[jboss-cvs] Picketlink SVN: r695 - in federation/trunk/picketlink-fed-api/src: test/java/org/picketlink/test/identity/federation/api/saml/v2 and 1 other directory.

jboss-cvs-commits at lists.jboss.org jboss-cvs-commits at lists.jboss.org
Tue Feb 1 10:48:43 EST 2011


Author: anil.saldhana at jboss.com
Date: 2011-02-01 10:48:43 -0500 (Tue, 01 Feb 2011)
New Revision: 695

Modified:
   federation/trunk/picketlink-fed-api/src/main/java/org/picketlink/identity/federation/api/saml/v2/request/SAML2Request.java
   federation/trunk/picketlink-fed-api/src/test/java/org/picketlink/test/identity/federation/api/saml/v2/SAML2AuthnRequestUnitTestCase.java
Log:
PLFED-133: authnrequest should have a nameidpolicy

Modified: federation/trunk/picketlink-fed-api/src/main/java/org/picketlink/identity/federation/api/saml/v2/request/SAML2Request.java
===================================================================
--- federation/trunk/picketlink-fed-api/src/main/java/org/picketlink/identity/federation/api/saml/v2/request/SAML2Request.java	2011-02-01 01:16:19 UTC (rev 694)
+++ federation/trunk/picketlink-fed-api/src/main/java/org/picketlink/identity/federation/api/saml/v2/request/SAML2Request.java	2011-02-01 15:48:43 UTC (rev 695)
@@ -43,6 +43,7 @@
 import org.picketlink.identity.federation.core.saml.v2.common.IDGenerator;
 import org.picketlink.identity.federation.core.saml.v2.common.SAMLDocumentHolder;
 import org.picketlink.identity.federation.core.saml.v2.constants.JBossSAMLConstants;
+import org.picketlink.identity.federation.core.saml.v2.constants.JBossSAMLURIConstants;
 import org.picketlink.identity.federation.core.saml.v2.util.DocumentUtil;
 import org.picketlink.identity.federation.core.saml.v2.util.XMLTimeUtil;
 import org.picketlink.identity.federation.core.saml.v2.writers.SAMLRequestWriter;
@@ -53,6 +54,7 @@
 import org.picketlink.identity.federation.newmodel.saml.v2.profiles.xacml.protocol.XACMLAuthzDecisionQueryType;
 import org.picketlink.identity.federation.newmodel.saml.v2.protocol.AuthnRequestType;
 import org.picketlink.identity.federation.newmodel.saml.v2.protocol.LogoutRequestType;
+import org.picketlink.identity.federation.newmodel.saml.v2.protocol.NameIDPolicyType;
 import org.picketlink.identity.federation.newmodel.saml.v2.protocol.RequestAbstractType;
 import org.picketlink.identity.federation.newmodel.saml.v2.protocol.ResponseType;
 import org.picketlink.identity.federation.saml.v2.SAML2Object;
@@ -99,6 +101,13 @@
       
       authnRequest.setIssuer(issuer);
       
+      //Create a default NameIDPolicy
+      NameIDPolicyType nameIDPolicy = new NameIDPolicyType();
+      nameIDPolicy.setAllowCreate( Boolean.TRUE );
+      nameIDPolicy.setFormat( URI.create( JBossSAMLURIConstants.NAMEID_FORMAT_TRANSIENT.get() ));
+      
+      authnRequest.setNameIDPolicy( nameIDPolicy );
+      
       return authnRequest;  
    }
    

Modified: federation/trunk/picketlink-fed-api/src/test/java/org/picketlink/test/identity/federation/api/saml/v2/SAML2AuthnRequestUnitTestCase.java
===================================================================
--- federation/trunk/picketlink-fed-api/src/test/java/org/picketlink/test/identity/federation/api/saml/v2/SAML2AuthnRequestUnitTestCase.java	2011-02-01 01:16:19 UTC (rev 694)
+++ federation/trunk/picketlink-fed-api/src/test/java/org/picketlink/test/identity/federation/api/saml/v2/SAML2AuthnRequestUnitTestCase.java	2011-02-01 15:48:43 UTC (rev 695)
@@ -21,12 +21,15 @@
  */
 package org.picketlink.test.identity.federation.api.saml.v2;
 
+import static org.junit.Assert.assertEquals;
+import static org.junit.Assert.assertNotNull;
+import static org.junit.Assert.assertTrue;
+
 import java.io.ByteArrayOutputStream;
 import java.net.URI;
 import java.util.List;
 
-import junit.framework.TestCase;
-
+import org.junit.Test;
 import org.picketlink.identity.federation.api.saml.v2.request.SAML2Request;
 import org.picketlink.identity.federation.core.saml.v2.common.IDGenerator;
 import org.picketlink.identity.federation.newmodel.saml.v2.assertion.AudienceRestrictionType;
@@ -36,6 +39,7 @@
 import org.picketlink.identity.federation.newmodel.saml.v2.assertion.SubjectType;
 import org.picketlink.identity.federation.newmodel.saml.v2.assertion.SubjectType.STSubType;
 import org.picketlink.identity.federation.newmodel.saml.v2.protocol.AuthnRequestType;
+import org.picketlink.identity.federation.newmodel.saml.v2.protocol.NameIDPolicyType;
 import org.picketlink.identity.federation.newmodel.saml.v2.protocol.RequestedAuthnContextType;
 import org.w3c.dom.Element;
  
@@ -46,12 +50,13 @@
  * @author Anil.Saldhana at redhat.com
  * @since Dec 8, 2008
  */
-public class SAML2AuthnRequestUnitTestCase extends TestCase
+public class SAML2AuthnRequestUnitTestCase
 { 
    /**
     * Test reading a saml2 authn request
     * @throws Exception
     */
+   @Test
    public void testAuthnRequestExample() throws Exception
    {
       String resourceName = "saml/v2/authnrequest/samlAuthnRequestExample.xml";
@@ -99,6 +104,7 @@
     * contains a digital signature
     * @throws Exception
     */
+   @Test
    public void testAuthnRequestWithSignature() throws Exception
    {
       String resourceName = "saml/v2/authnrequest/samlAuthnRequestWithSignature.xml";
@@ -120,13 +126,19 @@
     * Test the creation of AuthnRequestType
     * @throws Exception
     */
+   @Test
    public void testAuthnRequestCreation() throws Exception
    {
       String id = IDGenerator.create("ID_");
       
       SAML2Request request = new SAML2Request();
       AuthnRequestType authnRequest = request.createAuthnRequestType( 
-            id, "http://sp", "http://idp", "http://sp"); 
+            id, "http://sp", "http://idp", "http://sp");
+      
+      //Verify whether NameIDPolicy exists
+      NameIDPolicyType nameIDPolicy = authnRequest.getNameIDPolicy();
+      assertNotNull( "NameIDPolicy is not null", nameIDPolicy );
+      assertTrue( nameIDPolicy.isAllowCreate() );
 
       ByteArrayOutputStream baos = new ByteArrayOutputStream();
       request.marshall(authnRequest, baos); 



More information about the jboss-cvs-commits mailing list