summaryrefslogtreecommitdiffstats
path: root/tests/data/sp5-saml2
diff options
context:
space:
mode:
authorBenjamin Dauvergne <bdauvergne@entrouvert.com>2009-09-29 13:20:42 +0000
committerBenjamin Dauvergne <bdauvergne@entrouvert.com>2009-09-29 13:20:42 +0000
commit6f1ecfeda6c6d939f2c02c0f872100456bfc2801 (patch)
treef1d3d8dc293db98d491cb85ce159f81c456db2f3 /tests/data/sp5-saml2
parentbdd1ad92a0382409adbc24bfdee829c9b2690be2 (diff)
downloadlasso-6f1ecfeda6c6d939f2c02c0f872100456bfc2801.tar.gz
lasso-6f1ecfeda6c6d939f2c02c0f872100456bfc2801.tar.xz
lasso-6f1ecfeda6c6d939f2c02c0f872100456bfc2801.zip
Tests: add a test of NameIDFormat extraction
- tests/basic_test.c: add test11_get_default_name_id_format which parse a metadata file and try to extract the default name id format. - tests/data/sp5-saml2/metadata.xml: add NameIDFormat node for testing.
Diffstat (limited to 'tests/data/sp5-saml2')
-rw-r--r--tests/data/sp5-saml2/metadata.xml1
1 files changed, 1 insertions, 0 deletions
diff --git a/tests/data/sp5-saml2/metadata.xml b/tests/data/sp5-saml2/metadata.xml
index 77393912..6b36d97a 100644
--- a/tests/data/sp5-saml2/metadata.xml
+++ b/tests/data/sp5-saml2/metadata.xml
@@ -87,6 +87,7 @@ LlTxKnCrWAXftSm1rNtewTsF
<AssertionConsumerService index="2"
Binding="urn:oasis:names:tc:SAML:2.0:bindings:PAOS"
Location="http://sp5/singleSignOnSOAP" />
+ <NameIDFormat>urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress</NameIDFormat>
</SPSSODescriptor>
<Organization>
<OrganizationName xml:lang="en">Example SAML 2.0 metadatas</OrganizationName>