Ejemplo n.º 1
0
def test_can_saml_assertion_is_encoded():
    ticket = 'test-ticket'

    client = cas.CASClientWithSAMLV1()
    saml = client.get_saml_assertion(ticket)

    if sys.version_info > (3, 0):
        assert type(saml) is bytes
        assert ticket.encode('utf-8') in saml
    else:
        assert ticket in saml
Ejemplo n.º 2
0
def test_verify_logout_request_invalid_st():
    client = cas.CASClientWithSAMLV1()
    logout_request = '''
<samlp:LogoutRequest xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol"
   ID="[RANDOM ID]" Version="2.0" IssueInstant="[CURRENT DATE/TIME]">
  <saml:NameID xmlns:saml="urn:oasis:names:tc:SAML:2.0:assertion">
    @NOT_USED@
  </saml:NameID>
  <samlp:SessionIndex>st-1234</samlp:SessionIndex>
</samlp:LogoutRequest>
    '''
    ticket = 'st-not-match'
    assert not client.verify_logout_request(logout_request, ticket)
Ejemplo n.º 3
0
def test_verify_logout_request_invalid_parameters():
    client = cas.CASClientWithSAMLV1()
    assert not client.verify_logout_request('', '')