summaryrefslogtreecommitdiff
path: root/tests
Commit message (Collapse)AuthorAgeFilesLines
...
| * | Updated tests to work with new default signing requirementsIoannis Kakavas2017-08-015-4/+18
| | | | | | | | | | | | | | | Explicitly allow unsigned responses in tests where we do not sign them.
* | | Merge branch 'master' into masterRoland Hedberg2017-10-1115-74/+316
|\ \ \
| * | | Add eIDAS RequestedAttributes node supportivan2017-10-082-0/+29
| | | |
| * | | Add eIDAS SPType node supportivan2017-10-082-1/+13
| | | |
| * | | Add eIDAS namespace and attributesivan2017-10-081-24/+71
| | |/ | |/|
| * | Fix for 459 HTTP_POST form nonconforming and shows submitScott Koranda2017-09-233-8/+8
| |/ | | | | | | | | | | | | | | | | | | | | | | | | | | Fix for issue 459 "Form used with HTTP_POST binding nonconforming and shows submit button". The fix introduces an HTML5 DOCTYPE declaration and uses noscript tags appropriately to hide the submit button when Javascript is enabled. Modification of tests were necessary because the tests unecessarily relied on the response being a list of strings with the <form> element being the fourth item in the list, in order to unpack the form and pull out the SAMLResponse and relay state for comparison. The new tests do not require the response to be arbitrarily broken up as a list of strings.
| * Merge pull request #431 from c00kiemon5ter/feature-force-authn-configurationIvan Kanakarakis2017-07-262-0/+22
| |\ | | | | | | Add force_authn sp configuration option
| | * Add force_authn sp configuration optionivan2017-07-142-0/+22
| | | | | | | | | | | | | | | | | | | | | If the value is truthy, "true" is given as the ForceAuthn value. The value is derived from the 'force_authn' keyword argument as passed to 'create_authn_request()' method otherwise it fallbacks to the configuration value.
| * | Merge pull request #428 from bogdan-ds/remote_encoding_fixIoannis Kakavas2017-07-182-1/+32
| |\ \ | | | | | | | | Using the binary response content of requests to avoid incorrect metadata encoding
| | * | Added certificate file and referenced it in the corresponding test. Patched ↵Bogdan Despotov2017-07-172-1/+23
| | | | | | | | | | | | | | | | MetaDataMDX to avoid same issue there
| | * | Adding test to expose issue with validating XML signature due to encoding issuesBogdan Despotov2017-07-171-1/+10
| | | |
| * | | Fix pytest warnings about deprecated pytest_funcarg__ prefixivan2017-07-121-4/+7
| | |/ | |/|
| * | Modified test cases to include acs in the argsIoannis Kakavas2017-07-061-12/+12
| | | | | | | | | | | | | | | | | | | | | Since acs can't be None ( it get's a value in __init__() https://github.com/rohe/pysaml2/blob/master/src/saml2/assertion.py#L319) there is no reason to test for it. So we add a default value to acs using ac_factory() before passing it to filter_on_attributes
| * | Updated test casesIoannis Kakavas2017-06-132-24/+24
| | | | | | | | | | | | | | | | | | As explained in https://github.com/rohe/pysaml2/pull/423#issuecomment-308053607 , ava cannot contain an 'surName' key, it should be named 'sn'
| * | Add failing test for filtering attributesIoannis Kakavas2017-06-121-0/+13
| |/ | | | | | | | | | | Added a test that fails when the friendlyName of the requested attribute is not the same with the name of the internal attribute (even though the OIDs and the internal representation names of the attribute are the same)
| * Merge branch 'master' of github.com:rohe/pysaml2Roland Hedberg2017-04-245-1/+172
| |\
| | * Missing test dependencyJohan Lundberg2017-04-211-0/+1
| | |
| | * Allow to configuration option name_id_format_allow_create for sp configJohan Lundberg2017-04-212-0/+84
| | |
| * | Removed while investigating pyasn1 usageRoland Hedberg2017-04-241-11/+12
| | |
* | | Skip test if optional pyasn1 is not installedHans Kuder2017-03-201-1/+7
| | |
* | | Remove optional dependencies from install_requiresHans Kuder2017-03-201-1/+8
| |/ |/|
* | Fix XXE in XML parsing (related to #366)Florian Rüchel2016-10-313-0/+85
| | | | | | | | | | | | | | This fixes XXE issues on anything where pysaml2 parses XML directly as part of issue #366. It doesn't address the xmlsec issues discussed on that ticket as they are out of reach of a direct fix and need the underlying library to fix this issue.
* | Refactor test dependenciesAshima Athri2016-10-191-1/+2
|/
* Handle list of attribute values and serialize them properly.Rebecka Gulliksson2016-10-031-3/+4
| | | | | | A NameID can't be serialized directly as text since that is escaped when producing the final XML output. Instead we wrap it in an ExtensionElement, which is handled correctly.
* Merge pull request #359 from rebeckag/nest-eptidv4.1.0Roland Hedberg2016-09-291-2/+9
|\ | | | | Automagically nest eduPersonTargetedID in a NameID.
| * Automagically nest eduPersonTargetedID in a NameID.Rebecka Gulliksson2016-09-271-2/+9
| |
* | Flatten eduPersonTargetedID when converting it.Rebecka Gulliksson2016-09-271-0/+59
|/
* Fixed testRoland Hedberg2016-09-221-4/+4
|
* Merge pull request #354 from tpazderka/fix-eduidRoland Hedberg2016-09-221-1/+1
|\ | | | | Fix eduID attributes
| * Fix eduID attributestpazderka2016-09-081-1/+1
| | | | | | | | Per http://software.internet2.edu/eduperson/internet2-mace-dir-eduperson-201602.html
* | Fix bug in MetadataStore.extension().Rebecka Gulliksson2016-09-151-0/+12
|/ | | | | | Continue with the next metadata source if the entity id or the expected type (SP or IDP) SSO descriptor is not found in the current metadata source instead of prematurely returning.
* Fixes xmlsec output line parsing on CRLF platforms (e.g. Windows).Jeff Kyllo2016-08-011-0/+13
|
* Fixed importsRoland Hedberg2016-05-261-9/+1
|
* Allow more direct modifications of nested items.Roland Hedberg2016-05-164-8/+24
|
* Fixed bug due to the refactoring.rohe2016-04-162-115/+210
|
* Added functionality needed by the saml2test tool.Roland Hedberg2016-04-161-0/+44
|
* Added functionality needed by the saml2test tool.Roland Hedberg2016-04-165-118/+239
|
* add_header method and returning a byte string.Roland Hedberg2016-04-111-31/+35
| | | | | Fixed some PY3 problems service_per_endpoint method useful when setting up an entity instance.
* Added new eduPerson attributes and fixed some map errorsRoland Hedberg2016-03-091-107/+113
|
* Persistent ID should not be equal to userid !Roland Hedberg2016-02-111-2/+13
| | | | | According to the spec: Persistent name identifiers generated by identity providers MUST be constructed using pseudo-random values that have no discernible correspondence with the subject's actual identifier (for example, username)
* Language correction.Roland Hedberg2016-02-113-38/+40
| | | | | Deal with case where people want to JSON serialize session information. Carry over more parameters in create_attribute_response.
* Add test for SubjectConfirmation validation.Andrew Wason2016-01-281-0/+7
|
* Applied proposal by jozef@github. Pull request 301.Roland Hedberg2016-01-121-1/+1
| | | | Fixed test error at the same time.
* Filter optional attributes in the exact same way as required attributes.Rebecka Gulliksson2015-12-281-2/+22
|
* Match the attribute name of optional attributes in the same way as for ↵Rebecka Gulliksson2015-12-281-103/+119
| | | | required attributes.
* Make AttributeConverter.adjust more robust (by fixing attribute name typo).Rebecka Gulliksson2015-12-281-21/+39
|
* Reworked the security backend so you should now be able to use a HSM again ↵Roland Hedberg2015-12-114-14/+49
| | | | for XML security. Support for non-XML crypto using HSMs are on the way.
* Made MetaData instances pickleable.Roland Hedberg2015-12-016-136/+47
|
* Added mockHans Hörberg2015-11-192-4/+3
|
* Merge remote-tracking branch 'upstream/master'Hans Hörberg2015-11-194-23/+27
|\