Use better smart pointers in tests
[shibboleth/cpp-opensaml.git] / samltest / saml1 / binding / SAML1POSTTest.h
index 23593a0..87bad33 100644 (file)
@@ -1,17 +1,21 @@
-/*
- *  Copyright 2001-2005 Internet2
- * 
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
+/**
+ * Licensed to the University Corporation for Advanced Internet
+ * Development, Inc. (UCAID) under one or more contributor license
+ * agreements. See the NOTICE file distributed with this work for
+ * additional information regarding copyright ownership.
  *
- *     http://www.apache.org/licenses/LICENSE-2.0
+ * UCAID licenses this file to you under the Apache License,
+ * Version 2.0 (the "License"); you may not use this file except
+ * in compliance with the License. You may obtain a copy of the
+ * License at
  *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing,
+ * software distributed under the License is distributed on an
+ * "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND,
+ * either express or implied. See the License for the specific
+ * language governing permissions and limitations under the License.
  */
 
 #include "binding.h"
@@ -31,8 +35,12 @@ public:
         SAMLBindingBaseTestCase::tearDown();
     }
 
-    void testSAML1POSTTrusted() {
+    void testSAML1POST() {
         try {
+            xmltooling::QName idprole(samlconstants::SAML20MD_NS, IDPSSODescriptor::LOCAL_NAME);
+            SecurityPolicy policy(m_metadata.get(), &idprole, m_trust.get(), false);
+            policy.getRules().assign(m_rules.begin(), m_rules.end());
+
             // Read message to use from file.
             string path = data_path + "saml1/binding/SAML1Response.xml";
             ifstream in(path.c_str());
@@ -43,8 +51,15 @@ public:
                 );
             janitor.release();
 
-            // Freshen timestamp.
-            toSend->setIssueInstant(time(NULL));
+            CredentialCriteria cc;
+            cc.setUsage(Credential::SIGNING_CREDENTIAL);
+            Locker clocker(m_creds.get());
+            const Credential* cred = m_creds->resolve(&cc);
+            TSM_ASSERT("Retrieved credential was null", cred!=nullptr);
+
+            // Freshen timestamp and ID.
+            toSend->setIssueInstant(time(nullptr));
+            toSend->setResponseID(nullptr);
     
             // Encode message.
             auto_ptr_XMLCh lit1("MessageEncoder");
@@ -53,105 +68,46 @@ public:
             auto_ptr_XMLCh lit3(path.c_str());
             DOMDocument* encoder_config = XMLToolingConfig::getConfig().getParser().newDocument();
             XercesJanitor<DOMDocument> janitor2(encoder_config);
-            encoder_config->appendChild(encoder_config->createElementNS(NULL,lit1.get()));
-            encoder_config->getDocumentElement()->setAttributeNS(NULL,lit2.get(),lit3.get());
-            auto_ptr<MessageEncoder> encoder(
+            encoder_config->appendChild(encoder_config->createElementNS(nullptr,lit1.get()));
+            encoder_config->getDocumentElement()->setAttributeNS(nullptr,lit2.get(),lit3.get());
+            boost::scoped_ptr<MessageEncoder> encoder(
                 SAMLConfig::getConfig().MessageEncoderManager.newPlugin(
-                    samlconstants::SAML1_PROFILE_BROWSER_POST, encoder_config->getDocumentElement()
+                    samlconstants::SAML1_PROFILE_BROWSER_POST, pair<const DOMElement*,const XMLCh*>(encoder_config->getDocumentElement(),nullptr)
                     )
                 );
-            encoder->encode(*this,toSend.get(),"https://sp.example.org/SAML/POST","https://sp.example.org/","state",m_creds);
-            toSend.release();
-            
-            // Decode message.
-            string relayState;
-            const RoleDescriptor* issuer=NULL;
-            bool trusted=false;
-            QName idprole(samlconstants::SAML20MD_NS, IDPSSODescriptor::LOCAL_NAME);
-            auto_ptr<MessageDecoder> decoder(
-                SAMLConfig::getConfig().MessageDecoderManager.newPlugin(samlconstants::SAML1_PROFILE_BROWSER_POST, NULL)
-                );
-            Locker locker(m_metadata);
-            auto_ptr<Response> response(
-                dynamic_cast<Response*>(
-                    decoder->decode(relayState,issuer,trusted,*this,m_metadata,&idprole,m_trust)
-                    )
-                );
-            
-            // Test the results.
-            TSM_ASSERT_EQUALS("TARGET was not the expected result.", relayState, "state");
-            TSM_ASSERT("SAML Response not decoded successfully.", response.get());
-            TSM_ASSERT("Message was not verified.", issuer && trusted);
-            auto_ptr_char entityID(dynamic_cast<const EntityDescriptor*>(issuer->getParent())->getEntityID());
-            TSM_ASSERT("Issuer was not expected.", !strcmp(entityID.get(),"https://idp.example.org/"));
-            TSM_ASSERT_EQUALS("Assertion count was not correct.", response->getAssertions().size(), 1);
-        }
-        catch (XMLToolingException& ex) {
-            TS_TRACE(ex.what());
-            throw;
-        }
-    }
-
-    void testSAML1POSTUntrusted() {
-        try {
-            // Read message to use from file.
-            string path = data_path + "saml1/binding/SAML1Response.xml";
-            ifstream in(path.c_str());
-            DOMDocument* doc=XMLToolingConfig::getConfig().getParser().parse(in);
-            XercesJanitor<DOMDocument> janitor(doc);
-            auto_ptr<Response> toSend(
-                dynamic_cast<Response*>(XMLObjectBuilder::buildOneFromElement(doc->getDocumentElement(),true))
-                );
-            janitor.release();
 
-            // Freshen timestamp and clear ID.
-            toSend->setIssueInstant(time(NULL));
-            toSend->setResponseID(NULL);
-    
-            // Encode message.
-            auto_ptr_XMLCh lit1("MessageEncoder");
-            auto_ptr_XMLCh lit2("template");
-            path = data_path + "binding/template.html";
-            auto_ptr_XMLCh lit3(path.c_str());
-            DOMDocument* encoder_config = XMLToolingConfig::getConfig().getParser().newDocument();
-            XercesJanitor<DOMDocument> janitor2(encoder_config);
-            encoder_config->appendChild(encoder_config->createElementNS(NULL,lit1.get()));
-            encoder_config->getDocumentElement()->setAttributeNS(NULL,lit2.get(),lit3.get());
-            auto_ptr<MessageEncoder> encoder(
-                SAMLConfig::getConfig().MessageEncoderManager.newPlugin(
-                    samlconstants::SAML1_PROFILE_BROWSER_POST, encoder_config->getDocumentElement()
-                    )
+            Locker locker(m_metadata.get());
+            encoder->encode(
+                *this,
+                toSend.get(),
+                "https://sp.example.org/SAML/SSO",
+                m_metadata->getEntityDescriptor(MetadataProvider::Criteria("https://sp.example.org/")).first,
+                "state",
+                nullptr,
+                cred
                 );
-            encoder->encode(*this,toSend.get(),"https://sp.example.org/SAML/POST","https://sp.example.org/","state");
             toSend.release();
             
             // Decode message.
             string relayState;
-            const RoleDescriptor* issuer=NULL;
-            bool trusted=false;
-            QName idprole(samlconstants::SAML20MD_NS, IDPSSODescriptor::LOCAL_NAME);
-            auto_ptr<MessageDecoder> decoder(
-                SAMLConfig::getConfig().MessageDecoderManager.newPlugin(samlconstants::SAML1_PROFILE_BROWSER_POST, NULL)
-                );
-            Locker locker(m_metadata);
-            auto_ptr<Response> response(
-                dynamic_cast<Response*>(
-                    decoder->decode(relayState,issuer,trusted,*this,m_metadata,&idprole)
+            boost::scoped_ptr<MessageDecoder> decoder(
+                SAMLConfig::getConfig().MessageDecoderManager.newPlugin(
+                    samlconstants::SAML1_PROFILE_BROWSER_POST, pair<const DOMElement*,const XMLCh*>(nullptr,nullptr)
                     )
                 );
+            boost::scoped_ptr<Response> response(dynamic_cast<Response*>(decoder->decode(relayState,*this,policy)));
             
             // Test the results.
             TSM_ASSERT_EQUALS("TARGET was not the expected result.", relayState, "state");
             TSM_ASSERT("SAML Response not decoded successfully.", response.get());
-            TSM_ASSERT("Message was verified.", issuer && !trusted);
-            auto_ptr_char entityID(dynamic_cast<const EntityDescriptor*>(issuer->getParent())->getEntityID());
+            TSM_ASSERT("Message was not verified.", policy.isAuthenticated());
+            auto_ptr_char entityID(policy.getIssuer()->getName());
             TSM_ASSERT("Issuer was not expected.", !strcmp(entityID.get(),"https://idp.example.org/"));
             TSM_ASSERT_EQUALS("Assertion count was not correct.", response->getAssertions().size(), 1);
 
             // Trigger a replay.
-            TSM_ASSERT_THROWS("Did not catch the replay.", 
-                decoder->decode(relayState,issuer,trusted,*this,m_metadata,&idprole,m_trust),
-                BindingException);
+            policy.reset();
+            TSM_ASSERT_THROWS("Did not catch the replay.", decoder->decode(relayState,*this,policy), SecurityPolicyException);
         }
         catch (XMLToolingException& ex) {
             TS_TRACE(ex.what());