You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

PermissionsTest.java 99KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446
  1. /*
  2. * Copyright 2012 gitblit.com.
  3. *
  4. * Licensed under the Apache License, Version 2.0 (the "License");
  5. * you may not use this file except in compliance with the License.
  6. * You may obtain a copy of the License at
  7. *
  8. * http://www.apache.org/licenses/LICENSE-2.0
  9. *
  10. * Unless required by applicable law or agreed to in writing, software
  11. * distributed under the License is distributed on an "AS IS" BASIS,
  12. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
  13. * See the License for the specific language governing permissions and
  14. * limitations under the License.
  15. */
  16. package com.gitblit.tests;
  17. import java.util.Date;
  18. import junit.framework.Assert;
  19. import org.junit.Test;
  20. import com.gitblit.Constants.AccessPermission;
  21. import com.gitblit.Constants.AccessRestrictionType;
  22. import com.gitblit.Constants.AuthorizationControl;
  23. import com.gitblit.models.RepositoryModel;
  24. import com.gitblit.models.TeamModel;
  25. import com.gitblit.models.UserModel;
  26. /**
  27. * Comprehensive, brute-force test of all permutations of discrete permissions.
  28. *
  29. * @author James Moger
  30. *
  31. */
  32. public class PermissionsTest extends Assert {
  33. /**
  34. * Admin access rights/permissions
  35. */
  36. @Test
  37. public void testAdmin() throws Exception {
  38. UserModel user = new UserModel("admin");
  39. user.canAdmin = true;
  40. for (AccessRestrictionType ar : AccessRestrictionType.values()) {
  41. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  42. repository.authorizationControl = AuthorizationControl.NAMED;
  43. repository.accessRestriction = ar;
  44. assertTrue("admin CAN NOT view!", user.canView(repository));
  45. assertTrue("admin CAN NOT clone!", user.canClone(repository));
  46. assertTrue("admin CAN NOT push!", user.canPush(repository));
  47. assertTrue("admin CAN NOT create ref!", user.canCreateRef(repository));
  48. assertTrue("admin CAN NOT delete ref!", user.canDeleteRef(repository));
  49. assertTrue("admin CAN NOT rewind ref!", user.canRewindRef(repository));
  50. assertTrue("admin CAN NOT fork!", user.canFork(repository));
  51. assertTrue("admin CAN NOT delete!", user.canDelete(repository));
  52. assertTrue("admin CAN NOT edit!", user.canEdit(repository));
  53. }
  54. }
  55. /**
  56. * Anonymous access rights/permissions
  57. */
  58. @Test
  59. public void testAnonymous_NONE() throws Exception {
  60. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  61. repository.authorizationControl = AuthorizationControl.NAMED;
  62. repository.accessRestriction = AccessRestrictionType.NONE;
  63. UserModel user = UserModel.ANONYMOUS;
  64. // all permissions, except fork
  65. assertTrue("anonymous CAN NOT view!", user.canView(repository));
  66. assertTrue("anonymous CAN NOT clone!", user.canClone(repository));
  67. assertTrue("anonymous CAN NOT push!", user.canPush(repository));
  68. assertTrue("anonymous CAN NOT create ref!", user.canCreateRef(repository));
  69. assertTrue("anonymous CAN NOT delete ref!", user.canDeleteRef(repository));
  70. assertTrue("anonymous CAN NOT rewind ref!", user.canRewindRef(repository));
  71. repository.allowForks = false;
  72. assertFalse("anonymous CAN fork!", user.canFork(repository));
  73. repository.allowForks = true;
  74. assertFalse("anonymous CAN fork!", user.canFork(repository));
  75. assertFalse("anonymous CAN delete!", user.canDelete(repository));
  76. assertFalse("anonymous CAN edit!", user.canEdit(repository));
  77. }
  78. @Test
  79. public void testAnonymous_PUSH() throws Exception {
  80. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  81. repository.authorizationControl = AuthorizationControl.NAMED;
  82. repository.accessRestriction = AccessRestrictionType.PUSH;
  83. UserModel user = UserModel.ANONYMOUS;
  84. assertTrue("anonymous CAN NOT view!", user.canView(repository));
  85. assertTrue("anonymous CAN NOT clone!", user.canClone(repository));
  86. assertFalse("anonymous CAN push!", user.canPush(repository));
  87. assertFalse("anonymous CAN create ref!", user.canCreateRef(repository));
  88. assertFalse("anonymous CAN delete ref!", user.canDeleteRef(repository));
  89. assertFalse("anonymous CAN rewind ref!", user.canRewindRef(repository));
  90. repository.allowForks = false;
  91. assertFalse("anonymous CAN fork!", user.canFork(repository));
  92. repository.allowForks = true;
  93. assertFalse("anonymous CAN fork!", user.canFork(repository));
  94. }
  95. @Test
  96. public void testAnonymous_CLONE() throws Exception {
  97. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  98. repository.authorizationControl = AuthorizationControl.NAMED;
  99. repository.accessRestriction = AccessRestrictionType.CLONE;
  100. UserModel user = UserModel.ANONYMOUS;
  101. assertTrue("anonymous CAN NOT view!", user.canView(repository));
  102. assertFalse("anonymous CAN clone!", user.canClone(repository));
  103. assertFalse("anonymous CAN push!", user.canPush(repository));
  104. assertFalse("anonymous CAN create ref!", user.canCreateRef(repository));
  105. assertFalse("anonymous CAN delete ref!", user.canDeleteRef(repository));
  106. assertFalse("anonymous CAN rewind ref!", user.canRewindRef(repository));
  107. repository.allowForks = false;
  108. assertFalse("anonymous CAN fork!", user.canFork(repository));
  109. repository.allowForks = true;
  110. assertFalse("anonymous CAN fork!", user.canFork(repository));
  111. }
  112. @Test
  113. public void testAnonymous_VIEW() throws Exception {
  114. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  115. repository.authorizationControl = AuthorizationControl.NAMED;
  116. repository.accessRestriction = AccessRestrictionType.VIEW;
  117. UserModel user = UserModel.ANONYMOUS;
  118. assertFalse("anonymous CAN view!", user.canView(repository));
  119. assertFalse("anonymous CAN clone!", user.canClone(repository));
  120. assertFalse("anonymous CAN push!", user.canPush(repository));
  121. assertFalse("anonymous CAN create ref!", user.canCreateRef(repository));
  122. assertFalse("anonymous CAN delete ref!", user.canDeleteRef(repository));
  123. assertFalse("anonymous CAN rewind ref!", user.canRewindRef(repository));
  124. repository.allowForks = false;
  125. assertFalse("anonymous CAN fork!", user.canFork(repository));
  126. repository.allowForks = true;
  127. assertFalse("anonymous CAN fork!", user.canFork(repository));
  128. }
  129. /**
  130. * Authenticated access rights/permissions
  131. */
  132. @Test
  133. public void testAuthenticated_NONE() throws Exception {
  134. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  135. repository.authorizationControl = AuthorizationControl.AUTHENTICATED;
  136. repository.accessRestriction = AccessRestrictionType.NONE;
  137. UserModel user = new UserModel("test");
  138. // all permissions, except fork
  139. assertTrue("authenticated CAN NOT view!", user.canView(repository));
  140. assertTrue("authenticated CAN NOT clone!", user.canClone(repository));
  141. assertTrue("authenticated CAN NOT push!", user.canPush(repository));
  142. assertTrue("authenticated CAN NOT create ref!", user.canCreateRef(repository));
  143. assertTrue("authenticated CAN NOT delete ref!", user.canDeleteRef(repository));
  144. assertTrue("authenticated CAN NOT rewind ref!", user.canRewindRef(repository));
  145. user.canFork = false;
  146. repository.allowForks = false;
  147. assertFalse("authenticated CAN fork!", user.canFork(repository));
  148. repository.allowForks = true;
  149. assertFalse("authenticated CAN fork!", user.canFork(repository));
  150. user.canFork = true;
  151. assertTrue("authenticated CAN NOT fork!", user.canFork(repository));
  152. assertFalse("authenticated CAN delete!", user.canDelete(repository));
  153. assertFalse("authenticated CAN edit!", user.canEdit(repository));
  154. }
  155. @Test
  156. public void testAuthenticated_PUSH() throws Exception {
  157. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  158. repository.authorizationControl = AuthorizationControl.AUTHENTICATED;
  159. repository.accessRestriction = AccessRestrictionType.PUSH;
  160. UserModel user = new UserModel("test");
  161. assertTrue("authenticated CAN NOT view!", user.canView(repository));
  162. assertTrue("authenticated CAN NOT clone!", user.canClone(repository));
  163. assertTrue("authenticated CAN NOT push!", user.canPush(repository));
  164. assertTrue("authenticated CAN NOT create ref!", user.canCreateRef(repository));
  165. assertTrue("authenticated CAN NOT delete ref!", user.canDeleteRef(repository));
  166. assertTrue("authenticated CAN NOT rewind ref!", user.canRewindRef(repository));
  167. user.canFork = false;
  168. repository.allowForks = false;
  169. assertFalse("authenticated CAN fork!", user.canFork(repository));
  170. repository.allowForks = true;
  171. assertFalse("authenticated CAN fork!", user.canFork(repository));
  172. user.canFork = true;
  173. assertTrue("authenticated CAN NOT fork!", user.canFork(repository));
  174. }
  175. @Test
  176. public void testAuthenticated_CLONE() throws Exception {
  177. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  178. repository.authorizationControl = AuthorizationControl.AUTHENTICATED;
  179. repository.accessRestriction = AccessRestrictionType.CLONE;
  180. UserModel user = new UserModel("test");
  181. assertTrue("authenticated CAN NOT view!", user.canView(repository));
  182. assertTrue("authenticated CAN NOT clone!", user.canClone(repository));
  183. assertTrue("authenticated CAN NOT push!", user.canPush(repository));
  184. assertTrue("authenticated CAN NOT create ref!", user.canCreateRef(repository));
  185. assertTrue("authenticated CAN NOT delete ref!", user.canDeleteRef(repository));
  186. assertTrue("authenticated CAN NOT rewind ref!", user.canRewindRef(repository));
  187. user.canFork = false;
  188. repository.allowForks = false;
  189. assertFalse("authenticated CAN fork!", user.canFork(repository));
  190. repository.allowForks = true;
  191. assertFalse("authenticated CAN fork!", user.canFork(repository));
  192. user.canFork = true;
  193. assertTrue("authenticated CAN NOT fork!", user.canFork(repository));
  194. }
  195. @Test
  196. public void testAuthenticated_VIEW() throws Exception {
  197. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  198. repository.authorizationControl = AuthorizationControl.AUTHENTICATED;
  199. repository.accessRestriction = AccessRestrictionType.VIEW;
  200. UserModel user = new UserModel("test");
  201. assertTrue("authenticated CAN NOT view!", user.canView(repository));
  202. assertTrue("authenticated CAN NOT clone!", user.canClone(repository));
  203. assertTrue("authenticated CAN NOT push!", user.canPush(repository));
  204. assertTrue("authenticated CAN NOT create ref!", user.canCreateRef(repository));
  205. assertTrue("authenticated CAN NOT delete ref!", user.canDeleteRef(repository));
  206. assertTrue("authenticated CAN NOT rewind ref!", user.canRewindRef(repository));
  207. user.canFork = false;
  208. repository.allowForks = false;
  209. assertFalse("authenticated CAN fork!", user.canFork(repository));
  210. repository.allowForks = true;
  211. assertFalse("authenticated CAN fork!", user.canFork(repository));
  212. user.canFork = true;
  213. assertTrue("authenticated CAN NOT fork!", user.canFork(repository));
  214. }
  215. /**
  216. * NONE_NONE = NO access restriction, NO access permission
  217. */
  218. @Test
  219. public void testNamed_NONE_NONE() throws Exception {
  220. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  221. repository.authorizationControl = AuthorizationControl.NAMED;
  222. repository.accessRestriction = AccessRestrictionType.NONE;
  223. UserModel user = new UserModel("test");
  224. assertTrue("named CAN NOT view!", user.canView(repository));
  225. assertTrue("named CAN NOT clone!", user.canClone(repository));
  226. assertTrue("named CAN NOT push!", user.canPush(repository));
  227. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  228. assertTrue("named CAN NOT delete ref!", user.canDeleteRef(repository));
  229. assertTrue("named CAN NOT rewind ref!", user.canRewindRef(repository));
  230. repository.allowForks = false;
  231. user.canFork = false;
  232. assertFalse("named CAN fork!", user.canFork(repository));
  233. user.canFork = true;
  234. assertFalse("named CAN fork!", user.canFork(repository));
  235. repository.allowForks = true;
  236. assertTrue("named CAN NOT fork!", user.canFork(repository));
  237. assertFalse("named CAN delete!", user.canDelete(repository));
  238. assertFalse("named CAN edit!", user.canEdit(repository));
  239. }
  240. /**
  241. * PUSH_NONE = PUSH access restriction, NO access permission
  242. */
  243. @Test
  244. public void testNamed_PUSH_NONE() throws Exception {
  245. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  246. repository.authorizationControl = AuthorizationControl.NAMED;
  247. repository.accessRestriction = AccessRestrictionType.PUSH;
  248. UserModel user = new UserModel("test");
  249. assertTrue("named CAN NOT view!", user.canView(repository));
  250. assertTrue("named CAN NOT clone!", user.canClone(repository));
  251. assertFalse("named CAN push!", user.canPush(repository));
  252. assertFalse("named CAN create ref!", user.canCreateRef(repository));
  253. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  254. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  255. repository.allowForks = false;
  256. user.canFork = false;
  257. assertFalse("named CAN fork!", user.canFork(repository));
  258. user.canFork = true;
  259. assertFalse("named CAN fork!", user.canFork(repository));
  260. repository.allowForks = true;
  261. assertTrue("named CAN NOT fork!", user.canFork(repository));
  262. }
  263. /**
  264. * CLONE_NONE = CLONE access restriction, NO access permission
  265. */
  266. @Test
  267. public void testNamed_CLONE_NONE() throws Exception {
  268. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  269. repository.authorizationControl = AuthorizationControl.NAMED;
  270. repository.accessRestriction = AccessRestrictionType.CLONE;
  271. UserModel user = new UserModel("test");
  272. assertTrue("named CAN NOT view!", user.canView(repository));
  273. assertFalse("named CAN clone!", user.canClone(repository));
  274. assertFalse("named CAN push!", user.canPush(repository));
  275. assertFalse("named CAN create ref!", user.canCreateRef(repository));
  276. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  277. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  278. repository.allowForks = false;
  279. user.canFork = false;
  280. assertFalse("named CAN fork!", user.canFork(repository));
  281. user.canFork = true;
  282. assertFalse("named CAN fork!", user.canFork(repository));
  283. repository.allowForks = true;
  284. assertFalse("named CAN NOT fork!", user.canFork(repository));
  285. }
  286. /**
  287. * VIEW_NONE = VIEW access restriction, NO access permission
  288. */
  289. @Test
  290. public void testNamed_VIEW_NONE() throws Exception {
  291. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  292. repository.authorizationControl = AuthorizationControl.NAMED;
  293. repository.accessRestriction = AccessRestrictionType.VIEW;
  294. UserModel user = new UserModel("test");
  295. assertFalse("named CAN view!", user.canView(repository));
  296. assertFalse("named CAN clone!", user.canClone(repository));
  297. assertFalse("named CAN push!", user.canPush(repository));
  298. assertFalse("named CAN create ref!", user.canCreateRef(repository));
  299. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  300. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  301. repository.allowForks = false;
  302. user.canFork = false;
  303. assertFalse("named CAN fork!", user.canFork(repository));
  304. user.canFork = true;
  305. assertFalse("named CAN fork!", user.canFork(repository));
  306. repository.allowForks = true;
  307. assertFalse("named CAN NOT fork!", user.canFork(repository));
  308. }
  309. /**
  310. * NONE_VIEW = NO access restriction, VIEW access permission.
  311. * (not useful scenario)
  312. */
  313. @Test
  314. public void testNamed_NONE_VIEW() throws Exception {
  315. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  316. repository.authorizationControl = AuthorizationControl.NAMED;
  317. repository.accessRestriction = AccessRestrictionType.NONE;
  318. UserModel user = new UserModel("test");
  319. user.setRepositoryPermission(repository.name, AccessPermission.VIEW);
  320. assertTrue("named CAN NOT view!", user.canView(repository));
  321. assertTrue("named CAN NOT clone!", user.canClone(repository));
  322. assertTrue("named CAN NOT push!", user.canPush(repository));
  323. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  324. assertTrue("named CAN NOT delete ref!", user.canDeleteRef(repository));
  325. assertTrue("named CAN NOT rewind ref!", user.canRewindRef(repository));
  326. repository.allowForks = false;
  327. user.canFork = false;
  328. assertFalse("named CAN fork!", user.canFork(repository));
  329. user.canFork = true;
  330. assertFalse("named CAN fork!", user.canFork(repository));
  331. repository.allowForks = true;
  332. assertTrue("named CAN NOT fork!", user.canFork(repository));
  333. }
  334. /**
  335. * PUSH_VIEW = PUSH access restriction, VIEW access permission
  336. */
  337. @Test
  338. public void testNamed_PUSH_VIEW() throws Exception {
  339. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  340. repository.authorizationControl = AuthorizationControl.NAMED;
  341. repository.accessRestriction = AccessRestrictionType.PUSH;
  342. UserModel user = new UserModel("test");
  343. user.setRepositoryPermission(repository.name, AccessPermission.VIEW);
  344. assertTrue("named CAN NOT view!", user.canView(repository));
  345. assertTrue("named CAN NOT clone!", user.canClone(repository));
  346. assertFalse("named CAN push!", user.canPush(repository));
  347. assertFalse("named CAN create ref!", user.canCreateRef(repository));
  348. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  349. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  350. repository.allowForks = false;
  351. user.canFork = false;
  352. assertFalse("named CAN fork!", user.canFork(repository));
  353. user.canFork = true;
  354. assertFalse("named CAN fork!", user.canFork(repository));
  355. repository.allowForks = true;
  356. assertTrue("named CAN NOT fork!", user.canFork(repository));
  357. }
  358. /**
  359. * CLONE_VIEW = CLONE access restriction, VIEW access permission
  360. */
  361. @Test
  362. public void testNamed_CLONE_VIEW() throws Exception {
  363. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  364. repository.authorizationControl = AuthorizationControl.NAMED;
  365. repository.accessRestriction = AccessRestrictionType.CLONE;
  366. UserModel user = new UserModel("test");
  367. user.setRepositoryPermission(repository.name, AccessPermission.VIEW);
  368. assertTrue("named CAN NOT view!", user.canView(repository));
  369. assertFalse("named CAN clone!", user.canClone(repository));
  370. assertFalse("named CAN push!", user.canPush(repository));
  371. assertFalse("named CAN create ref!", user.canCreateRef(repository));
  372. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  373. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  374. repository.allowForks = false;
  375. user.canFork = false;
  376. assertFalse("named CAN fork!", user.canFork(repository));
  377. user.canFork = true;
  378. assertFalse("named CAN fork!", user.canFork(repository));
  379. repository.allowForks = true;
  380. assertFalse("named CAN NOT fork!", user.canFork(repository));
  381. }
  382. /**
  383. * VIEW_VIEW = VIEW access restriction, VIEW access permission
  384. */
  385. @Test
  386. public void testNamed_VIEW_VIEW() throws Exception {
  387. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  388. repository.authorizationControl = AuthorizationControl.NAMED;
  389. repository.accessRestriction = AccessRestrictionType.VIEW;
  390. UserModel user = new UserModel("test");
  391. user.setRepositoryPermission(repository.name, AccessPermission.VIEW);
  392. assertTrue("named CAN NOT view!", user.canView(repository));
  393. assertFalse("named CAN clone!", user.canClone(repository));
  394. assertFalse("named CAN push!", user.canPush(repository));
  395. assertFalse("named CAN create ref!", user.canCreateRef(repository));
  396. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  397. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  398. repository.allowForks = false;
  399. user.canFork = false;
  400. assertFalse("named CAN fork!", user.canFork(repository));
  401. user.canFork = true;
  402. assertFalse("named CAN fork!", user.canFork(repository));
  403. repository.allowForks = true;
  404. assertFalse("named CAN NOT fork!", user.canFork(repository));
  405. }
  406. /**
  407. * NONE_CLONE = NO access restriction, CLONE access permission.
  408. * (not useful scenario)
  409. */
  410. @Test
  411. public void testNamed_NONE_CLONE() throws Exception {
  412. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  413. repository.authorizationControl = AuthorizationControl.NAMED;
  414. repository.accessRestriction = AccessRestrictionType.NONE;
  415. UserModel user = new UserModel("test");
  416. user.setRepositoryPermission(repository.name, AccessPermission.CLONE);
  417. assertTrue("named CAN NOT view!", user.canView(repository));
  418. assertTrue("named CAN NOT clone!", user.canClone(repository));
  419. assertTrue("named CAN NOT push!", user.canPush(repository));
  420. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  421. assertTrue("named CAN NOT delete ref!", user.canDeleteRef(repository));
  422. assertTrue("named CAN NOT rewind ref!", user.canRewindRef(repository));
  423. repository.allowForks = false;
  424. user.canFork = false;
  425. assertFalse("named CAN fork!", user.canFork(repository));
  426. user.canFork = true;
  427. assertFalse("named CAN fork!", user.canFork(repository));
  428. repository.allowForks = true;
  429. assertTrue("named CAN NOT fork!", user.canFork(repository));
  430. }
  431. /**
  432. * PUSH_CLONE = PUSH access restriction, CLONE access permission
  433. */
  434. @Test
  435. public void testNamed_PUSH_READ() throws Exception {
  436. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  437. repository.authorizationControl = AuthorizationControl.NAMED;
  438. repository.accessRestriction = AccessRestrictionType.PUSH;
  439. UserModel user = new UserModel("test");
  440. user.setRepositoryPermission(repository.name, AccessPermission.CLONE);
  441. assertTrue("named CAN NOT view!", user.canView(repository));
  442. assertTrue("named CAN NOT clone!", user.canClone(repository));
  443. assertFalse("named CAN push!", user.canPush(repository));
  444. assertFalse("named CAN create ref!", user.canCreateRef(repository));
  445. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  446. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  447. repository.allowForks = false;
  448. user.canFork = false;
  449. assertFalse("named CAN fork!", user.canFork(repository));
  450. user.canFork = true;
  451. assertFalse("named CAN fork!", user.canFork(repository));
  452. repository.allowForks = true;
  453. assertTrue("named CAN NOT fork!", user.canFork(repository));
  454. }
  455. /**
  456. * CLONE_CLONE = CLONE access restriction, CLONE access permission
  457. */
  458. @Test
  459. public void testNamed_CLONE_CLONE() throws Exception {
  460. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  461. repository.authorizationControl = AuthorizationControl.NAMED;
  462. repository.accessRestriction = AccessRestrictionType.CLONE;
  463. UserModel user = new UserModel("test");
  464. user.setRepositoryPermission(repository.name, AccessPermission.CLONE);
  465. assertTrue("named CAN NOT view!", user.canView(repository));
  466. assertTrue("named CAN NOT clone!", user.canClone(repository));
  467. assertFalse("named CAN push!", user.canPush(repository));
  468. assertFalse("named CAN create ref!", user.canCreateRef(repository));
  469. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  470. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  471. repository.allowForks = false;
  472. user.canFork = false;
  473. assertFalse("named CAN fork!", user.canFork(repository));
  474. user.canFork = true;
  475. assertFalse("named CAN fork!", user.canFork(repository));
  476. repository.allowForks = true;
  477. assertTrue("named CAN NOT fork!", user.canFork(repository));
  478. }
  479. /**
  480. * VIEW_CLONE = VIEW access restriction, CLONE access permission
  481. */
  482. @Test
  483. public void testNamed_VIEW_CLONE() throws Exception {
  484. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  485. repository.authorizationControl = AuthorizationControl.NAMED;
  486. repository.accessRestriction = AccessRestrictionType.VIEW;
  487. UserModel user = new UserModel("test");
  488. user.setRepositoryPermission(repository.name, AccessPermission.CLONE);
  489. assertTrue("named CAN NOT view!", user.canView(repository));
  490. assertTrue("named CAN NOT clone!", user.canClone(repository));
  491. assertFalse("named CAN push!", user.canPush(repository));
  492. assertFalse("named CAN create ref!", user.canCreateRef(repository));
  493. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  494. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  495. repository.allowForks = false;
  496. user.canFork = false;
  497. assertFalse("named CAN fork!", user.canFork(repository));
  498. user.canFork = true;
  499. assertFalse("named CAN fork!", user.canFork(repository));
  500. repository.allowForks = true;
  501. assertTrue("named CAN NOT fork!", user.canFork(repository));
  502. }
  503. /**
  504. * NONE_PUSH = NO access restriction, PUSH access permission.
  505. * (not useful scenario)
  506. */
  507. @Test
  508. public void testNamed_NONE_PUSH() throws Exception {
  509. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  510. repository.authorizationControl = AuthorizationControl.NAMED;
  511. repository.accessRestriction = AccessRestrictionType.NONE;
  512. UserModel user = new UserModel("test");
  513. user.setRepositoryPermission(repository.name, AccessPermission.PUSH);
  514. assertTrue("named CAN NOT view!", user.canView(repository));
  515. assertTrue("named CAN NOT clone!", user.canClone(repository));
  516. assertTrue("named CAN NOT push!", user.canPush(repository));
  517. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  518. assertTrue("named CAN NOT delete ref!", user.canDeleteRef(repository));
  519. assertTrue("named CAN NOT rewind ref!", user.canRewindRef(repository));
  520. repository.allowForks = false;
  521. user.canFork = false;
  522. assertFalse("named CAN fork!", user.canFork(repository));
  523. user.canFork = true;
  524. assertFalse("named CAN fork!", user.canFork(repository));
  525. repository.allowForks = true;
  526. assertTrue("named CAN NOT fork!", user.canFork(repository));
  527. }
  528. /**
  529. * PUSH_PUSH = PUSH access restriction, PUSH access permission
  530. */
  531. @Test
  532. public void testNamed_PUSH_PUSH() throws Exception {
  533. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  534. repository.authorizationControl = AuthorizationControl.NAMED;
  535. repository.accessRestriction = AccessRestrictionType.PUSH;
  536. UserModel user = new UserModel("test");
  537. user.setRepositoryPermission(repository.name, AccessPermission.PUSH);
  538. assertTrue("named CAN NOT view!", user.canView(repository));
  539. assertTrue("named CAN NOT clone!", user.canClone(repository));
  540. assertTrue("named CAN NOT push!", user.canPush(repository));
  541. assertFalse("named CAN create ref!", user.canCreateRef(repository));
  542. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  543. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  544. repository.allowForks = false;
  545. user.canFork = false;
  546. assertFalse("named CAN fork!", user.canFork(repository));
  547. user.canFork = true;
  548. assertFalse("named CAN fork!", user.canFork(repository));
  549. repository.allowForks = true;
  550. assertTrue("named CAN NOT fork!", user.canFork(repository));
  551. }
  552. /**
  553. * CLONE_PUSH = CLONE access restriction, PUSH access permission
  554. */
  555. @Test
  556. public void testNamed_CLONE_PUSH() throws Exception {
  557. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  558. repository.authorizationControl = AuthorizationControl.NAMED;
  559. repository.accessRestriction = AccessRestrictionType.CLONE;
  560. UserModel user = new UserModel("test");
  561. user.setRepositoryPermission(repository.name, AccessPermission.PUSH);
  562. assertTrue("named CAN NOT view!", user.canView(repository));
  563. assertTrue("named CAN NOT clone!", user.canClone(repository));
  564. assertTrue("named CAN NOT push!", user.canPush(repository));
  565. assertFalse("named CAN create ref!", user.canCreateRef(repository));
  566. assertFalse("named CAN delete red!", user.canDeleteRef(repository));
  567. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  568. repository.allowForks = false;
  569. user.canFork = false;
  570. assertFalse("named CAN fork!", user.canFork(repository));
  571. user.canFork = true;
  572. assertFalse("named CAN fork!", user.canFork(repository));
  573. repository.allowForks = true;
  574. assertTrue("named CAN NOT fork!", user.canFork(repository));
  575. }
  576. /**
  577. * VIEW_PUSH = VIEW access restriction, PUSH access permission
  578. */
  579. @Test
  580. public void testNamed_VIEW_PUSH() throws Exception {
  581. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  582. repository.authorizationControl = AuthorizationControl.NAMED;
  583. repository.accessRestriction = AccessRestrictionType.VIEW;
  584. UserModel user = new UserModel("test");
  585. user.setRepositoryPermission(repository.name, AccessPermission.PUSH);
  586. assertTrue("named CAN NOT view!", user.canView(repository));
  587. assertTrue("named CAN NOT clone!", user.canClone(repository));
  588. assertTrue("named CAN not push!", user.canPush(repository));
  589. assertFalse("named CAN create ref!", user.canCreateRef(repository));
  590. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  591. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  592. repository.allowForks = false;
  593. user.canFork = false;
  594. assertFalse("named CAN fork!", user.canFork(repository));
  595. user.canFork = true;
  596. assertFalse("named CAN fork!", user.canFork(repository));
  597. repository.allowForks = true;
  598. assertTrue("named CAN NOT fork!", user.canFork(repository));
  599. }
  600. /**
  601. * NONE_CREATE = NO access restriction, CREATE access permission.
  602. * (not useful scenario)
  603. */
  604. @Test
  605. public void testNamed_NONE_CREATE() throws Exception {
  606. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  607. repository.authorizationControl = AuthorizationControl.NAMED;
  608. repository.accessRestriction = AccessRestrictionType.NONE;
  609. UserModel user = new UserModel("test");
  610. user.setRepositoryPermission(repository.name, AccessPermission.CREATE);
  611. assertTrue("named CAN NOT view!", user.canView(repository));
  612. assertTrue("named CAN NOT clone!", user.canClone(repository));
  613. assertTrue("named CAN NOT push!", user.canPush(repository));
  614. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  615. assertTrue("named CAN NOT delete ref!", user.canDeleteRef(repository));
  616. assertTrue("named CAN NOT rewind ref!", user.canRewindRef(repository));
  617. repository.allowForks = false;
  618. user.canFork = false;
  619. assertFalse("named CAN fork!", user.canFork(repository));
  620. user.canFork = true;
  621. assertFalse("named CAN fork!", user.canFork(repository));
  622. repository.allowForks = true;
  623. assertTrue("named CAN NOT fork!", user.canFork(repository));
  624. }
  625. /**
  626. * PUSH_CREATE = PUSH access restriction, CREATE access permission
  627. */
  628. @Test
  629. public void testNamed_PUSH_CREATE() throws Exception {
  630. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  631. repository.authorizationControl = AuthorizationControl.NAMED;
  632. repository.accessRestriction = AccessRestrictionType.PUSH;
  633. UserModel user = new UserModel("test");
  634. user.setRepositoryPermission(repository.name, AccessPermission.CREATE);
  635. assertTrue("named CAN NOT view!", user.canView(repository));
  636. assertTrue("named CAN NOT clone!", user.canClone(repository));
  637. assertTrue("named CAN NOT push!", user.canPush(repository));
  638. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  639. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  640. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  641. repository.allowForks = false;
  642. user.canFork = false;
  643. assertFalse("named CAN fork!", user.canFork(repository));
  644. user.canFork = true;
  645. assertFalse("named CAN fork!", user.canFork(repository));
  646. repository.allowForks = true;
  647. assertTrue("named CAN NOT fork!", user.canFork(repository));
  648. }
  649. /**
  650. * CLONE_CREATE = CLONE access restriction, CREATE access permission
  651. */
  652. @Test
  653. public void testNamed_CLONE_CREATE() throws Exception {
  654. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  655. repository.authorizationControl = AuthorizationControl.NAMED;
  656. repository.accessRestriction = AccessRestrictionType.CLONE;
  657. UserModel user = new UserModel("test");
  658. user.setRepositoryPermission(repository.name, AccessPermission.CREATE);
  659. assertTrue("named CAN NOT view!", user.canView(repository));
  660. assertTrue("named CAN NOT clone!", user.canClone(repository));
  661. assertTrue("named CAN NOT push!", user.canPush(repository));
  662. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  663. assertFalse("named CAN delete red!", user.canDeleteRef(repository));
  664. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  665. repository.allowForks = false;
  666. user.canFork = false;
  667. assertFalse("named CAN fork!", user.canFork(repository));
  668. user.canFork = true;
  669. assertFalse("named CAN fork!", user.canFork(repository));
  670. repository.allowForks = true;
  671. assertTrue("named CAN NOT fork!", user.canFork(repository));
  672. }
  673. /**
  674. * VIEW_CREATE = VIEW access restriction, CREATE access permission
  675. */
  676. @Test
  677. public void testNamed_VIEW_CREATE() throws Exception {
  678. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  679. repository.authorizationControl = AuthorizationControl.NAMED;
  680. repository.accessRestriction = AccessRestrictionType.VIEW;
  681. UserModel user = new UserModel("test");
  682. user.setRepositoryPermission(repository.name, AccessPermission.CREATE);
  683. assertTrue("named CAN NOT view!", user.canView(repository));
  684. assertTrue("named CAN NOT clone!", user.canClone(repository));
  685. assertTrue("named CAN not push!", user.canPush(repository));
  686. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  687. assertFalse("named CAN delete ref!", user.canDeleteRef(repository));
  688. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  689. repository.allowForks = false;
  690. user.canFork = false;
  691. assertFalse("named CAN fork!", user.canFork(repository));
  692. user.canFork = true;
  693. assertFalse("named CAN fork!", user.canFork(repository));
  694. repository.allowForks = true;
  695. assertTrue("named CAN NOT fork!", user.canFork(repository));
  696. }
  697. /**
  698. * NONE_DELETE = NO access restriction, DELETE access permission.
  699. * (not useful scenario)
  700. */
  701. @Test
  702. public void testNamed_NONE_DELETE() throws Exception {
  703. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  704. repository.authorizationControl = AuthorizationControl.NAMED;
  705. repository.accessRestriction = AccessRestrictionType.NONE;
  706. UserModel user = new UserModel("test");
  707. user.setRepositoryPermission(repository.name, AccessPermission.DELETE);
  708. assertTrue("named CAN NOT view!", user.canView(repository));
  709. assertTrue("named CAN NOT clone!", user.canClone(repository));
  710. assertTrue("named CAN NOT push!", user.canPush(repository));
  711. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  712. assertTrue("named CAN NOT delete ref!", user.canDeleteRef(repository));
  713. assertTrue("named CAN NOT rewind ref!", user.canRewindRef(repository));
  714. repository.allowForks = false;
  715. user.canFork = false;
  716. assertFalse("named CAN fork!", user.canFork(repository));
  717. user.canFork = true;
  718. assertFalse("named CAN fork!", user.canFork(repository));
  719. repository.allowForks = true;
  720. assertTrue("named CAN NOT fork!", user.canFork(repository));
  721. }
  722. /**
  723. * PUSH_DELETE = PUSH access restriction, DELETE access permission
  724. */
  725. @Test
  726. public void testNamed_PUSH_DELETE() throws Exception {
  727. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  728. repository.authorizationControl = AuthorizationControl.NAMED;
  729. repository.accessRestriction = AccessRestrictionType.PUSH;
  730. UserModel user = new UserModel("test");
  731. user.setRepositoryPermission(repository.name, AccessPermission.DELETE);
  732. assertTrue("named CAN NOT view!", user.canView(repository));
  733. assertTrue("named CAN NOT clone!", user.canClone(repository));
  734. assertTrue("named CAN NOT push!", user.canPush(repository));
  735. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  736. assertTrue("named CAN NOT delete ref!", user.canDeleteRef(repository));
  737. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  738. repository.allowForks = false;
  739. user.canFork = false;
  740. assertFalse("named CAN fork!", user.canFork(repository));
  741. user.canFork = true;
  742. assertFalse("named CAN fork!", user.canFork(repository));
  743. repository.allowForks = true;
  744. assertTrue("named CAN NOT fork!", user.canFork(repository));
  745. }
  746. /**
  747. * CLONE_DELETE = CLONE access restriction, DELETE access permission
  748. */
  749. @Test
  750. public void testNamed_CLONE_DELETE() throws Exception {
  751. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  752. repository.authorizationControl = AuthorizationControl.NAMED;
  753. repository.accessRestriction = AccessRestrictionType.CLONE;
  754. UserModel user = new UserModel("test");
  755. user.setRepositoryPermission(repository.name, AccessPermission.DELETE);
  756. assertTrue("named CAN NOT view!", user.canView(repository));
  757. assertTrue("named CAN NOT clone!", user.canClone(repository));
  758. assertTrue("named CAN NOT push!", user.canPush(repository));
  759. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  760. assertTrue("named CAN NOT delete red!", user.canDeleteRef(repository));
  761. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  762. repository.allowForks = false;
  763. user.canFork = false;
  764. assertFalse("named CAN fork!", user.canFork(repository));
  765. user.canFork = true;
  766. assertFalse("named CAN fork!", user.canFork(repository));
  767. repository.allowForks = true;
  768. assertTrue("named CAN NOT fork!", user.canFork(repository));
  769. }
  770. /**
  771. * VIEW_DELETE = VIEW access restriction, DELETE access permission
  772. */
  773. @Test
  774. public void testNamed_VIEW_DELETE() throws Exception {
  775. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  776. repository.authorizationControl = AuthorizationControl.NAMED;
  777. repository.accessRestriction = AccessRestrictionType.VIEW;
  778. UserModel user = new UserModel("test");
  779. user.setRepositoryPermission(repository.name, AccessPermission.DELETE);
  780. assertTrue("named CAN NOT view!", user.canView(repository));
  781. assertTrue("named CAN NOT clone!", user.canClone(repository));
  782. assertTrue("named CAN not push!", user.canPush(repository));
  783. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  784. assertTrue("named CAN NOT delete ref!", user.canDeleteRef(repository));
  785. assertFalse("named CAN rewind ref!", user.canRewindRef(repository));
  786. repository.allowForks = false;
  787. user.canFork = false;
  788. assertFalse("named CAN fork!", user.canFork(repository));
  789. user.canFork = true;
  790. assertFalse("named CAN fork!", user.canFork(repository));
  791. repository.allowForks = true;
  792. assertTrue("named CAN NOT fork!", user.canFork(repository));
  793. }
  794. /**
  795. * NONE_REWIND = NO access restriction, REWIND access permission.
  796. * (not useful scenario)
  797. */
  798. @Test
  799. public void testNamed_NONE_REWIND() throws Exception {
  800. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  801. repository.authorizationControl = AuthorizationControl.NAMED;
  802. repository.accessRestriction = AccessRestrictionType.NONE;
  803. UserModel user = new UserModel("test");
  804. user.setRepositoryPermission(repository.name, AccessPermission.REWIND);
  805. assertTrue("named CAN NOT view!", user.canView(repository));
  806. assertTrue("named CAN NOT clone!", user.canClone(repository));
  807. assertTrue("named CAN NOT push!", user.canPush(repository));
  808. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  809. assertTrue("named CAN NOT delete ref!", user.canDeleteRef(repository));
  810. assertTrue("named CAN NOT rewind ref!", user.canRewindRef(repository));
  811. repository.allowForks = false;
  812. user.canFork = false;
  813. assertFalse("named CAN fork!", user.canFork(repository));
  814. user.canFork = true;
  815. assertFalse("named CAN fork!", user.canFork(repository));
  816. repository.allowForks = true;
  817. assertTrue("named CAN NOT fork!", user.canFork(repository));
  818. }
  819. /**
  820. * PUSH_REWIND = PUSH access restriction, REWIND access permission
  821. */
  822. @Test
  823. public void testNamed_PUSH_REWIND() throws Exception {
  824. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  825. repository.authorizationControl = AuthorizationControl.NAMED;
  826. repository.accessRestriction = AccessRestrictionType.PUSH;
  827. UserModel user = new UserModel("test");
  828. user.setRepositoryPermission(repository.name, AccessPermission.REWIND);
  829. assertTrue("named CAN NOT view!", user.canView(repository));
  830. assertTrue("named CAN NOT clone!", user.canClone(repository));
  831. assertTrue("named CAN NOT push!", user.canPush(repository));
  832. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  833. assertTrue("named CAN NOT delete ref!", user.canDeleteRef(repository));
  834. assertTrue("named CAN NOT rewind ref!", user.canRewindRef(repository));
  835. repository.allowForks = false;
  836. user.canFork = false;
  837. assertFalse("named CAN fork!", user.canFork(repository));
  838. user.canFork = true;
  839. assertFalse("named CAN fork!", user.canFork(repository));
  840. repository.allowForks = true;
  841. assertTrue("named CAN NOT fork!", user.canFork(repository));
  842. }
  843. /**
  844. * CLONE_REWIND = CLONE access restriction, REWIND access permission
  845. */
  846. @Test
  847. public void testNamed_CLONE_REWIND() throws Exception {
  848. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  849. repository.authorizationControl = AuthorizationControl.NAMED;
  850. repository.accessRestriction = AccessRestrictionType.CLONE;
  851. UserModel user = new UserModel("test");
  852. user.setRepositoryPermission(repository.name, AccessPermission.REWIND);
  853. assertTrue("named CAN NOT view!", user.canView(repository));
  854. assertTrue("named CAN NOT clone!", user.canClone(repository));
  855. assertTrue("named CAN NOT push!", user.canPush(repository));
  856. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  857. assertTrue("named CAN NOT delete ref!", user.canDeleteRef(repository));
  858. assertTrue("named CAN NOT rewind ref!", user.canRewindRef(repository));
  859. repository.allowForks = false;
  860. user.canFork = false;
  861. assertFalse("named CAN fork!", user.canFork(repository));
  862. user.canFork = true;
  863. assertFalse("named CAN fork!", user.canFork(repository));
  864. repository.allowForks = true;
  865. assertTrue("named CAN NOT fork!", user.canFork(repository));
  866. }
  867. /**
  868. * VIEW_REWIND = VIEW access restriction, REWIND access permission
  869. */
  870. @Test
  871. public void testNamed_VIEW_REWIND() throws Exception {
  872. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  873. repository.authorizationControl = AuthorizationControl.NAMED;
  874. repository.accessRestriction = AccessRestrictionType.VIEW;
  875. UserModel user = new UserModel("test");
  876. user.setRepositoryPermission(repository.name, AccessPermission.REWIND);
  877. assertTrue("named CAN NOT view!", user.canView(repository));
  878. assertTrue("named CAN NOT clone!", user.canClone(repository));
  879. assertTrue("named CAN NOT push!", user.canPush(repository));
  880. assertTrue("named CAN NOT create ref!", user.canCreateRef(repository));
  881. assertTrue("named CAN NOT delete ref!", user.canDeleteRef(repository));
  882. assertTrue("named CAN NOT rewind ref!", user.canRewindRef(repository));
  883. repository.allowForks = false;
  884. user.canFork = false;
  885. assertFalse("named CAN fork!", user.canFork(repository));
  886. user.canFork = true;
  887. assertFalse("named CAN fork!", user.canFork(repository));
  888. repository.allowForks = true;
  889. assertTrue("named CAN NOT fork!", user.canFork(repository));
  890. }
  891. /**
  892. * NONE_NONE = NO access restriction, NO access permission
  893. */
  894. @Test
  895. public void testTeam_NONE_NONE() throws Exception {
  896. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  897. repository.authorizationControl = AuthorizationControl.NAMED;
  898. repository.accessRestriction = AccessRestrictionType.NONE;
  899. TeamModel team = new TeamModel("test");
  900. assertTrue("team CAN NOT view!", team.canView(repository));
  901. assertTrue("team CAN NOT clone!", team.canClone(repository));
  902. assertTrue("team CAN NOT push!", team.canPush(repository));
  903. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  904. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  905. assertTrue("team CAN NOT rewind ref!", team.canRewindRef(repository));
  906. }
  907. /**
  908. * PUSH_NONE = PUSH access restriction, NO access permission
  909. */
  910. @Test
  911. public void testTeam_PUSH_NONE() throws Exception {
  912. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  913. repository.authorizationControl = AuthorizationControl.NAMED;
  914. repository.accessRestriction = AccessRestrictionType.PUSH;
  915. TeamModel team = new TeamModel("test");
  916. assertTrue("team CAN NOT view!", team.canView(repository));
  917. assertTrue("team CAN NOT clone!", team.canClone(repository));
  918. assertFalse("team CAN push!", team.canPush(repository));
  919. assertFalse("team CAN create ref!", team.canCreateRef(repository));
  920. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  921. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  922. }
  923. /**
  924. * CLONE_NONE = CLONE access restriction, NO access permission
  925. */
  926. @Test
  927. public void testTeam_CLONE_NONE() throws Exception {
  928. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  929. repository.authorizationControl = AuthorizationControl.NAMED;
  930. repository.accessRestriction = AccessRestrictionType.CLONE;
  931. TeamModel team = new TeamModel("test");
  932. assertTrue("team CAN NOT view!", team.canView(repository));
  933. assertFalse("team CAN clone!", team.canClone(repository));
  934. assertFalse("team CAN push!", team.canPush(repository));
  935. assertFalse("team CAN create ref!", team.canCreateRef(repository));
  936. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  937. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  938. }
  939. /**
  940. * VIEW_NONE = VIEW access restriction, NO access permission
  941. */
  942. @Test
  943. public void testTeam_VIEW_NONE() throws Exception {
  944. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  945. repository.authorizationControl = AuthorizationControl.NAMED;
  946. repository.accessRestriction = AccessRestrictionType.VIEW;
  947. TeamModel team = new TeamModel("test");
  948. assertFalse("team CAN view!", team.canView(repository));
  949. assertFalse("team CAN clone!", team.canClone(repository));
  950. assertFalse("team CAN push!", team.canPush(repository));
  951. assertFalse("team CAN create ref!", team.canCreateRef(repository));
  952. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  953. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  954. }
  955. /**
  956. * NONE_PUSH = NO access restriction, PUSH access permission
  957. * (not useful scenario)
  958. */
  959. @Test
  960. public void testTeam_NONE_PUSH() throws Exception {
  961. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  962. repository.authorizationControl = AuthorizationControl.NAMED;
  963. repository.accessRestriction = AccessRestrictionType.NONE;
  964. TeamModel team = new TeamModel("test");
  965. team.setRepositoryPermission(repository.name, AccessPermission.PUSH);
  966. assertTrue("team CAN NOT view!", team.canView(repository));
  967. assertTrue("team CAN NOT clone!", team.canClone(repository));
  968. assertTrue("team CAN NOT push!", team.canPush(repository));
  969. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  970. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  971. assertTrue("team CAN NOT rewind ref!", team.canRewindRef(repository));
  972. }
  973. /**
  974. * PUSH_PUSH = PUSH access restriction, PUSH access permission
  975. */
  976. @Test
  977. public void testTeam_PUSH_PUSH() throws Exception {
  978. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  979. repository.authorizationControl = AuthorizationControl.NAMED;
  980. repository.accessRestriction = AccessRestrictionType.PUSH;
  981. TeamModel team = new TeamModel("test");
  982. team.setRepositoryPermission(repository.name, AccessPermission.PUSH);
  983. assertTrue("team CAN NOT view!", team.canView(repository));
  984. assertTrue("team CAN NOT clone!", team.canClone(repository));
  985. assertTrue("team CAN NOT push!", team.canPush(repository));
  986. assertFalse("team CAN create ref!", team.canCreateRef(repository));
  987. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  988. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  989. }
  990. /**
  991. * CLONE_PUSH = CLONE access restriction, PUSH access permission
  992. */
  993. @Test
  994. public void testTeam_CLONE_PUSH() throws Exception {
  995. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  996. repository.authorizationControl = AuthorizationControl.NAMED;
  997. repository.accessRestriction = AccessRestrictionType.CLONE;
  998. TeamModel team = new TeamModel("test");
  999. team.setRepositoryPermission(repository.name, AccessPermission.PUSH);
  1000. assertTrue("team CAN NOT view!", team.canView(repository));
  1001. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1002. assertTrue("team CAN NOT push!", team.canPush(repository));
  1003. assertFalse("team CAN create ref!", team.canCreateRef(repository));
  1004. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  1005. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1006. }
  1007. /**
  1008. * VIEW_PUSH = VIEW access restriction, PUSH access permission
  1009. */
  1010. @Test
  1011. public void testTeam_VIEW_PUSH() throws Exception {
  1012. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1013. repository.authorizationControl = AuthorizationControl.NAMED;
  1014. repository.accessRestriction = AccessRestrictionType.VIEW;
  1015. TeamModel team = new TeamModel("test");
  1016. team.setRepositoryPermission(repository.name, AccessPermission.PUSH);
  1017. assertTrue("team CAN NOT view!", team.canView(repository));
  1018. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1019. assertTrue("team CAN NOT push!", team.canPush(repository));
  1020. assertFalse("team CAN create ref!", team.canCreateRef(repository));
  1021. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  1022. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1023. }
  1024. /**
  1025. * NONE_CREATE = NO access restriction, CREATE access permission
  1026. * (not useful scenario)
  1027. */
  1028. @Test
  1029. public void testTeam_NONE_CREATE() throws Exception {
  1030. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1031. repository.authorizationControl = AuthorizationControl.NAMED;
  1032. repository.accessRestriction = AccessRestrictionType.NONE;
  1033. TeamModel team = new TeamModel("test");
  1034. team.setRepositoryPermission(repository.name, AccessPermission.CREATE);
  1035. assertTrue("team CAN NOT view!", team.canView(repository));
  1036. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1037. assertTrue("team CAN NOT push!", team.canPush(repository));
  1038. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1039. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  1040. assertTrue("team CAN NOT rewind ref!", team.canRewindRef(repository));
  1041. }
  1042. /**
  1043. * PUSH_CREATE = PUSH access restriction, CREATE access permission
  1044. */
  1045. @Test
  1046. public void testTeam_PUSH_CREATE() throws Exception {
  1047. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1048. repository.authorizationControl = AuthorizationControl.NAMED;
  1049. repository.accessRestriction = AccessRestrictionType.PUSH;
  1050. TeamModel team = new TeamModel("test");
  1051. team.setRepositoryPermission(repository.name, AccessPermission.CREATE);
  1052. assertTrue("team CAN NOT view!", team.canView(repository));
  1053. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1054. assertTrue("team CAN NOT push!", team.canPush(repository));
  1055. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1056. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  1057. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1058. }
  1059. /**
  1060. * CLONE_CREATE = CLONE access restriction, CREATE access permission
  1061. */
  1062. @Test
  1063. public void testTeam_CLONE_CREATE() throws Exception {
  1064. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1065. repository.authorizationControl = AuthorizationControl.NAMED;
  1066. repository.accessRestriction = AccessRestrictionType.CLONE;
  1067. TeamModel team = new TeamModel("test");
  1068. team.setRepositoryPermission(repository.name, AccessPermission.CREATE);
  1069. assertTrue("team CAN NOT view!", team.canView(repository));
  1070. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1071. assertTrue("team CAN NOT push!", team.canPush(repository));
  1072. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1073. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  1074. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1075. }
  1076. /**
  1077. * VIEW_CREATE = VIEW access restriction, CREATE access permission
  1078. */
  1079. @Test
  1080. public void testTeam_VIEW_CREATE() throws Exception {
  1081. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1082. repository.authorizationControl = AuthorizationControl.NAMED;
  1083. repository.accessRestriction = AccessRestrictionType.VIEW;
  1084. TeamModel team = new TeamModel("test");
  1085. team.setRepositoryPermission(repository.name, AccessPermission.CREATE);
  1086. assertTrue("team CAN NOT view!", team.canView(repository));
  1087. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1088. assertTrue("team CAN NOT push!", team.canPush(repository));
  1089. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1090. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  1091. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1092. }
  1093. /**
  1094. * NONE_DELETE = NO access restriction, DELETE access permission
  1095. * (not useful scenario)
  1096. */
  1097. @Test
  1098. public void testTeam_NONE_DELETE() throws Exception {
  1099. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1100. repository.authorizationControl = AuthorizationControl.NAMED;
  1101. repository.accessRestriction = AccessRestrictionType.NONE;
  1102. TeamModel team = new TeamModel("test");
  1103. team.setRepositoryPermission(repository.name, AccessPermission.DELETE);
  1104. assertTrue("team CAN NOT view!", team.canView(repository));
  1105. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1106. assertTrue("team CAN NOT push!", team.canPush(repository));
  1107. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1108. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  1109. assertTrue("team CAN NOT rewind ref!", team.canRewindRef(repository));
  1110. }
  1111. /**
  1112. * PUSH_DELETE = PUSH access restriction, DELETE access permission
  1113. */
  1114. @Test
  1115. public void testTeam_PUSH_DELETE() throws Exception {
  1116. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1117. repository.authorizationControl = AuthorizationControl.NAMED;
  1118. repository.accessRestriction = AccessRestrictionType.PUSH;
  1119. TeamModel team = new TeamModel("test");
  1120. team.setRepositoryPermission(repository.name, AccessPermission.DELETE);
  1121. assertTrue("team CAN NOT view!", team.canView(repository));
  1122. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1123. assertTrue("team CAN NOT push!", team.canPush(repository));
  1124. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1125. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  1126. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1127. }
  1128. /**
  1129. * CLONE_DELETE = CLONE access restriction, DELETE access permission
  1130. */
  1131. @Test
  1132. public void testTeam_CLONE_DELETE() throws Exception {
  1133. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1134. repository.authorizationControl = AuthorizationControl.NAMED;
  1135. repository.accessRestriction = AccessRestrictionType.CLONE;
  1136. TeamModel team = new TeamModel("test");
  1137. team.setRepositoryPermission(repository.name, AccessPermission.DELETE);
  1138. assertTrue("team CAN NOT view!", team.canView(repository));
  1139. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1140. assertTrue("team CAN NOT push!", team.canPush(repository));
  1141. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1142. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  1143. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1144. }
  1145. /**
  1146. * VIEW_DELETE = VIEW access restriction, DELETE access permission
  1147. */
  1148. @Test
  1149. public void testTeam_VIEW_DELETE() throws Exception {
  1150. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1151. repository.authorizationControl = AuthorizationControl.NAMED;
  1152. repository.accessRestriction = AccessRestrictionType.VIEW;
  1153. TeamModel team = new TeamModel("test");
  1154. team.setRepositoryPermission(repository.name, AccessPermission.DELETE);
  1155. assertTrue("team CAN NOT view!", team.canView(repository));
  1156. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1157. assertTrue("team CAN NOT push!", team.canPush(repository));
  1158. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1159. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  1160. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1161. }
  1162. /**
  1163. * NONE_REWIND = NO access restriction, REWIND access permission
  1164. * (not useful scenario)
  1165. */
  1166. @Test
  1167. public void testTeam_NONE_REWIND() throws Exception {
  1168. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1169. repository.authorizationControl = AuthorizationControl.NAMED;
  1170. repository.accessRestriction = AccessRestrictionType.NONE;
  1171. TeamModel team = new TeamModel("test");
  1172. team.setRepositoryPermission(repository.name, AccessPermission.REWIND);
  1173. assertTrue("team CAN NOT view!", team.canView(repository));
  1174. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1175. assertTrue("team CAN NOT push!", team.canPush(repository));
  1176. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1177. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  1178. assertTrue("team CAN NOT rewind ref!", team.canRewindRef(repository));
  1179. }
  1180. /**
  1181. * PUSH_REWIND = PUSH access restriction, REWIND access permission
  1182. */
  1183. @Test
  1184. public void testTeam_PUSH_REWIND() throws Exception {
  1185. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1186. repository.authorizationControl = AuthorizationControl.NAMED;
  1187. repository.accessRestriction = AccessRestrictionType.PUSH;
  1188. TeamModel team = new TeamModel("test");
  1189. team.setRepositoryPermission(repository.name, AccessPermission.REWIND);
  1190. assertTrue("team CAN NOT view!", team.canView(repository));
  1191. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1192. assertTrue("team CAN NOT push!", team.canPush(repository));
  1193. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1194. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  1195. assertTrue("team CAN NOT rewind ref!", team.canRewindRef(repository));
  1196. }
  1197. /**
  1198. * CLONE_REWIND = CLONE access restriction, REWIND access permission
  1199. */
  1200. @Test
  1201. public void testTeam_CLONE_REWIND() throws Exception {
  1202. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1203. repository.authorizationControl = AuthorizationControl.NAMED;
  1204. repository.accessRestriction = AccessRestrictionType.CLONE;
  1205. TeamModel team = new TeamModel("test");
  1206. team.setRepositoryPermission(repository.name, AccessPermission.REWIND);
  1207. assertTrue("team CAN NOT view!", team.canView(repository));
  1208. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1209. assertTrue("team CAN NOT push!", team.canPush(repository));
  1210. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1211. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  1212. assertTrue("team CAN NOT rewind ref!", team.canRewindRef(repository));
  1213. }
  1214. /**
  1215. * VIEW_REWIND = VIEW access restriction, REWIND access permission
  1216. */
  1217. @Test
  1218. public void testTeam_VIEW_REWIND() throws Exception {
  1219. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1220. repository.authorizationControl = AuthorizationControl.NAMED;
  1221. repository.accessRestriction = AccessRestrictionType.VIEW;
  1222. TeamModel team = new TeamModel("test");
  1223. team.setRepositoryPermission(repository.name, AccessPermission.REWIND);
  1224. assertTrue("team CAN NOT view!", team.canView(repository));
  1225. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1226. assertTrue("team CAN NOT push!", team.canPush(repository));
  1227. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1228. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  1229. assertTrue("team CAN NOT rewind ref!", team.canRewindRef(repository));
  1230. }
  1231. /**
  1232. * NONE_CLONE = NO access restriction, CLONE access permission
  1233. * (not useful scenario)
  1234. */
  1235. @Test
  1236. public void testTeam_NONE_CLONE() throws Exception {
  1237. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1238. repository.authorizationControl = AuthorizationControl.NAMED;
  1239. repository.accessRestriction = AccessRestrictionType.NONE;
  1240. TeamModel team = new TeamModel("test");
  1241. team.setRepositoryPermission(repository.name, AccessPermission.CLONE);
  1242. assertTrue("team CAN NOT view!", team.canView(repository));
  1243. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1244. assertTrue("team CAN NOT push!", team.canPush(repository));
  1245. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1246. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  1247. assertTrue("team CAN NOT rewind ref!", team.canRewindRef(repository));
  1248. }
  1249. /**
  1250. * PUSH_CLONE = PUSH access restriction, CLONE access permission
  1251. */
  1252. @Test
  1253. public void testTeam_PUSH_CLONE() throws Exception {
  1254. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1255. repository.authorizationControl = AuthorizationControl.NAMED;
  1256. repository.accessRestriction = AccessRestrictionType.PUSH;
  1257. TeamModel team = new TeamModel("test");
  1258. team.setRepositoryPermission(repository.name, AccessPermission.CLONE);
  1259. assertTrue("team CAN NOT view!", team.canView(repository));
  1260. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1261. assertFalse("team CAN push!", team.canPush(repository));
  1262. assertFalse("team CAN create ref!", team.canCreateRef(repository));
  1263. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  1264. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1265. }
  1266. /**
  1267. * CLONE_CLONE = CLONE access restriction, CLONE access permission
  1268. */
  1269. @Test
  1270. public void testTeam_CLONE_CLONE() throws Exception {
  1271. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1272. repository.authorizationControl = AuthorizationControl.NAMED;
  1273. repository.accessRestriction = AccessRestrictionType.CLONE;
  1274. TeamModel team = new TeamModel("test");
  1275. team.setRepositoryPermission(repository.name, AccessPermission.CLONE);
  1276. assertTrue("team CAN NOT view!", team.canView(repository));
  1277. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1278. assertFalse("team CAN push!", team.canPush(repository));
  1279. assertFalse("team CAN create ref!", team.canCreateRef(repository));
  1280. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  1281. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1282. }
  1283. /**
  1284. * VIEW_CLONE = VIEW access restriction, CLONE access permission
  1285. */
  1286. @Test
  1287. public void testTeam_VIEW_CLONE() throws Exception {
  1288. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1289. repository.authorizationControl = AuthorizationControl.NAMED;
  1290. repository.accessRestriction = AccessRestrictionType.VIEW;
  1291. TeamModel team = new TeamModel("test");
  1292. team.setRepositoryPermission(repository.name, AccessPermission.CLONE);
  1293. assertTrue("team CAN NOT view!", team.canView(repository));
  1294. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1295. assertFalse("team CAN push!", team.canPush(repository));
  1296. assertFalse("team CAN create ref!", team.canCreateRef(repository));
  1297. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  1298. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1299. }
  1300. /**
  1301. * NONE_VIEW = NO access restriction, VIEW access permission
  1302. * (not useful scenario)
  1303. */
  1304. @Test
  1305. public void testTeam_NONE_VIEW() throws Exception {
  1306. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1307. repository.authorizationControl = AuthorizationControl.NAMED;
  1308. repository.accessRestriction = AccessRestrictionType.NONE;
  1309. TeamModel team = new TeamModel("test");
  1310. team.setRepositoryPermission(repository.name, AccessPermission.VIEW);
  1311. assertTrue("team CAN NOT view!", team.canView(repository));
  1312. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1313. assertTrue("team CAN NOT push!", team.canPush(repository));
  1314. assertTrue("team CAN NOT create ref!", team.canCreateRef(repository));
  1315. assertTrue("team CAN NOT delete ref!", team.canDeleteRef(repository));
  1316. assertTrue("team CAN NOT rewind ref!", team.canRewindRef(repository));
  1317. }
  1318. /**
  1319. * PUSH_VIEW = PUSH access restriction, VIEW access permission
  1320. */
  1321. @Test
  1322. public void testTeam_PUSH_VIEW() throws Exception {
  1323. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1324. repository.authorizationControl = AuthorizationControl.NAMED;
  1325. repository.accessRestriction = AccessRestrictionType.PUSH;
  1326. TeamModel team = new TeamModel("test");
  1327. team.setRepositoryPermission(repository.name, AccessPermission.VIEW);
  1328. assertTrue("team CAN NOT view!", team.canView(repository));
  1329. assertTrue("team CAN NOT clone!", team.canClone(repository));
  1330. assertFalse("team CAN push!", team.canPush(repository));
  1331. assertFalse("team CAN create ref!", team.canCreateRef(repository));
  1332. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  1333. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1334. }
  1335. /**
  1336. * CLONE_VIEW = CLONE access restriction, VIEW access permission
  1337. */
  1338. @Test
  1339. public void testTeam_CLONE_VIEW() throws Exception {
  1340. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1341. repository.authorizationControl = AuthorizationControl.NAMED;
  1342. repository.accessRestriction = AccessRestrictionType.CLONE;
  1343. TeamModel team = new TeamModel("test");
  1344. team.setRepositoryPermission(repository.name, AccessPermission.VIEW);
  1345. assertTrue("team CAN NOT view!", team.canView(repository));
  1346. assertFalse("team CAN clone!", team.canClone(repository));
  1347. assertFalse("team CAN push!", team.canPush(repository));
  1348. assertFalse("team CAN create ref!", team.canCreateRef(repository));
  1349. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  1350. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1351. }
  1352. /**
  1353. * VIEW_VIEW = VIEW access restriction, VIEW access permission
  1354. */
  1355. @Test
  1356. public void testTeam_VIEW_VIEW() throws Exception {
  1357. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1358. repository.authorizationControl = AuthorizationControl.NAMED;
  1359. repository.accessRestriction = AccessRestrictionType.VIEW;
  1360. TeamModel team = new TeamModel("test");
  1361. team.setRepositoryPermission(repository.name, AccessPermission.VIEW);
  1362. assertTrue("team CAN NOT view!", team.canView(repository));
  1363. assertFalse("team CAN clone!", team.canClone(repository));
  1364. assertFalse("team CAN push!", team.canPush(repository));
  1365. assertFalse("team CAN create ref!", team.canCreateRef(repository));
  1366. assertFalse("team CAN delete ref!", team.canDeleteRef(repository));
  1367. assertFalse("team CAN rewind ref!", team.canRewindRef(repository));
  1368. }
  1369. /**
  1370. * NONE_NONE = NO access restriction, NO access permission
  1371. */
  1372. @Test
  1373. public void testTeamMember_NONE_NONE() throws Exception {
  1374. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1375. repository.authorizationControl = AuthorizationControl.NAMED;
  1376. repository.accessRestriction = AccessRestrictionType.NONE;
  1377. TeamModel team = new TeamModel("test");
  1378. UserModel user = new UserModel("test");
  1379. user.teams.add(team);
  1380. assertTrue("team member CAN NOT view!", user.canView(repository));
  1381. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1382. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1383. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1384. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1385. assertTrue("team member CAN NOT rewind ref!", user.canRewindRef(repository));
  1386. }
  1387. /**
  1388. * PUSH_NONE = PUSH access restriction, NO access permission
  1389. */
  1390. @Test
  1391. public void testTeamMember_PUSH_NONE() throws Exception {
  1392. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1393. repository.authorizationControl = AuthorizationControl.NAMED;
  1394. repository.accessRestriction = AccessRestrictionType.PUSH;
  1395. TeamModel team = new TeamModel("test");
  1396. UserModel user = new UserModel("test");
  1397. user.teams.add(team);
  1398. assertTrue("team member CAN NOT view!", user.canView(repository));
  1399. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1400. assertFalse("team member CAN push!", user.canPush(repository));
  1401. assertFalse("team member CAN create ref!", user.canCreateRef(repository));
  1402. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1403. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1404. }
  1405. /**
  1406. * CLONE_NONE = CLONE access restriction, NO access permission
  1407. */
  1408. @Test
  1409. public void testTeamMember_CLONE_NONE() throws Exception {
  1410. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1411. repository.authorizationControl = AuthorizationControl.NAMED;
  1412. repository.accessRestriction = AccessRestrictionType.CLONE;
  1413. TeamModel team = new TeamModel("test");
  1414. UserModel user = new UserModel("test");
  1415. user.teams.add(team);
  1416. assertTrue("team member CAN NOT view!", user.canView(repository));
  1417. assertFalse("team member CAN clone!", user.canClone(repository));
  1418. assertFalse("team member CAN push!", user.canPush(repository));
  1419. assertFalse("team member CAN create ref!", user.canCreateRef(repository));
  1420. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1421. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1422. }
  1423. /**
  1424. * VIEW_NONE = VIEW access restriction, NO access permission
  1425. */
  1426. @Test
  1427. public void testTeamMember_VIEW_NONE() throws Exception {
  1428. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1429. repository.authorizationControl = AuthorizationControl.NAMED;
  1430. repository.accessRestriction = AccessRestrictionType.VIEW;
  1431. TeamModel team = new TeamModel("test");
  1432. UserModel user = new UserModel("test");
  1433. user.teams.add(team);
  1434. assertFalse("team member CAN view!", user.canView(repository));
  1435. assertFalse("team member CAN clone!", user.canClone(repository));
  1436. assertFalse("team member CAN push!", user.canPush(repository));
  1437. assertFalse("team member CAN create ref!", user.canCreateRef(repository));
  1438. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1439. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1440. }
  1441. /**
  1442. * NONE_PUSH = NO access restriction, PUSH access permission
  1443. * (not useful scenario)
  1444. */
  1445. @Test
  1446. public void testTeamMember_NONE_PUSH() throws Exception {
  1447. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1448. repository.authorizationControl = AuthorizationControl.NAMED;
  1449. repository.accessRestriction = AccessRestrictionType.NONE;
  1450. TeamModel team = new TeamModel("test");
  1451. team.setRepositoryPermission(repository.name, AccessPermission.PUSH);
  1452. UserModel user = new UserModel("test");
  1453. user.teams.add(team);
  1454. assertTrue("team member CAN NOT view!", user.canView(repository));
  1455. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1456. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1457. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1458. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1459. assertTrue("team member CAN NOT rewind ref!", user.canRewindRef(repository));
  1460. }
  1461. /**
  1462. * PUSH_PUSH = PUSH access restriction, PUSH access permission
  1463. */
  1464. @Test
  1465. public void testTeamMember_PUSH_PUSH() throws Exception {
  1466. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1467. repository.authorizationControl = AuthorizationControl.NAMED;
  1468. repository.accessRestriction = AccessRestrictionType.PUSH;
  1469. TeamModel team = new TeamModel("test");
  1470. team.setRepositoryPermission(repository.name, AccessPermission.PUSH);
  1471. UserModel user = new UserModel("test");
  1472. user.teams.add(team);
  1473. assertTrue("team member CAN NOT view!", user.canView(repository));
  1474. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1475. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1476. assertFalse("team member CAN create ref!", user.canCreateRef(repository));
  1477. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1478. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1479. }
  1480. /**
  1481. * CLONE_PUSH = CLONE access restriction, PUSH access permission
  1482. */
  1483. @Test
  1484. public void testTeamMember_CLONE_PUSH() throws Exception {
  1485. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1486. repository.authorizationControl = AuthorizationControl.NAMED;
  1487. repository.accessRestriction = AccessRestrictionType.CLONE;
  1488. TeamModel team = new TeamModel("test");
  1489. team.setRepositoryPermission(repository.name, AccessPermission.PUSH);
  1490. UserModel user = new UserModel("test");
  1491. user.teams.add(team);
  1492. assertTrue("team member CAN NOT view!", user.canView(repository));
  1493. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1494. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1495. assertFalse("team member CAN create ref!", user.canCreateRef(repository));
  1496. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1497. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1498. }
  1499. /**
  1500. * VIEW_PUSH = VIEW access restriction, PUSH access permission
  1501. */
  1502. @Test
  1503. public void testTeamMember_VIEW_PUSH() throws Exception {
  1504. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1505. repository.authorizationControl = AuthorizationControl.NAMED;
  1506. repository.accessRestriction = AccessRestrictionType.VIEW;
  1507. TeamModel team = new TeamModel("test");
  1508. team.setRepositoryPermission(repository.name, AccessPermission.PUSH);
  1509. UserModel user = new UserModel("test");
  1510. user.teams.add(team);
  1511. assertTrue("team member CAN NOT view!", user.canView(repository));
  1512. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1513. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1514. assertFalse("team member CAN create ref!", user.canCreateRef(repository));
  1515. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1516. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1517. }
  1518. /**
  1519. * NONE_CREATE = NO access restriction, CREATE access permission
  1520. * (not useful scenario)
  1521. */
  1522. @Test
  1523. public void testTeamMember_NONE_CREATE() throws Exception {
  1524. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1525. repository.authorizationControl = AuthorizationControl.NAMED;
  1526. repository.accessRestriction = AccessRestrictionType.NONE;
  1527. TeamModel team = new TeamModel("test");
  1528. team.setRepositoryPermission(repository.name, AccessPermission.CREATE);
  1529. UserModel user = new UserModel("test");
  1530. user.teams.add(team);
  1531. assertTrue("team member CAN NOT view!", user.canView(repository));
  1532. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1533. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1534. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1535. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1536. assertTrue("team member CAN NOT rewind ref!", user.canRewindRef(repository));
  1537. }
  1538. /**
  1539. * PUSH_CREATE = PUSH access restriction, CREATE access permission
  1540. */
  1541. @Test
  1542. public void testTeamMember_PUSH_CREATE() throws Exception {
  1543. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1544. repository.authorizationControl = AuthorizationControl.NAMED;
  1545. repository.accessRestriction = AccessRestrictionType.PUSH;
  1546. TeamModel team = new TeamModel("test");
  1547. team.setRepositoryPermission(repository.name, AccessPermission.CREATE);
  1548. UserModel user = new UserModel("test");
  1549. user.teams.add(team);
  1550. assertTrue("team member CAN NOT view!", user.canView(repository));
  1551. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1552. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1553. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1554. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1555. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1556. }
  1557. /**
  1558. * CLONE_CREATE = CLONE access restriction, CREATE access permission
  1559. */
  1560. @Test
  1561. public void testTeamMember_CLONE_CREATE() throws Exception {
  1562. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1563. repository.authorizationControl = AuthorizationControl.NAMED;
  1564. repository.accessRestriction = AccessRestrictionType.CLONE;
  1565. TeamModel team = new TeamModel("test");
  1566. team.setRepositoryPermission(repository.name, AccessPermission.CREATE);
  1567. UserModel user = new UserModel("test");
  1568. user.teams.add(team);
  1569. assertTrue("team member CAN NOT view!", user.canView(repository));
  1570. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1571. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1572. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1573. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1574. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1575. }
  1576. /**
  1577. * VIEW_CREATE = VIEW access restriction, CREATE access permission
  1578. */
  1579. @Test
  1580. public void testTeamMember_VIEW_CREATE() throws Exception {
  1581. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1582. repository.authorizationControl = AuthorizationControl.NAMED;
  1583. repository.accessRestriction = AccessRestrictionType.VIEW;
  1584. TeamModel team = new TeamModel("test");
  1585. team.setRepositoryPermission(repository.name, AccessPermission.CREATE);
  1586. UserModel user = new UserModel("test");
  1587. user.teams.add(team);
  1588. assertTrue("team member CAN NOT view!", user.canView(repository));
  1589. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1590. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1591. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1592. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1593. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1594. }
  1595. /**
  1596. * NONE_DELETE = NO access restriction, DELETE access permission
  1597. * (not useful scenario)
  1598. */
  1599. @Test
  1600. public void testTeamMember_NONE_DELETE() throws Exception {
  1601. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1602. repository.authorizationControl = AuthorizationControl.NAMED;
  1603. repository.accessRestriction = AccessRestrictionType.NONE;
  1604. TeamModel team = new TeamModel("test");
  1605. team.setRepositoryPermission(repository.name, AccessPermission.DELETE);
  1606. UserModel user = new UserModel("test");
  1607. user.teams.add(team);
  1608. assertTrue("team member CAN NOT view!", user.canView(repository));
  1609. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1610. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1611. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1612. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1613. assertTrue("team member CAN NOT rewind ref!", user.canRewindRef(repository));
  1614. }
  1615. /**
  1616. * PUSH_DELETE = PUSH access restriction, DELETE access permission
  1617. */
  1618. @Test
  1619. public void testTeamMember_PUSH_DELETE() throws Exception {
  1620. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1621. repository.authorizationControl = AuthorizationControl.NAMED;
  1622. repository.accessRestriction = AccessRestrictionType.PUSH;
  1623. TeamModel team = new TeamModel("test");
  1624. team.setRepositoryPermission(repository.name, AccessPermission.DELETE);
  1625. UserModel user = new UserModel("test");
  1626. user.teams.add(team);
  1627. assertTrue("team member CAN NOT view!", user.canView(repository));
  1628. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1629. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1630. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1631. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1632. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1633. }
  1634. /**
  1635. * CLONE_DELETE = CLONE access restriction, DELETE access permission
  1636. */
  1637. @Test
  1638. public void testTeamMember_CLONE_DELETE() throws Exception {
  1639. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1640. repository.authorizationControl = AuthorizationControl.NAMED;
  1641. repository.accessRestriction = AccessRestrictionType.CLONE;
  1642. TeamModel team = new TeamModel("test");
  1643. team.setRepositoryPermission(repository.name, AccessPermission.DELETE);
  1644. UserModel user = new UserModel("test");
  1645. user.teams.add(team);
  1646. assertTrue("team member CAN NOT view!", user.canView(repository));
  1647. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1648. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1649. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1650. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1651. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1652. }
  1653. /**
  1654. * VIEW_DELETE = VIEW access restriction, DELETE access permission
  1655. */
  1656. @Test
  1657. public void testTeamMember_VIEW_DELETE() throws Exception {
  1658. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1659. repository.authorizationControl = AuthorizationControl.NAMED;
  1660. repository.accessRestriction = AccessRestrictionType.VIEW;
  1661. TeamModel team = new TeamModel("test");
  1662. team.setRepositoryPermission(repository.name, AccessPermission.DELETE);
  1663. UserModel user = new UserModel("test");
  1664. user.teams.add(team);
  1665. assertTrue("team member CAN NOT view!", user.canView(repository));
  1666. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1667. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1668. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1669. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1670. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1671. }
  1672. /**
  1673. * NONE_REWIND = NO access restriction, REWIND access permission
  1674. * (not useful scenario)
  1675. */
  1676. @Test
  1677. public void testTeamMember_NONE_REWIND() throws Exception {
  1678. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1679. repository.authorizationControl = AuthorizationControl.NAMED;
  1680. repository.accessRestriction = AccessRestrictionType.NONE;
  1681. TeamModel team = new TeamModel("test");
  1682. team.setRepositoryPermission(repository.name, AccessPermission.REWIND);
  1683. UserModel user = new UserModel("test");
  1684. user.teams.add(team);
  1685. assertTrue("team member CAN NOT view!", user.canView(repository));
  1686. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1687. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1688. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1689. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1690. assertTrue("team member CAN NOT rewind ref!", user.canRewindRef(repository));
  1691. }
  1692. /**
  1693. * PUSH_REWIND = PUSH access restriction, REWIND access permission
  1694. */
  1695. @Test
  1696. public void testTeamMember_PUSH_REWIND() throws Exception {
  1697. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1698. repository.authorizationControl = AuthorizationControl.NAMED;
  1699. repository.accessRestriction = AccessRestrictionType.PUSH;
  1700. TeamModel team = new TeamModel("test");
  1701. team.setRepositoryPermission(repository.name, AccessPermission.REWIND);
  1702. UserModel user = new UserModel("test");
  1703. user.teams.add(team);
  1704. assertTrue("team member CAN NOT view!", user.canView(repository));
  1705. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1706. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1707. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1708. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1709. assertTrue("team member CAN NOT rewind ref!", user.canRewindRef(repository));
  1710. }
  1711. /**
  1712. * CLONE_REWIND = CLONE access restriction, REWIND access permission
  1713. */
  1714. @Test
  1715. public void testTeamMember_CLONE_REWIND() throws Exception {
  1716. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1717. repository.authorizationControl = AuthorizationControl.NAMED;
  1718. repository.accessRestriction = AccessRestrictionType.CLONE;
  1719. TeamModel team = new TeamModel("test");
  1720. team.setRepositoryPermission(repository.name, AccessPermission.REWIND);
  1721. UserModel user = new UserModel("test");
  1722. user.teams.add(team);
  1723. assertTrue("team member CAN NOT view!", user.canView(repository));
  1724. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1725. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1726. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1727. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1728. assertTrue("team member CAN NOT rewind ref!", user.canRewindRef(repository));
  1729. }
  1730. /**
  1731. * VIEW_REWIND = VIEW access restriction, REWIND access permission
  1732. */
  1733. @Test
  1734. public void testTeamMember_VIEW_REWIND() throws Exception {
  1735. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1736. repository.authorizationControl = AuthorizationControl.NAMED;
  1737. repository.accessRestriction = AccessRestrictionType.VIEW;
  1738. TeamModel team = new TeamModel("test");
  1739. team.setRepositoryPermission(repository.name, AccessPermission.REWIND);
  1740. UserModel user = new UserModel("test");
  1741. user.teams.add(team);
  1742. assertTrue("team member CAN NOT view!", user.canView(repository));
  1743. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1744. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1745. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1746. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1747. assertTrue("team member CAN NOT rewind ref!", user.canRewindRef(repository));
  1748. }
  1749. /**
  1750. * NONE_CLONE = NO access restriction, CLONE access permission
  1751. * (not useful scenario)
  1752. */
  1753. @Test
  1754. public void testTeamMember_NONE_CLONE() throws Exception {
  1755. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1756. repository.authorizationControl = AuthorizationControl.NAMED;
  1757. repository.accessRestriction = AccessRestrictionType.NONE;
  1758. TeamModel team = new TeamModel("test");
  1759. team.setRepositoryPermission(repository.name, AccessPermission.CLONE);
  1760. UserModel user = new UserModel("test");
  1761. user.teams.add(team);
  1762. assertTrue("team member CAN NOT view!", user.canView(repository));
  1763. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1764. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1765. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1766. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1767. assertTrue("team member CAN NOT rewind ref!", user.canRewindRef(repository));
  1768. }
  1769. /**
  1770. * PUSH_CLONE = PUSH access restriction, CLONE access permission
  1771. */
  1772. @Test
  1773. public void testTeamMember_PUSH_CLONE() throws Exception {
  1774. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1775. repository.authorizationControl = AuthorizationControl.NAMED;
  1776. repository.accessRestriction = AccessRestrictionType.PUSH;
  1777. TeamModel team = new TeamModel("test");
  1778. team.setRepositoryPermission(repository.name, AccessPermission.CLONE);
  1779. UserModel user = new UserModel("test");
  1780. user.teams.add(team);
  1781. assertTrue("team member CAN NOT view!", user.canView(repository));
  1782. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1783. assertFalse("team member CAN push!", user.canPush(repository));
  1784. assertFalse("team member CAN create ref!", user.canCreateRef(repository));
  1785. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1786. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1787. }
  1788. /**
  1789. * CLONE_CLONE = CLONE access restriction, CLONE access permission
  1790. */
  1791. @Test
  1792. public void testTeamMember_CLONE_CLONE() throws Exception {
  1793. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1794. repository.authorizationControl = AuthorizationControl.NAMED;
  1795. repository.accessRestriction = AccessRestrictionType.CLONE;
  1796. TeamModel team = new TeamModel("test");
  1797. team.setRepositoryPermission(repository.name, AccessPermission.CLONE);
  1798. UserModel user = new UserModel("test");
  1799. user.teams.add(team);
  1800. assertTrue("team member CAN NOT view!", user.canView(repository));
  1801. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1802. assertFalse("team member CAN push!", user.canPush(repository));
  1803. assertFalse("team member CAN create ref!", user.canCreateRef(repository));
  1804. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1805. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1806. }
  1807. /**
  1808. * VIEW_CLONE = VIEW access restriction, CLONE access permission
  1809. */
  1810. @Test
  1811. public void testTeamMember_VIEW_CLONE() throws Exception {
  1812. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1813. repository.authorizationControl = AuthorizationControl.NAMED;
  1814. repository.accessRestriction = AccessRestrictionType.VIEW;
  1815. TeamModel team = new TeamModel("test");
  1816. team.setRepositoryPermission(repository.name, AccessPermission.CLONE);
  1817. UserModel user = new UserModel("test");
  1818. user.teams.add(team);
  1819. assertTrue("team member CAN NOT view!", user.canView(repository));
  1820. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1821. assertFalse("team member CAN push!", user.canPush(repository));
  1822. assertFalse("team member CAN create ref!", user.canCreateRef(repository));
  1823. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1824. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1825. }
  1826. /**
  1827. * NONE_VIEW = NO access restriction, VIEW access permission
  1828. * (not useful scenario)
  1829. */
  1830. @Test
  1831. public void testTeamMember_NONE_VIEW() throws Exception {
  1832. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1833. repository.authorizationControl = AuthorizationControl.NAMED;
  1834. repository.accessRestriction = AccessRestrictionType.NONE;
  1835. TeamModel team = new TeamModel("test");
  1836. team.setRepositoryPermission(repository.name, AccessPermission.VIEW);
  1837. UserModel user = new UserModel("test");
  1838. user.teams.add(team);
  1839. assertTrue("team member CAN NOT view!", user.canView(repository));
  1840. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1841. assertTrue("team member CAN NOT push!", user.canPush(repository));
  1842. assertTrue("team member CAN NOT create ref!", user.canCreateRef(repository));
  1843. assertTrue("team member CAN NOT delete ref!", user.canDeleteRef(repository));
  1844. assertTrue("team member CAN NOT rewind ref!", user.canRewindRef(repository));
  1845. }
  1846. /**
  1847. * PUSH_VIEW = PUSH access restriction, VIEW access permission
  1848. */
  1849. @Test
  1850. public void testTeamMember_PUSH_VIEW() throws Exception {
  1851. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1852. repository.authorizationControl = AuthorizationControl.NAMED;
  1853. repository.accessRestriction = AccessRestrictionType.PUSH;
  1854. TeamModel team = new TeamModel("test");
  1855. team.setRepositoryPermission(repository.name, AccessPermission.VIEW);
  1856. UserModel user = new UserModel("test");
  1857. user.teams.add(team);
  1858. assertTrue("team member CAN NOT view!", user.canView(repository));
  1859. assertTrue("team member CAN NOT clone!", user.canClone(repository));
  1860. assertFalse("team member CAN push!", user.canPush(repository));
  1861. assertFalse("team member CAN create ref!", user.canCreateRef(repository));
  1862. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1863. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1864. }
  1865. /**
  1866. * CLONE_VIEW = CLONE access restriction, VIEW access permission
  1867. */
  1868. @Test
  1869. public void testTeamMember_CLONE_VIEW() throws Exception {
  1870. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1871. repository.authorizationControl = AuthorizationControl.NAMED;
  1872. repository.accessRestriction = AccessRestrictionType.CLONE;
  1873. TeamModel team = new TeamModel("test");
  1874. team.setRepositoryPermission(repository.name, AccessPermission.VIEW);
  1875. UserModel user = new UserModel("test");
  1876. user.teams.add(team);
  1877. assertTrue("team member CAN NOT view!", user.canView(repository));
  1878. assertFalse("team member CAN clone!", user.canClone(repository));
  1879. assertFalse("team member CAN push!", user.canPush(repository));
  1880. assertFalse("team member CAN create ref!", user.canCreateRef(repository));
  1881. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1882. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1883. }
  1884. /**
  1885. * VIEW_VIEW = VIEW access restriction, VIEW access permission
  1886. */
  1887. @Test
  1888. public void testTeamMember_VIEW_VIEW() throws Exception {
  1889. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1890. repository.authorizationControl = AuthorizationControl.NAMED;
  1891. repository.accessRestriction = AccessRestrictionType.VIEW;
  1892. TeamModel team = new TeamModel("test");
  1893. team.setRepositoryPermission(repository.name, AccessPermission.VIEW);
  1894. UserModel user = new UserModel("test");
  1895. user.teams.add(team);
  1896. assertTrue("team member CAN NOT view!", user.canView(repository));
  1897. assertFalse("team member CAN clone!", user.canClone(repository));
  1898. assertFalse("team member CAN push!", user.canPush(repository));
  1899. assertFalse("team member CAN create ref!", user.canCreateRef(repository));
  1900. assertFalse("team member CAN delete ref!", user.canDeleteRef(repository));
  1901. assertFalse("team member CAN rewind ref!", user.canRewindRef(repository));
  1902. }
  1903. @Test
  1904. public void testOwner() throws Exception {
  1905. RepositoryModel repository = new RepositoryModel("myrepo.git", null, null, new Date());
  1906. repository.authorizationControl = AuthorizationControl.NAMED;
  1907. repository.accessRestriction = AccessRestrictionType.VIEW;
  1908. UserModel user = new UserModel("test");
  1909. repository.owner = user.username;
  1910. assertFalse("user SHOULD NOT HAVE a repository permission!", user.hasRepositoryPermission(repository.name));
  1911. assertTrue("owner CAN NOT view!", user.canView(repository));
  1912. assertTrue("owner CAN NOT clone!", user.canClone(repository));
  1913. assertTrue("owner CAN NOT push!", user.canPush(repository));
  1914. assertTrue("owner CAN NOT create ref!", user.canCreateRef(repository));
  1915. assertTrue("owner CAN NOT delete ref!", user.canDeleteRef(repository));
  1916. assertTrue("owner CAN NOT rewind ref!", user.canRewindRef(repository));
  1917. assertTrue("owner CAN NOT fork!", user.canFork(repository));
  1918. assertFalse("owner CAN NOT delete!", user.canDelete(repository));
  1919. assertTrue("owner CAN NOT edit!", user.canEdit(repository));
  1920. }
  1921. @Test
  1922. public void testOwnerPersonalRepository() throws Exception {
  1923. RepositoryModel repository = new RepositoryModel("~test/myrepo.git", null, null, new Date());
  1924. repository.authorizationControl = AuthorizationControl.NAMED;
  1925. repository.accessRestriction = AccessRestrictionType.VIEW;
  1926. UserModel user = new UserModel("test");
  1927. repository.owner = user.username;
  1928. assertFalse("user SHOULD NOT HAVE a repository permission!", user.hasRepositoryPermission(repository.name));
  1929. assertTrue("user CAN NOT view!", user.canView(repository));
  1930. assertTrue("user CAN NOT clone!", user.canClone(repository));
  1931. assertTrue("user CAN NOT push!", user.canPush(repository));
  1932. assertTrue("user CAN NOT create ref!", user.canCreateRef(repository));
  1933. assertTrue("user CAN NOT delete ref!", user.canDeleteRef(repository));
  1934. assertTrue("user CAN NOT rewind ref!", user.canRewindRef(repository));
  1935. assertFalse("user CAN fork!", user.canFork(repository));
  1936. assertTrue("user CAN NOT delete!", user.canDelete(repository));
  1937. assertTrue("user CAN NOT edit!", user.canEdit(repository));
  1938. }
  1939. @Test
  1940. public void testVisitorPersonalRepository() throws Exception {
  1941. RepositoryModel repository = new RepositoryModel("~test/myrepo.git", null, null, new Date());
  1942. repository.authorizationControl = AuthorizationControl.NAMED;
  1943. repository.accessRestriction = AccessRestrictionType.VIEW;
  1944. UserModel user = new UserModel("visitor");
  1945. repository.owner = "test";
  1946. assertFalse("user HAS a repository permission!", user.hasRepositoryPermission(repository.name));
  1947. assertFalse("user CAN view!", user.canView(repository));
  1948. assertFalse("user CAN clone!", user.canClone(repository));
  1949. assertFalse("user CAN push!", user.canPush(repository));
  1950. assertFalse("user CAN create ref!", user.canCreateRef(repository));
  1951. assertFalse("user CAN delete ref!", user.canDeleteRef(repository));
  1952. assertFalse("user CAN rewind ref!", user.canRewindRef(repository));
  1953. assertFalse("user CAN fork!", user.canFork(repository));
  1954. assertFalse("user CAN delete!", user.canDelete(repository));
  1955. assertFalse("user CAN edit!", user.canEdit(repository));
  1956. }
  1957. @Test
  1958. public void testWildcardMatching() throws Exception {
  1959. RepositoryModel repository = new RepositoryModel("ubercool/_my-r/e~po.git", null, null, new Date());
  1960. repository.authorizationControl = AuthorizationControl.NAMED;
  1961. repository.accessRestriction = AccessRestrictionType.VIEW;
  1962. UserModel user = new UserModel("test");
  1963. user.setRepositoryPermission("ubercool/[A-Z0-9-~_\\./]+", AccessPermission.CLONE);
  1964. assertTrue("user DOES NOT HAVE a repository permission!", user.hasRepositoryPermission(repository.name));
  1965. assertTrue("user CAN NOT view!", user.canView(repository));
  1966. assertTrue("user CAN NOT clone!", user.canClone(repository));
  1967. assertFalse("user CAN push!", user.canPush(repository));
  1968. assertFalse("user CAN create ref!", user.canCreateRef(repository));
  1969. assertFalse("user CAN delete ref!", user.canDeleteRef(repository));
  1970. assertFalse("user CAN rewind ref!", user.canRewindRef(repository));
  1971. assertFalse("user CAN fork!", user.canFork(repository));
  1972. assertFalse("user CAN delete!", user.canDelete(repository));
  1973. assertFalse("user CAN edit!", user.canEdit(repository));
  1974. }
  1975. @Test
  1976. public void testAdminTeamInheritance() throws Exception {
  1977. UserModel user = new UserModel("test");
  1978. TeamModel team = new TeamModel("team");
  1979. team.canAdmin = true;
  1980. user.teams.add(team);
  1981. assertTrue("User did not inherit admin privileges", user.canAdmin());
  1982. }
  1983. @Test
  1984. public void testForkTeamInheritance() throws Exception {
  1985. UserModel user = new UserModel("test");
  1986. TeamModel team = new TeamModel("team");
  1987. team.canFork = true;
  1988. user.teams.add(team);
  1989. assertTrue("User did not inherit fork privileges", user.canFork());
  1990. }
  1991. @Test
  1992. public void testCreateTeamInheritance() throws Exception {
  1993. UserModel user = new UserModel("test");
  1994. TeamModel team = new TeamModel("team");
  1995. team.canCreate= true;
  1996. user.teams.add(team);
  1997. assertTrue("User did not inherit create privileges", user.canCreate());
  1998. }
  1999. }