aboutsummaryrefslogtreecommitdiffstats
path: root/app/src/test/java/org/onap/portalng/bff/users/UpdateUserIntegrationTest.java
blob: 0cce10a3ac21f65ae89740b14d27459bc6c601b6 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
/*
 *
 * Copyright (c) 2022. Deutsche Telekom AG
 *
 * Licensed under the Apache License, Version 2.0 (the "License");
 * you may not use this file except in compliance with the License.
 * You may obtain a copy of the License at
 *
 * http://www.apache.org/licenses/LICENSE-2.0
 *
 * Unless required by applicable law or agreed to in writing, software
 * distributed under the License is distributed on an "AS IS" BASIS,
 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
 * See the License for the specific language governing permissions and
 * limitations under the License.
 *
 * SPDX-License-Identifier: Apache-2.0
 *
 *
 */

package org.onap.portalng.bff.users;

import static org.assertj.core.api.Assertions.assertThat;

import com.fasterxml.jackson.core.JsonProcessingException;
import com.github.tomakehurst.wiremock.client.WireMock;
import io.restassured.http.Header;
import java.util.List;
import org.junit.jupiter.api.Test;
import org.onap.portalng.bff.BaseIntegrationTest;
import org.onap.portalng.bff.openapi.client_keycloak.model.ErrorResponseKeycloakDto;
import org.onap.portalng.bff.openapi.client_keycloak.model.RoleKeycloakDto;
import org.onap.portalng.bff.openapi.client_keycloak.model.UserKeycloakDto;
import org.onap.portalng.bff.openapi.server.model.ProblemApiDto;
import org.onap.portalng.bff.openapi.server.model.UpdateUserRequestApiDto;
import org.springframework.http.HttpStatus;
import org.springframework.http.MediaType;

class UpdateUserIntegrationTest extends BaseIntegrationTest {

  @Test
  void userCanBeUpdated() throws Exception {
    final UserKeycloakDto keycloakRequest = new UserKeycloakDto().firstName("User1").enabled(false);
    mockUpdateUser(keycloakRequest, "1");

    final UpdateUserRequestApiDto request =
        new UpdateUserRequestApiDto().email(null).firstName("User1").lastName(null).enabled(false);

    requestSpecification()
        .given()
        .contentType(MediaType.APPLICATION_JSON_VALUE)
        .header(new Header("X-Request-Id", "addf6005-3075-4c80-b7bc-2c70b7d42b57"))
        .body(request)
        .when()
        .put("/users/1")
        .then()
        .statusCode(HttpStatus.OK.value());
  }

  @Test
  void userCanNotBeUpdated() throws Exception {
    final ErrorResponseKeycloakDto keycloakErrorResponse =
        new ErrorResponseKeycloakDto().errorMessage("Some error message");

    final UserKeycloakDto keycloakRequest = new UserKeycloakDto().firstName("User1").enabled(false);

    WireMock.stubFor(
        WireMock.put(WireMock.urlMatching(String.format("/auth/admin/realms/%s/users/1", realm)))
            .withRequestBody(WireMock.equalTo(objectMapper.writeValueAsString(keycloakRequest)))
            .willReturn(
                WireMock.aResponse()
                    .withHeader("Content-Type", MediaType.APPLICATION_JSON_VALUE)
                    .withStatus(400)
                    .withBody(objectMapper.writeValueAsString(keycloakErrorResponse))));

    final UpdateUserRequestApiDto request =
        new UpdateUserRequestApiDto().email(null).firstName("User1").lastName(null).enabled(false);

    final ProblemApiDto response =
        requestSpecification()
            .given()
            .contentType(MediaType.APPLICATION_JSON_VALUE)
            .header(new Header("X-Request-Id", "addf6005-3075-4c80-b7bc-2c70b7d42b57"))
            .body(request)
            .when()
            .put("/users/1")
            .then()
            .statusCode(HttpStatus.BAD_GATEWAY.value())
            .extract()
            .body()
            .as(ProblemApiDto.class);

    assertThat(response).isNotNull();
    assertThat(response.getTitle()).isEqualTo(HttpStatus.BAD_REQUEST.toString());
    assertThat(response.getStatus()).isEqualTo(HttpStatus.BAD_GATEWAY.value());
    assertThat(response.getDownstreamSystem())
        .isEqualTo(ProblemApiDto.DownstreamSystemEnum.KEYCLOAK);
  }

  protected void mockUpdateUser(UserKeycloakDto request, String userId) throws Exception {
    WireMock.stubFor(
        WireMock.put(
                WireMock.urlMatching(
                    String.format("/auth/admin/realms/%s/users/%s", realm, userId)))
            .withRequestBody(WireMock.equalTo(objectMapper.writeValueAsString(request)))
            .willReturn(
                WireMock.aResponse().withHeader("Content-Type", MediaType.APPLICATION_JSON_VALUE)));
  }

  protected void mockGetUser(String userId, UserKeycloakDto response) throws Exception {
    WireMock.stubFor(
        WireMock.get(
                WireMock.urlMatching(
                    String.format("/auth/admin/realms/%s/users/%s", realm, userId)))
            .willReturn(
                WireMock.aResponse()
                    .withHeader("Content-Type", MediaType.APPLICATION_JSON_VALUE)
                    .withBody(objectMapper.writeValueAsString(response))));
  }

  protected void mockAssignedRoles(String userID, List<RoleKeycloakDto> keycloakRoles)
      throws JsonProcessingException {
    WireMock.stubFor(
        WireMock.get(
                WireMock.urlMatching(
                    String.format(
                        "/auth/admin/realms/%s/users/%s/role-mappings/realm", realm, userID)))
            .willReturn(
                WireMock.aResponse()
                    .withHeader("Content-Type", MediaType.APPLICATION_JSON_VALUE)
                    .withBody(objectMapper.writeValueAsString(keycloakRoles))));
  }
}