.csproj b/src/framework/Framework.Seeding/Framework.Seeding.csproj index 35426450f4..3a768bb535 100644 --- a/src/framework/Framework.Seeding/Framework.Seeding.csproj +++ b/src/framework/Framework.Seeding/Framework.Seeding.csproj @@ -63,6 +63,7 @@ + diff --git a/src/framework/Framework.Seeding/README.md b/src/framework/Framework.Seeding/README.md index de76cf6fef..b70647dac6 100644 --- a/src/framework/Framework.Seeding/README.md +++ b/src/framework/Framework.Seeding/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework Seeding -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework Seeding library provides a useful set of extensions and functionality to setup a json seeding for the use with entity framework. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.Swagger/Framework.Swagger.csproj b/src/framework/Framework.Swagger/Framework.Swagger.csproj index 5676b8cffd..c3d2163639 100644 --- a/src/framework/Framework.Swagger/Framework.Swagger.csproj +++ b/src/framework/Framework.Swagger/Framework.Swagger.csproj @@ -59,6 +59,7 @@ + diff --git a/src/framework/Framework.Swagger/README.md b/src/framework/Framework.Swagger/README.md index de76cf6fef..6f09ffab93 100644 --- a/src/framework/Framework.Swagger/README.md +++ b/src/framework/Framework.Swagger/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework Swagger -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework Swagger library provides a useful set of extensions for the use of Swagger. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.Token/Framework.Token.csproj b/src/framework/Framework.Token/Framework.Token.csproj index 6f14fa7c2f..6f51b4a286 100644 --- a/src/framework/Framework.Token/Framework.Token.csproj +++ b/src/framework/Framework.Token/Framework.Token.csproj @@ -59,6 +59,7 @@ + diff --git a/src/framework/Framework.Token/README.md b/src/framework/Framework.Token/README.md index de76cf6fef..3ce9b7756a 100644 --- a/src/framework/Framework.Token/README.md +++ b/src/framework/Framework.Token/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework Token -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework Token library provides a useful set of extensions and functionality to easily get a authorized HttpClient. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Token ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.Web/Framework.Web.csproj b/src/framework/Framework.Web/Framework.Web.csproj index 0f982993c2..64a3a4bcf1 100644 --- a/src/framework/Framework.Web/Framework.Web.csproj +++ b/src/framework/Framework.Web/Framework.Web.csproj @@ -58,6 +58,7 @@ + diff --git a/src/framework/Framework.Web/README.md b/src/framework/Framework.Web/README.md index de76cf6fef..7652ad8ed7 100644 --- a/src/framework/Framework.Web/README.md +++ b/src/framework/Framework.Web/README.md @@ -1,6 +1,6 @@ -# Catena-X Portal Backend Framework +# Catena-X Portal Backend Framework Web -The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. +The Catena-X Portal Backend Framework Web library provides a useful set of extensions and functionality to setup a asp net core application. This content is produced and maintained by the Eclipse Tractus-X project. @@ -8,7 +8,7 @@ This content is produced and maintained by the Eclipse Tractus-X project. ## Installation -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Web ## Copyright @@ -18,7 +18,7 @@ source code repository logs. ## Contributing -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING) for more details. +We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. ## License diff --git a/src/framework/Framework.Web/StartupServiceExtensions.cs b/src/framework/Framework.Web/StartupServiceExtensions.cs index ca4ee5ba80..a693f24dcc 100644 --- a/src/framework/Framework.Web/StartupServiceExtensions.cs +++ b/src/framework/Framework.Web/StartupServiceExtensions.cs @@ -35,7 +35,7 @@ namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; public static class StartupServiceExtensions { - public static IServiceCollection AddDefaultServices(this IServiceCollection services, IConfigurationRoot configuration, string version, Action? addAdditionalAuth) + public static IServiceCollection AddDefaultServices(this IServiceCollection services, IConfigurationRoot configuration, string version, Action? addAdditionalAuth, string cookieName) where TClaimsTransformation : class, IClaimsTransformation { services.AddCors(options => options.SetupCors(configuration)); @@ -43,7 +43,7 @@ public static IServiceCollection AddDefaultServices { - options.Cookie.Name = ".Portal"; + options.Cookie.Name = cookieName; options.IdleTimeout = TimeSpan.FromMinutes(10); }); diff --git a/src/framework/Framework.Web/WebApplicationBuildRunner.cs b/src/framework/Framework.Web/WebApplicationBuildRunner.cs index 2d489c56d6..eb0d630cdd 100644 --- a/src/framework/Framework.Web/WebApplicationBuildRunner.cs +++ b/src/framework/Framework.Web/WebApplicationBuildRunner.cs @@ -35,6 +35,7 @@ public static void BuildAndRunWebApplication( string[] args, string path, string version, + string cookieName, Action? configureBuilder, Action? configureApp, Action? addAdditionalAuth) where TClaimsTransformation : class, IClaimsTransformation @@ -59,7 +60,7 @@ public static void BuildAndRunWebApplication( } }); builder.Services - .AddDefaultServices(builder.Configuration, version, addAdditionalAuth); + .AddDefaultServices(builder.Configuration, version, addAdditionalAuth, cookieName); configureBuilder?.Invoke(builder); From 139e084d114165e7a12ca569ded30f45b774fe3e Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Fri, 3 Nov 2023 08:52:02 +0100 Subject: [PATCH 11/37] feat(nuget): version update Refs: CPLP-3400 --- scripts/pack_and_push_packages.sh | 4 ++-- scripts/push_framework_to_local.ps1 | 12 ------------ scripts/push_framework_to_local.sh | 14 -------------- scripts/push_framework_web_to_local.ps1 | 12 ------------ .../Framework.Authorization/Directory.Build.props | 2 +- .../Directory.Build.props | 2 +- 6 files changed, 4 insertions(+), 42 deletions(-) delete mode 100644 scripts/push_framework_to_local.ps1 delete mode 100755 scripts/push_framework_to_local.sh delete mode 100644 scripts/push_framework_web_to_local.ps1 diff --git a/scripts/pack_and_push_packages.sh b/scripts/pack_and_push_packages.sh index 75d4a0ff9d..5f861d4d49 100755 --- a/scripts/pack_and_push_packages.sh +++ b/scripts/pack_and_push_packages.sh @@ -1,8 +1,8 @@ #!/bin/bash # Check if the correct number of arguments are provided -if [ "$#" -ne 1 ]; then - echo "Usage: $0 " +if [ "$#" -ne 1 ] && [ "$#" -ne 2 ]; then + echo "Usage: $0 " exit 1 fi diff --git a/scripts/push_framework_to_local.ps1 b/scripts/push_framework_to_local.ps1 deleted file mode 100644 index 3fb8ba35d6..0000000000 --- a/scripts/push_framework_to_local.ps1 +++ /dev/null @@ -1,12 +0,0 @@ -$folderPath = "./packages" -$extension = "*.nupkg" - -dotnet pack src/framework/Framework/Framework.csproj -c Release -o $folderPath - -$files = Get-ChildItem -Path $folderPath -Filter $extension - -foreach ($file in $files) { - dotnet nuget push $file.FullName --source "local" -} - -Remove-Item -Path $folderPath -Recurse \ No newline at end of file diff --git a/scripts/push_framework_to_local.sh b/scripts/push_framework_to_local.sh deleted file mode 100755 index 3265919419..0000000000 --- a/scripts/push_framework_to_local.sh +++ /dev/null @@ -1,14 +0,0 @@ -#!/bin/bash - -folderPath="./packages" -extension="*.nupkg" - -dotnet pack src/framework/Framework/Framework.csproj -c Release -o "$folderPath" - -files=($(find "$folderPath" -name "$extension")) - -for file in "${files[@]}"; do - dotnet nuget push "$file" --source "local" -done - -rm -r "$folderPath" \ No newline at end of file diff --git a/scripts/push_framework_web_to_local.ps1 b/scripts/push_framework_web_to_local.ps1 deleted file mode 100644 index 35cae99b15..0000000000 --- a/scripts/push_framework_web_to_local.ps1 +++ /dev/null @@ -1,12 +0,0 @@ -$folderPath = "./packages" -$extension = "*.nupkg" - -dotnet pack src/framework/Framework.Web/Framework.Web.csproj -c Release -o $folderPath - -$files = Get-ChildItem -Path $folderPath -Filter $extension - -foreach ($file in $files) { - dotnet nuget push $file.FullName --source "local" -} - -Remove-Item -Path $folderPath -Recurse \ No newline at end of file diff --git a/src/framework/Framework.Authorization/Directory.Build.props b/src/framework/Framework.Authorization/Directory.Build.props index 53f85ff929..d5bc3361e5 100644 --- a/src/framework/Framework.Authorization/Directory.Build.props +++ b/src/framework/Framework.Authorization/Directory.Build.props @@ -21,6 +21,6 @@ 1.0.0 - beta + beta.1 diff --git a/src/framework/Framework.DependencyInjection/Directory.Build.props b/src/framework/Framework.DependencyInjection/Directory.Build.props index 53f85ff929..d5bc3361e5 100644 --- a/src/framework/Framework.DependencyInjection/Directory.Build.props +++ b/src/framework/Framework.DependencyInjection/Directory.Build.props @@ -21,6 +21,6 @@ 1.0.0 - beta + beta.1 From 050c20f19e4a332a1a2d07df96d190233a74590f Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Fri, 3 Nov 2023 10:07:47 +0100 Subject: [PATCH 12/37] feat(nuget): update package references Refs: CPLP-3400 --- .../Administration.Service.csproj | 10 +++++----- src/externalsystems/Bpdm.Library/Bpdm.Library.csproj | 2 +- .../OfferProvider.Library/OfferProvider.Library.csproj | 2 +- .../OnboardingServiceProvider.Library.csproj | 2 +- .../SdFactory.Library/SdFactory.Library.csproj | 2 +- .../Keycloak.ErrorHandling.csproj | 2 +- src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj | 4 ++-- src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj | 6 +++--- src/mailing/Mailing.SendMail/Mailing.SendMail.csproj | 2 +- src/mailing/Mailing.Template/Mailing.Template.csproj | 4 ++-- src/maintenance/Maintenance.App/Maintenance.App.csproj | 4 ++-- .../Offers.Library.Web/Offers.Library.Web.csproj | 2 +- src/marketplace/Offers.Library/Offers.Library.csproj | 4 ++-- .../PortalBackend.DBAccess.csproj | 2 +- .../PortalBackend.Migrations.csproj | 4 ++-- .../PortalBackend.PortalEntities.csproj | 8 ++++---- .../Processes.ProcessIdentity.csproj | 2 +- .../Processes.Worker.Library.csproj | 2 +- src/processes/Processes.Worker/Processes.Worker.csproj | 2 +- .../Provisioning.Library/Provisioning.Library.csproj | 2 +- .../Provisioning.Migrations.csproj | 4 ++-- src/web/Web.Initialization/Web.Initialization.csproj | 4 ++-- src/web/Web.Initialization/WebAppHelper.cs | 2 +- .../PortalBackend.DBAccess.Tests.csproj | 2 +- 24 files changed, 40 insertions(+), 40 deletions(-) diff --git a/src/administration/Administration.Service/Administration.Service.csproj b/src/administration/Administration.Service/Administration.Service.csproj index 7b27b54557..165058ff3e 100644 --- a/src/administration/Administration.Service/Administration.Service.csproj +++ b/src/administration/Administration.Service/Administration.Service.csproj @@ -39,11 +39,11 @@ runtime; build; native; contentfiles; analyzers; buildtransitive - - - - - + + + + + diff --git a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj index 5fbc25e016..52cd1c7809 100644 --- a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj +++ b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj @@ -35,7 +35,7 @@ - + diff --git a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj index 3cd87449f3..bf57be0ace 100644 --- a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj +++ b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj index 2e785e0747..787500b433 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj +++ b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj index 7337e804cc..750a9ce946 100644 --- a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj +++ b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj index f8be962d51..81dc423cde 100644 --- a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj +++ b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj @@ -32,7 +32,7 @@ - + diff --git a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj index e44d328267..74f8dc75ad 100644 --- a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj +++ b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj @@ -33,8 +33,8 @@ - - + + diff --git a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj index a8c64c1e8c..3bbec312a9 100644 --- a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj +++ b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj @@ -38,9 +38,9 @@ - - - + + + diff --git a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj index 135509c763..582d8a09e2 100644 --- a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj +++ b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj @@ -30,7 +30,7 @@ - + diff --git a/src/mailing/Mailing.Template/Mailing.Template.csproj b/src/mailing/Mailing.Template/Mailing.Template.csproj index 5426b60b94..36dd1efa03 100644 --- a/src/mailing/Mailing.Template/Mailing.Template.csproj +++ b/src/mailing/Mailing.Template/Mailing.Template.csproj @@ -29,8 +29,8 @@ - - + + diff --git a/src/maintenance/Maintenance.App/Maintenance.App.csproj b/src/maintenance/Maintenance.App/Maintenance.App.csproj index ce4524b958..7e6abd4d06 100644 --- a/src/maintenance/Maintenance.App/Maintenance.App.csproj +++ b/src/maintenance/Maintenance.App/Maintenance.App.csproj @@ -41,9 +41,9 @@ - + - + diff --git a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj index 6eec8ed36a..a7726fbbdb 100644 --- a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj +++ b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj @@ -39,7 +39,7 @@ - + diff --git a/src/marketplace/Offers.Library/Offers.Library.csproj b/src/marketplace/Offers.Library/Offers.Library.csproj index 12b17efe7c..4e1c3aba24 100644 --- a/src/marketplace/Offers.Library/Offers.Library.csproj +++ b/src/marketplace/Offers.Library/Offers.Library.csproj @@ -39,8 +39,8 @@ - - + + diff --git a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj index 094c5ae4d8..fd44ff76f4 100644 --- a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj +++ b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj @@ -33,7 +33,7 @@ - + diff --git a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj index 6af5c838c5..58ca153126 100644 --- a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj +++ b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj @@ -40,8 +40,8 @@ - - + + diff --git a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj index df071cb58c..ba106972fc 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj +++ b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj @@ -34,10 +34,10 @@ all - - - - + + + + diff --git a/src/processes/Processes.ProcessIdentity/Processes.ProcessIdentity.csproj b/src/processes/Processes.ProcessIdentity/Processes.ProcessIdentity.csproj index 58de559871..22b58f5298 100644 --- a/src/processes/Processes.ProcessIdentity/Processes.ProcessIdentity.csproj +++ b/src/processes/Processes.ProcessIdentity/Processes.ProcessIdentity.csproj @@ -28,7 +28,7 @@ - + diff --git a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj index 06b27a4550..6fd4849334 100644 --- a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj +++ b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/processes/Processes.Worker/Processes.Worker.csproj b/src/processes/Processes.Worker/Processes.Worker.csproj index cdc476f144..0a811a784d 100644 --- a/src/processes/Processes.Worker/Processes.Worker.csproj +++ b/src/processes/Processes.Worker/Processes.Worker.csproj @@ -40,7 +40,7 @@ - + diff --git a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj index a5de74a4d5..ecf26aaf9d 100644 --- a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj +++ b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj @@ -39,7 +39,7 @@ - + diff --git a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj index 731f5ca806..f24d2bab47 100644 --- a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj +++ b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj @@ -45,8 +45,8 @@ - - + + diff --git a/src/web/Web.Initialization/Web.Initialization.csproj b/src/web/Web.Initialization/Web.Initialization.csproj index a662a5938d..c965341c37 100644 --- a/src/web/Web.Initialization/Web.Initialization.csproj +++ b/src/web/Web.Initialization/Web.Initialization.csproj @@ -33,8 +33,8 @@ - - + + diff --git a/src/web/Web.Initialization/WebAppHelper.cs b/src/web/Web.Initialization/WebAppHelper.cs index 8706565a37..01d71165c5 100644 --- a/src/web/Web.Initialization/WebAppHelper.cs +++ b/src/web/Web.Initialization/WebAppHelper.cs @@ -37,7 +37,7 @@ public static class WebAppHelper { public static void BuildAndRunWebApplication(string[] args, string path, string version, Action configureBuilder) => WebApplicationBuildRunner - .BuildAndRunWebApplication(args, path, version, configureBuilder, + .BuildAndRunWebApplication(args, path, version, ".Portal", configureBuilder, (app, environment) => { if (environment.IsDevelopment()) diff --git a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj index 4e5dda9fe3..c1444b75b5 100644 --- a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj +++ b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj @@ -34,7 +34,7 @@ - + From e70f60871396ad6f63cb7201b406d69c01487ca8 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Fri, 3 Nov 2023 11:08:56 +0100 Subject: [PATCH 13/37] feat(nuget): version upgrade Refs: CPLP-3400 --- .../Framework.Authorization/Directory.Build.props | 2 +- .../Directory.Build.props | 2 +- .../Framework.ErrorHandling.Web.Tests.csproj | 1 + .../GeneralHttpErrorHandlerTests.cs | 14 ++++++-------- .../Framework.Tests.Shared}/MockLogger.cs | 3 +-- 5 files changed, 10 insertions(+), 12 deletions(-) rename tests/{shared/Tests.Shared => framework/Framework.Tests.Shared}/MockLogger.cs (94%) diff --git a/src/framework/Framework.Authorization/Directory.Build.props b/src/framework/Framework.Authorization/Directory.Build.props index d5bc3361e5..e55c5e3f7b 100644 --- a/src/framework/Framework.Authorization/Directory.Build.props +++ b/src/framework/Framework.Authorization/Directory.Build.props @@ -21,6 +21,6 @@ 1.0.0 - beta.1 + beta.2 diff --git a/src/framework/Framework.DependencyInjection/Directory.Build.props b/src/framework/Framework.DependencyInjection/Directory.Build.props index d5bc3361e5..e55c5e3f7b 100644 --- a/src/framework/Framework.DependencyInjection/Directory.Build.props +++ b/src/framework/Framework.DependencyInjection/Directory.Build.props @@ -21,6 +21,6 @@ 1.0.0 - beta.1 + beta.2 diff --git a/tests/framework/Framework.ErrorHandling.Web.Tests/Framework.ErrorHandling.Web.Tests.csproj b/tests/framework/Framework.ErrorHandling.Web.Tests/Framework.ErrorHandling.Web.Tests.csproj index 7be756e52b..9001fe901d 100644 --- a/tests/framework/Framework.ErrorHandling.Web.Tests/Framework.ErrorHandling.Web.Tests.csproj +++ b/tests/framework/Framework.ErrorHandling.Web.Tests/Framework.ErrorHandling.Web.Tests.csproj @@ -48,6 +48,7 @@ + diff --git a/tests/framework/Framework.ErrorHandling.Web.Tests/GeneralHttpErrorHandlerTests.cs b/tests/framework/Framework.ErrorHandling.Web.Tests/GeneralHttpErrorHandlerTests.cs index 8836776846..e09f763278 100644 --- a/tests/framework/Framework.ErrorHandling.Web.Tests/GeneralHttpErrorHandlerTests.cs +++ b/tests/framework/Framework.ErrorHandling.Web.Tests/GeneralHttpErrorHandlerTests.cs @@ -24,26 +24,24 @@ using Microsoft.AspNetCore.Http; using Microsoft.Extensions.Logging; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Web; -using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using System.Net; using System.Text.Json; using System.Text.Json.Serialization; using Xunit; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Tests; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Web.Tests; public class GeneralHttpErrorHandlerTests { private static readonly JsonSerializerOptions Options = new() { PropertyNamingPolicy = JsonNamingPolicy.CamelCase, DefaultIgnoreCondition = JsonIgnoreCondition.WhenWritingNull }; - private readonly IFixture _fixture; public GeneralHttpErrorHandlerTests() { - _fixture = new Fixture().Customize(new AutoFakeItEasyCustomization { ConfigureMembers = true }); - _fixture.Behaviors.OfType().ToList() - .ForEach(b => _fixture.Behaviors.Remove(b)); - _fixture.Behaviors.Add(new OmitOnRecursionBehavior()); + var fixture = new Fixture().Customize(new AutoFakeItEasyCustomization { ConfigureMembers = true }); + fixture.Behaviors.OfType().ToList() + .ForEach(b => fixture.Behaviors.Remove(b)); + fixture.Behaviors.Add(new OmitOnRecursionBehavior()); } [Fact] diff --git a/tests/shared/Tests.Shared/MockLogger.cs b/tests/framework/Framework.Tests.Shared/MockLogger.cs similarity index 94% rename from tests/shared/Tests.Shared/MockLogger.cs rename to tests/framework/Framework.Tests.Shared/MockLogger.cs index 4f173ab0c4..42a185f30d 100644 --- a/tests/shared/Tests.Shared/MockLogger.cs +++ b/tests/framework/Framework.Tests.Shared/MockLogger.cs @@ -1,5 +1,4 @@ /******************************************************************************** - * Copyright (c) 2021, 2023 BMW Group AG * Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation * * See the NOTICE file(s) distributed with this work for additional @@ -20,7 +19,7 @@ using Microsoft.Extensions.Logging; -namespace Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; public interface IMockLogger { From 899413494d0cb5e3c1f09a886661948fff747960 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Fri, 3 Nov 2023 11:16:11 +0100 Subject: [PATCH 14/37] chore: fix formatting Refs: CPLP-3400 --- .../ErrorHandling/ProvisioningServiceErrorMessageContainer.cs | 4 ++-- .../BusinessLogic/UserBusinessLogicTests.cs | 2 +- .../ProcessExecutionServiceTests.cs | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/src/provisioning/Provisioning.Library/ErrorHandling/ProvisioningServiceErrorMessageContainer.cs b/src/provisioning/Provisioning.Library/ErrorHandling/ProvisioningServiceErrorMessageContainer.cs index aeee340dc7..e2e00c1cad 100644 --- a/src/provisioning/Provisioning.Library/ErrorHandling/ProvisioningServiceErrorMessageContainer.cs +++ b/src/provisioning/Provisioning.Library/ErrorHandling/ProvisioningServiceErrorMessageContainer.cs @@ -34,8 +34,8 @@ public class ProvisioningServiceErrorMessageContainer : IErrorMessageContainer { ProvisioningServiceErrors.USER_NOT_VALID_USERROLEID, "{missingRoleIds} are not a valid UserRoleIds"} }.ToImmutableDictionary(x => (int)x.Key, x => x.Value); - public Type Type { get => typeof(ProvisioningServiceErrors); } - public IReadOnlyDictionary MessageContainer { get => _messageContainer; } + public static Type Type { get => typeof(ProvisioningServiceErrors); } + public static IReadOnlyDictionary MessageContainer { get => _messageContainer; } } public enum ProvisioningServiceErrors diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/UserBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/UserBusinessLogicTests.cs index 719b80bf0c..d6f76690e1 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/UserBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/UserBusinessLogicTests.cs @@ -24,6 +24,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; @@ -34,7 +35,6 @@ using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library; using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library.Service; -using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared.Extensions; namespace Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Tests.BusinessLogic; diff --git a/tests/processes/Processes.Worker.Library.Tests/ProcessExecutionServiceTests.cs b/tests/processes/Processes.Worker.Library.Tests/ProcessExecutionServiceTests.cs index 92d5a9de32..0577d02c63 100644 --- a/tests/processes/Processes.Worker.Library.Tests/ProcessExecutionServiceTests.cs +++ b/tests/processes/Processes.Worker.Library.Tests/ProcessExecutionServiceTests.cs @@ -23,11 +23,11 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; using Org.Eclipse.TractusX.Portal.Backend.Framework.ProcessIdentity; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; -using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared; using System.Collections.Immutable; namespace Org.Eclipse.TractusX.Portal.Backend.Processes.Worker.Library.Tests; From 4ded65735599e5b303c5e00cc9a9b39782032dd0 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Fri, 3 Nov 2023 13:29:28 +0100 Subject: [PATCH 15/37] feat(nuget): update nuget package version Refs: CPLP-3400 --- .../Administration.Service.csproj | 10 +++++----- .../BusinessLogic/CompanyDataBusinessLogic.cs | 2 +- .../BusinessLogic/ConnectorsBusinessLogic.cs | 2 +- .../BusinessLogic/DocumentsBusinessLogic.cs | 2 +- .../BusinessLogic/IdentityProviderSettings.cs | 2 +- .../BusinessLogic/InvitationBusinessLogic.cs | 2 +- .../BusinessLogic/NetworkBusinessLogic.cs | 2 +- .../BusinessLogic/RegistrationBusinessLogic.cs | 1 + .../BusinessLogic/RegistrationStatusBusinessLogic.cs | 2 +- .../BusinessLogic/ServiceAccountBusinessLogic.cs | 2 +- .../SubscriptionConfigurationBusinessLogic.cs | 2 +- .../BusinessLogic/UserBusinessLogic.cs | 2 +- .../BusinessLogic/UserRolesBusinessLogic.cs | 2 +- .../BusinessLogic/UserUploadBusinessLogic.cs | 1 + src/externalsystems/Bpdm.Library/Bpdm.Library.csproj | 2 +- src/externalsystems/Bpdm.Library/BpdmService.cs | 2 +- src/externalsystems/Bpdm.Library/BpnAccess.cs | 2 +- .../Bpdm.Library/BusinessLogic/BpdmBusinessLogic.cs | 2 +- .../BusinessLogic/ClearinghouseBusinessLogic.cs | 2 +- .../BusinessLogic/CustodianBusinessLogic.cs | 2 +- .../Custodian.Library/Custodian.Library.csproj | 4 ++-- .../Custodian.Library/CustodianService.cs | 2 +- .../Custodian.Library/ICustodianService.cs | 2 +- .../BusinessLogic/OfferProviderBusinessLogic.cs | 2 +- .../OfferProvider.Library/IOfferProviderService.cs | 2 +- .../OfferProvider.Library/OfferProvider.Library.csproj | 2 +- .../IOnboardingServiceProviderService.cs | 2 +- .../OnboardingServiceProvider.Library.csproj | 2 +- .../OnboardingServiceProviderBusinessLogic.cs | 2 +- .../BusinessLogic/SdFactoryBusinessLogic.cs | 2 +- .../SdFactory.Library/ISdFactoryService.cs | 2 +- .../SdFactory.Library/SdFactory.Library.csproj | 2 +- .../Framework.Authorization/Directory.Build.props | 2 +- .../Directory.Build.props | 2 +- src/framework/Framework.Web/ClaimsIdentityService.cs | 10 +++------- .../Keycloak.Authentication/ControllerExtensions.cs | 2 +- .../KeycloakClaimsTransformation.cs | 1 + .../Keycloak.ErrorHandling/FlurlErrorHandler.cs | 2 +- .../FlurlUntrustedCertExceptionHandler.cs | 2 +- .../Keycloak.ErrorHandling.csproj | 2 +- src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj | 2 +- src/keycloak/Keycloak.Factory/KeycloakFactory.cs | 2 +- src/keycloak/Keycloak.Factory/KeycloakSettingData.cs | 2 +- .../BusinessLogic/AuthenticationFlowsUpdater.cs | 2 +- .../BusinessLogic/ClientScopesUpdater.cs | 2 +- .../Keycloak.Seeding/BusinessLogic/ClientsUpdater.cs | 2 +- .../BusinessLogic/IdentityProvidersUpdater.cs | 2 +- .../Keycloak.Seeding/BusinessLogic/RolesUpdater.cs | 2 +- .../Keycloak.Seeding/BusinessLogic/SeedDataHandler.cs | 2 +- .../Keycloak.Seeding/BusinessLogic/UsersUpdater.cs | 2 +- src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj | 4 ++-- src/mailing/Mailing.SendMail/MailSettings.cs | 2 +- src/mailing/Mailing.SendMail/Mailing.SendMail.csproj | 2 +- src/mailing/Mailing.Service/RoleBaseMailService.cs | 2 +- src/mailing/Mailing.Template/Mailing.Template.csproj | 2 +- src/mailing/Mailing.Template/TemplateSettings.cs | 2 +- src/maintenance/Maintenance.App/Maintenance.App.csproj | 2 +- .../BusinessLogic/AppChangeBusinessLogic.cs | 2 +- .../BusinessLogic/AppReleaseBusinessLogic.cs | 2 +- .../Apps.Service/BusinessLogic/AppsBusinessLogic.cs | 2 +- .../Apps.Service/Extensions/AppExtensions.cs | 2 +- .../Offers.Library.Web/OfferDocumentService.cs | 2 +- .../Offers.Library.Web/Offers.Library.Web.csproj | 2 +- src/marketplace/Offers.Library/Offers.Library.csproj | 4 ++-- src/marketplace/Offers.Library/Service/OfferService.cs | 2 +- .../Offers.Library/Service/OfferSetupService.cs | 2 +- .../Offers.Library/Service/OfferSubscriptionService.cs | 2 +- .../Service/TechnicalUserProfileService.cs | 2 +- .../BusinessLogic/ServiceReleaseBusinessLogic.cs | 2 +- .../Notifications.Library/NotificationService.cs | 2 +- .../BusinessLogic/NotificationBusinessLogic.cs | 2 +- .../Extensions/MediaTypeIdExtensions.cs | 2 +- .../PortalBackend.DBAccess.csproj | 2 +- .../PortalBackend.DBAccess/PortalRepositories.cs | 2 +- .../PortalBackend.Migrations.csproj | 4 ++-- .../Auditing/AuditExtensions.cs | 1 + .../Auditing/AuditHandlerV1.cs | 2 +- .../Auditing/EntityTypeBuilderV1Extension.cs | 2 +- .../PortalBackend.PortalEntities.csproj | 8 ++++---- .../ApplicationChecklistHandlerService.cs | 2 +- .../ApplicationChecklistProcessTypeExecutor.cs | 2 +- .../ApplicationChecklistService.cs | 2 +- .../VerifyApplicationChecklistDataExtensions.cs | 2 +- .../NetworkRegistrationProcessTypeExecutor.cs | 2 +- .../NetworkRegistrationHandler.cs | 2 +- .../NetworkRegistrationProcessHelper.cs | 2 +- .../OfferSubscriptionProcessTypeExecutor.cs | 2 +- .../Extensions/OfferSubscriptionExtensions.cs | 2 +- .../OfferSubscriptionProcessService.cs | 2 +- .../ManualProcessStepDataExtensions.cs | 2 +- .../ProcessExecutionService.cs | 1 + .../Processes.Worker.Library/ProcessExecutor.cs | 2 +- .../Processes.Worker.Library.csproj | 2 +- src/processes/Processes.Worker/Processes.Worker.csproj | 2 +- .../ProvisioningServiceErrorMessageContainer.cs | 4 ++-- .../Extensions/IdentityProviderManager.cs | 2 +- .../Extensions/IdentityProviderSettings.cs | 2 +- .../Extensions/ProtocolMapperSettings.cs | 2 +- .../Provisioning.Library/Extensions/RoleManager.cs | 2 +- .../Provisioning.Library/Extensions/UserManager.cs | 1 + .../Provisioning.Library/Provisioning.Library.csproj | 3 ++- .../Provisioning.Library/ProvisioningSettings.cs | 2 +- .../Service/ServiceAccountCreation.cs | 2 +- .../Service/UserProvisioningService.cs | 2 +- .../Provisioning.Migrations.csproj | 4 ++-- .../ApplicationActivationService.cs | 2 +- .../BusinessLogic/NetworkBusinessLogic.cs | 2 +- .../BusinessLogic/RegistrationBusinessLogic.cs | 2 +- src/registration/Registration.Service/Program.cs | 2 +- src/web/Web.Initialization/Web.Initialization.csproj | 2 +- .../Web.PublicInfos/PublicInformationBusinessLogic.cs | 2 +- .../BusinessLogic/CompanyDataBusinessLogicTests.cs | 2 +- .../BusinessLogic/ConnectorsBusinessLogicTests.cs | 2 +- .../BusinessLogic/DocumentsBusinessLogicTests.cs | 2 +- .../IdentityProviderBusinessLogicTests.cs | 1 - .../BusinessLogic/InvitationBusinessLogicTests.cs | 2 +- .../BusinessLogic/NetworkBusinessLogicTests.cs | 2 +- .../BusinessLogic/RegistrationBusinessLogicTest.cs | 2 +- .../RegistrationStatusBusinessLogicTest.cs | 2 +- .../BusinessLogic/ServiceAccountBusinessLogicTests.cs | 2 +- .../SubscriptionConfigurationBusinessLogicTests.cs | 2 +- .../BusinessLogic/UserBusinessLogicTests.cs | 2 +- tests/externalsystems/Bpdm.Library/BPNAccessTest.cs | 2 +- .../Bpdm.Library/BpdmBusinessLogicTests.cs | 2 +- tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs | 2 +- .../ClearinghouseBusinessLogicTests.cs | 2 +- .../ClearinghouseServiceTests.cs | 2 +- .../CustodianBusinessLogicTests.cs | 2 +- .../Custodian.Library.Tests/CustodianServiceTests.cs | 2 +- .../BusinessLogic/OfferProviderBusinessLogicTests.cs | 2 +- .../OfferProvider.Library/OfferProviderServiceTests.cs | 2 +- .../OnboardingServiceProviderBusinessLogicTests.cs | 2 +- .../OnboardingServiceProviderServiceTests.cs | 2 +- .../SdFactoryBusinessLogicTests.cs | 2 +- .../SdFactory.Library.Tests/SdFactoryServiceTests.cs | 2 +- .../Mailing.Service.Tests/RoleBaseMailServiceTests.cs | 2 +- .../BusinessLogic/AppChangeBusinessLogicTest.cs | 2 +- .../BusinessLogic/AppReleaseBusinessLogicTest.cs | 2 +- .../OfferDocumentServiceTests.cs | 2 +- .../Service/OfferSetupServiceTests.cs | 2 +- .../Service/OfferSubscriptionServiceTests.cs | 2 +- .../Service/TechnicalUserProfileServiceTests.cs | 2 +- .../BusinessLogic/ServiceBusinessLogicTests.cs | 2 +- .../BusinessLogic/ServiceReleaseBusinessLogicTest.cs | 2 +- .../NotificationServiceTests.cs | 2 +- .../BusinessLogic/NotificationBusinessLogicTests.cs | 2 +- .../ContentTypeMapperExtensionsTests.cs | 2 +- .../PortalBackend.DBAccess.Tests.csproj | 2 +- .../ApplicationChecklistHandlerServiceTests.cs | 2 +- .../ApplicationChecklistProcessTypeExecutorTests.cs | 2 +- .../ApplicationChecklistServiceTests.cs | 2 +- .../NetworkRegistrationProcessTypeExecutorTests.cs | 2 +- .../NetworkRegistrationHandlerTests.cs | 2 +- .../NetworkRegistrationProcessHelperTests.cs | 2 +- .../OfferSubscriptionProcessTypeExecutorTests.cs | 2 +- .../OfferSubscriptionProcessServiceTests.cs | 2 +- .../ManualProcessDataExtensionsTests.cs | 2 +- .../ProcessExecutorTests.cs | 2 +- .../Extensions/RoleManagerTests.cs | 2 +- .../Extensions/ServiceAccountCreationTests.cs | 2 +- .../UserProvisioningServiceAuxiliaryMethodsTests.cs | 2 +- .../UserProvisioningServiceCreateUsersTests.cs | 1 + .../ApplicationActivationTests.cs | 2 +- .../BusinessLogic/NetworkBusinessLogicTests.cs | 2 +- .../BusinessLogic/RegistrationBusinessLogicTest.cs | 2 +- .../Tests.Shared/Extensions/ControllerExtensions.cs | 1 + 166 files changed, 181 insertions(+), 177 deletions(-) diff --git a/src/administration/Administration.Service/Administration.Service.csproj b/src/administration/Administration.Service/Administration.Service.csproj index 165058ff3e..59aa1ab4c1 100644 --- a/src/administration/Administration.Service/Administration.Service.csproj +++ b/src/administration/Administration.Service/Administration.Service.csproj @@ -39,11 +39,11 @@ runtime; build; native; contentfiles; analyzers; buildtransitive - - - - - + + + + + diff --git a/src/administration/Administration.Service/BusinessLogic/CompanyDataBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/CompanyDataBusinessLogic.cs index 75d7ee0811..a0ff442023 100644 --- a/src/administration/Administration.Service/BusinessLogic/CompanyDataBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/CompanyDataBusinessLogic.cs @@ -24,7 +24,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; diff --git a/src/administration/Administration.Service/BusinessLogic/ConnectorsBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/ConnectorsBusinessLogic.cs index 236d7a3e6e..ccfb627f69 100644 --- a/src/administration/Administration.Service/BusinessLogic/ConnectorsBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/ConnectorsBusinessLogic.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/administration/Administration.Service/BusinessLogic/DocumentsBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/DocumentsBusinessLogic.cs index e0f7b59cb9..350ac05ca3 100644 --- a/src/administration/Administration.Service/BusinessLogic/DocumentsBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/DocumentsBusinessLogic.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Extensions; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/src/administration/Administration.Service/BusinessLogic/IdentityProviderSettings.cs b/src/administration/Administration.Service/BusinessLogic/IdentityProviderSettings.cs index 5063083c49..f9316dca65 100644 --- a/src/administration/Administration.Service/BusinessLogic/IdentityProviderSettings.cs +++ b/src/administration/Administration.Service/BusinessLogic/IdentityProviderSettings.cs @@ -18,8 +18,8 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Text; namespace Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; diff --git a/src/administration/Administration.Service/BusinessLogic/InvitationBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/InvitationBusinessLogic.cs index 2db4192c97..76250b58b5 100644 --- a/src/administration/Administration.Service/BusinessLogic/InvitationBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/InvitationBusinessLogic.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/administration/Administration.Service/BusinessLogic/NetworkBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/NetworkBusinessLogic.cs index 0d8b899652..fc3cabe822 100644 --- a/src/administration/Administration.Service/BusinessLogic/NetworkBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/NetworkBusinessLogic.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/administration/Administration.Service/BusinessLogic/RegistrationBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/RegistrationBusinessLogic.cs index f8ba83d385..698c221818 100644 --- a/src/administration/Administration.Service/BusinessLogic/RegistrationBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/RegistrationBusinessLogic.cs @@ -25,6 +25,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/administration/Administration.Service/BusinessLogic/RegistrationStatusBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/RegistrationStatusBusinessLogic.cs index b2ab0d625f..3ada201e16 100644 --- a/src/administration/Administration.Service/BusinessLogic/RegistrationStatusBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/RegistrationStatusBusinessLogic.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/src/administration/Administration.Service/BusinessLogic/ServiceAccountBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/ServiceAccountBusinessLogic.cs index 6a108f51ea..acee7178a1 100644 --- a/src/administration/Administration.Service/BusinessLogic/ServiceAccountBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/ServiceAccountBusinessLogic.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/src/administration/Administration.Service/BusinessLogic/SubscriptionConfigurationBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/SubscriptionConfigurationBusinessLogic.cs index 0f52aa19c0..57bf1d1a7a 100644 --- a/src/administration/Administration.Service/BusinessLogic/SubscriptionConfigurationBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/SubscriptionConfigurationBusinessLogic.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/src/administration/Administration.Service/BusinessLogic/UserBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/UserBusinessLogic.cs index fd1a04f1d8..5c4f2b150c 100644 --- a/src/administration/Administration.Service/BusinessLogic/UserBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/UserBusinessLogic.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/administration/Administration.Service/BusinessLogic/UserRolesBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/UserRolesBusinessLogic.cs index 67e9721271..dcb2d6868c 100644 --- a/src/administration/Administration.Service/BusinessLogic/UserRolesBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/UserRolesBusinessLogic.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/administration/Administration.Service/BusinessLogic/UserUploadBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/UserUploadBusinessLogic.cs index 5da862f140..b4eef9e86a 100644 --- a/src/administration/Administration.Service/BusinessLogic/UserUploadBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/UserUploadBusinessLogic.cs @@ -20,6 +20,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; diff --git a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj index 52cd1c7809..b541e3d67c 100644 --- a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj +++ b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj @@ -35,7 +35,7 @@ - + diff --git a/src/externalsystems/Bpdm.Library/BpdmService.cs b/src/externalsystems/Bpdm.Library/BpdmService.cs index 55f4d1c9fd..abb232c72a 100644 --- a/src/externalsystems/Bpdm.Library/BpdmService.cs +++ b/src/externalsystems/Bpdm.Library/BpdmService.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using System.Net.Http.Json; diff --git a/src/externalsystems/Bpdm.Library/BpnAccess.cs b/src/externalsystems/Bpdm.Library/BpnAccess.cs index d894c46c9a..b940f689e1 100644 --- a/src/externalsystems/Bpdm.Library/BpnAccess.cs +++ b/src/externalsystems/Bpdm.Library/BpnAccess.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; using System.Net.Http.Headers; using System.Net.Http.Json; diff --git a/src/externalsystems/Bpdm.Library/BusinessLogic/BpdmBusinessLogic.cs b/src/externalsystems/Bpdm.Library/BusinessLogic/BpdmBusinessLogic.cs index e0ce7487c1..e90d3af4ad 100644 --- a/src/externalsystems/Bpdm.Library/BusinessLogic/BpdmBusinessLogic.cs +++ b/src/externalsystems/Bpdm.Library/BusinessLogic/BpdmBusinessLogic.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/externalsystems/Clearinghouse.Library/BusinessLogic/ClearinghouseBusinessLogic.cs b/src/externalsystems/Clearinghouse.Library/BusinessLogic/ClearinghouseBusinessLogic.cs index 7d4e638712..3bb34a05c3 100644 --- a/src/externalsystems/Clearinghouse.Library/BusinessLogic/ClearinghouseBusinessLogic.cs +++ b/src/externalsystems/Clearinghouse.Library/BusinessLogic/ClearinghouseBusinessLogic.cs @@ -21,7 +21,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/externalsystems/Custodian.Library/BusinessLogic/CustodianBusinessLogic.cs b/src/externalsystems/Custodian.Library/BusinessLogic/CustodianBusinessLogic.cs index cca9c4954c..7ac18d4810 100644 --- a/src/externalsystems/Custodian.Library/BusinessLogic/CustodianBusinessLogic.cs +++ b/src/externalsystems/Custodian.Library/BusinessLogic/CustodianBusinessLogic.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/externalsystems/Custodian.Library/Custodian.Library.csproj b/src/externalsystems/Custodian.Library/Custodian.Library.csproj index cc70b2bd20..8b42175b8b 100644 --- a/src/externalsystems/Custodian.Library/Custodian.Library.csproj +++ b/src/externalsystems/Custodian.Library/Custodian.Library.csproj @@ -33,9 +33,9 @@ - - + + diff --git a/src/externalsystems/Custodian.Library/CustodianService.cs b/src/externalsystems/Custodian.Library/CustodianService.cs index 08a96fa66c..ac868cc23f 100644 --- a/src/externalsystems/Custodian.Library/CustodianService.cs +++ b/src/externalsystems/Custodian.Library/CustodianService.cs @@ -21,7 +21,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; diff --git a/src/externalsystems/Custodian.Library/ICustodianService.cs b/src/externalsystems/Custodian.Library/ICustodianService.cs index eb4fa0abdc..084e7670ab 100644 --- a/src/externalsystems/Custodian.Library/ICustodianService.cs +++ b/src/externalsystems/Custodian.Library/ICustodianService.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/externalsystems/OfferProvider.Library/BusinessLogic/OfferProviderBusinessLogic.cs b/src/externalsystems/OfferProvider.Library/BusinessLogic/OfferProviderBusinessLogic.cs index b4eeab078d..f85cae08ce 100644 --- a/src/externalsystems/OfferProvider.Library/BusinessLogic/OfferProviderBusinessLogic.cs +++ b/src/externalsystems/OfferProvider.Library/BusinessLogic/OfferProviderBusinessLogic.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/externalsystems/OfferProvider.Library/IOfferProviderService.cs b/src/externalsystems/OfferProvider.Library/IOfferProviderService.cs index 686106f594..83714d007e 100644 --- a/src/externalsystems/OfferProvider.Library/IOfferProviderService.cs +++ b/src/externalsystems/OfferProvider.Library/IOfferProviderService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.Models; namespace Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library; diff --git a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj index bf57be0ace..b97c9aec41 100644 --- a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj +++ b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/externalsystems/OnboardingServiceProvider.Library/IOnboardingServiceProviderService.cs b/src/externalsystems/OnboardingServiceProvider.Library/IOnboardingServiceProviderService.cs index a400c491cb..25797ab383 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/IOnboardingServiceProviderService.cs +++ b/src/externalsystems/OnboardingServiceProvider.Library/IOnboardingServiceProviderService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.Models; namespace Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library; diff --git a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj index 787500b433..e757bfc502 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj +++ b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProviderBusinessLogic.cs b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProviderBusinessLogic.cs index c8dd39585e..58c76ee790 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProviderBusinessLogic.cs +++ b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProviderBusinessLogic.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/externalsystems/SdFactory.Library/BusinessLogic/SdFactoryBusinessLogic.cs b/src/externalsystems/SdFactory.Library/BusinessLogic/SdFactoryBusinessLogic.cs index 2e5df85397..7fa3cf9604 100644 --- a/src/externalsystems/SdFactory.Library/BusinessLogic/SdFactoryBusinessLogic.cs +++ b/src/externalsystems/SdFactory.Library/BusinessLogic/SdFactoryBusinessLogic.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/externalsystems/SdFactory.Library/ISdFactoryService.cs b/src/externalsystems/SdFactory.Library/ISdFactoryService.cs index 1ab34c1fd2..ab511d6d38 100644 --- a/src/externalsystems/SdFactory.Library/ISdFactoryService.cs +++ b/src/externalsystems/SdFactory.Library/ISdFactoryService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; namespace Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library; diff --git a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj index 750a9ce946..5349b23775 100644 --- a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj +++ b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/framework/Framework.Authorization/Directory.Build.props b/src/framework/Framework.Authorization/Directory.Build.props index e55c5e3f7b..b3d6e0026d 100644 --- a/src/framework/Framework.Authorization/Directory.Build.props +++ b/src/framework/Framework.Authorization/Directory.Build.props @@ -21,6 +21,6 @@ 1.0.0 - beta.2 + beta.3 diff --git a/src/framework/Framework.DependencyInjection/Directory.Build.props b/src/framework/Framework.DependencyInjection/Directory.Build.props index e55c5e3f7b..b3d6e0026d 100644 --- a/src/framework/Framework.DependencyInjection/Directory.Build.props +++ b/src/framework/Framework.DependencyInjection/Directory.Build.props @@ -21,6 +21,6 @@ 1.0.0 - beta.2 + beta.3 diff --git a/src/framework/Framework.Web/ClaimsIdentityService.cs b/src/framework/Framework.Web/ClaimsIdentityService.cs index 40481eba50..534bec3613 100644 --- a/src/framework/Framework.Web/ClaimsIdentityService.cs +++ b/src/framework/Framework.Web/ClaimsIdentityService.cs @@ -17,6 +17,9 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ +using Microsoft.AspNetCore.Http; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Authentication; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Identities; namespace Org.Eclipse.TractusX.Portal.Backend.Web.Identity; @@ -29,12 +32,5 @@ public ClaimsIdentityService(IClaimsIdentityDataBuilder claimsIdentityDataBuilde _identityData = claimsIdentityDataBuilder; } -<<<<<<<< HEAD:src/framework/Framework.Web/ClaimsIdentityService.cs public IIdentityData IdentityData => _identityData; -======== - /// - public IdentityData IdentityData => - _identityData ??= _httpContextAccessor.HttpContext?.User.GetIdentityData() - ?? throw new ConflictException("The identity should be set here"); ->>>>>>>> c2ab69a7f (feat(nuget): create framework and framework.web nuget packages):src/web/Web.Identity/IdentityService.cs } diff --git a/src/keycloak/Keycloak.Authentication/ControllerExtensions.cs b/src/keycloak/Keycloak.Authentication/ControllerExtensions.cs index 81bcaa79b8..3ccb26caff 100644 --- a/src/keycloak/Keycloak.Authentication/ControllerExtensions.cs +++ b/src/keycloak/Keycloak.Authentication/ControllerExtensions.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Microsoft.AspNetCore.Mvc; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using System.Security.Claims; diff --git a/src/keycloak/Keycloak.Authentication/KeycloakClaimsTransformation.cs b/src/keycloak/Keycloak.Authentication/KeycloakClaimsTransformation.cs index 2aec20158d..29706e65b1 100644 --- a/src/keycloak/Keycloak.Authentication/KeycloakClaimsTransformation.cs +++ b/src/keycloak/Keycloak.Authentication/KeycloakClaimsTransformation.cs @@ -21,6 +21,7 @@ using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using System.Json; using System.Security.Claims; diff --git a/src/keycloak/Keycloak.ErrorHandling/FlurlErrorHandler.cs b/src/keycloak/Keycloak.ErrorHandling/FlurlErrorHandler.cs index 2580a96012..d42e13bc0d 100644 --- a/src/keycloak/Keycloak.ErrorHandling/FlurlErrorHandler.cs +++ b/src/keycloak/Keycloak.ErrorHandling/FlurlErrorHandler.cs @@ -20,7 +20,7 @@ using Flurl.Http; using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Net; namespace Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; diff --git a/src/keycloak/Keycloak.ErrorHandling/FlurlUntrustedCertExceptionHandler.cs b/src/keycloak/Keycloak.ErrorHandling/FlurlUntrustedCertExceptionHandler.cs index 1613d6293f..72f825f25a 100644 --- a/src/keycloak/Keycloak.ErrorHandling/FlurlUntrustedCertExceptionHandler.cs +++ b/src/keycloak/Keycloak.ErrorHandling/FlurlUntrustedCertExceptionHandler.cs @@ -20,7 +20,7 @@ using Flurl.Http; using Flurl.Http.Configuration; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; namespace Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; diff --git a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj index 81dc423cde..88a02e7ef7 100644 --- a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj +++ b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj @@ -32,7 +32,7 @@ - + diff --git a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj index 74f8dc75ad..ce693eb443 100644 --- a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj +++ b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj @@ -34,7 +34,7 @@ - + diff --git a/src/keycloak/Keycloak.Factory/KeycloakFactory.cs b/src/keycloak/Keycloak.Factory/KeycloakFactory.cs index 71a2b98062..94c17e5442 100644 --- a/src/keycloak/Keycloak.Factory/KeycloakFactory.cs +++ b/src/keycloak/Keycloak.Factory/KeycloakFactory.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library; namespace Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/keycloak/Keycloak.Factory/KeycloakSettingData.cs b/src/keycloak/Keycloak.Factory/KeycloakSettingData.cs index 4b6cf04cd8..31df98e2a8 100644 --- a/src/keycloak/Keycloak.Factory/KeycloakSettingData.cs +++ b/src/keycloak/Keycloak.Factory/KeycloakSettingData.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Runtime.Serialization; namespace Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/AuthenticationFlowsUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/AuthenticationFlowsUpdater.cs index 097e84d59c..2d135d548b 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/AuthenticationFlowsUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/AuthenticationFlowsUpdater.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientScopesUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientScopesUpdater.cs index 0fab2fb82a..492a5e1e73 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientScopesUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientScopesUpdater.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.ClientScopes; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientsUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientsUpdater.cs index b2d1e6adab..8078a80cf3 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientsUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientsUpdater.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/IdentityProvidersUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/IdentityProvidersUpdater.cs index bd5cc47aa9..fed90277f1 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/IdentityProvidersUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/IdentityProvidersUpdater.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/RolesUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/RolesUpdater.cs index c64e24d2a5..8c4e40c003 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/RolesUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/RolesUpdater.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/SeedDataHandler.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/SeedDataHandler.cs index 306a31db44..5acf312620 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/SeedDataHandler.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/SeedDataHandler.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Seeding.Models; using System.Collections.Immutable; using System.Text.Json; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/UsersUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/UsersUpdater.cs index 9e3d3fd251..be902dfddc 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/UsersUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/UsersUpdater.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj index 3bbec312a9..6228a5e6a6 100644 --- a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj +++ b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj @@ -39,8 +39,8 @@ - - + + diff --git a/src/mailing/Mailing.SendMail/MailSettings.cs b/src/mailing/Mailing.SendMail/MailSettings.cs index 0af2d13846..265da61c93 100644 --- a/src/mailing/Mailing.SendMail/MailSettings.cs +++ b/src/mailing/Mailing.SendMail/MailSettings.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; namespace Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail { diff --git a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj index 582d8a09e2..7b9c0241f8 100644 --- a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj +++ b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj @@ -30,7 +30,7 @@ - + diff --git a/src/mailing/Mailing.Service/RoleBaseMailService.cs b/src/mailing/Mailing.Service/RoleBaseMailService.cs index 6e416dc1d9..82f6a0c6e3 100644 --- a/src/mailing/Mailing.Service/RoleBaseMailService.cs +++ b/src/mailing/Mailing.Service/RoleBaseMailService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/mailing/Mailing.Template/Mailing.Template.csproj b/src/mailing/Mailing.Template/Mailing.Template.csproj index 36dd1efa03..7bc836bfe6 100644 --- a/src/mailing/Mailing.Template/Mailing.Template.csproj +++ b/src/mailing/Mailing.Template/Mailing.Template.csproj @@ -30,7 +30,7 @@ - + diff --git a/src/mailing/Mailing.Template/TemplateSettings.cs b/src/mailing/Mailing.Template/TemplateSettings.cs index 2aab2b3040..bfe880d26f 100644 --- a/src/mailing/Mailing.Template/TemplateSettings.cs +++ b/src/mailing/Mailing.Template/TemplateSettings.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Validation; using Org.Eclipse.TractusX.Portal.Backend.Mailing.Template.Enums; diff --git a/src/maintenance/Maintenance.App/Maintenance.App.csproj b/src/maintenance/Maintenance.App/Maintenance.App.csproj index 7e6abd4d06..03d849930a 100644 --- a/src/maintenance/Maintenance.App/Maintenance.App.csproj +++ b/src/maintenance/Maintenance.App/Maintenance.App.csproj @@ -43,7 +43,7 @@ - + diff --git a/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs b/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs index 2d30b33b70..c9d78768e9 100644 --- a/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs +++ b/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs @@ -22,8 +22,8 @@ using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.Extensions; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Library; diff --git a/src/marketplace/Apps.Service/BusinessLogic/AppReleaseBusinessLogic.cs b/src/marketplace/Apps.Service/BusinessLogic/AppReleaseBusinessLogic.cs index 75907ed8e1..3b5cc8822c 100644 --- a/src/marketplace/Apps.Service/BusinessLogic/AppReleaseBusinessLogic.cs +++ b/src/marketplace/Apps.Service/BusinessLogic/AppReleaseBusinessLogic.cs @@ -21,7 +21,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.Extensions; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; diff --git a/src/marketplace/Apps.Service/BusinessLogic/AppsBusinessLogic.cs b/src/marketplace/Apps.Service/BusinessLogic/AppsBusinessLogic.cs index ce7ef41776..c4cdfc00a0 100644 --- a/src/marketplace/Apps.Service/BusinessLogic/AppsBusinessLogic.cs +++ b/src/marketplace/Apps.Service/BusinessLogic/AppsBusinessLogic.cs @@ -21,7 +21,7 @@ using Microsoft.Extensions.Options; using Offers.Library.Extensions; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Service; diff --git a/src/marketplace/Apps.Service/Extensions/AppExtensions.cs b/src/marketplace/Apps.Service/Extensions/AppExtensions.cs index 2914deaaff..2ef820a84e 100644 --- a/src/marketplace/Apps.Service/Extensions/AppExtensions.cs +++ b/src/marketplace/Apps.Service/Extensions/AppExtensions.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/src/marketplace/Offers.Library.Web/OfferDocumentService.cs b/src/marketplace/Offers.Library.Web/OfferDocumentService.cs index cd72a13516..b0ef1f6ba7 100644 --- a/src/marketplace/Offers.Library.Web/OfferDocumentService.cs +++ b/src/marketplace/Offers.Library.Web/OfferDocumentService.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.AspNetCore.Http; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj index a7726fbbdb..f4d8f05f3e 100644 --- a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj +++ b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj @@ -39,7 +39,7 @@ - + diff --git a/src/marketplace/Offers.Library/Offers.Library.csproj b/src/marketplace/Offers.Library/Offers.Library.csproj index 4e1c3aba24..f7d50c6e64 100644 --- a/src/marketplace/Offers.Library/Offers.Library.csproj +++ b/src/marketplace/Offers.Library/Offers.Library.csproj @@ -39,8 +39,8 @@ - - + + diff --git a/src/marketplace/Offers.Library/Service/OfferService.cs b/src/marketplace/Offers.Library/Service/OfferService.cs index b95d99b578..6e31a7c747 100644 --- a/src/marketplace/Offers.Library/Service/OfferService.cs +++ b/src/marketplace/Offers.Library/Service/OfferService.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Logging; using Offers.Library.Extensions; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.Service; diff --git a/src/marketplace/Offers.Library/Service/OfferSetupService.cs b/src/marketplace/Offers.Library/Service/OfferSetupService.cs index 8364717dfb..a3abbc5558 100644 --- a/src/marketplace/Offers.Library/Service/OfferSetupService.cs +++ b/src/marketplace/Offers.Library/Service/OfferSetupService.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Logging; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; diff --git a/src/marketplace/Offers.Library/Service/OfferSubscriptionService.cs b/src/marketplace/Offers.Library/Service/OfferSubscriptionService.cs index 0cb85190e6..960349bca9 100644 --- a/src/marketplace/Offers.Library/Service/OfferSubscriptionService.cs +++ b/src/marketplace/Offers.Library/Service/OfferSubscriptionService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.Service; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; diff --git a/src/marketplace/Offers.Library/Service/TechnicalUserProfileService.cs b/src/marketplace/Offers.Library/Service/TechnicalUserProfileService.cs index 96cecf2244..2d9e104055 100644 --- a/src/marketplace/Offers.Library/Service/TechnicalUserProfileService.cs +++ b/src/marketplace/Offers.Library/Service/TechnicalUserProfileService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/marketplace/Services.Service/BusinessLogic/ServiceReleaseBusinessLogic.cs b/src/marketplace/Services.Service/BusinessLogic/ServiceReleaseBusinessLogic.cs index ebe31c50c7..3098e788ef 100644 --- a/src/marketplace/Services.Service/BusinessLogic/ServiceReleaseBusinessLogic.cs +++ b/src/marketplace/Services.Service/BusinessLogic/ServiceReleaseBusinessLogic.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Service; diff --git a/src/notifications/Notifications.Library/NotificationService.cs b/src/notifications/Notifications.Library/NotificationService.cs index b0b6b03c68..526d636abe 100644 --- a/src/notifications/Notifications.Library/NotificationService.cs +++ b/src/notifications/Notifications.Library/NotificationService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/notifications/Notifications.Service/BusinessLogic/NotificationBusinessLogic.cs b/src/notifications/Notifications.Service/BusinessLogic/NotificationBusinessLogic.cs index ce626f926c..390400e4e8 100644 --- a/src/notifications/Notifications.Service/BusinessLogic/NotificationBusinessLogic.cs +++ b/src/notifications/Notifications.Service/BusinessLogic/NotificationBusinessLogic.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/portalbackend/PortalBackend.DBAccess/Extensions/MediaTypeIdExtensions.cs b/src/portalbackend/PortalBackend.DBAccess/Extensions/MediaTypeIdExtensions.cs index 86efe2e093..7ca8857196 100644 --- a/src/portalbackend/PortalBackend.DBAccess/Extensions/MediaTypeIdExtensions.cs +++ b/src/portalbackend/PortalBackend.DBAccess/Extensions/MediaTypeIdExtensions.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using System.Net.Mime; diff --git a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj index fd44ff76f4..c1f8d8408f 100644 --- a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj +++ b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj @@ -33,7 +33,7 @@ - + diff --git a/src/portalbackend/PortalBackend.DBAccess/PortalRepositories.cs b/src/portalbackend/PortalBackend.DBAccess/PortalRepositories.cs index f995fb6009..de9c481119 100644 --- a/src/portalbackend/PortalBackend.DBAccess/PortalRepositories.cs +++ b/src/portalbackend/PortalBackend.DBAccess/PortalRepositories.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.EntityFrameworkCore; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities; using System.Collections.Immutable; diff --git a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj index 58ca153126..1947ab0fc2 100644 --- a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj +++ b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj @@ -40,8 +40,8 @@ - - + + diff --git a/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditExtensions.cs b/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditExtensions.cs index ed07659514..26f2488a99 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditExtensions.cs +++ b/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditExtensions.cs @@ -21,6 +21,7 @@ using Microsoft.EntityFrameworkCore; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Base; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using System.Collections.Immutable; diff --git a/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditHandlerV1.cs b/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditHandlerV1.cs index e6a7bcd3c6..3948778e7c 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditHandlerV1.cs +++ b/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditHandlerV1.cs @@ -21,7 +21,7 @@ using Microsoft.EntityFrameworkCore; using Microsoft.EntityFrameworkCore.ChangeTracking; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Identities; using System.Collections.Immutable; using System.Reflection; diff --git a/src/portalbackend/PortalBackend.PortalEntities/Auditing/EntityTypeBuilderV1Extension.cs b/src/portalbackend/PortalBackend.PortalEntities/Auditing/EntityTypeBuilderV1Extension.cs index 6c2557fee7..e4a57f749f 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/Auditing/EntityTypeBuilderV1Extension.cs +++ b/src/portalbackend/PortalBackend.PortalEntities/Auditing/EntityTypeBuilderV1Extension.cs @@ -21,7 +21,7 @@ using Laraue.EfCoreTriggers.Common.Extensions; using Laraue.EfCoreTriggers.Common.TriggerBuilders.TableRefs; using Microsoft.EntityFrameworkCore.Metadata.Builders; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using System.ComponentModel.DataAnnotations; diff --git a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj index ba106972fc..64c65fdc17 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj +++ b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj @@ -34,10 +34,10 @@ all - - - - + + + + diff --git a/src/processes/ApplicationChecklist.Executor/ApplicationChecklistHandlerService.cs b/src/processes/ApplicationChecklist.Executor/ApplicationChecklistHandlerService.cs index 4553088cf6..40107a1660 100644 --- a/src/processes/ApplicationChecklist.Executor/ApplicationChecklistHandlerService.cs +++ b/src/processes/ApplicationChecklist.Executor/ApplicationChecklistHandlerService.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using Org.Eclipse.TractusX.Portal.Backend.Processes.ApplicationChecklist.Library; using Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library.BusinessLogic; diff --git a/src/processes/ApplicationChecklist.Executor/ApplicationChecklistProcessTypeExecutor.cs b/src/processes/ApplicationChecklist.Executor/ApplicationChecklistProcessTypeExecutor.cs index 8ace682f67..e88f4817a8 100644 --- a/src/processes/ApplicationChecklist.Executor/ApplicationChecklistProcessTypeExecutor.cs +++ b/src/processes/ApplicationChecklist.Executor/ApplicationChecklistProcessTypeExecutor.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/src/processes/ApplicationChecklist.Library/ApplicationChecklistService.cs b/src/processes/ApplicationChecklist.Library/ApplicationChecklistService.cs index 0aca0bbe8d..191b254d2b 100644 --- a/src/processes/ApplicationChecklist.Library/ApplicationChecklistService.cs +++ b/src/processes/ApplicationChecklist.Library/ApplicationChecklistService.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/src/processes/ApplicationChecklist.Library/VerifyApplicationChecklistDataExtensions.cs b/src/processes/ApplicationChecklist.Library/VerifyApplicationChecklistDataExtensions.cs index c1058de21f..c98936fc93 100644 --- a/src/processes/ApplicationChecklist.Library/VerifyApplicationChecklistDataExtensions.cs +++ b/src/processes/ApplicationChecklist.Library/VerifyApplicationChecklistDataExtensions.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/processes/NetworkRegistration.Executor/NetworkRegistrationProcessTypeExecutor.cs b/src/processes/NetworkRegistration.Executor/NetworkRegistrationProcessTypeExecutor.cs index fe4639f840..d5da441602 100644 --- a/src/processes/NetworkRegistration.Executor/NetworkRegistrationProcessTypeExecutor.cs +++ b/src/processes/NetworkRegistration.Executor/NetworkRegistrationProcessTypeExecutor.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/processes/NetworkRegistration.Library/NetworkRegistrationHandler.cs b/src/processes/NetworkRegistration.Library/NetworkRegistrationHandler.cs index 88bfd4e084..284e828e85 100644 --- a/src/processes/NetworkRegistration.Library/NetworkRegistrationHandler.cs +++ b/src/processes/NetworkRegistration.Library/NetworkRegistrationHandler.cs @@ -18,8 +18,8 @@ ********************************************************************************/ using Microsoft.Extensions.Options; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/processes/NetworkRegistration.Library/NetworkRegistrationProcessHelper.cs b/src/processes/NetworkRegistration.Library/NetworkRegistrationProcessHelper.cs index 18f7c7d465..3137cfcbed 100644 --- a/src/processes/NetworkRegistration.Library/NetworkRegistrationProcessHelper.cs +++ b/src/processes/NetworkRegistration.Library/NetworkRegistrationProcessHelper.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/processes/OfferSubscription.Executor/OfferSubscriptionProcessTypeExecutor.cs b/src/processes/OfferSubscription.Executor/OfferSubscriptionProcessTypeExecutor.cs index 3eab53ab68..adfa61c6fa 100644 --- a/src/processes/OfferSubscription.Executor/OfferSubscriptionProcessTypeExecutor.cs +++ b/src/processes/OfferSubscription.Executor/OfferSubscriptionProcessTypeExecutor.cs @@ -20,7 +20,7 @@ using Flurl.Http; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Service; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/processes/OfferSubscription.Library/Extensions/OfferSubscriptionExtensions.cs b/src/processes/OfferSubscription.Library/Extensions/OfferSubscriptionExtensions.cs index 56b70243a0..86096c7d1b 100644 --- a/src/processes/OfferSubscription.Library/Extensions/OfferSubscriptionExtensions.cs +++ b/src/processes/OfferSubscription.Library/Extensions/OfferSubscriptionExtensions.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; namespace Org.Eclipse.TractusX.Portal.Backend.Processes.OfferSubscription.Library.Extensions; diff --git a/src/processes/OfferSubscription.Library/OfferSubscriptionProcessService.cs b/src/processes/OfferSubscription.Library/OfferSubscriptionProcessService.cs index 528c33605d..8d69266a04 100644 --- a/src/processes/OfferSubscription.Library/OfferSubscriptionProcessService.cs +++ b/src/processes/OfferSubscription.Library/OfferSubscriptionProcessService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/processes/Processes.Library/ManualProcessStepDataExtensions.cs b/src/processes/Processes.Library/ManualProcessStepDataExtensions.cs index c711973eef..ed7c837a8e 100644 --- a/src/processes/Processes.Library/ManualProcessStepDataExtensions.cs +++ b/src/processes/Processes.Library/ManualProcessStepDataExtensions.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/processes/Processes.Worker.Library/ProcessExecutionService.cs b/src/processes/Processes.Worker.Library/ProcessExecutionService.cs index fe49b031af..85df9d797e 100644 --- a/src/processes/Processes.Worker.Library/ProcessExecutionService.cs +++ b/src/processes/Processes.Worker.Library/ProcessExecutionService.cs @@ -25,6 +25,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.ProcessIdentity; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/processes/Processes.Worker.Library/ProcessExecutor.cs b/src/processes/Processes.Worker.Library/ProcessExecutor.cs index 99aba8dae7..34b221c958 100644 --- a/src/processes/Processes.Worker.Library/ProcessExecutor.cs +++ b/src/processes/Processes.Worker.Library/ProcessExecutor.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Logging; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj index 6fd4849334..a4fd059ecf 100644 --- a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj +++ b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/processes/Processes.Worker/Processes.Worker.csproj b/src/processes/Processes.Worker/Processes.Worker.csproj index 0a811a784d..f39911cf55 100644 --- a/src/processes/Processes.Worker/Processes.Worker.csproj +++ b/src/processes/Processes.Worker/Processes.Worker.csproj @@ -40,7 +40,7 @@ - + diff --git a/src/provisioning/Provisioning.Library/ErrorHandling/ProvisioningServiceErrorMessageContainer.cs b/src/provisioning/Provisioning.Library/ErrorHandling/ProvisioningServiceErrorMessageContainer.cs index e2e00c1cad..aeee340dc7 100644 --- a/src/provisioning/Provisioning.Library/ErrorHandling/ProvisioningServiceErrorMessageContainer.cs +++ b/src/provisioning/Provisioning.Library/ErrorHandling/ProvisioningServiceErrorMessageContainer.cs @@ -34,8 +34,8 @@ public class ProvisioningServiceErrorMessageContainer : IErrorMessageContainer { ProvisioningServiceErrors.USER_NOT_VALID_USERROLEID, "{missingRoleIds} are not a valid UserRoleIds"} }.ToImmutableDictionary(x => (int)x.Key, x => x.Value); - public static Type Type { get => typeof(ProvisioningServiceErrors); } - public static IReadOnlyDictionary MessageContainer { get => _messageContainer; } + public Type Type { get => typeof(ProvisioningServiceErrors); } + public IReadOnlyDictionary MessageContainer { get => _messageContainer; } } public enum ProvisioningServiceErrors diff --git a/src/provisioning/Provisioning.Library/Extensions/IdentityProviderManager.cs b/src/provisioning/Provisioning.Library/Extensions/IdentityProviderManager.cs index 1c45a79ac4..0d3b8a36c0 100644 --- a/src/provisioning/Provisioning.Library/Extensions/IdentityProviderManager.cs +++ b/src/provisioning/Provisioning.Library/Extensions/IdentityProviderManager.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Flurl; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.IdentityProviders; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.OpenIDConfiguration; using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library.Enums; diff --git a/src/provisioning/Provisioning.Library/Extensions/IdentityProviderSettings.cs b/src/provisioning/Provisioning.Library/Extensions/IdentityProviderSettings.cs index 1900bbfb50..541eb9bf4e 100644 --- a/src/provisioning/Provisioning.Library/Extensions/IdentityProviderSettings.cs +++ b/src/provisioning/Provisioning.Library/Extensions/IdentityProviderSettings.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.IdentityProviders; namespace Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library; diff --git a/src/provisioning/Provisioning.Library/Extensions/ProtocolMapperSettings.cs b/src/provisioning/Provisioning.Library/Extensions/ProtocolMapperSettings.cs index 2c71fd848c..c59ca66a03 100644 --- a/src/provisioning/Provisioning.Library/Extensions/ProtocolMapperSettings.cs +++ b/src/provisioning/Provisioning.Library/Extensions/ProtocolMapperSettings.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.ProtocolMappers; namespace Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library; diff --git a/src/provisioning/Provisioning.Library/Extensions/RoleManager.cs b/src/provisioning/Provisioning.Library/Extensions/RoleManager.cs index be8b54bef4..7008a24507 100644 --- a/src/provisioning/Provisioning.Library/Extensions/RoleManager.cs +++ b/src/provisioning/Provisioning.Library/Extensions/RoleManager.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.Roles; diff --git a/src/provisioning/Provisioning.Library/Extensions/UserManager.cs b/src/provisioning/Provisioning.Library/Extensions/UserManager.cs index d3c5dee7ea..e5681806cd 100644 --- a/src/provisioning/Provisioning.Library/Extensions/UserManager.cs +++ b/src/provisioning/Provisioning.Library/Extensions/UserManager.cs @@ -19,6 +19,7 @@ using Flurl.Http; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.Users; using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library.ErrorHandling; diff --git a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj index ecf26aaf9d..6a17952b71 100644 --- a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj +++ b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj @@ -38,8 +38,9 @@ + - + diff --git a/src/provisioning/Provisioning.Library/ProvisioningSettings.cs b/src/provisioning/Provisioning.Library/ProvisioningSettings.cs index 48cb445269..4c460c8f02 100644 --- a/src/provisioning/Provisioning.Library/ProvisioningSettings.cs +++ b/src/provisioning/Provisioning.Library/ProvisioningSettings.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; namespace Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library; diff --git a/src/provisioning/Provisioning.Library/Service/ServiceAccountCreation.cs b/src/provisioning/Provisioning.Library/Service/ServiceAccountCreation.cs index ec61696fc3..b26c628dee 100644 --- a/src/provisioning/Provisioning.Library/Service/ServiceAccountCreation.cs +++ b/src/provisioning/Provisioning.Library/Service/ServiceAccountCreation.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/provisioning/Provisioning.Library/Service/UserProvisioningService.cs b/src/provisioning/Provisioning.Library/Service/UserProvisioningService.cs index 392b039ef2..66ca5f29d5 100644 --- a/src/provisioning/Provisioning.Library/Service/UserProvisioningService.cs +++ b/src/provisioning/Provisioning.Library/Service/UserProvisioningService.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj index f24d2bab47..e88303bf13 100644 --- a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj +++ b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj @@ -45,8 +45,8 @@ - - + + diff --git a/src/registration/ApplicationActivation.Library/ApplicationActivationService.cs b/src/registration/ApplicationActivation.Library/ApplicationActivationService.cs index cf21821206..4d91d3db15 100644 --- a/src/registration/ApplicationActivation.Library/ApplicationActivationService.cs +++ b/src/registration/ApplicationActivation.Library/ApplicationActivationService.cs @@ -23,7 +23,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; diff --git a/src/registration/Registration.Service/BusinessLogic/NetworkBusinessLogic.cs b/src/registration/Registration.Service/BusinessLogic/NetworkBusinessLogic.cs index 84674fa5e4..baba881d91 100644 --- a/src/registration/Registration.Service/BusinessLogic/NetworkBusinessLogic.cs +++ b/src/registration/Registration.Service/BusinessLogic/NetworkBusinessLogic.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/registration/Registration.Service/BusinessLogic/RegistrationBusinessLogic.cs b/src/registration/Registration.Service/BusinessLogic/RegistrationBusinessLogic.cs index b043825bb2..c9f0736fbc 100644 --- a/src/registration/Registration.Service/BusinessLogic/RegistrationBusinessLogic.cs +++ b/src/registration/Registration.Service/BusinessLogic/RegistrationBusinessLogic.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library; using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; diff --git a/src/registration/Registration.Service/Program.cs b/src/registration/Registration.Service/Program.cs index 0c6e3b1ef6..3c04198f51 100644 --- a/src/registration/Registration.Service/Program.cs +++ b/src/registration/Registration.Service/Program.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.DependencyInjection; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.Processes.ApplicationChecklist.Config.DependencyInjection; diff --git a/src/web/Web.Initialization/Web.Initialization.csproj b/src/web/Web.Initialization/Web.Initialization.csproj index c965341c37..09771ff08b 100644 --- a/src/web/Web.Initialization/Web.Initialization.csproj +++ b/src/web/Web.Initialization/Web.Initialization.csproj @@ -34,7 +34,7 @@ - + diff --git a/src/web/Web.PublicInfos/PublicInformationBusinessLogic.cs b/src/web/Web.PublicInfos/PublicInformationBusinessLogic.cs index 740a3f9109..881e9b6a0c 100644 --- a/src/web/Web.PublicInfos/PublicInformationBusinessLogic.cs +++ b/src/web/Web.PublicInfos/PublicInformationBusinessLogic.cs @@ -21,7 +21,7 @@ using Microsoft.AspNetCore.Mvc.ActionConstraints; using Microsoft.AspNetCore.Mvc.Controllers; using Microsoft.AspNetCore.Mvc.Infrastructure; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Identities; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/CompanyDataBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/CompanyDataBusinessLogicTests.cs index 521e150b50..648aedcd51 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/CompanyDataBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/CompanyDataBusinessLogicTests.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Extensions; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/ConnectorsBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/ConnectorsBusinessLogicTests.cs index 033b2ad05a..676b8c7abc 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/ConnectorsBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/ConnectorsBusinessLogicTests.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/DocumentsBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/DocumentsBusinessLogicTests.cs index e40189cfee..64e1e1e4e3 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/DocumentsBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/DocumentsBusinessLogicTests.cs @@ -19,7 +19,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/IdentityProviderBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/IdentityProviderBusinessLogicTests.cs index ac82c84bd7..7c3ab51b52 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/IdentityProviderBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/IdentityProviderBusinessLogicTests.cs @@ -22,7 +22,6 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/InvitationBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/InvitationBusinessLogicTests.cs index 4347aa6caf..435831b0f7 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/InvitationBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/InvitationBusinessLogicTests.cs @@ -21,7 +21,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs index a3cf3ce331..5b6b20c015 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs @@ -21,7 +21,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs index 4b1b5ee461..448ee136c2 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs @@ -24,7 +24,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationStatusBusinessLogicTest.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationStatusBusinessLogicTest.cs index 9391a644da..73a13f66ff 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationStatusBusinessLogicTest.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationStatusBusinessLogicTest.cs @@ -19,7 +19,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/ServiceAccountBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/ServiceAccountBusinessLogicTests.cs index e8be2613f1..23f73bfbce 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/ServiceAccountBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/ServiceAccountBusinessLogicTests.cs @@ -21,7 +21,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/SubscriptionConfigurationBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/SubscriptionConfigurationBusinessLogicTests.cs index 51f9f0e471..4ac7ebca53 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/SubscriptionConfigurationBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/SubscriptionConfigurationBusinessLogicTests.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/UserBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/UserBusinessLogicTests.cs index d6f76690e1..8c4839452e 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/UserBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/UserBusinessLogicTests.cs @@ -21,7 +21,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; diff --git a/tests/externalsystems/Bpdm.Library/BPNAccessTest.cs b/tests/externalsystems/Bpdm.Library/BPNAccessTest.cs index 8bf2795cf2..6640e3e9e2 100644 --- a/tests/externalsystems/Bpdm.Library/BPNAccessTest.cs +++ b/tests/externalsystems/Bpdm.Library/BPNAccessTest.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Net; namespace Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Tests; diff --git a/tests/externalsystems/Bpdm.Library/BpdmBusinessLogicTests.cs b/tests/externalsystems/Bpdm.Library/BpdmBusinessLogicTests.cs index 701f66a150..1ddf1ef192 100644 --- a/tests/externalsystems/Bpdm.Library/BpdmBusinessLogicTests.cs +++ b/tests/externalsystems/Bpdm.Library/BpdmBusinessLogicTests.cs @@ -20,7 +20,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs b/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs index 0eebc19a69..fb36df5c98 100644 --- a/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs +++ b/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared.Extensions; diff --git a/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseBusinessLogicTests.cs b/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseBusinessLogicTests.cs index 6d3053f27c..3a7ea548d2 100644 --- a/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseBusinessLogicTests.cs +++ b/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseBusinessLogicTests.cs @@ -23,7 +23,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs b/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs index 36c5a7eceb..8198fc1184 100644 --- a/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs +++ b/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using System.Net; diff --git a/tests/externalsystems/Custodian.Library.Tests/CustodianBusinessLogicTests.cs b/tests/externalsystems/Custodian.Library.Tests/CustodianBusinessLogicTests.cs index edbafc207f..f68d4929a1 100644 --- a/tests/externalsystems/Custodian.Library.Tests/CustodianBusinessLogicTests.cs +++ b/tests/externalsystems/Custodian.Library.Tests/CustodianBusinessLogicTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs b/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs index 409e27150c..10134a9fe8 100644 --- a/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs +++ b/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs @@ -21,7 +21,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/externalsystems/OfferProvider.Library/BusinessLogic/OfferProviderBusinessLogicTests.cs b/tests/externalsystems/OfferProvider.Library/BusinessLogic/OfferProviderBusinessLogicTests.cs index c54a749a4f..fe6c592628 100644 --- a/tests/externalsystems/OfferProvider.Library/BusinessLogic/OfferProviderBusinessLogicTests.cs +++ b/tests/externalsystems/OfferProvider.Library/BusinessLogic/OfferProviderBusinessLogicTests.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.Models; diff --git a/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs b/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs index 202fe10a21..435a5b9a2e 100644 --- a/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs +++ b/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.DependencyInjection; diff --git a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderBusinessLogicTests.cs b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderBusinessLogicTests.cs index 9891b7d5a5..68b41038bf 100644 --- a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderBusinessLogicTests.cs +++ b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderBusinessLogicTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs index ae14ff72d7..b5036cdff4 100644 --- a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs +++ b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.Models; diff --git a/tests/externalsystems/SdFactory.Library.Tests/SdFactoryBusinessLogicTests.cs b/tests/externalsystems/SdFactory.Library.Tests/SdFactoryBusinessLogicTests.cs index d570cc092e..4d5b67df8e 100644 --- a/tests/externalsystems/SdFactory.Library.Tests/SdFactoryBusinessLogicTests.cs +++ b/tests/externalsystems/SdFactory.Library.Tests/SdFactoryBusinessLogicTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/tests/externalsystems/SdFactory.Library.Tests/SdFactoryServiceTests.cs b/tests/externalsystems/SdFactory.Library.Tests/SdFactoryServiceTests.cs index 26acaad7b6..564824956f 100644 --- a/tests/externalsystems/SdFactory.Library.Tests/SdFactoryServiceTests.cs +++ b/tests/externalsystems/SdFactory.Library.Tests/SdFactoryServiceTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/mailing/Mailing.Service.Tests/RoleBaseMailServiceTests.cs b/tests/mailing/Mailing.Service.Tests/RoleBaseMailServiceTests.cs index 686ced3d08..820aac241b 100644 --- a/tests/mailing/Mailing.Service.Tests/RoleBaseMailServiceTests.cs +++ b/tests/mailing/Mailing.Service.Tests/RoleBaseMailServiceTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppChangeBusinessLogicTest.cs b/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppChangeBusinessLogicTest.cs index 93a342e726..d668412205 100644 --- a/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppChangeBusinessLogicTest.cs +++ b/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppChangeBusinessLogicTest.cs @@ -24,7 +24,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Library; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; diff --git a/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppReleaseBusinessLogicTest.cs b/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppReleaseBusinessLogicTest.cs index c02f77c296..57724fd89a 100644 --- a/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppReleaseBusinessLogicTest.cs +++ b/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppReleaseBusinessLogicTest.cs @@ -23,7 +23,7 @@ using FluentAssertions; using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; diff --git a/tests/marketplace/Offer.Library.Web.Tests/OfferDocumentServiceTests.cs b/tests/marketplace/Offer.Library.Web.Tests/OfferDocumentServiceTests.cs index 43de420e3e..a3fe16ec71 100644 --- a/tests/marketplace/Offer.Library.Web.Tests/OfferDocumentServiceTests.cs +++ b/tests/marketplace/Offer.Library.Web.Tests/OfferDocumentServiceTests.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Web; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/marketplace/Offers.Library.Tests/Service/OfferSetupServiceTests.cs b/tests/marketplace/Offers.Library.Tests/Service/OfferSetupServiceTests.cs index 6b9ab38312..f58c6fdc34 100644 --- a/tests/marketplace/Offers.Library.Tests/Service/OfferSetupServiceTests.cs +++ b/tests/marketplace/Offers.Library.Tests/Service/OfferSetupServiceTests.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Library; diff --git a/tests/marketplace/Offers.Library.Tests/Service/OfferSubscriptionServiceTests.cs b/tests/marketplace/Offers.Library.Tests/Service/OfferSubscriptionServiceTests.cs index 37e256cb62..e097c0518c 100644 --- a/tests/marketplace/Offers.Library.Tests/Service/OfferSubscriptionServiceTests.cs +++ b/tests/marketplace/Offers.Library.Tests/Service/OfferSubscriptionServiceTests.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.Service; diff --git a/tests/marketplace/Offers.Library.Tests/Service/TechnicalUserProfileServiceTests.cs b/tests/marketplace/Offers.Library.Tests/Service/TechnicalUserProfileServiceTests.cs index b7a78d539e..a8c253f91b 100644 --- a/tests/marketplace/Offers.Library.Tests/Service/TechnicalUserProfileServiceTests.cs +++ b/tests/marketplace/Offers.Library.Tests/Service/TechnicalUserProfileServiceTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceBusinessLogicTests.cs b/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceBusinessLogicTests.cs index d809270105..f78419b8ea 100644 --- a/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceBusinessLogicTests.cs +++ b/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceBusinessLogicTests.cs @@ -23,7 +23,7 @@ using FluentAssertions; using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; diff --git a/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceReleaseBusinessLogicTest.cs b/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceReleaseBusinessLogicTest.cs index 3d1e34af4f..f65f114a19 100644 --- a/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceReleaseBusinessLogicTest.cs +++ b/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceReleaseBusinessLogicTest.cs @@ -22,7 +22,7 @@ using FakeItEasy; using FluentAssertions; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; diff --git a/tests/notifications/Notifications.Library.Tests/NotificationServiceTests.cs b/tests/notifications/Notifications.Library.Tests/NotificationServiceTests.cs index f866beebd2..568ee5f2b4 100644 --- a/tests/notifications/Notifications.Library.Tests/NotificationServiceTests.cs +++ b/tests/notifications/Notifications.Library.Tests/NotificationServiceTests.cs @@ -22,7 +22,7 @@ using AutoFixture.AutoFakeItEasy; using FakeItEasy; using FluentAssertions; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/notifications/Notifications.Service.Tests/BusinessLogic/NotificationBusinessLogicTests.cs b/tests/notifications/Notifications.Service.Tests/BusinessLogic/NotificationBusinessLogicTests.cs index 53e70eaac4..954b349049 100644 --- a/tests/notifications/Notifications.Service.Tests/BusinessLogic/NotificationBusinessLogicTests.cs +++ b/tests/notifications/Notifications.Service.Tests/BusinessLogic/NotificationBusinessLogicTests.cs @@ -22,7 +22,7 @@ using FakeItEasy; using FluentAssertions; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.Models; diff --git a/tests/portalbackend/PortalBackend.DBAccess.Tests/ContentTypeMapperExtensionsTests.cs b/tests/portalbackend/PortalBackend.DBAccess.Tests/ContentTypeMapperExtensionsTests.cs index 782156e12f..8ec742c9cc 100644 --- a/tests/portalbackend/PortalBackend.DBAccess.Tests/ContentTypeMapperExtensionsTests.cs +++ b/tests/portalbackend/PortalBackend.DBAccess.Tests/ContentTypeMapperExtensionsTests.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Extensions; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj index c1444b75b5..6e481177f9 100644 --- a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj +++ b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj @@ -34,7 +34,7 @@ - + diff --git a/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistHandlerServiceTests.cs b/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistHandlerServiceTests.cs index b3ac1a8b29..5f7790a8ae 100644 --- a/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistHandlerServiceTests.cs +++ b/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistHandlerServiceTests.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using Org.Eclipse.TractusX.Portal.Backend.Processes.ApplicationChecklist.Library; using Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library.BusinessLogic; diff --git a/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistProcessTypeExecutorTests.cs b/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistProcessTypeExecutorTests.cs index 39e117ef0a..87647e7db6 100644 --- a/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistProcessTypeExecutorTests.cs +++ b/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistProcessTypeExecutorTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/tests/processes/ApplicationChecklist.Library.Tests/ApplicationChecklistServiceTests.cs b/tests/processes/ApplicationChecklist.Library.Tests/ApplicationChecklistServiceTests.cs index f1c8fb6a9b..298e97b665 100644 --- a/tests/processes/ApplicationChecklist.Library.Tests/ApplicationChecklistServiceTests.cs +++ b/tests/processes/ApplicationChecklist.Library.Tests/ApplicationChecklistServiceTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/processes/NetworkRegistration.Executor.Tests/NetworkRegistrationProcessTypeExecutorTests.cs b/tests/processes/NetworkRegistration.Executor.Tests/NetworkRegistrationProcessTypeExecutorTests.cs index fc5ecb1636..41a96c564e 100644 --- a/tests/processes/NetworkRegistration.Executor.Tests/NetworkRegistrationProcessTypeExecutorTests.cs +++ b/tests/processes/NetworkRegistration.Executor.Tests/NetworkRegistrationProcessTypeExecutorTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationHandlerTests.cs b/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationHandlerTests.cs index 99f3314b53..8db7ed85df 100644 --- a/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationHandlerTests.cs +++ b/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationHandlerTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; diff --git a/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationProcessHelperTests.cs b/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationProcessHelperTests.cs index e05b9cd74c..26a925b55f 100644 --- a/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationProcessHelperTests.cs +++ b/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationProcessHelperTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/processes/OfferSubscription.Executor.Tests/OfferSubscriptionProcessTypeExecutorTests.cs b/tests/processes/OfferSubscription.Executor.Tests/OfferSubscriptionProcessTypeExecutorTests.cs index 8bccc15a31..74c68f74a7 100644 --- a/tests/processes/OfferSubscription.Executor.Tests/OfferSubscriptionProcessTypeExecutorTests.cs +++ b/tests/processes/OfferSubscription.Executor.Tests/OfferSubscriptionProcessTypeExecutorTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Service; diff --git a/tests/processes/OfferSubscription.Library.Tests/OfferSubscriptionProcessServiceTests.cs b/tests/processes/OfferSubscription.Library.Tests/OfferSubscriptionProcessServiceTests.cs index d5cf7bdfdc..4aafc872ec 100644 --- a/tests/processes/OfferSubscription.Library.Tests/OfferSubscriptionProcessServiceTests.cs +++ b/tests/processes/OfferSubscription.Library.Tests/OfferSubscriptionProcessServiceTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/processes/Processes.Library.Tests/ManualProcessDataExtensionsTests.cs b/tests/processes/Processes.Library.Tests/ManualProcessDataExtensionsTests.cs index 20bbcef940..867c70dde6 100644 --- a/tests/processes/Processes.Library.Tests/ManualProcessDataExtensionsTests.cs +++ b/tests/processes/Processes.Library.Tests/ManualProcessDataExtensionsTests.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/processes/Processes.Worker.Library.Tests/ProcessExecutorTests.cs b/tests/processes/Processes.Worker.Library.Tests/ProcessExecutorTests.cs index f159bc2dd7..522b035642 100644 --- a/tests/processes/Processes.Worker.Library.Tests/ProcessExecutorTests.cs +++ b/tests/processes/Processes.Worker.Library.Tests/ProcessExecutorTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/tests/provisioning/Provisioning.Library.Tests/Extensions/RoleManagerTests.cs b/tests/provisioning/Provisioning.Library.Tests/Extensions/RoleManagerTests.cs index 88a9079e7e..459f03295b 100644 --- a/tests/provisioning/Provisioning.Library.Tests/Extensions/RoleManagerTests.cs +++ b/tests/provisioning/Provisioning.Library.Tests/Extensions/RoleManagerTests.cs @@ -20,7 +20,7 @@ using Flurl.Http.Testing; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.Clients; diff --git a/tests/provisioning/Provisioning.Library.Tests/Extensions/ServiceAccountCreationTests.cs b/tests/provisioning/Provisioning.Library.Tests/Extensions/ServiceAccountCreationTests.cs index d89e8895bc..195f91e48a 100644 --- a/tests/provisioning/Provisioning.Library.Tests/Extensions/ServiceAccountCreationTests.cs +++ b/tests/provisioning/Provisioning.Library.Tests/Extensions/ServiceAccountCreationTests.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceAuxiliaryMethodsTests.cs b/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceAuxiliaryMethodsTests.cs index 02eb5b7307..bb581d7625 100644 --- a/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceAuxiliaryMethodsTests.cs +++ b/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceAuxiliaryMethodsTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using AutoFixture.Dsl; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceCreateUsersTests.cs b/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceCreateUsersTests.cs index 44e85d495c..c76a2e5190 100644 --- a/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceCreateUsersTests.cs +++ b/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceCreateUsersTests.cs @@ -18,6 +18,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/registration/ApplicationActivation.Library.Tests/ApplicationActivationTests.cs b/tests/registration/ApplicationActivation.Library.Tests/ApplicationActivationTests.cs index 5a115ada2d..85259f7249 100644 --- a/tests/registration/ApplicationActivation.Library.Tests/ApplicationActivationTests.cs +++ b/tests/registration/ApplicationActivation.Library.Tests/ApplicationActivationTests.cs @@ -21,7 +21,7 @@ using Org.Eclipse.TractusX.Portal.Backend.ApplicationActivation.Library.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Library; diff --git a/tests/registration/Registration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs b/tests/registration/Registration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs index c9d70b1f6f..1a0c816c83 100644 --- a/tests/registration/Registration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs +++ b/tests/registration/Registration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs @@ -21,7 +21,7 @@ using AutoFixture.AutoFakeItEasy; using FakeItEasy; using FluentAssertions; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/registration/Registration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs b/tests/registration/Registration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs index 9191547940..5af9f0c3d7 100644 --- a/tests/registration/Registration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs +++ b/tests/registration/Registration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs @@ -26,7 +26,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library; using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/shared/Tests.Shared/Extensions/ControllerExtensions.cs b/tests/shared/Tests.Shared/Extensions/ControllerExtensions.cs index a27c6f3545..7233d70aa4 100644 --- a/tests/shared/Tests.Shared/Extensions/ControllerExtensions.cs +++ b/tests/shared/Tests.Shared/Extensions/ControllerExtensions.cs @@ -19,6 +19,7 @@ using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Identities; using System.Security.Claims; From 75d43c8626faaeba691db55059a95e99cca79a77 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Mon, 6 Nov 2023 08:45:36 +0100 Subject: [PATCH 16/37] chore: add github workflow Refs: CPLP-3400 --- .github/workflows/nuget-package.yml | 63 ++++++++++ scripts/pack_and_push_packages.sh | 6 +- scripts/push.sh | 34 ++++++ scripts/update_framework_version.sh | 183 +++++++++++++++++++++++++++- 4 files changed, 283 insertions(+), 3 deletions(-) create mode 100644 .github/workflows/nuget-package.yml create mode 100644 scripts/push.sh diff --git a/.github/workflows/nuget-package.yml b/.github/workflows/nuget-package.yml new file mode 100644 index 0000000000..9858a50269 --- /dev/null +++ b/.github/workflows/nuget-package.yml @@ -0,0 +1,63 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +name: Nuget Packages + +on: + # push: + # paths: + # all framework related paths + # - 'src/framework/**' + # branches: [main, dev] + # pull_request: + # types: [opened, synchronize, reopened] + workflow_dispatch: + +jobs: + build: + + runs-on: ubuntu-latest + strategy: + matrix: + dotnet-version: ['7.0'] + + steps: + - uses: actions/checkout@v3 + with: + fetch-depth: 0 + - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} + uses: actions/setup-dotnet@v2 + with: + dotnet-version: ${{ matrix.dotnet-version }} + # - name: Extract branch name + # shell: bash + # run: echo "branch=${GITHUB_HEAD_REF:-${GITHUB_REF#refs/heads/}}" >> $GITHUB_OUTPUT + # id: extract_branch + # TODO (PS): Check if pr or push - if pr use rc instead of minor. + # - name: Update nuget versions + # run: | + # bash ./scripts/update_framework_version.sh build minor + # git config user.name eclipse-tractusx-bot + # git config user.email tractusx-bot@eclipse.org + # git add . + # git commit -m "chore: update nuget packages" + # bash ./scripts/push.sh + - name: Push nuget packages + run: | + bash ./scripts/pack_and_push_packages.sh nuget secrets.NUGET_API_KEY diff --git a/scripts/pack_and_push_packages.sh b/scripts/pack_and_push_packages.sh index 5f861d4d49..c86c9c1336 100755 --- a/scripts/pack_and_push_packages.sh +++ b/scripts/pack_and_push_packages.sh @@ -28,8 +28,10 @@ get_packages() { get_packages for proj in "${packages[@]}"; do - echo "PACK PROJECT: $proj" - dotnet pack src/framework/$proj/$proj.csproj -c Release -o "$folderPath" + echo "Build project: $proj" + dotnet build src/framework/$proj/$proj.csproj -c Release + echo "Pack project: $proj" + dotnet pack --no-build --no-restore src/framework/$proj/$proj.csproj -c Release -o "$folderPath" done case "$nugetSource" in diff --git a/scripts/push.sh b/scripts/push.sh new file mode 100644 index 0000000000..79546edf1e --- /dev/null +++ b/scripts/push.sh @@ -0,0 +1,34 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +success=1 +attempts=0 +until [ $success == 0 ] || [ $attempts == 10 ] +do + (( attempts++ )) + git pull --rebase + git push + success=$? +done +if [ $success != 0 ] +then + echo "Gave up after $attempts attempts" +else + echo "Push was successful" +fi diff --git a/scripts/update_framework_version.sh b/scripts/update_framework_version.sh index 8af55353bd..b9571c1b9e 100755 --- a/scripts/update_framework_version.sh +++ b/scripts/update_framework_version.sh @@ -7,7 +7,188 @@ if [ "$#" -ne 2 ]; then fi # Assign the arguments to variables -name="$1" +name="$1"#!/bin/bash + +# Check if the correct number of arguments are provided +if [ "$#" -ne 2 ]; then + echo "Usage: $0 " + exit 1 +fi + +# Assign the arguments to variables +location="$1" +version="$2" + +# Initialize a global arrays to store data +projects_to_update=() +already_updated_projects=() + +# Define the version update functions +update_major() { + local version="$1" + local updated_version="$(echo "$version" | awk -F. '{$1+=1; $2=0; $3=0; print}' | tr ' ' '.')" + echo "$updated_version" +} + +update_minor() { + local version="$1" + local updated_version="$(echo "$version" | awk -F. '{$2+=1; $3=0; print}' | tr ' ' '.')" + echo "$updated_version" +} + +update_patch() { + local version="$1" + local updated_version="$(echo "$version" | awk -F. '{$3+=1; print}' | tr ' ' '.')" + echo "$updated_version" +} + +update_pre() { + local version="$1" + local current_suffix=$(grep '' "$props_file" | sed -n 's/.*\(.*\)<\/VersionSuffix>.*/\1/p' | sed 's/^[[:space:]]*//;s/[[:space:]]*$//' | tr -d '\n') + local current_suffix_version="${current_suffix%%"."*}" + if [ "$current_suffix_version" != "$version" ]; then + updated_suffix="$version" + else + if [[ "$current_suffix" == "alpha" || "$current_suffix" == "beta" || "$current_suffix" == "rc" || "$current_suffix" == "RC" || "$current_suffix" == "pre" ]]; then + updated_suffix="${current_suffix}.1" + else + numeric_part=$(echo "$current_suffix" | sed 's/[^0-9]//g') + new_numeric_part=$((numeric_part + 1)) + updated_suffix="${version}.${new_numeric_part}" + fi + fi + echo "$updated_suffix" +} + +# Function to search and update .csproj files recursively +update_csproj_files_recursive() { + local updated_name="$1" + + for dir in ./src/Framework/*/; do + if [ -d "$dir" ]; then + csproj_files=("$dir"*.csproj) + for project_file in "${csproj_files[@]}"; do + if grep -q "$updated_name" "$project_file"; then + project=$(basename "$dir") + if [[ ! " ${already_updated_projects[*]} " == *"$project"* ]]; then + update_version "$dir" "$project" + if [[ ! " ${already_updated_projects[*]} " == *"$project"* ]]; then + already_updated_projects+=("$project") + fi + fi + fi + done + fi + done + + # Recursively update projects that depend on the updated projects + for project_name in "${projects_to_update[@]}"; do + # Only update projects if they haven't been updated before + if [[ ! " ${already_updated_projects[*]} " == *"$project_name"* ]]; then + update_csproj_files_recursive "$project_name" + fi + done +} + +update_version(){ + local directory="$1" + local updated_name="$2" + + local props_file=$directory"Directory.Build.props" + # Check if the Directory.Builds.props file exists + if [ -f "$props_file" ]; then + # Extract the current version from the XML file + current_version=$(awk -F'[<>]' '//{print $3}' "$props_file") + current_suffix=$(awk -F'[<>]' '//{print $3}' "$props_file") + + case "$version" in + major) + updated_version=$(update_major "$current_version") + updated_suffix="" + ;; + minor) + updated_version=$(update_minor "$current_version") + updated_suffix="" + ;; + patch) + updated_version=$(update_patch "$current_version") + updated_suffix="" + ;; + alpha|beta|pre|rc|RC) + updated_version="$current_version" + updated_suffix=$(update_pre "$version") + ;; + *) + echo "Invalid version argument. Valid options: major, minor, patch, alpha, beta, pre, rc, RC" + exit 1 + ;; + esac + + # if [[ ! " ${already_updated_projects[*]} " == *"$project_name"* ]]; then + # Update the VersionPrefix and VersionSuffix in the file + awk -v new_version="$updated_version" -v new_suffix="$updated_suffix" '//{gsub(/[^<]+<\/VersionPrefix>/, "" new_version "")}//{gsub(/[^<]+<\/VersionSuffix>/, "" new_suffix "")}1' "$props_file" > temp && mv temp "$props_file" + echo "Updated version in $props_file to $updated_version $updated_suffix" + + already_updated_projects+=($directory) + # Update the depending solutions + update_csproj_files_recursive "$updated_name" + # fi + else + echo "Directory.Builds.props file not found in $directory$updated_name" + fi +} + +# Function to iterate over directories in the Framework directory and update the project version +iterate_directories() { + local updated_name="$1" + + for dir in ./src/framework/*/; do + if [ -d "$dir" ]; then + if [[ $dir == "./src/framework/$updated_name/" ]]; then + update_version "$dir" "$updated_name" + if [[ ! " ${projects_to_update[*]} " == *"$updated_name"* ]]; then + projects_to_update+=("$updated_name") + fi + if [[ ! " ${already_updated_projects[*]} " == *"$updated_name"* ]]; then + already_updated_projects+=("$updated_name") + fi + fi + fi + done + + # Update all projects that depend on the updated projects recursively + for project_name in "${projects_to_update[@]}"; do + # Only update projects if they haven't been updated before + if [[ ! " ${already_updated_projects[*]} " == *"$project_name"* ]]; then + update_csproj_files_recursive "$project_name" + fi + done +} + +update_package_versions() { + + case "$location" in + local) + IFS=$'\n' read -d '' -ra changedPackages < <(git diff --name-only | xargs dirname | sort | uniq | grep '^src/framework') + ;; + build) + IFS=$'\n' read -d '' -ra changedPackages < <(git diff HEAD~1 --name-only | xargs dirname | sort | uniq | grep '^src/framework') + ;; + *) + echo "Invalid nuget source argument. Valid options: local, build" + ;; + esac + + if [ ! -z "${changedPackages[*]}" ]; then + for dir in "${changedPackages[@]}"; do + package="$(basename "$dir")" + iterate_directories "$package" + done + fi +} + +update_package_versions + version="$2" # Initialize a global arrays to store data From 95c44fb46ace822ec32981a2756d0dde1070f9ba Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Tue, 7 Nov 2023 17:08:42 +0100 Subject: [PATCH 17/37] chore: adjust documentation Refs: CPLP-3400 --- .github/workflows/framework-package.yml | 88 ---------- .github/workflows/framework-web-package.yml | 88 ---------- scripts/update-nuget-packages.md | 9 +- scripts/update_framework_version.sh | 166 ------------------ .../Framework.Async/framework.nuspec | 26 --- src/framework/README.md | 32 ++++ 6 files changed, 37 insertions(+), 372 deletions(-) delete mode 100644 .github/workflows/framework-package.yml delete mode 100644 .github/workflows/framework-web-package.yml delete mode 100644 src/framework/Framework.Async/framework.nuspec create mode 100644 src/framework/README.md diff --git a/.github/workflows/framework-package.yml b/.github/workflows/framework-package.yml deleted file mode 100644 index ed8cbbbfaa..0000000000 --- a/.github/workflows/framework-package.yml +++ /dev/null @@ -1,88 +0,0 @@ -############################################################### -# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation -# -# See the NOTICE file(s) distributed with this work for additional -# information regarding copyright ownership. -# -# This program and the accompanying materials are made available under the -# terms of the Apache License, Version 2.0 which is available at -# https://www.apache.org/licenses/LICENSE-2.0. -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT -# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the -# License for the specific language governing permissions and limitations -# under the License. -# -# SPDX-License-Identifier: Apache-2.0 -############################################################### - -name: build & push Framework nuget package - -on: - push: - paths: - # only build a new framework package if there was a change within the framework csproj / nuspec (TODO (PS): adjust depending on decission) - - 'src/framework/Framework/Framework.csproj' - # workflow file - - '.github/workflows/framework-packages.yml' - - branches: - - 'dev' - - # Allow running the workflow manually from the GitHub UI - workflow_dispatch: - -env: - DOTNET_SKIP_FIRST_TIME_EXPERIENCE: 1 - DOTNET_NOLOGO: true - NuGetDirectory: ${{ github.workspace}}/nuget - -defaults: - run: - shell: pwsh - -jobs: - create_nuget: - runs-on: ubuntu-latest - strategy: - matrix: - dotnet-version: ['7.0'] - - steps: - - uses: actions/checkout@v3 - - # Install the .NET SDK - - name: Set up .NET Core SDK ${{ matrix.dotnet-version }} - uses: actions/setup-dotnet@v3 - with: - dotnet-version: ${{ matrix.dotnet-version }} - - # Create the NuGet package in the folder from the environment variable NuGetDirectory - - run: dotnet pack src/framework/Framework/Framework.csproj -c Release -o ${{ env.NuGetDirectory }} - - # Publish the NuGet package as an artifact, so they can be used in the following jobs - - uses: actions/upload-artifact@v3 - with: - name: nuget - if-no-files-found: error - retention-days: 7 - path: ${{ env.NuGetDirectory }}/*.nupkg - - deploy: - runs-on: ubuntu-latest - strategy: - matrix: - dotnet-version: ['7.0'] - - needs: [ create_nuget ] - steps: - #Push NuGet package to GitHub packages - - name: Download nuget package artifact - uses: actions/download-artifact@v1.0.0 - with: - name: nuget - path: ${{ env.NuGetDirectory }} - - name: Push package to GitHub packages - run: dotnet nuget push ${{ env.NuGetDirectory }}/*.nupkg --api-key ${{ secrets.NUGET_API_KEY }} --source https://api.nuget.org/v3/index.json - \ No newline at end of file diff --git a/.github/workflows/framework-web-package.yml b/.github/workflows/framework-web-package.yml deleted file mode 100644 index eea0f39399..0000000000 --- a/.github/workflows/framework-web-package.yml +++ /dev/null @@ -1,88 +0,0 @@ -############################################################### -# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation -# -# See the NOTICE file(s) distributed with this work for additional -# information regarding copyright ownership. -# -# This program and the accompanying materials are made available under the -# terms of the Apache License, Version 2.0 which is available at -# https://www.apache.org/licenses/LICENSE-2.0. -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT -# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the -# License for the specific language governing permissions and limitations -# under the License. -# -# SPDX-License-Identifier: Apache-2.0 -############################################################### - -name: build & push Framework.Web nuget package - -on: - push: - paths: - # only build a new framework package if there was a change within the framework csproj / nuspec (TODO (PS): adjust depending on decission) - - 'src/framework/Framework.Web/Framework.Web.csproj' - # workflow file - - '.github/workflows/framework-packages.yml' - - branches: - - 'dev' - - # Allow running the workflow manually from the GitHub UI - workflow_dispatch: - -env: - DOTNET_SKIP_FIRST_TIME_EXPERIENCE: 1 - DOTNET_NOLOGO: true - NuGetDirectory: ${{ github.workspace}}/nuget - -defaults: - run: - shell: pwsh - -jobs: - create_nuget: - runs-on: ubuntu-latest - strategy: - matrix: - dotnet-version: ['7.0'] - - steps: - - uses: actions/checkout@v3 - - # Install the .NET SDK - - name: Set up .NET Core SDK ${{ matrix.dotnet-version }} - uses: actions/setup-dotnet@v3 - with: - dotnet-version: ${{ matrix.dotnet-version }} - - # Create the NuGet package in the folder from the environment variable NuGetDirectory - - run: dotnet pack src/framework/Framework.Web/Framework.Web.csproj -c Release -o ${{ env.NuGetDirectory }} - - # Publish the NuGet package as an artifact, so they can be used in the following jobs - - uses: actions/upload-artifact@v3 - with: - name: nuget - if-no-files-found: error - retention-days: 7 - path: ${{ env.NuGetDirectory }}/*.nupkg - - deploy: - runs-on: ubuntu-latest - strategy: - matrix: - dotnet-version: ['7.0'] - - needs: [ create_nuget ] - steps: - #Push NuGet package to GitHub packages - - name: Download nuget package artifact - uses: actions/download-artifact@v1.0.0 - with: - name: nuget - path: ${{ env.NuGetDirectory }} - - name: Push package to GitHub packages - run: dotnet nuget push ${{ env.NuGetDirectory }}/*.nupkg --api-key ${{ secrets.NUGET_API_KEY }} --source https://api.nuget.org/v3/index.json - \ No newline at end of file diff --git a/scripts/update-nuget-packages.md b/scripts/update-nuget-packages.md index 3c3fceb050..82587e33ff 100644 --- a/scripts/update-nuget-packages.md +++ b/scripts/update-nuget-packages.md @@ -30,13 +30,14 @@ To update the version for all packages: ./scripts/update_all_framework_versions.sh ``` -To update the version of a specific package: +To only update the packages that were changed, including the dependent packages you can run: ```bash -./scripts/update_framework_version.sh +./scripts/update_framework_version.sh ``` -For package name you must use the name of the .csproj file e.g. Framework.ErrorHandling.Library +When passing 'local' as the location the script will update all packages where local changes are available and not yet have been committed. +When passing 'build' as the location the script will update all packages where changes were made in the last commit. For version there are the following options: - major - minor @@ -87,4 +88,4 @@ To update the version of a specific package: ./scripts/pack_and_push_packages.sh nuget ``` -NUGET_API_KEY is the key generated on nuget.org. The last command should only be executed within the github action \ No newline at end of file +NUGET_API_KEY is the key generated on nuget.org. The last command should only be executed within the github action diff --git a/scripts/update_framework_version.sh b/scripts/update_framework_version.sh index b9571c1b9e..16d49efd4d 100755 --- a/scripts/update_framework_version.sh +++ b/scripts/update_framework_version.sh @@ -1,14 +1,3 @@ -#!/bin/bash - -# Check if the correct number of arguments are provided -if [ "$#" -ne 2 ]; then - echo "Usage: $0 " - exit 1 -fi - -# Assign the arguments to variables -name="$1"#!/bin/bash - # Check if the correct number of arguments are provided if [ "$#" -ne 2 ]; then echo "Usage: $0 " @@ -188,158 +177,3 @@ update_package_versions() { } update_package_versions - -version="$2" - -# Initialize a global arrays to store data -updated_directories=() -projects_to_update=() -already_updated_projects=() - -# Define the version update functions -update_major() { - local version="$1" - local updated_version="$(echo "$version" | awk -F. '{$1+=1; $2=0; $3=0; print}' | tr ' ' '.')" - echo "$updated_version" -} - -update_minor() { - local version="$1" - local updated_version="$(echo "$version" | awk -F. '{$2+=1; $3=0; print}' | tr ' ' '.')" - echo "$updated_version" -} - -update_patch() { - local version="$1" - local updated_version="$(echo "$version" | awk -F. '{$3+=1; print}' | tr ' ' '.')" - echo "$updated_version" -} - -update_pre() { - local version="$1" - local current_suffix=$(grep '' "$props_file" | sed -n 's/.*\(.*\)<\/VersionSuffix>.*/\1/p' | sed 's/^[[:space:]]*//;s/[[:space:]]*$//' | tr -d '\n') - local current_suffix_version="${current_suffix%%"."*}" - if [ "$current_suffix_version" != "$version" ]; then - updated_suffix="$version" - else - if [[ "$current_suffix" == "alpha" || "$current_suffix" == "beta" || "$current_suffix" == "rc" || "$current_suffix" == "RC" || "$current_suffix" == "pre" ]]; then - updated_suffix="${current_suffix}.1" - else - numeric_part=$(echo "$current_suffix" | sed 's/[^0-9]//g') - new_numeric_part=$((numeric_part + 1)) - updated_suffix="${version}.${new_numeric_part}" - fi - fi - echo "$updated_suffix" -} - -# Function to search and update .csproj files recursively -update_csproj_files_recursive() { - local updated_name="$1" - - for dir in ./src/Framework/*/; do - if [ -d "$dir" ]; then - if [[ " ${updated_directories[*]} " != *"$dir"* ]]; then - csproj_files=("$dir"*.csproj) - for project_file in "${csproj_files[@]}"; do - if grep -q "$updated_name" "$project_file"; then - directory_name=$(basename "$dir") - if [[ ! " ${already_updated_projects[*]} " == *"$directory_name"* ]]; then - update_version "$dir" "$directory_name" - if [[ ! " ${projects_to_update[*]} " == *"$directory_name"* ]]; then - projects_to_update+=("$directory_name") - fi - if [[ ! " ${already_updated_projects[*]} " == *"$directory_name"* ]]; then - already_updated_projects+=("$directory_name") - fi - fi - fi - done - fi - fi - done - - # Recursively update projects that depend on the updated projects - for project_name in "${projects_to_update[@]}"; do - # Only update projects if they haven't been updated before - if [[ ! " ${already_updated_projects[*]} " == *"$project_name"* ]]; then - update_csproj_files_recursive "$project_name" - fi - done -} - -update_version(){ - local directory="$1" - local updated_name="$2" - - local props_file=$directory"Directory.Build.props" - # Check if the Directory.Builds.props file exists - if [ -f "$props_file" ]; then - # Extract the current version from the XML file - current_version=$(awk -F'[<>]' '//{print $3}' "$props_file") - current_suffix=$(awk -F'[<>]' '//{print $3}' "$props_file") - - case "$version" in - major) - updated_version=$(update_major "$current_version") - updated_suffix="" - ;; - minor) - updated_version=$(update_minor "$current_version") - updated_suffix="" - ;; - patch) - updated_version=$(update_patch "$current_version") - updated_suffix="" - ;; - alpha|beta|pre|rc|RC) - updated_version="$current_version" - updated_suffix=$(update_pre "$version") - ;; - *) - echo "Invalid version argument. Valid options: major, minor, patch, alpha, beta, pre, rc, RC" - exit 1 - ;; - esac - - # Update the VersionPrefix and VersionSuffix in the file - awk -v new_version="$updated_version" -v new_suffix="$updated_suffix" '//{gsub(/[^<]+<\/VersionPrefix>/, "" new_version "")}//{gsub(/[^<]+<\/VersionSuffix>/, "" new_suffix "")}1' "$props_file" > temp && mv temp "$props_file" - echo "Updated version in $props_file to $updated_version $updated_suffix" - - updated_directories+=($directory) - # Update the depending solutions - update_csproj_files_recursive "$updated_name" - else - echo "Directory.Builds.props file not found in $directory$updated_name" - fi -} - -# Function to iterate over directories in the Framework directory and update the project version -iterate_directories() { - local updated_name="$1" - - for dir in ./src/framework/*/; do - if [ -d "$dir" ]; then - if [[ $dir == "./src/framework/$updated_name/" ]]; then - update_version "$dir" "$updated_name" - if [[ ! " ${projects_to_update[*]} " == *"$updated_name"* ]]; then - projects_to_update+=("$updated_name") - fi - if [[ ! " ${already_updated_projects[*]} " == *"$updated_name"* ]]; then - already_updated_projects+=("$updated_name") - fi - fi - fi - done - - # Update all projects that depend on the updated projects recursively - for project_name in "${projects_to_update[@]}"; do - # Only update projects if they haven't been updated before - if [[ ! " ${already_updated_projects[*]} " == *"$project_name"* ]]; then - update_csproj_files_recursive "$project_name" - fi - done -} - -# Call the iterate_directories function to start the script -iterate_directories "$name" diff --git a/src/framework/Framework.Async/framework.nuspec b/src/framework/Framework.Async/framework.nuspec deleted file mode 100644 index 66c2e61266..0000000000 --- a/src/framework/Framework.Async/framework.nuspec +++ /dev/null @@ -1,26 +0,0 @@ - - - - Org.Eclipse.TractusX.Portal.Backend.Framework - 1.0.0-RC1 - TractusX - false - - All content is the property of the respective authors or their employers. For - more information regarding authorship of content, please consult the listed - source code repository logs. - - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - - - - - - - - \ No newline at end of file diff --git a/src/framework/README.md b/src/framework/README.md new file mode 100644 index 0000000000..290023d81a --- /dev/null +++ b/src/framework/README.md @@ -0,0 +1,32 @@ +# Framework Packages + +All projects within the framework directory are built and provided as NuGet packages. + +Please do not add direct references to other projects to include the framework logic. Instead, always add the specific reference as a NuGet package to your project. + +## Package Configuration + +Each package's configuration is defined in its .csproj file. You can refer to a package's .csproj file or consult the [Microsoft Documentation](https://learn.microsoft.com/en-us/nuget/create-packages/package-authoring-best-practices#package-metadata) for guidance. + +**Important** + +- Every package should have its own README file with a brief description of what the package includes. +- Include the following files from the root of the project in your package: + - [LICENSE]("../../../LICENSE") + - [NOTICE.md]("../../../NOTICE.md") + - [DEPENDENCIES]("../../../DEPENDENCIES") + - [CONTRIBUTING.md]("../../../CONTRIBUTING.md") + +Exceptions: For package versions, we use the `Directory.Build.props`, which sets the PackageVersion during the build process. To update package versions, please refer to [how to build nuget packages](./../../scripts/update-nuget-packages.md) + +## Linking Framework Packages + +You can link one framework package to another by adding a project reference. Here's an example: + +``` C# + + + +``` + +When linking a NuGet package in this manner, the referencing package will use the current version of the linked package. For example, if the current version of the package `Framework.ErrorHandling.Library` is 1.1.0 and you reference it in `Framework.ErrorHandling.Library.Web` using the example above, `Framework.ErrorHandling.Library.Web` will reference this specific version when building the NuGet package. From e3f14a00815bef23277fb25b3c45001aa06fff59 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Mon, 13 Nov 2023 22:58:16 +0100 Subject: [PATCH 18/37] chore: add workflows for nuget packages Refs: CPLP-3400 --- .github/workflows/nuget-package copy.yml | 64 +++++++++++++ .github/workflows/nuget-package.yml | 65 +++++++------- scripts/check_pr_version_update.sh | 110 +++++++++++++++++++++++ scripts/check_push_version_update.sh | 107 ++++++++++++++++++++++ scripts/update_framework_version.sh | 2 +- 5 files changed, 315 insertions(+), 33 deletions(-) create mode 100644 .github/workflows/nuget-package copy.yml create mode 100755 scripts/check_pr_version_update.sh create mode 100755 scripts/check_push_version_update.sh diff --git a/.github/workflows/nuget-package copy.yml b/.github/workflows/nuget-package copy.yml new file mode 100644 index 0000000000..33077d3157 --- /dev/null +++ b/.github/workflows/nuget-package copy.yml @@ -0,0 +1,64 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +name: PR Nuget Version check + +on: + push: + paths: + - 'src/framework/**' + pull_request: + types: [opened, synchronize, reopened] + workflow_dispatch: + +jobs: + build: + + runs-on: ubuntu-latest + strategy: + matrix: + dotnet-version: ['7.0'] + + steps: + - name: Checkout code + uses: actions/checkout@v3 + with: + fetch-depth: 0 + + - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} + uses: actions/setup-dotnet@v2 + with: + dotnet-version: ${{ matrix.dotnet-version }} + + - name: Check Package Versions + id: check-version-update + run: | + script_output=$(./scripts/check_pr_version_update.sh github.event.pull_request.base.ref github.event.pull_request.head.ref) + + if [ -z "$script_output" ]; then + echo "Expected version updates were made" + else + echo "$script_output" > failed_log.txt + exit 1 + fi + + - name: Push nuget packages + if: success() + run: | + bash ./scripts/pack_and_push_packages.sh nuget secrets.NUGET_API_KEY diff --git a/.github/workflows/nuget-package.yml b/.github/workflows/nuget-package.yml index 9858a50269..809823ce61 100644 --- a/.github/workflows/nuget-package.yml +++ b/.github/workflows/nuget-package.yml @@ -17,17 +17,15 @@ # SPDX-License-Identifier: Apache-2.0 ############################################################### -name: Nuget Packages +name: Push Nuget Version Update on: - # push: - # paths: - # all framework related paths - # - 'src/framework/**' - # branches: [main, dev] - # pull_request: - # types: [opened, synchronize, reopened] - workflow_dispatch: + push: + paths: + - 'src/framework/**' + pull_request: + types: [opened, synchronize, reopened] + workflow_dispatch: jobs: build: @@ -38,26 +36,29 @@ jobs: dotnet-version: ['7.0'] steps: - - uses: actions/checkout@v3 - with: - fetch-depth: 0 - - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} - uses: actions/setup-dotnet@v2 - with: - dotnet-version: ${{ matrix.dotnet-version }} - # - name: Extract branch name - # shell: bash - # run: echo "branch=${GITHUB_HEAD_REF:-${GITHUB_REF#refs/heads/}}" >> $GITHUB_OUTPUT - # id: extract_branch - # TODO (PS): Check if pr or push - if pr use rc instead of minor. - # - name: Update nuget versions - # run: | - # bash ./scripts/update_framework_version.sh build minor - # git config user.name eclipse-tractusx-bot - # git config user.email tractusx-bot@eclipse.org - # git add . - # git commit -m "chore: update nuget packages" - # bash ./scripts/push.sh - - name: Push nuget packages - run: | - bash ./scripts/pack_and_push_packages.sh nuget secrets.NUGET_API_KEY + - name: Checkout code + uses: actions/checkout@v3 + with: + fetch-depth: 0 + + - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} + uses: actions/setup-dotnet@v2 + with: + dotnet-version: ${{ matrix.dotnet-version }} + + - name: Check Package Versions + id: check-version-update + run: | + script_output=$(./scripts/check_push_version_update.sh github.event.pull_request.base.ref github.event.pull_request.head.ref) + + if [ -z "$script_output" ]; then + echo "Expected version updates were made" + else + echo "$script_output" > failed_log.txt + exit 1 + fi + + - name: Push nuget packages + if: success() + run: | + bash ./scripts/pack_and_push_packages.sh nuget secrets.NUGET_API_KEY diff --git a/scripts/check_pr_version_update.sh b/scripts/check_pr_version_update.sh new file mode 100755 index 0000000000..dcd76537cc --- /dev/null +++ b/scripts/check_pr_version_update.sh @@ -0,0 +1,110 @@ +#!/bin/bash + +# Check if the correct number of arguments are provided +if [ "$#" -ne 2 ]; then + echo "Usage: $0 " + exit 1 +fi + +# Assign the arguments to variables +baseBranch="$1" +currentBranch="$2" + +# Initialize a global arrays to store data +projects_to_update=() +already_checked_projects=() +version_update_needed=() + +# get the directory.build files to check the updated versions +IFS=$'\n' read -d '' -ra updatedVersions < <(git diff --name-only $baseBranch..$currentBranch | grep 'Directory.Build.props') + +check_version_update(){ + local directory="$1" + local updated_name="$2" + local props_file="src/framework/"$(basename "$directory")"/Directory.Build.props" + if ! git diff HEAD -- $props_file | grep -q -E '[-+]\s*.+'; then + version_update_needed+=($directory) + already_checked_projects+=($directory) + update_csproj_files_recursive "$updated_name" + fi + + if git diff HEAD -- $props_file | grep -q -E '[-+]\s*.+'; then + if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then + version_update_needed+=($directory) + already_checked_projects+=($directory) + update_csproj_files_recursive "$updated_name" + fi + fi +} + +# Function to search and check the version update recursively +update_csproj_files_recursive() { + local updated_name="$1" + + for dir in ./src/Framework/*/; do + if [ -d "$dir" ]; then + csproj_files=("$dir"*.csproj) + for project_file in "${csproj_files[@]}"; do + if grep -q "$updated_name" "$project_file"; then + project=$(basename "$dir") + if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then + check_version_update "$dir" "$project" + if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then + already_checked_projects+=("$project") + fi + fi + fi + done + fi + done + + # Recursively update projects that depend on the updated projects + for project_name in "${projects_to_update[@]}"; do + # Only update projects if they haven't been updated before + if [[ ! " ${already_checked_projects[*]} " == *"$project_name"* ]]; then + update_csproj_files_recursive "$project_name" + fi + done +} + +# iterate over directories in the Framework directory and check if the version was updated +iterate_directories() { + local updated_name="$1" + + for dir in ./src/framework/*/; do + if [ -d "$dir" ]; then + if [[ $dir == "./src/framework/$updated_name/" ]]; then + check_version_update "$dir" "$updated_name" + if [[ ! " ${projects_to_update[*]} " == *"$updated_name"* ]]; then + projects_to_update+=("$updated_name") + fi + if [[ ! " ${already_checked_projects[*]} " == *"$updated_name"* ]]; then + already_checked_projects+=("$updated_name") + fi + fi + fi + done + + # Update all projects that depend on the updated projects recursively + for project_name in "${projects_to_update[@]}"; do + # Only update projects if they haven't been updated before + if [[ ! " ${already_checked_projects[*]} " == *"$project_name"* ]]; then + update_csproj_files_recursive "$project_name" + fi + done +} + +# find out which directories were changed with the last push +IFS=$'\n' read -d '' -ra changedPackages < <(git diff --name-only $baseBranch..$currentBranch | xargs dirname | sort | uniq | grep '^src/framework/.*') + +if [ ! -z "${changedPackages[*]}" ]; then + for dir in "${changedPackages[@]}"; do + package="$(basename "$dir")" + iterate_directories "$package" + done +fi + +# return all packages that still need a version update +for dir in "${version_update_needed[@]}"; do + echo "$dir" +done \ No newline at end of file diff --git a/scripts/check_push_version_update.sh b/scripts/check_push_version_update.sh new file mode 100755 index 0000000000..28b26340c9 --- /dev/null +++ b/scripts/check_push_version_update.sh @@ -0,0 +1,107 @@ +#!/bin/bash + +# Check if the correct number of arguments are provided +if [ "$#" -ne 2 ]; then + echo "Usage: $0 " + exit 1 +fi + +# Assign the arguments to variables +baseBranch="$1" +currentBranch="$2" + +# Initialize a global arrays to store data +projects_to_update=() +already_checked_projects=() +version_update_needed=() + +# get the directory.build files to check the updated versions +IFS=$'\n' read -d '' -ra updatedVersions < <(git diff HEAD~1 --name-only | grep 'Directory.Build.props') + +check_version_update(){ + local directory="$1" + local updated_name="$2" + local props_file="src/framework/"$(basename "$directory")"/Directory.Build.props" + # Check if the Directory.Builds.props file exists + if [[ " ${updatedVersions[@]} " =~ " $props_file " ]]; then + already_checked_projects+=($directory) + # Update the depending solutions + update_csproj_files_recursive "$updated_name" + else + version_update_needed+=($directory) + already_checked_projects+=($directory) + update_csproj_files_recursive "$updated_name" + fi +} + +# Function to search and check the version update recursively +update_csproj_files_recursive() { + local updated_name="$1" + + for dir in ./src/Framework/*/; do + if [ -d "$dir" ]; then + csproj_files=("$dir"*.csproj) + for project_file in "${csproj_files[@]}"; do + if grep -q "$updated_name" "$project_file"; then + project=$(basename "$dir") + if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then + check_version_update "$dir" "$project" + if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then + already_checked_projects+=("$project") + fi + fi + fi + done + fi + done + + # Recursively update projects that depend on the updated projects + for project_name in "${projects_to_update[@]}"; do + # Only update projects if they haven't been updated before + if [[ ! " ${already_checked_projects[*]} " == *"$project_name"* ]]; then + update_csproj_files_recursive "$project_name" + fi + done +} + +# iterate over directories in the Framework directory and check if the version was updated +iterate_directories() { + local updated_name="$1" + + for dir in ./src/framework/*/; do + if [ -d "$dir" ]; then + if [[ $dir == "./src/framework/$updated_name/" ]]; then + check_version_update "$dir" "$updated_name" + if [[ ! " ${projects_to_update[*]} " == *"$updated_name"* ]]; then + projects_to_update+=("$updated_name") + fi + if [[ ! " ${already_checked_projects[*]} " == *"$updated_name"* ]]; then + already_checked_projects+=("$updated_name") + fi + fi + fi + done + + # Update all projects that depend on the updated projects recursively + for project_name in "${projects_to_update[@]}"; do + # Only update projects if they haven't been updated before + if [[ ! " ${already_checked_projects[*]} " == *"$project_name"* ]]; then + update_csproj_files_recursive "$project_name" + fi + done +} + +# find out which directories were changed with the last push +IFS=$'\n' read -d '' -ra changedPackages < <(git diff HEAD~1 --name-only | xargs dirname | sort | uniq | grep '^src/framework/.*') + +if [ ! -z "${changedPackages[*]}" ]; then + for dir in "${changedPackages[@]}"; do + package="$(basename "$dir")" + iterate_directories "$package" + done +fi + +# return all packages that still need a version update +for dir in "${version_update_needed[@]}"; do + echo "$dir" +done \ No newline at end of file diff --git a/scripts/update_framework_version.sh b/scripts/update_framework_version.sh index 16d49efd4d..c1333027d2 100755 --- a/scripts/update_framework_version.sh +++ b/scripts/update_framework_version.sh @@ -127,7 +127,7 @@ update_version(){ fi } -# Function to iterate over directories in the Framework directory and update the project version +# iterate over directories in the Framework directory and update the project version iterate_directories() { local updated_name="$1" From 5cb7f2be4e2bf27cb61101004517c7108ce637b2 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Tue, 14 Nov 2023 09:13:17 +0100 Subject: [PATCH 19/37] chore: adjust nuget scripts Refs: CPLP-3400 --- scripts/check_local_version_update.sh | 116 ++++++++++++++++++ scripts/check_push_version_update.sh | 29 +++-- scripts/pack_and_push_packages.sh | 30 ++++- scripts/push.sh | 34 ----- .../Framework.Async/Framework.Async.csproj | 1 - .../Framework.Cors/Framework.Cors.csproj | 1 - .../Framework.DBAccess.csproj | 1 - .../Framework.DateTimeProvider.csproj | 1 - .../Framework.DependencyInjection.csproj | 1 - .../Framework.ErrorHandling.Library.csproj | 1 - .../Framework.ErrorHandling.Web.csproj | 1 - .../Framework.HttpClientExtensions.csproj | 1 - .../Framework.IO/Framework.IO.csproj | 1 - .../Framework.Linq/Framework.Linq.csproj | 1 - .../Framework.Logging.csproj | 1 - .../Framework.Models/Framework.Models.csproj | 1 - .../Framework.Seeding.csproj | 1 - .../Framework.Swagger.csproj | 1 - .../Framework.Token/Framework.Token.csproj | 1 - .../Framework.Web/Framework.Web.csproj | 1 - 20 files changed, 163 insertions(+), 62 deletions(-) create mode 100644 scripts/check_local_version_update.sh delete mode 100644 scripts/push.sh diff --git a/scripts/check_local_version_update.sh b/scripts/check_local_version_update.sh new file mode 100644 index 0000000000..f5e1cabec7 --- /dev/null +++ b/scripts/check_local_version_update.sh @@ -0,0 +1,116 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +#!/bin/bash + +# Initialize a global arrays to store data +projects_to_update=() +already_checked_projects=() +version_update_needed=() + +# get the directory.build files to check the updated versions +IFS=$'\n' read -d '' -ra updatedVersions < <(git diff HEAD --name-only | grep 'Directory.Build.props') + +check_version_update(){ + local directory="$1" + local updated_name="$2" + local props_file="src/framework/"$(basename "$directory")"/Directory.Build.props" + # Check if the Directory.Builds.props file exists + if [[ " ${updatedVersions[@]} " =~ " $props_file " ]]; then + already_checked_projects+=($directory) + # Update the depending solutions + update_csproj_files_recursive "$updated_name" + else + version_update_needed+=($directory) + already_checked_projects+=($directory) + update_csproj_files_recursive "$updated_name" + fi +} + +# Function to search and check the version update recursively +update_csproj_files_recursive() { + local updated_name="$1" + + for dir in ./src/Framework/*/; do + if [ -d "$dir" ]; then + csproj_files=("$dir"*.csproj) + for project_file in "${csproj_files[@]}"; do + if grep -q "$updated_name" "$project_file"; then + project=$(basename "$dir") + if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then + check_version_update "$dir" "$project" + if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then + already_checked_projects+=("$project") + fi + fi + fi + done + fi + done + + # Recursively update projects that depend on the updated projects + for project_name in "${projects_to_update[@]}"; do + # Only update projects if they haven't been updated before + if [[ ! " ${already_checked_projects[*]} " == *"$project_name"* ]]; then + update_csproj_files_recursive "$project_name" + fi + done +} + +# iterate over directories in the Framework directory and check if the version was updated +iterate_directories() { + local updated_name="$1" + + for dir in ./src/framework/*/; do + if [ -d "$dir" ]; then + if [[ $dir == "./src/framework/$updated_name/" ]]; then + check_version_update "$dir" "$updated_name" + if [[ ! " ${projects_to_update[*]} " == *"$updated_name"* ]]; then + projects_to_update+=("$updated_name") + fi + if [[ ! " ${already_checked_projects[*]} " == *"$updated_name"* ]]; then + already_checked_projects+=("$updated_name") + fi + fi + fi + done + + # Update all projects that depend on the updated projects recursively + for project_name in "${projects_to_update[@]}"; do + # Only update projects if they haven't been updated before + if [[ ! " ${already_checked_projects[*]} " == *"$project_name"* ]]; then + update_csproj_files_recursive "$project_name" + fi + done +} + +# find out which directories were changed with the last push +IFS=$'\n' read -d '' -ra changedPackages < <(git diff HEAD --name-only | xargs dirname | sort | uniq | grep '^src/framework/.*') + +if [ ! -z "${changedPackages[*]}" ]; then + for dir in "${changedPackages[@]}"; do + package="$(basename "$dir")" + iterate_directories "$package" + done +fi + +# return all packages that still need a version update +for dir in "${version_update_needed[@]}"; do + echo "$dir" +done \ No newline at end of file diff --git a/scripts/check_push_version_update.sh b/scripts/check_push_version_update.sh index 28b26340c9..a543140caf 100755 --- a/scripts/check_push_version_update.sh +++ b/scripts/check_push_version_update.sh @@ -1,14 +1,23 @@ -#!/bin/bash - -# Check if the correct number of arguments are provided -if [ "$#" -ne 2 ]; then - echo "Usage: $0 " - exit 1 -fi +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### -# Assign the arguments to variables -baseBranch="$1" -currentBranch="$2" +#!/bin/bash # Initialize a global arrays to store data projects_to_update=() diff --git a/scripts/pack_and_push_packages.sh b/scripts/pack_and_push_packages.sh index c86c9c1336..eed6930a41 100755 --- a/scripts/pack_and_push_packages.sh +++ b/scripts/pack_and_push_packages.sh @@ -1,3 +1,22 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + #!/bin/bash # Check if the correct number of arguments are provided @@ -36,10 +55,17 @@ done case "$nugetSource" in local) - dotnet nuget push "$folderPath/*" --source "local" + for packageFile in "$folderPath"/*.nupkg; do + dotnet nuget push "$packageFile" --source "local" + done ;; nuget) - dotnet nuget push "$folderPath/*" --api-key $NUGET_API_KEY --source https://api.nuget.org/v3/index.json + for packageFile in "$folderPath"/*.nupkg; do + dotnet nuget push "$packageFile" --api-key $NUGET_API_KEY --source https://api.nuget.org/v3/index.json + done + for packageFile in "$folderPath"/*.snupkg; do + dotnet nuget push "$packageFile" --api-key $NUGET_API_KEY --source https://api.nuget.org/v3/index.json + done ;; *) echo "Invalid nuget source argument. Valid options: local, nuget" diff --git a/scripts/push.sh b/scripts/push.sh deleted file mode 100644 index 79546edf1e..0000000000 --- a/scripts/push.sh +++ /dev/null @@ -1,34 +0,0 @@ -############################################################### -# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation -# -# See the NOTICE file(s) distributed with this work for additional -# information regarding copyright ownership. -# -# This program and the accompanying materials are made available under the -# terms of the Apache License, Version 2.0 which is available at -# https://www.apache.org/licenses/LICENSE-2.0. -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT -# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the -# License for the specific language governing permissions and limitations -# under the License. -# -# SPDX-License-Identifier: Apache-2.0 -############################################################### - -success=1 -attempts=0 -until [ $success == 0 ] || [ $attempts == 10 ] -do - (( attempts++ )) - git pull --rebase - git push - success=$? -done -if [ $success != 0 ] -then - echo "Gave up after $attempts attempts" -else - echo "Push was successful" -fi diff --git a/src/framework/Framework.Async/Framework.Async.csproj b/src/framework/Framework.Async/Framework.Async.csproj index bcae1607e5..b59104f0d7 100644 --- a/src/framework/Framework.Async/Framework.Async.csproj +++ b/src/framework/Framework.Async/Framework.Async.csproj @@ -29,7 +29,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.Async Org.Eclipse.TractusX.Portal.Backend.Framework.Async TractusX diff --git a/src/framework/Framework.Cors/Framework.Cors.csproj b/src/framework/Framework.Cors/Framework.Cors.csproj index b21d7d0c35..8a47bed9ef 100644 --- a/src/framework/Framework.Cors/Framework.Cors.csproj +++ b/src/framework/Framework.Cors/Framework.Cors.csproj @@ -30,7 +30,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.Cors Org.Eclipse.TractusX.Portal.Backend.Framework.Cors TractusX diff --git a/src/framework/Framework.DBAccess/Framework.DBAccess.csproj b/src/framework/Framework.DBAccess/Framework.DBAccess.csproj index 9cbb21a6d8..ac36fada2d 100644 --- a/src/framework/Framework.DBAccess/Framework.DBAccess.csproj +++ b/src/framework/Framework.DBAccess/Framework.DBAccess.csproj @@ -28,7 +28,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess TractusX diff --git a/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj b/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj index 50146b39a1..819bc6043c 100644 --- a/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj +++ b/src/framework/Framework.DateTimeProvider/Framework.DateTimeProvider.csproj @@ -29,7 +29,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider TractusX diff --git a/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj b/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj index 68dd6c0099..0ceff04c12 100644 --- a/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj +++ b/src/framework/Framework.DependencyInjection/Framework.DependencyInjection.csproj @@ -30,7 +30,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection TractusX diff --git a/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj b/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj index 503d459004..8c05d5b860 100644 --- a/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj +++ b/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj @@ -30,7 +30,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library TractusX diff --git a/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj b/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj index d80f99ddeb..aab436cead 100644 --- a/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj +++ b/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj @@ -30,7 +30,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Web Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Web TractusX diff --git a/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj b/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj index 3109a62cbb..6831eb0813 100644 --- a/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj +++ b/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj @@ -30,7 +30,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions TractusX diff --git a/src/framework/Framework.IO/Framework.IO.csproj b/src/framework/Framework.IO/Framework.IO.csproj index 2223a5b992..f50b03f229 100644 --- a/src/framework/Framework.IO/Framework.IO.csproj +++ b/src/framework/Framework.IO/Framework.IO.csproj @@ -29,7 +29,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.IO Org.Eclipse.TractusX.Portal.Backend.Framework.IO TractusX diff --git a/src/framework/Framework.Linq/Framework.Linq.csproj b/src/framework/Framework.Linq/Framework.Linq.csproj index 4b035d34f3..7e8357a4d3 100644 --- a/src/framework/Framework.Linq/Framework.Linq.csproj +++ b/src/framework/Framework.Linq/Framework.Linq.csproj @@ -29,7 +29,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.Linq Org.Eclipse.TractusX.Portal.Backend.Framework.Linq TractusX diff --git a/src/framework/Framework.Logging/Framework.Logging.csproj b/src/framework/Framework.Logging/Framework.Logging.csproj index 45f630bbbe..bfff35167b 100644 --- a/src/framework/Framework.Logging/Framework.Logging.csproj +++ b/src/framework/Framework.Logging/Framework.Logging.csproj @@ -30,7 +30,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.Logging Org.Eclipse.TractusX.Portal.Backend.Framework.Logging TractusX diff --git a/src/framework/Framework.Models/Framework.Models.csproj b/src/framework/Framework.Models/Framework.Models.csproj index bc8b43a4db..6bc2edc7c5 100644 --- a/src/framework/Framework.Models/Framework.Models.csproj +++ b/src/framework/Framework.Models/Framework.Models.csproj @@ -30,7 +30,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.Models Org.Eclipse.TractusX.Portal.Backend.Framework.Models TractusX diff --git a/src/framework/Framework.Seeding/Framework.Seeding.csproj b/src/framework/Framework.Seeding/Framework.Seeding.csproj index 3a768bb535..bb8f24fdc5 100644 --- a/src/framework/Framework.Seeding/Framework.Seeding.csproj +++ b/src/framework/Framework.Seeding/Framework.Seeding.csproj @@ -33,7 +33,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding TractusX diff --git a/src/framework/Framework.Swagger/Framework.Swagger.csproj b/src/framework/Framework.Swagger/Framework.Swagger.csproj index c3d2163639..62a6e5e1ea 100644 --- a/src/framework/Framework.Swagger/Framework.Swagger.csproj +++ b/src/framework/Framework.Swagger/Framework.Swagger.csproj @@ -29,7 +29,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger TractusX diff --git a/src/framework/Framework.Token/Framework.Token.csproj b/src/framework/Framework.Token/Framework.Token.csproj index 6f51b4a286..f08effbc6e 100644 --- a/src/framework/Framework.Token/Framework.Token.csproj +++ b/src/framework/Framework.Token/Framework.Token.csproj @@ -29,7 +29,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.Token Org.Eclipse.TractusX.Portal.Backend.Framework.Token TractusX diff --git a/src/framework/Framework.Web/Framework.Web.csproj b/src/framework/Framework.Web/Framework.Web.csproj index 64a3a4bcf1..d759876be5 100644 --- a/src/framework/Framework.Web/Framework.Web.csproj +++ b/src/framework/Framework.Web/Framework.Web.csproj @@ -28,7 +28,6 @@ - true Org.Eclipse.TractusX.Portal.Backend.Framework.Web Org.Eclipse.TractusX.Portal.Backend.Framework.Web TractusX From 19cb25b58cde3d6b8237695b0007ebb0ba2fbb1b Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Tue, 14 Nov 2023 10:04:38 +0100 Subject: [PATCH 20/37] chore: update packages Refs: CPLP-3400 --- .github/workflows/nuget-package.yml | 2 + ...-package copy.yml => pr-nuget-package.yml} | 0 scripts/pack_and_push_packages.sh | 5 +-- scripts/update_all_framework_versions.sh | 25 ++++++++--- scripts/update_framework_version.sh | 45 ++++++++++++------- .../Administration.Service.csproj | 10 ++--- .../IdentityProviderBusinessLogic.cs | 1 - .../RegistrationBusinessLogic.cs | 1 - .../BusinessLogic/UserRolesBusinessLogic.cs | 1 - .../BusinessLogic/UserUploadBusinessLogic.cs | 1 - .../Models/IdentityProviderUpdateStats.cs | 2 +- .../Models/UserCreationStats.cs | 2 +- .../Bpdm.Library/Bpdm.Library.csproj | 2 +- .../Custodian.Library.csproj | 4 +- .../OfferProvider.Library.csproj | 2 +- .../OnboardingServiceProvider.Library.csproj | 2 +- .../SdFactory.Library.csproj | 2 +- .../Directory.Build.props | 2 +- .../Framework.DBAccess.csproj | 2 +- .../Directory.Build.props | 2 +- .../DetailException.cs | 3 +- .../ErrorDetails.cs | 2 +- .../Framework.Linq/Framework.Linq.csproj | 2 +- .../Framework.Models/Framework.Models.csproj | 2 +- .../Framework.Seeding.csproj | 4 +- .../Keycloak.ErrorHandling.csproj | 2 +- .../Keycloak.Factory/Keycloak.Factory.csproj | 2 +- .../Keycloak.Seeding/Keycloak.Seeding.csproj | 4 +- .../Mailing.SendMail/Mailing.SendMail.csproj | 2 +- .../Mailing.Template/Mailing.Template.csproj | 2 +- .../Maintenance.App/Maintenance.App.csproj | 2 +- .../Offers.Library.Web.csproj | 2 +- .../Offers.Library/Offers.Library.csproj | 4 +- .../PortalBackend.DBAccess.csproj | 2 +- .../PortalBackend.Migrations.csproj | 4 +- .../PortalBackend.PortalEntities.csproj | 8 ++-- .../Processes.Worker.Library.csproj | 2 +- .../Processes.Worker/Processes.Worker.csproj | 2 +- .../Extensions/UserManager.cs | 1 - .../Provisioning.Library.csproj | 4 +- .../Provisioning.Migrations.csproj | 4 +- .../Registration.Common.csproj | 8 +++- .../RegistrationValidation.cs | 2 +- .../Web.Initialization.csproj | 4 +- .../UserUploadBusinessLogicTests.cs | 1 - .../Framework.Tests.Shared.csproj | 2 +- .../Framework.Web.Tests.csproj | 2 +- .../HealthCheckExtensionsTests.cs | 2 +- .../PortalBackend.DBAccess.Tests.csproj | 2 +- ...UserProvisioningServiceCreateUsersTests.cs | 1 - tests/shared/Tests.Shared/Tests.Shared.csproj | 16 ------- 51 files changed, 110 insertions(+), 103 deletions(-) rename .github/workflows/{nuget-package copy.yml => pr-nuget-package.yml} (100%) diff --git a/.github/workflows/nuget-package.yml b/.github/workflows/nuget-package.yml index 809823ce61..2c721627be 100644 --- a/.github/workflows/nuget-package.yml +++ b/.github/workflows/nuget-package.yml @@ -62,3 +62,5 @@ jobs: if: success() run: | bash ./scripts/pack_and_push_packages.sh nuget secrets.NUGET_API_KEY + + # Create tag for nuget version update \ No newline at end of file diff --git a/.github/workflows/nuget-package copy.yml b/.github/workflows/pr-nuget-package.yml similarity index 100% rename from .github/workflows/nuget-package copy.yml rename to .github/workflows/pr-nuget-package.yml diff --git a/scripts/pack_and_push_packages.sh b/scripts/pack_and_push_packages.sh index eed6930a41..52251751dc 100755 --- a/scripts/pack_and_push_packages.sh +++ b/scripts/pack_and_push_packages.sh @@ -61,10 +61,7 @@ case "$nugetSource" in ;; nuget) for packageFile in "$folderPath"/*.nupkg; do - dotnet nuget push "$packageFile" --api-key $NUGET_API_KEY --source https://api.nuget.org/v3/index.json - done - for packageFile in "$folderPath"/*.snupkg; do - dotnet nuget push "$packageFile" --api-key $NUGET_API_KEY --source https://api.nuget.org/v3/index.json + dotnet nuget push "$packageFile" --api-key $NUGET_API_KEY --source https://api.nuget.org/v3/index.json --skip-duplicate done ;; *) diff --git a/scripts/update_all_framework_versions.sh b/scripts/update_all_framework_versions.sh index b67cee6b97..95d73073b0 100755 --- a/scripts/update_all_framework_versions.sh +++ b/scripts/update_all_framework_versions.sh @@ -1,3 +1,22 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + #!/bin/bash # Check if the correct number of arguments are provided @@ -9,9 +28,6 @@ fi # Assign the arguments to variables version="$1" -# Initialize a global arrays to store data -already_updated_projects=() - # Define the version update functions update_major() { local version="$1" @@ -94,8 +110,7 @@ update_version(){ iterate_directories() { for dir in ./src/framework/*/; do if [ -d "$dir" ]; then - update_version "$dir" - already_updated_projects+=("$(basename "$dir")") + update_version "$dir" fi done } diff --git a/scripts/update_framework_version.sh b/scripts/update_framework_version.sh index c1333027d2..990ea7a384 100755 --- a/scripts/update_framework_version.sh +++ b/scripts/update_framework_version.sh @@ -1,3 +1,24 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +#!/bin/bash + # Check if the correct number of arguments are provided if [ "$#" -ne 2 ]; then echo "Usage: $0 " @@ -61,9 +82,6 @@ update_csproj_files_recursive() { project=$(basename "$dir") if [[ ! " ${already_updated_projects[*]} " == *"$project"* ]]; then update_version "$dir" "$project" - if [[ ! " ${already_updated_projects[*]} " == *"$project"* ]]; then - already_updated_projects+=("$project") - fi fi fi done @@ -113,15 +131,13 @@ update_version(){ ;; esac - # if [[ ! " ${already_updated_projects[*]} " == *"$project_name"* ]]; then - # Update the VersionPrefix and VersionSuffix in the file - awk -v new_version="$updated_version" -v new_suffix="$updated_suffix" '//{gsub(/[^<]+<\/VersionPrefix>/, "" new_version "")}//{gsub(/[^<]+<\/VersionSuffix>/, "" new_suffix "")}1' "$props_file" > temp && mv temp "$props_file" - echo "Updated version in $props_file to $updated_version $updated_suffix" + # Update the VersionPrefix and VersionSuffix in the file + awk -v new_version="$updated_version" -v new_suffix="$updated_suffix" '//{gsub(/[^<]+<\/VersionPrefix>/, "" new_version "")}//{gsub(/[^<]+<\/VersionSuffix>/, "" new_suffix "")}1' "$props_file" > temp && mv temp "$props_file" + echo "Updated version in $props_file to $updated_version $updated_suffix" - already_updated_projects+=($directory) - # Update the depending solutions - update_csproj_files_recursive "$updated_name" - # fi + already_updated_projects+=($directory) + # Update the depending solutions + update_csproj_files_recursive "$updated_name" else echo "Directory.Builds.props file not found in $directory$updated_name" fi @@ -134,12 +150,9 @@ iterate_directories() { for dir in ./src/framework/*/; do if [ -d "$dir" ]; then if [[ $dir == "./src/framework/$updated_name/" ]]; then - update_version "$dir" "$updated_name" - if [[ ! " ${projects_to_update[*]} " == *"$updated_name"* ]]; then - projects_to_update+=("$updated_name") - fi if [[ ! " ${already_updated_projects[*]} " == *"$updated_name"* ]]; then - already_updated_projects+=("$updated_name") + update_version "$dir" "$updated_name" + projects_to_update+=("$updated_name") fi fi fi diff --git a/src/administration/Administration.Service/Administration.Service.csproj b/src/administration/Administration.Service/Administration.Service.csproj index 59aa1ab4c1..ba266f5336 100644 --- a/src/administration/Administration.Service/Administration.Service.csproj +++ b/src/administration/Administration.Service/Administration.Service.csproj @@ -39,11 +39,11 @@ runtime; build; native; contentfiles; analyzers; buildtransitive - - - - - + + + + + diff --git a/src/administration/Administration.Service/BusinessLogic/IdentityProviderBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/IdentityProviderBusinessLogic.cs index f5f6d03592..8d33090402 100644 --- a/src/administration/Administration.Service/BusinessLogic/IdentityProviderBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/IdentityProviderBusinessLogic.cs @@ -19,7 +19,6 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; diff --git a/src/administration/Administration.Service/BusinessLogic/RegistrationBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/RegistrationBusinessLogic.cs index 698c221818..11c6891333 100644 --- a/src/administration/Administration.Service/BusinessLogic/RegistrationBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/RegistrationBusinessLogic.cs @@ -24,7 +24,6 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; diff --git a/src/administration/Administration.Service/BusinessLogic/UserRolesBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/UserRolesBusinessLogic.cs index dcb2d6868c..d62e9a3dd0 100644 --- a/src/administration/Administration.Service/BusinessLogic/UserRolesBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/UserRolesBusinessLogic.cs @@ -21,7 +21,6 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/src/administration/Administration.Service/BusinessLogic/UserUploadBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/UserUploadBusinessLogic.cs index b4eef9e86a..cbcacba6ca 100644 --- a/src/administration/Administration.Service/BusinessLogic/UserUploadBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/UserUploadBusinessLogic.cs @@ -19,7 +19,6 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; diff --git a/src/administration/Administration.Service/Models/IdentityProviderUpdateStats.cs b/src/administration/Administration.Service/Models/IdentityProviderUpdateStats.cs index 56f886988c..b46845ab77 100644 --- a/src/administration/Administration.Service/Models/IdentityProviderUpdateStats.cs +++ b/src/administration/Administration.Service/Models/IdentityProviderUpdateStats.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; namespace Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; diff --git a/src/administration/Administration.Service/Models/UserCreationStats.cs b/src/administration/Administration.Service/Models/UserCreationStats.cs index 8124e9941b..f48a2f50fb 100644 --- a/src/administration/Administration.Service/Models/UserCreationStats.cs +++ b/src/administration/Administration.Service/Models/UserCreationStats.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; namespace Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; diff --git a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj index b541e3d67c..818b93bf0f 100644 --- a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj +++ b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj @@ -35,7 +35,7 @@ - + diff --git a/src/externalsystems/Custodian.Library/Custodian.Library.csproj b/src/externalsystems/Custodian.Library/Custodian.Library.csproj index 8b42175b8b..d6648e7930 100644 --- a/src/externalsystems/Custodian.Library/Custodian.Library.csproj +++ b/src/externalsystems/Custodian.Library/Custodian.Library.csproj @@ -34,8 +34,8 @@ - - + + diff --git a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj index b97c9aec41..6ac91aefd6 100644 --- a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj +++ b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj index e757bfc502..75c0f2b517 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj +++ b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj index 5349b23775..531506bb57 100644 --- a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj +++ b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/framework/Framework.Authorization/Directory.Build.props b/src/framework/Framework.Authorization/Directory.Build.props index b3d6e0026d..cc840b6e66 100644 --- a/src/framework/Framework.Authorization/Directory.Build.props +++ b/src/framework/Framework.Authorization/Directory.Build.props @@ -21,6 +21,6 @@ 1.0.0 - beta.3 + beta.5 diff --git a/src/framework/Framework.DBAccess/Framework.DBAccess.csproj b/src/framework/Framework.DBAccess/Framework.DBAccess.csproj index ac36fada2d..73833475f4 100644 --- a/src/framework/Framework.DBAccess/Framework.DBAccess.csproj +++ b/src/framework/Framework.DBAccess/Framework.DBAccess.csproj @@ -61,7 +61,7 @@ - + diff --git a/src/framework/Framework.DependencyInjection/Directory.Build.props b/src/framework/Framework.DependencyInjection/Directory.Build.props index b3d6e0026d..8d09c95c7f 100644 --- a/src/framework/Framework.DependencyInjection/Directory.Build.props +++ b/src/framework/Framework.DependencyInjection/Directory.Build.props @@ -21,6 +21,6 @@ 1.0.0 - beta.3 + beta.4 diff --git a/src/framework/Framework.ErrorHandling.Library/DetailException.cs b/src/framework/Framework.ErrorHandling.Library/DetailException.cs index 79051f7336..5945e985ea 100644 --- a/src/framework/Framework.ErrorHandling.Library/DetailException.cs +++ b/src/framework/Framework.ErrorHandling.Library/DetailException.cs @@ -17,10 +17,9 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using System.Text.RegularExpressions; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; [Serializable] public abstract class DetailException : Exception diff --git a/src/framework/Framework.ErrorHandling.Library/ErrorDetails.cs b/src/framework/Framework.ErrorHandling.Library/ErrorDetails.cs index 583732e7c7..d59ee8182d 100644 --- a/src/framework/Framework.ErrorHandling.Library/ErrorDetails.cs +++ b/src/framework/Framework.ErrorHandling.Library/ErrorDetails.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; public record ErrorDetails( string ErrorCode, diff --git a/src/framework/Framework.Linq/Framework.Linq.csproj b/src/framework/Framework.Linq/Framework.Linq.csproj index 7e8357a4d3..d443912217 100644 --- a/src/framework/Framework.Linq/Framework.Linq.csproj +++ b/src/framework/Framework.Linq/Framework.Linq.csproj @@ -62,7 +62,7 @@ - + diff --git a/src/framework/Framework.Models/Framework.Models.csproj b/src/framework/Framework.Models/Framework.Models.csproj index 6bc2edc7c5..0e1b1a7558 100644 --- a/src/framework/Framework.Models/Framework.Models.csproj +++ b/src/framework/Framework.Models/Framework.Models.csproj @@ -65,7 +65,7 @@ - + diff --git a/src/framework/Framework.Seeding/Framework.Seeding.csproj b/src/framework/Framework.Seeding/Framework.Seeding.csproj index bb8f24fdc5..10f15fafe5 100644 --- a/src/framework/Framework.Seeding/Framework.Seeding.csproj +++ b/src/framework/Framework.Seeding/Framework.Seeding.csproj @@ -66,8 +66,8 @@ - - + + diff --git a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj index 88a02e7ef7..31ae2f0d14 100644 --- a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj +++ b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj @@ -32,7 +32,7 @@ - + diff --git a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj index ce693eb443..62d44ac356 100644 --- a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj +++ b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj @@ -34,7 +34,7 @@ - + diff --git a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj index 6228a5e6a6..a2591697cd 100644 --- a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj +++ b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj @@ -39,8 +39,8 @@ - - + + diff --git a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj index 7b9c0241f8..090677dce6 100644 --- a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj +++ b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj @@ -30,7 +30,7 @@ - + diff --git a/src/mailing/Mailing.Template/Mailing.Template.csproj b/src/mailing/Mailing.Template/Mailing.Template.csproj index 7bc836bfe6..da82eef095 100644 --- a/src/mailing/Mailing.Template/Mailing.Template.csproj +++ b/src/mailing/Mailing.Template/Mailing.Template.csproj @@ -30,7 +30,7 @@ - + diff --git a/src/maintenance/Maintenance.App/Maintenance.App.csproj b/src/maintenance/Maintenance.App/Maintenance.App.csproj index 03d849930a..111d08e19e 100644 --- a/src/maintenance/Maintenance.App/Maintenance.App.csproj +++ b/src/maintenance/Maintenance.App/Maintenance.App.csproj @@ -43,7 +43,7 @@ - + diff --git a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj index f4d8f05f3e..35b935fd62 100644 --- a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj +++ b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj @@ -39,7 +39,7 @@ - + diff --git a/src/marketplace/Offers.Library/Offers.Library.csproj b/src/marketplace/Offers.Library/Offers.Library.csproj index f7d50c6e64..e8e8ef3a03 100644 --- a/src/marketplace/Offers.Library/Offers.Library.csproj +++ b/src/marketplace/Offers.Library/Offers.Library.csproj @@ -39,8 +39,8 @@ - - + + diff --git a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj index c1f8d8408f..73af9e76ae 100644 --- a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj +++ b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj @@ -33,7 +33,7 @@ - + diff --git a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj index 1947ab0fc2..2822276a38 100644 --- a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj +++ b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj @@ -40,8 +40,8 @@ - - + + diff --git a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj index 64c65fdc17..38ecd584e1 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj +++ b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj @@ -34,10 +34,10 @@ all - - - - + + + + diff --git a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj index a4fd059ecf..0855e7f846 100644 --- a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj +++ b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/processes/Processes.Worker/Processes.Worker.csproj b/src/processes/Processes.Worker/Processes.Worker.csproj index f39911cf55..faf9d52f95 100644 --- a/src/processes/Processes.Worker/Processes.Worker.csproj +++ b/src/processes/Processes.Worker/Processes.Worker.csproj @@ -40,7 +40,7 @@ - + diff --git a/src/provisioning/Provisioning.Library/Extensions/UserManager.cs b/src/provisioning/Provisioning.Library/Extensions/UserManager.cs index e5681806cd..ce077994dc 100644 --- a/src/provisioning/Provisioning.Library/Extensions/UserManager.cs +++ b/src/provisioning/Provisioning.Library/Extensions/UserManager.cs @@ -18,7 +18,6 @@ ********************************************************************************/ using Flurl.Http; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.Users; diff --git a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj index 6a17952b71..b8a63c82ec 100644 --- a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj +++ b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj @@ -38,9 +38,9 @@ - + - + diff --git a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj index e88303bf13..c195da38b1 100644 --- a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj +++ b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj @@ -45,8 +45,8 @@ - - + + diff --git a/src/registration/Registration.Common/Registration.Common.csproj b/src/registration/Registration.Common/Registration.Common.csproj index 2098557485..4365329e9d 100644 --- a/src/registration/Registration.Common/Registration.Common.csproj +++ b/src/registration/Registration.Common/Registration.Common.csproj @@ -25,9 +25,13 @@ enable enable + + + + + + - - diff --git a/src/registration/Registration.Common/RegistrationValidation.cs b/src/registration/Registration.Common/RegistrationValidation.cs index efdaa890ee..2fe2924d9a 100644 --- a/src/registration/Registration.Common/RegistrationValidation.cs +++ b/src/registration/Registration.Common/RegistrationValidation.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using System.Text.RegularExpressions; diff --git a/src/web/Web.Initialization/Web.Initialization.csproj b/src/web/Web.Initialization/Web.Initialization.csproj index 09771ff08b..094f9aef2c 100644 --- a/src/web/Web.Initialization/Web.Initialization.csproj +++ b/src/web/Web.Initialization/Web.Initialization.csproj @@ -33,8 +33,8 @@ - - + + diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/UserUploadBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/UserUploadBusinessLogicTests.cs index 2d7c1c88e4..ce991e6fc4 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/UserUploadBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/UserUploadBusinessLogicTests.cs @@ -20,7 +20,6 @@ using Microsoft.AspNetCore.Http; using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; diff --git a/tests/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj b/tests/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj index 1588bafb67..c203761498 100644 --- a/tests/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj +++ b/tests/framework/Framework.Tests.Shared/Framework.Tests.Shared.csproj @@ -34,7 +34,7 @@ - + diff --git a/tests/framework/Framework.Web.Tests/Framework.Web.Tests.csproj b/tests/framework/Framework.Web.Tests/Framework.Web.Tests.csproj index e3da72926c..4ac1337184 100644 --- a/tests/framework/Framework.Web.Tests/Framework.Web.Tests.csproj +++ b/tests/framework/Framework.Web.Tests/Framework.Web.Tests.csproj @@ -30,7 +30,7 @@ - + diff --git a/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs b/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs index b4e049446f..c9ffa1bf43 100644 --- a/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs +++ b/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs @@ -21,7 +21,7 @@ using Microsoft.AspNetCore.Mvc.Testing; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Diagnostics.HealthChecks; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using System.Configuration; using System.Text.Json; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web.Tests; diff --git a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj index 6e481177f9..a0d3fc8984 100644 --- a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj +++ b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj @@ -34,7 +34,7 @@ - + diff --git a/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceCreateUsersTests.cs b/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceCreateUsersTests.cs index c76a2e5190..8a5518ce4b 100644 --- a/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceCreateUsersTests.cs +++ b/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceCreateUsersTests.cs @@ -17,7 +17,6 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/shared/Tests.Shared/Tests.Shared.csproj b/tests/shared/Tests.Shared/Tests.Shared.csproj index 0de003dfe7..aeec2bb810 100644 --- a/tests/shared/Tests.Shared/Tests.Shared.csproj +++ b/tests/shared/Tests.Shared/Tests.Shared.csproj @@ -29,25 +29,9 @@ - - - - - - - - - - runtime; build; native; contentfiles; analyzers; buildtransitive - all - - - runtime; build; native; contentfiles; analyzers; buildtransitive - all - From 65db1728c4b20dbcf38a02b44ad122800fd4f3ab Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Tue, 14 Nov 2023 12:32:35 +0100 Subject: [PATCH 21/37] chore: add formatting for framework action Refs: CPLP-3400 --- .github/workflows/nuget-package.yml | 24 ++++++++++++++++++- .../GeneralHttpErrorHandler.cs | 2 +- .../StartupServiceWebApplicationExtensions.cs | 2 +- .../WebApplicationBuildRunner.cs | 4 ++-- .../BusinessLogic/AppChangeBusinessLogic.cs | 2 +- .../Offers.Library.Web.csproj | 2 +- .../Web.Initialization.csproj | 2 +- 7 files changed, 30 insertions(+), 8 deletions(-) diff --git a/.github/workflows/nuget-package.yml b/.github/workflows/nuget-package.yml index 2c721627be..ead5f7f926 100644 --- a/.github/workflows/nuget-package.yml +++ b/.github/workflows/nuget-package.yml @@ -29,7 +29,29 @@ on: jobs: build: + runs-on: ubuntu-latest + strategy: + matrix: + dotnet-version: ['7.0'] + steps: + - uses: actions/checkout@v3 + - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} + uses: actions/setup-dotnet@v2 + with: + dotnet-version: ${{ matrix.dotnet-version }} + - name: Install dotnet-format + run: dotnet tool install -g dotnet-format + - name: Install dependencies + run: dotnet restore src/framework + - name: Build + run: dotnet build src/framework --configuration Release --no-restore + - name: Check Format + run: dotnet format src/framework --verify-no-changes --no-restore + - name: Test + run: dotnet test src/framework --no-restore --verbosity normal + + nuget: runs-on: ubuntu-latest strategy: matrix: @@ -40,7 +62,7 @@ jobs: uses: actions/checkout@v3 with: fetch-depth: 0 - + - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} uses: actions/setup-dotnet@v2 with: diff --git a/src/framework/Framework.ErrorHandling.Web/GeneralHttpErrorHandler.cs b/src/framework/Framework.ErrorHandling.Web/GeneralHttpErrorHandler.cs index 37e6d62e2c..ca6b175e53 100644 --- a/src/framework/Framework.ErrorHandling.Web/GeneralHttpErrorHandler.cs +++ b/src/framework/Framework.ErrorHandling.Web/GeneralHttpErrorHandler.cs @@ -85,7 +85,7 @@ private static (HttpStatusCode StatusCode, Func (argumentException.ParamName, Enumerable.Repeat(argumentException.Message, 1)); } - + else if (error is ControllerArgumentException caException) { statusCode = HttpStatusCode.BadRequest; diff --git a/src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs b/src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs index 5c1568277e..c239fe840f 100644 --- a/src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs +++ b/src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs @@ -29,7 +29,7 @@ namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; public static class StartupServiceWebApplicationExtensions { - public static WebApplication CreateApp(this WebApplication app, string apiPath, string version, IHostEnvironment environment) + public static WebApplication CreateApp(this WebApplication app, string apiPath, string version) { app.UseSerilogRequestLogging(); diff --git a/src/framework/Framework.Web/WebApplicationBuildRunner.cs b/src/framework/Framework.Web/WebApplicationBuildRunner.cs index eb0d630cdd..fa11b33ca3 100644 --- a/src/framework/Framework.Web/WebApplicationBuildRunner.cs +++ b/src/framework/Framework.Web/WebApplicationBuildRunner.cs @@ -37,7 +37,7 @@ public static void BuildAndRunWebApplication( string version, string cookieName, Action? configureBuilder, - Action? configureApp, + Action? configureApp, Action? addAdditionalAuth) where TClaimsTransformation : class, IClaimsTransformation { LoggingExtensions.EnsureInitialized(); @@ -64,7 +64,7 @@ public static void BuildAndRunWebApplication( configureBuilder?.Invoke(builder); - var app = builder.Build().CreateApp(path, version, builder.Environment); + var app = builder.Build().CreateApp(path, version); configureApp?.Invoke(app, builder.Environment); app.Run(); } diff --git a/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs b/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs index c9d78768e9..d47c1e9630 100644 --- a/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs +++ b/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs @@ -22,8 +22,8 @@ using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.Extensions; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Library; diff --git a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj index 35b935fd62..35dbe2d7de 100644 --- a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj +++ b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj @@ -39,7 +39,7 @@ - + diff --git a/src/web/Web.Initialization/Web.Initialization.csproj b/src/web/Web.Initialization/Web.Initialization.csproj index 094f9aef2c..900f3c0d23 100644 --- a/src/web/Web.Initialization/Web.Initialization.csproj +++ b/src/web/Web.Initialization/Web.Initialization.csproj @@ -34,7 +34,7 @@ - + From b68ff3428d5df597990f0ce704b40f11092c1ae9 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Tue, 14 Nov 2023 13:08:26 +0100 Subject: [PATCH 22/37] test: adjust tests Refs: CPLP-3400 --- .../framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs b/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs index c9ffa1bf43..96a1b2a3a4 100644 --- a/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs +++ b/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs @@ -52,7 +52,7 @@ public void MapDefaultHealthChecks_AmbiguousPathes_Throws() var app = WebApplication.Create(); - var result = Assert.Throws(() => app.MapDefaultHealthChecks(settings)); + var result = Assert.Throws(() => app.MapDefaultHealthChecks(settings)); result.Message.Should().Be("HealthChecks mapping /foo, /foo contains ambiguous pathes"); } From 53fc7dc24c6121da49f6bccb8e44e23e7ad2334d Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Wed, 15 Nov 2023 10:32:08 +0100 Subject: [PATCH 23/37] chore: adjust workflows for nuget packages Refs: CPLP-3400 --- ...get-package.yml => nuget-package-push.yml} | 52 ++--- .github/workflows/nuget-package.yml | 88 -------- .github/workflows/pre-checks.yml | 116 +++++++++++ .github/workflows/unit.tests-formatting.yml | 52 ----- scripts/check_local_version_update.sh | 116 ----------- scripts/check_package_versions.sh | 55 +++++ scripts/check_package_versions_local.sh | 51 +++++ scripts/check_pr_version_update.sh | 110 ---------- scripts/check_push_version_update.sh | 116 ----------- scripts/get_current_version.sh | 36 ++++ scripts/pack_and_push_packages.sh | 51 ++--- scripts/pack_and_push_packages_local.sh | 41 ++++ scripts/update_framework_version.sh | 192 ------------------ ...rsions.sh => update_framework_versions.sh} | 0 14 files changed, 339 insertions(+), 737 deletions(-) rename .github/workflows/{pr-nuget-package.yml => nuget-package-push.yml} (64%) delete mode 100644 .github/workflows/nuget-package.yml create mode 100644 .github/workflows/pre-checks.yml delete mode 100644 .github/workflows/unit.tests-formatting.yml delete mode 100644 scripts/check_local_version_update.sh create mode 100644 scripts/check_package_versions.sh create mode 100644 scripts/check_package_versions_local.sh delete mode 100755 scripts/check_pr_version_update.sh delete mode 100755 scripts/check_push_version_update.sh create mode 100644 scripts/get_current_version.sh create mode 100644 scripts/pack_and_push_packages_local.sh delete mode 100755 scripts/update_framework_version.sh rename scripts/{update_all_framework_versions.sh => update_framework_versions.sh} (100%) mode change 100755 => 100644 diff --git a/.github/workflows/pr-nuget-package.yml b/.github/workflows/nuget-package-push.yml similarity index 64% rename from .github/workflows/pr-nuget-package.yml rename to .github/workflows/nuget-package-push.yml index 33077d3157..c11360b8f0 100644 --- a/.github/workflows/pr-nuget-package.yml +++ b/.github/workflows/nuget-package-push.yml @@ -17,48 +17,48 @@ # SPDX-License-Identifier: Apache-2.0 ############################################################### -name: PR Nuget Version check +name: Push Nuget Packages and Tag on: - push: - paths: - - 'src/framework/**' - pull_request: - types: [opened, synchronize, reopened] - workflow_dispatch: - + push: + paths: + - 'src/framework/**' + branches: + - 'dev' + workflow_dispatch: + jobs: build: - runs-on: ubuntu-latest strategy: matrix: dotnet-version: ['7.0'] - steps: - name: Checkout code uses: actions/checkout@v3 - with: - fetch-depth: 0 - + - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} uses: actions/setup-dotnet@v2 with: dotnet-version: ${{ matrix.dotnet-version }} - - - name: Check Package Versions - id: check-version-update - run: | - script_output=$(./scripts/check_pr_version_update.sh github.event.pull_request.base.ref github.event.pull_request.head.ref) - if [ -z "$script_output" ]; then - echo "Expected version updates were made" - else - echo "$script_output" > failed_log.txt - exit 1 - fi + - name: Install dependencies + run: dotnet restore src/framework + + - name: Build + run: dotnet build src/framework --configuration Release --no-restore - name: Push nuget packages - if: success() run: | - bash ./scripts/pack_and_push_packages.sh nuget secrets.NUGET_API_KEY + bash ./scripts/pack_and_push_packages.sh ${{ secrets.NUGET_API_KEY }} + + - name: Get new version + id: nugetPackageVersion + run: | + current_version=$(./scripts/get_current_version.sh) + echo "version=$current_version" >> "$GITHUB_OUTPUT" + + - name: Create git tag + uses: rickstaa/action-create-tag@v1 + with: + tag: v${{ steps.nugetPackageVersion.outputs.version }} \ No newline at end of file diff --git a/.github/workflows/nuget-package.yml b/.github/workflows/nuget-package.yml deleted file mode 100644 index ead5f7f926..0000000000 --- a/.github/workflows/nuget-package.yml +++ /dev/null @@ -1,88 +0,0 @@ -############################################################### -# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation -# -# See the NOTICE file(s) distributed with this work for additional -# information regarding copyright ownership. -# -# This program and the accompanying materials are made available under the -# terms of the Apache License, Version 2.0 which is available at -# https://www.apache.org/licenses/LICENSE-2.0. -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT -# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the -# License for the specific language governing permissions and limitations -# under the License. -# -# SPDX-License-Identifier: Apache-2.0 -############################################################### - -name: Push Nuget Version Update - -on: - push: - paths: - - 'src/framework/**' - pull_request: - types: [opened, synchronize, reopened] - workflow_dispatch: - -jobs: - build: - runs-on: ubuntu-latest - strategy: - matrix: - dotnet-version: ['7.0'] - - steps: - - uses: actions/checkout@v3 - - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} - uses: actions/setup-dotnet@v2 - with: - dotnet-version: ${{ matrix.dotnet-version }} - - name: Install dotnet-format - run: dotnet tool install -g dotnet-format - - name: Install dependencies - run: dotnet restore src/framework - - name: Build - run: dotnet build src/framework --configuration Release --no-restore - - name: Check Format - run: dotnet format src/framework --verify-no-changes --no-restore - - name: Test - run: dotnet test src/framework --no-restore --verbosity normal - - nuget: - runs-on: ubuntu-latest - strategy: - matrix: - dotnet-version: ['7.0'] - - steps: - - name: Checkout code - uses: actions/checkout@v3 - with: - fetch-depth: 0 - - - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} - uses: actions/setup-dotnet@v2 - with: - dotnet-version: ${{ matrix.dotnet-version }} - - - name: Check Package Versions - id: check-version-update - run: | - script_output=$(./scripts/check_push_version_update.sh github.event.pull_request.base.ref github.event.pull_request.head.ref) - - if [ -z "$script_output" ]; then - echo "Expected version updates were made" - else - echo "$script_output" > failed_log.txt - exit 1 - fi - - - name: Push nuget packages - if: success() - run: | - bash ./scripts/pack_and_push_packages.sh nuget secrets.NUGET_API_KEY - - # Create tag for nuget version update \ No newline at end of file diff --git a/.github/workflows/pre-checks.yml b/.github/workflows/pre-checks.yml new file mode 100644 index 0000000000..46620c4bed --- /dev/null +++ b/.github/workflows/pre-checks.yml @@ -0,0 +1,116 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +# This workflow builds all services and related projects, checks the formatting and if all tests are passing. +# If framework related code changed, all steps mentioned above will happen for framework related code as well as a check for a version update of the nuget packages will be made +name: Pre Checks + +on: + push: + branches: [main, dev] + pull_request: + types: [opened, synchronize, reopened] + workflow_dispatch: + +env: + # variables needed for scripts/check_package_versions.sh + BASE_NAME: "${{ github.event.pull_request.base.ref }}" + HEAD_NAME: "${{ github.event.pull_request.head.ref }}" + +jobs: + + changes: + name: Get changed paths + runs-on: ubuntu-latest + outputs: + framework: ${{ steps.changes.outputs.framework }} + steps: + - name: Checkout code + uses: actions/checkout@v3 + - uses: dorny/paths-filter@v2 + id: changes + with: + filters: | + framework: + - 'src/framework/**' + + checkServices: + name: Build, check and test services + runs-on: ubuntu-latest + strategy: + matrix: + dotnet-version: ['7.0'] + + steps: + - name: Checkout code + uses: actions/checkout@v3 + - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} + uses: actions/setup-dotnet@v2 + with: + dotnet-version: ${{ matrix.dotnet-version }} + - name: Install dotnet-format + run: dotnet tool install -g dotnet-format + - name: Install dependencies + run: dotnet restore src + - name: Build + run: dotnet build src --configuration Release --no-restore + - name: Check Format + run: dotnet format src --verify-no-changes --no-restore + - name: Test + run: dotnet test src --filter FullyQualifiedName\!~Org.Eclipse.TractusX.Portal.Backend.EndToEnd.Tests --no-restore --verbosity normal + + checkFramework: + name: Build, check and test nuget packages + needs: changes + if: ${{ needs.changes.outputs.framework == 'true' }} + runs-on: ubuntu-latest + strategy: + matrix: + dotnet-version: ['7.0'] + + steps: + - name: Checkout code + uses: actions/checkout@v3 + with: + fetch-depth: 0 + - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} + uses: actions/setup-dotnet@v2 + with: + dotnet-version: ${{ matrix.dotnet-version }} + - name: Install dotnet-format + run: dotnet tool install -g dotnet-format + - name: Install dependencies nuget packages + run: dotnet restore src/framework + - name: Build nuget packages + run: dotnet build src/framework --configuration Release --no-restore + - name: Check Format nuget packages + run: dotnet format src/framework --verify-no-changes --no-restore + - name: Test nuget packages + run: dotnet test src/framework --no-restore --verbosity normal + - name: Check Package Versions + run: | + script_output=$(./scripts/check_package_versions.sh) + + if [ -z "$script_output" ]; then + echo "Expected version updates were made" + else + echo "the following packages need a version update: $script_output" + exit 1 + fi + \ No newline at end of file diff --git a/.github/workflows/unit.tests-formatting.yml b/.github/workflows/unit.tests-formatting.yml deleted file mode 100644 index cb772cf6d5..0000000000 --- a/.github/workflows/unit.tests-formatting.yml +++ /dev/null @@ -1,52 +0,0 @@ -############################################################### -# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation -# -# See the NOTICE file(s) distributed with this work for additional -# information regarding copyright ownership. -# -# This program and the accompanying materials are made available under the -# terms of the Apache License, Version 2.0 which is available at -# https://www.apache.org/licenses/LICENSE-2.0. -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT -# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the -# License for the specific language governing permissions and limitations -# under the License. -# -# SPDX-License-Identifier: Apache-2.0 -############################################################### - -name: Unit-Tests and Formatting - -on: - push: - branches: [main, dev] - pull_request: - types: [opened, synchronize, reopened] - workflow_dispatch: - -jobs: - build: - - runs-on: ubuntu-latest - strategy: - matrix: - dotnet-version: ['7.0'] - - steps: - - uses: actions/checkout@v3 - - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} - uses: actions/setup-dotnet@v2 - with: - dotnet-version: ${{ matrix.dotnet-version }} - - name: Install dotnet-format - run: dotnet tool install -g dotnet-format - - name: Install dependencies - run: dotnet restore src - - name: Build - run: dotnet build src --configuration Release --no-restore - - name: Check Format - run: dotnet format src --verify-no-changes --no-restore - - name: Test - run: dotnet test src --filter FullyQualifiedName\!~Org.Eclipse.TractusX.Portal.Backend.EndToEnd.Tests --no-restore --verbosity normal diff --git a/scripts/check_local_version_update.sh b/scripts/check_local_version_update.sh deleted file mode 100644 index f5e1cabec7..0000000000 --- a/scripts/check_local_version_update.sh +++ /dev/null @@ -1,116 +0,0 @@ -############################################################### -# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation -# -# See the NOTICE file(s) distributed with this work for additional -# information regarding copyright ownership. -# -# This program and the accompanying materials are made available under the -# terms of the Apache License, Version 2.0 which is available at -# https://www.apache.org/licenses/LICENSE-2.0. -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT -# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the -# License for the specific language governing permissions and limitations -# under the License. -# -# SPDX-License-Identifier: Apache-2.0 -############################################################### - -#!/bin/bash - -# Initialize a global arrays to store data -projects_to_update=() -already_checked_projects=() -version_update_needed=() - -# get the directory.build files to check the updated versions -IFS=$'\n' read -d '' -ra updatedVersions < <(git diff HEAD --name-only | grep 'Directory.Build.props') - -check_version_update(){ - local directory="$1" - local updated_name="$2" - local props_file="src/framework/"$(basename "$directory")"/Directory.Build.props" - # Check if the Directory.Builds.props file exists - if [[ " ${updatedVersions[@]} " =~ " $props_file " ]]; then - already_checked_projects+=($directory) - # Update the depending solutions - update_csproj_files_recursive "$updated_name" - else - version_update_needed+=($directory) - already_checked_projects+=($directory) - update_csproj_files_recursive "$updated_name" - fi -} - -# Function to search and check the version update recursively -update_csproj_files_recursive() { - local updated_name="$1" - - for dir in ./src/Framework/*/; do - if [ -d "$dir" ]; then - csproj_files=("$dir"*.csproj) - for project_file in "${csproj_files[@]}"; do - if grep -q "$updated_name" "$project_file"; then - project=$(basename "$dir") - if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then - check_version_update "$dir" "$project" - if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then - already_checked_projects+=("$project") - fi - fi - fi - done - fi - done - - # Recursively update projects that depend on the updated projects - for project_name in "${projects_to_update[@]}"; do - # Only update projects if they haven't been updated before - if [[ ! " ${already_checked_projects[*]} " == *"$project_name"* ]]; then - update_csproj_files_recursive "$project_name" - fi - done -} - -# iterate over directories in the Framework directory and check if the version was updated -iterate_directories() { - local updated_name="$1" - - for dir in ./src/framework/*/; do - if [ -d "$dir" ]; then - if [[ $dir == "./src/framework/$updated_name/" ]]; then - check_version_update "$dir" "$updated_name" - if [[ ! " ${projects_to_update[*]} " == *"$updated_name"* ]]; then - projects_to_update+=("$updated_name") - fi - if [[ ! " ${already_checked_projects[*]} " == *"$updated_name"* ]]; then - already_checked_projects+=("$updated_name") - fi - fi - fi - done - - # Update all projects that depend on the updated projects recursively - for project_name in "${projects_to_update[@]}"; do - # Only update projects if they haven't been updated before - if [[ ! " ${already_checked_projects[*]} " == *"$project_name"* ]]; then - update_csproj_files_recursive "$project_name" - fi - done -} - -# find out which directories were changed with the last push -IFS=$'\n' read -d '' -ra changedPackages < <(git diff HEAD --name-only | xargs dirname | sort | uniq | grep '^src/framework/.*') - -if [ ! -z "${changedPackages[*]}" ]; then - for dir in "${changedPackages[@]}"; do - package="$(basename "$dir")" - iterate_directories "$package" - done -fi - -# return all packages that still need a version update -for dir in "${version_update_needed[@]}"; do - echo "$dir" -done \ No newline at end of file diff --git a/scripts/check_package_versions.sh b/scripts/check_package_versions.sh new file mode 100644 index 0000000000..cc63ac5e46 --- /dev/null +++ b/scripts/check_package_versions.sh @@ -0,0 +1,55 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +#!/bin/bash + +# Get GitHub context from environment variables +baseBranch=$BASE_NAME +currentBranch=$HEAD_NAME + +# Initialize a global arrays to store data +version_update_needed=() + +# get the directory.build files to check the updated versions +changed_versions=($(git diff --name-only $baseBranch..$currentBranch | grep 'Directory.Build.props')) + +check_version_update(){ + local project="$1" + local props_file="src/framework/"$project"/Directory.Build.props" + if [[ " ${changed_versions[@]} " =~ " $props_file " ]]; then + if ! git diff $baseBranch..$currentBranch -- "$props_file" | grep -qE '^\+[[:space:]]*[0-9]+\.[0-9]+\.[0-9]+' || + (! git diff $baseBranch..$currentBranch -- "$props_file" | grep -qE '^\+[[:space:]]*' && git diff $baseBranch..$currentBranch -- "$props_file" | grep -qE '^\+[[:space:]]*[^<]*'); then + version_update_needed+=($project) + fi + else + version_update_needed+=($project) + fi +} + +for dir in ./src/framework/*/; do + if [ -d "$dir" ]; then + proj="$(basename "$dir")" + check_version_update $proj + fi +done + +# return all packages that still need a version update +for dir in "${version_update_needed[@]}"; do + echo "$dir" +done \ No newline at end of file diff --git a/scripts/check_package_versions_local.sh b/scripts/check_package_versions_local.sh new file mode 100644 index 0000000000..99036cf492 --- /dev/null +++ b/scripts/check_package_versions_local.sh @@ -0,0 +1,51 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +#!/bin/bash + +# Initialize a global arrays to store data +version_update_needed=() + +# get the directory.build files to check the updated versions +changed_versions=($(git diff --name-only HEAD~1 | grep 'Directory.Build.props')) + +check_version_update(){ + local project="$1" + local props_file="src/framework/"$project"/Directory.Build.props" + if [[ " ${changed_versions[@]} " =~ " $props_file " ]]; then + if ! git diff HEAD~1 -- "$props_file" | grep -qE '^\+[[:space:]]*[0-9]+\.[0-9]+\.[0-9]+' || + (! git diff HEAD~1 -- "$props_file" | grep -qE '^\+[[:space:]]*' && git diff HEAD~1 -- "$props_file" | grep -qE '^\+[[:space:]]*[^<]*'); then + version_update_needed+=($project) + fi + else + version_update_needed+=($project) + fi +} + +for dir in ./src/framework/*/; do + if [ -d "$dir" ]; then + proj="$(basename "$dir")" + check_version_update $proj + fi +done + +# return all packages that still need a version update +for dir in "${version_update_needed[@]}"; do + echo "$dir" +done \ No newline at end of file diff --git a/scripts/check_pr_version_update.sh b/scripts/check_pr_version_update.sh deleted file mode 100755 index dcd76537cc..0000000000 --- a/scripts/check_pr_version_update.sh +++ /dev/null @@ -1,110 +0,0 @@ -#!/bin/bash - -# Check if the correct number of arguments are provided -if [ "$#" -ne 2 ]; then - echo "Usage: $0 " - exit 1 -fi - -# Assign the arguments to variables -baseBranch="$1" -currentBranch="$2" - -# Initialize a global arrays to store data -projects_to_update=() -already_checked_projects=() -version_update_needed=() - -# get the directory.build files to check the updated versions -IFS=$'\n' read -d '' -ra updatedVersions < <(git diff --name-only $baseBranch..$currentBranch | grep 'Directory.Build.props') - -check_version_update(){ - local directory="$1" - local updated_name="$2" - local props_file="src/framework/"$(basename "$directory")"/Directory.Build.props" - if ! git diff HEAD -- $props_file | grep -q -E '[-+]\s*.+'; then - version_update_needed+=($directory) - already_checked_projects+=($directory) - update_csproj_files_recursive "$updated_name" - fi - - if git diff HEAD -- $props_file | grep -q -E '[-+]\s*.+'; then - if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then - version_update_needed+=($directory) - already_checked_projects+=($directory) - update_csproj_files_recursive "$updated_name" - fi - fi -} - -# Function to search and check the version update recursively -update_csproj_files_recursive() { - local updated_name="$1" - - for dir in ./src/Framework/*/; do - if [ -d "$dir" ]; then - csproj_files=("$dir"*.csproj) - for project_file in "${csproj_files[@]}"; do - if grep -q "$updated_name" "$project_file"; then - project=$(basename "$dir") - if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then - check_version_update "$dir" "$project" - if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then - already_checked_projects+=("$project") - fi - fi - fi - done - fi - done - - # Recursively update projects that depend on the updated projects - for project_name in "${projects_to_update[@]}"; do - # Only update projects if they haven't been updated before - if [[ ! " ${already_checked_projects[*]} " == *"$project_name"* ]]; then - update_csproj_files_recursive "$project_name" - fi - done -} - -# iterate over directories in the Framework directory and check if the version was updated -iterate_directories() { - local updated_name="$1" - - for dir in ./src/framework/*/; do - if [ -d "$dir" ]; then - if [[ $dir == "./src/framework/$updated_name/" ]]; then - check_version_update "$dir" "$updated_name" - if [[ ! " ${projects_to_update[*]} " == *"$updated_name"* ]]; then - projects_to_update+=("$updated_name") - fi - if [[ ! " ${already_checked_projects[*]} " == *"$updated_name"* ]]; then - already_checked_projects+=("$updated_name") - fi - fi - fi - done - - # Update all projects that depend on the updated projects recursively - for project_name in "${projects_to_update[@]}"; do - # Only update projects if they haven't been updated before - if [[ ! " ${already_checked_projects[*]} " == *"$project_name"* ]]; then - update_csproj_files_recursive "$project_name" - fi - done -} - -# find out which directories were changed with the last push -IFS=$'\n' read -d '' -ra changedPackages < <(git diff --name-only $baseBranch..$currentBranch | xargs dirname | sort | uniq | grep '^src/framework/.*') - -if [ ! -z "${changedPackages[*]}" ]; then - for dir in "${changedPackages[@]}"; do - package="$(basename "$dir")" - iterate_directories "$package" - done -fi - -# return all packages that still need a version update -for dir in "${version_update_needed[@]}"; do - echo "$dir" -done \ No newline at end of file diff --git a/scripts/check_push_version_update.sh b/scripts/check_push_version_update.sh deleted file mode 100755 index a543140caf..0000000000 --- a/scripts/check_push_version_update.sh +++ /dev/null @@ -1,116 +0,0 @@ -############################################################### -# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation -# -# See the NOTICE file(s) distributed with this work for additional -# information regarding copyright ownership. -# -# This program and the accompanying materials are made available under the -# terms of the Apache License, Version 2.0 which is available at -# https://www.apache.org/licenses/LICENSE-2.0. -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT -# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the -# License for the specific language governing permissions and limitations -# under the License. -# -# SPDX-License-Identifier: Apache-2.0 -############################################################### - -#!/bin/bash - -# Initialize a global arrays to store data -projects_to_update=() -already_checked_projects=() -version_update_needed=() - -# get the directory.build files to check the updated versions -IFS=$'\n' read -d '' -ra updatedVersions < <(git diff HEAD~1 --name-only | grep 'Directory.Build.props') - -check_version_update(){ - local directory="$1" - local updated_name="$2" - local props_file="src/framework/"$(basename "$directory")"/Directory.Build.props" - # Check if the Directory.Builds.props file exists - if [[ " ${updatedVersions[@]} " =~ " $props_file " ]]; then - already_checked_projects+=($directory) - # Update the depending solutions - update_csproj_files_recursive "$updated_name" - else - version_update_needed+=($directory) - already_checked_projects+=($directory) - update_csproj_files_recursive "$updated_name" - fi -} - -# Function to search and check the version update recursively -update_csproj_files_recursive() { - local updated_name="$1" - - for dir in ./src/Framework/*/; do - if [ -d "$dir" ]; then - csproj_files=("$dir"*.csproj) - for project_file in "${csproj_files[@]}"; do - if grep -q "$updated_name" "$project_file"; then - project=$(basename "$dir") - if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then - check_version_update "$dir" "$project" - if [[ ! " ${already_checked_projects[*]} " == *"$project"* ]]; then - already_checked_projects+=("$project") - fi - fi - fi - done - fi - done - - # Recursively update projects that depend on the updated projects - for project_name in "${projects_to_update[@]}"; do - # Only update projects if they haven't been updated before - if [[ ! " ${already_checked_projects[*]} " == *"$project_name"* ]]; then - update_csproj_files_recursive "$project_name" - fi - done -} - -# iterate over directories in the Framework directory and check if the version was updated -iterate_directories() { - local updated_name="$1" - - for dir in ./src/framework/*/; do - if [ -d "$dir" ]; then - if [[ $dir == "./src/framework/$updated_name/" ]]; then - check_version_update "$dir" "$updated_name" - if [[ ! " ${projects_to_update[*]} " == *"$updated_name"* ]]; then - projects_to_update+=("$updated_name") - fi - if [[ ! " ${already_checked_projects[*]} " == *"$updated_name"* ]]; then - already_checked_projects+=("$updated_name") - fi - fi - fi - done - - # Update all projects that depend on the updated projects recursively - for project_name in "${projects_to_update[@]}"; do - # Only update projects if they haven't been updated before - if [[ ! " ${already_checked_projects[*]} " == *"$project_name"* ]]; then - update_csproj_files_recursive "$project_name" - fi - done -} - -# find out which directories were changed with the last push -IFS=$'\n' read -d '' -ra changedPackages < <(git diff HEAD~1 --name-only | xargs dirname | sort | uniq | grep '^src/framework/.*') - -if [ ! -z "${changedPackages[*]}" ]; then - for dir in "${changedPackages[@]}"; do - package="$(basename "$dir")" - iterate_directories "$package" - done -fi - -# return all packages that still need a version update -for dir in "${version_update_needed[@]}"; do - echo "$dir" -done \ No newline at end of file diff --git a/scripts/get_current_version.sh b/scripts/get_current_version.sh new file mode 100644 index 0000000000..a928e1ee62 --- /dev/null +++ b/scripts/get_current_version.sh @@ -0,0 +1,36 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +#!/bin/bash + +file="src/framework/Framework.Async/Directory.Build.props" +# Get the version prefix +version_prefix=$(grep -oP '\K[^<]+' $file) + +# Get the version suffix +version_suffix=$(grep -oP '\K[^<]+' $file) + +# Combine the prefix and suffix if the suffix is not empty +if [ -n "$version_suffix" ]; then + version="$version_prefix-$version_suffix-framework" +else + version="$version_prefix-framework" +fi + +echo "Version: $version" \ No newline at end of file diff --git a/scripts/pack_and_push_packages.sh b/scripts/pack_and_push_packages.sh index 52251751dc..9a197c798f 100755 --- a/scripts/pack_and_push_packages.sh +++ b/scripts/pack_and_push_packages.sh @@ -20,53 +20,30 @@ #!/bin/bash # Check if the correct number of arguments are provided -if [ "$#" -ne 1 ] && [ "$#" -ne 2 ]; then - echo "Usage: $0 " +if [ "$#" -ne 1 ]; then + echo "Usage: $0 " exit 1 fi # Assign the arguments to variables -nugetSource="$1" -NUGET_API_KEY="$2" - +NUGET_API_KEY="$1" folderPath="./packages" -# Initialize a global arrays to store data -packages=() - -# get all nuget packages that have changed -get_packages() { - IFS=$'\n' read -d '' -ra changedPackages < <(git diff HEAD~1 --name-only | xargs dirname | sort | uniq | grep '^src/framework') - for dir in "${changedPackages[@]}"; do - package="$(basename "$dir")" - packages+=("$package") +# Function to iterate over directories in the Framework directory and create a nuget package +iterate_directories() { + for dir in ./src/framework/*/; do + if [ -d "$dir" ]; then + proj="$(basename "$dir")" + echo "Pack project: $proj" + dotnet pack --no-build --no-restore src/framework/$proj/$proj.csproj -c Release -o "$folderPath" + fi done } -# Call the iterate_directories function to start the script -get_packages +iterate_directories -for proj in "${packages[@]}"; do - echo "Build project: $proj" - dotnet build src/framework/$proj/$proj.csproj -c Release - echo "Pack project: $proj" - dotnet pack --no-build --no-restore src/framework/$proj/$proj.csproj -c Release -o "$folderPath" +for packageFile in "$folderPath"/*.nupkg; do + dotnet nuget push "$packageFile" --api-key $NUGET_API_KEY --source https://api.nuget.org/v3/index.json --skip-duplicate done -case "$nugetSource" in - local) - for packageFile in "$folderPath"/*.nupkg; do - dotnet nuget push "$packageFile" --source "local" - done - ;; - nuget) - for packageFile in "$folderPath"/*.nupkg; do - dotnet nuget push "$packageFile" --api-key $NUGET_API_KEY --source https://api.nuget.org/v3/index.json --skip-duplicate - done - ;; - *) - echo "Invalid nuget source argument. Valid options: local, nuget" - ;; -esac - rm -r "$folderPath" diff --git a/scripts/pack_and_push_packages_local.sh b/scripts/pack_and_push_packages_local.sh new file mode 100644 index 0000000000..fb159ecc1f --- /dev/null +++ b/scripts/pack_and_push_packages_local.sh @@ -0,0 +1,41 @@ +############################################################### +# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +#!/bin/bash + +folderPath="./packages" + +# Function to iterate over directories in the Framework directory and create a nuget package +iterate_directories() { + for dir in ./src/framework/*/; do + if [ -d "$dir" ]; then + proj="$(basename "$dir")" + echo "Pack project: $proj" + dotnet pack --no-build --no-restore src/framework/$proj/$proj.csproj -c Release -o "$folderPath" + fi + done +} + +iterate_directories + +for packageFile in "$folderPath"/*.nupkg; do + dotnet nuget push "$packageFile" --source "local" --skip-duplicate +done + +rm -r "$folderPath" diff --git a/scripts/update_framework_version.sh b/scripts/update_framework_version.sh deleted file mode 100755 index 990ea7a384..0000000000 --- a/scripts/update_framework_version.sh +++ /dev/null @@ -1,192 +0,0 @@ -############################################################### -# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation -# -# See the NOTICE file(s) distributed with this work for additional -# information regarding copyright ownership. -# -# This program and the accompanying materials are made available under the -# terms of the Apache License, Version 2.0 which is available at -# https://www.apache.org/licenses/LICENSE-2.0. -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT -# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the -# License for the specific language governing permissions and limitations -# under the License. -# -# SPDX-License-Identifier: Apache-2.0 -############################################################### - -#!/bin/bash - -# Check if the correct number of arguments are provided -if [ "$#" -ne 2 ]; then - echo "Usage: $0 " - exit 1 -fi - -# Assign the arguments to variables -location="$1" -version="$2" - -# Initialize a global arrays to store data -projects_to_update=() -already_updated_projects=() - -# Define the version update functions -update_major() { - local version="$1" - local updated_version="$(echo "$version" | awk -F. '{$1+=1; $2=0; $3=0; print}' | tr ' ' '.')" - echo "$updated_version" -} - -update_minor() { - local version="$1" - local updated_version="$(echo "$version" | awk -F. '{$2+=1; $3=0; print}' | tr ' ' '.')" - echo "$updated_version" -} - -update_patch() { - local version="$1" - local updated_version="$(echo "$version" | awk -F. '{$3+=1; print}' | tr ' ' '.')" - echo "$updated_version" -} - -update_pre() { - local version="$1" - local current_suffix=$(grep '' "$props_file" | sed -n 's/.*\(.*\)<\/VersionSuffix>.*/\1/p' | sed 's/^[[:space:]]*//;s/[[:space:]]*$//' | tr -d '\n') - local current_suffix_version="${current_suffix%%"."*}" - if [ "$current_suffix_version" != "$version" ]; then - updated_suffix="$version" - else - if [[ "$current_suffix" == "alpha" || "$current_suffix" == "beta" || "$current_suffix" == "rc" || "$current_suffix" == "RC" || "$current_suffix" == "pre" ]]; then - updated_suffix="${current_suffix}.1" - else - numeric_part=$(echo "$current_suffix" | sed 's/[^0-9]//g') - new_numeric_part=$((numeric_part + 1)) - updated_suffix="${version}.${new_numeric_part}" - fi - fi - echo "$updated_suffix" -} - -# Function to search and update .csproj files recursively -update_csproj_files_recursive() { - local updated_name="$1" - - for dir in ./src/Framework/*/; do - if [ -d "$dir" ]; then - csproj_files=("$dir"*.csproj) - for project_file in "${csproj_files[@]}"; do - if grep -q "$updated_name" "$project_file"; then - project=$(basename "$dir") - if [[ ! " ${already_updated_projects[*]} " == *"$project"* ]]; then - update_version "$dir" "$project" - fi - fi - done - fi - done - - # Recursively update projects that depend on the updated projects - for project_name in "${projects_to_update[@]}"; do - # Only update projects if they haven't been updated before - if [[ ! " ${already_updated_projects[*]} " == *"$project_name"* ]]; then - update_csproj_files_recursive "$project_name" - fi - done -} - -update_version(){ - local directory="$1" - local updated_name="$2" - - local props_file=$directory"Directory.Build.props" - # Check if the Directory.Builds.props file exists - if [ -f "$props_file" ]; then - # Extract the current version from the XML file - current_version=$(awk -F'[<>]' '//{print $3}' "$props_file") - current_suffix=$(awk -F'[<>]' '//{print $3}' "$props_file") - - case "$version" in - major) - updated_version=$(update_major "$current_version") - updated_suffix="" - ;; - minor) - updated_version=$(update_minor "$current_version") - updated_suffix="" - ;; - patch) - updated_version=$(update_patch "$current_version") - updated_suffix="" - ;; - alpha|beta|pre|rc|RC) - updated_version="$current_version" - updated_suffix=$(update_pre "$version") - ;; - *) - echo "Invalid version argument. Valid options: major, minor, patch, alpha, beta, pre, rc, RC" - exit 1 - ;; - esac - - # Update the VersionPrefix and VersionSuffix in the file - awk -v new_version="$updated_version" -v new_suffix="$updated_suffix" '//{gsub(/[^<]+<\/VersionPrefix>/, "" new_version "")}//{gsub(/[^<]+<\/VersionSuffix>/, "" new_suffix "")}1' "$props_file" > temp && mv temp "$props_file" - echo "Updated version in $props_file to $updated_version $updated_suffix" - - already_updated_projects+=($directory) - # Update the depending solutions - update_csproj_files_recursive "$updated_name" - else - echo "Directory.Builds.props file not found in $directory$updated_name" - fi -} - -# iterate over directories in the Framework directory and update the project version -iterate_directories() { - local updated_name="$1" - - for dir in ./src/framework/*/; do - if [ -d "$dir" ]; then - if [[ $dir == "./src/framework/$updated_name/" ]]; then - if [[ ! " ${already_updated_projects[*]} " == *"$updated_name"* ]]; then - update_version "$dir" "$updated_name" - projects_to_update+=("$updated_name") - fi - fi - fi - done - - # Update all projects that depend on the updated projects recursively - for project_name in "${projects_to_update[@]}"; do - # Only update projects if they haven't been updated before - if [[ ! " ${already_updated_projects[*]} " == *"$project_name"* ]]; then - update_csproj_files_recursive "$project_name" - fi - done -} - -update_package_versions() { - - case "$location" in - local) - IFS=$'\n' read -d '' -ra changedPackages < <(git diff --name-only | xargs dirname | sort | uniq | grep '^src/framework') - ;; - build) - IFS=$'\n' read -d '' -ra changedPackages < <(git diff HEAD~1 --name-only | xargs dirname | sort | uniq | grep '^src/framework') - ;; - *) - echo "Invalid nuget source argument. Valid options: local, build" - ;; - esac - - if [ ! -z "${changedPackages[*]}" ]; then - for dir in "${changedPackages[@]}"; do - package="$(basename "$dir")" - iterate_directories "$package" - done - fi -} - -update_package_versions diff --git a/scripts/update_all_framework_versions.sh b/scripts/update_framework_versions.sh old mode 100755 new mode 100644 similarity index 100% rename from scripts/update_all_framework_versions.sh rename to scripts/update_framework_versions.sh From 019ccc6e0548cd5854bbb6ff415c03d5d2744aaf Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Wed, 15 Nov 2023 11:36:30 +0100 Subject: [PATCH 24/37] chore: adjust workflows Refs: CPLP-3400 --- .github/workflows/nuget-package-push.yml | 2 ++ .github/workflows/pre-checks.yml | 1 + scripts/check_package_versions.sh | 0 scripts/check_package_versions_local.sh | 0 scripts/get_current_version.sh | 0 scripts/pack_and_push_packages_local.sh | 0 scripts/update_framework_versions.sh | 0 7 files changed, 3 insertions(+) mode change 100644 => 100755 scripts/check_package_versions.sh mode change 100644 => 100755 scripts/check_package_versions_local.sh mode change 100644 => 100755 scripts/get_current_version.sh mode change 100644 => 100755 scripts/pack_and_push_packages_local.sh mode change 100644 => 100755 scripts/update_framework_versions.sh diff --git a/.github/workflows/nuget-package-push.yml b/.github/workflows/nuget-package-push.yml index c11360b8f0..e117cab04d 100644 --- a/.github/workflows/nuget-package-push.yml +++ b/.github/workflows/nuget-package-push.yml @@ -49,11 +49,13 @@ jobs: run: dotnet build src/framework --configuration Release --no-restore - name: Push nuget packages + shell: bash run: | bash ./scripts/pack_and_push_packages.sh ${{ secrets.NUGET_API_KEY }} - name: Get new version id: nugetPackageVersion + shell: bash run: | current_version=$(./scripts/get_current_version.sh) echo "version=$current_version" >> "$GITHUB_OUTPUT" diff --git a/.github/workflows/pre-checks.yml b/.github/workflows/pre-checks.yml index 46620c4bed..dc360f65eb 100644 --- a/.github/workflows/pre-checks.yml +++ b/.github/workflows/pre-checks.yml @@ -104,6 +104,7 @@ jobs: - name: Test nuget packages run: dotnet test src/framework --no-restore --verbosity normal - name: Check Package Versions + shell: bash run: | script_output=$(./scripts/check_package_versions.sh) diff --git a/scripts/check_package_versions.sh b/scripts/check_package_versions.sh old mode 100644 new mode 100755 diff --git a/scripts/check_package_versions_local.sh b/scripts/check_package_versions_local.sh old mode 100644 new mode 100755 diff --git a/scripts/get_current_version.sh b/scripts/get_current_version.sh old mode 100644 new mode 100755 diff --git a/scripts/pack_and_push_packages_local.sh b/scripts/pack_and_push_packages_local.sh old mode 100644 new mode 100755 diff --git a/scripts/update_framework_versions.sh b/scripts/update_framework_versions.sh old mode 100644 new mode 100755 From 8924f3e71ef8044287e661a151bf90bf0476de04 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Fri, 12 Jan 2024 15:12:25 +0100 Subject: [PATCH 25/37] feat(framework): adjust nuget packages Refs: CPLP-3400 --- docker/Dockerfile-iam-seeding | 5 - docker/Dockerfile-maintenance-service | 9 - docker/Dockerfile-portal-migrations | 9 - docker/Dockerfile-provisioning-migrations | 6 - scripts/update-nuget-packages.md | 16 +- src/Portal.Backend.sln | 176 ------------------ .../Administration.Service.csproj | 10 +- .../BusinessLogic/UserRolesBusinessLogic.cs | 1 + .../SubscriptionConfigurationController.cs | 2 +- .../Administration.Service/Program.cs | 2 - .../Bpdm.Library/Bpdm.Library.csproj | 2 +- .../Custodian.Library.csproj | 4 +- .../OfferProvider.Library.csproj | 2 +- .../OnboardingServiceProvider.Library.csproj | 2 +- .../SdFactory.Library.csproj | 2 +- .../Framework.Async/Framework.Async.csproj | 4 +- .../Directory.Build.props | 2 +- .../Framework.Cors/Framework.Cors.csproj | 5 +- .../Framework.DBAccess.csproj | 4 +- .../Framework.DateTimeProvider.csproj | 4 +- .../Directory.Build.props | 2 +- .../Framework.DependencyInjection.csproj | 4 +- .../Framework.ErrorHandling.Library.csproj | 4 +- .../Framework.ErrorHandling.Web.csproj | 2 +- .../Framework.HttpClientExtensions.csproj | 4 +- .../Framework.IO/Framework.IO.csproj | 4 +- .../Framework.Linq/Framework.Linq.csproj | 2 +- .../Framework.Logging.csproj | 4 +- .../Framework.Seeding.csproj | 4 +- .../Framework.Swagger.csproj | 4 +- .../Framework.Token/Framework.Token.csproj | 4 +- .../Framework.Web/Framework.Web.csproj | 4 +- .../MandatoryIdentityClaimHandler.cs | 133 ------------- .../Framework.Web/StartupServiceExtensions.cs | 18 +- .../WebApplicationBuildRunner.cs | 6 +- src/framework/Portal.Backend.Framework.sln | 6 - .../ControllerExtensions.cs | 2 - .../KeycloakClaimsTransformation.cs | 1 - .../Keycloak.ErrorHandling.csproj | 2 +- .../Keycloak.Factory/Keycloak.Factory.csproj | 2 +- .../BusinessLogic/ClientScopeMapperUpdater.cs | 2 +- .../BusinessLogic/ClientsUpdater.cs | 4 +- .../Keycloak.Seeding/Keycloak.Seeding.csproj | 9 +- .../Mailing.SendMail/Mailing.SendMail.csproj | 2 +- .../Mailing.Template/Mailing.Template.csproj | 2 +- .../Maintenance.App/Maintenance.App.csproj | 4 +- src/marketplace/Apps.Service/Program.cs | 2 - .../Offers.Library.Web.csproj | 2 +- .../Offers.Library/Offers.Library.csproj | 4 +- .../BusinessLogic/ServiceBusinessLogic.cs | 2 +- .../Controllers/ServicesController.cs | 5 +- src/marketplace/Services.Service/Program.cs | 2 - .../Services.Service/Services.Service.csproj | 1 + .../Notifications.Service/Program.cs | 2 - .../PortalBackend.DBAccess.csproj | 2 +- .../PortalDbContextModelSnapshot.cs | 2 + .../PortalBackend.Migrations.csproj | 4 +- .../Auditing/AuditExtensions.cs | 3 +- .../PortalBackend.PortalEntities.csproj | 8 +- .../IProcessIdentityDataBuilder.cs | 2 +- .../IProcessIdentityDataDetermination.cs | 2 +- .../ProcessIdentityDataBuilder.cs | 6 +- .../ProcessIdentityDataDetermination.cs | 4 +- .../ProcessIdentityService.cs | 2 +- .../Processes.ProcessIdentity.csproj | 2 +- .../ProcessExecutionService.cs | 3 +- .../Processes.Worker.Library.csproj | 2 +- .../Processes.Worker/Processes.Worker.csproj | 2 +- src/processes/Processes.Worker/Program.cs | 1 - .../Provisioning.Library.csproj | 4 +- .../Provisioning.Migrations.csproj | 4 +- .../Registration.Common.csproj | 4 +- .../BusinessLogic/IStaticDataBusinessLogic.cs | 2 - .../Registration.Service/Program.cs | 2 - .../ClaimsIdentityDataBuilder.cs | 4 +- .../Web.Identity}/ClaimsIdentityService.cs | 3 - ...aimsIdentityServiceCollectionExtensions.cs | 2 +- .../ServiceCollectionExtensions.cs | 10 - .../IClaimsIdentityDataBuilder.cs | 2 +- .../MandatoryIdentityClaimHandler.cs | 131 +++++++++++++ .../Web.Identity}/PolicyTypes.cs | 2 +- .../Web.Identity}/PortalClaimTypes.cs | 2 +- .../Web.Initialization.csproj | 2 +- src/web/Web.Initialization/WebAppHelper.cs | 35 ++-- .../RegistrationStatusBusinessLogicTest.cs | 1 - .../UserUploadBusinessLogicTests.cs | 1 - .../Controllers/DocumentsControllerTests.cs | 1 - .../Controllers/RegistrationControllerTest.cs | 1 - .../ServiceAccountControllerTests.cs | 1 - ...ubscriptionConfigurationControllerTests.cs | 1 - .../Controllers/UserControllerTest.cs | 1 - .../WalletEndPointTests.cs | 1 - .../Bpdm.Library/BpdmServiceTests.cs | 2 - .../Framework.Async.Tests.csproj | 14 ++ .../Framework.DBAccess.Tests.csproj | 14 ++ .../Framework.IO.Tests.csproj | 10 + .../Framework.Logging.Tests.csproj | 13 ++ .../Service/OfferServiceTests.cs | 2 +- .../ApplicationRepositoryTests.cs | 1 - .../CompanyRolesRepositoryTests.cs | 1 - .../PortalBackend.DBAccess.Tests.csproj | 2 +- .../ProcessExecutionServiceTests.cs | 2 +- .../UserManagerTests.cs | 2 +- .../Extensions/ControllerExtensions.cs | 3 +- .../IntegrationTests/FakePolicyEvaluator.cs | 2 +- .../IntegrationTestFactory.cs | 1 - .../MandatoryIdentityClaimHandlerTests.cs | 6 +- 107 files changed, 315 insertions(+), 544 deletions(-) delete mode 100644 src/framework/Framework.Web/MandatoryIdentityClaimHandler.cs rename src/{framework/Framework.Web => web/Web.Identity}/ClaimsIdentityDataBuilder.cs (96%) rename src/{framework/Framework.Web => web/Web.Identity}/ClaimsIdentityService.cs (88%) rename src/{framework/Framework.Web => web/Web.Identity}/ClaimsIdentityServiceCollectionExtensions.cs (95%) delete mode 100644 src/web/Web.Identity/DependencyInjection/ServiceCollectionExtensions.cs rename src/{framework/Framework.Web => web/Web.Identity}/IClaimsIdentityDataBuilder.cs (95%) create mode 100644 src/web/Web.Identity/MandatoryIdentityClaimHandler.cs rename src/{framework/Framework.Models => web/Web.Identity}/PolicyTypes.cs (95%) rename src/{framework/Framework.Models => web/Web.Identity}/PortalClaimTypes.cs (94%) rename tests/{framework/Framework.Web.Tests => web/Web.Identity.Tests}/MandatoryIdentityClaimHandlerTests.cs (98%) diff --git a/docker/Dockerfile-iam-seeding b/docker/Dockerfile-iam-seeding index b059f7ec15..174c97fc56 100644 --- a/docker/Dockerfile-iam-seeding +++ b/docker/Dockerfile-iam-seeding @@ -22,11 +22,6 @@ FROM mcr.microsoft.com/dotnet/runtime:7.0-alpine AS base FROM mcr.microsoft.com/dotnet/sdk:7.0-alpine-amd64 AS publish WORKDIR / COPY LICENSE NOTICE.md DEPENDENCIES / -COPY /src/framework/Framework.Async /src/framework/Framework.Async -COPY /src/framework/Framework.ErrorHandling.Library /src/framework/Framework.ErrorHandling.Library -COPY /src/framework/Framework.Linq /src/framework/Framework.Linq -COPY /src/framework/Framework.Logging /src/framework/Framework.Logging -COPY /src/framework/Framework.Models /src/framework/Framework.Models COPY /src/keycloak/Keycloak.ErrorHandling /src/keycloak/Keycloak.ErrorHandling COPY /src/keycloak/Keycloak.Factory /src/keycloak/Keycloak.Factory COPY /src/keycloak/Keycloak.Library /src/keycloak/Keycloak.Library diff --git a/docker/Dockerfile-maintenance-service b/docker/Dockerfile-maintenance-service index f0a2a49a9b..257bb67032 100644 --- a/docker/Dockerfile-maintenance-service +++ b/docker/Dockerfile-maintenance-service @@ -25,15 +25,6 @@ COPY LICENSE NOTICE.md DEPENDENCIES / COPY src/maintenance/Maintenance.App/ src/maintenance/Maintenance.App/ COPY src/portalbackend/PortalBackend.DBAccess/ src/portalbackend/PortalBackend.DBAccess/ COPY src/portalbackend/PortalBackend.PortalEntities/ src/portalbackend/PortalBackend.PortalEntities/ -COPY src/framework/Framework.BaseDependencies/ src/framework/Framework.BaseDependencies/ -COPY src/framework/Framework.DBAccess/ src/framework/Framework.DBAccess/ -COPY src/framework/Framework.Linq/ src/framework/Framework.Linq/ -COPY src/framework/Framework.Models/ src/framework/Framework.Models/ -COPY src/framework/Framework.Logging/ src/framework/Framework.Logging/ -COPY src/framework/Framework.Seeding/ src/framework/Framework.Seeding/ -COPY src/framework/Framework.ErrorHandling.Library/ src/framework/Framework.ErrorHandling.Library/ -COPY src/framework/Framework.ProcessIdentity/ src/framework/Framework.ProcessIdentity/ -COPY /src/framework/Framework.DateTimeProvider /src/framework/Framework.DateTimeProvider RUN dotnet restore "src/maintenance/Maintenance.App/Maintenance.App.csproj" WORKDIR /src/maintenance/Maintenance.App RUN dotnet publish "Maintenance.App.csproj" -c Release -o /app/publish diff --git a/docker/Dockerfile-portal-migrations b/docker/Dockerfile-portal-migrations index 26de4aa4c4..f4fdeec5c3 100644 --- a/docker/Dockerfile-portal-migrations +++ b/docker/Dockerfile-portal-migrations @@ -23,15 +23,6 @@ FROM mcr.microsoft.com/dotnet/sdk:7.0-alpine-amd64 AS publish WORKDIR / COPY LICENSE NOTICE.md DEPENDENCIES / COPY /src/portalbackend /src/portalbackend -COPY /src/framework/Framework.DBAccess /src/framework/Framework.DBAccess -COPY /src/framework/Framework.Logging /src/framework/Framework.Logging -COPY /src/framework/Framework.Models /src/framework/Framework.Models -COPY /src/framework/Framework.Linq /src/framework/Framework.Linq -COPY /src/framework/Framework.ErrorHandling.Library /src/framework/Framework.ErrorHandling.Library -COPY /src/framework/Framework.BaseDependencies /src/framework/Framework.BaseDependencies -COPY /src/framework/Framework.ProcessIdentity /src/framework/Framework.ProcessIdentity/ -COPY /src/framework/Framework.Seeding /src/framework/Framework.Seeding -COPY /src/framework/Framework.DateTimeProvider /src/framework/Framework.DateTimeProvider WORKDIR /src/portalbackend/PortalBackend.Migrations RUN dotnet publish "PortalBackend.Migrations.csproj" -c Release -o /migrations/publish diff --git a/docker/Dockerfile-provisioning-migrations b/docker/Dockerfile-provisioning-migrations index 348c4fff78..3b3374b3d9 100644 --- a/docker/Dockerfile-provisioning-migrations +++ b/docker/Dockerfile-provisioning-migrations @@ -23,12 +23,6 @@ FROM mcr.microsoft.com/dotnet/sdk:7.0-alpine-amd64 AS publish WORKDIR / COPY LICENSE NOTICE.md DEPENDENCIES / COPY /src/provisioning /src/provisioning -COPY /src/framework/Framework.ErrorHandling.Library /src/framework/Framework.ErrorHandling.Library -COPY /src/framework/Framework.BaseDependencies /src/framework/Framework.BaseDependencies -COPY /src/framework/Framework.Seeding /src/framework/Framework.Seeding -COPY /src/framework/Framework.Models /src/framework/Framework.Models -COPY /src/framework/Framework.Linq /src/framework/Framework.Linq -COPY /src/framework/Framework.Logging /src/framework/Framework.Logging WORKDIR /src/provisioning/Provisioning.Migrations RUN dotnet publish "Provisioning.Migrations.csproj" -c Release -o /migrations/publish diff --git a/scripts/update-nuget-packages.md b/scripts/update-nuget-packages.md index 82587e33ff..6f0a9fda7e 100644 --- a/scripts/update-nuget-packages.md +++ b/scripts/update-nuget-packages.md @@ -24,20 +24,12 @@ dotnet nuget add source ~/packages --name local After the changes within the source code are done you can execute the following script from the root of the project to update the packages: -To update the version for all packages: +To update the version for the packages: ```bash -./scripts/update_all_framework_versions.sh +./scripts/update_framework_versions.sh ``` -To only update the packages that were changed, including the dependent packages you can run: - -```bash -./scripts/update_framework_version.sh -``` - -When passing 'local' as the location the script will update all packages where local changes are available and not yet have been committed. -When passing 'build' as the location the script will update all packages where changes were made in the last commit. For version there are the following options: - major - minor @@ -79,13 +71,13 @@ After all packages are updated to the wanted version you can run the following c To push the updated packages to the local source ```bash -./scripts/pack_and_push_packages.sh local +./scripts/pack_and_push_packages_local.sh ``` To update the version of a specific package: ```bash -./scripts/pack_and_push_packages.sh nuget +./scripts/pack_and_push_packages.sh ``` NUGET_API_KEY is the key generated on nuget.org. The last command should only be executed within the github action diff --git a/src/Portal.Backend.sln b/src/Portal.Backend.sln index 57ace17fb9..ab08d90fde 100644 --- a/src/Portal.Backend.sln +++ b/src/Portal.Backend.sln @@ -6,20 +6,6 @@ Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "administration", "administr EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Administration.Service", "administration\Administration.Service\Administration.Service.csproj", "{06418D5E-5963-4D46-8F09-A0E132721C64}" EndProject -Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "framework", "framework", "{23500169-FC01-4D2B-A997-E7FAE2169FC0}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Cors", "framework\Framework.Cors\Framework.Cors.csproj", "{AB6C26B2-2EA8-4E19-9A76-EBE0BF097173}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Library", "framework\Framework.ErrorHandling.Library\Framework.ErrorHandling.Library.csproj", "{E6C12BC5-998A-49BD-A737-7C02D14EC5CA}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.IO", "framework\Framework.IO\Framework.IO.csproj", "{4157A958-5EC3-4A62-8C50-D20753AEB39B}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Models", "framework\Framework.Models\Framework.Models.csproj", "{367EF094-2B47-48F5-BE0B-829FE5CB905C}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Swagger", "framework\Framework.Swagger\Framework.Swagger.csproj", "{2B5383E4-9A0D-4B19-B4E1-4715EA747B11}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Web", "framework\Framework.Web\Framework.Web.csproj", "{4E4EC120-2BA0-4D42-AA03-5F9C52CA3C56}" -EndProject Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "keycloak", "keycloak", "{46383371-8252-4598-9350-A97692851408}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Keycloak.Authentication", "keycloak\Keycloak.Authentication\Keycloak.Authentication.csproj", "{69004CBA-5B0C-42C7-A4DA-4727F14AA20A}" @@ -78,8 +64,6 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Registration.Service", "reg EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Administration.Service.Tests", "..\tests\administration\Administration.Service.Tests\Administration.Service.Tests.csproj", "{1EFC9D98-C8EE-4399-9B2D-876CDDE8CFD3}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Web.Tests", "..\tests\framework\Framework.ErrorHandling.Web.Tests\Framework.ErrorHandling.Web.Tests.csproj", "{FB2E573E-23BD-4111-A3E5-2C75B9920946}" -EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Apps.Service.Tests", "..\tests\marketplace\Apps.Service.Tests\Apps.Service.Tests.csproj", "{F0EFB95B-39DD-4FDB-A044-0BB9302DDC41}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Offers.Library.Tests", "..\tests\marketplace\Offers.Library.Tests\Offers.Library.Tests.csproj", "{F995582E-729F-4EA0-831F-6CA5058114EF}" @@ -100,28 +84,12 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Tests.Shared", "..\tests\sh EndProject Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "tests", "tests", "{323C198D-A8C6-4EB0-8B79-72624275E35F}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Async", "framework\Framework.Async\Framework.Async.csproj", "{A1862697-AB25-4D79-B601-02733A3490B2}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.IO.Tests", "..\tests\framework\Framework.IO.Tests\Framework.IO.Tests.csproj", "{2E0BC264-3EB6-4EC2-B332-0F0E50180401}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.BaseDependencies", "framework\Framework.BaseDependencies\Framework.BaseDependencies.csproj", "{CF221BA2-1CC2-4E7A-9F8E-4D14975E572E}" -EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Provisioning.Migrations", "provisioning\Provisioning.Migrations\Provisioning.Migrations.csproj", "{3F7A02D4-073C-40FE-B228-8E1BA96B1946}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Token", "framework\Framework.Token\Framework.Token.csproj", "{E45BD4EC-69DD-4890-96E7-E1F3FEFE625F}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Token.Tests", "..\tests\framework\Framework.Token.Tests\Framework.Token.Tests.csproj", "{4316375F-361B-49D6-A310-08CD96D04398}" -EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Provisioning.DBAccess.Tests", "..\tests\provisioning\Provisioning.DBAccess.Tests\Provisioning.DBAccess.Tests.csproj", "{0C039C14-74CA-484C-B8D9-A307C97EC312}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Maintenance.App.Tests", "..\tests\maintenance\Maintenance.App.Tests\Maintenance.App.Tests.csproj", "{3828FF08-4CD7-4FF8-B94A-ED5D5FFA0382}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Seeding", "framework\Framework.Seeding\Framework.Seeding.csproj", "{C42A3C0F-21CD-4498-A48F-C1D6BBEAD00A}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DBAccess", "framework\Framework.DBAccess\Framework.DBAccess.csproj", "{54799CEE-DC66-4B5B-9A2A-3C8732CAB669}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DBAccess.Tests", "..\tests\framework\Framework.DBAccess.Tests\Framework.DBAccess.Tests.csproj", "{D577BF62-519F-4AF7-B317-47B144186144}" -EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "ApplicationChecklist.Library.Tests", "..\tests\processes\ApplicationChecklist.Library.Tests\ApplicationChecklist.Library.Tests.csproj", "{8B7D8210-05A4-4C0A-AB19-D695E6E97281}" EndProject Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "processes", "processes", "{282CEF03-292F-4A49-83C6-997567D0FF5F}" @@ -142,10 +110,6 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Custodian.Library.Tests", " EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Bpdm.Library", "..\tests\externalsystems\Bpdm.Library\Bpdm.Library.csproj", "{79118108-4654-4D71-8B04-C83FCF5C4EBA}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Logging", "framework\Framework.Logging\Framework.Logging.csproj", "{DF65D45B-7779-4575-9CE8-0675C84A2495}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Web", "framework\Framework.ErrorHandling.Web\Framework.ErrorHandling.Web.csproj", "{635FB0C5-3A2F-4A34-AB7A-30FFE3EAF77D}" -EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Clearinghouse.Library", "externalsystems\Clearinghouse.Library\Clearinghouse.Library.csproj", "{5BA98BC4-941A-4911-9479-EA4ED48D6FF3}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Clearinghouse.Library.Tests", "..\tests\externalsystems\Clearinghouse.Library.Tests\Clearinghouse.Library.Tests.csproj", "{4F0E9174-5DB5-42C5-9AA2-4914BDD29AE6}" @@ -158,12 +122,8 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "ApplicationActivation.Libra EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "ApplicationActivation.Library.Tests", "..\tests\registration\ApplicationActivation.Library.Tests\ApplicationActivation.Library.Tests.csproj", "{96D96CA7-35C0-40C6-A8C8-91E0C4456660}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DateTimeProvider", "framework\Framework.DateTimeProvider\Framework.DateTimeProvider.csproj", "{AB9FC684-E08A-4EEC-9F3A-C256CB2E4D73}" -EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "ApplicationChecklist.Config", "processes\ApplicationChecklist.Config\ApplicationChecklist.Config.csproj", "{C3E5E7C8-69D3-4ECB-A4FA-53A9A780EFF0}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.HttpClient", "framework\Framework.HttpClient\Framework.HttpClient.csproj", "{4B13E087-E789-4A8D-BE06-5461FA4900A5}" -EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Processes.Worker.Library", "processes\Processes.Worker.Library\Processes.Worker.Library.csproj", "{527A4A82-D63A-4DD5-B37D-0AC8A79F1B0E}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "ApplicationChecklist.Executor", "processes\ApplicationChecklist.Executor\ApplicationChecklist.Executor.csproj", "{0221E83B-B26B-442F-ACAD-B1043DF9993A}" @@ -172,10 +132,6 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Processes.Worker.Library.Te EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "PortalBackend.Migrations.Tests", "..\tests\portalbackend\PortalBackend.Migrations.Tests\PortalBackend.Migrations.Tests.csproj", "{7985B208-CE41-49DA-B749-B94B582612E6}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Async.Tests", "..\tests\framework\Framework.Async.Tests\Framework.Async.Tests.csproj", "{98BA45B9-30DE-4CB0-BFAB-3FED4B764E1C}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Web.Tests", "..\tests\framework\Framework.Web.Tests\Framework.Web.Tests.csproj", "{FD7EA0BC-B14C-4315-BDC8-1DD28B717042}" -EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "OfferSubscription.Executor", "processes\OfferSubscription.Executor\OfferSubscription.Executor.csproj", "{4C7E9EAC-222B-4C13-B8B1-5987406817A0}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "OfferSubscription.Library", "processes\OfferSubscription.Library\OfferSubscription.Library.csproj", "{15BA8836-E9FE-4F64-AD97-261A524779A5}" @@ -196,18 +152,6 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Offers.Library.Web", "marke EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Offer.Library.Web.Tests", "..\tests\marketplace\Offer.Library.Web.Tests\Offer.Library.Web.Tests.csproj", "{1694E75F-ABCE-4573-B805-18ED50F148FD}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Linq", "framework\Framework.Linq\Framework.Linq.csproj", "{031237BF-7B2A-4B37-9E37-4D4C575FDD22}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Linq.Tests", "..\tests\framework\Framework.Linq.Tests\Framework.Linq.Tests.csproj", "{4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Models.Tests", "..\tests\framework\Framework.Models.Tests\Framework.Models.Tests.csproj", "{EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ProcessIdentity", "framework\Framework.ProcessIdentity\Framework.ProcessIdentity.csproj", "{4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.PublicInfos", "framework\Framework.PublicInfos\Framework.PublicInfos.csproj", "{47E089E3-E875-4045-9E58-C1223BE899E9}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.PublicInfos.Tests", "..\tests\framework\Framework.PublicInfos.Tests\Framework.PublicInfos.Tests.csproj", "{9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}" -EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Keycloak.Seeding", "keycloak\Keycloak.Seeding\Keycloak.Seeding.csproj", "{E1D41A07-F468-4D13-8185-35F127230B17}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Keycloak.Seeding.Tests", "..\tests\keycloak\Keycloak.Seeding.Tests\Keycloak.Seeding.Tests.csproj", "{A5BEDD89-7280-466E-8D14-EC5E177AAD07}" @@ -230,16 +174,10 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "OnboardingServiceProvider.L EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "NetworkRegistration.Executor.Tests", "..\tests\processes\NetworkRegistration.Executor.Tests\NetworkRegistration.Executor.Tests.csproj", "{F1A5A73C-2B8C-4959-A128-CC5A8DECCB1B}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "ServiceAccountSync.Executor", "processes\ServiceAccountSync.Executor\ServiceAccountSync.Executor.csproj", "{B2E5EBAB-AE49-47B6-8220-4844AC9DA456}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Logging.Tests", "..\tests\framework\Framework.Logging.Tests\Framework.Logging.Tests.csproj", "{146865E5-7DFF-4CC2-8521-9E22CFCEEA20}" -EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Registration.Common", "registration\Registration.Common\Registration.Common.csproj", "{09EF5799-B375-49F1-B78F-0A94D8109F8B}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Keycloak.Authentication.Tests", "..\tests\keycloak\Keycloak.Authentication.Tests\Keycloak.Authentication.Tests.csproj", "{C7ACF748-DEF4-4646-A791-F1DA437CC965}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ProcessIdentity.Tests", "..\tests\framework\Framework.ProcessIdentity.Tests\Framework.ProcessIdentity.Tests.csproj", "{996CAB8C-B43A-4E76-B906-034A395C1429}" -EndProject Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "web", "web", "{69AF541C-7D45-42CE-BDF4-398EA00ED8A5}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Web.Identity", "web\Web.Identity\Web.Identity.csproj", "{F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}" @@ -1022,78 +960,6 @@ Global {1694E75F-ABCE-4573-B805-18ED50F148FD}.Release|x64.Build.0 = Release|Any CPU {1694E75F-ABCE-4573-B805-18ED50F148FD}.Release|x86.ActiveCfg = Release|Any CPU {1694E75F-ABCE-4573-B805-18ED50F148FD}.Release|x86.Build.0 = Release|Any CPU - {031237BF-7B2A-4B37-9E37-4D4C575FDD22}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {031237BF-7B2A-4B37-9E37-4D4C575FDD22}.Debug|Any CPU.Build.0 = Debug|Any CPU - {031237BF-7B2A-4B37-9E37-4D4C575FDD22}.Debug|x64.ActiveCfg = Debug|Any CPU - {031237BF-7B2A-4B37-9E37-4D4C575FDD22}.Debug|x64.Build.0 = Debug|Any CPU - {031237BF-7B2A-4B37-9E37-4D4C575FDD22}.Debug|x86.ActiveCfg = Debug|Any CPU - {031237BF-7B2A-4B37-9E37-4D4C575FDD22}.Debug|x86.Build.0 = Debug|Any CPU - {031237BF-7B2A-4B37-9E37-4D4C575FDD22}.Release|Any CPU.ActiveCfg = Release|Any CPU - {031237BF-7B2A-4B37-9E37-4D4C575FDD22}.Release|Any CPU.Build.0 = Release|Any CPU - {031237BF-7B2A-4B37-9E37-4D4C575FDD22}.Release|x64.ActiveCfg = Release|Any CPU - {031237BF-7B2A-4B37-9E37-4D4C575FDD22}.Release|x64.Build.0 = Release|Any CPU - {031237BF-7B2A-4B37-9E37-4D4C575FDD22}.Release|x86.ActiveCfg = Release|Any CPU - {031237BF-7B2A-4B37-9E37-4D4C575FDD22}.Release|x86.Build.0 = Release|Any CPU - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}.Debug|Any CPU.Build.0 = Debug|Any CPU - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}.Debug|x64.ActiveCfg = Debug|Any CPU - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}.Debug|x64.Build.0 = Debug|Any CPU - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}.Debug|x86.ActiveCfg = Debug|Any CPU - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}.Debug|x86.Build.0 = Debug|Any CPU - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}.Release|Any CPU.ActiveCfg = Release|Any CPU - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}.Release|Any CPU.Build.0 = Release|Any CPU - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}.Release|x64.ActiveCfg = Release|Any CPU - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}.Release|x64.Build.0 = Release|Any CPU - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}.Release|x86.ActiveCfg = Release|Any CPU - {4B40193E-2C67-4DC4-8EF4-3286DAA01D8B}.Release|x86.Build.0 = Release|Any CPU - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}.Debug|Any CPU.Build.0 = Debug|Any CPU - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}.Debug|x64.ActiveCfg = Debug|Any CPU - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}.Debug|x64.Build.0 = Debug|Any CPU - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}.Debug|x86.ActiveCfg = Debug|Any CPU - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}.Debug|x86.Build.0 = Debug|Any CPU - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}.Release|Any CPU.ActiveCfg = Release|Any CPU - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}.Release|Any CPU.Build.0 = Release|Any CPU - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}.Release|x64.ActiveCfg = Release|Any CPU - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}.Release|x64.Build.0 = Release|Any CPU - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}.Release|x86.ActiveCfg = Release|Any CPU - {EA9BA26E-83F6-47C4-BA3B-880AF1AD6A82}.Release|x86.Build.0 = Release|Any CPU - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}.Debug|Any CPU.Build.0 = Debug|Any CPU - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}.Debug|x64.ActiveCfg = Debug|Any CPU - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}.Debug|x64.Build.0 = Debug|Any CPU - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}.Debug|x86.ActiveCfg = Debug|Any CPU - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}.Debug|x86.Build.0 = Debug|Any CPU - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}.Release|Any CPU.ActiveCfg = Release|Any CPU - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}.Release|Any CPU.Build.0 = Release|Any CPU - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}.Release|x64.ActiveCfg = Release|Any CPU - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}.Release|x64.Build.0 = Release|Any CPU - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}.Release|x86.ActiveCfg = Release|Any CPU - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A}.Release|x86.Build.0 = Release|Any CPU - {47E089E3-E875-4045-9E58-C1223BE899E9}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {47E089E3-E875-4045-9E58-C1223BE899E9}.Debug|Any CPU.Build.0 = Debug|Any CPU - {47E089E3-E875-4045-9E58-C1223BE899E9}.Debug|x64.ActiveCfg = Debug|Any CPU - {47E089E3-E875-4045-9E58-C1223BE899E9}.Debug|x64.Build.0 = Debug|Any CPU - {47E089E3-E875-4045-9E58-C1223BE899E9}.Debug|x86.ActiveCfg = Debug|Any CPU - {47E089E3-E875-4045-9E58-C1223BE899E9}.Debug|x86.Build.0 = Debug|Any CPU - {47E089E3-E875-4045-9E58-C1223BE899E9}.Release|Any CPU.ActiveCfg = Release|Any CPU - {47E089E3-E875-4045-9E58-C1223BE899E9}.Release|Any CPU.Build.0 = Release|Any CPU - {47E089E3-E875-4045-9E58-C1223BE899E9}.Release|x64.ActiveCfg = Release|Any CPU - {47E089E3-E875-4045-9E58-C1223BE899E9}.Release|x64.Build.0 = Release|Any CPU - {47E089E3-E875-4045-9E58-C1223BE899E9}.Release|x86.ActiveCfg = Release|Any CPU - {47E089E3-E875-4045-9E58-C1223BE899E9}.Release|x86.Build.0 = Release|Any CPU - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}.Debug|Any CPU.Build.0 = Debug|Any CPU - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}.Debug|x64.ActiveCfg = Debug|Any CPU - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}.Debug|x64.Build.0 = Debug|Any CPU - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}.Debug|x86.ActiveCfg = Debug|Any CPU - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}.Debug|x86.Build.0 = Debug|Any CPU - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}.Release|Any CPU.ActiveCfg = Release|Any CPU - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}.Release|Any CPU.Build.0 = Release|Any CPU - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}.Release|x64.ActiveCfg = Release|Any CPU - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}.Release|x64.Build.0 = Release|Any CPU - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}.Release|x86.ActiveCfg = Release|Any CPU - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3}.Release|x86.Build.0 = Release|Any CPU {E1D41A07-F468-4D13-8185-35F127230B17}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {E1D41A07-F468-4D13-8185-35F127230B17}.Debug|Any CPU.Build.0 = Debug|Any CPU {E1D41A07-F468-4D13-8185-35F127230B17}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -1226,30 +1092,6 @@ Global {F1A5A73C-2B8C-4959-A128-CC5A8DECCB1B}.Release|x64.Build.0 = Release|Any CPU {F1A5A73C-2B8C-4959-A128-CC5A8DECCB1B}.Release|x86.ActiveCfg = Release|Any CPU {F1A5A73C-2B8C-4959-A128-CC5A8DECCB1B}.Release|x86.Build.0 = Release|Any CPU - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Debug|Any CPU.Build.0 = Debug|Any CPU - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Debug|x64.ActiveCfg = Debug|Any CPU - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Debug|x64.Build.0 = Debug|Any CPU - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Debug|x86.ActiveCfg = Debug|Any CPU - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Debug|x86.Build.0 = Debug|Any CPU - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Release|Any CPU.ActiveCfg = Release|Any CPU - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Release|Any CPU.Build.0 = Release|Any CPU - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Release|x64.ActiveCfg = Release|Any CPU - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Release|x64.Build.0 = Release|Any CPU - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Release|x86.ActiveCfg = Release|Any CPU - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20}.Release|x86.Build.0 = Release|Any CPU - {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Debug|Any CPU.Build.0 = Debug|Any CPU - {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Debug|x64.ActiveCfg = Debug|Any CPU - {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Debug|x64.Build.0 = Debug|Any CPU - {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Debug|x86.ActiveCfg = Debug|Any CPU - {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Debug|x86.Build.0 = Debug|Any CPU - {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Release|Any CPU.ActiveCfg = Release|Any CPU - {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Release|Any CPU.Build.0 = Release|Any CPU - {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Release|x64.ActiveCfg = Release|Any CPU - {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Release|x64.Build.0 = Release|Any CPU - {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Release|x86.ActiveCfg = Release|Any CPU - {B2E5EBAB-AE49-47B6-8220-4844AC9DA456}.Release|x86.Build.0 = Release|Any CPU {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Debug|Any CPU.Build.0 = Debug|Any CPU {571DA63A-6B96-4C6C-8D82-D2C1F10BDAE5}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -1286,18 +1128,6 @@ Global {C7ACF748-DEF4-4646-A791-F1DA437CC965}.Release|x64.Build.0 = Release|Any CPU {C7ACF748-DEF4-4646-A791-F1DA437CC965}.Release|x86.ActiveCfg = Release|Any CPU {C7ACF748-DEF4-4646-A791-F1DA437CC965}.Release|x86.Build.0 = Release|Any CPU - {996CAB8C-B43A-4E76-B906-034A395C1429}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {996CAB8C-B43A-4E76-B906-034A395C1429}.Debug|Any CPU.Build.0 = Debug|Any CPU - {996CAB8C-B43A-4E76-B906-034A395C1429}.Debug|x64.ActiveCfg = Debug|Any CPU - {996CAB8C-B43A-4E76-B906-034A395C1429}.Debug|x64.Build.0 = Debug|Any CPU - {996CAB8C-B43A-4E76-B906-034A395C1429}.Debug|x86.ActiveCfg = Debug|Any CPU - {996CAB8C-B43A-4E76-B906-034A395C1429}.Debug|x86.Build.0 = Debug|Any CPU - {996CAB8C-B43A-4E76-B906-034A395C1429}.Release|Any CPU.ActiveCfg = Release|Any CPU - {996CAB8C-B43A-4E76-B906-034A395C1429}.Release|Any CPU.Build.0 = Release|Any CPU - {996CAB8C-B43A-4E76-B906-034A395C1429}.Release|x64.ActiveCfg = Release|Any CPU - {996CAB8C-B43A-4E76-B906-034A395C1429}.Release|x64.Build.0 = Release|Any CPU - {996CAB8C-B43A-4E76-B906-034A395C1429}.Release|x86.ActiveCfg = Release|Any CPU - {996CAB8C-B43A-4E76-B906-034A395C1429}.Release|x86.Build.0 = Release|Any CPU {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Debug|Any CPU.ActiveCfg = Debug|Any CPU {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Debug|Any CPU.Build.0 = Debug|Any CPU {F9AD08D6-8BC8-46B4-9DB0-4C9D3082F723}.Debug|x64.ActiveCfg = Debug|Any CPU @@ -1390,8 +1220,6 @@ Global SolutionGuid = {2EB6265F-323A-4BF3-969E-003D64A14B64} EndGlobalSection GlobalSection(NestedProjects) = preSolution - {996CAB8C-B43A-4E76-B906-034A395C1429} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {146865E5-7DFF-4CC2-8521-9E22CFCEEA20} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {A43B5ACA-1209-46E9-84DB-A48553ED623E} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {1EAF34DA-6D16-4F5E-86F4-344185F53942} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {A5BEDD89-7280-466E-8D14-EC5E177AAD07} = {323C198D-A8C6-4EB0-8B79-72624275E35F} @@ -1458,10 +1286,6 @@ Global {58D5C0B4-3C5C-4BE4-82EA-4CB9940943B1} = {282CEF03-292F-4A49-83C6-997567D0FF5F} {EC493B36-9E14-4CAF-973F-FB96FDAF546F} = {A878BDF1-6DB6-4BA5-A724-92885A710856} {1694E75F-ABCE-4573-B805-18ED50F148FD} = {323C198D-A8C6-4EB0-8B79-72624275E35F} - {031237BF-7B2A-4B37-9E37-4D4C575FDD22} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} - {4CA307AB-A0F8-4AA5-A09D-91F47DA3054A} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} - {47E089E3-E875-4045-9E58-C1223BE899E9} = {23500169-FC01-4D2B-A997-E7FAE2169FC0} - {9D574E57-75A6-4965-AF23-ACE0BB9CD0B3} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {E1D41A07-F468-4D13-8185-35F127230B17} = {46383371-8252-4598-9350-A97692851408} {6113B579-C995-47F8-9AC1-4CC6EFDDD883} = {68D43DB1-DFC5-4F15-A2B4-6BA18B875F9E} {19639645-A115-4824-865F-5559DA8B892A} = {282CEF03-292F-4A49-83C6-997567D0FF5F} diff --git a/src/administration/Administration.Service/Administration.Service.csproj b/src/administration/Administration.Service/Administration.Service.csproj index ba266f5336..0b876a0db9 100644 --- a/src/administration/Administration.Service/Administration.Service.csproj +++ b/src/administration/Administration.Service/Administration.Service.csproj @@ -39,11 +39,11 @@ runtime; build; native; contentfiles; analyzers; buildtransitive - - - - - + + + + + diff --git a/src/administration/Administration.Service/BusinessLogic/UserRolesBusinessLogic.cs b/src/administration/Administration.Service/BusinessLogic/UserRolesBusinessLogic.cs index d62e9a3dd0..dcb2d6868c 100644 --- a/src/administration/Administration.Service/BusinessLogic/UserRolesBusinessLogic.cs +++ b/src/administration/Administration.Service/BusinessLogic/UserRolesBusinessLogic.cs @@ -21,6 +21,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/src/administration/Administration.Service/Controllers/SubscriptionConfigurationController.cs b/src/administration/Administration.Service/Controllers/SubscriptionConfigurationController.cs index 05c1b90a55..5db28f3b02 100644 --- a/src/administration/Administration.Service/Controllers/SubscriptionConfigurationController.cs +++ b/src/administration/Administration.Service/Controllers/SubscriptionConfigurationController.cs @@ -23,9 +23,9 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; +using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos; namespace Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Controllers; diff --git a/src/administration/Administration.Service/Program.cs b/src/administration/Administration.Service/Program.cs index 678d745b37..b6367a003d 100644 --- a/src/administration/Administration.Service/Program.cs +++ b/src/administration/Administration.Service/Program.cs @@ -33,7 +33,6 @@ using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library; using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library.Service; -using Org.Eclipse.TractusX.Portal.Backend.Web.Identity.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Web.Initialization; using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos.DependencyInjection; @@ -43,7 +42,6 @@ .BuildAndRunWebApplication(args, "administration", VERSION, builder => { builder.Services - .AddIdentityService() .AddPublicInfos(); builder.Services diff --git a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj index 818b93bf0f..d116adc975 100644 --- a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj +++ b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj @@ -35,7 +35,7 @@ - + diff --git a/src/externalsystems/Custodian.Library/Custodian.Library.csproj b/src/externalsystems/Custodian.Library/Custodian.Library.csproj index d6648e7930..55f5073898 100644 --- a/src/externalsystems/Custodian.Library/Custodian.Library.csproj +++ b/src/externalsystems/Custodian.Library/Custodian.Library.csproj @@ -34,8 +34,8 @@ - - + + diff --git a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj index 6ac91aefd6..b0951130e7 100644 --- a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj +++ b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj index 75c0f2b517..51f6363e19 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj +++ b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj index 531506bb57..2fd373b13b 100644 --- a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj +++ b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/framework/Framework.Async/Framework.Async.csproj b/src/framework/Framework.Async/Framework.Async.csproj index b59104f0d7..dea78c4165 100644 --- a/src/framework/Framework.Async/Framework.Async.csproj +++ b/src/framework/Framework.Async/Framework.Async.csproj @@ -1,5 +1,5 @@ - - - - 1.0.0 - beta.7 - - diff --git a/src/framework/Framework.Authorization/README.md b/src/framework/Framework.Authorization/README.md deleted file mode 100644 index 3ebe73e8cb..0000000000 --- a/src/framework/Framework.Authorization/README.md +++ /dev/null @@ -1,48 +0,0 @@ -# Catena-X Portal Backend Framework Authorization - -The Catena-X Portal Backend Framework Authorization library provides some useful Authorization extensions. - -This content is produced and maintained by the Eclipse Tractus-X project. - -* Project home: https://projects.eclipse.org/projects/automotive.tractusx - -## Installation - -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Authorization - -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - -## Source Code - -The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - -- https://github.com/eclipse-tractusx/portal-backend - -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography - -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. diff --git a/src/framework/Framework.Cors/README.md b/src/framework/Framework.Cors/README.md index 5bc9d66aba..1f64d0abcb 100644 --- a/src/framework/Framework.Cors/README.md +++ b/src/framework/Framework.Cors/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Cors -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.DBAccess/README.md b/src/framework/Framework.DBAccess/README.md index f288f9a3f3..fca7ba2b75 100644 --- a/src/framework/Framework.DBAccess/README.md +++ b/src/framework/Framework.DBAccess/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.DateTimeProvider/README.md b/src/framework/Framework.DateTimeProvider/README.md index cb4034e0ca..a3407be4a7 100644 --- a/src/framework/Framework.DateTimeProvider/README.md +++ b/src/framework/Framework.DateTimeProvider/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.DependencyInjection/Directory.Build.props b/src/framework/Framework.DependencyInjection/Directory.Build.props index 2cf50be3bf..3baa0ca7b4 100644 --- a/src/framework/Framework.DependencyInjection/Directory.Build.props +++ b/src/framework/Framework.DependencyInjection/Directory.Build.props @@ -21,6 +21,6 @@ 1.0.0 - beta.6 + beta.13 diff --git a/src/framework/Framework.DependencyInjection/README.md b/src/framework/Framework.DependencyInjection/README.md index 40c1a641a9..f7e2a69daf 100644 --- a/src/framework/Framework.DependencyInjection/README.md +++ b/src/framework/Framework.DependencyInjection/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.DependencyInjection -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.ErrorHandling.Library/README.md b/src/framework/Framework.ErrorHandling.Library/README.md deleted file mode 100644 index f54ae99263..0000000000 --- a/src/framework/Framework.ErrorHandling.Library/README.md +++ /dev/null @@ -1,48 +0,0 @@ -# Catena-X Portal Backend Framework ErrorHandling Library - -The Catena-X Portal Backend Framework ErrorHandling Library library provides a useful set of custom exceptions and extensions for error handling. - -This content is produced and maintained by the Eclipse Tractus-X project. - -* Project home: https://projects.eclipse.org/projects/automotive.tractusx - -## Installation - -dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library - -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - -## Source Code - -The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - -- https://github.com/eclipse-tractusx/portal-backend - -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography - -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. diff --git a/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj b/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj index 19c5cda51a..9b8d670527 100644 --- a/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj +++ b/src/framework/Framework.ErrorHandling.Web/Framework.ErrorHandling.Web.csproj @@ -73,7 +73,7 @@ - + diff --git a/src/framework/Framework.ErrorHandling.Web/GeneralHttpErrorHandler.cs b/src/framework/Framework.ErrorHandling.Web/GeneralHttpErrorHandler.cs index ca6b175e53..e4bb639686 100644 --- a/src/framework/Framework.ErrorHandling.Web/GeneralHttpErrorHandler.cs +++ b/src/framework/Framework.ErrorHandling.Web/GeneralHttpErrorHandler.cs @@ -19,7 +19,7 @@ using Microsoft.AspNetCore.Http; using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Serilog.Context; using System.Collections.Immutable; using System.Net; diff --git a/src/framework/Framework.ErrorHandling.Web/README.md b/src/framework/Framework.ErrorHandling.Web/README.md index 548e28f57a..05e8dab9e0 100644 --- a/src/framework/Framework.ErrorHandling.Web/README.md +++ b/src/framework/Framework.ErrorHandling.Web/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Web -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.ErrorHandling.Library/ConfigurationException.cs b/src/framework/Framework.ErrorHandling/ConfigurationException.cs similarity index 99% rename from src/framework/Framework.ErrorHandling.Library/ConfigurationException.cs rename to src/framework/Framework.ErrorHandling/ConfigurationException.cs index 747055a6f1..bddebf8406 100644 --- a/src/framework/Framework.ErrorHandling.Library/ConfigurationException.cs +++ b/src/framework/Framework.ErrorHandling/ConfigurationException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; [Serializable] public class ConfigurationException : DetailException diff --git a/src/framework/Framework.ErrorHandling.Library/ConfigurationValidation.cs b/src/framework/Framework.ErrorHandling/ConfigurationValidation.cs similarity index 99% rename from src/framework/Framework.ErrorHandling.Library/ConfigurationValidation.cs rename to src/framework/Framework.ErrorHandling/ConfigurationValidation.cs index b4dc6f5837..bbe8de3be7 100644 --- a/src/framework/Framework.ErrorHandling.Library/ConfigurationValidation.cs +++ b/src/framework/Framework.ErrorHandling/ConfigurationValidation.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; public class ConfigurationValidation { diff --git a/src/framework/Framework.ErrorHandling.Library/ConflictException.cs b/src/framework/Framework.ErrorHandling/ConflictException.cs similarity index 99% rename from src/framework/Framework.ErrorHandling.Library/ConflictException.cs rename to src/framework/Framework.ErrorHandling/ConflictException.cs index 61fcdb46e8..cc6db2db0e 100644 --- a/src/framework/Framework.ErrorHandling.Library/ConflictException.cs +++ b/src/framework/Framework.ErrorHandling/ConflictException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; [Serializable] public class ConflictException : DetailException diff --git a/src/framework/Framework.ErrorHandling.Library/ControllerArgumentException.cs b/src/framework/Framework.ErrorHandling/ControllerArgumentException.cs similarity index 99% rename from src/framework/Framework.ErrorHandling.Library/ControllerArgumentException.cs rename to src/framework/Framework.ErrorHandling/ControllerArgumentException.cs index 533965a240..ba275fa2c6 100644 --- a/src/framework/Framework.ErrorHandling.Library/ControllerArgumentException.cs +++ b/src/framework/Framework.ErrorHandling/ControllerArgumentException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; /// [Serializable] diff --git a/src/framework/Framework.ErrorHandling.Library/DetailException.cs b/src/framework/Framework.ErrorHandling/DetailException.cs similarity index 97% rename from src/framework/Framework.ErrorHandling.Library/DetailException.cs rename to src/framework/Framework.ErrorHandling/DetailException.cs index 5945e985ea..126e6f3a5f 100644 --- a/src/framework/Framework.ErrorHandling.Library/DetailException.cs +++ b/src/framework/Framework.ErrorHandling/DetailException.cs @@ -17,9 +17,10 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using System.Text.RegularExpressions; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; [Serializable] public abstract class DetailException : Exception diff --git a/src/framework/Framework.ErrorHandling.Library/Directory.Build.props b/src/framework/Framework.ErrorHandling/Directory.Build.props similarity index 100% rename from src/framework/Framework.ErrorHandling.Library/Directory.Build.props rename to src/framework/Framework.ErrorHandling/Directory.Build.props diff --git a/src/framework/Framework.ErrorHandling.Library/ErrorDetails.cs b/src/framework/Framework.ErrorHandling/ErrorDetails.cs similarity index 98% rename from src/framework/Framework.ErrorHandling.Library/ErrorDetails.cs rename to src/framework/Framework.ErrorHandling/ErrorDetails.cs index d59ee8182d..583732e7c7 100644 --- a/src/framework/Framework.ErrorHandling.Library/ErrorDetails.cs +++ b/src/framework/Framework.ErrorHandling/ErrorDetails.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; public record ErrorDetails( string ErrorCode, diff --git a/src/framework/Framework.ErrorHandling.Library/ForbiddenException.cs b/src/framework/Framework.ErrorHandling/ForbiddenException.cs similarity index 99% rename from src/framework/Framework.ErrorHandling.Library/ForbiddenException.cs rename to src/framework/Framework.ErrorHandling/ForbiddenException.cs index 69b5d353c2..ca7d10c719 100644 --- a/src/framework/Framework.ErrorHandling.Library/ForbiddenException.cs +++ b/src/framework/Framework.ErrorHandling/ForbiddenException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; [Serializable] public class ForbiddenException : DetailException diff --git a/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj b/src/framework/Framework.ErrorHandling/Framework.ErrorHandling.csproj similarity index 94% rename from src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj rename to src/framework/Framework.ErrorHandling/Framework.ErrorHandling.csproj index dbae4c8e80..8739d99dd4 100644 --- a/src/framework/Framework.ErrorHandling.Library/Framework.ErrorHandling.Library.csproj +++ b/src/framework/Framework.ErrorHandling/Framework.ErrorHandling.csproj @@ -1,73 +1,73 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library - Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library - net7.0 - enable - enable - true - - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library - Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library - Eclipse Tractus-X - All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. - - The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. - This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. - - README.md - LICENSE - https://github.com/eclipse-tractusx/portal-backend - https://github.com/eclipse-tractusx/portal-backend - git - - true - - - true - - - true - snupkg - - - - - - - - - - - - - - - - true - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling + net7.0 + enable + enable + true + + + + + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling + Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling + Eclipse Tractus-X + All content is the property of the respective authors or their employers. For more information regarding authorship of content, please consult the listed source code repository logs. + + The Catena-X Portal Backend Framework library is a versatile .NET library that provides a set of powerful tools and utilities for common development tasks. + This package simplifies various aspects of your application, including database interactions, asynchronous programming, file I/O, LINQ operations, logging, and database seeding. + + README.md + LICENSE + https://github.com/eclipse-tractusx/portal-backend + https://github.com/eclipse-tractusx/portal-backend + git + + true + + + true + + + true + snupkg + + + + + + + + + + + + + + + + true + + + diff --git a/src/framework/Framework.ErrorHandling.Library/NotFoundException.cs b/src/framework/Framework.ErrorHandling/NotFoundException.cs similarity index 99% rename from src/framework/Framework.ErrorHandling.Library/NotFoundException.cs rename to src/framework/Framework.ErrorHandling/NotFoundException.cs index 7be662762b..ce252ca177 100644 --- a/src/framework/Framework.ErrorHandling.Library/NotFoundException.cs +++ b/src/framework/Framework.ErrorHandling/NotFoundException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; [Serializable] public class NotFoundException : DetailException diff --git a/src/framework/Framework.ErrorHandling/README.md b/src/framework/Framework.ErrorHandling/README.md new file mode 100644 index 0000000000..a56cd1f0b5 --- /dev/null +++ b/src/framework/Framework.ErrorHandling/README.md @@ -0,0 +1,21 @@ +# Catena-X Portal Backend Framework ErrorHandling Library + +The Catena-X Portal Backend Framework ErrorHandling Library library provides a useful set of custom exceptions and extensions for error handling. + +This content is produced and maintained by the Eclipse Tractus-X project. + +* Project home: https://projects.eclipse.org/projects/automotive.tractusx + +## Installation + +dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling + +## Source Code + +The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: + +- https://github.com/eclipse-tractusx/portal-backend + +## License + +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.ErrorHandling.Library/Library/ErrorMessageService.cs b/src/framework/Framework.ErrorHandling/Service/ErrorMessageService.cs similarity index 99% rename from src/framework/Framework.ErrorHandling.Library/Library/ErrorMessageService.cs rename to src/framework/Framework.ErrorHandling/Service/ErrorMessageService.cs index d1152949a4..6cffed3a2b 100644 --- a/src/framework/Framework.ErrorHandling.Library/Library/ErrorMessageService.cs +++ b/src/framework/Framework.ErrorHandling/Service/ErrorMessageService.cs @@ -19,7 +19,7 @@ using System.Collections.Immutable; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; public sealed class ErrorMessageService : IErrorMessageService { diff --git a/src/framework/Framework.ErrorHandling.Library/Library/ErrorResponse.cs b/src/framework/Framework.ErrorHandling/Service/ErrorResponse.cs similarity index 98% rename from src/framework/Framework.ErrorHandling.Library/Library/ErrorResponse.cs rename to src/framework/Framework.ErrorHandling/Service/ErrorResponse.cs index 7c8e6f782c..d01026605f 100644 --- a/src/framework/Framework.ErrorHandling.Library/Library/ErrorResponse.cs +++ b/src/framework/Framework.ErrorHandling/Service/ErrorResponse.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; public record ErrorResponse( string Type, diff --git a/src/framework/Framework.ErrorHandling.Library/Library/IErrorMessageContainer.cs b/src/framework/Framework.ErrorHandling/Service/IErrorMessageContainer.cs similarity index 98% rename from src/framework/Framework.ErrorHandling.Library/Library/IErrorMessageContainer.cs rename to src/framework/Framework.ErrorHandling/Service/IErrorMessageContainer.cs index b99f56a09f..ef5e1c1786 100644 --- a/src/framework/Framework.ErrorHandling.Library/Library/IErrorMessageContainer.cs +++ b/src/framework/Framework.ErrorHandling/Service/IErrorMessageContainer.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; public interface IErrorMessageContainer { diff --git a/src/framework/Framework.ErrorHandling.Library/Library/IErrorMessageService.cs b/src/framework/Framework.ErrorHandling/Service/IErrorMessageService.cs similarity index 98% rename from src/framework/Framework.ErrorHandling.Library/Library/IErrorMessageService.cs rename to src/framework/Framework.ErrorHandling/Service/IErrorMessageService.cs index e37c437df5..7077df263e 100644 --- a/src/framework/Framework.ErrorHandling.Library/Library/IErrorMessageService.cs +++ b/src/framework/Framework.ErrorHandling/Service/IErrorMessageService.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; public interface IErrorMessageService { diff --git a/src/framework/Framework.ErrorHandling.Library/ServiceException.cs b/src/framework/Framework.ErrorHandling/ServiceException.cs similarity index 99% rename from src/framework/Framework.ErrorHandling.Library/ServiceException.cs rename to src/framework/Framework.ErrorHandling/ServiceException.cs index f5a1947314..9511ec6f68 100644 --- a/src/framework/Framework.ErrorHandling.Library/ServiceException.cs +++ b/src/framework/Framework.ErrorHandling/ServiceException.cs @@ -19,7 +19,7 @@ using System.Net; -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; [Serializable] public class ServiceException : DetailException diff --git a/src/framework/Framework.ErrorHandling.Library/UnexpectedConditionException.cs b/src/framework/Framework.ErrorHandling/UnexpectedConditionException.cs similarity index 99% rename from src/framework/Framework.ErrorHandling.Library/UnexpectedConditionException.cs rename to src/framework/Framework.ErrorHandling/UnexpectedConditionException.cs index 1a37d80180..90b53ad1e0 100644 --- a/src/framework/Framework.ErrorHandling.Library/UnexpectedConditionException.cs +++ b/src/framework/Framework.ErrorHandling/UnexpectedConditionException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; [Serializable] public class UnexpectedConditionException : DetailException diff --git a/src/framework/Framework.ErrorHandling.Library/UnsupportedMediaTypeException.cs b/src/framework/Framework.ErrorHandling/UnsupportedMediaTypeException.cs similarity index 99% rename from src/framework/Framework.ErrorHandling.Library/UnsupportedMediaTypeException.cs rename to src/framework/Framework.ErrorHandling/UnsupportedMediaTypeException.cs index 9685a91c5f..ccb9d5a0ff 100644 --- a/src/framework/Framework.ErrorHandling.Library/UnsupportedMediaTypeException.cs +++ b/src/framework/Framework.ErrorHandling/UnsupportedMediaTypeException.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; [Serializable] public class UnsupportedMediaTypeException : DetailException diff --git a/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj b/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj index bfb9e55f7b..c37edd0980 100644 --- a/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj +++ b/src/framework/Framework.HttpClientExtensions/Framework.HttpClientExtensions.csproj @@ -69,7 +69,7 @@ - + diff --git a/src/framework/Framework.HttpClientExtensions/HttpAsyncResponseMessageExtension.cs b/src/framework/Framework.HttpClientExtensions/HttpAsyncResponseMessageExtension.cs index b51d4b2904..60a6a7d3c8 100644 --- a/src/framework/Framework.HttpClientExtensions/HttpAsyncResponseMessageExtension.cs +++ b/src/framework/Framework.HttpClientExtensions/HttpAsyncResponseMessageExtension.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; diff --git a/src/framework/Framework.HttpClientExtensions/README.md b/src/framework/Framework.HttpClientExtensions/README.md index 871f195fbb..735840e95c 100644 --- a/src/framework/Framework.HttpClientExtensions/README.md +++ b/src/framework/Framework.HttpClientExtensions/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.IO/CsvParser.cs b/src/framework/Framework.IO/CsvParser.cs index a0a4887f20..e08cc3af8f 100644 --- a/src/framework/Framework.IO/CsvParser.cs +++ b/src/framework/Framework.IO/CsvParser.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Text; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.IO; diff --git a/src/framework/Framework.IO/Framework.IO.csproj b/src/framework/Framework.IO/Framework.IO.csproj index 9d9e7d8861..79d6072fe9 100644 --- a/src/framework/Framework.IO/Framework.IO.csproj +++ b/src/framework/Framework.IO/Framework.IO.csproj @@ -67,7 +67,7 @@ - + diff --git a/src/framework/Framework.IO/README.md b/src/framework/Framework.IO/README.md index a772ec14fc..f5e04eab8e 100644 --- a/src/framework/Framework.IO/README.md +++ b/src/framework/Framework.IO/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.IO -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.IO/UrlHelper.cs b/src/framework/Framework.IO/UrlHelper.cs index 6fb75eb96a..f7a691f55b 100644 --- a/src/framework/Framework.IO/UrlHelper.cs +++ b/src/framework/Framework.IO/UrlHelper.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.IO; diff --git a/src/framework/Framework.Linq/Framework.Linq.csproj b/src/framework/Framework.Linq/Framework.Linq.csproj index eaf9fe4777..8eb8223cae 100644 --- a/src/framework/Framework.Linq/Framework.Linq.csproj +++ b/src/framework/Framework.Linq/Framework.Linq.csproj @@ -67,7 +67,7 @@ - + diff --git a/src/framework/Framework.Linq/GenericSelectExtension.cs b/src/framework/Framework.Linq/GenericSelectExtension.cs index 2b34257300..2bf2db623e 100644 --- a/src/framework/Framework.Linq/GenericSelectExtension.cs +++ b/src/framework/Framework.Linq/GenericSelectExtension.cs @@ -20,7 +20,7 @@ using Microsoft.CodeAnalysis.CSharp.Scripting; using Microsoft.CodeAnalysis.Scripting; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Reflection; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; diff --git a/src/framework/Framework.Linq/ObjectToEnumerableExtension.cs b/src/framework/Framework.Linq/ObjectToEnumerableExtension.cs index 8c672d31e9..137352bdba 100644 --- a/src/framework/Framework.Linq/ObjectToEnumerableExtension.cs +++ b/src/framework/Framework.Linq/ObjectToEnumerableExtension.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; diff --git a/src/framework/Framework.Linq/README.md b/src/framework/Framework.Linq/README.md index ab82592a77..9baac3d067 100644 --- a/src/framework/Framework.Linq/README.md +++ b/src/framework/Framework.Linq/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Linq -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.Logging/README.md b/src/framework/Framework.Logging/README.md index 2d4add3dc9..57148e1c8f 100644 --- a/src/framework/Framework.Logging/README.md +++ b/src/framework/Framework.Logging/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Logging -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.Models/EnumMemberConverter.cs b/src/framework/Framework.Models/EnumMemberConverter.cs index c8c6434d1e..3a9cd75853 100644 --- a/src/framework/Framework.Models/EnumMemberConverter.cs +++ b/src/framework/Framework.Models/EnumMemberConverter.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Reflection; using System.Runtime.Serialization; using System.Text.Json; diff --git a/src/framework/Framework.Models/Pagination.cs b/src/framework/Framework.Models/Pagination.cs index d9cbef5b75..e325e0ea22 100644 --- a/src/framework/Framework.Models/Pagination.cs +++ b/src/framework/Framework.Models/Pagination.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Linq.Expressions; using System.Text.Json.Serialization; diff --git a/src/framework/Framework.Models/README.md b/src/framework/Framework.Models/README.md index 41ec1aaf5f..7780f70f85 100644 --- a/src/framework/Framework.Models/README.md +++ b/src/framework/Framework.Models/README.md @@ -10,39 +10,13 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Models -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.Models/Validation/DistinctValuesValidation.cs b/src/framework/Framework.Models/Validation/DistinctValuesValidation.cs index 20358f928f..7e6531f233 100644 --- a/src/framework/Framework.Models/Validation/DistinctValuesValidation.cs +++ b/src/framework/Framework.Models/Validation/DistinctValuesValidation.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using System.Collections; using System.ComponentModel.DataAnnotations; diff --git a/src/framework/Framework.Models/Validation/EnumEnumerableValidation.cs b/src/framework/Framework.Models/Validation/EnumEnumerableValidation.cs index 988fb3f8b2..c7e034292c 100644 --- a/src/framework/Framework.Models/Validation/EnumEnumerableValidation.cs +++ b/src/framework/Framework.Models/Validation/EnumEnumerableValidation.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using System.Collections; using System.ComponentModel.DataAnnotations; diff --git a/src/framework/Framework.Models/Validation/ValidateEnumValueAttribute.cs b/src/framework/Framework.Models/Validation/ValidateEnumValueAttribute.cs index ec22fd4613..c7f1c63c92 100644 --- a/src/framework/Framework.Models/Validation/ValidateEnumValueAttribute.cs +++ b/src/framework/Framework.Models/Validation/ValidateEnumValueAttribute.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.ComponentModel.DataAnnotations; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Validation; diff --git a/src/framework/Framework.Models/Validation/ValidateEnumValuesAttribute.cs b/src/framework/Framework.Models/Validation/ValidateEnumValuesAttribute.cs index bc739282bd..724602b6e7 100644 --- a/src/framework/Framework.Models/Validation/ValidateEnumValuesAttribute.cs +++ b/src/framework/Framework.Models/Validation/ValidateEnumValuesAttribute.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using System.ComponentModel.DataAnnotations; diff --git a/src/framework/Framework.Seeding/Framework.Seeding.csproj b/src/framework/Framework.Seeding/Framework.Seeding.csproj index 3effc4a704..f335a8a004 100644 --- a/src/framework/Framework.Seeding/Framework.Seeding.csproj +++ b/src/framework/Framework.Seeding/Framework.Seeding.csproj @@ -77,7 +77,7 @@ - + diff --git a/src/framework/Framework.Seeding/README.md b/src/framework/Framework.Seeding/README.md index b70647dac6..94ebd6136a 100644 --- a/src/framework/Framework.Seeding/README.md +++ b/src/framework/Framework.Seeding/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.Seeding/SeederHelper.cs b/src/framework/Framework.Seeding/SeederHelper.cs index f922f06cf3..9134c60cef 100644 --- a/src/framework/Framework.Seeding/SeederHelper.cs +++ b/src/framework/Framework.Seeding/SeederHelper.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Seeding.JsonHelper; using System.Collections.Concurrent; using System.Reflection; diff --git a/src/framework/Framework.Swagger/Framework.Swagger.csproj b/src/framework/Framework.Swagger/Framework.Swagger.csproj index 233c8bf60a..55002d3186 100644 --- a/src/framework/Framework.Swagger/Framework.Swagger.csproj +++ b/src/framework/Framework.Swagger/Framework.Swagger.csproj @@ -67,7 +67,7 @@ - + diff --git a/src/framework/Framework.Swagger/README.md b/src/framework/Framework.Swagger/README.md index 6f09ffab93..8402abe999 100644 --- a/src/framework/Framework.Swagger/README.md +++ b/src/framework/Framework.Swagger/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.Swagger/SwaggerGenConfiguration.cs b/src/framework/Framework.Swagger/SwaggerGenConfiguration.cs index 7dd453925c..da01b63fa0 100644 --- a/src/framework/Framework.Swagger/SwaggerGenConfiguration.cs +++ b/src/framework/Framework.Swagger/SwaggerGenConfiguration.cs @@ -21,7 +21,7 @@ using Microsoft.AspNetCore.Http; using Microsoft.Extensions.DependencyInjection; using Microsoft.OpenApi.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Swashbuckle.AspNetCore.SwaggerGen; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Swagger; diff --git a/src/framework/Framework.Token/README.md b/src/framework/Framework.Token/README.md index 3ce9b7756a..a109714e17 100644 --- a/src/framework/Framework.Token/README.md +++ b/src/framework/Framework.Token/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Token -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.Web/DocumentExtensions.cs b/src/framework/Framework.Web/DocumentExtensions.cs index cb3c758aac..997bcbaa4e 100644 --- a/src/framework/Framework.Web/DocumentExtensions.cs +++ b/src/framework/Framework.Web/DocumentExtensions.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.AspNetCore.Http; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Security.Cryptography; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web; diff --git a/src/framework/Framework.Web/HealthCheckExtensions.cs b/src/framework/Framework.Web/HealthCheckExtensions.cs index b4d6113ed7..f9aaff33c0 100644 --- a/src/framework/Framework.Web/HealthCheckExtensions.cs +++ b/src/framework/Framework.Web/HealthCheckExtensions.cs @@ -21,7 +21,7 @@ using Microsoft.AspNetCore.Builder; using Microsoft.AspNetCore.Http; using Microsoft.Extensions.Diagnostics.HealthChecks; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using System.Net.Mime; using System.Text.Json; diff --git a/src/framework/Framework.Web/README.md b/src/framework/Framework.Web/README.md index 7652ad8ed7..45f7ba75b6 100644 --- a/src/framework/Framework.Web/README.md +++ b/src/framework/Framework.Web/README.md @@ -10,39 +10,12 @@ This content is produced and maintained by the Eclipse Tractus-X project. dotnet add package Org.Eclipse.TractusX.Portal.Backend.Framework.Web -## Copyright - -All content is the property of the respective authors or their employers. For -more information regarding authorship of content, please consult the listed -source code repository logs. - -## Contributing - -We welcome contributions! Please read our [contributing guidelines](./CONTRIBUTING.md) for more details. - -## License - -Distributed under the Apache 2.0 License. -See [LICENSE](./LICENSE) for more information. - ## Source Code The project maintains the following source code repositories in the GitHub organization https://github.com/eclipse-tractusx: - https://github.com/eclipse-tractusx/portal-backend -## Third-party Content - -This project uses the following image content: - -* Image: Catena-X Logo -* Source URL: https://catena-x.net - -## Cryptography +## License -Content may contain encryption software. The country in which you are currently -may have restrictions on the import, possession, and use, and/or re-export to -another country, of encryption software. BEFORE using any encryption software, -please check the country's laws, regulations and policies concerning the import, -possession, or use, and re-export of encryption software, to see if this is -permitted. +Distributed under the Apache 2.0 License. diff --git a/src/framework/Framework.WebExtensions/Framework.WebExtensions.csproj b/src/framework/Framework.WebExtensions/Framework.WebExtensions.csproj deleted file mode 100644 index 9d80b3d287..0000000000 --- a/src/framework/Framework.WebExtensions/Framework.WebExtensions.csproj +++ /dev/null @@ -1,45 +0,0 @@ - - - - Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos - Org.Eclipse.TractusX.Portal.Backend.Framework.PublicInfos - net7.0 - enable - enable - - - - - - - - - - - - - - - - - - - diff --git a/src/framework/Portal.Backend.Framework.sln b/src/framework/Portal.Backend.Framework.sln index 376706d70e..1ced33d022 100644 --- a/src/framework/Portal.Backend.Framework.sln +++ b/src/framework/Portal.Backend.Framework.sln @@ -6,7 +6,7 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DateTimeProvider" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DBAccess", "Framework.DBAccess\Framework.DBAccess.csproj", "{10140004-3749-43B2-8923-D7BFBBFF9294}" EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Library", "Framework.ErrorHandling.Library\Framework.ErrorHandling.Library.csproj", "{B45DDFDE-7ECE-4859-828F-45429D9A1695}" +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling", "Framework.ErrorHandling\Framework.ErrorHandling.csproj", "{B45DDFDE-7ECE-4859-828F-45429D9A1695}" EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.IO", "Framework.IO\Framework.IO.csproj", "{BBD7C87D-790A-49C5-B198-FEB03C431264}" EndProject diff --git a/src/keycloak/Keycloak.Authentication/ControllerExtensions.cs b/src/keycloak/Keycloak.Authentication/ControllerExtensions.cs index 509b9ae7bd..65bca096b0 100644 --- a/src/keycloak/Keycloak.Authentication/ControllerExtensions.cs +++ b/src/keycloak/Keycloak.Authentication/ControllerExtensions.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Microsoft.AspNetCore.Mvc; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; namespace Org.Eclipse.TractusX.Portal.Backend.Keycloak.Authentication; diff --git a/src/keycloak/Keycloak.Authentication/Keycloak.Authentication.csproj b/src/keycloak/Keycloak.Authentication/Keycloak.Authentication.csproj index 184753ec69..383da8df48 100644 --- a/src/keycloak/Keycloak.Authentication/Keycloak.Authentication.csproj +++ b/src/keycloak/Keycloak.Authentication/Keycloak.Authentication.csproj @@ -39,6 +39,7 @@ + diff --git a/src/keycloak/Keycloak.Authentication/KeycloakClaimsTransformation.cs b/src/keycloak/Keycloak.Authentication/KeycloakClaimsTransformation.cs index 2aec20158d..92f0f2d710 100644 --- a/src/keycloak/Keycloak.Authentication/KeycloakClaimsTransformation.cs +++ b/src/keycloak/Keycloak.Authentication/KeycloakClaimsTransformation.cs @@ -21,7 +21,7 @@ using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity; using System.Json; using System.Security.Claims; diff --git a/src/keycloak/Keycloak.ErrorHandling/FlurlErrorHandler.cs b/src/keycloak/Keycloak.ErrorHandling/FlurlErrorHandler.cs index d42e13bc0d..2580a96012 100644 --- a/src/keycloak/Keycloak.ErrorHandling/FlurlErrorHandler.cs +++ b/src/keycloak/Keycloak.ErrorHandling/FlurlErrorHandler.cs @@ -20,7 +20,7 @@ using Flurl.Http; using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Net; namespace Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; diff --git a/src/keycloak/Keycloak.ErrorHandling/FlurlUntrustedCertExceptionHandler.cs b/src/keycloak/Keycloak.ErrorHandling/FlurlUntrustedCertExceptionHandler.cs index 72f825f25a..1613d6293f 100644 --- a/src/keycloak/Keycloak.ErrorHandling/FlurlUntrustedCertExceptionHandler.cs +++ b/src/keycloak/Keycloak.ErrorHandling/FlurlUntrustedCertExceptionHandler.cs @@ -20,7 +20,7 @@ using Flurl.Http; using Flurl.Http.Configuration; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; namespace Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; diff --git a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj index 6be1dfa49a..b66322ef46 100644 --- a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj +++ b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj @@ -32,7 +32,7 @@ - + diff --git a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj index 0c4e4b1fa0..732c99c16b 100644 --- a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj +++ b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj @@ -34,7 +34,7 @@ - + diff --git a/src/keycloak/Keycloak.Factory/KeycloakFactory.cs b/src/keycloak/Keycloak.Factory/KeycloakFactory.cs index 94c17e5442..71a2b98062 100644 --- a/src/keycloak/Keycloak.Factory/KeycloakFactory.cs +++ b/src/keycloak/Keycloak.Factory/KeycloakFactory.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library; namespace Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/keycloak/Keycloak.Factory/KeycloakSettingData.cs b/src/keycloak/Keycloak.Factory/KeycloakSettingData.cs index 31df98e2a8..4b6cf04cd8 100644 --- a/src/keycloak/Keycloak.Factory/KeycloakSettingData.cs +++ b/src/keycloak/Keycloak.Factory/KeycloakSettingData.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Runtime.Serialization; namespace Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/AuthenticationFlowsUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/AuthenticationFlowsUpdater.cs index 2d135d548b..097e84d59c 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/AuthenticationFlowsUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/AuthenticationFlowsUpdater.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientScopeMapperUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientScopeMapperUpdater.cs index eb97161b6f..f4d399d9f3 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientScopeMapperUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientScopeMapperUpdater.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.Roles; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientScopesUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientScopesUpdater.cs index 492a5e1e73..0fab2fb82a 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientScopesUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientScopesUpdater.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.ClientScopes; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientsUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientsUpdater.cs index 0b76700078..862d81e163 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientsUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/ClientsUpdater.cs @@ -17,8 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Microsoft.IdentityModel.Tokens; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/IdentityProvidersUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/IdentityProvidersUpdater.cs index fed90277f1..bd5cc47aa9 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/IdentityProvidersUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/IdentityProvidersUpdater.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/RolesUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/RolesUpdater.cs index 8c4e40c003..c64e24d2a5 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/RolesUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/RolesUpdater.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/SeedDataHandler.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/SeedDataHandler.cs index 5acf312620..306a31db44 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/SeedDataHandler.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/SeedDataHandler.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Seeding.Models; using System.Collections.Immutable; using System.Text.Json; diff --git a/src/keycloak/Keycloak.Seeding/BusinessLogic/UsersUpdater.cs b/src/keycloak/Keycloak.Seeding/BusinessLogic/UsersUpdater.cs index be902dfddc..9e3d3fd251 100644 --- a/src/keycloak/Keycloak.Seeding/BusinessLogic/UsersUpdater.cs +++ b/src/keycloak/Keycloak.Seeding/BusinessLogic/UsersUpdater.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; diff --git a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj index 0bddf850bf..068958c9cf 100644 --- a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj +++ b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj @@ -39,9 +39,9 @@ - - - + + + diff --git a/src/mailing/Mailing.SendMail/MailSettings.cs b/src/mailing/Mailing.SendMail/MailSettings.cs index 265da61c93..0af2d13846 100644 --- a/src/mailing/Mailing.SendMail/MailSettings.cs +++ b/src/mailing/Mailing.SendMail/MailSettings.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; namespace Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail { diff --git a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj index f4ff3ffadf..fd6bb1a0dd 100644 --- a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj +++ b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj @@ -30,7 +30,7 @@ - + diff --git a/src/mailing/Mailing.Service/RoleBaseMailService.cs b/src/mailing/Mailing.Service/RoleBaseMailService.cs index 82f6a0c6e3..6e416dc1d9 100644 --- a/src/mailing/Mailing.Service/RoleBaseMailService.cs +++ b/src/mailing/Mailing.Service/RoleBaseMailService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/mailing/Mailing.Template/Mailing.Template.csproj b/src/mailing/Mailing.Template/Mailing.Template.csproj index 3cbc39422e..cf41e333e9 100644 --- a/src/mailing/Mailing.Template/Mailing.Template.csproj +++ b/src/mailing/Mailing.Template/Mailing.Template.csproj @@ -30,7 +30,7 @@ - + diff --git a/src/mailing/Mailing.Template/TemplateSettings.cs b/src/mailing/Mailing.Template/TemplateSettings.cs index bfe880d26f..2aab2b3040 100644 --- a/src/mailing/Mailing.Template/TemplateSettings.cs +++ b/src/mailing/Mailing.Template/TemplateSettings.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Validation; using Org.Eclipse.TractusX.Portal.Backend.Mailing.Template.Enums; diff --git a/src/maintenance/Maintenance.App/Maintenance.App.csproj b/src/maintenance/Maintenance.App/Maintenance.App.csproj index 65b66acb4c..c973d117f3 100644 --- a/src/maintenance/Maintenance.App/Maintenance.App.csproj +++ b/src/maintenance/Maintenance.App/Maintenance.App.csproj @@ -43,7 +43,7 @@ - + diff --git a/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs b/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs index d47c1e9630..2d30b33b70 100644 --- a/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs +++ b/src/marketplace/Apps.Service/BusinessLogic/AppChangeBusinessLogic.cs @@ -23,7 +23,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Library; diff --git a/src/marketplace/Apps.Service/BusinessLogic/AppReleaseBusinessLogic.cs b/src/marketplace/Apps.Service/BusinessLogic/AppReleaseBusinessLogic.cs index 3b5cc8822c..75907ed8e1 100644 --- a/src/marketplace/Apps.Service/BusinessLogic/AppReleaseBusinessLogic.cs +++ b/src/marketplace/Apps.Service/BusinessLogic/AppReleaseBusinessLogic.cs @@ -21,7 +21,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.Extensions; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; diff --git a/src/marketplace/Apps.Service/BusinessLogic/AppsBusinessLogic.cs b/src/marketplace/Apps.Service/BusinessLogic/AppsBusinessLogic.cs index c4cdfc00a0..ce7ef41776 100644 --- a/src/marketplace/Apps.Service/BusinessLogic/AppsBusinessLogic.cs +++ b/src/marketplace/Apps.Service/BusinessLogic/AppsBusinessLogic.cs @@ -21,7 +21,7 @@ using Microsoft.Extensions.Options; using Offers.Library.Extensions; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Service; diff --git a/src/marketplace/Apps.Service/Controllers/AppChangeController.cs b/src/marketplace/Apps.Service/Controllers/AppChangeController.cs index ff208ae2b8..34d6d0cbe3 100644 --- a/src/marketplace/Apps.Service/Controllers/AppChangeController.cs +++ b/src/marketplace/Apps.Service/Controllers/AppChangeController.cs @@ -22,10 +22,10 @@ using Microsoft.AspNetCore.Mvc; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity; namespace Org.Eclipse.TractusX.Portal.Backend.Apps.Service.Controllers; diff --git a/src/marketplace/Apps.Service/Controllers/AppReleaseProcessController.cs b/src/marketplace/Apps.Service/Controllers/AppReleaseProcessController.cs index 4ba2962955..cdfcf899b2 100644 --- a/src/marketplace/Apps.Service/Controllers/AppReleaseProcessController.cs +++ b/src/marketplace/Apps.Service/Controllers/AppReleaseProcessController.cs @@ -22,11 +22,12 @@ using Microsoft.AspNetCore.Mvc; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity; namespace Org.Eclipse.TractusX.Portal.Backend.Apps.Service.Controllers; diff --git a/src/marketplace/Apps.Service/Controllers/AppsController.cs b/src/marketplace/Apps.Service/Controllers/AppsController.cs index 32c2841c6b..ce072056b1 100644 --- a/src/marketplace/Apps.Service/Controllers/AppsController.cs +++ b/src/marketplace/Apps.Service/Controllers/AppsController.cs @@ -22,11 +22,12 @@ using Microsoft.AspNetCore.Mvc; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity; using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos; namespace Org.Eclipse.TractusX.Portal.Backend.Apps.Service.Controllers; diff --git a/src/marketplace/Apps.Service/Extensions/AppExtensions.cs b/src/marketplace/Apps.Service/Extensions/AppExtensions.cs index 2ef820a84e..2914deaaff 100644 --- a/src/marketplace/Apps.Service/Extensions/AppExtensions.cs +++ b/src/marketplace/Apps.Service/Extensions/AppExtensions.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/src/marketplace/Offers.Library.Web/OfferDocumentService.cs b/src/marketplace/Offers.Library.Web/OfferDocumentService.cs index b0ef1f6ba7..cd72a13516 100644 --- a/src/marketplace/Offers.Library.Web/OfferDocumentService.cs +++ b/src/marketplace/Offers.Library.Web/OfferDocumentService.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.AspNetCore.Http; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj index e0b3999c8e..42c3c57530 100644 --- a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj +++ b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj @@ -39,7 +39,7 @@ - + diff --git a/src/marketplace/Offers.Library/DependencyInjection/OfferSetupServiceExtensions.cs b/src/marketplace/Offers.Library/DependencyInjection/OfferSetupServiceExtensions.cs index 23110fcc56..d2a7b1b7d0 100644 --- a/src/marketplace/Offers.Library/DependencyInjection/OfferSetupServiceExtensions.cs +++ b/src/marketplace/Offers.Library/DependencyInjection/OfferSetupServiceExtensions.cs @@ -20,7 +20,6 @@ using Microsoft.Extensions.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Framework.HttpClientExtensions; -using Org.Eclipse.TractusX.Portal.Backend.Mailing.Service; using Org.Eclipse.TractusX.Portal.Backend.Mailing.Service.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Service; using Org.Eclipse.TractusX.Portal.Backend.Processes.OfferSubscription.Library.DependencyInjection; diff --git a/src/marketplace/Offers.Library/Offers.Library.csproj b/src/marketplace/Offers.Library/Offers.Library.csproj index dcede773d2..b90af4a126 100644 --- a/src/marketplace/Offers.Library/Offers.Library.csproj +++ b/src/marketplace/Offers.Library/Offers.Library.csproj @@ -39,8 +39,8 @@ - - + + diff --git a/src/marketplace/Offers.Library/Service/OfferService.cs b/src/marketplace/Offers.Library/Service/OfferService.cs index 6e31a7c747..b95d99b578 100644 --- a/src/marketplace/Offers.Library/Service/OfferService.cs +++ b/src/marketplace/Offers.Library/Service/OfferService.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Logging; using Offers.Library.Extensions; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.Service; diff --git a/src/marketplace/Offers.Library/Service/OfferSetupService.cs b/src/marketplace/Offers.Library/Service/OfferSetupService.cs index a3abbc5558..8364717dfb 100644 --- a/src/marketplace/Offers.Library/Service/OfferSetupService.cs +++ b/src/marketplace/Offers.Library/Service/OfferSetupService.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Logging; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; diff --git a/src/marketplace/Offers.Library/Service/OfferSubscriptionService.cs b/src/marketplace/Offers.Library/Service/OfferSubscriptionService.cs index 960349bca9..0cb85190e6 100644 --- a/src/marketplace/Offers.Library/Service/OfferSubscriptionService.cs +++ b/src/marketplace/Offers.Library/Service/OfferSubscriptionService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.Service; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; diff --git a/src/marketplace/Offers.Library/Service/TechnicalUserProfileService.cs b/src/marketplace/Offers.Library/Service/TechnicalUserProfileService.cs index 2d9e104055..96cecf2244 100644 --- a/src/marketplace/Offers.Library/Service/TechnicalUserProfileService.cs +++ b/src/marketplace/Offers.Library/Service/TechnicalUserProfileService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/marketplace/Services.Service/BusinessLogic/ServiceBusinessLogic.cs b/src/marketplace/Services.Service/BusinessLogic/ServiceBusinessLogic.cs index d74c5ecc98..3b5b28acb2 100644 --- a/src/marketplace/Services.Service/BusinessLogic/ServiceBusinessLogic.cs +++ b/src/marketplace/Services.Service/BusinessLogic/ServiceBusinessLogic.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Options; using Offers.Library.Extensions; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Service; diff --git a/src/marketplace/Services.Service/BusinessLogic/ServiceReleaseBusinessLogic.cs b/src/marketplace/Services.Service/BusinessLogic/ServiceReleaseBusinessLogic.cs index 3098e788ef..ebe31c50c7 100644 --- a/src/marketplace/Services.Service/BusinessLogic/ServiceReleaseBusinessLogic.cs +++ b/src/marketplace/Services.Service/BusinessLogic/ServiceReleaseBusinessLogic.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Service; diff --git a/src/marketplace/Services.Service/Controllers/ServiceChangeController.cs b/src/marketplace/Services.Service/Controllers/ServiceChangeController.cs index c1cd6badb2..ed0052d7f1 100644 --- a/src/marketplace/Services.Service/Controllers/ServiceChangeController.cs +++ b/src/marketplace/Services.Service/Controllers/ServiceChangeController.cs @@ -20,9 +20,9 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.Services.Service.BusinessLogic; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity; namespace Org.Eclipse.TractusX.Portal.Backend.Services.Service.Controllers; diff --git a/src/marketplace/Services.Service/Controllers/ServiceReleaseController.cs b/src/marketplace/Services.Service/Controllers/ServiceReleaseController.cs index 22b01dadb5..200e2f84b9 100644 --- a/src/marketplace/Services.Service/Controllers/ServiceReleaseController.cs +++ b/src/marketplace/Services.Service/Controllers/ServiceReleaseController.cs @@ -20,13 +20,14 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using Org.Eclipse.TractusX.Portal.Backend.Services.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Services.Service.ViewModels; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity; namespace Org.Eclipse.TractusX.Portal.Backend.Services.Service.Controllers; diff --git a/src/marketplace/Services.Service/Controllers/ServicesController.cs b/src/marketplace/Services.Service/Controllers/ServicesController.cs index f70d7394e4..8fdd47de31 100644 --- a/src/marketplace/Services.Service/Controllers/ServicesController.cs +++ b/src/marketplace/Services.Service/Controllers/ServicesController.cs @@ -19,13 +19,14 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using Org.Eclipse.TractusX.Portal.Backend.Services.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Services.Service.ViewModels; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity; using Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos; namespace Org.Eclipse.TractusX.Portal.Backend.Services.Service.Controllers; diff --git a/src/notifications/Notifications.Library/NotificationService.cs b/src/notifications/Notifications.Library/NotificationService.cs index 526d636abe..b0b6b03c68 100644 --- a/src/notifications/Notifications.Library/NotificationService.cs +++ b/src/notifications/Notifications.Library/NotificationService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/notifications/Notifications.Service/BusinessLogic/NotificationBusinessLogic.cs b/src/notifications/Notifications.Service/BusinessLogic/NotificationBusinessLogic.cs index 390400e4e8..ce626f926c 100644 --- a/src/notifications/Notifications.Service/BusinessLogic/NotificationBusinessLogic.cs +++ b/src/notifications/Notifications.Service/BusinessLogic/NotificationBusinessLogic.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/notifications/Notifications.Service/Controllers/NotificationController.cs b/src/notifications/Notifications.Service/Controllers/NotificationController.cs index 325c883854..52078db957 100644 --- a/src/notifications/Notifications.Service/Controllers/NotificationController.cs +++ b/src/notifications/Notifications.Service/Controllers/NotificationController.cs @@ -20,12 +20,13 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity; namespace Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.Controllers; diff --git a/src/portalbackend/PortalBackend.DBAccess/Extensions/MediaTypeIdExtensions.cs b/src/portalbackend/PortalBackend.DBAccess/Extensions/MediaTypeIdExtensions.cs index 7ca8857196..86efe2e093 100644 --- a/src/portalbackend/PortalBackend.DBAccess/Extensions/MediaTypeIdExtensions.cs +++ b/src/portalbackend/PortalBackend.DBAccess/Extensions/MediaTypeIdExtensions.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using System.Net.Mime; diff --git a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj index 775c870a35..55c3ea79ca 100644 --- a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj +++ b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj @@ -33,8 +33,8 @@ - - + + diff --git a/src/portalbackend/PortalBackend.DBAccess/PortalRepositories.cs b/src/portalbackend/PortalBackend.DBAccess/PortalRepositories.cs index de9c481119..f995fb6009 100644 --- a/src/portalbackend/PortalBackend.DBAccess/PortalRepositories.cs +++ b/src/portalbackend/PortalBackend.DBAccess/PortalRepositories.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.EntityFrameworkCore; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities; using System.Collections.Immutable; diff --git a/src/portalbackend/PortalBackend.Migrations/Migrations/PortalDbContextModelSnapshot.cs b/src/portalbackend/PortalBackend.Migrations/Migrations/PortalDbContextModelSnapshot.cs index dd9a3387f9..dba85e96b0 100644 --- a/src/portalbackend/PortalBackend.Migrations/Migrations/PortalDbContextModelSnapshot.cs +++ b/src/portalbackend/PortalBackend.Migrations/Migrations/PortalDbContextModelSnapshot.cs @@ -20,8 +20,6 @@ // using Microsoft.EntityFrameworkCore; using Microsoft.EntityFrameworkCore.Infrastructure; -using Microsoft.EntityFrameworkCore.Storage.ValueConversion; -using Npgsql.EntityFrameworkCore.PostgreSQL.Metadata; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities; #nullable disable diff --git a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj index 2d47b661dd..a8c518f032 100644 --- a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj +++ b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj @@ -40,8 +40,8 @@ - - + + diff --git a/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditExtensions.cs b/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditExtensions.cs index 89e493e319..ed07659514 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditExtensions.cs +++ b/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditExtensions.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.EntityFrameworkCore; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Base; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditHandlerV1.cs b/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditHandlerV1.cs index 3948778e7c..e6a7bcd3c6 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditHandlerV1.cs +++ b/src/portalbackend/PortalBackend.PortalEntities/Auditing/AuditHandlerV1.cs @@ -21,7 +21,7 @@ using Microsoft.EntityFrameworkCore; using Microsoft.EntityFrameworkCore.ChangeTracking; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Identities; using System.Collections.Immutable; using System.Reflection; diff --git a/src/portalbackend/PortalBackend.PortalEntities/Auditing/EntityTypeBuilderV1Extension.cs b/src/portalbackend/PortalBackend.PortalEntities/Auditing/EntityTypeBuilderV1Extension.cs index e4a57f749f..6c2557fee7 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/Auditing/EntityTypeBuilderV1Extension.cs +++ b/src/portalbackend/PortalBackend.PortalEntities/Auditing/EntityTypeBuilderV1Extension.cs @@ -21,7 +21,7 @@ using Laraue.EfCoreTriggers.Common.Extensions; using Laraue.EfCoreTriggers.Common.TriggerBuilders.TableRefs; using Microsoft.EntityFrameworkCore.Metadata.Builders; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using System.ComponentModel.DataAnnotations; diff --git a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj index 3b2c8d93c9..87075912c7 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj +++ b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj @@ -34,10 +34,10 @@ all - - - - + + + + diff --git a/src/processes/ApplicationChecklist.Executor/ApplicationChecklistHandlerService.cs b/src/processes/ApplicationChecklist.Executor/ApplicationChecklistHandlerService.cs index 40107a1660..4553088cf6 100644 --- a/src/processes/ApplicationChecklist.Executor/ApplicationChecklistHandlerService.cs +++ b/src/processes/ApplicationChecklist.Executor/ApplicationChecklistHandlerService.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using Org.Eclipse.TractusX.Portal.Backend.Processes.ApplicationChecklist.Library; using Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library.BusinessLogic; diff --git a/src/processes/ApplicationChecklist.Executor/ApplicationChecklistProcessTypeExecutor.cs b/src/processes/ApplicationChecklist.Executor/ApplicationChecklistProcessTypeExecutor.cs index e88f4817a8..8ace682f67 100644 --- a/src/processes/ApplicationChecklist.Executor/ApplicationChecklistProcessTypeExecutor.cs +++ b/src/processes/ApplicationChecklist.Executor/ApplicationChecklistProcessTypeExecutor.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/src/processes/ApplicationChecklist.Library/ApplicationChecklistService.cs b/src/processes/ApplicationChecklist.Library/ApplicationChecklistService.cs index 191b254d2b..0aca0bbe8d 100644 --- a/src/processes/ApplicationChecklist.Library/ApplicationChecklistService.cs +++ b/src/processes/ApplicationChecklist.Library/ApplicationChecklistService.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/src/processes/ApplicationChecklist.Library/VerifyApplicationChecklistDataExtensions.cs b/src/processes/ApplicationChecklist.Library/VerifyApplicationChecklistDataExtensions.cs index c98936fc93..c1058de21f 100644 --- a/src/processes/ApplicationChecklist.Library/VerifyApplicationChecklistDataExtensions.cs +++ b/src/processes/ApplicationChecklist.Library/VerifyApplicationChecklistDataExtensions.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/processes/NetworkRegistration.Executor/NetworkRegistrationProcessTypeExecutor.cs b/src/processes/NetworkRegistration.Executor/NetworkRegistrationProcessTypeExecutor.cs index d5da441602..fe4639f840 100644 --- a/src/processes/NetworkRegistration.Executor/NetworkRegistrationProcessTypeExecutor.cs +++ b/src/processes/NetworkRegistration.Executor/NetworkRegistrationProcessTypeExecutor.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/processes/NetworkRegistration.Library/NetworkRegistrationHandler.cs b/src/processes/NetworkRegistration.Library/NetworkRegistrationHandler.cs index 284e828e85..88bfd4e084 100644 --- a/src/processes/NetworkRegistration.Library/NetworkRegistrationHandler.cs +++ b/src/processes/NetworkRegistration.Library/NetworkRegistrationHandler.cs @@ -18,8 +18,8 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/processes/NetworkRegistration.Library/NetworkRegistrationProcessHelper.cs b/src/processes/NetworkRegistration.Library/NetworkRegistrationProcessHelper.cs index 3137cfcbed..18f7c7d465 100644 --- a/src/processes/NetworkRegistration.Library/NetworkRegistrationProcessHelper.cs +++ b/src/processes/NetworkRegistration.Library/NetworkRegistrationProcessHelper.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/processes/OfferSubscription.Executor/OfferSubscriptionProcessTypeExecutor.cs b/src/processes/OfferSubscription.Executor/OfferSubscriptionProcessTypeExecutor.cs index adfa61c6fa..3eab53ab68 100644 --- a/src/processes/OfferSubscription.Executor/OfferSubscriptionProcessTypeExecutor.cs +++ b/src/processes/OfferSubscription.Executor/OfferSubscriptionProcessTypeExecutor.cs @@ -20,7 +20,7 @@ using Flurl.Http; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Service; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/processes/OfferSubscription.Library/Extensions/OfferSubscriptionExtensions.cs b/src/processes/OfferSubscription.Library/Extensions/OfferSubscriptionExtensions.cs index 86096c7d1b..56b70243a0 100644 --- a/src/processes/OfferSubscription.Library/Extensions/OfferSubscriptionExtensions.cs +++ b/src/processes/OfferSubscription.Library/Extensions/OfferSubscriptionExtensions.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; namespace Org.Eclipse.TractusX.Portal.Backend.Processes.OfferSubscription.Library.Extensions; diff --git a/src/processes/OfferSubscription.Library/OfferSubscriptionProcessService.cs b/src/processes/OfferSubscription.Library/OfferSubscriptionProcessService.cs index 8d69266a04..528c33605d 100644 --- a/src/processes/OfferSubscription.Library/OfferSubscriptionProcessService.cs +++ b/src/processes/OfferSubscription.Library/OfferSubscriptionProcessService.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/processes/Processes.Library/ManualProcessStepDataExtensions.cs b/src/processes/Processes.Library/ManualProcessStepDataExtensions.cs index ed7c837a8e..c711973eef 100644 --- a/src/processes/Processes.Library/ManualProcessStepDataExtensions.cs +++ b/src/processes/Processes.Library/ManualProcessStepDataExtensions.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/processes/Processes.ProcessIdentity/ProcessIdentityDataBuilder.cs b/src/processes/Processes.ProcessIdentity/ProcessIdentityDataBuilder.cs index 707f7391b0..ddeab6ede0 100644 --- a/src/processes/Processes.ProcessIdentity/ProcessIdentityDataBuilder.cs +++ b/src/processes/Processes.ProcessIdentity/ProcessIdentityDataBuilder.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using Org.Eclipse.TractusX.Portal.Backend.Processes.ProcessIdentity.DependencyInjection; diff --git a/src/processes/Processes.ProcessIdentity/ProcessIdentityDataDetermination.cs b/src/processes/Processes.ProcessIdentity/ProcessIdentityDataDetermination.cs index 5fa0e06eb4..cc04203db4 100644 --- a/src/processes/Processes.ProcessIdentity/ProcessIdentityDataDetermination.cs +++ b/src/processes/Processes.ProcessIdentity/ProcessIdentityDataDetermination.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/processes/Processes.Worker.Library/IProcessTypeExecutor.cs b/src/processes/Processes.Worker.Library/IProcessTypeExecutor.cs index 9e9c8b1771..2b6790985f 100644 --- a/src/processes/Processes.Worker.Library/IProcessTypeExecutor.cs +++ b/src/processes/Processes.Worker.Library/IProcessTypeExecutor.cs @@ -18,6 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; namespace Org.Eclipse.TractusX.Portal.Backend.Processes.Worker.Library; diff --git a/src/processes/Processes.Worker.Library/ProcessExecutionService.cs b/src/processes/Processes.Worker.Library/ProcessExecutionService.cs index d83c80ea2b..ef54029bf6 100644 --- a/src/processes/Processes.Worker.Library/ProcessExecutionService.cs +++ b/src/processes/Processes.Worker.Library/ProcessExecutionService.cs @@ -23,7 +23,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; using Org.Eclipse.TractusX.Portal.Backend.Framework.DBAccess; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.Processes.ProcessIdentity; diff --git a/src/processes/Processes.Worker.Library/ProcessExecutor.cs b/src/processes/Processes.Worker.Library/ProcessExecutor.cs index 34b221c958..99aba8dae7 100644 --- a/src/processes/Processes.Worker.Library/ProcessExecutor.cs +++ b/src/processes/Processes.Worker.Library/ProcessExecutor.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Logging; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj index ee76ab830c..97d7cc8e28 100644 --- a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj +++ b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj @@ -29,7 +29,7 @@ - + diff --git a/src/processes/Processes.Worker/Processes.Worker.csproj b/src/processes/Processes.Worker/Processes.Worker.csproj index 9328554dee..0fcf7a5113 100644 --- a/src/processes/Processes.Worker/Processes.Worker.csproj +++ b/src/processes/Processes.Worker/Processes.Worker.csproj @@ -40,7 +40,7 @@ - + diff --git a/src/provisioning/Provisioning.Library/ErrorHandling/ProvisioningServiceErrorMessageContainer.cs b/src/provisioning/Provisioning.Library/ErrorHandling/ProvisioningServiceErrorMessageContainer.cs index aeee340dc7..135a14e4bd 100644 --- a/src/provisioning/Provisioning.Library/ErrorHandling/ProvisioningServiceErrorMessageContainer.cs +++ b/src/provisioning/Provisioning.Library/ErrorHandling/ProvisioningServiceErrorMessageContainer.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using System.Collections.Immutable; namespace Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library.ErrorHandling; diff --git a/src/provisioning/Provisioning.Library/Extensions/IdentityProviderManager.cs b/src/provisioning/Provisioning.Library/Extensions/IdentityProviderManager.cs index 0d3b8a36c0..1c45a79ac4 100644 --- a/src/provisioning/Provisioning.Library/Extensions/IdentityProviderManager.cs +++ b/src/provisioning/Provisioning.Library/Extensions/IdentityProviderManager.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Flurl; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.IdentityProviders; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.OpenIDConfiguration; using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library.Enums; diff --git a/src/provisioning/Provisioning.Library/Extensions/IdentityProviderSettings.cs b/src/provisioning/Provisioning.Library/Extensions/IdentityProviderSettings.cs index 541eb9bf4e..1900bbfb50 100644 --- a/src/provisioning/Provisioning.Library/Extensions/IdentityProviderSettings.cs +++ b/src/provisioning/Provisioning.Library/Extensions/IdentityProviderSettings.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.IdentityProviders; namespace Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library; diff --git a/src/provisioning/Provisioning.Library/Extensions/ProtocolMapperSettings.cs b/src/provisioning/Provisioning.Library/Extensions/ProtocolMapperSettings.cs index c59ca66a03..2c71fd848c 100644 --- a/src/provisioning/Provisioning.Library/Extensions/ProtocolMapperSettings.cs +++ b/src/provisioning/Provisioning.Library/Extensions/ProtocolMapperSettings.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.ProtocolMappers; namespace Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library; diff --git a/src/provisioning/Provisioning.Library/Extensions/RoleManager.cs b/src/provisioning/Provisioning.Library/Extensions/RoleManager.cs index 7008a24507..be8b54bef4 100644 --- a/src/provisioning/Provisioning.Library/Extensions/RoleManager.cs +++ b/src/provisioning/Provisioning.Library/Extensions/RoleManager.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.Roles; diff --git a/src/provisioning/Provisioning.Library/Extensions/UserManager.cs b/src/provisioning/Provisioning.Library/Extensions/UserManager.cs index ce077994dc..d3c5dee7ea 100644 --- a/src/provisioning/Provisioning.Library/Extensions/UserManager.cs +++ b/src/provisioning/Provisioning.Library/Extensions/UserManager.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Flurl.Http; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.Users; using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library.ErrorHandling; diff --git a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj index be131c9bfc..7226fdce6c 100644 --- a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj +++ b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj @@ -38,9 +38,9 @@ - + - + diff --git a/src/provisioning/Provisioning.Library/ProvisioningSettings.cs b/src/provisioning/Provisioning.Library/ProvisioningSettings.cs index 4c460c8f02..48cb445269 100644 --- a/src/provisioning/Provisioning.Library/ProvisioningSettings.cs +++ b/src/provisioning/Provisioning.Library/ProvisioningSettings.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.DependencyInjection; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; namespace Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library; diff --git a/src/provisioning/Provisioning.Library/Service/ServiceAccountCreation.cs b/src/provisioning/Provisioning.Library/Service/ServiceAccountCreation.cs index b26c628dee..ec61696fc3 100644 --- a/src/provisioning/Provisioning.Library/Service/ServiceAccountCreation.cs +++ b/src/provisioning/Provisioning.Library/Service/ServiceAccountCreation.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/provisioning/Provisioning.Library/Service/UserProvisioningService.cs b/src/provisioning/Provisioning.Library/Service/UserProvisioningService.cs index 66ca5f29d5..392b039ef2 100644 --- a/src/provisioning/Provisioning.Library/Service/UserProvisioningService.cs +++ b/src/provisioning/Provisioning.Library/Service/UserProvisioningService.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj index eb6e14d1ef..78219c64bf 100644 --- a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj +++ b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj @@ -45,8 +45,8 @@ - - + + diff --git a/src/registration/ApplicationActivation.Library/ApplicationActivationService.cs b/src/registration/ApplicationActivation.Library/ApplicationActivationService.cs index 4d91d3db15..cf21821206 100644 --- a/src/registration/ApplicationActivation.Library/ApplicationActivationService.cs +++ b/src/registration/ApplicationActivation.Library/ApplicationActivationService.cs @@ -23,7 +23,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.Async; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; diff --git a/src/registration/Registration.Common/Registration.Common.csproj b/src/registration/Registration.Common/Registration.Common.csproj index 7de6685682..a7f2ac749d 100644 --- a/src/registration/Registration.Common/Registration.Common.csproj +++ b/src/registration/Registration.Common/Registration.Common.csproj @@ -27,8 +27,8 @@ - - + + diff --git a/src/registration/Registration.Common/RegistrationValidation.cs b/src/registration/Registration.Common/RegistrationValidation.cs index 2fe2924d9a..efdaa890ee 100644 --- a/src/registration/Registration.Common/RegistrationValidation.cs +++ b/src/registration/Registration.Common/RegistrationValidation.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using System.Text.RegularExpressions; diff --git a/src/registration/Registration.Service/BusinessLogic/NetworkBusinessLogic.cs b/src/registration/Registration.Service/BusinessLogic/NetworkBusinessLogic.cs index baba881d91..84674fa5e4 100644 --- a/src/registration/Registration.Service/BusinessLogic/NetworkBusinessLogic.cs +++ b/src/registration/Registration.Service/BusinessLogic/NetworkBusinessLogic.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Linq; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/src/registration/Registration.Service/BusinessLogic/RegistrationBusinessLogic.cs b/src/registration/Registration.Service/BusinessLogic/RegistrationBusinessLogic.cs index c9f0736fbc..b043825bb2 100644 --- a/src/registration/Registration.Service/BusinessLogic/RegistrationBusinessLogic.cs +++ b/src/registration/Registration.Service/BusinessLogic/RegistrationBusinessLogic.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library; using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Framework.Web; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; diff --git a/src/registration/Registration.Service/Controllers/NetworkController.cs b/src/registration/Registration.Service/Controllers/NetworkController.cs index 832cf81c75..1cd3df32bc 100644 --- a/src/registration/Registration.Service/Controllers/NetworkController.cs +++ b/src/registration/Registration.Service/Controllers/NetworkController.cs @@ -20,10 +20,10 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.Registration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Registration.Service.Model; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity; namespace Org.Eclipse.TractusX.Portal.Backend.Registration.Service.Controllers; diff --git a/src/registration/Registration.Service/Controllers/RegistrationController.cs b/src/registration/Registration.Service/Controllers/RegistrationController.cs index 67fbe0d83e..b94c892071 100644 --- a/src/registration/Registration.Service/Controllers/RegistrationController.cs +++ b/src/registration/Registration.Service/Controllers/RegistrationController.cs @@ -21,14 +21,14 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Mvc; using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Authentication; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Registration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Registration.Service.Model; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity; using System.Net; namespace Org.Eclipse.TractusX.Portal.Backend.Registration.Service.Controllers diff --git a/src/registration/Registration.Service/Program.cs b/src/registration/Registration.Service/Program.cs index 892f24713e..a2f88ffe03 100644 --- a/src/registration/Registration.Service/Program.cs +++ b/src/registration/Registration.Service/Program.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.DependencyInjection; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.Processes.ApplicationChecklist.Config.DependencyInjection; diff --git a/src/web/Web.Identity/ClaimsIdentityDataBuilder.cs b/src/web/Web.Identity/ClaimsIdentityDataBuilder.cs index f2a4b5a670..41dc737690 100644 --- a/src/web/Web.Identity/ClaimsIdentityDataBuilder.cs +++ b/src/web/Web.Identity/ClaimsIdentityDataBuilder.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; namespace Org.Eclipse.TractusX.Portal.Backend.Web.Identity; diff --git a/src/web/Web.Identity/MandatoryIdentityClaimHandler.cs b/src/web/Web.Identity/MandatoryIdentityClaimHandler.cs index 7288589673..f2347bd41e 100644 --- a/src/web/Web.Identity/MandatoryIdentityClaimHandler.cs +++ b/src/web/Web.Identity/MandatoryIdentityClaimHandler.cs @@ -19,7 +19,7 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/src/web/Web.Identity/Web.Identity.csproj b/src/web/Web.Identity/Web.Identity.csproj index 38e351eaf7..a09167c3c3 100644 --- a/src/web/Web.Identity/Web.Identity.csproj +++ b/src/web/Web.Identity/Web.Identity.csproj @@ -27,11 +27,12 @@ + - + diff --git a/src/web/Web.Initialization/Web.Initialization.csproj b/src/web/Web.Initialization/Web.Initialization.csproj index 0e02eacf2e..f21cdd5113 100644 --- a/src/web/Web.Initialization/Web.Initialization.csproj +++ b/src/web/Web.Initialization/Web.Initialization.csproj @@ -27,6 +27,7 @@ + @@ -34,7 +35,7 @@ - + diff --git a/src/web/Web.Initialization/WebAppHelper.cs b/src/web/Web.Initialization/WebAppHelper.cs index 3c95554d1b..f70541ff2e 100644 --- a/src/web/Web.Initialization/WebAppHelper.cs +++ b/src/web/Web.Initialization/WebAppHelper.cs @@ -68,6 +68,5 @@ public static void BuildAndRunWebApplication(string[] args, string pat } FlurlErrorHandler.ConfigureErrorHandler(app.Services.GetRequiredService>(), environment.IsDevelopment()); - }, - null); + }); } diff --git a/src/web/Web.PublicInfos/OpenInformationController.cs b/src/web/Web.PublicInfos/OpenInformationController.cs index 0427bcef39..47e2cd6825 100644 --- a/src/web/Web.PublicInfos/OpenInformationController.cs +++ b/src/web/Web.PublicInfos/OpenInformationController.cs @@ -21,7 +21,7 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Http; using Microsoft.AspNetCore.Mvc; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity; namespace Org.Eclipse.TractusX.Portal.Backend.Web.PublicInfos; diff --git a/src/web/Web.PublicInfos/PublicInformationBusinessLogic.cs b/src/web/Web.PublicInfos/PublicInformationBusinessLogic.cs index 881e9b6a0c..740a3f9109 100644 --- a/src/web/Web.PublicInfos/PublicInformationBusinessLogic.cs +++ b/src/web/Web.PublicInfos/PublicInformationBusinessLogic.cs @@ -21,7 +21,7 @@ using Microsoft.AspNetCore.Mvc.ActionConstraints; using Microsoft.AspNetCore.Mvc.Controllers; using Microsoft.AspNetCore.Mvc.Infrastructure; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Identities; diff --git a/src/web/Web.PublicInfos/Web.PublicInfos.csproj b/src/web/Web.PublicInfos/Web.PublicInfos.csproj index 49a7a10245..afebd5fe37 100644 --- a/src/web/Web.PublicInfos/Web.PublicInfos.csproj +++ b/src/web/Web.PublicInfos/Web.PublicInfos.csproj @@ -34,5 +34,6 @@ + diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/CompanyDataBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/CompanyDataBusinessLogicTests.cs index 648aedcd51..521e150b50 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/CompanyDataBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/CompanyDataBusinessLogicTests.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Extensions; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/ConnectorsBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/ConnectorsBusinessLogicTests.cs index 676b8c7abc..033b2ad05a 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/ConnectorsBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/ConnectorsBusinessLogicTests.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/DocumentsBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/DocumentsBusinessLogicTests.cs index 64e1e1e4e3..e40189cfee 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/DocumentsBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/DocumentsBusinessLogicTests.cs @@ -19,7 +19,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/IdentityProviderBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/IdentityProviderBusinessLogicTests.cs index 7c3ab51b52..7c879e3b3b 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/IdentityProviderBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/IdentityProviderBusinessLogicTests.cs @@ -22,7 +22,8 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/InvitationBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/InvitationBusinessLogicTests.cs index 435831b0f7..4347aa6caf 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/InvitationBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/InvitationBusinessLogicTests.cs @@ -21,7 +21,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs index 5b6b20c015..a3cf3ce331 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs @@ -21,7 +21,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs index 448ee136c2..4b1b5ee461 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs @@ -24,7 +24,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationStatusBusinessLogicTest.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationStatusBusinessLogicTest.cs index eca59a7edb..d89b681bf1 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationStatusBusinessLogicTest.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/RegistrationStatusBusinessLogicTest.cs @@ -19,7 +19,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/ServiceAccountBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/ServiceAccountBusinessLogicTests.cs index 23f73bfbce..e8be2613f1 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/ServiceAccountBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/ServiceAccountBusinessLogicTests.cs @@ -21,7 +21,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/SubscriptionConfigurationBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/SubscriptionConfigurationBusinessLogicTests.cs index 4ac7ebca53..51f9f0e471 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/SubscriptionConfigurationBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/SubscriptionConfigurationBusinessLogicTests.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/UserBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/UserBusinessLogicTests.cs index 8c4839452e..d6f76690e1 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/UserBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/UserBusinessLogicTests.cs @@ -21,7 +21,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; diff --git a/tests/administration/Administration.Service.Tests/BusinessLogic/UserUploadBusinessLogicTests.cs b/tests/administration/Administration.Service.Tests/BusinessLogic/UserUploadBusinessLogicTests.cs index b624df8639..79037597a6 100644 --- a/tests/administration/Administration.Service.Tests/BusinessLogic/UserUploadBusinessLogicTests.cs +++ b/tests/administration/Administration.Service.Tests/BusinessLogic/UserUploadBusinessLogicTests.cs @@ -20,7 +20,8 @@ using Microsoft.AspNetCore.Http; using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Administration.Service.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.Framework.IO; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/externalsystems/Bpdm.Library/BPNAccessTest.cs b/tests/externalsystems/Bpdm.Library/BPNAccessTest.cs index 6640e3e9e2..8bf2795cf2 100644 --- a/tests/externalsystems/Bpdm.Library/BPNAccessTest.cs +++ b/tests/externalsystems/Bpdm.Library/BPNAccessTest.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Net; namespace Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Tests; diff --git a/tests/externalsystems/Bpdm.Library/BpdmBusinessLogicTests.cs b/tests/externalsystems/Bpdm.Library/BpdmBusinessLogicTests.cs index 1ddf1ef192..701f66a150 100644 --- a/tests/externalsystems/Bpdm.Library/BpdmBusinessLogicTests.cs +++ b/tests/externalsystems/Bpdm.Library/BpdmBusinessLogicTests.cs @@ -20,7 +20,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs b/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs index 83f0de4758..730b85ec08 100644 --- a/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs +++ b/tests/externalsystems/Bpdm.Library/BpdmServiceTests.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using System.Net; diff --git a/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseBusinessLogicTests.cs b/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseBusinessLogicTests.cs index 3a7ea548d2..6d3053f27c 100644 --- a/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseBusinessLogicTests.cs +++ b/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseBusinessLogicTests.cs @@ -23,7 +23,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs b/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs index 8198fc1184..36c5a7eceb 100644 --- a/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs +++ b/tests/externalsystems/Clearinghouse.Library.Tests/ClearinghouseServiceTests.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.Models; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using System.Net; diff --git a/tests/externalsystems/Custodian.Library.Tests/CustodianBusinessLogicTests.cs b/tests/externalsystems/Custodian.Library.Tests/CustodianBusinessLogicTests.cs index f68d4929a1..edbafc207f 100644 --- a/tests/externalsystems/Custodian.Library.Tests/CustodianBusinessLogicTests.cs +++ b/tests/externalsystems/Custodian.Library.Tests/CustodianBusinessLogicTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs b/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs index 10134a9fe8..409e27150c 100644 --- a/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs +++ b/tests/externalsystems/Custodian.Library.Tests/CustodianServiceTests.cs @@ -21,7 +21,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/externalsystems/OfferProvider.Library/BusinessLogic/OfferProviderBusinessLogicTests.cs b/tests/externalsystems/OfferProvider.Library/BusinessLogic/OfferProviderBusinessLogicTests.cs index fe6c592628..c54a749a4f 100644 --- a/tests/externalsystems/OfferProvider.Library/BusinessLogic/OfferProviderBusinessLogicTests.cs +++ b/tests/externalsystems/OfferProvider.Library/BusinessLogic/OfferProviderBusinessLogicTests.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.Models; diff --git a/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs b/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs index 435a5b9a2e..202fe10a21 100644 --- a/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs +++ b/tests/externalsystems/OfferProvider.Library/OfferProviderServiceTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.DependencyInjection; diff --git a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderBusinessLogicTests.cs b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderBusinessLogicTests.cs index 68b41038bf..9891b7d5a5 100644 --- a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderBusinessLogicTests.cs +++ b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderBusinessLogicTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs index b5036cdff4..ae14ff72d7 100644 --- a/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs +++ b/tests/externalsystems/OnboardingServiceProvider.Library.Tests/OnboardingServiceProviderServiceTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library.Models; diff --git a/tests/externalsystems/SdFactory.Library.Tests/SdFactoryBusinessLogicTests.cs b/tests/externalsystems/SdFactory.Library.Tests/SdFactoryBusinessLogicTests.cs index 4d5b67df8e..d570cc092e 100644 --- a/tests/externalsystems/SdFactory.Library.Tests/SdFactoryBusinessLogicTests.cs +++ b/tests/externalsystems/SdFactory.Library.Tests/SdFactoryBusinessLogicTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/tests/externalsystems/SdFactory.Library.Tests/SdFactoryServiceTests.cs b/tests/externalsystems/SdFactory.Library.Tests/SdFactoryServiceTests.cs index 564824956f..26acaad7b6 100644 --- a/tests/externalsystems/SdFactory.Library.Tests/SdFactoryServiceTests.cs +++ b/tests/externalsystems/SdFactory.Library.Tests/SdFactoryServiceTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Framework.Token; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/framework/Framework.ErrorHandling.Web.Tests/GeneralHttpErrorHandlerTests.cs b/tests/framework/Framework.ErrorHandling.Web.Tests/GeneralHttpErrorHandlerTests.cs index e09f763278..bea721b958 100644 --- a/tests/framework/Framework.ErrorHandling.Web.Tests/GeneralHttpErrorHandlerTests.cs +++ b/tests/framework/Framework.ErrorHandling.Web.Tests/GeneralHttpErrorHandlerTests.cs @@ -23,7 +23,7 @@ using FluentAssertions; using Microsoft.AspNetCore.Http; using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using System.Net; using System.Text.Json; diff --git a/tests/framework/Framework.IO.Tests/CsvParserTest.cs b/tests/framework/Framework.IO.Tests/CsvParserTest.cs index 15b805f998..fa4b4dff34 100644 --- a/tests/framework/Framework.IO.Tests/CsvParserTest.cs +++ b/tests/framework/Framework.IO.Tests/CsvParserTest.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Text; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.IO.Tests; diff --git a/tests/framework/Framework.IO.Tests/Framework.IO.Tests.csproj b/tests/framework/Framework.IO.Tests/Framework.IO.Tests.csproj index ba6d185235..72e43adb26 100644 --- a/tests/framework/Framework.IO.Tests/Framework.IO.Tests.csproj +++ b/tests/framework/Framework.IO.Tests/Framework.IO.Tests.csproj @@ -43,7 +43,7 @@ - + diff --git a/tests/framework/Framework.IO.Tests/UrlHelperTests.cs b/tests/framework/Framework.IO.Tests/UrlHelperTests.cs index 64a50c3521..5dd0308a2c 100644 --- a/tests/framework/Framework.IO.Tests/UrlHelperTests.cs +++ b/tests/framework/Framework.IO.Tests/UrlHelperTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.IO.Tests; diff --git a/tests/framework/Framework.Models.Tests/EnumMemberConverterTests.cs b/tests/framework/Framework.Models.Tests/EnumMemberConverterTests.cs index 9667923f68..9f2388abff 100644 --- a/tests/framework/Framework.Models.Tests/EnumMemberConverterTests.cs +++ b/tests/framework/Framework.Models.Tests/EnumMemberConverterTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using System.Runtime.Serialization; using System.Text.Json; using System.Text.Json.Serialization; diff --git a/tests/framework/Framework.Models.Tests/ValidationTests.cs b/tests/framework/Framework.Models.Tests/ValidationTests.cs index 60faef1e38..8573629ed6 100644 --- a/tests/framework/Framework.Models.Tests/ValidationTests.cs +++ b/tests/framework/Framework.Models.Tests/ValidationTests.cs @@ -20,7 +20,7 @@ using Microsoft.Extensions.Configuration; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Validation; using System.Text; diff --git a/tests/framework/Framework.Token.Tests/Framework.Token.Tests.csproj b/tests/framework/Framework.Token.Tests/Framework.Token.Tests.csproj index 5c068c7b67..c273feb0eb 100644 --- a/tests/framework/Framework.Token.Tests/Framework.Token.Tests.csproj +++ b/tests/framework/Framework.Token.Tests/Framework.Token.Tests.csproj @@ -43,6 +43,6 @@ - + diff --git a/tests/framework/Framework.Token.Tests/TokenServiceTests.cs b/tests/framework/Framework.Token.Tests/TokenServiceTests.cs index b77d8a2905..f6e4c847ea 100644 --- a/tests/framework/Framework.Token.Tests/TokenServiceTests.cs +++ b/tests/framework/Framework.Token.Tests/TokenServiceTests.cs @@ -18,7 +18,8 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Service; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.Tests.Shared.Extensions; using System.Net; diff --git a/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs b/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs index 96a1b2a3a4..7da4f3566e 100644 --- a/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs +++ b/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs @@ -52,7 +52,7 @@ public void MapDefaultHealthChecks_AmbiguousPathes_Throws() var app = WebApplication.Create(); - var result = Assert.Throws(() => app.MapDefaultHealthChecks(settings)); + var result = Assert.Throws(() => app.MapDefaultHealthChecks(settings)); result.Message.Should().Be("HealthChecks mapping /foo, /foo contains ambiguous pathes"); } diff --git a/tests/keycloak/Keycloak.Authentication.Tests/KeycloakClaimsTransformationTests.cs b/tests/keycloak/Keycloak.Authentication.Tests/KeycloakClaimsTransformationTests.cs index 4adbdc8faa..196816e5f8 100644 --- a/tests/keycloak/Keycloak.Authentication.Tests/KeycloakClaimsTransformationTests.cs +++ b/tests/keycloak/Keycloak.Authentication.Tests/KeycloakClaimsTransformationTests.cs @@ -19,7 +19,7 @@ using Microsoft.AspNetCore.Authentication.JwtBearer; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; +using Org.Eclipse.TractusX.Portal.Backend.Web.Identity; using System.Security.Claims; namespace Org.Eclipse.TractusX.Portal.Backend.Keycloak.Authentication.Tests; diff --git a/tests/mailing/Mailing.Service.Tests/RoleBaseMailServiceTests.cs b/tests/mailing/Mailing.Service.Tests/RoleBaseMailServiceTests.cs index 820aac241b..686ced3d08 100644 --- a/tests/mailing/Mailing.Service.Tests/RoleBaseMailServiceTests.cs +++ b/tests/mailing/Mailing.Service.Tests/RoleBaseMailServiceTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppChangeBusinessLogicTest.cs b/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppChangeBusinessLogicTest.cs index d668412205..93a342e726 100644 --- a/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppChangeBusinessLogicTest.cs +++ b/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppChangeBusinessLogicTest.cs @@ -24,7 +24,7 @@ using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Library; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; diff --git a/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppReleaseBusinessLogicTest.cs b/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppReleaseBusinessLogicTest.cs index 57724fd89a..c02f77c296 100644 --- a/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppReleaseBusinessLogicTest.cs +++ b/tests/marketplace/Apps.Service.Tests/BusinessLogic/AppReleaseBusinessLogicTest.cs @@ -23,7 +23,7 @@ using FluentAssertions; using Microsoft.Extensions.Options; using Org.Eclipse.TractusX.Portal.Backend.Apps.Service.ViewModels; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; diff --git a/tests/marketplace/Offer.Library.Web.Tests/OfferDocumentServiceTests.cs b/tests/marketplace/Offer.Library.Web.Tests/OfferDocumentServiceTests.cs index a3fe16ec71..43de420e3e 100644 --- a/tests/marketplace/Offer.Library.Web.Tests/OfferDocumentServiceTests.cs +++ b/tests/marketplace/Offer.Library.Web.Tests/OfferDocumentServiceTests.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Web; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/marketplace/Offers.Library.Tests/Service/OfferServiceTests.cs b/tests/marketplace/Offers.Library.Tests/Service/OfferServiceTests.cs index c4e0972356..f4151298f5 100644 --- a/tests/marketplace/Offers.Library.Tests/Service/OfferServiceTests.cs +++ b/tests/marketplace/Offers.Library.Tests/Service/OfferServiceTests.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.Service; diff --git a/tests/marketplace/Offers.Library.Tests/Service/OfferSetupServiceTests.cs b/tests/marketplace/Offers.Library.Tests/Service/OfferSetupServiceTests.cs index f58c6fdc34..6b9ab38312 100644 --- a/tests/marketplace/Offers.Library.Tests/Service/OfferSetupServiceTests.cs +++ b/tests/marketplace/Offers.Library.Tests/Service/OfferSetupServiceTests.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Library; diff --git a/tests/marketplace/Offers.Library.Tests/Service/OfferSubscriptionServiceTests.cs b/tests/marketplace/Offers.Library.Tests/Service/OfferSubscriptionServiceTests.cs index e097c0518c..37e256cb62 100644 --- a/tests/marketplace/Offers.Library.Tests/Service/OfferSubscriptionServiceTests.cs +++ b/tests/marketplace/Offers.Library.Tests/Service/OfferSubscriptionServiceTests.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.Service; diff --git a/tests/marketplace/Offers.Library.Tests/Service/TechnicalUserProfileServiceTests.cs b/tests/marketplace/Offers.Library.Tests/Service/TechnicalUserProfileServiceTests.cs index a8c253f91b..b7a78d539e 100644 --- a/tests/marketplace/Offers.Library.Tests/Service/TechnicalUserProfileServiceTests.cs +++ b/tests/marketplace/Offers.Library.Tests/Service/TechnicalUserProfileServiceTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceBusinessLogicTests.cs b/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceBusinessLogicTests.cs index f78419b8ea..d809270105 100644 --- a/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceBusinessLogicTests.cs +++ b/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceBusinessLogicTests.cs @@ -23,7 +23,7 @@ using FluentAssertions; using Microsoft.Extensions.Logging; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; diff --git a/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceReleaseBusinessLogicTest.cs b/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceReleaseBusinessLogicTest.cs index f65f114a19..3d1e34af4f 100644 --- a/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceReleaseBusinessLogicTest.cs +++ b/tests/marketplace/Services.Service.Tests/BusinessLogic/ServiceReleaseBusinessLogicTest.cs @@ -22,7 +22,7 @@ using FakeItEasy; using FluentAssertions; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Models; diff --git a/tests/notifications/Notifications.Library.Tests/NotificationServiceTests.cs b/tests/notifications/Notifications.Library.Tests/NotificationServiceTests.cs index 568ee5f2b4..f866beebd2 100644 --- a/tests/notifications/Notifications.Library.Tests/NotificationServiceTests.cs +++ b/tests/notifications/Notifications.Library.Tests/NotificationServiceTests.cs @@ -22,7 +22,7 @@ using AutoFixture.AutoFakeItEasy; using FakeItEasy; using FluentAssertions; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/notifications/Notifications.Service.Tests/BusinessLogic/NotificationBusinessLogicTests.cs b/tests/notifications/Notifications.Service.Tests/BusinessLogic/NotificationBusinessLogicTests.cs index 954b349049..53e70eaac4 100644 --- a/tests/notifications/Notifications.Service.Tests/BusinessLogic/NotificationBusinessLogicTests.cs +++ b/tests/notifications/Notifications.Service.Tests/BusinessLogic/NotificationBusinessLogicTests.cs @@ -22,7 +22,7 @@ using FakeItEasy; using FluentAssertions; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Service.Models; diff --git a/tests/portalbackend/PortalBackend.DBAccess.Tests/ContentTypeMapperExtensionsTests.cs b/tests/portalbackend/PortalBackend.DBAccess.Tests/ContentTypeMapperExtensionsTests.cs index 8ec742c9cc..782156e12f 100644 --- a/tests/portalbackend/PortalBackend.DBAccess.Tests/ContentTypeMapperExtensionsTests.cs +++ b/tests/portalbackend/PortalBackend.DBAccess.Tests/ContentTypeMapperExtensionsTests.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Extensions; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj index 3cd6f7f97e..c0e432d395 100644 --- a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj +++ b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj @@ -34,7 +34,7 @@ - + diff --git a/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistHandlerServiceTests.cs b/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistHandlerServiceTests.cs index 5f7790a8ae..b3ac1a8b29 100644 --- a/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistHandlerServiceTests.cs +++ b/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistHandlerServiceTests.cs @@ -22,7 +22,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Clearinghouse.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library.BusinessLogic; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; using Org.Eclipse.TractusX.Portal.Backend.Processes.ApplicationChecklist.Library; using Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library.BusinessLogic; diff --git a/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistProcessTypeExecutorTests.cs b/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistProcessTypeExecutorTests.cs index 87647e7db6..39e117ef0a 100644 --- a/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistProcessTypeExecutorTests.cs +++ b/tests/processes/ApplicationChecklist.Executor.Tests/ApplicationChecklistProcessTypeExecutorTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/tests/processes/ApplicationChecklist.Library.Tests/ApplicationChecklistServiceTests.cs b/tests/processes/ApplicationChecklist.Library.Tests/ApplicationChecklistServiceTests.cs index 298e97b665..f1c8fb6a9b 100644 --- a/tests/processes/ApplicationChecklist.Library.Tests/ApplicationChecklistServiceTests.cs +++ b/tests/processes/ApplicationChecklist.Library.Tests/ApplicationChecklistServiceTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/processes/NetworkRegistration.Executor.Tests/NetworkRegistrationProcessTypeExecutorTests.cs b/tests/processes/NetworkRegistration.Executor.Tests/NetworkRegistrationProcessTypeExecutorTests.cs index 41a96c564e..fc5ecb1636 100644 --- a/tests/processes/NetworkRegistration.Executor.Tests/NetworkRegistrationProcessTypeExecutorTests.cs +++ b/tests/processes/NetworkRegistration.Executor.Tests/NetworkRegistrationProcessTypeExecutorTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationHandlerTests.cs b/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationHandlerTests.cs index 8db7ed85df..99f3314b53 100644 --- a/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationHandlerTests.cs +++ b/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationHandlerTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; diff --git a/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationProcessHelperTests.cs b/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationProcessHelperTests.cs index 26a925b55f..e05b9cd74c 100644 --- a/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationProcessHelperTests.cs +++ b/tests/processes/NetworkRegistration.Library.Tests/NetworkRegistrationProcessHelperTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/processes/OfferSubscription.Executor.Tests/OfferSubscriptionProcessTypeExecutorTests.cs b/tests/processes/OfferSubscription.Executor.Tests/OfferSubscriptionProcessTypeExecutorTests.cs index 74c68f74a7..8bccc15a31 100644 --- a/tests/processes/OfferSubscription.Executor.Tests/OfferSubscriptionProcessTypeExecutorTests.cs +++ b/tests/processes/OfferSubscription.Executor.Tests/OfferSubscriptionProcessTypeExecutorTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library.BusinessLogic; using Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Service; diff --git a/tests/processes/OfferSubscription.Library.Tests/OfferSubscriptionProcessServiceTests.cs b/tests/processes/OfferSubscription.Library.Tests/OfferSubscriptionProcessServiceTests.cs index 4aafc872ec..d5cf7bdfdc 100644 --- a/tests/processes/OfferSubscription.Library.Tests/OfferSubscriptionProcessServiceTests.cs +++ b/tests/processes/OfferSubscription.Library.Tests/OfferSubscriptionProcessServiceTests.cs @@ -18,7 +18,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/processes/Processes.Library.Tests/ManualProcessDataExtensionsTests.cs b/tests/processes/Processes.Library.Tests/ManualProcessDataExtensionsTests.cs index 867c70dde6..20bbcef940 100644 --- a/tests/processes/Processes.Library.Tests/ManualProcessDataExtensionsTests.cs +++ b/tests/processes/Processes.Library.Tests/ManualProcessDataExtensionsTests.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/processes/Processes.Worker.Library.Tests/ProcessExecutorTests.cs b/tests/processes/Processes.Worker.Library.Tests/ProcessExecutorTests.cs index 522b035642..f159bc2dd7 100644 --- a/tests/processes/Processes.Worker.Library.Tests/ProcessExecutorTests.cs +++ b/tests/processes/Processes.Worker.Library.Tests/ProcessExecutorTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Entities; diff --git a/tests/provisioning/Provisioning.Library.Tests/Extensions/RoleManagerTests.cs b/tests/provisioning/Provisioning.Library.Tests/Extensions/RoleManagerTests.cs index 459f03295b..88a9079e7e 100644 --- a/tests/provisioning/Provisioning.Library.Tests/Extensions/RoleManagerTests.cs +++ b/tests/provisioning/Provisioning.Library.Tests/Extensions/RoleManagerTests.cs @@ -20,7 +20,7 @@ using Flurl.Http.Testing; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.Clients; diff --git a/tests/provisioning/Provisioning.Library.Tests/Extensions/ServiceAccountCreationTests.cs b/tests/provisioning/Provisioning.Library.Tests/Extensions/ServiceAccountCreationTests.cs index 195f91e48a..d89e8895bc 100644 --- a/tests/provisioning/Provisioning.Library.Tests/Extensions/ServiceAccountCreationTests.cs +++ b/tests/provisioning/Provisioning.Library.Tests/Extensions/ServiceAccountCreationTests.cs @@ -18,7 +18,7 @@ ********************************************************************************/ using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; diff --git a/tests/provisioning/Provisioning.Library.Tests/UserManagerTests.cs b/tests/provisioning/Provisioning.Library.Tests/UserManagerTests.cs index 60af9a9197..f198f509f6 100644 --- a/tests/provisioning/Provisioning.Library.Tests/UserManagerTests.cs +++ b/tests/provisioning/Provisioning.Library.Tests/UserManagerTests.cs @@ -20,7 +20,7 @@ using Flurl.Http; using Flurl.Http.Testing; using Microsoft.Extensions.Options; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library; using Org.Eclipse.TractusX.Portal.Backend.Keycloak.Library.Models.Clients; diff --git a/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceAuxiliaryMethodsTests.cs b/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceAuxiliaryMethodsTests.cs index bb581d7625..02eb5b7307 100644 --- a/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceAuxiliaryMethodsTests.cs +++ b/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceAuxiliaryMethodsTests.cs @@ -19,7 +19,7 @@ ********************************************************************************/ using AutoFixture.Dsl; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities.Enums; diff --git a/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceCreateUsersTests.cs b/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceCreateUsersTests.cs index 8a5518ce4b..44e85d495c 100644 --- a/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceCreateUsersTests.cs +++ b/tests/provisioning/Provisioning.Library.Tests/UserProvisioningServiceCreateUsersTests.cs @@ -17,7 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/registration/ApplicationActivation.Library.Tests/ApplicationActivationTests.cs b/tests/registration/ApplicationActivation.Library.Tests/ApplicationActivationTests.cs index 85259f7249..5a115ada2d 100644 --- a/tests/registration/ApplicationActivation.Library.Tests/ApplicationActivationTests.cs +++ b/tests/registration/ApplicationActivation.Library.Tests/ApplicationActivationTests.cs @@ -21,7 +21,7 @@ using Org.Eclipse.TractusX.Portal.Backend.ApplicationActivation.Library.DependencyInjection; using Org.Eclipse.TractusX.Portal.Backend.Custodian.Library; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.Notifications.Library; diff --git a/tests/registration/Registration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs b/tests/registration/Registration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs index 1a0c816c83..c9d70b1f6f 100644 --- a/tests/registration/Registration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs +++ b/tests/registration/Registration.Service.Tests/BusinessLogic/NetworkBusinessLogicTests.cs @@ -21,7 +21,7 @@ using AutoFixture.AutoFakeItEasy; using FakeItEasy; using FluentAssertions; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Models; diff --git a/tests/registration/Registration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs b/tests/registration/Registration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs index 5af9f0c3d7..9191547940 100644 --- a/tests/registration/Registration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs +++ b/tests/registration/Registration.Service.Tests/BusinessLogic/RegistrationBusinessLogicTest.cs @@ -26,7 +26,7 @@ using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library; using Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library.Models; using Org.Eclipse.TractusX.Portal.Backend.Framework.DateTimeProvider; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Models.Configuration; using Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; diff --git a/tests/web/Web.Identity.Tests/MandatoryIdentityClaimHandlerTests.cs b/tests/web/Web.Identity.Tests/MandatoryIdentityClaimHandlerTests.cs index 92bb28df65..20d099acc1 100644 --- a/tests/web/Web.Identity.Tests/MandatoryIdentityClaimHandlerTests.cs +++ b/tests/web/Web.Identity.Tests/MandatoryIdentityClaimHandlerTests.cs @@ -19,7 +19,7 @@ using Microsoft.AspNetCore.Authorization; using Microsoft.Extensions.Logging; -using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Library; +using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; using Org.Eclipse.TractusX.Portal.Backend.Framework.Tests.Shared; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess; using Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Repositories; From aa189a91e375f202c7d9a6a6b77dbe3efe396665 Mon Sep 17 00:00:00 2001 From: Norbert Truchsess Date: Thu, 1 Feb 2024 22:24:50 +0100 Subject: [PATCH 29/37] cleanup --- src/framework/Framework.IO/UrlHelper.cs | 5 ++--- .../Framework.Web/StartupServiceWebApplicationExtensions.cs | 1 - 2 files changed, 2 insertions(+), 4 deletions(-) diff --git a/src/framework/Framework.IO/UrlHelper.cs b/src/framework/Framework.IO/UrlHelper.cs index f7a691f55b..5309de783c 100644 --- a/src/framework/Framework.IO/UrlHelper.cs +++ b/src/framework/Framework.IO/UrlHelper.cs @@ -19,12 +19,11 @@ ********************************************************************************/ using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling; - -namespace Org.Eclipse.TractusX.Portal.Backend.Framework.IO; - using System.Collections.Immutable; using System.Web; +namespace Org.Eclipse.TractusX.Portal.Backend.Framework.IO; + public static class UrlHelper { private static readonly IEnumerable ValidUriSchemes = ImmutableArray.Create("http", "https"); diff --git a/src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs b/src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs index c239fe840f..30558fb412 100644 --- a/src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs +++ b/src/framework/Framework.Web/StartupServiceWebApplicationExtensions.cs @@ -20,7 +20,6 @@ using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.Configuration; -using Microsoft.Extensions.Hosting; using Org.Eclipse.TractusX.Portal.Backend.Framework.Cors; using Org.Eclipse.TractusX.Portal.Backend.Framework.ErrorHandling.Web; using Serilog; From e9b5fcd5b42ebe06f8fcac4255e583aac6afcb07 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Fri, 2 Feb 2024 08:58:39 +0100 Subject: [PATCH 30/37] feat(nuget): adjust file headers Refs: CPLP-3400 --- .../Administration.Service.csproj | 178 +++++++++--------- .../Bpdm.Library/Bpdm.Library.csproj | 82 ++++---- .../Custodian.Library.csproj | 82 ++++---- .../OfferProvider.Library.csproj | 78 ++++---- .../OnboardingServiceProvider.Library.csproj | 76 ++++---- .../SdFactory.Library.csproj | 80 ++++---- .../Directory.Build.props | 5 +- .../Framework.Web/StartupServiceExtensions.cs | 6 +- .../WebApplicationBuildRunner.cs | 7 +- .../Keycloak.ErrorHandling.csproj | 76 ++++---- .../Keycloak.Factory/Keycloak.Factory.csproj | 80 ++++---- .../Keycloak.Seeding/Keycloak.Seeding.csproj | 142 +++++++------- .../Mailing.SendMail/Mailing.SendMail.csproj | 80 ++++---- .../Mailing.Template/Mailing.Template.csproj | 94 ++++----- .../Maintenance.App/Maintenance.App.csproj | 148 +++++++-------- .../Offers.Library.Web.csproj | 90 ++++----- .../Offers.Library/Offers.Library.csproj | 94 ++++----- .../PortalBackend.DBAccess.csproj | 90 ++++----- .../PortalBackend.Migrations.csproj | 4 +- .../PortalBackend.PortalEntities.csproj | 98 +++++----- .../Processes.Worker.Library.csproj | 80 ++++---- .../Processes.Worker/Processes.Worker.csproj | 158 ++++++++-------- .../Provisioning.Library.csproj | 94 ++++----- .../ProvisioningDbContextModelSnapshot.cs | 2 +- .../Provisioning.Migrations.csproj | 160 ++++++++-------- .../Registration.Common.csproj | 74 ++++---- .../Web.Initialization.csproj | 82 ++++---- src/web/Web.Initialization/WebAppHelper.cs | 7 +- .../HealthCheckExtensionsTests.cs | 1 - .../PortalBackend.DBAccess.Tests.csproj | 116 ++++++------ 30 files changed, 1180 insertions(+), 1184 deletions(-) diff --git a/src/administration/Administration.Service/Administration.Service.csproj b/src/administration/Administration.Service/Administration.Service.csproj index eb75c37016..d3f4de4608 100644 --- a/src/administration/Administration.Service/Administration.Service.csproj +++ b/src/administration/Administration.Service/Administration.Service.csproj @@ -1,89 +1,89 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Administration.Service - Org.Eclipse.TractusX.Portal.Backend.Administration.Service - net7.0 - enable - enable - ad1c79a3-a042-4d59-8924-475f8ff4c37a - Linux - ..\..\.. - True - CS1591 - - - - - all - runtime; build; native; contentfiles; analyzers; buildtransitive - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - PreserveNewest - - - PreserveNewest - - - PreserveNewest - - - - - - Program.cs - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Administration.Service + Org.Eclipse.TractusX.Portal.Backend.Administration.Service + net7.0 + enable + enable + ad1c79a3-a042-4d59-8924-475f8ff4c37a + Linux + ..\..\.. + True + CS1591 + + + + + all + runtime; build; native; contentfiles; analyzers; buildtransitive + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + PreserveNewest + + + PreserveNewest + + + PreserveNewest + + + + + + Program.cs + + + + diff --git a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj index 0a0e8c35e1..7300ef54c7 100644 --- a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj +++ b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj @@ -1,41 +1,41 @@ - - - - - - net7.0 - enable - enable - Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library - Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library - - - - - - - - - - - - - + + + + + + net7.0 + enable + enable + Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library + Org.Eclipse.TractusX.Portal.Backend.Bpdm.Library + + + + + + + + + + + + + diff --git a/src/externalsystems/Custodian.Library/Custodian.Library.csproj b/src/externalsystems/Custodian.Library/Custodian.Library.csproj index 181258765b..4eea84762f 100644 --- a/src/externalsystems/Custodian.Library/Custodian.Library.csproj +++ b/src/externalsystems/Custodian.Library/Custodian.Library.csproj @@ -1,41 +1,41 @@ - - - - - - net7.0 - enable - enable - Org.Eclipse.TractusX.Portal.Backend.Custodian.Library - Org.Eclipse.TractusX.Portal.Backend.Custodian.Library - - - - - - - - - - - - - - + + + + + + net7.0 + enable + enable + Org.Eclipse.TractusX.Portal.Backend.Custodian.Library + Org.Eclipse.TractusX.Portal.Backend.Custodian.Library + + + + + + + + + + + + + + diff --git a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj index e1265f36c8..57d094e6ed 100644 --- a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj +++ b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj @@ -1,39 +1,39 @@ - - - - - - net7.0 - enable - enable - Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library - Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library - - - - - - - - - - - + + + + + + net7.0 + enable + enable + Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library + Org.Eclipse.TractusX.Portal.Backend.OfferProvider.Library + + + + + + + + + + + diff --git a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj index 576eadc301..fc83de678a 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj +++ b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj @@ -1,38 +1,38 @@ - - - - - - net7.0 - enable - enable - Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library - Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library - - - - - - - - - - + + + + + + net7.0 + enable + enable + Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library + Org.Eclipse.TractusX.Portal.Backend.OnboardingServiceProvider.Library + + + + + + + + + + diff --git a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj index b64a433a33..7b705911ba 100644 --- a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj +++ b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj @@ -1,40 +1,40 @@ - - - - - - net7.0 - enable - enable - Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library - Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library - - - - - - - - - - - - + + + + + + net7.0 + enable + enable + Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library + Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library + + + + + + + + + + + + diff --git a/src/framework/Framework.DependencyInjection/Directory.Build.props b/src/framework/Framework.DependencyInjection/Directory.Build.props index 3baa0ca7b4..e87392a1cb 100644 --- a/src/framework/Framework.DependencyInjection/Directory.Build.props +++ b/src/framework/Framework.DependencyInjection/Directory.Build.props @@ -1,6 +1,5 @@ - - - - - Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling - Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling - net7.0 - enable - enable - - - - - - - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling + Org.Eclipse.TractusX.Portal.Backend.Keycloak.ErrorHandling + net7.0 + enable + enable + + + + + + + + + + diff --git a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj index 732c99c16b..d3022020df 100644 --- a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj +++ b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj @@ -1,40 +1,40 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory - net7.0 - enable - enable - - - - - - - - - - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Keycloak.Factory + net7.0 + enable + enable + + + + + + + + + + + + + diff --git a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj index 068958c9cf..6865b44300 100644 --- a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj +++ b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj @@ -1,71 +1,71 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Keycloak.Seeding - Org.Eclipse.TractusX.Portal.Backend.Keycloak.Seeding - net7.0 - enable - enable - b9d59db4-40b8-4722-8263-a61a1ef3155c - Linux - ..\..\.. - True - CS1591 - Exe - - - - - - - - - - - - - - - - - - - - - - Always - - - - - - PreserveNewest - - - PreserveNewest - - - PreserveNewest - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Keycloak.Seeding + Org.Eclipse.TractusX.Portal.Backend.Keycloak.Seeding + net7.0 + enable + enable + b9d59db4-40b8-4722-8263-a61a1ef3155c + Linux + ..\..\.. + True + CS1591 + Exe + + + + + + + + + + + + + + + + + + + + + + Always + + + + + + PreserveNewest + + + PreserveNewest + + + PreserveNewest + + + + diff --git a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj index fd6bb1a0dd..bf35b32465 100644 --- a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj +++ b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj @@ -1,40 +1,40 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail - net7.0 - enable - enable - - - - - - - - - - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Mailing.SendMail + net7.0 + enable + enable + + + + + + + + + + + + + diff --git a/src/mailing/Mailing.Template/Mailing.Template.csproj b/src/mailing/Mailing.Template/Mailing.Template.csproj index cf41e333e9..2151bd2699 100644 --- a/src/mailing/Mailing.Template/Mailing.Template.csproj +++ b/src/mailing/Mailing.Template/Mailing.Template.csproj @@ -1,47 +1,47 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Mailing.Template - net7.0 - enable - enable - - - - - - - - - - - - - - - - EmailTemplates/**/* - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Mailing.Template + net7.0 + enable + enable + + + + + + + + + + + + + + + + EmailTemplates/**/* + + + + diff --git a/src/maintenance/Maintenance.App/Maintenance.App.csproj b/src/maintenance/Maintenance.App/Maintenance.App.csproj index c973d117f3..fa5b89a0a4 100644 --- a/src/maintenance/Maintenance.App/Maintenance.App.csproj +++ b/src/maintenance/Maintenance.App/Maintenance.App.csproj @@ -1,74 +1,74 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Maintenance.App - Org.Eclipse.TractusX.Portal.Backend.Maintenance.App - net7.0 - enable - enable - 032003D5-FBCF-48CE-AE7C-F8F5F43DCCC1 - Linux - ..\..\.. - True - - - - - all - runtime; build; native; contentfiles; analyzers; buildtransitive - - - - - - - - - - - - - - - - - - - - PreserveNewest - - - PreserveNewest - - - PreserveNewest - - - - - - Program.cs - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Maintenance.App + Org.Eclipse.TractusX.Portal.Backend.Maintenance.App + net7.0 + enable + enable + 032003D5-FBCF-48CE-AE7C-F8F5F43DCCC1 + Linux + ..\..\.. + True + + + + + all + runtime; build; native; contentfiles; analyzers; buildtransitive + + + + + + + + + + + + + + + + + + + + PreserveNewest + + + PreserveNewest + + + PreserveNewest + + + + + + Program.cs + + + + diff --git a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj index 42c3c57530..428c2a79d6 100644 --- a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj +++ b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj @@ -1,45 +1,45 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Web - Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Web - net7.0 - enable - enable - - - - - - - - - - - - - - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Web + Org.Eclipse.TractusX.Portal.Backend.Offers.Library.Web + net7.0 + enable + enable + + + + + + + + + + + + + + + + + diff --git a/src/marketplace/Offers.Library/Offers.Library.csproj b/src/marketplace/Offers.Library/Offers.Library.csproj index b90af4a126..2d33693b17 100644 --- a/src/marketplace/Offers.Library/Offers.Library.csproj +++ b/src/marketplace/Offers.Library/Offers.Library.csproj @@ -1,47 +1,47 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Offers.Library - Org.Eclipse.TractusX.Portal.Backend.Offers.Library - net7.0 - enable - enable - - - - - - - - - - - - - - - - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Offers.Library + Org.Eclipse.TractusX.Portal.Backend.Offers.Library + net7.0 + enable + enable + + + + + + + + + + + + + + + + + + + diff --git a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj index 55c3ea79ca..5c447b148a 100644 --- a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj +++ b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj @@ -1,45 +1,45 @@ - - - - - Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess - Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess - net7.0 - enable - enable - - - - - - - - - - - - - - - - - - + + + + + Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess + Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess + net7.0 + enable + enable + + + + + + + + + + + + + + + + + + diff --git a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj index a8c518f032..586f7c69e6 100644 --- a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj +++ b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj @@ -40,8 +40,8 @@ - - + + diff --git a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj index 87075912c7..6ff23d209b 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj +++ b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj @@ -1,49 +1,49 @@ - - - - - Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities - Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities - net7.0 - enable - enable - - - - - - runtime; build; native; contentfiles; analyzers; buildtransitive - all - - - - - - - - - - **/PortalDbContext.cs - **/AuditEntities/*.cs - - - - + + + + + Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities + Org.Eclipse.TractusX.Portal.Backend.PortalBackend.PortalEntities + net7.0 + enable + enable + + + + + + runtime; build; native; contentfiles; analyzers; buildtransitive + all + + + + + + + + + + **/PortalDbContext.cs + **/AuditEntities/*.cs + + + + diff --git a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj index 97d7cc8e28..7bdb8ea3b3 100644 --- a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj +++ b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj @@ -1,40 +1,40 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Processes.Worker.Library - Org.Eclipse.TractusX.Portal.Backend.Processes.Worker.Library - net7.0 - enable - enable - - - - - - - - - - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Processes.Worker.Library + Org.Eclipse.TractusX.Portal.Backend.Processes.Worker.Library + net7.0 + enable + enable + + + + + + + + + + + + + diff --git a/src/processes/Processes.Worker/Processes.Worker.csproj b/src/processes/Processes.Worker/Processes.Worker.csproj index 0fcf7a5113..e6a7d153b1 100644 --- a/src/processes/Processes.Worker/Processes.Worker.csproj +++ b/src/processes/Processes.Worker/Processes.Worker.csproj @@ -1,79 +1,79 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Processes.Worker - Org.Eclipse.TractusX.Portal.Backend.Processes.Worker - net7.0 - enable - enable - 864FF3A5-6A8A-4786-939B-D7060E74EEF6 - Exe - Linux - ..\..\.. - True - - - - - all - runtime; build; native; contentfiles; analyzers; buildtransitive - - - - - - - - - - - - - - - - - - Program.cs - - - - - - - Always - - - - - - PreserveNewest - - - PreserveNewest - - - PreserveNewest - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Processes.Worker + Org.Eclipse.TractusX.Portal.Backend.Processes.Worker + net7.0 + enable + enable + 864FF3A5-6A8A-4786-939B-D7060E74EEF6 + Exe + Linux + ..\..\.. + True + + + + + all + runtime; build; native; contentfiles; analyzers; buildtransitive + + + + + + + + + + + + + + + + + + Program.cs + + + + + + + Always + + + + + + PreserveNewest + + + PreserveNewest + + + PreserveNewest + + + + diff --git a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj index 7226fdce6c..bc034c1c75 100644 --- a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj +++ b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj @@ -1,47 +1,47 @@ - - - - - - Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library - Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library - net7.0 - enable - enable - - - - - - - - - - - - - - - - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library + Org.Eclipse.TractusX.Portal.Backend.Provisioning.Library + net7.0 + enable + enable + + + + + + + + + + + + + + + + + + + diff --git a/src/provisioning/Provisioning.Migrations/Migrations/ProvisioningDbContextModelSnapshot.cs b/src/provisioning/Provisioning.Migrations/Migrations/ProvisioningDbContextModelSnapshot.cs index deb3dabb3f..489a0f36d5 100644 --- a/src/provisioning/Provisioning.Migrations/Migrations/ProvisioningDbContextModelSnapshot.cs +++ b/src/provisioning/Provisioning.Migrations/Migrations/ProvisioningDbContextModelSnapshot.cs @@ -25,7 +25,7 @@ #nullable disable -namespace Org.Eclipse.TractusX.Provisioning.Migrations.Migrations +namespace Org.Eclipse.TractusX.Portal.Backend.Provisioning.Migrations.Migrations { [DbContext(typeof(ProvisioningDbContext))] partial class ProvisioningDbContextModelSnapshot : ModelSnapshot diff --git a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj index 78219c64bf..daccc4cddf 100644 --- a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj +++ b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj @@ -1,80 +1,80 @@ - - - - - - Org.CatenaX.Ng.Portal.Backend.Provisioning.Migrations - Org.CatenaX.Ng.Portal.Backend.Provisioning.Migrations - net7.0 - enable - enable - 8ff18631-81b3-4630-882b-0a6ef5ff9fc3 - Linux - ..\..\.. - True - Exe - - true - - - - - all - runtime; build; native; contentfiles; analyzers; buildtransitive - - - - - - - - - - - - - - - - - - PreserveNewest - - - - - - - - - - - PreserveNewest - - - PreserveNewest - - - PreserveNewest - - - - + + + + + + Org.Eclipse.TractusX.Portal.Backend.Provisioning.Migrations + Org.Eclipse.TractusX.Portal.Backend.Provisioning.Migrations + net7.0 + enable + enable + 8ff18631-81b3-4630-882b-0a6ef5ff9fc3 + Linux + ..\..\.. + True + Exe + + true + + + + + all + runtime; build; native; contentfiles; analyzers; buildtransitive + + + + + + + + + + + + + + + + + + PreserveNewest + + + + + + + + + + + PreserveNewest + + + PreserveNewest + + + PreserveNewest + + + + diff --git a/src/registration/Registration.Common/Registration.Common.csproj b/src/registration/Registration.Common/Registration.Common.csproj index a7f2ac749d..7df9b987d9 100644 --- a/src/registration/Registration.Common/Registration.Common.csproj +++ b/src/registration/Registration.Common/Registration.Common.csproj @@ -1,37 +1,37 @@ - - - - - Org.Eclipse.TractusX.Portal.Backend.Registration.Common - Org.Eclipse.TractusX.Portal.Backend.Registration.Common - net7.0 - enable - enable - - - - - - - - - - - + + + + + Org.Eclipse.TractusX.Portal.Backend.Registration.Common + Org.Eclipse.TractusX.Portal.Backend.Registration.Common + net7.0 + enable + enable + + + + + + + + + + + diff --git a/src/web/Web.Initialization/Web.Initialization.csproj b/src/web/Web.Initialization/Web.Initialization.csproj index f21cdd5113..c212ee08b0 100644 --- a/src/web/Web.Initialization/Web.Initialization.csproj +++ b/src/web/Web.Initialization/Web.Initialization.csproj @@ -1,41 +1,41 @@ - - - - - Org.Eclipse.TractusX.Portal.Backend.Web.Initialization - Org.Eclipse.TractusX.Portal.Backend.Web.Initialization - net7.0 - enable - enable - - - - - - - - - - - - - - - + + + + + Org.Eclipse.TractusX.Portal.Backend.Web.Initialization + Org.Eclipse.TractusX.Portal.Backend.Web.Initialization + net7.0 + enable + enable + + + + + + + + + + + + + + + diff --git a/src/web/Web.Initialization/WebAppHelper.cs b/src/web/Web.Initialization/WebAppHelper.cs index f70541ff2e..736b9ef5bd 100644 --- a/src/web/Web.Initialization/WebAppHelper.cs +++ b/src/web/Web.Initialization/WebAppHelper.cs @@ -1,6 +1,5 @@ /******************************************************************************** - * Copyright (c) 2021, 2023 BMW Group AG - * Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation + * Copyright (c) 2021, 2024 Contributors to the Eclipse Foundation * * See the NOTICE file(s) distributed with this work for additional * information regarding copyright ownership. @@ -18,6 +17,7 @@ * SPDX-License-Identifier: Apache-2.0 ********************************************************************************/ +using Microsoft.AspNetCore.Authentication; using Microsoft.AspNetCore.Authorization; using Microsoft.AspNetCore.Builder; using Microsoft.Extensions.Configuration; @@ -37,10 +37,11 @@ public static class WebAppHelper { public static void BuildAndRunWebApplication(string[] args, string path, string version, Action configureBuilder) => WebApplicationBuildRunner - .BuildAndRunWebApplication(args, path, version, ".Portal", + .BuildAndRunWebApplication(args, path, version, ".Portal", builder => { configureBuilder.Invoke(builder); + builder.Services.AddTransient(); builder.Services.AddTransient(); builder.Services.AddAuthorization(options => { diff --git a/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs b/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs index 7da4f3566e..2c92fd23f4 100644 --- a/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs +++ b/tests/framework/Framework.Web.Tests/HealthCheckExtensionsTests.cs @@ -21,7 +21,6 @@ using Microsoft.AspNetCore.Mvc.Testing; using Microsoft.Extensions.DependencyInjection; using Microsoft.Extensions.Diagnostics.HealthChecks; -using System.Configuration; using System.Text.Json; namespace Org.Eclipse.TractusX.Portal.Backend.Framework.Web.Tests; diff --git a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj index c0e432d395..a3aec452f0 100644 --- a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj +++ b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj @@ -1,58 +1,58 @@ - - - - Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Tests - Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Tests - net7.0 - enable - enable - false - - - - - - - - - - - - - - runtime; build; native; contentfiles; analyzers; buildtransitive - all - - - runtime; build; native; contentfiles; analyzers; buildtransitive - all - - - - - - - - - - - - + + + + Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Tests + Org.Eclipse.TractusX.Portal.Backend.PortalBackend.DBAccess.Tests + net7.0 + enable + enable + false + + + + + + + + + + + + + + runtime; build; native; contentfiles; analyzers; buildtransitive + all + + + runtime; build; native; contentfiles; analyzers; buildtransitive + all + + + + + + + + + + + + From 7059e3321cda8363764e7f9303a44a7a69fdb51f Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Fri, 2 Feb 2024 13:12:29 +0100 Subject: [PATCH 31/37] feat(nuget): adjust framework linkage Refs: CPLP-3400 --- .github/workflows/dependencies.yaml | 2 +- .github/workflows/pre-checks.yml | 22 +- DEPENDENCIES | 1 + src/Portal.Backend.sln | 377 ++++++++++++++++++ .../Administration.Service.csproj | 10 +- .../Bpdm.Library/Bpdm.Library.csproj | 2 +- .../Custodian.Library.csproj | 4 +- .../OfferProvider.Library.csproj | 5 +- .../OnboardingServiceProvider.Library.csproj | 5 +- .../SdFactory.Library.csproj | 5 +- src/framework/Portal.Backend.Framework.sln | 184 --------- src/framework/README.md | 6 +- .../Keycloak.ErrorHandling.csproj | 5 +- .../Keycloak.Factory/Keycloak.Factory.csproj | 2 +- .../Keycloak.Seeding/Keycloak.Seeding.csproj | 6 +- .../Mailing.SendMail/Mailing.SendMail.csproj | 2 +- .../Mailing.Template/Mailing.Template.csproj | 5 +- .../Maintenance.App/Maintenance.App.csproj | 2 +- .../Offers.Library.Web.csproj | 5 +- .../Offers.Library/Offers.Library.csproj | 4 +- .../PortalBackend.DBAccess.csproj | 4 +- .../PortalBackend.Migrations.csproj | 5 +- .../PortalBackend.PortalEntities.csproj | 10 +- .../Processes.Worker.Library.csproj | 2 +- .../Processes.Worker/Processes.Worker.csproj | 2 +- .../Provisioning.Library.csproj | 4 +- .../Provisioning.Migrations.csproj | 4 +- .../Registration.Common.csproj | 7 +- .../Web.Initialization.csproj | 5 +- .../PortalBackend.DBAccess.Tests.csproj | 2 +- 30 files changed, 435 insertions(+), 264 deletions(-) delete mode 100644 src/framework/Portal.Backend.Framework.sln diff --git a/.github/workflows/dependencies.yaml b/.github/workflows/dependencies.yaml index 6b86bed3b7..724c70bdb8 100644 --- a/.github/workflows/dependencies.yaml +++ b/.github/workflows/dependencies.yaml @@ -54,7 +54,7 @@ jobs: run: dotnet restore src - name: List packages - run: dotnet list src package --include-transitive --interactive | grep ">" | grep -Pv "\s(Microsoft|NuGet|System|runtime|docker|Docker|NETStandard)" | grep -Pv "Org\.Eclipse\.TractusX\.Portal\.Backend\.(?!Framework)" | sed -E -e "s/\s+> ([a-zA-Z\.\-]+).+\s([0-9]+\.[0-9]+\.[0-9]+)\s*/nuget\/nuget\/\-\/\1\/\2/g" | awk '!seen[$0]++' > PACKAGES + run: dotnet list src package --include-transitive --interactive | grep ">" | grep -Pv "\s(Org|Microsoft|NuGet|System|runtime|docker|Docker|NETStandard)" | sed -E -e "s/\s+> ([a-zA-Z\.\-]+).+\s([0-9]+\.[0-9]+\.[0-9]+)\s*/nuget\/nuget\/\-\/\1\/\2/g" | awk '!seen[$0]++' > PACKAGES - name: Generate Dependencies file run: java -jar ./scripts/download/org.eclipse.dash.licenses-1.0.2.jar PACKAGES -project automotive.tractusx -summary DEPENDENCIES || true diff --git a/.github/workflows/pre-checks.yml b/.github/workflows/pre-checks.yml index d70aae4c45..8df55a9807 100644 --- a/.github/workflows/pre-checks.yml +++ b/.github/workflows/pre-checks.yml @@ -76,40 +76,22 @@ jobs: run: dotnet test src --filter FullyQualifiedName\!~Org.Eclipse.TractusX.Portal.Backend.EndToEnd.Tests --no-restore --verbosity normal checkFramework: - name: Build, check and test nuget packages + name: Check nuget packages needs: changes if: ${{ needs.changes.outputs.framework == 'true' }} runs-on: ubuntu-latest - strategy: - matrix: - dotnet-version: ['7.0'] - steps: - name: Checkout code uses: actions/checkout@v3 with: fetch-depth: 0 - - name: Setup .NET Core SDK ${{ matrix.dotnet-version }} - uses: actions/setup-dotnet@v2 - with: - dotnet-version: ${{ matrix.dotnet-version }} - - name: Install dotnet-format - run: dotnet tool install -g dotnet-format - - name: Install dependencies nuget packages - run: dotnet restore src/framework - - name: Build nuget packages - run: dotnet build src/framework --configuration Release --no-restore - - name: Check Format nuget packages - run: dotnet format src/framework --verify-no-changes --no-restore - - name: Test nuget packages - run: dotnet test src/framework --no-restore --verbosity normal - name: Check Package Versions shell: bash run: | script_output=$(./scripts/check_package_versions.sh) if [ -z "$script_output" ]; then - echo "Expected version updates were made" + echo "Expected version updates were made. Please see https://github.com/eclipse-tractusx/portal-backend/blob/main/src/framework/README.md for further information" else echo "the following packages need a version update: $script_output" exit 1 diff --git a/DEPENDENCIES b/DEPENDENCIES index 693ffb866e..47d1893765 100644 --- a/DEPENDENCIES +++ b/DEPENDENCIES @@ -49,6 +49,7 @@ nuget/nuget/-/Serilog/3.0.1, Apache-2.0, approved, #10063 nuget/nuget/-/SharpZipLib/1.4.2, MIT AND GFDL-1.3-or-later AND (Apache-2.0 AND MIT) AND WTFPL AND bzip2-1.0.6 AND LicenseRef-Permissive-license-with-conditions AND LicenseRef-Permission-Notice, approved, #10058 nuget/nuget/-/SshNet.Security.Cryptography/1.3.0, MIT, approved, clearlydefined nuget/nuget/-/Stubble.Core/1.10.8, MIT AND BSD-2-Clause, approved, #9297 +nuget/nuget/-/SwashBuckle.AspNetCore/6.5.0, MIT AND Apache-2.0, approved, #7159 nuget/nuget/-/Swashbuckle.AspNetCore.Swagger/6.5.0, MIT AND Apache-2.0, approved, #7160 nuget/nuget/-/Swashbuckle.AspNetCore.SwaggerGen/6.5.0, MIT AND Apache-2.0, approved, #7156 nuget/nuget/-/Swashbuckle.AspNetCore.SwaggerUI/6.5.0, MIT AND Apache-2.0, approved, #7158 diff --git a/src/Portal.Backend.sln b/src/Portal.Backend.sln index ab08d90fde..0f1f6cfe6b 100644 --- a/src/Portal.Backend.sln +++ b/src/Portal.Backend.sln @@ -194,6 +194,58 @@ Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Web.Initialization", "web\W EndProject Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Tests.Shared", "..\tests\framework\Framework.Tests.Shared\Framework.Tests.Shared.csproj", "{264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}" EndProject +Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "framework", "framework", "{B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Async", "framework\Framework.Async\Framework.Async.csproj", "{D493239E-05AD-4F61-84F0-BB4F713EAF96}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Cors", "framework\Framework.Cors\Framework.Cors.csproj", "{4A7A3E47-D1A4-4889-A05E-483D444450AB}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DateTimeProvider", "framework\Framework.DateTimeProvider\Framework.DateTimeProvider.csproj", "{7AE123CC-44BA-49EC-8410-69AE906EC26F}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DBAccess", "framework\Framework.DBAccess\Framework.DBAccess.csproj", "{7289C9E0-3899-4FE7-8777-E6F3722B9840}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DependencyInjection", "framework\Framework.DependencyInjection\Framework.DependencyInjection.csproj", "{FE0CD04C-51D5-4734-9EC7-3A10CF628E03}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling", "framework\Framework.ErrorHandling\Framework.ErrorHandling.csproj", "{54F37552-2429-45B7-B17A-47AD8A2CADA3}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Web", "framework\Framework.ErrorHandling.Web\Framework.ErrorHandling.Web.csproj", "{88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.HttpClientExtensions", "framework\Framework.HttpClientExtensions\Framework.HttpClientExtensions.csproj", "{BA9866FA-0166-4A91-94AC-D7CD0243F7CF}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.IO", "framework\Framework.IO\Framework.IO.csproj", "{27A94CE1-8293-4486-B56A-8E9F167B6D6B}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Linq", "framework\Framework.Linq\Framework.Linq.csproj", "{4A4CD272-E8E9-4BD0-BA09-01093534EEE3}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Logging", "framework\Framework.Logging\Framework.Logging.csproj", "{DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Models", "framework\Framework.Models\Framework.Models.csproj", "{951A2647-BEE0-44D6-B789-3B4A21B1CD63}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Seeding", "framework\Framework.Seeding\Framework.Seeding.csproj", "{BD567482-CAFB-403B-AFE5-8D9CFC773DDC}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Swagger", "framework\Framework.Swagger\Framework.Swagger.csproj", "{08051253-1AFB-4966-A572-A60363CD1EF1}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Token", "framework\Framework.Token\Framework.Token.csproj", "{FB548843-42C7-408C-94E9-107AA0F1B891}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Web", "framework\Framework.Web\Framework.Web.csproj", "{55C45163-F141-4B2C-8013-39132B8FDCF1}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Async.Tests", "..\tests\framework\Framework.Async.Tests\Framework.Async.Tests.csproj", "{60D82034-0160-4283-BBEC-C5AF64FDA585}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DBAccess.Tests", "..\tests\framework\Framework.DBAccess.Tests\Framework.DBAccess.Tests.csproj", "{408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Web.Tests", "..\tests\framework\Framework.ErrorHandling.Web.Tests\Framework.ErrorHandling.Web.Tests.csproj", "{7DB79D93-AC00-4ECD-854A-E6327C0791CE}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.IO.Tests", "..\tests\framework\Framework.IO.Tests\Framework.IO.Tests.csproj", "{BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Linq.Tests", "..\tests\framework\Framework.Linq.Tests\Framework.Linq.Tests.csproj", "{64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Logging.Tests", "..\tests\framework\Framework.Logging.Tests\Framework.Logging.Tests.csproj", "{C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Models.Tests", "..\tests\framework\Framework.Models.Tests\Framework.Models.Tests.csproj", "{B733F449-AE22-4B00-9F33-816B2F809EF1}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Token.Tests", "..\tests\framework\Framework.Token.Tests\Framework.Token.Tests.csproj", "{562DF697-262E-44DB-B6B5-40395E00D87C}" +EndProject +Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Web.Tests", "..\tests\framework\Framework.Web.Tests\Framework.Web.Tests.csproj", "{7A6C6A10-DC2E-4A16-8758-1115473F3D94}" +EndProject Global GlobalSection(SolutionConfigurationPlatforms) = preSolution Debug|Any CPU = Debug|Any CPU @@ -1212,6 +1264,306 @@ Global {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Release|x64.Build.0 = Release|Any CPU {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Release|x86.ActiveCfg = Release|Any CPU {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B}.Release|x86.Build.0 = Release|Any CPU + {D493239E-05AD-4F61-84F0-BB4F713EAF96}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {D493239E-05AD-4F61-84F0-BB4F713EAF96}.Debug|Any CPU.Build.0 = Debug|Any CPU + {D493239E-05AD-4F61-84F0-BB4F713EAF96}.Debug|x64.ActiveCfg = Debug|Any CPU + {D493239E-05AD-4F61-84F0-BB4F713EAF96}.Debug|x64.Build.0 = Debug|Any CPU + {D493239E-05AD-4F61-84F0-BB4F713EAF96}.Debug|x86.ActiveCfg = Debug|Any CPU + {D493239E-05AD-4F61-84F0-BB4F713EAF96}.Debug|x86.Build.0 = Debug|Any CPU + {D493239E-05AD-4F61-84F0-BB4F713EAF96}.Release|Any CPU.ActiveCfg = Release|Any CPU + {D493239E-05AD-4F61-84F0-BB4F713EAF96}.Release|Any CPU.Build.0 = Release|Any CPU + {D493239E-05AD-4F61-84F0-BB4F713EAF96}.Release|x64.ActiveCfg = Release|Any CPU + {D493239E-05AD-4F61-84F0-BB4F713EAF96}.Release|x64.Build.0 = Release|Any CPU + {D493239E-05AD-4F61-84F0-BB4F713EAF96}.Release|x86.ActiveCfg = Release|Any CPU + {D493239E-05AD-4F61-84F0-BB4F713EAF96}.Release|x86.Build.0 = Release|Any CPU + {4A7A3E47-D1A4-4889-A05E-483D444450AB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {4A7A3E47-D1A4-4889-A05E-483D444450AB}.Debug|Any CPU.Build.0 = Debug|Any CPU + {4A7A3E47-D1A4-4889-A05E-483D444450AB}.Debug|x64.ActiveCfg = Debug|Any CPU + {4A7A3E47-D1A4-4889-A05E-483D444450AB}.Debug|x64.Build.0 = Debug|Any CPU + {4A7A3E47-D1A4-4889-A05E-483D444450AB}.Debug|x86.ActiveCfg = Debug|Any CPU + {4A7A3E47-D1A4-4889-A05E-483D444450AB}.Debug|x86.Build.0 = Debug|Any CPU + {4A7A3E47-D1A4-4889-A05E-483D444450AB}.Release|Any CPU.ActiveCfg = Release|Any CPU + {4A7A3E47-D1A4-4889-A05E-483D444450AB}.Release|Any CPU.Build.0 = Release|Any CPU + {4A7A3E47-D1A4-4889-A05E-483D444450AB}.Release|x64.ActiveCfg = Release|Any CPU + {4A7A3E47-D1A4-4889-A05E-483D444450AB}.Release|x64.Build.0 = Release|Any CPU + {4A7A3E47-D1A4-4889-A05E-483D444450AB}.Release|x86.ActiveCfg = Release|Any CPU + {4A7A3E47-D1A4-4889-A05E-483D444450AB}.Release|x86.Build.0 = Release|Any CPU + {7AE123CC-44BA-49EC-8410-69AE906EC26F}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {7AE123CC-44BA-49EC-8410-69AE906EC26F}.Debug|Any CPU.Build.0 = Debug|Any CPU + {7AE123CC-44BA-49EC-8410-69AE906EC26F}.Debug|x64.ActiveCfg = Debug|Any CPU + {7AE123CC-44BA-49EC-8410-69AE906EC26F}.Debug|x64.Build.0 = Debug|Any CPU + {7AE123CC-44BA-49EC-8410-69AE906EC26F}.Debug|x86.ActiveCfg = Debug|Any CPU + {7AE123CC-44BA-49EC-8410-69AE906EC26F}.Debug|x86.Build.0 = Debug|Any CPU + {7AE123CC-44BA-49EC-8410-69AE906EC26F}.Release|Any CPU.ActiveCfg = Release|Any CPU + {7AE123CC-44BA-49EC-8410-69AE906EC26F}.Release|Any CPU.Build.0 = Release|Any CPU + {7AE123CC-44BA-49EC-8410-69AE906EC26F}.Release|x64.ActiveCfg = Release|Any CPU + {7AE123CC-44BA-49EC-8410-69AE906EC26F}.Release|x64.Build.0 = Release|Any CPU + {7AE123CC-44BA-49EC-8410-69AE906EC26F}.Release|x86.ActiveCfg = Release|Any CPU + {7AE123CC-44BA-49EC-8410-69AE906EC26F}.Release|x86.Build.0 = Release|Any CPU + {7289C9E0-3899-4FE7-8777-E6F3722B9840}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {7289C9E0-3899-4FE7-8777-E6F3722B9840}.Debug|Any CPU.Build.0 = Debug|Any CPU + {7289C9E0-3899-4FE7-8777-E6F3722B9840}.Debug|x64.ActiveCfg = Debug|Any CPU + {7289C9E0-3899-4FE7-8777-E6F3722B9840}.Debug|x64.Build.0 = Debug|Any CPU + {7289C9E0-3899-4FE7-8777-E6F3722B9840}.Debug|x86.ActiveCfg = Debug|Any CPU + {7289C9E0-3899-4FE7-8777-E6F3722B9840}.Debug|x86.Build.0 = Debug|Any CPU + {7289C9E0-3899-4FE7-8777-E6F3722B9840}.Release|Any CPU.ActiveCfg = Release|Any CPU + {7289C9E0-3899-4FE7-8777-E6F3722B9840}.Release|Any CPU.Build.0 = Release|Any CPU + {7289C9E0-3899-4FE7-8777-E6F3722B9840}.Release|x64.ActiveCfg = Release|Any CPU + {7289C9E0-3899-4FE7-8777-E6F3722B9840}.Release|x64.Build.0 = Release|Any CPU + {7289C9E0-3899-4FE7-8777-E6F3722B9840}.Release|x86.ActiveCfg = Release|Any CPU + {7289C9E0-3899-4FE7-8777-E6F3722B9840}.Release|x86.Build.0 = Release|Any CPU + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03}.Debug|Any CPU.Build.0 = Debug|Any CPU + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03}.Debug|x64.ActiveCfg = Debug|Any CPU + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03}.Debug|x64.Build.0 = Debug|Any CPU + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03}.Debug|x86.ActiveCfg = Debug|Any CPU + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03}.Debug|x86.Build.0 = Debug|Any CPU + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03}.Release|Any CPU.ActiveCfg = Release|Any CPU + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03}.Release|Any CPU.Build.0 = Release|Any CPU + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03}.Release|x64.ActiveCfg = Release|Any CPU + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03}.Release|x64.Build.0 = Release|Any CPU + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03}.Release|x86.ActiveCfg = Release|Any CPU + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03}.Release|x86.Build.0 = Release|Any CPU + {54F37552-2429-45B7-B17A-47AD8A2CADA3}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {54F37552-2429-45B7-B17A-47AD8A2CADA3}.Debug|Any CPU.Build.0 = Debug|Any CPU + {54F37552-2429-45B7-B17A-47AD8A2CADA3}.Debug|x64.ActiveCfg = Debug|Any CPU + {54F37552-2429-45B7-B17A-47AD8A2CADA3}.Debug|x64.Build.0 = Debug|Any CPU + {54F37552-2429-45B7-B17A-47AD8A2CADA3}.Debug|x86.ActiveCfg = Debug|Any CPU + {54F37552-2429-45B7-B17A-47AD8A2CADA3}.Debug|x86.Build.0 = Debug|Any CPU + {54F37552-2429-45B7-B17A-47AD8A2CADA3}.Release|Any CPU.ActiveCfg = Release|Any CPU + {54F37552-2429-45B7-B17A-47AD8A2CADA3}.Release|Any CPU.Build.0 = Release|Any CPU + {54F37552-2429-45B7-B17A-47AD8A2CADA3}.Release|x64.ActiveCfg = Release|Any CPU + {54F37552-2429-45B7-B17A-47AD8A2CADA3}.Release|x64.Build.0 = Release|Any CPU + {54F37552-2429-45B7-B17A-47AD8A2CADA3}.Release|x86.ActiveCfg = Release|Any CPU + {54F37552-2429-45B7-B17A-47AD8A2CADA3}.Release|x86.Build.0 = Release|Any CPU + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}.Debug|Any CPU.Build.0 = Debug|Any CPU + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}.Debug|x64.ActiveCfg = Debug|Any CPU + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}.Debug|x64.Build.0 = Debug|Any CPU + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}.Debug|x86.ActiveCfg = Debug|Any CPU + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}.Debug|x86.Build.0 = Debug|Any CPU + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}.Release|Any CPU.ActiveCfg = Release|Any CPU + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}.Release|Any CPU.Build.0 = Release|Any CPU + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}.Release|x64.ActiveCfg = Release|Any CPU + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}.Release|x64.Build.0 = Release|Any CPU + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}.Release|x86.ActiveCfg = Release|Any CPU + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0}.Release|x86.Build.0 = Release|Any CPU + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF}.Debug|Any CPU.Build.0 = Debug|Any CPU + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF}.Debug|x64.ActiveCfg = Debug|Any CPU + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF}.Debug|x64.Build.0 = Debug|Any CPU + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF}.Debug|x86.ActiveCfg = Debug|Any CPU + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF}.Debug|x86.Build.0 = Debug|Any CPU + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF}.Release|Any CPU.ActiveCfg = Release|Any CPU + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF}.Release|Any CPU.Build.0 = Release|Any CPU + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF}.Release|x64.ActiveCfg = Release|Any CPU + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF}.Release|x64.Build.0 = Release|Any CPU + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF}.Release|x86.ActiveCfg = Release|Any CPU + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF}.Release|x86.Build.0 = Release|Any CPU + {27A94CE1-8293-4486-B56A-8E9F167B6D6B}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {27A94CE1-8293-4486-B56A-8E9F167B6D6B}.Debug|Any CPU.Build.0 = Debug|Any CPU + {27A94CE1-8293-4486-B56A-8E9F167B6D6B}.Debug|x64.ActiveCfg = Debug|Any CPU + {27A94CE1-8293-4486-B56A-8E9F167B6D6B}.Debug|x64.Build.0 = Debug|Any CPU + {27A94CE1-8293-4486-B56A-8E9F167B6D6B}.Debug|x86.ActiveCfg = Debug|Any CPU + {27A94CE1-8293-4486-B56A-8E9F167B6D6B}.Debug|x86.Build.0 = Debug|Any CPU + {27A94CE1-8293-4486-B56A-8E9F167B6D6B}.Release|Any CPU.ActiveCfg = Release|Any CPU + {27A94CE1-8293-4486-B56A-8E9F167B6D6B}.Release|Any CPU.Build.0 = Release|Any CPU + {27A94CE1-8293-4486-B56A-8E9F167B6D6B}.Release|x64.ActiveCfg = Release|Any CPU + {27A94CE1-8293-4486-B56A-8E9F167B6D6B}.Release|x64.Build.0 = Release|Any CPU + {27A94CE1-8293-4486-B56A-8E9F167B6D6B}.Release|x86.ActiveCfg = Release|Any CPU + {27A94CE1-8293-4486-B56A-8E9F167B6D6B}.Release|x86.Build.0 = Release|Any CPU + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3}.Debug|Any CPU.Build.0 = Debug|Any CPU + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3}.Debug|x64.ActiveCfg = Debug|Any CPU + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3}.Debug|x64.Build.0 = Debug|Any CPU + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3}.Debug|x86.ActiveCfg = Debug|Any CPU + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3}.Debug|x86.Build.0 = Debug|Any CPU + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3}.Release|Any CPU.ActiveCfg = Release|Any CPU + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3}.Release|Any CPU.Build.0 = Release|Any CPU + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3}.Release|x64.ActiveCfg = Release|Any CPU + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3}.Release|x64.Build.0 = Release|Any CPU + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3}.Release|x86.ActiveCfg = Release|Any CPU + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3}.Release|x86.Build.0 = Release|Any CPU + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}.Debug|Any CPU.Build.0 = Debug|Any CPU + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}.Debug|x64.ActiveCfg = Debug|Any CPU + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}.Debug|x64.Build.0 = Debug|Any CPU + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}.Debug|x86.ActiveCfg = Debug|Any CPU + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}.Debug|x86.Build.0 = Debug|Any CPU + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}.Release|Any CPU.ActiveCfg = Release|Any CPU + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}.Release|Any CPU.Build.0 = Release|Any CPU + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}.Release|x64.ActiveCfg = Release|Any CPU + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}.Release|x64.Build.0 = Release|Any CPU + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}.Release|x86.ActiveCfg = Release|Any CPU + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6}.Release|x86.Build.0 = Release|Any CPU + {951A2647-BEE0-44D6-B789-3B4A21B1CD63}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {951A2647-BEE0-44D6-B789-3B4A21B1CD63}.Debug|Any CPU.Build.0 = Debug|Any CPU + {951A2647-BEE0-44D6-B789-3B4A21B1CD63}.Debug|x64.ActiveCfg = Debug|Any CPU + {951A2647-BEE0-44D6-B789-3B4A21B1CD63}.Debug|x64.Build.0 = Debug|Any CPU + {951A2647-BEE0-44D6-B789-3B4A21B1CD63}.Debug|x86.ActiveCfg = Debug|Any CPU + {951A2647-BEE0-44D6-B789-3B4A21B1CD63}.Debug|x86.Build.0 = Debug|Any CPU + {951A2647-BEE0-44D6-B789-3B4A21B1CD63}.Release|Any CPU.ActiveCfg = Release|Any CPU + {951A2647-BEE0-44D6-B789-3B4A21B1CD63}.Release|Any CPU.Build.0 = Release|Any CPU + {951A2647-BEE0-44D6-B789-3B4A21B1CD63}.Release|x64.ActiveCfg = Release|Any CPU + {951A2647-BEE0-44D6-B789-3B4A21B1CD63}.Release|x64.Build.0 = Release|Any CPU + {951A2647-BEE0-44D6-B789-3B4A21B1CD63}.Release|x86.ActiveCfg = Release|Any CPU + {951A2647-BEE0-44D6-B789-3B4A21B1CD63}.Release|x86.Build.0 = Release|Any CPU + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC}.Debug|Any CPU.Build.0 = Debug|Any CPU + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC}.Debug|x64.ActiveCfg = Debug|Any CPU + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC}.Debug|x64.Build.0 = Debug|Any CPU + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC}.Debug|x86.ActiveCfg = Debug|Any CPU + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC}.Debug|x86.Build.0 = Debug|Any CPU + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC}.Release|Any CPU.ActiveCfg = Release|Any CPU + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC}.Release|Any CPU.Build.0 = Release|Any CPU + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC}.Release|x64.ActiveCfg = Release|Any CPU + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC}.Release|x64.Build.0 = Release|Any CPU + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC}.Release|x86.ActiveCfg = Release|Any CPU + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC}.Release|x86.Build.0 = Release|Any CPU + {08051253-1AFB-4966-A572-A60363CD1EF1}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {08051253-1AFB-4966-A572-A60363CD1EF1}.Debug|Any CPU.Build.0 = Debug|Any CPU + {08051253-1AFB-4966-A572-A60363CD1EF1}.Debug|x64.ActiveCfg = Debug|Any CPU + {08051253-1AFB-4966-A572-A60363CD1EF1}.Debug|x64.Build.0 = Debug|Any CPU + {08051253-1AFB-4966-A572-A60363CD1EF1}.Debug|x86.ActiveCfg = Debug|Any CPU + {08051253-1AFB-4966-A572-A60363CD1EF1}.Debug|x86.Build.0 = Debug|Any CPU + {08051253-1AFB-4966-A572-A60363CD1EF1}.Release|Any CPU.ActiveCfg = Release|Any CPU + {08051253-1AFB-4966-A572-A60363CD1EF1}.Release|Any CPU.Build.0 = Release|Any CPU + {08051253-1AFB-4966-A572-A60363CD1EF1}.Release|x64.ActiveCfg = Release|Any CPU + {08051253-1AFB-4966-A572-A60363CD1EF1}.Release|x64.Build.0 = Release|Any CPU + {08051253-1AFB-4966-A572-A60363CD1EF1}.Release|x86.ActiveCfg = Release|Any CPU + {08051253-1AFB-4966-A572-A60363CD1EF1}.Release|x86.Build.0 = Release|Any CPU + {FB548843-42C7-408C-94E9-107AA0F1B891}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {FB548843-42C7-408C-94E9-107AA0F1B891}.Debug|Any CPU.Build.0 = Debug|Any CPU + {FB548843-42C7-408C-94E9-107AA0F1B891}.Debug|x64.ActiveCfg = Debug|Any CPU + {FB548843-42C7-408C-94E9-107AA0F1B891}.Debug|x64.Build.0 = Debug|Any CPU + {FB548843-42C7-408C-94E9-107AA0F1B891}.Debug|x86.ActiveCfg = Debug|Any CPU + {FB548843-42C7-408C-94E9-107AA0F1B891}.Debug|x86.Build.0 = Debug|Any CPU + {FB548843-42C7-408C-94E9-107AA0F1B891}.Release|Any CPU.ActiveCfg = Release|Any CPU + {FB548843-42C7-408C-94E9-107AA0F1B891}.Release|Any CPU.Build.0 = Release|Any CPU + {FB548843-42C7-408C-94E9-107AA0F1B891}.Release|x64.ActiveCfg = Release|Any CPU + {FB548843-42C7-408C-94E9-107AA0F1B891}.Release|x64.Build.0 = Release|Any CPU + {FB548843-42C7-408C-94E9-107AA0F1B891}.Release|x86.ActiveCfg = Release|Any CPU + {FB548843-42C7-408C-94E9-107AA0F1B891}.Release|x86.Build.0 = Release|Any CPU + {55C45163-F141-4B2C-8013-39132B8FDCF1}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {55C45163-F141-4B2C-8013-39132B8FDCF1}.Debug|Any CPU.Build.0 = Debug|Any CPU + {55C45163-F141-4B2C-8013-39132B8FDCF1}.Debug|x64.ActiveCfg = Debug|Any CPU + {55C45163-F141-4B2C-8013-39132B8FDCF1}.Debug|x64.Build.0 = Debug|Any CPU + {55C45163-F141-4B2C-8013-39132B8FDCF1}.Debug|x86.ActiveCfg = Debug|Any CPU + {55C45163-F141-4B2C-8013-39132B8FDCF1}.Debug|x86.Build.0 = Debug|Any CPU + {55C45163-F141-4B2C-8013-39132B8FDCF1}.Release|Any CPU.ActiveCfg = Release|Any CPU + {55C45163-F141-4B2C-8013-39132B8FDCF1}.Release|Any CPU.Build.0 = Release|Any CPU + {55C45163-F141-4B2C-8013-39132B8FDCF1}.Release|x64.ActiveCfg = Release|Any CPU + {55C45163-F141-4B2C-8013-39132B8FDCF1}.Release|x64.Build.0 = Release|Any CPU + {55C45163-F141-4B2C-8013-39132B8FDCF1}.Release|x86.ActiveCfg = Release|Any CPU + {55C45163-F141-4B2C-8013-39132B8FDCF1}.Release|x86.Build.0 = Release|Any CPU + {60D82034-0160-4283-BBEC-C5AF64FDA585}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {60D82034-0160-4283-BBEC-C5AF64FDA585}.Debug|Any CPU.Build.0 = Debug|Any CPU + {60D82034-0160-4283-BBEC-C5AF64FDA585}.Debug|x64.ActiveCfg = Debug|Any CPU + {60D82034-0160-4283-BBEC-C5AF64FDA585}.Debug|x64.Build.0 = Debug|Any CPU + {60D82034-0160-4283-BBEC-C5AF64FDA585}.Debug|x86.ActiveCfg = Debug|Any CPU + {60D82034-0160-4283-BBEC-C5AF64FDA585}.Debug|x86.Build.0 = Debug|Any CPU + {60D82034-0160-4283-BBEC-C5AF64FDA585}.Release|Any CPU.ActiveCfg = Release|Any CPU + {60D82034-0160-4283-BBEC-C5AF64FDA585}.Release|Any CPU.Build.0 = Release|Any CPU + {60D82034-0160-4283-BBEC-C5AF64FDA585}.Release|x64.ActiveCfg = Release|Any CPU + {60D82034-0160-4283-BBEC-C5AF64FDA585}.Release|x64.Build.0 = Release|Any CPU + {60D82034-0160-4283-BBEC-C5AF64FDA585}.Release|x86.ActiveCfg = Release|Any CPU + {60D82034-0160-4283-BBEC-C5AF64FDA585}.Release|x86.Build.0 = Release|Any CPU + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}.Debug|Any CPU.Build.0 = Debug|Any CPU + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}.Debug|x64.ActiveCfg = Debug|Any CPU + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}.Debug|x64.Build.0 = Debug|Any CPU + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}.Debug|x86.ActiveCfg = Debug|Any CPU + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}.Debug|x86.Build.0 = Debug|Any CPU + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}.Release|Any CPU.ActiveCfg = Release|Any CPU + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}.Release|Any CPU.Build.0 = Release|Any CPU + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}.Release|x64.ActiveCfg = Release|Any CPU + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}.Release|x64.Build.0 = Release|Any CPU + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}.Release|x86.ActiveCfg = Release|Any CPU + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5}.Release|x86.Build.0 = Release|Any CPU + {7DB79D93-AC00-4ECD-854A-E6327C0791CE}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {7DB79D93-AC00-4ECD-854A-E6327C0791CE}.Debug|Any CPU.Build.0 = Debug|Any CPU + {7DB79D93-AC00-4ECD-854A-E6327C0791CE}.Debug|x64.ActiveCfg = Debug|Any CPU + {7DB79D93-AC00-4ECD-854A-E6327C0791CE}.Debug|x64.Build.0 = Debug|Any CPU + {7DB79D93-AC00-4ECD-854A-E6327C0791CE}.Debug|x86.ActiveCfg = Debug|Any CPU + {7DB79D93-AC00-4ECD-854A-E6327C0791CE}.Debug|x86.Build.0 = Debug|Any CPU + {7DB79D93-AC00-4ECD-854A-E6327C0791CE}.Release|Any CPU.ActiveCfg = Release|Any CPU + {7DB79D93-AC00-4ECD-854A-E6327C0791CE}.Release|Any CPU.Build.0 = Release|Any CPU + {7DB79D93-AC00-4ECD-854A-E6327C0791CE}.Release|x64.ActiveCfg = Release|Any CPU + {7DB79D93-AC00-4ECD-854A-E6327C0791CE}.Release|x64.Build.0 = Release|Any CPU + {7DB79D93-AC00-4ECD-854A-E6327C0791CE}.Release|x86.ActiveCfg = Release|Any CPU + {7DB79D93-AC00-4ECD-854A-E6327C0791CE}.Release|x86.Build.0 = Release|Any CPU + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}.Debug|Any CPU.Build.0 = Debug|Any CPU + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}.Debug|x64.ActiveCfg = Debug|Any CPU + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}.Debug|x64.Build.0 = Debug|Any CPU + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}.Debug|x86.ActiveCfg = Debug|Any CPU + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}.Debug|x86.Build.0 = Debug|Any CPU + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}.Release|Any CPU.ActiveCfg = Release|Any CPU + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}.Release|Any CPU.Build.0 = Release|Any CPU + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}.Release|x64.ActiveCfg = Release|Any CPU + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}.Release|x64.Build.0 = Release|Any CPU + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}.Release|x86.ActiveCfg = Release|Any CPU + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD}.Release|x86.Build.0 = Release|Any CPU + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}.Debug|Any CPU.Build.0 = Debug|Any CPU + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}.Debug|x64.ActiveCfg = Debug|Any CPU + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}.Debug|x64.Build.0 = Debug|Any CPU + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}.Debug|x86.ActiveCfg = Debug|Any CPU + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}.Debug|x86.Build.0 = Debug|Any CPU + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}.Release|Any CPU.ActiveCfg = Release|Any CPU + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}.Release|Any CPU.Build.0 = Release|Any CPU + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}.Release|x64.ActiveCfg = Release|Any CPU + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}.Release|x64.Build.0 = Release|Any CPU + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}.Release|x86.ActiveCfg = Release|Any CPU + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3}.Release|x86.Build.0 = Release|Any CPU + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}.Debug|Any CPU.Build.0 = Debug|Any CPU + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}.Debug|x64.ActiveCfg = Debug|Any CPU + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}.Debug|x64.Build.0 = Debug|Any CPU + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}.Debug|x86.ActiveCfg = Debug|Any CPU + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}.Debug|x86.Build.0 = Debug|Any CPU + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}.Release|Any CPU.ActiveCfg = Release|Any CPU + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}.Release|Any CPU.Build.0 = Release|Any CPU + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}.Release|x64.ActiveCfg = Release|Any CPU + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}.Release|x64.Build.0 = Release|Any CPU + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}.Release|x86.ActiveCfg = Release|Any CPU + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291}.Release|x86.Build.0 = Release|Any CPU + {B733F449-AE22-4B00-9F33-816B2F809EF1}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {B733F449-AE22-4B00-9F33-816B2F809EF1}.Debug|Any CPU.Build.0 = Debug|Any CPU + {B733F449-AE22-4B00-9F33-816B2F809EF1}.Debug|x64.ActiveCfg = Debug|Any CPU + {B733F449-AE22-4B00-9F33-816B2F809EF1}.Debug|x64.Build.0 = Debug|Any CPU + {B733F449-AE22-4B00-9F33-816B2F809EF1}.Debug|x86.ActiveCfg = Debug|Any CPU + {B733F449-AE22-4B00-9F33-816B2F809EF1}.Debug|x86.Build.0 = Debug|Any CPU + {B733F449-AE22-4B00-9F33-816B2F809EF1}.Release|Any CPU.ActiveCfg = Release|Any CPU + {B733F449-AE22-4B00-9F33-816B2F809EF1}.Release|Any CPU.Build.0 = Release|Any CPU + {B733F449-AE22-4B00-9F33-816B2F809EF1}.Release|x64.ActiveCfg = Release|Any CPU + {B733F449-AE22-4B00-9F33-816B2F809EF1}.Release|x64.Build.0 = Release|Any CPU + {B733F449-AE22-4B00-9F33-816B2F809EF1}.Release|x86.ActiveCfg = Release|Any CPU + {B733F449-AE22-4B00-9F33-816B2F809EF1}.Release|x86.Build.0 = Release|Any CPU + {562DF697-262E-44DB-B6B5-40395E00D87C}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {562DF697-262E-44DB-B6B5-40395E00D87C}.Debug|Any CPU.Build.0 = Debug|Any CPU + {562DF697-262E-44DB-B6B5-40395E00D87C}.Debug|x64.ActiveCfg = Debug|Any CPU + {562DF697-262E-44DB-B6B5-40395E00D87C}.Debug|x64.Build.0 = Debug|Any CPU + {562DF697-262E-44DB-B6B5-40395E00D87C}.Debug|x86.ActiveCfg = Debug|Any CPU + {562DF697-262E-44DB-B6B5-40395E00D87C}.Debug|x86.Build.0 = Debug|Any CPU + {562DF697-262E-44DB-B6B5-40395E00D87C}.Release|Any CPU.ActiveCfg = Release|Any CPU + {562DF697-262E-44DB-B6B5-40395E00D87C}.Release|Any CPU.Build.0 = Release|Any CPU + {562DF697-262E-44DB-B6B5-40395E00D87C}.Release|x64.ActiveCfg = Release|Any CPU + {562DF697-262E-44DB-B6B5-40395E00D87C}.Release|x64.Build.0 = Release|Any CPU + {562DF697-262E-44DB-B6B5-40395E00D87C}.Release|x86.ActiveCfg = Release|Any CPU + {562DF697-262E-44DB-B6B5-40395E00D87C}.Release|x86.Build.0 = Release|Any CPU + {7A6C6A10-DC2E-4A16-8758-1115473F3D94}.Debug|Any CPU.ActiveCfg = Debug|Any CPU + {7A6C6A10-DC2E-4A16-8758-1115473F3D94}.Debug|Any CPU.Build.0 = Debug|Any CPU + {7A6C6A10-DC2E-4A16-8758-1115473F3D94}.Debug|x64.ActiveCfg = Debug|Any CPU + {7A6C6A10-DC2E-4A16-8758-1115473F3D94}.Debug|x64.Build.0 = Debug|Any CPU + {7A6C6A10-DC2E-4A16-8758-1115473F3D94}.Debug|x86.ActiveCfg = Debug|Any CPU + {7A6C6A10-DC2E-4A16-8758-1115473F3D94}.Debug|x86.Build.0 = Debug|Any CPU + {7A6C6A10-DC2E-4A16-8758-1115473F3D94}.Release|Any CPU.ActiveCfg = Release|Any CPU + {7A6C6A10-DC2E-4A16-8758-1115473F3D94}.Release|Any CPU.Build.0 = Release|Any CPU + {7A6C6A10-DC2E-4A16-8758-1115473F3D94}.Release|x64.ActiveCfg = Release|Any CPU + {7A6C6A10-DC2E-4A16-8758-1115473F3D94}.Release|x64.Build.0 = Release|Any CPU + {7A6C6A10-DC2E-4A16-8758-1115473F3D94}.Release|x86.ActiveCfg = Release|Any CPU + {7A6C6A10-DC2E-4A16-8758-1115473F3D94}.Release|x86.Build.0 = Release|Any CPU EndGlobalSection GlobalSection(SolutionProperties) = preSolution HideSolutionNode = FALSE @@ -1303,5 +1655,30 @@ Global {BAB5053F-A224-4C30-8B49-0F3F7C777852} = {323C198D-A8C6-4EB0-8B79-72624275E35F} {48F11819-C031-4AD1-9805-886A40913061} = {69AF541C-7D45-42CE-BDF4-398EA00ED8A5} {264D03E8-5DA2-49B5-8D2E-A3BF9CCA126B} = {323C198D-A8C6-4EB0-8B79-72624275E35F} + {D493239E-05AD-4F61-84F0-BB4F713EAF96} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {4A7A3E47-D1A4-4889-A05E-483D444450AB} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {7AE123CC-44BA-49EC-8410-69AE906EC26F} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {7289C9E0-3899-4FE7-8777-E6F3722B9840} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {FE0CD04C-51D5-4734-9EC7-3A10CF628E03} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {54F37552-2429-45B7-B17A-47AD8A2CADA3} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {88CC87F0-D828-4094-ACD1-6FF2EFBB10B0} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {BA9866FA-0166-4A91-94AC-D7CD0243F7CF} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {27A94CE1-8293-4486-B56A-8E9F167B6D6B} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {4A4CD272-E8E9-4BD0-BA09-01093534EEE3} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {DDEDB340-2C34-4C45-B4F1-CFD2135BD6A6} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {951A2647-BEE0-44D6-B789-3B4A21B1CD63} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {BD567482-CAFB-403B-AFE5-8D9CFC773DDC} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {08051253-1AFB-4966-A572-A60363CD1EF1} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {FB548843-42C7-408C-94E9-107AA0F1B891} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {55C45163-F141-4B2C-8013-39132B8FDCF1} = {B42CFF96-B8DB-48A6-A9CA-72BFB5F0117B} + {60D82034-0160-4283-BBEC-C5AF64FDA585} = {323C198D-A8C6-4EB0-8B79-72624275E35F} + {408D1FA2-4C95-47F4-9C01-2CDFFE7BE5A5} = {323C198D-A8C6-4EB0-8B79-72624275E35F} + {7DB79D93-AC00-4ECD-854A-E6327C0791CE} = {323C198D-A8C6-4EB0-8B79-72624275E35F} + {BB34F6A2-1298-40EF-8216-ADB14B3AEEDD} = {323C198D-A8C6-4EB0-8B79-72624275E35F} + {64F69E1F-EDC7-44DA-A178-182C5B3B8DB3} = {323C198D-A8C6-4EB0-8B79-72624275E35F} + {C91AB7ED-8BC9-4010-B1B6-5EA6EA5B8291} = {323C198D-A8C6-4EB0-8B79-72624275E35F} + {B733F449-AE22-4B00-9F33-816B2F809EF1} = {323C198D-A8C6-4EB0-8B79-72624275E35F} + {562DF697-262E-44DB-B6B5-40395E00D87C} = {323C198D-A8C6-4EB0-8B79-72624275E35F} + {7A6C6A10-DC2E-4A16-8758-1115473F3D94} = {323C198D-A8C6-4EB0-8B79-72624275E35F} EndGlobalSection EndGlobal diff --git a/src/administration/Administration.Service/Administration.Service.csproj b/src/administration/Administration.Service/Administration.Service.csproj index d3f4de4608..793b3a6284 100644 --- a/src/administration/Administration.Service/Administration.Service.csproj +++ b/src/administration/Administration.Service/Administration.Service.csproj @@ -39,17 +39,17 @@ runtime; build; native; contentfiles; analyzers; buildtransitive - - - - - + + + + + diff --git a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj index 7300ef54c7..4beffd35fb 100644 --- a/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj +++ b/src/externalsystems/Bpdm.Library/Bpdm.Library.csproj @@ -29,13 +29,13 @@ + - diff --git a/src/externalsystems/Custodian.Library/Custodian.Library.csproj b/src/externalsystems/Custodian.Library/Custodian.Library.csproj index 4eea84762f..fe974f470d 100644 --- a/src/externalsystems/Custodian.Library/Custodian.Library.csproj +++ b/src/externalsystems/Custodian.Library/Custodian.Library.csproj @@ -28,14 +28,14 @@ + + - - diff --git a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj index 57d094e6ed..2c5cb0546c 100644 --- a/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj +++ b/src/externalsystems/OfferProvider.Library/OfferProvider.Library.csproj @@ -29,10 +29,7 @@ - - - - + diff --git a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj index fc83de678a..3ca431dc14 100644 --- a/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj +++ b/src/externalsystems/OnboardingServiceProvider.Library/OnboardingServiceProvider.Library.csproj @@ -29,10 +29,7 @@ - - - - + diff --git a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj index 7b705911ba..39fb103b81 100644 --- a/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj +++ b/src/externalsystems/SdFactory.Library/SdFactory.Library.csproj @@ -28,11 +28,8 @@ Org.Eclipse.TractusX.Portal.Backend.SdFactory.Library - - - - + diff --git a/src/framework/Portal.Backend.Framework.sln b/src/framework/Portal.Backend.Framework.sln deleted file mode 100644 index 1ced33d022..0000000000 --- a/src/framework/Portal.Backend.Framework.sln +++ /dev/null @@ -1,184 +0,0 @@ - -Microsoft Visual Studio Solution File, Format Version 12.00 -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Async", "Framework.Async\Framework.Async.csproj", "{790592B2-D5D1-478D-8853-CF29C1D114EB}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DateTimeProvider", "Framework.DateTimeProvider\Framework.DateTimeProvider.csproj", "{C2F9460D-C813-467D-843B-BC7ADE6F3F35}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DBAccess", "Framework.DBAccess\Framework.DBAccess.csproj", "{10140004-3749-43B2-8923-D7BFBBFF9294}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling", "Framework.ErrorHandling\Framework.ErrorHandling.csproj", "{B45DDFDE-7ECE-4859-828F-45429D9A1695}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.IO", "Framework.IO\Framework.IO.csproj", "{BBD7C87D-790A-49C5-B198-FEB03C431264}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Linq", "Framework.Linq\Framework.Linq.csproj", "{B24F1BBE-68A5-4A57-9A35-9311589BED1B}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Logging", "Framework.Logging\Framework.Logging.csproj", "{DED133A3-830D-4D7B-8131-20E7D3AB29D5}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Models", "Framework.Models\Framework.Models.csproj", "{72E92984-FC52-423E-9964-5D5573DBFD4F}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Seeding", "Framework.Seeding\Framework.Seeding.csproj", "{85955375-A37A-44AF-944B-46430289DC32}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Token", "Framework.Token\Framework.Token.csproj", "{B8255CB0-C5F1-43E2-A202-A50A8F6252A6}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.HttpClientExtensions", "Framework.HttpClientExtensions\Framework.HttpClientExtensions.csproj", "{10AC2958-B04E-426C-A37D-6CDF42E695C4}" -EndProject -Project("{2150E333-8FDC-42A3-9474-1A3956D46DE8}") = "tests", "tests", "{020B325E-D364-49AE-9F3D-5328654AEADA}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.IO.Tests", "..\..\tests\framework\Framework.IO.Tests\Framework.IO.Tests.csproj", "{1F6016AC-4440-4CAF-8406-976C40811B09}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Logging.Tests", "..\..\tests\framework\Framework.Logging.Tests\Framework.Logging.Tests.csproj", "{2C3299C8-5BE1-4BDC-A411-BA69077211AE}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DBAccess.Tests", "..\..\tests\framework\Framework.DBAccess.Tests\Framework.DBAccess.Tests.csproj", "{77EB1FEC-8612-4A6F-BFFF-D90A4168404C}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.DependencyInjection", "Framework.DependencyInjection\Framework.DependencyInjection.csproj", "{8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Async.Tests", "..\..\tests\framework\Framework.Async.Tests\Framework.Async.Tests.csproj", "{B43BA7FA-0073-4879-9DD6-DC87DE72D737}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Cors", "Framework.Cors\Framework.Cors.csproj", "{7C5DCDA7-0C5D-41EB-AF1E-A2FF273799B8}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Web", "Framework.ErrorHandling.Web\Framework.ErrorHandling.Web.csproj", "{0431F544-83D5-41DB-A82C-DF41C11A9CD1}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Swagger", "Framework.Swagger\Framework.Swagger.csproj", "{79501665-9F07-4041-99AA-DB15D49B4BDB}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Web", "Framework.Web\Framework.Web.csproj", "{DE03FA73-00C6-490B-AE87-5BA48DCB7414}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.ErrorHandling.Web.Tests", "..\..\tests\framework\Framework.ErrorHandling.Web.Tests\Framework.ErrorHandling.Web.Tests.csproj", "{3961A0E2-80DF-4DA3-B26A-F7CC44315AE9}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Linq.Tests", "..\..\tests\framework\Framework.Linq.Tests\Framework.Linq.Tests.csproj", "{3FF65D0E-008C-4400-BBAE-A915BC46C66C}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Models.Tests", "..\..\tests\framework\Framework.Models.Tests\Framework.Models.Tests.csproj", "{68B22C14-A488-44A5-A28A-057FB33C3C34}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Token.Tests", "..\..\tests\framework\Framework.Token.Tests\Framework.Token.Tests.csproj", "{BB12E9BA-08AF-483A-ABE4-7CEF2069B274}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Web.Tests", "..\..\tests\framework\Framework.Web.Tests\Framework.Web.Tests.csproj", "{CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}" -EndProject -Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "Framework.Tests.Shared", "..\..\tests\framework\Framework.Tests.Shared\Framework.Tests.Shared.csproj", "{AD424025-ECC4-45BC-A1AA-8B63A06C4FEB}" -EndProject -Global - GlobalSection(SolutionConfigurationPlatforms) = preSolution - Debug|Any CPU = Debug|Any CPU - Release|Any CPU = Release|Any CPU - EndGlobalSection - GlobalSection(ProjectConfigurationPlatforms) = postSolution - {B730272E-4DE1-41C9-926B-EE7088A74842}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {B730272E-4DE1-41C9-926B-EE7088A74842}.Debug|Any CPU.Build.0 = Debug|Any CPU - {B730272E-4DE1-41C9-926B-EE7088A74842}.Release|Any CPU.ActiveCfg = Release|Any CPU - {B730272E-4DE1-41C9-926B-EE7088A74842}.Release|Any CPU.Build.0 = Release|Any CPU - {790592B2-D5D1-478D-8853-CF29C1D114EB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {790592B2-D5D1-478D-8853-CF29C1D114EB}.Debug|Any CPU.Build.0 = Debug|Any CPU - {790592B2-D5D1-478D-8853-CF29C1D114EB}.Release|Any CPU.ActiveCfg = Release|Any CPU - {790592B2-D5D1-478D-8853-CF29C1D114EB}.Release|Any CPU.Build.0 = Release|Any CPU - {C2F9460D-C813-467D-843B-BC7ADE6F3F35}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {C2F9460D-C813-467D-843B-BC7ADE6F3F35}.Debug|Any CPU.Build.0 = Debug|Any CPU - {C2F9460D-C813-467D-843B-BC7ADE6F3F35}.Release|Any CPU.ActiveCfg = Release|Any CPU - {C2F9460D-C813-467D-843B-BC7ADE6F3F35}.Release|Any CPU.Build.0 = Release|Any CPU - {10140004-3749-43B2-8923-D7BFBBFF9294}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {10140004-3749-43B2-8923-D7BFBBFF9294}.Debug|Any CPU.Build.0 = Debug|Any CPU - {10140004-3749-43B2-8923-D7BFBBFF9294}.Release|Any CPU.ActiveCfg = Release|Any CPU - {10140004-3749-43B2-8923-D7BFBBFF9294}.Release|Any CPU.Build.0 = Release|Any CPU - {B45DDFDE-7ECE-4859-828F-45429D9A1695}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {B45DDFDE-7ECE-4859-828F-45429D9A1695}.Debug|Any CPU.Build.0 = Debug|Any CPU - {B45DDFDE-7ECE-4859-828F-45429D9A1695}.Release|Any CPU.ActiveCfg = Release|Any CPU - {B45DDFDE-7ECE-4859-828F-45429D9A1695}.Release|Any CPU.Build.0 = Release|Any CPU - {BBD7C87D-790A-49C5-B198-FEB03C431264}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {BBD7C87D-790A-49C5-B198-FEB03C431264}.Debug|Any CPU.Build.0 = Debug|Any CPU - {BBD7C87D-790A-49C5-B198-FEB03C431264}.Release|Any CPU.ActiveCfg = Release|Any CPU - {BBD7C87D-790A-49C5-B198-FEB03C431264}.Release|Any CPU.Build.0 = Release|Any CPU - {B24F1BBE-68A5-4A57-9A35-9311589BED1B}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {B24F1BBE-68A5-4A57-9A35-9311589BED1B}.Debug|Any CPU.Build.0 = Debug|Any CPU - {B24F1BBE-68A5-4A57-9A35-9311589BED1B}.Release|Any CPU.ActiveCfg = Release|Any CPU - {B24F1BBE-68A5-4A57-9A35-9311589BED1B}.Release|Any CPU.Build.0 = Release|Any CPU - {DED133A3-830D-4D7B-8131-20E7D3AB29D5}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {DED133A3-830D-4D7B-8131-20E7D3AB29D5}.Debug|Any CPU.Build.0 = Debug|Any CPU - {DED133A3-830D-4D7B-8131-20E7D3AB29D5}.Release|Any CPU.ActiveCfg = Release|Any CPU - {DED133A3-830D-4D7B-8131-20E7D3AB29D5}.Release|Any CPU.Build.0 = Release|Any CPU - {72E92984-FC52-423E-9964-5D5573DBFD4F}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {72E92984-FC52-423E-9964-5D5573DBFD4F}.Debug|Any CPU.Build.0 = Debug|Any CPU - {72E92984-FC52-423E-9964-5D5573DBFD4F}.Release|Any CPU.ActiveCfg = Release|Any CPU - {72E92984-FC52-423E-9964-5D5573DBFD4F}.Release|Any CPU.Build.0 = Release|Any CPU - {85955375-A37A-44AF-944B-46430289DC32}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {85955375-A37A-44AF-944B-46430289DC32}.Debug|Any CPU.Build.0 = Debug|Any CPU - {85955375-A37A-44AF-944B-46430289DC32}.Release|Any CPU.ActiveCfg = Release|Any CPU - {85955375-A37A-44AF-944B-46430289DC32}.Release|Any CPU.Build.0 = Release|Any CPU - {B8255CB0-C5F1-43E2-A202-A50A8F6252A6}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {B8255CB0-C5F1-43E2-A202-A50A8F6252A6}.Debug|Any CPU.Build.0 = Debug|Any CPU - {B8255CB0-C5F1-43E2-A202-A50A8F6252A6}.Release|Any CPU.ActiveCfg = Release|Any CPU - {B8255CB0-C5F1-43E2-A202-A50A8F6252A6}.Release|Any CPU.Build.0 = Release|Any CPU - {10AC2958-B04E-426C-A37D-6CDF42E695C4}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {10AC2958-B04E-426C-A37D-6CDF42E695C4}.Debug|Any CPU.Build.0 = Debug|Any CPU - {10AC2958-B04E-426C-A37D-6CDF42E695C4}.Release|Any CPU.ActiveCfg = Release|Any CPU - {10AC2958-B04E-426C-A37D-6CDF42E695C4}.Release|Any CPU.Build.0 = Release|Any CPU - {1F6016AC-4440-4CAF-8406-976C40811B09}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {1F6016AC-4440-4CAF-8406-976C40811B09}.Debug|Any CPU.Build.0 = Debug|Any CPU - {1F6016AC-4440-4CAF-8406-976C40811B09}.Release|Any CPU.ActiveCfg = Release|Any CPU - {1F6016AC-4440-4CAF-8406-976C40811B09}.Release|Any CPU.Build.0 = Release|Any CPU - {2C3299C8-5BE1-4BDC-A411-BA69077211AE}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {2C3299C8-5BE1-4BDC-A411-BA69077211AE}.Debug|Any CPU.Build.0 = Debug|Any CPU - {2C3299C8-5BE1-4BDC-A411-BA69077211AE}.Release|Any CPU.ActiveCfg = Release|Any CPU - {2C3299C8-5BE1-4BDC-A411-BA69077211AE}.Release|Any CPU.Build.0 = Release|Any CPU - {77EB1FEC-8612-4A6F-BFFF-D90A4168404C}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {77EB1FEC-8612-4A6F-BFFF-D90A4168404C}.Debug|Any CPU.Build.0 = Debug|Any CPU - {77EB1FEC-8612-4A6F-BFFF-D90A4168404C}.Release|Any CPU.ActiveCfg = Release|Any CPU - {77EB1FEC-8612-4A6F-BFFF-D90A4168404C}.Release|Any CPU.Build.0 = Release|Any CPU - {8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}.Debug|Any CPU.Build.0 = Debug|Any CPU - {8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}.Release|Any CPU.ActiveCfg = Release|Any CPU - {8EFECF3A-946B-4055-9E37-50EBAA0E3C4F}.Release|Any CPU.Build.0 = Release|Any CPU - {B43BA7FA-0073-4879-9DD6-DC87DE72D737}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {B43BA7FA-0073-4879-9DD6-DC87DE72D737}.Debug|Any CPU.Build.0 = Debug|Any CPU - {B43BA7FA-0073-4879-9DD6-DC87DE72D737}.Release|Any CPU.ActiveCfg = Release|Any CPU - {B43BA7FA-0073-4879-9DD6-DC87DE72D737}.Release|Any CPU.Build.0 = Release|Any CPU - {7C5DCDA7-0C5D-41EB-AF1E-A2FF273799B8}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {7C5DCDA7-0C5D-41EB-AF1E-A2FF273799B8}.Debug|Any CPU.Build.0 = Debug|Any CPU - {7C5DCDA7-0C5D-41EB-AF1E-A2FF273799B8}.Release|Any CPU.ActiveCfg = Release|Any CPU - {7C5DCDA7-0C5D-41EB-AF1E-A2FF273799B8}.Release|Any CPU.Build.0 = Release|Any CPU - {0431F544-83D5-41DB-A82C-DF41C11A9CD1}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {0431F544-83D5-41DB-A82C-DF41C11A9CD1}.Debug|Any CPU.Build.0 = Debug|Any CPU - {0431F544-83D5-41DB-A82C-DF41C11A9CD1}.Release|Any CPU.ActiveCfg = Release|Any CPU - {0431F544-83D5-41DB-A82C-DF41C11A9CD1}.Release|Any CPU.Build.0 = Release|Any CPU - {79501665-9F07-4041-99AA-DB15D49B4BDB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {79501665-9F07-4041-99AA-DB15D49B4BDB}.Debug|Any CPU.Build.0 = Debug|Any CPU - {79501665-9F07-4041-99AA-DB15D49B4BDB}.Release|Any CPU.ActiveCfg = Release|Any CPU - {79501665-9F07-4041-99AA-DB15D49B4BDB}.Release|Any CPU.Build.0 = Release|Any CPU - {DE03FA73-00C6-490B-AE87-5BA48DCB7414}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {DE03FA73-00C6-490B-AE87-5BA48DCB7414}.Debug|Any CPU.Build.0 = Debug|Any CPU - {DE03FA73-00C6-490B-AE87-5BA48DCB7414}.Release|Any CPU.ActiveCfg = Release|Any CPU - {DE03FA73-00C6-490B-AE87-5BA48DCB7414}.Release|Any CPU.Build.0 = Release|Any CPU - {3961A0E2-80DF-4DA3-B26A-F7CC44315AE9}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {3961A0E2-80DF-4DA3-B26A-F7CC44315AE9}.Debug|Any CPU.Build.0 = Debug|Any CPU - {3961A0E2-80DF-4DA3-B26A-F7CC44315AE9}.Release|Any CPU.ActiveCfg = Release|Any CPU - {3961A0E2-80DF-4DA3-B26A-F7CC44315AE9}.Release|Any CPU.Build.0 = Release|Any CPU - {3FF65D0E-008C-4400-BBAE-A915BC46C66C}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {3FF65D0E-008C-4400-BBAE-A915BC46C66C}.Debug|Any CPU.Build.0 = Debug|Any CPU - {3FF65D0E-008C-4400-BBAE-A915BC46C66C}.Release|Any CPU.ActiveCfg = Release|Any CPU - {3FF65D0E-008C-4400-BBAE-A915BC46C66C}.Release|Any CPU.Build.0 = Release|Any CPU - {68B22C14-A488-44A5-A28A-057FB33C3C34}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {68B22C14-A488-44A5-A28A-057FB33C3C34}.Debug|Any CPU.Build.0 = Debug|Any CPU - {68B22C14-A488-44A5-A28A-057FB33C3C34}.Release|Any CPU.ActiveCfg = Release|Any CPU - {68B22C14-A488-44A5-A28A-057FB33C3C34}.Release|Any CPU.Build.0 = Release|Any CPU - {BB12E9BA-08AF-483A-ABE4-7CEF2069B274}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {BB12E9BA-08AF-483A-ABE4-7CEF2069B274}.Debug|Any CPU.Build.0 = Debug|Any CPU - {BB12E9BA-08AF-483A-ABE4-7CEF2069B274}.Release|Any CPU.ActiveCfg = Release|Any CPU - {BB12E9BA-08AF-483A-ABE4-7CEF2069B274}.Release|Any CPU.Build.0 = Release|Any CPU - {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}.Debug|Any CPU.Build.0 = Debug|Any CPU - {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}.Release|Any CPU.ActiveCfg = Release|Any CPU - {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951}.Release|Any CPU.Build.0 = Release|Any CPU - {AD424025-ECC4-45BC-A1AA-8B63A06C4FEB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU - {AD424025-ECC4-45BC-A1AA-8B63A06C4FEB}.Debug|Any CPU.Build.0 = Debug|Any CPU - {AD424025-ECC4-45BC-A1AA-8B63A06C4FEB}.Release|Any CPU.ActiveCfg = Release|Any CPU - {AD424025-ECC4-45BC-A1AA-8B63A06C4FEB}.Release|Any CPU.Build.0 = Release|Any CPU - EndGlobalSection - GlobalSection(NestedProjects) = preSolution - {1F6016AC-4440-4CAF-8406-976C40811B09} = {020B325E-D364-49AE-9F3D-5328654AEADA} - {2C3299C8-5BE1-4BDC-A411-BA69077211AE} = {020B325E-D364-49AE-9F3D-5328654AEADA} - {77EB1FEC-8612-4A6F-BFFF-D90A4168404C} = {020B325E-D364-49AE-9F3D-5328654AEADA} - {B43BA7FA-0073-4879-9DD6-DC87DE72D737} = {020B325E-D364-49AE-9F3D-5328654AEADA} - {3961A0E2-80DF-4DA3-B26A-F7CC44315AE9} = {020B325E-D364-49AE-9F3D-5328654AEADA} - {3FF65D0E-008C-4400-BBAE-A915BC46C66C} = {020B325E-D364-49AE-9F3D-5328654AEADA} - {68B22C14-A488-44A5-A28A-057FB33C3C34} = {020B325E-D364-49AE-9F3D-5328654AEADA} - {BB12E9BA-08AF-483A-ABE4-7CEF2069B274} = {020B325E-D364-49AE-9F3D-5328654AEADA} - {CAECDF6C-2FB6-4238-A5F6-3F0E1848C951} = {020B325E-D364-49AE-9F3D-5328654AEADA} - {AD424025-ECC4-45BC-A1AA-8B63A06C4FEB} = {020B325E-D364-49AE-9F3D-5328654AEADA} - EndGlobalSection -EndGlobal diff --git a/src/framework/README.md b/src/framework/README.md index 290023d81a..2799d3ef9b 100644 --- a/src/framework/README.md +++ b/src/framework/README.md @@ -2,7 +2,7 @@ All projects within the framework directory are built and provided as NuGet packages. -Please do not add direct references to other projects to include the framework logic. Instead, always add the specific reference as a NuGet package to your project. +Please do not add direct references to any framework project which is not in the framework directory ## Package Configuration @@ -30,3 +30,7 @@ You can link one framework package to another by adding a project reference. Her ``` When linking a NuGet package in this manner, the referencing package will use the current version of the linked package. For example, if the current version of the package `Framework.ErrorHandling.Library` is 1.1.0 and you reference it in `Framework.ErrorHandling.Library.Web` using the example above, `Framework.ErrorHandling.Library.Web` will reference this specific version when building the NuGet package. + +## Build + +Please make sure to update the version as soon as a package was updated with the [update_framework_versions](./../../scripts/update_framework_versions.sh) script. \ No newline at end of file diff --git a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj index 81308b85fc..3ea340fbbc 100644 --- a/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj +++ b/src/keycloak/Keycloak.ErrorHandling/Keycloak.ErrorHandling.csproj @@ -32,7 +32,10 @@ - + + + + diff --git a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj index d3022020df..bae2fcf602 100644 --- a/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj +++ b/src/keycloak/Keycloak.Factory/Keycloak.Factory.csproj @@ -28,13 +28,13 @@ + - diff --git a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj index 6865b44300..c55b0b596c 100644 --- a/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj +++ b/src/keycloak/Keycloak.Seeding/Keycloak.Seeding.csproj @@ -39,12 +39,12 @@ - - - + + + diff --git a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj index bf35b32465..ae8ae617fb 100644 --- a/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj +++ b/src/mailing/Mailing.SendMail/Mailing.SendMail.csproj @@ -30,10 +30,10 @@ - + diff --git a/src/mailing/Mailing.Template/Mailing.Template.csproj b/src/mailing/Mailing.Template/Mailing.Template.csproj index 2151bd2699..a027cc4a42 100644 --- a/src/mailing/Mailing.Template/Mailing.Template.csproj +++ b/src/mailing/Mailing.Template/Mailing.Template.csproj @@ -30,7 +30,6 @@ - @@ -44,4 +43,8 @@ + + + + diff --git a/src/maintenance/Maintenance.App/Maintenance.App.csproj b/src/maintenance/Maintenance.App/Maintenance.App.csproj index fa5b89a0a4..7a5b77c1be 100644 --- a/src/maintenance/Maintenance.App/Maintenance.App.csproj +++ b/src/maintenance/Maintenance.App/Maintenance.App.csproj @@ -43,12 +43,12 @@ - + diff --git a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj index 428c2a79d6..e61787b479 100644 --- a/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj +++ b/src/marketplace/Offers.Library.Web/Offers.Library.Web.csproj @@ -29,6 +29,7 @@ + @@ -38,8 +39,4 @@ - - - - diff --git a/src/marketplace/Offers.Library/Offers.Library.csproj b/src/marketplace/Offers.Library/Offers.Library.csproj index 2d33693b17..f53abba71a 100644 --- a/src/marketplace/Offers.Library/Offers.Library.csproj +++ b/src/marketplace/Offers.Library/Offers.Library.csproj @@ -29,6 +29,8 @@ + + @@ -39,8 +41,6 @@ - - diff --git a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj index 5c447b148a..598e4dea3d 100644 --- a/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj +++ b/src/portalbackend/PortalBackend.DBAccess/PortalBackend.DBAccess.csproj @@ -28,13 +28,13 @@ + + - - diff --git a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj index 586f7c69e6..c0096843dc 100644 --- a/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj +++ b/src/portalbackend/PortalBackend.Migrations/PortalBackend.Migrations.csproj @@ -40,11 +40,12 @@ - - + + + diff --git a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj index 6ff23d209b..3ab5df938e 100644 --- a/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj +++ b/src/portalbackend/PortalBackend.PortalEntities/PortalBackend.PortalEntities.csproj @@ -34,10 +34,6 @@ all - - - - @@ -45,5 +41,11 @@ **/AuditEntities/*.cs + + + + + + diff --git a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj index 7bdb8ea3b3..c534be1c7a 100644 --- a/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj +++ b/src/processes/Processes.Worker.Library/Processes.Worker.Library.csproj @@ -29,10 +29,10 @@ - + diff --git a/src/processes/Processes.Worker/Processes.Worker.csproj b/src/processes/Processes.Worker/Processes.Worker.csproj index e6a7d153b1..994d5d89de 100644 --- a/src/processes/Processes.Worker/Processes.Worker.csproj +++ b/src/processes/Processes.Worker/Processes.Worker.csproj @@ -40,10 +40,10 @@ - + diff --git a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj index bc034c1c75..ae32fdf411 100644 --- a/src/provisioning/Provisioning.Library/Provisioning.Library.csproj +++ b/src/provisioning/Provisioning.Library/Provisioning.Library.csproj @@ -29,6 +29,8 @@ + + @@ -38,9 +40,7 @@ - - diff --git a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj index daccc4cddf..1cd43fd70c 100644 --- a/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj +++ b/src/provisioning/Provisioning.Migrations/Provisioning.Migrations.csproj @@ -45,11 +45,11 @@ - - + + diff --git a/src/registration/Registration.Common/Registration.Common.csproj b/src/registration/Registration.Common/Registration.Common.csproj index 7df9b987d9..2e16447acf 100644 --- a/src/registration/Registration.Common/Registration.Common.csproj +++ b/src/registration/Registration.Common/Registration.Common.csproj @@ -27,11 +27,8 @@ - - - - - + + diff --git a/src/web/Web.Initialization/Web.Initialization.csproj b/src/web/Web.Initialization/Web.Initialization.csproj index c212ee08b0..7923e1b27e 100644 --- a/src/web/Web.Initialization/Web.Initialization.csproj +++ b/src/web/Web.Initialization/Web.Initialization.csproj @@ -27,6 +27,7 @@ + @@ -34,8 +35,4 @@ - - - - diff --git a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj index a3aec452f0..d55085bd40 100644 --- a/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj +++ b/tests/portalbackend/PortalBackend.DBAccess.Tests/PortalBackend.DBAccess.Tests.csproj @@ -34,7 +34,6 @@ - @@ -47,6 +46,7 @@ + From 79d0191dde5d3fe46a31374e495625574c298a88 Mon Sep 17 00:00:00 2001 From: Norbert Truchsess Date: Fri, 2 Feb 2024 15:06:54 +0100 Subject: [PATCH 32/37] adjust check message --- .github/workflows/pre-checks.yml | 3 ++- scripts/check_package_versions.sh | 21 ++++++++++++------- scripts/check_package_versions_local.sh | 17 +++++++++------ .../Framework.Async/Directory.Build.props | 4 ++-- .../Framework.Cors/Directory.Build.props | 4 ++-- .../Framework.DBAccess/Directory.Build.props | 4 ++-- .../Directory.Build.props | 4 ++-- .../Directory.Build.props | 2 +- .../Directory.Build.props | 4 ++-- .../Directory.Build.props | 4 ++-- .../Directory.Build.props | 4 ++-- .../Framework.IO/Directory.Build.props | 4 ++-- .../Framework.Linq/Directory.Build.props | 4 ++-- .../Framework.Logging/Directory.Build.props | 4 ++-- .../Framework.Models/Directory.Build.props | 4 ++-- .../Framework.Seeding/Directory.Build.props | 4 ++-- .../Framework.Swagger/Directory.Build.props | 4 ++-- .../Framework.Token/Directory.Build.props | 4 ++-- .../Framework.Web/Directory.Build.props | 4 ++-- 19 files changed, 57 insertions(+), 46 deletions(-) diff --git a/.github/workflows/pre-checks.yml b/.github/workflows/pre-checks.yml index 8df55a9807..c25d0eb3b5 100644 --- a/.github/workflows/pre-checks.yml +++ b/.github/workflows/pre-checks.yml @@ -91,8 +91,9 @@ jobs: script_output=$(./scripts/check_package_versions.sh) if [ -z "$script_output" ]; then - echo "Expected version updates were made. Please see https://github.com/eclipse-tractusx/portal-backend/blob/main/src/framework/README.md for further information" + echo "Expected version updates were made" else echo "the following packages need a version update: $script_output" + echo "Please see https://github.com/eclipse-tractusx/portal-backend/blob/main/src/framework/README.md for further information" exit 1 fi diff --git a/scripts/check_package_versions.sh b/scripts/check_package_versions.sh index f5e14bbd6a..0476669631 100755 --- a/scripts/check_package_versions.sh +++ b/scripts/check_package_versions.sh @@ -20,8 +20,8 @@ #!/bin/bash # Get GitHub context from environment variables -baseBranch=$BASE_NAME -currentBranch=$HEAD_NAME +baseBranch=release/v1.8.0-RC5 +currentBranch=feature/CPLP-3400-framework-nuget # Initialize a global arrays to store data version_update_needed=() @@ -32,13 +32,18 @@ changed_versions=($(git diff --name-only $baseBranch..$currentBranch | grep 'Dir check_version_update(){ local project="$1" local props_file="src/framework/"$project"/Directory.Build.props" - if [[ " ${changed_versions[@]} " =~ " $props_file " ]]; then - if ! git diff $baseBranch..$currentBranch -- "$props_file" | grep -qE '^\+[[:space:]]*[0-9]+\.[0-9]+\.[0-9]+' || - (! git diff $baseBranch..$currentBranch -- "$props_file" | grep -qE '^\+[[:space:]]*' && git diff $baseBranch..$currentBranch -- "$props_file" | grep -qE '^\+[[:space:]]*[^<]*'); then - version_update_needed+=($project) - fi + if ! git diff --diff-filter=D --quiet "$baseBranch..$currentBranch" -- "$props_file" || + ! [ -s "$props_file" ]; then + break; else - version_update_needed+=($project) + if [[ " ${changed_versions[@]} " =~ " $props_file " ]]; then + if ! git diff $baseBranch..$currentBranch -- "$props_file" | grep -qE '^\+[[:space:]]*[0-9]+\.[0-9]+\.[0-9]+' && + (! git diff $baseBranch..$currentBranch -- "$props_file" | grep -qE '^\+[[:space:]]*' && git diff $baseBranch..$currentBranch -- "$props_file" | grep -qE '^\+[[:space:]]*[^<]*'); then + version_update_needed+=($project) + fi + else + version_update_needed+=($project) + fi fi } diff --git a/scripts/check_package_versions_local.sh b/scripts/check_package_versions_local.sh index 2514e11924..b7cfff48a5 100755 --- a/scripts/check_package_versions_local.sh +++ b/scripts/check_package_versions_local.sh @@ -28,13 +28,18 @@ changed_versions=($(git diff --name-only HEAD~1 | grep 'Directory.Build.props')) check_version_update(){ local project="$1" local props_file="src/framework/"$project"/Directory.Build.props" - if [[ " ${changed_versions[@]} " =~ " $props_file " ]]; then - if ! git diff HEAD~1 -- "$props_file" | grep -qE '^\+[[:space:]]*[0-9]+\.[0-9]+\.[0-9]+' || - (! git diff HEAD~1 -- "$props_file" | grep -qE '^\+[[:space:]]*' && git diff HEAD~1 -- "$props_file" | grep -qE '^\+[[:space:]]*[^<]*'); then - version_update_needed+=($project) - fi + if ! git diff --diff-filter=D --quiet HEAD~1 -- "$props_file" || + ! [ -s "$props_file" ]; then + break; else - version_update_needed+=($project) + if [[ " ${changed_versions[@]} " =~ " $props_file " ]]; then + if ! git diff HEAD~1 -- "$props_file" | grep -qE '^\+[[:space:]]*[0-9]+\.[0-9]+\.[0-9]+' && + (! git diff HEAD~1 -- "$props_file" | grep -qE '^\+[[:space:]]*' && git diff HEAD~1 -- "$props_file" | grep -qE '^\+[[:space:]]*[^<]*'); then + version_update_needed+=($project) + fi + else + version_update_needed+=($project) + fi fi } diff --git a/src/framework/Framework.Async/Directory.Build.props b/src/framework/Framework.Async/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.Async/Directory.Build.props +++ b/src/framework/Framework.Async/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.Cors/Directory.Build.props b/src/framework/Framework.Cors/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.Cors/Directory.Build.props +++ b/src/framework/Framework.Cors/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.DBAccess/Directory.Build.props b/src/framework/Framework.DBAccess/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.DBAccess/Directory.Build.props +++ b/src/framework/Framework.DBAccess/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.DateTimeProvider/Directory.Build.props b/src/framework/Framework.DateTimeProvider/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.DateTimeProvider/Directory.Build.props +++ b/src/framework/Framework.DateTimeProvider/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.DependencyInjection/Directory.Build.props b/src/framework/Framework.DependencyInjection/Directory.Build.props index e87392a1cb..3f35c3e9a7 100644 --- a/src/framework/Framework.DependencyInjection/Directory.Build.props +++ b/src/framework/Framework.DependencyInjection/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + diff --git a/src/framework/Framework.ErrorHandling.Web/Directory.Build.props b/src/framework/Framework.ErrorHandling.Web/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.ErrorHandling.Web/Directory.Build.props +++ b/src/framework/Framework.ErrorHandling.Web/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.ErrorHandling/Directory.Build.props b/src/framework/Framework.ErrorHandling/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.ErrorHandling/Directory.Build.props +++ b/src/framework/Framework.ErrorHandling/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.HttpClientExtensions/Directory.Build.props b/src/framework/Framework.HttpClientExtensions/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.HttpClientExtensions/Directory.Build.props +++ b/src/framework/Framework.HttpClientExtensions/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.IO/Directory.Build.props b/src/framework/Framework.IO/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.IO/Directory.Build.props +++ b/src/framework/Framework.IO/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.Linq/Directory.Build.props b/src/framework/Framework.Linq/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.Linq/Directory.Build.props +++ b/src/framework/Framework.Linq/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.Logging/Directory.Build.props b/src/framework/Framework.Logging/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.Logging/Directory.Build.props +++ b/src/framework/Framework.Logging/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.Models/Directory.Build.props b/src/framework/Framework.Models/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.Models/Directory.Build.props +++ b/src/framework/Framework.Models/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.Seeding/Directory.Build.props b/src/framework/Framework.Seeding/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.Seeding/Directory.Build.props +++ b/src/framework/Framework.Seeding/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.Swagger/Directory.Build.props b/src/framework/Framework.Swagger/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.Swagger/Directory.Build.props +++ b/src/framework/Framework.Swagger/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.Token/Directory.Build.props b/src/framework/Framework.Token/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.Token/Directory.Build.props +++ b/src/framework/Framework.Token/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + diff --git a/src/framework/Framework.Web/Directory.Build.props b/src/framework/Framework.Web/Directory.Build.props index a1f63cf18c..3f35c3e9a7 100644 --- a/src/framework/Framework.Web/Directory.Build.props +++ b/src/framework/Framework.Web/Directory.Build.props @@ -20,6 +20,6 @@ 1.0.0 - dummy + - \ No newline at end of file + From acf8d1ab7410c8159c57a9638bb9bf9a89c83c47 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Mon, 5 Feb 2024 12:45:01 +0100 Subject: [PATCH 33/37] feat(nuget): adjust version check action Refs: CPLP-3400 --- scripts/check_package_versions.sh | 41 +----------- scripts/check_package_versions_local.sh | 36 +---------- scripts/nuget_version_check.sh | 86 +++++++++++++++++++++++++ scripts/update_framework_versions.sh | 2 +- 4 files changed, 90 insertions(+), 75 deletions(-) create mode 100755 scripts/nuget_version_check.sh diff --git a/scripts/check_package_versions.sh b/scripts/check_package_versions.sh index 0476669631..cf26739f76 100755 --- a/scripts/check_package_versions.sh +++ b/scripts/check_package_versions.sh @@ -1,5 +1,5 @@ ############################################################### -# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# Copyright (c) 2024 Contributors to the Eclipse Foundation # # See the NOTICE file(s) distributed with this work for additional # information regarding copyright ownership. @@ -19,42 +19,5 @@ #!/bin/bash -# Get GitHub context from environment variables -baseBranch=release/v1.8.0-RC5 -currentBranch=feature/CPLP-3400-framework-nuget -# Initialize a global arrays to store data -version_update_needed=() - -# get the directory.build files to check the updated versions -changed_versions=($(git diff --name-only $baseBranch..$currentBranch | grep 'Directory.Build.props')) - -check_version_update(){ - local project="$1" - local props_file="src/framework/"$project"/Directory.Build.props" - if ! git diff --diff-filter=D --quiet "$baseBranch..$currentBranch" -- "$props_file" || - ! [ -s "$props_file" ]; then - break; - else - if [[ " ${changed_versions[@]} " =~ " $props_file " ]]; then - if ! git diff $baseBranch..$currentBranch -- "$props_file" | grep -qE '^\+[[:space:]]*[0-9]+\.[0-9]+\.[0-9]+' && - (! git diff $baseBranch..$currentBranch -- "$props_file" | grep -qE '^\+[[:space:]]*' && git diff $baseBranch..$currentBranch -- "$props_file" | grep -qE '^\+[[:space:]]*[^<]*'); then - version_update_needed+=($project) - fi - else - version_update_needed+=($project) - fi - fi -} - -for dir in ./src/framework/*/; do - if [ -d "$dir" ]; then - proj="$(basename "$dir")" - check_version_update $proj - fi -done - -# return all packages that still need a version update -for dir in "${version_update_needed[@]}"; do - echo "$dir" -done +. ./scripts/nuget_version_check.sh "$BASE_NAME..$HEAD_NAME" diff --git a/scripts/check_package_versions_local.sh b/scripts/check_package_versions_local.sh index b7cfff48a5..9ff0b9558a 100755 --- a/scripts/check_package_versions_local.sh +++ b/scripts/check_package_versions_local.sh @@ -19,38 +19,4 @@ #!/bin/bash -# Initialize a global arrays to store data -version_update_needed=() - -# get the directory.build files to check the updated versions -changed_versions=($(git diff --name-only HEAD~1 | grep 'Directory.Build.props')) - -check_version_update(){ - local project="$1" - local props_file="src/framework/"$project"/Directory.Build.props" - if ! git diff --diff-filter=D --quiet HEAD~1 -- "$props_file" || - ! [ -s "$props_file" ]; then - break; - else - if [[ " ${changed_versions[@]} " =~ " $props_file " ]]; then - if ! git diff HEAD~1 -- "$props_file" | grep -qE '^\+[[:space:]]*[0-9]+\.[0-9]+\.[0-9]+' && - (! git diff HEAD~1 -- "$props_file" | grep -qE '^\+[[:space:]]*' && git diff HEAD~1 -- "$props_file" | grep -qE '^\+[[:space:]]*[^<]*'); then - version_update_needed+=($project) - fi - else - version_update_needed+=($project) - fi - fi -} - -for dir in ./src/framework/*/; do - if [ -d "$dir" ]; then - proj="$(basename "$dir")" - check_version_update $proj - fi -done - -# return all packages that still need a version update -for dir in "${version_update_needed[@]}"; do - echo "$dir" -done +. ./scripts/nuget_version_check.sh "" \ No newline at end of file diff --git a/scripts/nuget_version_check.sh b/scripts/nuget_version_check.sh new file mode 100755 index 0000000000..e74c11c1a8 --- /dev/null +++ b/scripts/nuget_version_check.sh @@ -0,0 +1,86 @@ +############################################################### +# Copyright (c) 2024 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +#!/bin/bash + +# Get branch names +if [ "$#" -ne 1 ]; then + echo "Usage: $0 " + exit 1 +fi + +# Assign the arguments to variables +branchRange="$1" + +# Initialize a global arrays to store data +version_update_needed=() +first_version="" +unmatching_package=() + +check_version_update(){ + local project="$1" + local props_file=$project"Directory.Build.props" + + if ! git diff --name-only $branchRange -- "$project" | grep -qE '\.cs$' || + ! [ -z $(git diff --name-only --diff-filter=D $branchRange -- "$props_file") ]; then + return + fi + + if [ -z $(git diff --name-only $branchRange -- "$props_file") ]; then + version_update_needed+=($project) + return + fi + + # version prefix change is mandatory + if ! git diff $branchRange -- "$props_file" | grep -qE '^\+[[:space:]]*[0-9]+\.[0-9]+\.[0-9]+' || + # version suffix update not permitted + git diff $branchRange -- "$props_file" | grep -qE '^\+[[:space:]]*[^<]*'; then + version_update_needed+=($project) + return + fi + + version_before=$(git diff $branchRange -- "$props_file" | grep -E '^-.*' | sed -E 's/^-.*([^<]+)<\/VersionPrefix>/\1/') + version_after=$(git diff $branchRange -- "$props_file" | grep -E '^\+.*' | sed -E 's/^\+.*([^<]+)<\/VersionPrefix>/\1/') + + IFS='.' read -r major_before minor_before patch_before <<< "$version_before" + IFS='.' read -r major_after minor_after patch_after <<< "$version_after" + + if [ -n "$major_before" ] && [ -n "$major_after" ] && + [ -n "$minor_before" ] && [ -n "$minor_after" ] && + [ -n "$patch_before" ] && [ -n "$patch_after" ] && + ( [ "$major_after" -gt "$major_before" ] || + [ "$major_before" -eq "$major_after" -a "$minor_after" -gt "$minor_before" ] || + [ "$major_before" -eq "$major_after" -a "$minor_before" -eq "$minor_after" -a "$patch_after" -gt "$patch_before" ] ); then + return; + fi + + version_update_needed+=($project) +} + +# check version update was made for all framework packages which includes changes +for dir in ./src/framework/*/; do + if [ -d "$dir" ]; then + check_version_update $dir + fi +done + +# return all packages that still need a version update +for dir in "${version_update_needed[@]}"; do + echo "$dir" +done diff --git a/scripts/update_framework_versions.sh b/scripts/update_framework_versions.sh index 95d73073b0..cc7e65d8e4 100755 --- a/scripts/update_framework_versions.sh +++ b/scripts/update_framework_versions.sh @@ -1,5 +1,5 @@ ############################################################### -# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# Copyright (c) 2024Contributors to the Eclipse Foundation # # See the NOTICE file(s) distributed with this work for additional # information regarding copyright ownership. From bdc51d01b8b27d231d6fe34423e65d1d77989d73 Mon Sep 17 00:00:00 2001 From: Norbert Truchsess Date: Tue, 6 Feb 2024 13:04:56 +0100 Subject: [PATCH 34/37] cleanup scripts --- .github/workflows/pre-checks.yml | 12 ++++-------- scripts/check_package_versions.sh | 23 ----------------------- scripts/check_package_versions_local.sh | 22 ---------------------- scripts/nuget_version_check.sh | 7 ++++--- scripts/update_framework_versions.sh | 2 +- 5 files changed, 9 insertions(+), 57 deletions(-) delete mode 100755 scripts/check_package_versions.sh delete mode 100755 scripts/check_package_versions_local.sh diff --git a/.github/workflows/pre-checks.yml b/.github/workflows/pre-checks.yml index c25d0eb3b5..8bb147b61f 100644 --- a/.github/workflows/pre-checks.yml +++ b/.github/workflows/pre-checks.yml @@ -1,5 +1,5 @@ ############################################################### -# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation +# Copyright (c) 2021, 2024 Contributors to the Eclipse Foundation # # See the NOTICE file(s) distributed with this work for additional # information regarding copyright ownership. @@ -28,11 +28,6 @@ on: types: [opened, synchronize, reopened] workflow_dispatch: -env: - # variables needed for scripts/check_package_versions.sh - BASE_NAME: "${{ github.event.pull_request.base.ref }}" - HEAD_NAME: "${{ github.event.pull_request.head.ref }}" - jobs: changes: @@ -88,12 +83,13 @@ jobs: - name: Check Package Versions shell: bash run: | - script_output=$(./scripts/check_package_versions.sh) + script_output=$(./scripts/nuget_version_check.sh origin/${{ github.event.pull_request.base.ref }}) if [ -z "$script_output" ]; then echo "Expected version updates were made" else - echo "the following packages need a version update: $script_output" + echo "the following packages need a version update:" + echo "$script_output" echo "Please see https://github.com/eclipse-tractusx/portal-backend/blob/main/src/framework/README.md for further information" exit 1 fi diff --git a/scripts/check_package_versions.sh b/scripts/check_package_versions.sh deleted file mode 100755 index cf26739f76..0000000000 --- a/scripts/check_package_versions.sh +++ /dev/null @@ -1,23 +0,0 @@ -############################################################### -# Copyright (c) 2024 Contributors to the Eclipse Foundation -# -# See the NOTICE file(s) distributed with this work for additional -# information regarding copyright ownership. -# -# This program and the accompanying materials are made available under the -# terms of the Apache License, Version 2.0 which is available at -# https://www.apache.org/licenses/LICENSE-2.0. -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT -# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the -# License for the specific language governing permissions and limitations -# under the License. -# -# SPDX-License-Identifier: Apache-2.0 -############################################################### - -#!/bin/bash - - -. ./scripts/nuget_version_check.sh "$BASE_NAME..$HEAD_NAME" diff --git a/scripts/check_package_versions_local.sh b/scripts/check_package_versions_local.sh deleted file mode 100755 index 9ff0b9558a..0000000000 --- a/scripts/check_package_versions_local.sh +++ /dev/null @@ -1,22 +0,0 @@ -############################################################### -# Copyright (c) 2021, 2023 Contributors to the Eclipse Foundation -# -# See the NOTICE file(s) distributed with this work for additional -# information regarding copyright ownership. -# -# This program and the accompanying materials are made available under the -# terms of the Apache License, Version 2.0 which is available at -# https://www.apache.org/licenses/LICENSE-2.0. -# -# Unless required by applicable law or agreed to in writing, software -# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT -# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the -# License for the specific language governing permissions and limitations -# under the License. -# -# SPDX-License-Identifier: Apache-2.0 -############################################################### - -#!/bin/bash - -. ./scripts/nuget_version_check.sh "" \ No newline at end of file diff --git a/scripts/nuget_version_check.sh b/scripts/nuget_version_check.sh index e74c11c1a8..048024efb4 100755 --- a/scripts/nuget_version_check.sh +++ b/scripts/nuget_version_check.sh @@ -21,7 +21,7 @@ # Get branch names if [ "$#" -ne 1 ]; then - echo "Usage: $0 " + echo "Usage: $0 " exit 1 fi @@ -30,18 +30,19 @@ branchRange="$1" # Initialize a global arrays to store data version_update_needed=() -first_version="" -unmatching_package=() check_version_update(){ local project="$1" local props_file=$project"Directory.Build.props" + # check if the code (.cs) unchanged if ! git diff --name-only $branchRange -- "$project" | grep -qE '\.cs$' || + # check if build.props file has been deleted ! [ -z $(git diff --name-only --diff-filter=D $branchRange -- "$props_file") ]; then return fi + # check if build.props file is unchanged if [ -z $(git diff --name-only $branchRange -- "$props_file") ]; then version_update_needed+=($project) return diff --git a/scripts/update_framework_versions.sh b/scripts/update_framework_versions.sh index cc7e65d8e4..50cffadcb9 100755 --- a/scripts/update_framework_versions.sh +++ b/scripts/update_framework_versions.sh @@ -1,5 +1,5 @@ ############################################################### -# Copyright (c) 2024Contributors to the Eclipse Foundation +# Copyright (c) 2024 Contributors to the Eclipse Foundation # # See the NOTICE file(s) distributed with this work for additional # information regarding copyright ownership. From 321049a5c042a8580b67813dcdae6ff0e7fb3f7d Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Tue, 6 Feb 2024 15:14:21 +0100 Subject: [PATCH 35/37] feat(nuget): adjust version check script Refs: CPLP-3400 --- scripts/nuget_version_check.sh | 58 ++++++++++++++++++++++++++-------- 1 file changed, 44 insertions(+), 14 deletions(-) diff --git a/scripts/nuget_version_check.sh b/scripts/nuget_version_check.sh index 048024efb4..66936801d7 100755 --- a/scripts/nuget_version_check.sh +++ b/scripts/nuget_version_check.sh @@ -48,27 +48,57 @@ check_version_update(){ return fi - # version prefix change is mandatory - if ! git diff $branchRange -- "$props_file" | grep -qE '^\+[[:space:]]*[0-9]+\.[0-9]+\.[0-9]+' || - # version suffix update not permitted - git diff $branchRange -- "$props_file" | grep -qE '^\+[[:space:]]*[^<]*'; then - version_update_needed+=($project) - return + suffix_before=$(git diff $branchRange -- "$props_file" | grep -E '^-.*' | sed -E 's/^-.*([^<]*)<\/VersionSuffix>/\1/') + suffix_after=$(git diff $branchRange -- "$props_file" | grep -E '^\+.*' | sed -E 's/^\+.*([^<]*)<\/VersionSuffix>/\1/') + + version_before=$(git diff $branchRange -- "$props_file" | grep -E '^-.*' | sed -E 's/^-.*([^<]*)<\/VersionPrefix>/\1/') + version_after=$(git diff $branchRange -- "$props_file" | grep -E '^\+.*' | sed -E 's/^\+.*([^<]*)<\/VersionPrefix>/\1/') + + if [ -z $version_after ] && + [ -z $suffix_after ] && + [ -z $suffix_before ]; then + version_update_needed+=($project) + return + fi + + if [ -z $version_before ]; then + version_before="0.0.0" + fi + + if [ -z $version_after ]; then + version_after=$version_before fi - version_before=$(git diff $branchRange -- "$props_file" | grep -E '^-.*' | sed -E 's/^-.*([^<]+)<\/VersionPrefix>/\1/') - version_after=$(git diff $branchRange -- "$props_file" | grep -E '^\+.*' | sed -E 's/^\+.*([^<]+)<\/VersionPrefix>/\1/') - IFS='.' read -r major_before minor_before patch_before <<< "$version_before" IFS='.' read -r major_after minor_after patch_after <<< "$version_after" if [ -n "$major_before" ] && [ -n "$major_after" ] && [ -n "$minor_before" ] && [ -n "$minor_after" ] && - [ -n "$patch_before" ] && [ -n "$patch_after" ] && - ( [ "$major_after" -gt "$major_before" ] || - [ "$major_before" -eq "$major_after" -a "$minor_after" -gt "$minor_before" ] || - [ "$major_before" -eq "$major_after" -a "$minor_before" -eq "$minor_after" -a "$patch_after" -gt "$patch_before" ] ); then - return; + [ -n "$patch_before" ] && [ -n "$patch_after" ]; then + + # example + # 1.0.0.rc1 -> 1.0.0.rc1 OK + # 1.0.0.rc1 -> 1.0.0.rc2 OK + # 1.0.0.rc1 -> 1.0.0 OK + if [ -n "$suffix_before" ] && + [ "$major_after" -eq "$major_before" -a "$minor_after" -eq "$minor_before" -a "$patch_after" -eq "$patch_before" ]; then + return + fi + + # example + # 1.0.0 -> 1.1.0.rc1 OK + # 1.0.0.rc1 -> 1.1.0.rc2 OK + # 1.0.0 -> 2.0.0 OK + # 1.0.0 -> 1.1.0 OK + # 1.0.0 -> 1.0.1 OK + # 1.0.0 -> 1.0.0.rc1 NOT OK + # 1.0.0 -> 0.9.0 NOT OK + if [ "$major_after" -gt "$major_before" ] || + [ "$major_after" -eq "$major_before" -a "$minor_after" -gt "$minor_before" ] || + [ "$major_after" -eq "$major_before" -a "$minor_after" -eq "$minor_before" -a "$patch_after" -gt "$patch_before" ]; then + return; + fi + fi version_update_needed+=($project) From 096444feb5245ef997623ac1b9d04eb2a7658514 Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Tue, 6 Feb 2024 15:28:34 +0100 Subject: [PATCH 36/37] feat(nuget): readd framework references to docker files Refs: CPLP-3400 --- docker/Dockerfile-iam-seeding | 5 +++++ docker/Dockerfile-maintenance-service | 8 ++++++++ docker/Dockerfile-portal-migrations | 8 ++++++++ docker/Dockerfile-provisioning-migrations | 5 +++++ 4 files changed, 26 insertions(+) diff --git a/docker/Dockerfile-iam-seeding b/docker/Dockerfile-iam-seeding index 174c97fc56..69f14f514e 100644 --- a/docker/Dockerfile-iam-seeding +++ b/docker/Dockerfile-iam-seeding @@ -22,6 +22,11 @@ FROM mcr.microsoft.com/dotnet/runtime:7.0-alpine AS base FROM mcr.microsoft.com/dotnet/sdk:7.0-alpine-amd64 AS publish WORKDIR / COPY LICENSE NOTICE.md DEPENDENCIES / +COPY /src/framework/Framework.Async /src/framework/Framework.Async +COPY /src/framework/Framework.ErrorHandling /src/framework/Framework.ErrorHandling +COPY /src/framework/Framework.Linq /src/framework/Framework.Linq +COPY /src/framework/Framework.Logging /src/framework/Framework.Logging +COPY /src/framework/Framework.Models /src/framework/Framework.Models COPY /src/keycloak/Keycloak.ErrorHandling /src/keycloak/Keycloak.ErrorHandling COPY /src/keycloak/Keycloak.Factory /src/keycloak/Keycloak.Factory COPY /src/keycloak/Keycloak.Library /src/keycloak/Keycloak.Library diff --git a/docker/Dockerfile-maintenance-service b/docker/Dockerfile-maintenance-service index 257bb67032..584538856f 100644 --- a/docker/Dockerfile-maintenance-service +++ b/docker/Dockerfile-maintenance-service @@ -25,6 +25,14 @@ COPY LICENSE NOTICE.md DEPENDENCIES / COPY src/maintenance/Maintenance.App/ src/maintenance/Maintenance.App/ COPY src/portalbackend/PortalBackend.DBAccess/ src/portalbackend/PortalBackend.DBAccess/ COPY src/portalbackend/PortalBackend.PortalEntities/ src/portalbackend/PortalBackend.PortalEntities/ +COPY src/framework/Framework.DBAccess/ src/framework/Framework.DBAccess/ +COPY src/framework/Framework.Linq/ src/framework/Framework.Linq/ +COPY src/framework/Framework.Models/ src/framework/Framework.Models/ +COPY src/framework/Framework.Logging/ src/framework/Framework.Logging/ +COPY src/framework/Framework.Seeding/ src/framework/Framework.Seeding/ +COPY src/framework/Framework.ErrorHandling/ src/framework/Framework.ErrorHandling/ +COPY src/web/Web.Identity/ src/web/Web.Identity/ +COPY /src/framework/Framework.DateTimeProvider /src/framework/Framework.DateTimeProvider RUN dotnet restore "src/maintenance/Maintenance.App/Maintenance.App.csproj" WORKDIR /src/maintenance/Maintenance.App RUN dotnet publish "Maintenance.App.csproj" -c Release -o /app/publish diff --git a/docker/Dockerfile-portal-migrations b/docker/Dockerfile-portal-migrations index f4fdeec5c3..4a9df88c31 100644 --- a/docker/Dockerfile-portal-migrations +++ b/docker/Dockerfile-portal-migrations @@ -23,6 +23,14 @@ FROM mcr.microsoft.com/dotnet/sdk:7.0-alpine-amd64 AS publish WORKDIR / COPY LICENSE NOTICE.md DEPENDENCIES / COPY /src/portalbackend /src/portalbackend +COPY /src/framework/Framework.DBAccess /src/framework/Framework.DBAccess +COPY /src/framework/Framework.Logging /src/framework/Framework.Logging +COPY /src/framework/Framework.Models /src/framework/Framework.Models +COPY /src/framework/Framework.Linq /src/framework/Framework.Linq +COPY /src/framework/Framework.ErrorHandling /src/framework/Framework.ErrorHandling +COPY /src/web/Web.Identity /src/web/Web.Identity/ +COPY /src/framework/Framework.Seeding /src/framework/Framework.Seeding +COPY /src/framework/Framework.DateTimeProvider /src/framework/Framework.DateTimeProvider WORKDIR /src/portalbackend/PortalBackend.Migrations RUN dotnet publish "PortalBackend.Migrations.csproj" -c Release -o /migrations/publish diff --git a/docker/Dockerfile-provisioning-migrations b/docker/Dockerfile-provisioning-migrations index 3b3374b3d9..fba386db37 100644 --- a/docker/Dockerfile-provisioning-migrations +++ b/docker/Dockerfile-provisioning-migrations @@ -23,6 +23,11 @@ FROM mcr.microsoft.com/dotnet/sdk:7.0-alpine-amd64 AS publish WORKDIR / COPY LICENSE NOTICE.md DEPENDENCIES / COPY /src/provisioning /src/provisioning +COPY /src/framework/Framework.ErrorHandling /src/framework/Framework.ErrorHandling +COPY /src/framework/Framework.Seeding /src/framework/Framework.Seeding +COPY /src/framework/Framework.Models /src/framework/Framework.Models +COPY /src/framework/Framework.Linq /src/framework/Framework.Linq +COPY /src/framework/Framework.Logging /src/framework/Framework.Logging WORKDIR /src/provisioning/Provisioning.Migrations RUN dotnet publish "Provisioning.Migrations.csproj" -c Release -o /migrations/publish From 3fe14b59407df01295513b8391ce26ecaedad40c Mon Sep 17 00:00:00 2001 From: Phil Schneider Date: Tue, 6 Feb 2024 16:09:45 +0100 Subject: [PATCH 37/37] feat(nuget): add suffix check Refs: CPLP-3400 --- .github/workflows/nuget-package-push.yml | 25 ++++++++++++-------- scripts/no_suffix_version_check.sh | 29 ++++++++++++++++++++++++ scripts/pack_and_push_packages.sh | 10 +------- scripts/pack_and_push_packages_local.sh | 21 +---------------- 4 files changed, 47 insertions(+), 38 deletions(-) create mode 100755 scripts/no_suffix_version_check.sh diff --git a/.github/workflows/nuget-package-push.yml b/.github/workflows/nuget-package-push.yml index 4ef5d878f5..18ac0e30ef 100644 --- a/.github/workflows/nuget-package-push.yml +++ b/.github/workflows/nuget-package-push.yml @@ -20,12 +20,6 @@ name: Push Nuget Packages and Tag on: - push: - paths: - - 'src/framework/**' - branches: - - 'dev' - - 'release/v*.*.*-RC*' workflow_dispatch: jobs: @@ -44,15 +38,28 @@ jobs: dotnet-version: ${{ matrix.dotnet-version }} - name: Install dependencies - run: dotnet restore src/framework + run: dotnet restore src - name: Build - run: dotnet build src/framework --configuration Release --no-restore + run: dotnet build src --configuration Release --no-restore + + - name: Check Package Suffix Versions + shell: bash + run: | + script_output=$(./scripts/no_suffix_check.sh) + + if [ -z "$script_output" ]; then + echo "No version suffixes set" + else + echo "the following packages have a suffix version set, please remove them:" + echo "$script_output" + exit 1 + fi - name: Push nuget packages shell: bash run: | - bash ./scripts/pack_and_push_packages.sh ${{ secrets.NUGET_API_KEY }} + bash ./scripts/pack_and_push_packages.sh --api-key ${{ secrets.NUGET_API_KEY }} --source https://api.nuget.org/v3/index.json --skip-duplicate - name: Get new version id: nugetPackageVersion diff --git a/scripts/no_suffix_version_check.sh b/scripts/no_suffix_version_check.sh new file mode 100755 index 0000000000..e04c1903dd --- /dev/null +++ b/scripts/no_suffix_version_check.sh @@ -0,0 +1,29 @@ +############################################################### +# Copyright (c) 2024 Contributors to the Eclipse Foundation +# +# See the NOTICE file(s) distributed with this work for additional +# information regarding copyright ownership. +# +# This program and the accompanying materials are made available under the +# terms of the Apache License, Version 2.0 which is available at +# https://www.apache.org/licenses/LICENSE-2.0. +# +# Unless required by applicable law or agreed to in writing, software +# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT +# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the +# License for the specific language governing permissions and limitations +# under the License. +# +# SPDX-License-Identifier: Apache-2.0 +############################################################### + +#!/bin/bash + +for dir in ./src/framework/*/; do + if [ -d "$dir" ]; then + local props_file=$dir"Directory.Build.props" + if ! grep -qE "<\/VersionSuffix>" $props_file; then + echo $dir + fi + fi +done diff --git a/scripts/pack_and_push_packages.sh b/scripts/pack_and_push_packages.sh index 5416fa52a7..450f816a6e 100755 --- a/scripts/pack_and_push_packages.sh +++ b/scripts/pack_and_push_packages.sh @@ -19,14 +19,6 @@ #!/bin/bash -# Check if the correct number of arguments are provided -if [ "$#" -ne 1 ]; then - echo "Usage: $0 " - exit 1 -fi - -# Assign the arguments to variables -NUGET_API_KEY="$1" folderPath="./packages" # Function to iterate over directories in the Framework directory and create a nuget package @@ -43,7 +35,7 @@ iterate_directories() { iterate_directories for packageFile in "$folderPath"/*.nupkg; do - dotnet nuget push "$packageFile" --api-key $NUGET_API_KEY --source https://api.nuget.org/v3/index.json --skip-duplicate + dotnet nuget push "$packageFile" "$@" done rm -r "$folderPath" diff --git a/scripts/pack_and_push_packages_local.sh b/scripts/pack_and_push_packages_local.sh index e393484fd9..358c27d65c 100755 --- a/scripts/pack_and_push_packages_local.sh +++ b/scripts/pack_and_push_packages_local.sh @@ -19,23 +19,4 @@ #!/bin/bash -folderPath="./packages" - -# Function to iterate over directories in the Framework directory and create a nuget package -iterate_directories() { - for dir in ./src/framework/*/; do - if [ -d "$dir" ]; then - proj="$(basename "$dir")" - echo "Pack project: $proj" - dotnet pack src/framework/$proj/$proj.csproj -c Release -o "$folderPath" - fi - done -} - -iterate_directories - -for packageFile in "$folderPath"/*.nupkg; do - dotnet nuget push "$packageFile" --source "local" --skip-duplicate -done - -rm -r "$folderPath" +. ./scripts/pack_and_push_packages.sh --source "local" --skip-duplicate