Skip to content

Contact channel APIs #2081

Contact channel APIs

Contact channel APIs #2081

Triggered via pull request October 3, 2024 00:16
Status Failure
Total duration 8m 45s
Artifacts

e2e-api-tests.yaml

on: pull_request
Matrix: build
Fit to window
Zoom out
Zoom in

Annotations

10 errors and 1 warning
tests/backend/endpoints/api/v1/auth/oauth/token.test.ts > with grant_type === 'authorization_code' > should sign in a user when called as part of the OAuth flow: apps/e2e/tests/backend/endpoints/api/v1/auth/oauth/token.test.ts#L33
Error: Snapshot `with grant_type === 'authorization_code' > should sign in a user when called as part of the OAuth flow 3` mismatched - Expected + Received @@ -1,9 +1,9 @@ NiceResponse { "status": 200, "body": { - "auth_with_email": false, + "auth_with_email": true, "client_metadata": null, "client_read_only_metadata": null, "display_name": null, "has_password": false, "id": "<stripped UUID>", ❯ tests/backend/endpoints/api/v1/auth/oauth/token.test.ts:33:24
tests/backend/endpoints/api/v1/auth/otp/send-sign-in-code.test.ts > should not send otp code to user if client version is older equal to 2.5.37: apps/e2e/tests/backend/endpoints/api/v1/auth/otp/send-sign-in-code.test.ts#L125
AssertionError: expected [ 'R26TCW', index: 80, …(2) ] to be null ❯ tests/backend/endpoints/api/v1/auth/otp/send-sign-in-code.test.ts:125:17
tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts > should sign in users created with the server API: apps/e2e/tests/backend/backend-helpers.ts#L258
Error: Snapshot `should sign in users created with the server API 1` mismatched - Expected + Received NiceResponse { - "status": 200, - "body": { "nonce": <stripped field 'nonce'> }, - "headers": Headers { <some fields may have been hidden> }, + "status": 400, + "body": { + "code": "USER_EMAIL_ALREADY_EXISTS", + "error": "User already exists.", + }, + "headers": Headers { + "x-stack-known-error": "USER_EMAIL_ALREADY_EXISTS", + <some fields may have been hidden>, + }, } ❯ sendSignInCode tests/backend/backend-helpers.ts:258:24 ❯ Object.signIn tests/backend/backend-helpers.ts:276:33 ❯ tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts:44:16
tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts > should sign in users created with the server API even if sign up is disabled: apps/e2e/tests/backend/backend-helpers.ts#L258
Error: Snapshot `should sign in users created with the server API even if sign up is disabled 2` mismatched - Expected + Received NiceResponse { - "status": 200, - "body": { "nonce": <stripped field 'nonce'> }, - "headers": Headers { <some fields may have been hidden> }, + "status": 400, + "body": { + "code": "USER_EMAIL_ALREADY_EXISTS", + "error": "User already exists.", + }, + "headers": Headers { + "x-stack-known-error": "USER_EMAIL_ALREADY_EXISTS", + <some fields may have been hidden>, + }, } ❯ sendSignInCode tests/backend/backend-helpers.ts:258:24 ❯ Object.signIn tests/backend/backend-helpers.ts:276:33 ❯ tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts:70:16
tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts > should sign in with otp code: apps/e2e/tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts#L154
AssertionError: expected 400 to be 200 // Object.is equality - Expected + Received - 200 + 400 ❯ tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts:154:41
tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts > should not sign in if code is invalid: apps/e2e/tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts#L202
Error: Snapshot `should not sign in if code is invalid 2` mismatched - Expected + Received NiceResponse { - "status": 404, + "status": 400, "body": { - "code": "VERIFICATION_CODE_NOT_FOUND", - "error": "The verification code does not exist for this project.", + "code": "SCHEMA_ERROR", + "details": { "message": "Request validation failed on POST /api/v1/auth/otp/sign-in:\n - body.code must be exactly 45 characters" }, + "error": "Request validation failed on POST /api/v1/auth/otp/sign-in:\n - body.code must be exactly 45 characters", }, "headers": Headers { - "x-stack-known-error": "VERIFICATION_CODE_NOT_FOUND", + "x-stack-known-error": "SCHEMA_ERROR", <some fields may have been hidden>, }, } ❯ tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts:202:26
tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts > should set the code to invalid after too many attempts: apps/e2e/tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts#L251
Error: Snapshot `should set the code to invalid after too many attempts 2` mismatched - Expected + Received NiceResponse { "status": 400, "body": { - "code": "VERIFICATION_CODE_MAX_ATTEMPTS_REACHED", - "error": "The verification code nonce has reached the maximum number of attempts. This code is not valid anymore.", + "code": "SCHEMA_ERROR", + "details": { "message": "Request validation failed on POST /api/v1/auth/otp/sign-in:\n - body.code must be exactly 45 characters" }, + "error": "Request validation failed on POST /api/v1/auth/otp/sign-in:\n - body.code must be exactly 45 characters", }, "headers": Headers { - "x-stack-known-error": "VERIFICATION_CODE_MAX_ATTEMPTS_REACHED", + "x-stack-known-error": "SCHEMA_ERROR", <some fields may have been hidden>, }, } ❯ tests/backend/endpoints/api/v1/auth/otp/sign-in.test.ts:251:26
build (22.x)
Process completed with exit code 1.
build (20.x)
The job was canceled because "_22_x" failed.
build (20.x)
The operation was canceled.
build (22.x)
The following actions use a deprecated Node.js version and will be forced to run on node20: actions/checkout@v3, actions/setup-node@v3. For more info: https://github.blog/changelog/2024-03-07-github-actions-all-actions-will-run-on-node20-instead-of-node16-by-default/