org.assertj.core.api.AbstractStringAssert.matches()方法的使用及代码示例

x33g5p2x  于2022-01-15 转载在 其他  
字(13.9k)|赞(0)|评价(0)|浏览(90)

本文整理了Java中org.assertj.core.api.AbstractStringAssert.matches()方法的一些代码示例,展示了AbstractStringAssert.matches()的具体用法。这些代码示例主要来源于Github/Stackoverflow/Maven等平台,是从一些精选项目中提取出来的代码,具有较强的参考意义,能在一定程度帮忙到你。AbstractStringAssert.matches()方法的具体详情如下:
包路径:org.assertj.core.api.AbstractStringAssert
类名称:AbstractStringAssert
方法名:matches

AbstractStringAssert.matches介绍

暂无

代码示例

代码示例来源:origin: apache/geode

@Test
public void outputDisplaysResultsFromComplexRegion() throws Exception {
 String result = gfsh.execute("query --query='select c.name, c.address from /complexRegion c'");
 String[] resultLines = splitOnLineBreaks(result);
 assertThat(resultLines[0]).containsPattern("Result\\s+:\\s+true");
 assertThat(resultLines[1]).containsPattern("Limit\\s+:\\s+100");
 assertThat(resultLines[2]).containsPattern("Rows\\s+:\\s+100");
 assertThat(resultLines[3]).containsPattern("name\\s+\\|\\s+address");
 Arrays.asList(resultLines).subList(5, resultLines.length)
   .forEach(line -> assertThat(line).matches("name\\d+.*\"city\":\"Hometown\".*"));
}

代码示例来源:origin: line/armeria

@Test
public void unconfiguredWebApp() throws Exception {
  try (CloseableHttpClient hc = HttpClients.createMinimal()) {
    try (CloseableHttpResponse res = hc.execute(new HttpGet(server.uri("/no-webapp/")))) {
      // When no webapp is configured, Tomcat sends:
      // - 400 Bad Request response for 9.0.10+
      // - 404 Not Found for other versions
      final String statusLine = res.getStatusLine().toString();
      assertThat(statusLine).matches("^HTTP/1\\.1 (400 Bad Request|404 Not Found)$");
    }
  }
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void resolveWhenClientRegistrationFoundThenWorks() {
  when(this.clientRegistrationRepository.findByRegistrationId(any())).thenReturn(
      Mono.just(this.registration));
  OAuth2AuthorizationRequest request = resolve("/oauth2/authorization/not-found-id");
  assertThat(request.getAuthorizationRequestUri()).matches("https://example.com/login/oauth/authorize\\?" +
      "response_type=code&client_id=client-id&" +
      "scope=read:user&state=.*?&" +
      "redirect_uri=/login/oauth2/code/registration-id");
}

代码示例来源:origin: apache/geode

@Test
public void regexMatchesLogLine() {
 assertThat(logLine).matches(getRegex());
}

代码示例来源:origin: apache/geode

@Test
public void regexMatchesStartupConfigurationLogLine() {
 assertThat(logLine).matches(getRegex());
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void doFilterWhenAuthorizationRequestOAuth2LoginThenRedirectForAuthorization() throws Exception {
  String requestUri = OAuth2AuthorizationRequestRedirectFilter.DEFAULT_AUTHORIZATION_REQUEST_BASE_URI +
    "/" + this.registration1.getRegistrationId();
  MockHttpServletRequest request = new MockHttpServletRequest("GET", requestUri);
  request.setServletPath(requestUri);
  MockHttpServletResponse response = new MockHttpServletResponse();
  FilterChain filterChain = mock(FilterChain.class);
  this.filter.doFilter(request, response, filterChain);
  verifyZeroInteractions(filterChain);
  assertThat(response.getRedirectedUrl()).matches("https://example.com/login/oauth/authorize\\?" +
      "response_type=code&client_id=client-id&" +
      "scope=read:user&state=.{15,}&" +
      "redirect_uri=http://localhost/login/oauth2/code/registration-id");
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void doFilterWhenAuthorizationRequestImplicitGrantThenRedirectForAuthorization() throws Exception {
  String requestUri = OAuth2AuthorizationRequestRedirectFilter.DEFAULT_AUTHORIZATION_REQUEST_BASE_URI +
    "/" + this.registration3.getRegistrationId();
  MockHttpServletRequest request = new MockHttpServletRequest("GET", requestUri);
  request.setServletPath(requestUri);
  MockHttpServletResponse response = new MockHttpServletResponse();
  FilterChain filterChain = mock(FilterChain.class);
  this.filter.doFilter(request, response, filterChain);
  verifyZeroInteractions(filterChain);
  assertThat(response.getRedirectedUrl()).matches("https://example.com/login/oauth/authorize\\?" +
      "response_type=token&client_id=client-id&" +
      "scope=read:user&state=.{15,}&" +
      "redirect_uri=http://localhost/authorize/oauth2/implicit/registration-3");
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void oauth2LoginWithOneClientConfiguredThenRedirectForAuthorization() throws Exception {
  loadConfig(OAuth2LoginConfig.class);
  String requestUri = "/";
  this.request = new MockHttpServletRequest("GET", requestUri);
  this.request.setServletPath(requestUri);
  this.springSecurityFilterChain.doFilter(this.request, this.response, this.filterChain);
  assertThat(this.response.getRedirectedUrl()).matches("http://localhost/oauth2/authorization/google");
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void oauth2LoginWithMultipleClientsConfiguredThenRedirectDefaultLoginPage() throws Exception {
  loadConfig(OAuth2LoginConfigMultipleClients.class);
  String requestUri = "/";
  this.request = new MockHttpServletRequest("GET", requestUri);
  this.request.setServletPath(requestUri);
  this.springSecurityFilterChain.doFilter(this.request, this.response, this.filterChain);
  assertThat(this.response.getRedirectedUrl()).matches("http://localhost/login");
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void oauth2LoginWithCustomLoginPageThenRedirectCustomLoginPage() throws Exception {
  loadConfig(OAuth2LoginConfigCustomLoginPage.class);
  String requestUri = "/";
  this.request = new MockHttpServletRequest("GET", requestUri);
  this.request.setServletPath(requestUri);
  this.springSecurityFilterChain.doFilter(this.request, this.response, this.filterChain);
  assertThat(this.response.getRedirectedUrl()).matches("http://localhost/custom-login");
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void resolveWhenAuthorizationRequestOAuth2LoginThenRedirectUriIsLogin() {
  ClientRegistration clientRegistration = this.registration2;
  String requestUri = this.authorizationRequestBaseUri + "/" + clientRegistration.getRegistrationId();
  MockHttpServletRequest request = new MockHttpServletRequest("GET", requestUri);
  request.setServletPath(requestUri);
  OAuth2AuthorizationRequest authorizationRequest = this.resolver.resolve(request);
  assertThat(authorizationRequest.getAuthorizationRequestUri())
      .matches("https://example.com/login/oauth/authorize\\?" +
          "response_type=code&client_id=client-id-2&" +
          "scope=read:user&state=.{15,}&" +
          "redirect_uri=http://localhost/login/oauth2/code/registration-id-2");
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void doFilterWhenCustomAuthorizationRequestBaseUriThenRedirectForAuthorization() throws Exception {
  String authorizationRequestBaseUri = "/custom/authorization";
  this.filter = new OAuth2AuthorizationRequestRedirectFilter(this.clientRegistrationRepository, authorizationRequestBaseUri);
  String requestUri = authorizationRequestBaseUri + "/" + this.registration1.getRegistrationId();
  MockHttpServletRequest request = new MockHttpServletRequest("GET", requestUri);
  request.setServletPath(requestUri);
  MockHttpServletResponse response = new MockHttpServletResponse();
  FilterChain filterChain = mock(FilterChain.class);
  this.filter.doFilter(request, response, filterChain);
  verifyZeroInteractions(filterChain);
  assertThat(response.getRedirectedUrl()).matches("https://example.com/login/oauth/authorize\\?" +
      "response_type=code&client_id=client-id&" +
      "scope=read:user&state=.{15,}&" +
      "redirect_uri=http://localhost/login/oauth2/code/registration-id");
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void resolveWhenClientAuthorizationRequiredExceptionAvailableThenRedirectUriIsAuthorize() {
  ClientRegistration clientRegistration = this.registration1;
  String requestUri = "/path";
  MockHttpServletRequest request = new MockHttpServletRequest("GET", requestUri);
  request.setServletPath(requestUri);
  OAuth2AuthorizationRequest authorizationRequest = this.resolver.resolve(request, clientRegistration.getRegistrationId());
  assertThat(authorizationRequest.getAuthorizationRequestUri())
      .matches("https://example.com/login/oauth/authorize\\?" +
          "response_type=code&client_id=client-id&" +
          "scope=read:user&state=.{15,}&" +
          "redirect_uri=http://localhost/authorize/oauth2/code/registration-id");
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void configureWhenRequestCacheProvidedAndClientAuthorizationRequiredExceptionThrownThenRequestCacheUsed() throws Exception {
  this.spring.register(OAuth2ClientConfig.class).autowire();
  MvcResult mvcResult = this.mockMvc.perform(get("/resource1").with(user("user1")))
      .andExpect(status().is3xxRedirection())
      .andReturn();
  assertThat(mvcResult.getResponse().getRedirectedUrl()).matches("https://provider.com/oauth2/authorize\\?" +
      "response_type=code&client_id=client-1&" +
      "scope=user&state=.{15,}&" +
      "redirect_uri=http://localhost/client-1");
  verify(requestCache).saveRequest(any(HttpServletRequest.class), any(HttpServletResponse.class));
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void resolveWhenAuthorizationRequestHasActionParameterAuthorizeThenRedirectUriIsAuthorize() {
  ClientRegistration clientRegistration = this.registration1;
  String requestUri = this.authorizationRequestBaseUri + "/" + clientRegistration.getRegistrationId();
  MockHttpServletRequest request = new MockHttpServletRequest("GET", requestUri);
  request.addParameter("action", "authorize");
  request.setServletPath(requestUri);
  OAuth2AuthorizationRequest authorizationRequest = this.resolver.resolve(request);
  assertThat(authorizationRequest.getAuthorizationRequestUri())
      .matches("https://example.com/login/oauth/authorize\\?" +
          "response_type=code&client_id=client-id&" +
          "scope=read:user&state=.{15,}&" +
          "redirect_uri=http://localhost/authorize/oauth2/code/registration-id");
}

代码示例来源:origin: spring-projects/spring-security

@Test
  public void resolveWhenAuthorizationRequestHasActionParameterLoginThenRedirectUriIsLogin() {
    ClientRegistration clientRegistration = this.registration2;
    String requestUri = this.authorizationRequestBaseUri + "/" + clientRegistration.getRegistrationId();
    MockHttpServletRequest request = new MockHttpServletRequest("GET", requestUri);
    request.addParameter("action", "login");
    request.setServletPath(requestUri);

    OAuth2AuthorizationRequest authorizationRequest = this.resolver.resolve(request);
    assertThat(authorizationRequest.getAuthorizationRequestUri())
        .matches("https://example.com/login/oauth/authorize\\?" +
            "response_type=code&client_id=client-id-2&" +
            "scope=read:user&state=.{15,}&" +
            "redirect_uri=http://localhost/login/oauth2/code/registration-id-2");
  }
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void oauth2LoginWithOneClientConfiguredAndRequestFaviconNotAuthenticatedThenRedirectDefaultLoginPage() throws Exception {
  loadConfig(OAuth2LoginConfig.class);
  String requestUri = "/favicon.ico";
  this.request = new MockHttpServletRequest("GET", requestUri);
  this.request.setServletPath(requestUri);
  this.request.addHeader(HttpHeaders.ACCEPT, new MediaType("image", "*").toString());
  this.springSecurityFilterChain.doFilter(this.request, this.response, this.filterChain);
  assertThat(this.response.getRedirectedUrl()).matches("http://localhost/login");
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void resolveWhenAuthorizationRequestIncludesPort443ThenExpandedRedirectUriExcludesPort() {
  ClientRegistration clientRegistration = this.registration1;
  String requestUri = this.authorizationRequestBaseUri + "/" + clientRegistration.getRegistrationId();
  MockHttpServletRequest request = new MockHttpServletRequest("GET", requestUri);
  request.setScheme("https");
  request.setServerName("example.com");
  request.setServerPort(443);
  request.setServletPath(requestUri);
  OAuth2AuthorizationRequest authorizationRequest = this.resolver.resolve(request);
  assertThat(authorizationRequest.getAuthorizationRequestUri())
      .matches("https://example.com/login/oauth/authorize\\?" +
          "response_type=code&client_id=client-id&" +
          "scope=read:user&state=.{15,}&" +
          "redirect_uri=https://example.com/login/oauth2/code/registration-id");
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void configureWhenAuthorizationCodeRequestThenRedirectForAuthorization() throws Exception {
  this.spring.register(OAuth2ClientConfig.class).autowire();
  MvcResult mvcResult = this.mockMvc.perform(get("/oauth2/authorization/registration-1"))
    .andExpect(status().is3xxRedirection())
    .andReturn();
  assertThat(mvcResult.getResponse().getRedirectedUrl()).matches("https://provider.com/oauth2/authorize\\?" +
      "response_type=code&client_id=client-1&" +
      "scope=user&state=.{15,}&" +
      "redirect_uri=http://localhost/client-1");
}

代码示例来源:origin: spring-projects/spring-security

@Test
public void resolveWhenAuthorizationRequestIncludesPort80ThenExpandedRedirectUriExcludesPort() {
  ClientRegistration clientRegistration = this.registration1;
  String requestUri = this.authorizationRequestBaseUri + "/" + clientRegistration.getRegistrationId();
  MockHttpServletRequest request = new MockHttpServletRequest("GET", requestUri);
  request.setScheme("http");
  request.setServerName("example.com");
  request.setServerPort(80);
  request.setServletPath(requestUri);
  OAuth2AuthorizationRequest authorizationRequest = this.resolver.resolve(request);
  assertThat(authorizationRequest.getAuthorizationRequestUri())
      .matches("https://example.com/login/oauth/authorize\\?" +
          "response_type=code&client_id=client-id&" +
          "scope=read:user&state=.{15,}&" +
          "redirect_uri=http://example.com/login/oauth2/code/registration-id");
}

相关文章

微信公众号

最新文章

更多