aboutsummaryrefslogtreecommitdiffhomepage
path: root/Example/Auth/Tests/FIRSignUpNewUserResponseTests.m
blob: 89479f74722a3fb36e4fb1eb5a7e025864bce71b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
/*
 * Copyright 2017 Google
 *
 * Licensed under the Apache License, Version 2.0 (the "License");
 * you may not use this file except in compliance with the License.
 * You may obtain a copy of the License at
 *
 *      http://www.apache.org/licenses/LICENSE-2.0
 *
 * Unless required by applicable law or agreed to in writing, software
 * distributed under the License is distributed on an "AS IS" BASIS,
 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
 * See the License for the specific language governing permissions and
 * limitations under the License.
 */

#import <XCTest/XCTest.h>

#import "FIRAuthErrors.h"
#import "FIRAuthBackend.h"
#import "FIRSignUpNewUserRequest.h"
#import "FIRSignUpNewUserResponse.h"
#import "FIRFakeBackendRPCIssuer.h"

/** @var kTestAPIKey
    @brief Fake API key used for testing.
 */
static NSString *const kTestAPIKey = @"APIKey";

/** @var kIDTokenKey
    @brief The name of the "IDToken" property in the response.
 */
static NSString *const kIDTokenKey = @"idToken";

/** @var kTestIDToken
    @brief Testing ID token for verifying assertion.
 */
static NSString *const kTestIDToken = @"ID_TOKEN";

/** @var kExpiresInKey
    @brief The name of the "expiresIn" property in the response.
 */
static NSString *const kExpiresInKey = @"expiresIn";

/** @var kTestExpiresIn
    @brief Fake token expiration time.
 */
static NSString *const kTestExpiresIn = @"12345";

/** @var kRefreshTokenKey
    @brief The name of the "refreshToken" property in the response.
 */
static NSString *const kRefreshTokenKey = @"refreshToken";

/** @var kTestRefreshToken
    @brief Fake refresh token.
 */
static NSString *const kTestRefreshToken = @"REFRESH_TOKEN";

/** @var kTestEmail
    @brief Testing user email adadress.
 */
static NSString *const kTestEmail = @"test@gmail.com";

/** @var kTestDisplayName
    @brief Testing display name.
 */
static NSString *const kTestDisplayName = @"DisplayName";

/** @var kTestPassword
    @brief Testing password.
 */
static NSString *const kTestPassword = @"Password";

/** @var kEmailAlreadyInUseErrorMessage
    @brief This is the error message the server will respond with if the user entered an invalid
        email address.
 */
static NSString *const kEmailAlreadyInUseErrorMessage = @"EMAIL_EXISTS";

/** @var kOperationNotAllowedErrorMessage
    @brief This is the error message the server will respond with if user/password account was
        disabled by the administrator.
 */
static NSString *const kEmailSignUpNotAllowedErrorMessage = @"OPERATION_NOT_ALLOWED";

/** @var kPasswordLoginDisabledErrorMessage
    @brief This is the error message the server responds with if password login is disabled.
 */
static NSString *const kPasswordLoginDisabledErrorMessage = @"PASSWORD_LOGIN_DISABLED:";

/** @var kInvalidEmailErrorMessage
    @brief The error returned by the server if the email is invalid.
 */
static NSString *const kInvalidEmailErrorMessage = @"INVALID_EMAIL";

/** @var kWeakPasswordErrorMessage
    @brief This is the error message the server will respond with if the new user's password
        is too weak that it is too short.
 */
static NSString *const kWeakPasswordErrorMessage =
    @"WEAK_PASSWORD : Password should be at least 6 characters";

/** @var kWeakPasswordClientErrorMessage
    @brief This is the error message the client will see if the new user's password is too weak
        that it is too short.
    @remarks This message should be derived from @c kWeakPasswordErrorMessage .
 */
static NSString *const kWeakPasswordClientErrorMessage =
    @"Password should be at least 6 characters";

/** @var kEpsilon
    @brief Allowed difference when comparing floating point numbers.
 */
static const double kEpsilon = 1e-3;

@interface FIRSignUpNewUserResponseTests : XCTestCase
@end
@implementation FIRSignUpNewUserResponseTests
  /** @var _RPCIssuer
      @brief This backend RPC issuer is used to fake network responses for each test in the suite.
          In the @c setUp method we initialize this and set @c FIRAuthBackend's RPC issuer to it.
   */
  FIRFakeBackendRPCIssuer *_RPCIssuer;

- (void)setUp {
  [super setUp];
  FIRFakeBackendRPCIssuer *RPCIssuer = [[FIRFakeBackendRPCIssuer alloc] init];
  [FIRAuthBackend setDefaultBackendImplementationWithRPCIssuer:RPCIssuer];
  _RPCIssuer = RPCIssuer;
}

- (void)tearDown {
  _RPCIssuer = nil;
  [FIRAuthBackend setDefaultBackendImplementationWithRPCIssuer:nil];
  [super tearDown];
}

/** @fn testSuccessfulSignUp
    @brief This test simulates a complete sign up flow with no errors.
 */
- (void)testSuccessfulSignUp {
  FIRSignUpNewUserRequest *request =
      [[FIRSignUpNewUserRequest alloc] initWithAPIKey:kTestAPIKey
                                                email:kTestEmail
                                             password:kTestPassword
                                          displayName:kTestDisplayName];

  __block BOOL callbackInvoked;
  __block FIRSignUpNewUserResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend signUpNewUser:request
                       callback:^(FIRSignUpNewUserResponse *_Nullable response,
                                  NSError *_Nullable error) {
    callbackInvoked = YES;
    RPCResponse = response;
    RPCError = error;
  }];

  [_RPCIssuer respondWithJSON:@{
    kIDTokenKey : kTestIDToken,
    kExpiresInKey : kTestExpiresIn,
    kRefreshTokenKey : kTestRefreshToken
  }];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCError);
  XCTAssertNotNil(RPCResponse);
  XCTAssertEqualObjects(RPCResponse.IDToken, kTestIDToken);
  NSTimeInterval expiresIn = [RPCResponse.approximateExpirationDate timeIntervalSinceNow];
  XCTAssertLessThanOrEqual(fabs(expiresIn - [kTestExpiresIn doubleValue]), kEpsilon);
  XCTAssertEqualObjects(RPCResponse.refreshToken, kTestRefreshToken);
  XCTAssertNil(RPCError, "There should be no error");
}

/** @fn testSignUpNewUserEmailAlreadyInUseError
    @brief This test simulates @c testSignUpNewUserEmailAlreadyInUseError with @c
        FIRAuthErrorCodeEmailAlreadyInUse error.
 */
- (void)testSignUpNewUserEmailAlreadyInUseError {
  FIRSignUpNewUserRequest *request = [[FIRSignUpNewUserRequest alloc] initWithAPIKey:kTestAPIKey];

  __block BOOL callbackInvoked;
  __block FIRSignUpNewUserResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend signUpNewUser:request
                       callback:^(FIRSignUpNewUserResponse *_Nullable response,
                                  NSError *_Nullable error) {
    callbackInvoked = YES;
    RPCResponse = response;
    RPCError = error;
  }];
  [_RPCIssuer respondWithServerErrorMessage:kEmailAlreadyInUseErrorMessage];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeEmailAlreadyInUse);
}

/** @fn testSignUpNewUserOperationNotAllowedError
    @brief This test simulates @c testSignUpNewUserEmailExistsError with @c
        FIRAuthErrorCodeOperationNotAllowed error.
 */
- (void)testSignUpNewUserOperationNotAllowedError {
  FIRSignUpNewUserRequest *request = [[FIRSignUpNewUserRequest alloc] initWithAPIKey:kTestAPIKey];

  __block BOOL callbackInvoked;
  __block FIRSignUpNewUserResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend signUpNewUser:request
                       callback:^(FIRSignUpNewUserResponse *_Nullable response,
                                  NSError *_Nullable error) {
    callbackInvoked = YES;
    RPCResponse = response;
    RPCError = error;
  }];
  [_RPCIssuer respondWithServerErrorMessage:kEmailSignUpNotAllowedErrorMessage];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeOperationNotAllowed);
}

/** @fn testSignUpNewUserPasswordLoginDisabledError
    @brief This test simulates @c signUpNewUserPasswordLoginDisabledError with @c
        FIRAuthErrorCodeOperationNotAllowed error.
 */
- (void)testSignUpNewUserPasswordLoginDisabledError {
  FIRSignUpNewUserRequest *request = [[FIRSignUpNewUserRequest alloc] initWithAPIKey:kTestAPIKey];

  __block BOOL callbackInvoked;
  __block FIRSignUpNewUserResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend signUpNewUser:request
                       callback:^(FIRSignUpNewUserResponse *_Nullable response,
                                  NSError *_Nullable error) {
    callbackInvoked = YES;
    RPCResponse = response;
    RPCError = error;
  }];
  [_RPCIssuer respondWithServerErrorMessage:kPasswordLoginDisabledErrorMessage];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeOperationNotAllowed);
}

/** @fn testinvalidEmailError
    @brief This test simulates making a request containing an invalid email address and receiving @c
        FIRAuthErrorInvalidEmail error as a result.
 */
- (void)testinvalidEmailError {
  FIRSignUpNewUserRequest *request = [[FIRSignUpNewUserRequest alloc] initWithAPIKey:kTestAPIKey];

  __block BOOL callbackInvoked;
  __block FIRSignUpNewUserResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend signUpNewUser:request
                       callback:^(FIRSignUpNewUserResponse *_Nullable response,
                                  NSError *_Nullable error) {
    callbackInvoked = YES;
    RPCResponse = response;
    RPCError = error;
  }];
  [_RPCIssuer respondWithServerErrorMessage:kInvalidEmailErrorMessage];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeInvalidEmail);
}

/** @fn testSignUpNewUserWeakPasswordError
    @brief This test simulates @c FIRAuthErrorCodeWeakPassword error.
 */
- (void)testSignUpNewUserWeakPasswordError {
  FIRSignUpNewUserRequest *request = [[FIRSignUpNewUserRequest alloc] initWithAPIKey:kTestAPIKey];

  __block BOOL callbackInvoked;
  __block FIRSignUpNewUserResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend signUpNewUser:request
                       callback:^(FIRSignUpNewUserResponse *_Nullable response,
                                  NSError *_Nullable error) {
    callbackInvoked = YES;
    RPCResponse = response;
    RPCError = error;
  }];
  [_RPCIssuer respondWithServerErrorMessage:kWeakPasswordErrorMessage];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeWeakPassword);
  XCTAssertEqualObjects(RPCError.userInfo[NSLocalizedFailureReasonErrorKey],
                        kWeakPasswordClientErrorMessage);
}

@end