Sha256: 347b741bd2f213d28f18f6e8d2dc388b2019d5f82e451c21bb7c21d61a71a136

Contents?: true

Size: 1.01 KB

Versions: 12

Compression:

Stored size: 1.01 KB

Contents

require 'spec_helper'
module SamlIdp
  describe Request do
    let(:raw_request) { "<samlp:AuthnRequest AssertionConsumerServiceURL='http://localhost:3000/saml/consume' Destination='http://localhost:1337/saml/auth' ID='_af43d1a0-e111-0130-661a-3c0754403fdb' IssueInstant='2013-08-06T22:01:35Z' Version='2.0' xmlns:samlp='urn:oasis:names:tc:SAML:2.0:protocol'><saml:Issuer xmlns:saml='urn:oasis:names:tc:SAML:2.0:assertion'>localhost:3000</saml:Issuer><samlp:NameIDPolicy AllowCreate='true' Format='urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress' xmlns:samlp='urn:oasis:names:tc:SAML:2.0:protocol'/></samlp:AuthnRequest>" }
    subject { described_class.new raw_request }

    its(:request_id) { should == "_af43d1a0-e111-0130-661a-3c0754403fdb" }
    its(:acs_url) { should == "http://localhost:3000/saml/consume" }
    its(:service_provider) { should be_a ServiceProvider }
    its(:service_provider?) { should be_true }
    its(:issuer) { should == "localhost:3000" }
    its(:valid_signature?) { should be_true }
  end
end

Version data entries

12 entries across 12 versions & 1 rubygems

Version Path
saml_idp-0.1.1 spec/lib/saml_idp/request_spec.rb
saml_idp-0.1.0 spec/lib/saml_idp/request_spec.rb
saml_idp-0.0.10 spec/lib/saml_idp/request_spec.rb
saml_idp-0.0.9 spec/lib/saml_idp/request_spec.rb
saml_idp-0.0.8 spec/lib/saml_idp/request_spec.rb
saml_idp-0.0.7 spec/lib/saml_idp/request_spec.rb
saml_idp-0.0.6 spec/lib/saml_idp/request_spec.rb
saml_idp-0.0.5 spec/lib/saml_idp/request_spec.rb
saml_idp-0.0.4 spec/lib/saml_idp/request_spec.rb
saml_idp-0.0.3 spec/lib/saml_idp/request_spec.rb
saml_idp-0.0.2 spec/lib/saml_idp/request_spec.rb
saml_idp-0.0.1 spec/lib/saml_idp/request_spec.rb