Multi-line svn commit, see body.
[shibboleth/cpp-opensaml.git] / samltest / saml2 / core / impl / LogoutRequest20Test.h
1 /*\r
2  *  Copyright 2001-2006 Internet2\r
3  * \r
4  * Licensed under the Apache License, Version 2.0 (the "License");\r
5  * you may not use this file except in compliance with the License.\r
6  * You may obtain a copy of the License at\r
7  *\r
8  *     http://www.apache.org/licenses/LICENSE-2.0\r
9  *\r
10  * Unless required by applicable law or agreed to in writing, software\r
11  * distributed under the License is distributed on an "AS IS" BASIS,\r
12  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.\r
13  * See the License for the specific language governing permissions and\r
14  * limitations under the License.\r
15  */\r
16 \r
17 #include "internal.h"\r
18 #include <saml/saml2/core/Protocols.h>\r
19 #include <saml/util/SAMLConstants.h>\r
20 \r
21 using namespace opensaml::saml2p;\r
22 using namespace opensaml::saml2;\r
23 \r
24 class LogoutRequest20Test : public CxxTest::TestSuite, public SAMLObjectBaseTestCase {\r
25     XMLCh* expectedID; \r
26     XMLCh* expectedVersion; \r
27     DateTime* expectedIssueInstant; \r
28     XMLCh* expectedConsent; \r
29     XMLCh* expectedDestination; \r
30     XMLCh* expectedReason; \r
31     DateTime* expectedNotOnOrAfter; \r
32 \r
33 public:\r
34     void setUp() {\r
35         expectedID = XMLString::transcode("abc123");; \r
36         expectedVersion = XMLString::transcode("2.0"); \r
37         expectedIssueInstant = new DateTime(XMLString::transcode("2006-02-21T16:40:00.000Z"));\r
38         expectedIssueInstant->parseDateTime();\r
39         expectedConsent = XMLString::transcode("urn:string:consent"); \r
40         expectedDestination = XMLString::transcode("http://idp.example.org/endpoint"); \r
41         expectedReason = XMLString::transcode("urn:string:reason"); \r
42         expectedNotOnOrAfter = new DateTime(XMLString::transcode("2006-02-21T20:45:00.000Z"));\r
43         expectedNotOnOrAfter->parseDateTime();\r
44 \r
45         singleElementFile = data_path + "saml2/core/impl/LogoutRequest.xml";\r
46         singleElementOptionalAttributesFile = data_path + "saml2/core/impl/LogoutRequestOptionalAttributes.xml";\r
47         childElementsFile  = data_path + "saml2/core/impl/LogoutRequestChildElements.xml";    \r
48         SAMLObjectBaseTestCase::setUp();\r
49     }\r
50     \r
51     void tearDown() {\r
52         XMLString::release(&expectedID);\r
53         XMLString::release(&expectedVersion);\r
54         XMLString::release(&expectedConsent);\r
55         XMLString::release(&expectedDestination);\r
56         XMLString::release(&expectedReason);\r
57         delete expectedIssueInstant;\r
58         delete expectedNotOnOrAfter;\r
59         SAMLObjectBaseTestCase::tearDown();\r
60     }\r
61 \r
62     void testSingleElementUnmarshall() {\r
63         auto_ptr<XMLObject> xo(unmarshallElement(singleElementFile));\r
64         LogoutRequest* request = dynamic_cast<LogoutRequest*>(xo.get());\r
65         TS_ASSERT(request!=NULL);\r
66         assertEquals("ID attribute", expectedID, request->getID());\r
67         assertEquals("Version attribute", expectedVersion, request->getVersion());\r
68         TSM_ASSERT_EQUALS("IssueInstant attribute", expectedIssueInstant->getEpoch(), request->getIssueInstant()->getEpoch());\r
69 \r
70         TS_ASSERT(request->getIssuer()==NULL);\r
71         TS_ASSERT(request->getSignature()==NULL);\r
72         TS_ASSERT(request->getExtensions()==NULL);\r
73         TS_ASSERT(request->getBaseID()==NULL);\r
74         TS_ASSERT(request->getNameID()==NULL);\r
75         TS_ASSERT(request->getEncryptedID()==NULL);\r
76         TSM_ASSERT_EQUALS("# of SessionIndex child elements", 0, request->getSessionIndexs().size());\r
77     }\r
78 \r
79     void testSingleElementOptionalAttributesUnmarshall() {\r
80         auto_ptr<XMLObject> xo(unmarshallElement(singleElementOptionalAttributesFile));\r
81         LogoutRequest* request = dynamic_cast<LogoutRequest*>(xo.get());\r
82         TS_ASSERT(request!=NULL);\r
83 \r
84         assertEquals("Consent attribute", expectedConsent, request->getConsent());\r
85         assertEquals("Destination attribute", expectedDestination, request->getDestination());\r
86         assertEquals("Reason attribute", expectedReason, request->getReason());\r
87         TSM_ASSERT_EQUALS("NotOnOrAfter attribute", expectedNotOnOrAfter->getEpoch(), request->getNotOnOrAfter()->getEpoch());\r
88 \r
89         TS_ASSERT(request->getIssuer()==NULL);\r
90         TS_ASSERT(request->getSignature()==NULL);\r
91         TS_ASSERT(request->getExtensions()==NULL);\r
92         TS_ASSERT(request->getBaseID()==NULL);\r
93         TS_ASSERT(request->getNameID()==NULL);\r
94         TS_ASSERT(request->getEncryptedID()==NULL);\r
95         TSM_ASSERT_EQUALS("# of SessionIndex child elements", 0, request->getSessionIndexs().size());\r
96     }\r
97 \r
98     void testChildElementsUnmarshall() {\r
99         auto_ptr<XMLObject> xo(unmarshallElement(childElementsFile));\r
100         LogoutRequest* request= dynamic_cast<LogoutRequest*>(xo.get());\r
101         TS_ASSERT(request!=NULL);\r
102         TS_ASSERT(request->getIssuer()!=NULL);\r
103         TS_ASSERT(request->getSignature()==NULL);\r
104         TS_ASSERT(request->getExtensions()==NULL);\r
105         TS_ASSERT(request->getBaseID()==NULL);\r
106         TS_ASSERT(request->getNameID()!=NULL);\r
107         TS_ASSERT(request->getEncryptedID()==NULL);\r
108         TSM_ASSERT_EQUALS("# of SessionIndex child elements", 2, request->getSessionIndexs().size());\r
109     }\r
110 \r
111     void testSingleElementMarshall() {\r
112         LogoutRequest* request=LogoutRequestBuilder::buildLogoutRequest();\r
113         request->setID(expectedID);\r
114         request->setIssueInstant(expectedIssueInstant);\r
115         //request->setVersion(expectedVersion);\r
116         assertEquals(expectedDOM, request);\r
117     }\r
118 \r
119     void testSingleElementOptionalAttributesMarshall() {\r
120         LogoutRequest* request=LogoutRequestBuilder::buildLogoutRequest();\r
121         request->setID(expectedID);\r
122         request->setIssueInstant(expectedIssueInstant);\r
123         //request->setVersion(expectedVersion);\r
124         request->setConsent(expectedConsent);\r
125         request->setDestination(expectedDestination);\r
126         request->setReason(expectedReason);\r
127         request->setNotOnOrAfter(expectedNotOnOrAfter);\r
128         assertEquals(expectedOptionalAttributesDOM, request);\r
129     }\r
130 \r
131     void testChildElementsMarshall() {\r
132         LogoutRequest* request=LogoutRequestBuilder::buildLogoutRequest();\r
133         request->setID(expectedID);\r
134         request->setIssueInstant(expectedIssueInstant);\r
135         // Do this just so don't have to redeclare the saml namespace prefix on every child element in the control XML file\r
136         Namespace* ns = new Namespace(opensaml::SAMLConstants::SAML20_NS, opensaml::SAMLConstants::SAML20_PREFIX);\r
137         request->addNamespace(*ns);\r
138         request->setIssuer(IssuerBuilder::buildIssuer());\r
139         request->setNameID(NameIDBuilder::buildNameID());\r
140         request->getSessionIndexs().push_back(SessionIndexBuilder::buildSessionIndex());\r
141         request->getSessionIndexs().push_back(SessionIndexBuilder::buildSessionIndex());\r
142         assertEquals(expectedChildElementsDOM, request);\r
143         delete ns;\r
144     }\r
145 \r
146 };\r