summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorHugo <hugovk@users.noreply.github.com>2019-08-15 12:21:22 +0300
committerHugo <hugovk@users.noreply.github.com>2019-08-15 12:24:34 +0300
commit9590ca26d35267f15501605c488581589f1ad91e (patch)
treeb7fb69bbca83afe3c2909f8b52c72a169af56f71
parentb41d4801dec588d82e6633869ac541e207598297 (diff)
downloadoauthlib-9590ca26d35267f15501605c488581589f1ad91e.tar.gz
Upgrade unit tests to use more useful asserts
-rw-r--r--tests/oauth1/rfc5849/test_client.py2
-rw-r--r--tests/oauth2/rfc6749/test_server.py4
-rw-r--r--tests/openid/connect/core/endpoints/test_openid_connect_params_handling.py2
-rw-r--r--tests/openid/connect/core/grant_types/test_authorization_code.py8
-rw-r--r--tests/openid/connect/core/grant_types/test_hybrid.py6
-rw-r--r--tests/openid/connect/core/grant_types/test_implicit.py10
-rw-r--r--tests/openid/connect/core/test_server.py4
-rw-r--r--tests/test_common.py12
8 files changed, 24 insertions, 24 deletions
diff --git a/tests/oauth1/rfc5849/test_client.py b/tests/oauth1/rfc5849/test_client.py
index e1f83de..869d9d8 100644
--- a/tests/oauth1/rfc5849/test_client.py
+++ b/tests/oauth1/rfc5849/test_client.py
@@ -163,7 +163,7 @@ class SignatureMethodTest(TestCase):
Client.register_signature_method('PIZZA',
lambda base_string, client: 'PIZZA')
- self.assertTrue('PIZZA' in Client.SIGNATURE_METHODS)
+ self.assertIn('PIZZA', Client.SIGNATURE_METHODS)
client = Client('client_key', signature_method='PIZZA',
timestamp='1234567890', nonce='abc')
diff --git a/tests/oauth2/rfc6749/test_server.py b/tests/oauth2/rfc6749/test_server.py
index 2c6ecff..901e461 100644
--- a/tests/oauth2/rfc6749/test_server.py
+++ b/tests/oauth2/rfc6749/test_server.py
@@ -73,7 +73,7 @@ class AuthorizationEndpointTest(TestCase):
uri, scopes=['all', 'of', 'them'])
self.assertIn('Location', headers)
self.assertURLEqual(headers['Location'], 'http://back.to/me?state=xyz', parse_fragment=True)
- self.assertEqual(body, None)
+ self.assertIsNone(body)
self.assertEqual(status_code, 302)
# and without the state parameter
@@ -83,7 +83,7 @@ class AuthorizationEndpointTest(TestCase):
uri, scopes=['all', 'of', 'them'])
self.assertIn('Location', headers)
self.assertURLEqual(headers['Location'], 'http://back.to/me', parse_fragment=True)
- self.assertEqual(body, None)
+ self.assertIsNone(body)
self.assertEqual(status_code, 302)
def test_missing_type(self):
diff --git a/tests/openid/connect/core/endpoints/test_openid_connect_params_handling.py b/tests/openid/connect/core/endpoints/test_openid_connect_params_handling.py
index c8a707e..cb61780 100644
--- a/tests/openid/connect/core/endpoints/test_openid_connect_params_handling.py
+++ b/tests/openid/connect/core/endpoints/test_openid_connect_params_handling.py
@@ -49,7 +49,7 @@ class OpenIDConnectEndpointTest(TestCase):
credentials=creds)
expected = 'https://a.b/cb?state=abc&code=MOCK_CODE'
self.assertURLEqual(h['Location'], expected)
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
def test_prompt_none_exclusiveness(self):
diff --git a/tests/openid/connect/core/grant_types/test_authorization_code.py b/tests/openid/connect/core/grant_types/test_authorization_code.py
index 76a4e97..bae780b 100644
--- a/tests/openid/connect/core/grant_types/test_authorization_code.py
+++ b/tests/openid/connect/core/grant_types/test_authorization_code.py
@@ -66,13 +66,13 @@ class OpenIDAuthCodeTest(TestCase):
self.request.response_mode = 'query'
h, b, s = self.auth.create_authorization_response(self.request, bearer)
self.assertURLEqual(h['Location'], self.url_query)
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
self.request.response_mode = 'fragment'
h, b, s = self.auth.create_authorization_response(self.request, bearer)
self.assertURLEqual(h['Location'], self.url_fragment, parse_fragment=True)
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
@mock.patch('oauthlib.common.generate_token')
@@ -90,7 +90,7 @@ class OpenIDAuthCodeTest(TestCase):
self.request.id_token_hint = 'me@email.com'
h, b, s = self.auth.create_authorization_response(self.request, bearer)
self.assertURLEqual(h['Location'], self.url_query)
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
# Test alernative response modes
@@ -159,5 +159,5 @@ class OpenIDAuthCodeTest(TestCase):
self.request.response_mode = 'query'
h, b, s = self.auth.create_authorization_response(self.request, bearer)
self.assertURLEqual(h['Location'], self.url_query)
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
diff --git a/tests/openid/connect/core/grant_types/test_hybrid.py b/tests/openid/connect/core/grant_types/test_hybrid.py
index 08dcc13..66dfa85 100644
--- a/tests/openid/connect/core/grant_types/test_hybrid.py
+++ b/tests/openid/connect/core/grant_types/test_hybrid.py
@@ -38,7 +38,7 @@ class OpenIDHybridCodeTokenTest(OpenIDAuthCodeTest):
bearer = BearerToken(self.mock_validator)
h, b, s = self.auth.create_authorization_response(self.request, bearer)
self.assertURLEqual(h['Location'], self.url_fragment, parse_fragment=True)
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
@@ -63,7 +63,7 @@ class OpenIDHybridCodeIdTokenTest(OpenIDAuthCodeTest):
bearer = BearerToken(self.mock_validator)
h, b, s = self.auth.create_authorization_response(self.request, bearer)
self.assertIn('error=invalid_request', h['Location'])
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
@@ -88,5 +88,5 @@ class OpenIDHybridCodeIdTokenTokenTest(OpenIDAuthCodeTest):
bearer = BearerToken(self.mock_validator)
h, b, s = self.auth.create_authorization_response(self.request, bearer)
self.assertIn('error=invalid_request', h['Location'])
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
diff --git a/tests/openid/connect/core/grant_types/test_implicit.py b/tests/openid/connect/core/grant_types/test_implicit.py
index e94ad30..0d04e6e 100644
--- a/tests/openid/connect/core/grant_types/test_implicit.py
+++ b/tests/openid/connect/core/grant_types/test_implicit.py
@@ -50,7 +50,7 @@ class OpenIDImplicitTest(TestCase):
h, b, s = self.auth.create_authorization_response(self.request, bearer)
self.assertURLEqual(h['Location'], self.url_fragment, parse_fragment=True)
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
self.request.response_type = 'id_token'
@@ -58,7 +58,7 @@ class OpenIDImplicitTest(TestCase):
url = 'https://a.b/cb#state=abc&id_token=%s' % token
h, b, s = self.auth.create_authorization_response(self.request, bearer)
self.assertURLEqual(h['Location'], url, parse_fragment=True)
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
@mock.patch('oauthlib.common.generate_token')
@@ -74,7 +74,7 @@ class OpenIDImplicitTest(TestCase):
self.request.id_token_hint = 'me@email.com'
h, b, s = self.auth.create_authorization_response(self.request, bearer)
self.assertURLEqual(h['Location'], self.url_fragment, parse_fragment=True)
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
# Test alernative response modes
@@ -108,7 +108,7 @@ class OpenIDImplicitTest(TestCase):
bearer = BearerToken(self.mock_validator)
h, b, s = self.auth.create_authorization_response(self.request, bearer)
self.assertIn('error=invalid_request', h['Location'])
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
@@ -129,5 +129,5 @@ class OpenIDImplicitNoAccessTokenTest(OpenIDImplicitTest):
bearer = BearerToken(self.mock_validator)
h, b, s = self.auth.create_authorization_response(self.request, bearer)
self.assertIn('error=invalid_request', h['Location'])
- self.assertEqual(b, None)
+ self.assertIsNone(b)
self.assertEqual(s, 302)
diff --git a/tests/openid/connect/core/test_server.py b/tests/openid/connect/core/test_server.py
index 756c9d0..33424b4 100644
--- a/tests/openid/connect/core/test_server.py
+++ b/tests/openid/connect/core/test_server.py
@@ -78,7 +78,7 @@ class AuthorizationEndpointTest(TestCase):
uri, scopes=['all', 'of', 'them'])
self.assertIn('Location', headers)
self.assertURLEqual(headers['Location'], 'http://back.to/me?state=xyz', parse_fragment=True)
- self.assertEqual(body, None)
+ self.assertIsNone(body)
self.assertEqual(status_code, 302)
# and without the state parameter
@@ -88,7 +88,7 @@ class AuthorizationEndpointTest(TestCase):
uri, scopes=['all', 'of', 'them'])
self.assertIn('Location', headers)
self.assertURLEqual(headers['Location'], 'http://back.to/me', parse_fragment=True)
- self.assertEqual(body, None)
+ self.assertIsNone(body)
self.assertEqual(status_code, 302)
def test_missing_type(self):
diff --git a/tests/test_common.py b/tests/test_common.py
index 2a9a264..5acd8e7 100644
--- a/tests/test_common.py
+++ b/tests/test_common.py
@@ -64,11 +64,11 @@ class ParameterTest(TestCase):
self.assertCountEqual(extract_params([]), [])
def test_extract_non_formencoded_string(self):
- self.assertEqual(extract_params('not a formencoded string'), None)
+ self.assertIsNone(extract_params('not a formencoded string'))
def test_extract_invalid(self):
- self.assertEqual(extract_params(object()), None)
- self.assertEqual(extract_params([('')]), None)
+ self.assertIsNone(extract_params(object()))
+ self.assertIsNone(extract_params([('')]))
def test_add_params_to_uri(self):
correct = '{}?{}'.format(URI, PARAMS_FORMENCODED)
@@ -134,7 +134,7 @@ class RequestTest(TestCase):
def test_none_body(self):
r = Request(URI)
- self.assertEqual(r.decoded_body, None)
+ self.assertIsNone(r.decoded_body)
def test_empty_list_body(self):
r = Request(URI, body=[])
@@ -151,12 +151,12 @@ class RequestTest(TestCase):
def test_non_formencoded_string_body(self):
body = 'foo bar'
r = Request(URI, body=body)
- self.assertEqual(r.decoded_body, None)
+ self.assertIsNone(r.decoded_body)
def test_param_free_sequence_body(self):
body = [1, 1, 2, 3, 5, 8, 13]
r = Request(URI, body=body)
- self.assertEqual(r.decoded_body, None)
+ self.assertIsNone(r.decoded_body)
def test_list_body(self):
r = Request(URI, body=PARAMS_TWOTUPLE)