aboutsummaryrefslogtreecommitdiffhomepage
path: root/Example/Auth/Tests/FIRVerifyPasswordResponseTests.m
blob: b8fc81bb4afc036d37dbb565cf766f6142f571fa (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
/*
 * Copyright 2017 Google
 *
 * Licensed under the Apache License, Version 2.0 (the "License");
 * you may not use this file except in compliance with the License.
 * You may obtain a copy of the License at
 *
 *      http://www.apache.org/licenses/LICENSE-2.0
 *
 * Unless required by applicable law or agreed to in writing, software
 * distributed under the License is distributed on an "AS IS" BASIS,
 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
 * See the License for the specific language governing permissions and
 * limitations under the License.
 */

#import <XCTest/XCTest.h>

#import "FIRAuthErrors.h"
#import "FIRAuthBackend.h"
#import "FIRVerifyPasswordRequest.h"
#import "FIRVerifyPasswordResponse.h"
#import "FIRFakeBackendRPCIssuer.h"

/** @var kTestPassword
    @brief Testing user password.
 */
static NSString *const kTestPassword = @"testpassword";

/** @var kTestAPIKey
    @brief Fake API key used for testing.
 */
static NSString *const kTestAPIKey = @"_test_API_key_";

/** @var kLocalIDKey
    @brief The name of the 'localID' property in the response.
 */
static NSString *const kLocalIDKey = @"localId";

/** @var kTestLocalID
    @brief The fake localID for testing the response.
 */
static NSString *const kTestLocalID = @"testLocalId";

/** @var kEmailKey
    @brief The name of the 'email' property in the response.
 */
static NSString *const kEmailKey = @"email";

/** @var kTestEmail
    @brief Fake user email for testing the response.
 */
static NSString *const kTestEmail = @"test@gmail.com";

/** @var kDisplayNameKey
    @brief The name of the 'displayName' property in the response.
 */
static NSString *const kDisplayNameKey = @"displayName";

/** @var kTestDisplayName
    @brief Fake displayName for testing the response.
 */
static NSString *const kTestDisplayName = @"testDisplayName";

/** @var kIDTokenKey
    @brief The name of the "IDToken" property in the response.
 */
static NSString *const kIDTokenKey = @"idToken";

/** @var kTestIDToken
    @brief Testing ID token for verifying assertion.
 */
static NSString *const kTestIDToken = @"ID_TOKEN";

/** @var kExpiresInKey
    @brief The name of the "expiresIn" property in the response.
 */
static NSString *const kExpiresInKey = @"expiresIn";

/** @var kTestExpiresIn
    @brief Fake token expiration time.
 */
static NSString *const kTestExpiresIn = @"12345";

/** @var kRefreshTokenKey
    @brief The name of the "refreshToken" property in the response.
 */
static NSString *const kRefreshTokenKey = @"refreshToken";

/** @var kTestRefreshToken
    @brief Fake refresh token.
 */
static NSString *const kTestRefreshToken = @"REFRESH_TOKEN";

/** @var kOperationNotAllowedErrorMessage
    @brief This is the error message the server will respond with if Admin disables IDP specified by
        provider.
 */
static NSString *const kOperationNotAllowedErrorMessage = @"OPERATION_NOT_ALLOWED";

/** @var kPasswordLoginDisabledErrorMessage
    @brief This is the error message the server responds with if password login is disabled.
 */
static NSString *const kPasswordLoginDisabledErrorMessage = @"PASSWORD_LOGIN_DISABLED";

/** @var kPhotoUrlKey
    @brief The name of the 'photoUrl' property in the response.
 */
static NSString *const kPhotoUrlKey = @"photoUrl";

/** @var kTestPhotoUrl
    @brief Fake photoUrl for testing the response.
 */
static NSString *const kTestPhotoUrl = @"www.example.com";

/** @var kUserDisabledErrorMessage
    @brief This is the error message the server will respond with if the user's account has been
        disabled.
 */
static NSString *const kUserDisabledErrorMessage = @"USER_DISABLED";

/** @var kEmailNotFoundErrorMessage
    @brief This is the error message the server will respond with if the email entered is not
        found.
 */
static NSString *const kEmailNotFoundErrorMessage = @"EMAIL_NOT_FOUND";

/** @var kWrongPasswordErrorMessage
    @brief This is the error message the server will respond with if the user entered a wrong
        password.
 */
static NSString *const kWrongPasswordErrorMessage = @"INVALID_PASSWORD";

/** @var kInvalidEmailErrorMessage
    @brief The error returned by the server if the email is invalid.
 */
static NSString *const kInvalidEmailErrorMessage = @"INVALID_EMAIL";

/** @var kBadRequestErrorMessage
    @brief This is the error message returned when a bad request is made; often due to a bad API
        Key.
 */
static NSString *const kBadRequestErrorMessage = @"Bad Request";

/** @var kInvalidKeyReasonValue
    @brief The value for the "reason" key indicating an invalid API Key was received by the server.
 */
static NSString *const kInvalidKeyReasonValue = @"keyInvalid";

/** @var kAppNotAuthorizedReasonValue
    @brief The value for the "reason" key indicating the App is not authorized to use Firebase
        Authentication.
 */
static NSString *const kAppNotAuthorizedReasonValue = @"ipRefererBlocked";

/** @var kTooManyAttemptsErrorMessage
    @brief This is the error message the server will respond with if a user has tried (and failed)
        to sign in too many times.
 */
static NSString *const kTooManyAttemptsErrorMessage = @"TOO_MANY_ATTEMPTS_TRY_LATER:";

/** @var kAllowedTimeDifference
    @brief Allowed difference when comparing times because of execution time and floating point
        error.
 */
static const double kAllowedTimeDifference = 0.1;

/** @class FIRVerifyPasswordResponseTests
    @brief Tests for @c FIRVerifyPasswordResponse.
 */
@interface FIRVerifyPasswordResponseTests : XCTestCase
@end
@implementation FIRVerifyPasswordResponseTests {
  /** @var _RPCIssuer
      @brief This backend RPC issuer is used to fake network responses for each test in the suite.
          In the @c setUp method we initialize this and set @c FIRAuthBackend's RPC issuer to it.
   */
  FIRFakeBackendRPCIssuer *_RPCIssuer;
}

- (void)setUp {
  FIRFakeBackendRPCIssuer *RPCIssuer = [[FIRFakeBackendRPCIssuer alloc] init];
  [FIRAuthBackend setDefaultBackendImplementationWithRPCIssuer:RPCIssuer];
  _RPCIssuer = RPCIssuer;
}

/** @fn testUserDisabledError
    @brief Tests that @c FIRAuthErrorCodeUserDisabled error is received if the email is disabled.
 */
- (void)testUserDisabledError {
  FIRVerifyPasswordRequest *request = [[FIRVerifyPasswordRequest alloc] initWithEmail:kTestEmail
                                                                             password:kTestPassword
                                                                               APIKey:kTestAPIKey];
  __block BOOL callbackInvoked;
  __block FIRVerifyPasswordResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend verifyPassword:request
                        callback:^(FIRVerifyPasswordResponse *_Nullable response,
                                   NSError *_Nullable error) {
    RPCResponse = response;
    RPCError = error;
    callbackInvoked = YES;
  }];
  [_RPCIssuer respondWithServerErrorMessage:kUserDisabledErrorMessage];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeUserDisabled);
}

/** @fn testEmailNotFoundError
    @brief Tests that @c FIRAuthErrorCodeEmailNotFound error is received if the email is not found.
 */
- (void)testEmailNotFoundError {
  FIRVerifyPasswordRequest *request = [[FIRVerifyPasswordRequest alloc] initWithEmail:kTestEmail
                                                                             password:kTestPassword
                                                                               APIKey:kTestAPIKey];
  __block BOOL callbackInvoked;
  __block FIRVerifyPasswordResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend verifyPassword:request
                        callback:^(FIRVerifyPasswordResponse *_Nullable response,
                                   NSError *_Nullable error) {
    RPCResponse = response;
    RPCError = error;
    callbackInvoked = YES;
  }];
  [_RPCIssuer respondWithServerErrorMessage:kEmailNotFoundErrorMessage];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeUserNotFound);
}

/** @fn testInvalidPasswordError
    @brief Tests that @c FIRAuthErrorCodeInvalidPassword error is received if the password is
        invalid.
 */
- (void)testInvalidPasswordError {
  FIRVerifyPasswordRequest *request = [[FIRVerifyPasswordRequest alloc] initWithEmail:kTestEmail
                                                                             password:kTestPassword
                                                                               APIKey:kTestAPIKey];
  __block BOOL callbackInvoked;
  __block FIRVerifyPasswordResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend verifyPassword:request
                        callback:^(FIRVerifyPasswordResponse *_Nullable response,
                                   NSError *_Nullable error) {
    RPCResponse = response;
    RPCError = error;
    callbackInvoked = YES;
  }];
  [_RPCIssuer respondWithServerErrorMessage:kWrongPasswordErrorMessage];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeWrongPassword);
}

/** @fn testInvalidEmailError
    @brief Tests that @c FIRAuthErrorCodeInvalidEmail error is received if the email address has an
        incorrect format.
 */
- (void)testInvalidEmailError {
  FIRVerifyPasswordRequest *request = [[FIRVerifyPasswordRequest alloc] initWithEmail:kTestEmail
                                                                             password:kTestPassword
                                                                               APIKey:kTestAPIKey];
  __block BOOL callbackInvoked;
  __block FIRVerifyPasswordResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend verifyPassword:request
                        callback:^(FIRVerifyPasswordResponse *_Nullable response,
                                   NSError *_Nullable error) {
    RPCResponse = response;
    RPCError = error;
    callbackInvoked = YES;
  }];
  [_RPCIssuer respondWithServerErrorMessage:kInvalidEmailErrorMessage];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeInvalidEmail);
}

/** @fn testTooManyAttemptsError
    @brief Tests that @c FIRAuthErrorCodeTooManyRequests error is received if too many sign-in
        attempts were made.
 */
- (void)testTooManySignInAttemptsError {
  FIRVerifyPasswordRequest *request = [[FIRVerifyPasswordRequest alloc] initWithEmail:kTestEmail
                                                                             password:kTestPassword
                                                                               APIKey:kTestAPIKey];
  __block BOOL callbackInvoked;
  __block FIRVerifyPasswordResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend verifyPassword:request
                        callback:^(FIRVerifyPasswordResponse *_Nullable response,
                                   NSError *_Nullable error) {
    RPCResponse = response;
    RPCError = error;
    callbackInvoked = YES;
  }];
  [_RPCIssuer respondWithServerErrorMessage:kTooManyAttemptsErrorMessage];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeTooManyRequests);
}

/** @fn testKeyInvalid
    @brief Tests that @c FIRAuthErrorCodeInvalidApiKey error is received from the server.
 */
- (void)testKeyInvalid {
  FIRVerifyPasswordRequest *request = [[FIRVerifyPasswordRequest alloc] initWithEmail:kTestEmail
                                                                             password:kTestPassword
                                                                               APIKey:kTestAPIKey];
  __block BOOL callbackInvoked;
  __block FIRVerifyPasswordResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend verifyPassword:request
                        callback:^(FIRVerifyPasswordResponse *_Nullable response,
                                   NSError *_Nullable error) {
    RPCResponse = response;
    RPCError = error;
    callbackInvoked = YES;
  }];

  NSDictionary *errorDictionary = @{
    @"error" : @{
      @"message" : kBadRequestErrorMessage,
      @"errors" : @[ @{ @"reason" : kInvalidKeyReasonValue } ]
    }
  };
  [_RPCIssuer respondWithJSONError:errorDictionary];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeInvalidAPIKey);
}

/** @fn testOperationNotAllowedError
    @brief This test simulates a @c FIRAuthErrorCodeOperationNotAllowed error.
 */
- (void)testOperationNotAllowedError {
  FIRVerifyPasswordRequest *request = [[FIRVerifyPasswordRequest alloc] initWithEmail:kTestEmail
                                                                             password:kTestPassword
                                                                               APIKey:kTestAPIKey];
  __block BOOL callbackInvoked;
  __block FIRVerifyPasswordResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend verifyPassword:request
                        callback:^(FIRVerifyPasswordResponse *_Nullable response,
                                   NSError *_Nullable error) {
    callbackInvoked = YES;
    RPCResponse = response;
    RPCError = error;
  }];

  [_RPCIssuer respondWithServerErrorMessage:kOperationNotAllowedErrorMessage];
  XCTAssert(callbackInvoked);
  XCTAssertNotNil(RPCError);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeOperationNotAllowed);
}

/** @fn testPasswordLoginDisabledError
    @brief This test simulates a @c FIRAuthErrorCodeOperationNotAllowed error.
 */
- (void)testPasswordLoginDisabledError {
  FIRVerifyPasswordRequest *request = [[FIRVerifyPasswordRequest alloc] initWithEmail:kTestEmail
                                                                             password:kTestPassword
                                                                               APIKey:kTestAPIKey];
  __block BOOL callbackInvoked;
  __block FIRVerifyPasswordResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend verifyPassword:request
                        callback:^(FIRVerifyPasswordResponse *_Nullable response,
                                   NSError *_Nullable error) {
    callbackInvoked = YES;
    RPCResponse = response;
    RPCError = error;
  }];

  [_RPCIssuer respondWithServerErrorMessage:kPasswordLoginDisabledErrorMessage];
  XCTAssert(callbackInvoked);
  XCTAssertNotNil(RPCError);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeOperationNotAllowed);
}

/** @fn testAppNotAuthorized
    @brief Tests that @c FIRAuthErrorCodeAppNotAuthorized error is received from the server.
 */
- (void)testAppNotAuthorized {
  FIRVerifyPasswordRequest *request = [[FIRVerifyPasswordRequest alloc] initWithEmail:kTestEmail
                                                                             password:kTestPassword
                                                                               APIKey:kTestAPIKey];
  __block BOOL callbackInvoked;
  __block FIRVerifyPasswordResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend verifyPassword:request
                        callback:^(FIRVerifyPasswordResponse *_Nullable response,
                                   NSError *_Nullable error) {
    RPCResponse = response;
    RPCError = error;
    callbackInvoked = YES;
  }];

  NSDictionary *errorDictionary = @{
    @"error" : @{
      @"message" : kBadRequestErrorMessage,
      @"errors" : @[ @{ @"reason" : kAppNotAuthorizedReasonValue } ]
    }
  };
  [_RPCIssuer respondWithJSONError:errorDictionary];
  XCTAssert(callbackInvoked);
  XCTAssertNil(RPCResponse);
  XCTAssertEqual(RPCError.code, FIRAuthErrorCodeAppNotAuthorized);
}

/** @fn testSuccessfulVerifyPasswordResponse
    @brief Tests a succesful attempt of the verify password flow.
 */
- (void)testSuccessfulVerifyPasswordResponse {
  FIRVerifyPasswordRequest *request = [[FIRVerifyPasswordRequest alloc] initWithEmail:kTestEmail
                                                                             password:kTestPassword
                                                                               APIKey:kTestAPIKey];
  __block BOOL callbackInvoked;
  __block FIRVerifyPasswordResponse *RPCResponse;
  __block NSError *RPCError;
  [FIRAuthBackend verifyPassword:request
                        callback:^(FIRVerifyPasswordResponse *_Nullable response,
                                   NSError *_Nullable error) {
    RPCResponse = response;
    RPCError = error;
    callbackInvoked = YES;
  }];

  [_RPCIssuer respondWithJSON:@{
    kLocalIDKey : kTestLocalID,
    kEmailKey : kTestEmail,
    kDisplayNameKey : kTestDisplayName,
    kIDTokenKey : kTestIDToken,
    kExpiresInKey : kTestExpiresIn,
    kRefreshTokenKey : kTestRefreshToken,
    kPhotoUrlKey : kTestPhotoUrl
  }];

  XCTAssert(callbackInvoked);
  XCTAssertNotNil(RPCResponse);
  XCTAssertEqualObjects(RPCResponse.email, kTestEmail);
  XCTAssertEqualObjects(RPCResponse.localID, kTestLocalID);
  XCTAssertEqualObjects(RPCResponse.displayName, kTestDisplayName);
  XCTAssertEqualObjects(RPCResponse.IDToken, kTestIDToken);
  NSTimeInterval expiresIn = [RPCResponse.approximateExpirationDate timeIntervalSinceNow];
  XCTAssertEqualWithAccuracy(expiresIn, [kTestExpiresIn doubleValue], kAllowedTimeDifference);
  XCTAssertEqualObjects(RPCResponse.refreshToken, kTestRefreshToken);
  XCTAssertEqualObjects(RPCResponse.photoURL.absoluteString, kTestPhotoUrl );
}

@end