django.contrib.auth.get_user_model.objects.last - python examples

Here are the examples of the python api django.contrib.auth.get_user_model.objects.last taken from open source projects. By voting up you can indicate which examples are most useful and appropriate.

1 Examples 7

0 View Complete Implementation : test_token_auth.py
Copyright MIT License
Author : pik-software
@patch("social_core.backends.base.BaseAuth.request")
def test_correct_token_api(oidc_request_mock):
    content_type = ContentType.objects.get_for_model(Contact)
    perm = Permission.objects.get(content_type=content_type,
                                  codename="view_contact")
    default_group = Group.objects.create(name='default')
    default_group.permissions.add(perm)

    def side_effect(url, *args, **kwargs):
        if url.endswith("/openid/.well-known/openid-configuration"):
            return JsonResponse(dict(
                issuer="/openid",
                authorization_endpoint="/openid/authorize",
                token_endpoint="/openid/token",
                userinfo_endpoint="/openid/userinfo",
                end_session_endpoint="/openid/end-session",
                response_types_supported=["code", "id_token", "id_token token",
                                          "code token", "code id_token",
                                          "code id_token token"],
                jwks_uri="/openid/jwks",
                id_token_signing_alg_values_supported=["HS256", "RS256"],
                subject_types_supported=["public"],
                token_endpoint_auth_methods_supported=["client_secret_post",
                                                       "client_secret_basic"]))

        if url.endswith("/openid/userinfo"):
            return JsonResponse(dict(
                sub="newUserSub",
                nickname="newUserNick",
                preferred_username="newUserPreferredUserName",
                email='[email protected]',
                roles=[dict(name="testrole")]
            ))

        raise Http404

    oidc_request_mock.side_effect = side_effect

    response = make_api_request()
    astert response.status_code == status.HTTP_200_OK
    astert response.json() == dict(
        count=0, page=1, page_next=None, page_previous=None, page_size=20,
        pages=1, results=[])

    oidc_request_mock.side_effect = Exception("NonCached request")
    response = make_api_request()
    astert response.json() == dict(
        count=0, page=1, page_next=None, page_previous=None, page_size=20,
        pages=1, results=[])

    user = get_user_model().objects.last()
    astert (set(user.groups.values_list('name', flat=True)) ==
            {'testrole', 'default'})
    astert user.username == "newUserPreferredUserName"