From 5d4d1657d36f860a9642e821422021c03445c0b6 Mon Sep 17 00:00:00 2001 From: Venkata Saidurga Polamraju Date: Tue, 20 Aug 2024 13:23:06 +0530 Subject: [PATCH] [ES-1424] added null check Signed-off-by: Venkata Saidurga Polamraju --- .../java/io/mosip/esignet/core/dto/OAuthDetailRequest.java | 3 +++ .../io/mosip/esignet/api/dto/claim/VerifiedClaimDetail.java | 3 ++- .../java/io/mosip/esignet/api/validator/PurposeValidator.java | 1 + .../java/io/mosip/esignet/api/validator/ValidatorTest.java | 2 +- 4 files changed, 7 insertions(+), 2 deletions(-) diff --git a/esignet-core/src/main/java/io/mosip/esignet/core/dto/OAuthDetailRequest.java b/esignet-core/src/main/java/io/mosip/esignet/core/dto/OAuthDetailRequest.java index 97276bbb7..547f265c2 100644 --- a/esignet-core/src/main/java/io/mosip/esignet/core/dto/OAuthDetailRequest.java +++ b/esignet-core/src/main/java/io/mosip/esignet/core/dto/OAuthDetailRequest.java @@ -14,6 +14,8 @@ import lombok.Data; import io.mosip.esignet.core.validator.RedirectURL; + +import javax.validation.Valid; import javax.validation.constraints.NotBlank; import static io.mosip.esignet.core.constants.ErrorConstants.INVALID_CLIENT_ID; @@ -73,6 +75,7 @@ public class OAuthDetailRequest { * The userinfo and id_token members of the claims request both are JSON objects with the * names of the individual Claims being requested as the member names. */ + @Valid private ClaimsV2 claims; /** diff --git a/esignet-integration-api/src/main/java/io/mosip/esignet/api/dto/claim/VerifiedClaimDetail.java b/esignet-integration-api/src/main/java/io/mosip/esignet/api/dto/claim/VerifiedClaimDetail.java index c1b5228cf..a77e99c64 100644 --- a/esignet-integration-api/src/main/java/io/mosip/esignet/api/dto/claim/VerifiedClaimDetail.java +++ b/esignet-integration-api/src/main/java/io/mosip/esignet/api/dto/claim/VerifiedClaimDetail.java @@ -10,6 +10,7 @@ import lombok.Data; import lombok.NoArgsConstructor; +import javax.validation.Valid; import java.io.Serializable; import java.util.Map; @@ -21,5 +22,5 @@ public class VerifiedClaimDetail implements Serializable { private static final long serialVersionUID = 1L; private VerificationFilter verification; - private Map claims; + private Map claims; } diff --git a/esignet-integration-api/src/main/java/io/mosip/esignet/api/validator/PurposeValidator.java b/esignet-integration-api/src/main/java/io/mosip/esignet/api/validator/PurposeValidator.java index ed2ba7811..10f485afd 100644 --- a/esignet-integration-api/src/main/java/io/mosip/esignet/api/validator/PurposeValidator.java +++ b/esignet-integration-api/src/main/java/io/mosip/esignet/api/validator/PurposeValidator.java @@ -16,6 +16,7 @@ public class PurposeValidator implements ConstraintValidator { @Override public boolean isValid(String purpose, ConstraintValidatorContext constraintValidatorContext) { + if(purpose==null) return true; int length = StringUtils.hasText(purpose) ? purpose.length() : 0; return length >= minLength && length <= maxLength; } diff --git a/esignet-integration-api/src/test/java/io/mosip/esignet/api/validator/ValidatorTest.java b/esignet-integration-api/src/test/java/io/mosip/esignet/api/validator/ValidatorTest.java index a31aae86b..603e91ac7 100644 --- a/esignet-integration-api/src/test/java/io/mosip/esignet/api/validator/ValidatorTest.java +++ b/esignet-integration-api/src/test/java/io/mosip/esignet/api/validator/ValidatorTest.java @@ -47,7 +47,7 @@ public void testIsValid_WithPurposeWithInvalidLength_thenFail() { public void testIsValid_WithNullPurpose_theFail() { String purpose = null; boolean isValid = purposeValidator.isValid(purpose, constraintValidatorContext); - assertFalse(isValid); + assertTrue(isValid); } @Test