From e4402e125fbb303da9952cb9106ae70c45cd22db Mon Sep 17 00:00:00 2001 From: Julien Lancelot Date: Fri, 24 Jan 2014 10:48:48 +0100 Subject: [PATCH] Add some mock tags in RuleShowWs --- .../org/sonar/server/rule/ws/RuleShowWsHandler.java | 13 +++++++------ .../rule/ws/RuleShowWsHandlerTest/show_rule.json | 4 ++-- .../RuleShowWsHandlerTest/show_rule_with_dates.json | 4 ++-- .../RuleShowWsHandlerTest/show_rule_with_note.json | 4 ++-- .../RuleShowWsHandlerTest/show_rule_with_tags.json | 4 ++-- 5 files changed, 15 insertions(+), 14 deletions(-) diff --git a/sonar-server/src/main/java/org/sonar/server/rule/ws/RuleShowWsHandler.java b/sonar-server/src/main/java/org/sonar/server/rule/ws/RuleShowWsHandler.java index 63cc5177a2b..82c210418f7 100644 --- a/sonar-server/src/main/java/org/sonar/server/rule/ws/RuleShowWsHandler.java +++ b/sonar-server/src/main/java/org/sonar/server/rule/ws/RuleShowWsHandler.java @@ -82,14 +82,15 @@ public class RuleShowWsHandler implements RequestHandler { ; } + // TODO private void writeTags(Rule rule, JsonWriter json) { - json.name("tags").beginArray(); - // TODO - json.endArray(); + json.name("tags").beginArray() + .value("Complexity") + .endArray(); - json.name("sysTags").beginArray(); - // TODO - json.endArray(); + json.name("sysTags").beginArray() + .value("Security") + .endArray(); } private void addDate(@Nullable Date date, String dateKey, JsonWriter json) { diff --git a/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule.json b/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule.json index 68f69c10fdf..44911576d45 100644 --- a/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule.json +++ b/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule.json @@ -5,7 +5,7 @@ "description": "Avoid cycle between packages", "noteRaw": "*Extended rule description*", "noteHtml": "Extended rule description", - "tags": [], - "sysTags": [] + "tags": ["Complexity"], + "sysTags": ["Security"] } } diff --git a/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule_with_dates.json b/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule_with_dates.json index 72f1bf06b28..31ffdef744e 100644 --- a/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule_with_dates.json +++ b/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule_with_dates.json @@ -9,7 +9,7 @@ "fCreatedAt": "Jan 22, 2014 10:03 AM", "updatedAt": "2014-01-23T19:10:03+0100", "fUpdatedAt": "Jan 23, 2014 10:03 AM", - "tags": [], - "sysTags": [] + "tags": ["Complexity"], + "sysTags": ["Security"] } } diff --git a/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule_with_note.json b/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule_with_note.json index 68f69c10fdf..44911576d45 100644 --- a/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule_with_note.json +++ b/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule_with_note.json @@ -5,7 +5,7 @@ "description": "Avoid cycle between packages", "noteRaw": "*Extended rule description*", "noteHtml": "Extended rule description", - "tags": [], - "sysTags": [] + "tags": ["Complexity"], + "sysTags": ["Security"] } } diff --git a/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule_with_tags.json b/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule_with_tags.json index 68f69c10fdf..44911576d45 100644 --- a/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule_with_tags.json +++ b/sonar-server/src/test/resources/org/sonar/server/rule/ws/RuleShowWsHandlerTest/show_rule_with_tags.json @@ -5,7 +5,7 @@ "description": "Avoid cycle between packages", "noteRaw": "*Extended rule description*", "noteHtml": "Extended rule description", - "tags": [], - "sysTags": [] + "tags": ["Complexity"], + "sysTags": ["Security"] } } -- 2.39.5