Skip to content

Commit 04c504d

Browse files
chore: use example.com as example domain name
1 parent 5572f8d commit 04c504d

File tree

3 files changed

+99
-99
lines changed

3 files changed

+99
-99
lines changed

tests/Feature/Http/Controllers/LoginControllerResponseTest.php

+50-50
Original file line numberDiff line numberDiff line change
@@ -78,7 +78,7 @@ public function testNonceAndStateAreSetInCache(): void
7878

7979
$response
8080
->assertStatus(302)
81-
->assertRedirectContains("https://provider.rdobeheer.nl/authorize")
81+
->assertRedirectContains("https://provider.example.com/authorize")
8282
->assertRedirectContains('response_type=code')
8383
->assertRedirectContains('redirect_uri=http%3A%2F%2Flocalhost%2Foidc%2Flogin')
8484
->assertRedirectContains('client_id=test-client-id')
@@ -108,7 +108,7 @@ public function testCodeChallengeIsSetWhenSupported(
108108

109109
$response
110110
->assertStatus(302)
111-
->assertRedirectContains("https://provider.rdobeheer.nl/authorize");
111+
->assertRedirectContains("https://provider.example.com/authorize");
112112

113113
if ($codeChallengeShouldBeSet) {
114114
$response
@@ -137,7 +137,7 @@ public function testStateDoesNotMatch(): void
137137
// Token requested by OpenIDConnectClient::authenticate() function.
138138
// Currently needed because the package requests the token endpoint before checking the state.
139139
// TODO: Remove if https://github.com/jumbojett/OpenID-Connect-PHP/pull/447 is merged.
140-
'https://provider.rdobeheer.nl/token' => Http::response([
140+
'https://provider.example.com/token' => Http::response([
141141
'access_token' => 'access-token-from-token-endpoint',
142142
'id_token' => 'some-valid-token-not-needed-for-this-state-check',
143143
'token_type' => 'Bearer',
@@ -147,7 +147,7 @@ public function testStateDoesNotMatch(): void
147147

148148
// Set OIDC config
149149
$this->mockOpenIDConfigurationLoader();
150-
Config::set('oidc.issuer', 'https://provider.rdobeheer.nl');
150+
Config::set('oidc.issuer', 'https://provider.example.com');
151151
Config::set('oidc.client_id', 'test-client-id');
152152
Config::set('oidc.client_secret', 'the-secret-client-secret');
153153

@@ -172,29 +172,29 @@ public function testStateDoesNotMatch(): void
172172
public function testIdTokenSignedWithClientSecret(): void
173173
{
174174
$idToken = generateJwt([
175-
"iss" => "https://provider.rdobeheer.nl",
175+
"iss" => "https://provider.example.com",
176176
"aud" => 'test-client-id',
177177
"sub" => 'test-subject',
178178
], 'the-secret-client-secret');
179179

180180
Http::fake([
181181
// Token requested by OpenIDConnectClient::authenticate() function.
182-
'https://provider.rdobeheer.nl/token' => Http::response([
182+
'https://provider.example.com/token' => Http::response([
183183
'access_token' => 'access-token-from-token-endpoint',
184184
'id_token' => $idToken,
185185
'token_type' => 'Bearer',
186186
'expires_in' => 3600,
187187
]),
188188
// User info requested by OpenIDConnectClient::requestUserInfo() function.
189-
'https://provider.rdobeheer.nl/userinfo?schema=openid' => Http::response([
190-
'email' => 'tester@rdobeheer.nl',
189+
'https://provider.example.com/userinfo?schema=openid' => Http::response([
190+
'email' => 'tester@example.com',
191191
]),
192192
]);
193193

194194
// Set OIDC config
195195
$this->mockOpenIDConfigurationLoader();
196196

197-
Config::set('oidc.issuer', 'https://provider.rdobeheer.nl');
197+
Config::set('oidc.issuer', 'https://provider.example.com');
198198
Config::set('oidc.client_id', 'test-client-id');
199199
Config::set('oidc.client_secret', 'the-secret-client-secret');
200200

@@ -207,7 +207,7 @@ public function testIdTokenSignedWithClientSecret(): void
207207
$response->assertStatus(200);
208208
$response->assertJson([
209209
'userInfo' => [
210-
'email' => 'tester@rdobeheer.nl',
210+
'email' => 'tester@example.com',
211211
]
212212
]);
213213

@@ -216,11 +216,11 @@ public function testIdTokenSignedWithClientSecret(): void
216216

217217
Http::assertSentCount(2);
218218
Http::assertSentInOrder([
219-
'https://provider.rdobeheer.nl/token',
220-
'https://provider.rdobeheer.nl/userinfo?schema=openid',
219+
'https://provider.example.com/token',
220+
'https://provider.example.com/userinfo?schema=openid',
221221
]);
222222
Http::assertSent(function (Request $request) {
223-
if ($request->url() === 'https://provider.rdobeheer.nl/token') {
223+
if ($request->url() === 'https://provider.example.com/token') {
224224
$this->assertSame(
225225
expected: 'POST',
226226
actual: $request->method(),
@@ -236,7 +236,7 @@ public function testIdTokenSignedWithClientSecret(): void
236236
return true;
237237
}
238238

239-
if ($request->url() === 'https://provider.rdobeheer.nl/userinfo?schema=openid') {
239+
if ($request->url() === 'https://provider.example.com/userinfo?schema=openid') {
240240
$this->assertSame(
241241
expected: 'GET',
242242
actual: $request->method(),
@@ -256,14 +256,14 @@ public function testIdTokenSignedWithClientSecret(): void
256256
public function testIdTokenSignedWithIncorrectClientSecret(): void
257257
{
258258
$idToken = generateJwt([
259-
"iss" => "https://provider.rdobeheer.nl",
259+
"iss" => "https://provider.example.com",
260260
"aud" => 'test-client-id',
261261
"sub" => 'test-subject',
262262
], 'not-the-secret-client-secret');
263263

264264
Http::fake([
265265
// Token requested by OpenIDConnectClient::authenticate() function.
266-
'https://provider.rdobeheer.nl/token' => Http::response([
266+
'https://provider.example.com/token' => Http::response([
267267
'access_token' => 'access-token-from-token-endpoint',
268268
'id_token' => $idToken,
269269
'token_type' => 'Bearer',
@@ -273,7 +273,7 @@ public function testIdTokenSignedWithIncorrectClientSecret(): void
273273

274274
// Set OIDC config
275275
$this->mockOpenIDConfigurationLoader();
276-
Config::set('oidc.issuer', 'https://provider.rdobeheer.nl');
276+
Config::set('oidc.issuer', 'https://provider.example.com');
277277
Config::set('oidc.client_id', 'test-client-id');
278278
Config::set('oidc.client_secret', 'the-secret-client-secret');
279279

@@ -296,10 +296,10 @@ public function testIdTokenSignedWithIncorrectClientSecret(): void
296296

297297
Http::assertSentCount(1);
298298
Http::assertSentInOrder([
299-
'https://provider.rdobeheer.nl/token',
299+
'https://provider.example.com/token',
300300
]);
301301
Http::assertSent(function (Request $request) {
302-
if ($request->url() === 'https://provider.rdobeheer.nl/token') {
302+
if ($request->url() === 'https://provider.example.com/token') {
303303
$this->assertSame(
304304
expected: 'POST',
305305
actual: $request->method(),
@@ -321,28 +321,28 @@ public function testIdTokenSignedWithIncorrectClientSecret(): void
321321
public function testIdTokenAndUserinfoSignedWithClientSecret(): void
322322
{
323323
$idToken = generateJwt([
324-
"iss" => "https://provider.rdobeheer.nl",
324+
"iss" => "https://provider.example.com",
325325
"aud" => 'test-client-id',
326326
"sub" => 'test-subject',
327327
], 'the-secret-client-secret');
328328

329329
$signedUserInfo = generateJwt([
330-
"iss" => "https://provider.rdobeheer.nl",
330+
"iss" => "https://provider.example.com",
331331
"aud" => 'test-client-id',
332332
"sub" => 'test-subject',
333-
"email" => 'tester@rdobeheer.nl',
333+
"email" => 'tester@example.com',
334334
], 'the-secret-client-secret');
335335

336336
Http::fake([
337337
// Token requested by OpenIDConnectClient::authenticate() function.
338-
'https://provider.rdobeheer.nl/token' => Http::response([
338+
'https://provider.example.com/token' => Http::response([
339339
'access_token' => 'access-token-from-token-endpoint',
340340
'id_token' => $idToken,
341341
'token_type' => 'Bearer',
342342
'expires_in' => 3600,
343343
]),
344344
// User info requested by OpenIDConnectClient::requestUserInfo() function.
345-
'https://provider.rdobeheer.nl/userinfo?schema=openid' => Http::response(
345+
'https://provider.example.com/userinfo?schema=openid' => Http::response(
346346
body: $signedUserInfo,
347347
status: 200,
348348
headers: [
@@ -354,7 +354,7 @@ public function testIdTokenAndUserinfoSignedWithClientSecret(): void
354354
// Set OIDC config
355355
$this->mockOpenIDConfigurationLoader();
356356

357-
Config::set('oidc.issuer', 'https://provider.rdobeheer.nl');
357+
Config::set('oidc.issuer', 'https://provider.example.com');
358358
Config::set('oidc.client_id', 'test-client-id');
359359
Config::set('oidc.client_secret', 'the-secret-client-secret');
360360

@@ -367,7 +367,7 @@ public function testIdTokenAndUserinfoSignedWithClientSecret(): void
367367
$response->assertStatus(200);
368368
$response->assertJson([
369369
'userInfo' => [
370-
'email' => 'tester@rdobeheer.nl',
370+
'email' => 'tester@example.com',
371371
]
372372
]);
373373

@@ -376,11 +376,11 @@ public function testIdTokenAndUserinfoSignedWithClientSecret(): void
376376

377377
Http::assertSentCount(2);
378378
Http::assertSentInOrder([
379-
'https://provider.rdobeheer.nl/token',
380-
'https://provider.rdobeheer.nl/userinfo?schema=openid',
379+
'https://provider.example.com/token',
380+
'https://provider.example.com/userinfo?schema=openid',
381381
]);
382382
Http::assertSent(function (Request $request) {
383-
if ($request->url() === 'https://provider.rdobeheer.nl/token') {
383+
if ($request->url() === 'https://provider.example.com/token') {
384384
$this->assertSame(
385385
expected: 'POST',
386386
actual: $request->method(),
@@ -396,7 +396,7 @@ public function testIdTokenAndUserinfoSignedWithClientSecret(): void
396396
return true;
397397
}
398398

399-
if ($request->url() === 'https://provider.rdobeheer.nl/userinfo?schema=openid') {
399+
if ($request->url() === 'https://provider.example.com/userinfo?schema=openid') {
400400
$this->assertSame(
401401
expected: 'GET',
402402
actual: $request->method(),
@@ -416,28 +416,28 @@ public function testIdTokenAndUserinfoSignedWithClientSecret(): void
416416
public function testSubClaimIdTokenDoesNotEqualsSubClaimUserinfo(): void
417417
{
418418
$idToken = generateJwt([
419-
"iss" => "https://provider.rdobeheer.nl",
419+
"iss" => "https://provider.example.com",
420420
"aud" => 'test-client-id',
421421
"sub" => 'test-subject',
422422
], 'the-secret-client-secret');
423423

424424
$signedUserInfo = generateJwt([
425-
"iss" => "https://provider.rdobeheer.nl",
425+
"iss" => "https://provider.example.com",
426426
"aud" => 'test-client-id',
427427
"sub" => 'different-subject',
428-
"email" => 'tester@rdobeheer.nl',
428+
"email" => 'tester@example.com',
429429
], 'the-secret-client-secret');
430430

431431
Http::fake([
432432
// Token requested by OpenIDConnectClient::authenticate() function.
433-
'https://provider.rdobeheer.nl/token' => Http::response([
433+
'https://provider.example.com/token' => Http::response([
434434
'access_token' => 'access-token-from-token-endpoint',
435435
'id_token' => $idToken,
436436
'token_type' => 'Bearer',
437437
'expires_in' => 3600,
438438
]),
439439
// User info requested by OpenIDConnectClient::requestUserInfo() function.
440-
'https://provider.rdobeheer.nl/userinfo?schema=openid' => Http::response(
440+
'https://provider.example.com/userinfo?schema=openid' => Http::response(
441441
body: $signedUserInfo,
442442
status: 200,
443443
headers: [
@@ -449,7 +449,7 @@ public function testSubClaimIdTokenDoesNotEqualsSubClaimUserinfo(): void
449449
// Set OIDC config
450450
$this->mockOpenIDConfigurationLoader();
451451

452-
Config::set('oidc.issuer', 'https://provider.rdobeheer.nl');
452+
Config::set('oidc.issuer', 'https://provider.example.com');
453453
Config::set('oidc.client_id', 'test-client-id');
454454
Config::set('oidc.client_secret', 'the-secret-client-secret');
455455

@@ -475,11 +475,11 @@ public function testSubClaimIdTokenDoesNotEqualsSubClaimUserinfo(): void
475475

476476
Http::assertSentCount(2);
477477
Http::assertSentInOrder([
478-
'https://provider.rdobeheer.nl/token',
479-
'https://provider.rdobeheer.nl/userinfo?schema=openid',
478+
'https://provider.example.com/token',
479+
'https://provider.example.com/userinfo?schema=openid',
480480
]);
481481
Http::assertSent(function (Request $request) {
482-
if ($request->url() === 'https://provider.rdobeheer.nl/token') {
482+
if ($request->url() === 'https://provider.example.com/token') {
483483
$this->assertSame(
484484
expected: 'POST',
485485
actual: $request->method(),
@@ -495,7 +495,7 @@ public function testSubClaimIdTokenDoesNotEqualsSubClaimUserinfo(): void
495495
return true;
496496
}
497497

498-
if ($request->url() === 'https://provider.rdobeheer.nl/userinfo?schema=openid') {
498+
if ($request->url() === 'https://provider.example.com/userinfo?schema=openid') {
499499
$this->assertSame(
500500
expected: 'GET',
501501
actual: $request->method(),
@@ -516,7 +516,7 @@ public function testTokenSignedWithPrivateKey(): void
516516
{
517517
Http::fake([
518518
// Token requested by OpenIDConnectClient::authenticate() function.
519-
'https://provider.rdobeheer.nl/token' => Http::response([
519+
'https://provider.example.com/token' => Http::response([
520520
'access_token' => 'access-token-from-token-endpoint',
521521
'id_token' => 'does-not-matter-not-testing-id-token',
522522
'token_type' => 'Bearer',
@@ -527,7 +527,7 @@ public function testTokenSignedWithPrivateKey(): void
527527
// Set OIDC provider configuration
528528
$this->mockOpenIDConfigurationLoader(tokenEndpointAuthMethodsSupported: ['private_key_jwt']);
529529

530-
Config::set('oidc.issuer', 'https://provider.rdobeheer.nl');
530+
Config::set('oidc.issuer', 'https://provider.example.com');
531531
Config::set('oidc.client_id', 'test-client-id');
532532

533533
// Set client private key
@@ -547,14 +547,14 @@ public function testTokenSignedWithPrivateKey(): void
547547

548548
Http::assertSentCount(1);
549549
Http::assertSentInOrder([
550-
'https://provider.rdobeheer.nl/token',
550+
'https://provider.example.com/token',
551551
]);
552552
Http::assertSent(function (Request $request) {
553-
if (!in_array($request->url(), ['https://provider.rdobeheer.nl/token'], true)) {
553+
if (!in_array($request->url(), ['https://provider.example.com/token'], true)) {
554554
return false;
555555
}
556556

557-
if ($request->url() === 'https://provider.rdobeheer.nl/token') {
557+
if ($request->url() === 'https://provider.example.com/token') {
558558
$this->assertSame(
559559
expected: 'POST',
560560
actual: $request->method(),
@@ -610,16 +610,16 @@ protected function exampleOpenIDConfiguration(
610610
frontchannelLogoutSessionSupported: false,
611611
backchannelLogoutSupported: false,
612612
backchannelLogoutSessionSupported: false,
613-
issuer: "https://provider.rdobeheer.nl",
614-
authorizationEndpoint: "https://provider.rdobeheer.nl/authorize",
615-
jwksUri: "https://provider.rdobeheer.nl/jwks",
616-
tokenEndpoint: "https://provider.rdobeheer.nl/token",
613+
issuer: "https://provider.example.com",
614+
authorizationEndpoint: "https://provider.example.com/authorize",
615+
jwksUri: "https://provider.example.com/jwks",
616+
tokenEndpoint: "https://provider.example.com/token",
617617
scopesSupported: ["openid"],
618618
responseTypesSupported: ["code"],
619619
responseModesSupported: ["query"],
620620
subjectTypesSupported: ["pairwise"],
621621
idTokenSigningAlgValuesSupported: ["RS256"],
622-
userinfoEndpoint: "https://provider.rdobeheer.nl/userinfo",
622+
userinfoEndpoint: "https://provider.example.com/userinfo",
623623
codeChallengeMethodsSupported: $codeChallengeMethodsSupported,
624624
);
625625
}

tests/Feature/Http/Controllers/LoginControllerTest.php

+8-8
Original file line numberDiff line numberDiff line change
@@ -32,7 +32,7 @@ public function testLoginRouteRedirectsToAuthorizeUrlOfProvider(): void
3232
$response = $this->get(route('oidc.login'));
3333
$response
3434
->assertStatus(302)
35-
->assertRedirectContains("https://provider.rdobeheer.nl/authorize")
35+
->assertRedirectContains("https://provider.example.com/authorize")
3636
->assertRedirectContains('response_type=code')
3737
->assertRedirectContains('redirect_uri=http%3A%2F%2Flocalhost%2Foidc%2Flogin')
3838
->assertRedirectContains('client_id=test-client-id')
@@ -55,7 +55,7 @@ public function testLoginRouteRedirectsToAuthorizeUrlOfProviderWithScopes(
5555
$response = $this->get(route('oidc.login', ['login_hint' => 'test-login-hint']));
5656
$response
5757
->assertStatus(302)
58-
->assertRedirectContains("https://provider.rdobeheer.nl/authorize")
58+
->assertRedirectContains("https://provider.example.com/authorize")
5959
->assertRedirectContains('test-client-id')
6060
->assertRedirectContains('login_hint=test-login-hint')
6161
->assertRedirectContains($scopeInUrl);
@@ -79,7 +79,7 @@ public function testLoginRouteRedirectsToAuthorizeUrlOfProviderWithLoginHint():
7979
$response = $this->get(route('oidc.login', ['login_hint' => 'test-login-hint']));
8080
$response
8181
->assertStatus(302)
82-
->assertRedirectContains("https://provider.rdobeheer.nl/authorize")
82+
->assertRedirectContains("https://provider.example.com/authorize")
8383
->assertRedirectContains('test-client-id')
8484
->assertRedirectContains('login_hint=test-login-hint');
8585
}
@@ -139,16 +139,16 @@ protected function exampleOpenIDConfiguration(): OpenIDConfiguration
139139
frontchannelLogoutSessionSupported: false,
140140
backchannelLogoutSupported: false,
141141
backchannelLogoutSessionSupported: false,
142-
issuer: "https://provider.rdobeheer.nl",
143-
authorizationEndpoint: "https://provider.rdobeheer.nl/authorize",
144-
jwksUri: "https://provider.rdobeheer.nl/jwks",
145-
tokenEndpoint: "https://provider.rdobeheer.nl/token",
142+
issuer: "https://provider.example.com",
143+
authorizationEndpoint: "https://provider.example.com/authorize",
144+
jwksUri: "https://provider.example.com/jwks",
145+
tokenEndpoint: "https://provider.example.com/token",
146146
scopesSupported: ["openid"],
147147
responseTypesSupported: ["code"],
148148
responseModesSupported: ["query"],
149149
subjectTypesSupported: ["pairwise"],
150150
idTokenSigningAlgValuesSupported: ["RS256"],
151-
userinfoEndpoint: "https://provider.rdobeheer.nl/userinfo",
151+
userinfoEndpoint: "https://provider.example.com/userinfo",
152152
codeChallengeMethodsSupported: ["S256"],
153153
);
154154
}

0 commit comments

Comments
 (0)