summaryrefslogtreecommitdiff
path: root/tests/oauth2/rfc6749/endpoints
diff options
context:
space:
mode:
authorOmer Katz <omerk@checkpoint.com>2017-09-17 14:14:31 +0300
committerOmer Katz <omerk@checkpoint.com>2017-09-17 14:14:31 +0300
commit0218f8da4f6405c6a38ea7e01feacf73b35dd698 (patch)
tree7497e617e696a96eb7d66fadf9c933394b12a05d /tests/oauth2/rfc6749/endpoints
parentc00a194e2986e75da4acf05ec413ab21cb6d46da (diff)
downloadoauthlib-0218f8da4f6405c6a38ea7e01feacf73b35dd698.tar.gz
Sorted imports.
Diffstat (limited to 'tests/oauth2/rfc6749/endpoints')
-rw-r--r--tests/oauth2/rfc6749/endpoints/test_base_endpoint.py9
-rw-r--r--tests/oauth2/rfc6749/endpoints/test_claims_handling.py8
-rw-r--r--tests/oauth2/rfc6749/endpoints/test_client_authentication.py12
-rw-r--r--tests/oauth2/rfc6749/endpoints/test_credentials_preservation.py12
-rw-r--r--tests/oauth2/rfc6749/endpoints/test_error_responses.py12
-rw-r--r--tests/oauth2/rfc6749/endpoints/test_extra_credentials.py9
-rw-r--r--tests/oauth2/rfc6749/endpoints/test_prompt_handling.py17
-rw-r--r--tests/oauth2/rfc6749/endpoints/test_resource_owner_association.py12
-rw-r--r--tests/oauth2/rfc6749/endpoints/test_revocation_endpoint.py1
-rw-r--r--tests/oauth2/rfc6749/endpoints/test_scope_handling.py12
10 files changed, 61 insertions, 43 deletions
diff --git a/tests/oauth2/rfc6749/endpoints/test_base_endpoint.py b/tests/oauth2/rfc6749/endpoints/test_base_endpoint.py
index 79124e3..4ad0ed9 100644
--- a/tests/oauth2/rfc6749/endpoints/test_base_endpoint.py
+++ b/tests/oauth2/rfc6749/endpoints/test_base_endpoint.py
@@ -1,9 +1,12 @@
# -*- coding: utf-8 -*-
from __future__ import absolute_import, unicode_literals
-from ....unittest import TestCase
-from oauthlib.oauth2.rfc6749 import BaseEndpoint, catch_errors_and_unavailability
-from oauthlib.oauth2 import Server, RequestValidator, FatalClientError, OAuth2Error
+from oauthlib.oauth2 import (FatalClientError, OAuth2Error, RequestValidator,
+ Server)
+from oauthlib.oauth2.rfc6749 import (BaseEndpoint,
+ catch_errors_and_unavailability)
+
+from ....unittest import TestCase
class BaseEndpointTest(TestCase):
diff --git a/tests/oauth2/rfc6749/endpoints/test_claims_handling.py b/tests/oauth2/rfc6749/endpoints/test_claims_handling.py
index df1e76e..9795c80 100644
--- a/tests/oauth2/rfc6749/endpoints/test_claims_handling.py
+++ b/tests/oauth2/rfc6749/endpoints/test_claims_handling.py
@@ -10,11 +10,10 @@ from __future__ import absolute_import, unicode_literals
import mock
-from .test_utils import get_query_credentials, get_fragment_credentials
-from ....unittest import TestCase
+from oauthlib.oauth2 import InvalidRequestError, RequestValidator, Server
-from oauthlib.oauth2 import RequestValidator, InvalidRequestError
-from oauthlib.oauth2 import Server
+from ....unittest import TestCase
+from .test_utils import get_fragment_credentials, get_query_credentials
class TestClaimsHandling(TestCase):
@@ -104,4 +103,3 @@ class TestClaimsHandling(TestCase):
error_desc = get_query_credentials(h['Location'])['error_description'][0]
self.assertEqual(error, 'invalid_request')
self.assertEqual(error_desc, "Malformed claims parameter")
-
diff --git a/tests/oauth2/rfc6749/endpoints/test_client_authentication.py b/tests/oauth2/rfc6749/endpoints/test_client_authentication.py
index fdd9665..e9a0673 100644
--- a/tests/oauth2/rfc6749/endpoints/test_client_authentication.py
+++ b/tests/oauth2/rfc6749/endpoints/test_client_authentication.py
@@ -10,15 +10,17 @@ on the request object with a client_id parameter. The client_id attribute
prevents this check from being circumvented with a client form parameter.
"""
from __future__ import absolute_import, unicode_literals
+
import json
+
import mock
-from .test_utils import get_fragment_credentials
-from ....unittest import TestCase
+from oauthlib.oauth2 import (BackendApplicationServer, LegacyApplicationServer,
+ MobileApplicationServer, RequestValidator,
+ WebApplicationServer)
-from oauthlib.oauth2 import RequestValidator
-from oauthlib.oauth2 import WebApplicationServer, MobileApplicationServer
-from oauthlib.oauth2 import LegacyApplicationServer, BackendApplicationServer
+from ....unittest import TestCase
+from .test_utils import get_fragment_credentials
class ClientAuthenticationTest(TestCase):
diff --git a/tests/oauth2/rfc6749/endpoints/test_credentials_preservation.py b/tests/oauth2/rfc6749/endpoints/test_credentials_preservation.py
index 89350be..0eb719f 100644
--- a/tests/oauth2/rfc6749/endpoints/test_credentials_preservation.py
+++ b/tests/oauth2/rfc6749/endpoints/test_credentials_preservation.py
@@ -4,16 +4,18 @@ The Authorization Code Grant will need to preserve state as well as redirect
uri and the Implicit Grant will need to preserve state.
"""
from __future__ import absolute_import, unicode_literals
+
import json
-import mock
-from .test_utils import get_query_credentials, get_fragment_credentials
-from ....unittest import TestCase
+import mock
-from oauthlib.oauth2 import RequestValidator
-from oauthlib.oauth2 import WebApplicationServer, MobileApplicationServer
+from oauthlib.oauth2 import (MobileApplicationServer, RequestValidator,
+ WebApplicationServer)
from oauthlib.oauth2.rfc6749 import errors
+from ....unittest import TestCase
+from .test_utils import get_fragment_credentials, get_query_credentials
+
class PreservationTest(TestCase):
diff --git a/tests/oauth2/rfc6749/endpoints/test_error_responses.py b/tests/oauth2/rfc6749/endpoints/test_error_responses.py
index e57aea6..875b3a5 100644
--- a/tests/oauth2/rfc6749/endpoints/test_error_responses.py
+++ b/tests/oauth2/rfc6749/endpoints/test_error_responses.py
@@ -1,16 +1,18 @@
"""Ensure the correct error responses are returned for all defined error types.
"""
from __future__ import absolute_import, unicode_literals
+
import json
-import mock
-from ....unittest import TestCase
+import mock
-from oauthlib.oauth2 import RequestValidator
-from oauthlib.oauth2 import WebApplicationServer, MobileApplicationServer
-from oauthlib.oauth2 import LegacyApplicationServer, BackendApplicationServer
+from oauthlib.oauth2 import (BackendApplicationServer, LegacyApplicationServer,
+ MobileApplicationServer, RequestValidator,
+ WebApplicationServer)
from oauthlib.oauth2.rfc6749 import errors
+from ....unittest import TestCase
+
class ErrorResponseTest(TestCase):
diff --git a/tests/oauth2/rfc6749/endpoints/test_extra_credentials.py b/tests/oauth2/rfc6749/endpoints/test_extra_credentials.py
index 72d1f58..a12fcd2 100644
--- a/tests/oauth2/rfc6749/endpoints/test_extra_credentials.py
+++ b/tests/oauth2/rfc6749/endpoints/test_extra_credentials.py
@@ -1,13 +1,14 @@
"""Ensure extra credentials can be supplied for inclusion in tokens.
"""
from __future__ import absolute_import, unicode_literals
+
import mock
-from ....unittest import TestCase
+from oauthlib.oauth2 import (BackendApplicationServer, LegacyApplicationServer,
+ MobileApplicationServer, RequestValidator,
+ WebApplicationServer)
-from oauthlib.oauth2 import RequestValidator
-from oauthlib.oauth2 import WebApplicationServer, MobileApplicationServer
-from oauthlib.oauth2 import LegacyApplicationServer, BackendApplicationServer
+from ....unittest import TestCase
class ExtraCredentialsTest(TestCase):
diff --git a/tests/oauth2/rfc6749/endpoints/test_prompt_handling.py b/tests/oauth2/rfc6749/endpoints/test_prompt_handling.py
index b5a51eb..35e1508 100644
--- a/tests/oauth2/rfc6749/endpoints/test_prompt_handling.py
+++ b/tests/oauth2/rfc6749/endpoints/test_prompt_handling.py
@@ -1,16 +1,21 @@
from __future__ import absolute_import, unicode_literals
+
+import mock
+
+from oauthlib.oauth2 import InvalidRequestError
+from oauthlib.oauth2.rfc6749.endpoints.authorization import \
+ AuthorizationEndpoint
+from oauthlib.oauth2.rfc6749.grant_types import OpenIDConnectAuthCode
+from oauthlib.oauth2.rfc6749.tokens import BearerToken
+
+from ....unittest import TestCase
+
try:
from urllib.parse import urlencode
except ImportError:
from urllib import urlencode
-import mock
-from ....unittest import TestCase
-from oauthlib.oauth2 import InvalidRequestError
-from oauthlib.oauth2.rfc6749.tokens import BearerToken
-from oauthlib.oauth2.rfc6749.grant_types import OpenIDConnectAuthCode
-from oauthlib.oauth2.rfc6749.endpoints.authorization import AuthorizationEndpoint
class OpenIDConnectEndpointTest(TestCase):
diff --git a/tests/oauth2/rfc6749/endpoints/test_resource_owner_association.py b/tests/oauth2/rfc6749/endpoints/test_resource_owner_association.py
index 6b3137a..d30ec9d 100644
--- a/tests/oauth2/rfc6749/endpoints/test_resource_owner_association.py
+++ b/tests/oauth2/rfc6749/endpoints/test_resource_owner_association.py
@@ -1,15 +1,17 @@
"""Ensure all tokens are associated with a resource owner.
"""
from __future__ import absolute_import, unicode_literals
+
import json
+
import mock
-from .test_utils import get_query_credentials, get_fragment_credentials
-from ....unittest import TestCase
+from oauthlib.oauth2 import (BackendApplicationServer, LegacyApplicationServer,
+ MobileApplicationServer, RequestValidator,
+ WebApplicationServer)
-from oauthlib.oauth2 import RequestValidator
-from oauthlib.oauth2 import WebApplicationServer, MobileApplicationServer
-from oauthlib.oauth2 import LegacyApplicationServer, BackendApplicationServer
+from ....unittest import TestCase
+from .test_utils import get_fragment_credentials, get_query_credentials
class ResourceOwnerAssociationTest(TestCase):
diff --git a/tests/oauth2/rfc6749/endpoints/test_revocation_endpoint.py b/tests/oauth2/rfc6749/endpoints/test_revocation_endpoint.py
index 46b909f..77f5662 100644
--- a/tests/oauth2/rfc6749/endpoints/test_revocation_endpoint.py
+++ b/tests/oauth2/rfc6749/endpoints/test_revocation_endpoint.py
@@ -2,6 +2,7 @@
from __future__ import absolute_import, unicode_literals
from json import loads
+
from mock import MagicMock
from oauthlib.common import urlencode
diff --git a/tests/oauth2/rfc6749/endpoints/test_scope_handling.py b/tests/oauth2/rfc6749/endpoints/test_scope_handling.py
index 3c3ee5e..87781b3 100644
--- a/tests/oauth2/rfc6749/endpoints/test_scope_handling.py
+++ b/tests/oauth2/rfc6749/endpoints/test_scope_handling.py
@@ -4,15 +4,17 @@ Fairly trivial in all grants except the Authorization Code Grant where scope
need to be persisted temporarily in an authorization code.
"""
from __future__ import absolute_import, unicode_literals
+
import json
+
import mock
-from .test_utils import get_query_credentials, get_fragment_credentials
-from ....unittest import TestCase
+from oauthlib.oauth2 import (BackendApplicationServer, LegacyApplicationServer,
+ MobileApplicationServer, RequestValidator, Server,
+ WebApplicationServer)
-from oauthlib.oauth2 import RequestValidator
-from oauthlib.oauth2 import WebApplicationServer, MobileApplicationServer
-from oauthlib.oauth2 import LegacyApplicationServer, BackendApplicationServer, Server
+from ....unittest import TestCase
+from .test_utils import get_fragment_credentials, get_query_credentials
class TestScopeHandling(TestCase):