Skip to content

Commit

Permalink
Merge pull request #526 from navikt/remove_gw
Browse files Browse the repository at this point in the history
Remove unused functionality.
  • Loading branch information
oyvind-wedoe authored Aug 22, 2024
2 parents 434b194 + f378db4 commit 0d202c5
Show file tree
Hide file tree
Showing 15 changed files with 11 additions and 299 deletions.
8 changes: 0 additions & 8 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -81,14 +81,6 @@ Port på localhost, her `8088` og `7000`, kan være hva du ønsker, men disse sk

Vi har opplevd at disse prosessene ofte avsluttes fordi man mister tilkoblingen, da er det i så fall bare å kjøre dem på
nytt.
###### Innstillinger

I `application.yml` setter du opp følgende:
```
SECURITY_TOKEN_SERVICE_REST_URL: http://localhost:8088
PDL_BASE_URL: http://localhost:7000/graphql
```
Her må portene stemme med de som settes opp i port forwardingen.

###### Docker Compose

Expand Down
1 change: 0 additions & 1 deletion deploy/dev.yaml
Original file line number Diff line number Diff line change
@@ -1,7 +1,6 @@
ingresses:
- https://klage-dittnav-api.intern.dev.nav.no
externalHosts:
- api-gw-q1.oera.no
- pdl-api.dev-fss-pub.nais.io
- klage-fss-proxy.dev-fss-pub.nais.io
- safselvbetjening-q1.dev-fss-pub.nais.io
Expand Down
1 change: 0 additions & 1 deletion deploy/prod.yaml
Original file line number Diff line number Diff line change
@@ -1,5 +1,4 @@
externalHosts:
- api-gw.oera.no
- pdl-api.prod-fss-pub.nais.io
- klage-fss-proxy.dev-fss-pub.nais.io
- safselvbetjening.prod-fss-pub.nais.io
Expand Down
3 changes: 0 additions & 3 deletions docker-compose.yml
Original file line number Diff line number Diff line change
Expand Up @@ -12,9 +12,6 @@ services:
DB_HOST: klage-dittnav-db
DB_USERNAME: klage
DB_PASSWORD: klage
# Bruk de to neste linjene dersom du er på Windows:
# SECURITY_TOKEN_SERVICE_REST_URL: http://host.docker.internal:8088
# PDL_BASE_URL: http://host.docker.internal:7000/graphql
SPRING_PROFILES_ACTIVE: local
klage-dittnav-db:
container_name: klage-dittnav-db
Expand Down
56 changes: 0 additions & 56 deletions src/main/kotlin/no/nav/klage/clients/StsClient.kt

This file was deleted.

32 changes: 1 addition & 31 deletions src/main/kotlin/no/nav/klage/clients/pdl/PdlClient.kt
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,6 @@ package no.nav.klage.clients.pdl

import io.github.resilience4j.kotlin.retry.executeFunction
import io.github.resilience4j.retry.Retry
import no.nav.klage.clients.StsClient
import no.nav.klage.util.TokenUtil
import no.nav.klage.util.causeClass
import no.nav.klage.util.getSecureLogger
Expand All @@ -17,9 +16,7 @@ import org.springframework.web.reactive.function.client.bodyToMono
@Component
class PdlClient(
private val pdlWebClient: WebClient,
private val pdlWebClientThroughGateway: WebClient,
private val tokenUtil: TokenUtil,
private val stsClient: StsClient,
private val slackClient: SlackClient,
private val retryPdl: Retry
) {
Expand All @@ -29,10 +26,6 @@ class PdlClient(
private val secureLogger = getSecureLogger()
}

fun getPersonInfo(useOboToken: Boolean): HentPdlPersonResponse {
return if (useOboToken) getPersonInfo() else getPersonInfoThroughGateway()
}

fun getPersonInfoAsSystemUser(foedselsnummer: String): HentPdlPersonResponse {
var results = HentPdlPersonResponse(null, null)

Expand All @@ -55,7 +48,7 @@ class PdlClient(
return results
}

private fun getPersonInfo(): HentPdlPersonResponse {
fun getPersonInfo(): HentPdlPersonResponse {
var results = HentPdlPersonResponse(null, null)

runCatching {
Expand All @@ -76,27 +69,4 @@ class PdlClient(

return results
}

private fun getPersonInfoThroughGateway(): HentPdlPersonResponse {
var results = HentPdlPersonResponse(null, null)

runCatching {
retryPdl.executeFunction {
results = pdlWebClientThroughGateway.post()
.header(HttpHeaders.AUTHORIZATION, "Bearer ${tokenUtil.getToken(useTokenX = false)}")
.header("Nav-Consumer-Token", "Bearer ${stsClient.oidcToken()}")
.bodyValue(hentPersonQuery(tokenUtil.getSubject(useTokenX = false)))
.retrieve()
.bodyToMono<HentPdlPersonResponse>()
.block() ?: throw RuntimeException("Person not found")

}
}.onFailure {
slackClient.postMessage("Kontakt med pdl feilet! (${causeClass(rootCause(it))})", Severity.ERROR)
secureLogger.error("PDL could not be reached", it)
throw RuntimeException("PDL could not be reached")
}

return results
}
}

This file was deleted.

36 changes: 0 additions & 36 deletions src/main/kotlin/no/nav/klage/config/StsClientConfiguration.kt

This file was deleted.

12 changes: 5 additions & 7 deletions src/main/kotlin/no/nav/klage/service/BrukerService.kt
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,6 @@ import no.nav.klage.clients.pdl.*
import no.nav.klage.domain.Adresse
import no.nav.klage.domain.Bruker
import no.nav.klage.domain.Identifikator
import no.nav.klage.util.TokenUtil
import no.nav.klage.util.getLogger
import no.nav.pam.geography.PostDataDAO
import no.nav.security.token.support.spring.validation.interceptor.JwtTokenUnauthorizedException
Expand All @@ -16,7 +15,6 @@ import java.util.*
@Service
class BrukerService(
private val pdlClient: PdlClient,
private val tokenUtil: TokenUtil,
private val request: HttpServletRequest,
) {

Expand All @@ -27,12 +25,12 @@ class BrukerService(

private val postDataDAO = PostDataDAO()

fun getBruker(useOboToken: Boolean = true): Bruker {
val personinfo = pdlClient.getPersonInfo(useOboToken)
return mapToBruker(personinfo, useOboToken)
fun getBruker(): Bruker {
val personinfo = pdlClient.getPersonInfo()
return mapToBruker(personinfo)
}

fun mapToBruker(personInfo: HentPdlPersonResponse, useIdPortenTokenForExpiry: Boolean = true): Bruker {
fun mapToBruker(personInfo: HentPdlPersonResponse): Bruker {
if (personInfo.errors != null) {
logger.warn("Errors from pdl: ${personInfo.errors}")
if (personInfo.errors[0].extensions.code == "unauthenticated") {
Expand All @@ -57,7 +55,7 @@ class BrukerService(
adresse = pdlAdresse?.toBrukerAdresse(),
kontaktinformasjon = pdlTelefonnummer?.toKontaktinformasjon(),
folkeregisteridentifikator = pdlFolkeregisteridentifikator.toIdentifikator(),
tokenExpires = if (useIdPortenTokenForExpiry) getExpiryFromIdPortenToken(request.getHeader("idporten-token")) else tokenUtil.getSelvbetjeningExpiry()
tokenExpires = getExpiryFromIdPortenToken(request.getHeader("idporten-token"))
)
}

Expand Down
2 changes: 0 additions & 2 deletions src/main/resources/application-dev-gcp.yml
Original file line number Diff line number Diff line change
Expand Up @@ -4,9 +4,7 @@ allowed.origins:
http://localhost:8080,
http://localhost:3000

PDL_BASE_URL_GW: https://api-gw-q1.oera.no/pdl-api/graphql
PDL_BASE_URL: https://pdl-api.dev-fss-pub.nais.io/graphql
SECURITY_TOKEN_SERVICE_REST_URL: https://api-gw-q1.oera.no/security-token-service/
FOERSTESIDEGENERATOR_BASE_URL: https://klage-fss-proxy.dev-fss-pub.nais.io/genererfoersteside
SAFSELVBETJENING_BASE_URL: https://safselvbetjening-q1.dev-fss-pub.nais.io

Expand Down
2 changes: 0 additions & 2 deletions src/main/resources/application-prod-gcp.yml
Original file line number Diff line number Diff line change
Expand Up @@ -9,9 +9,7 @@ allowed.origins:
https://klage-dittnav.nav.no,
https://klage.nav.no

PDL_BASE_URL_GW: https://api-gw.oera.no/pdl-api/graphql
PDL_BASE_URL: https://pdl-api.prod-fss-pub.nais.io/graphql
SECURITY_TOKEN_SERVICE_REST_URL: https://api-gw.oera.no/security-token-service/
FOERSTESIDEGENERATOR_BASE_URL: https://klage-fss-proxy.prod-fss-pub.nais.io/genererfoersteside
SAFSELVBETJENING_BASE_URL: https://safselvbetjening.prod-fss-pub.nais.io

Expand Down
1 change: 0 additions & 1 deletion src/main/resources/application-reallylocal.yml
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,6 @@ DB_USERNAME: klage
DB_PASSWORD: klage

PDL_BASE_URL: https://pdl-api.dev-fss.nais.io/graphql
SECURITY_TOKEN_SERVICE_REST_URL: http://localhost:8088
SERVICE_USER_USERNAME: srvklage-dittnav
SERVICE_USER_PASSWORD: OVERRIDE_IN_RUNTIME

Expand Down
Loading

0 comments on commit 0d202c5

Please sign in to comment.