Skip to content

Commit

Permalink
SHIBUI-799: testing
Browse files Browse the repository at this point in the history
  • Loading branch information
dima767 committed Nov 28, 2018
1 parent 3cbc685 commit 2c340a8
Show file tree
Hide file tree
Showing 4 changed files with 40 additions and 4 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -239,9 +239,10 @@ class JPAMetadataResolverServiceImpl implements MetadataResolverService {
ConditionRef(it.value)
}
else if(it.type == CONDITION_SCRIPT) {
def scriptText = it.value
ConditionScript() {
Script() {
mkp.yieldUnescaped("\n<![CDATA[\n${it.value}\n]]>\n")
mkp.yieldUnescaped("\n<![CDATA[\n${scriptText}\n]]>\n")
}
}
}
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -199,6 +199,17 @@ class JPAMetadataResolverServiceImplTests extends Specification {
generatedXmlIsTheSameAsExpectedXml('/conf/552.xml', domBuilder.parseText(writer.toString()))
}

def 'test generating NameIdFormatFilter xml snippet'() {
given:
def filter = TestObjectGenerator.nameIdFormatFilter()

when:
genXmlSnippet(markupBuilder) { JPAMetadataResolverServiceImpl.cast(metadataResolverService).constructXmlNodeForFilter(filter, it) }

then:
generatedXmlIsTheSameAsExpectedXml('/conf/799.xml', domBuilder.parseText(writer.toString()))
}

def 'test generating FileBackedHttMetadataResolver xml snippet'() {
given:
def resolver = testObjectGenerator.fileBackedHttpMetadataResolver()
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -230,13 +230,13 @@ class TestObjectGenerator {
format: 'urn:oasis:names:tc:SAML:2.0:nameid-format:persistent',
type: Type.ENTITY, value: 'https://sp1.example.org'),
new FormatAndTarget(
format: 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress',
format: 'urn:oasis:names:tc:SAML:2.0:nameid-format:emailAddress',
type: Type.ENTITY, value: 'https://sp2.example.org'),
new FormatAndTarget(
format: 'urn:oasis:names:tc:SAML:1.1:nameid-format:persistent',
format: 'urn:oasis:names:tc:SAML:2.0:nameid-format:persistent',
type: Type.CONDITION_REF, value: 'conditionRefBeanId'),
new FormatAndTarget(
format: 'urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress',
format: 'urn:oasis:names:tc:SAML:2.0:nameid-format:persistent',
type: Type.CONDITION_SCRIPT, value: 'input.getEntityID().equals("https://sp1.example.org");')
]
it
Expand Down
24 changes: 24 additions & 0 deletions backend/src/test/resources/conf/799.xml
Original file line number Diff line number Diff line change
@@ -0,0 +1,24 @@
<?xml version="1.0" encoding="UTF-8"?>
<!-- This file is an EXAMPLE metadata configuration file. -->
<MetadataProvider id="ShibbolethMetadata"
xmlns="urn:mace:shibboleth:2.0:metadata"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:type="ChainingMetadataProvider"
xsi:schemaLocation="urn:mace:shibboleth:2.0:metadata http://shibboleth.net/schema/idp/shibboleth-metadata.xsd urn:mace:shibboleth:2.0:resource http://shibboleth.net/schema/idp/shibboleth-resource.xsd urn:mace:shibboleth:2.0:security http://shibboleth.net/schema/idp/shibboleth-security.xsd urn:oasis:names:tc:SAML:2.0:metadata http://docs.oasis-open.org/security/saml/v2.0/saml-schema-metadata-2.0.xsd urn:oasis:names:tc:SAML:2.0:assertion http://docs.oasis-open.org/security/saml/v2.0/saml-schema-assertion-2.0.xsd">
<MetadataFilter xsi:type="NameIDFormat" xmlns:md="urn:oasis:names:tc:SAML:2.0:metadata">
<Format>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</Format>
<Entity>https://sp1.example.org</Entity>
<Format>urn:oasis:names:tc:SAML:2.0:nameid-format:emailAddress</Format>
<Entity>https://sp2.example.org</Entity>
<Format>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</Format>
<ConditionRef>conditionRefBeanId</ConditionRef>
<Format>urn:oasis:names:tc:SAML:2.0:nameid-format:persistent</Format>
<ConditionScript>
<Script>
<![CDATA[
input.getEntityID().equals("https://sp1.example.org");
]]>
</Script>
</ConditionScript>
</MetadataFilter>
</MetadataProvider>

0 comments on commit 2c340a8

Please sign in to comment.