Skip to content

Commit 683d8a9

Browse files
MitMaroziluvatar
authored andcommitted
Create and implement async/sync test helpers (#523)
It is difficult to write tests that ensure that both the asynchronous and synchronous calls to the sign and verify functions had the same result. These helpers ensure that the calls are the same and return the common result. As a proof of concept, the iat claim tests have been updated to use the new helpers.
1 parent b76f2a8 commit 683d8a9

File tree

2 files changed

+150
-60
lines changed

2 files changed

+150
-60
lines changed

test/claim-iat.test.js

+37-59
Original file line numberDiff line numberDiff line change
@@ -9,34 +9,20 @@ const testUtils = require('./test-utils');
99
const base64UrlEncode = testUtils.base64UrlEncode;
1010
const noneAlgorithmHeader = 'eyJhbGciOiJub25lIiwidHlwIjoiSldUIn0';
1111

12-
function signWithIssueAtSync(issueAt, options) {
13-
const payload = {};
14-
if (issueAt !== undefined) {
15-
payload.iat = issueAt;
16-
}
17-
const opts = Object.assign({algorithm: 'none'}, options);
18-
return jwt.sign(payload, undefined, opts);
19-
}
20-
21-
function signWithIssueAtAsync(issueAt, options, cb) {
12+
function signWithIssueAt(issueAt, options, callback) {
2213
const payload = {};
2314
if (issueAt !== undefined) {
2415
payload.iat = issueAt;
2516
}
2617
const opts = Object.assign({algorithm: 'none'}, options);
2718
// async calls require a truthy secret
2819
// see: https://github.com/brianloveswords/node-jws/issues/62
29-
return jwt.sign(payload, 'secret', opts, cb);
20+
testUtils.signJWTHelper(payload, 'secret', opts, callback);
3021
}
3122

32-
function verifyWithIssueAtSync(token, maxAge, options) {
23+
function verifyWithIssueAt(token, maxAge, options, callback) {
3324
const opts = Object.assign({maxAge}, options);
34-
return jwt.verify(token, undefined, opts)
35-
}
36-
37-
function verifyWithIssueAtAsync(token, maxAge, options, cb) {
38-
const opts = Object.assign({maxAge}, options);
39-
return jwt.verify(token, undefined, opts, cb)
25+
testUtils.verifyJWTHelper(token, undefined, opts, callback);
4026
}
4127

4228
describe('issue at', function() {
@@ -53,22 +39,22 @@ describe('issue at', function() {
5339
{foo: 'bar'},
5440
].forEach((iat) => {
5541
it(`should error with iat of ${util.inspect(iat)}`, function (done) {
56-
expect(() => signWithIssueAtSync(iat, {})).to.throw('"iat" should be a number of seconds');
57-
signWithIssueAtAsync(iat, {}, (err) => {
58-
expect(err.message).to.equal('"iat" should be a number of seconds');
59-
done();
42+
signWithIssueAt(iat, {}, (err) => {
43+
testUtils.asyncCheck(done, () => {
44+
expect(err).to.be.instanceOf(Error);
45+
expect(err.message).to.equal('"iat" should be a number of seconds');
46+
});
6047
});
6148
});
6249
});
6350

6451
// undefined needs special treatment because {} is not the same as {iat: undefined}
6552
it('should error with iat of undefined', function (done) {
66-
expect(() => jwt.sign({iat: undefined}, undefined, {algorithm: 'none'})).to.throw(
67-
'"iat" should be a number of seconds'
68-
);
69-
jwt.sign({iat: undefined}, undefined, {algorithm: 'none'}, (err) => {
70-
expect(err.message).to.equal('"iat" should be a number of seconds');
71-
done();
53+
testUtils.signJWTHelper({iat: undefined}, 'secret', {algorithm: 'none'}, (err) => {
54+
testUtils.asyncCheck(done, () => {
55+
expect(err).to.be.instanceOf(Error);
56+
expect(err.message).to.equal('"iat" should be a number of seconds');
57+
});
7258
});
7359
});
7460
});
@@ -92,14 +78,11 @@ describe('issue at', function() {
9278
it(`should error with iat of ${util.inspect(iat)}`, function (done) {
9379
const encodedPayload = base64UrlEncode(JSON.stringify({iat}));
9480
const token = `${noneAlgorithmHeader}.${encodedPayload}.`;
95-
expect(() => verifyWithIssueAtSync(token, '1 min', {})).to.throw(
96-
jwt.JsonWebTokenError, 'iat required when maxAge is specified'
97-
);
98-
99-
verifyWithIssueAtAsync(token, '1 min', {}, (err) => {
100-
expect(err).to.be.instanceOf(jwt.JsonWebTokenError);
101-
expect(err.message).to.equal('iat required when maxAge is specified');
102-
done();
81+
verifyWithIssueAt(token, '1 min', {}, (err) => {
82+
testUtils.asyncCheck(done, () => {
83+
expect(err).to.be.instanceOf(jwt.JsonWebTokenError);
84+
expect(err.message).to.equal('iat required when maxAge is specified');
85+
});
10386
});
10487
});
10588
})
@@ -163,25 +146,17 @@ describe('issue at', function() {
163146
},
164147
].forEach((testCase) => {
165148
it(testCase.description, function (done) {
166-
const token = signWithIssueAtSync(testCase.iat, testCase.options);
167-
expect(jwt.decode(token).iat).to.equal(testCase.expectedIssueAt);
168-
signWithIssueAtAsync(testCase.iat, testCase.options, (err, token) => {
169-
// node-jsw catches the error from expect, so we have to wrap it in try/catch and use done(error)
170-
try {
149+
signWithIssueAt(testCase.iat, testCase.options, (err, token) => {
150+
testUtils.asyncCheck(done, () => {
171151
expect(err).to.be.null;
172152
expect(jwt.decode(token).iat).to.equal(testCase.expectedIssueAt);
173-
done();
174-
}
175-
catch (e) {
176-
done(e);
177-
}
153+
});
178154
});
179155
});
180156
});
181157
});
182158

183159
describe('when verifying a token', function() {
184-
let token;
185160
let fakeClock;
186161

187162
beforeEach(function() {
@@ -213,10 +188,14 @@ describe('issue at', function() {
213188
},
214189
].forEach((testCase) => {
215190
it(testCase.description, function (done) {
216-
const token = signWithIssueAtSync(undefined, {});
191+
const token = jwt.sign({}, 'secret', {algorithm: 'none'});
217192
fakeClock.tick(testCase.clockAdvance);
218-
expect(verifyWithIssueAtSync(token, testCase.maxAge, testCase.options)).to.not.throw;
219-
verifyWithIssueAtAsync(token, testCase.maxAge, testCase.options, done)
193+
verifyWithIssueAt(token, testCase.maxAge, testCase.options, (err, token) => {
194+
testUtils.asyncCheck(done, () => {
195+
expect(err).to.be.null;
196+
expect(token).to.be.a('object');
197+
});
198+
});
220199
});
221200
});
222201

@@ -256,16 +235,15 @@ describe('issue at', function() {
256235
].forEach((testCase) => {
257236
it(testCase.description, function(done) {
258237
const expectedExpiresAtDate = new Date(testCase.expectedExpiresAt);
259-
token = signWithIssueAtSync(undefined, {});
238+
const token = jwt.sign({}, 'secret', {algorithm: 'none'});
260239
fakeClock.tick(testCase.clockAdvance);
261-
expect(() => verifyWithIssueAtSync(token, testCase.maxAge, {}))
262-
.to.throw(jwt.TokenExpiredError, testCase.expectedError)
263-
.to.have.property('expiredAt').that.deep.equals(expectedExpiresAtDate);
264-
verifyWithIssueAtAsync(token, testCase.maxAge, {}, (err) => {
265-
expect(err).to.be.instanceOf(jwt.TokenExpiredError);
266-
expect(err.message).to.equal(testCase.expectedError);
267-
expect(err.expiredAt).to.deep.equal(expectedExpiresAtDate);
268-
done();
240+
241+
verifyWithIssueAt(token, testCase.maxAge, testCase.options, (err) => {
242+
testUtils.asyncCheck(done, () => {
243+
expect(err).to.be.instanceOf(jwt.JsonWebTokenError);
244+
expect(err.message).to.equal(testCase.expectedError);
245+
expect(err.expiredAt).to.deep.equal(expectedExpiresAtDate);
246+
});
269247
});
270248
});
271249
});

test/test-utils.js

+113-1
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,125 @@
11
'use strict';
22

3+
const jwt = require('../');
4+
const expect = require('chai').expect;
5+
const sinon = require('sinon');
6+
7+
/**
8+
* Correctly report errors that occur in an asynchronous callback
9+
* @param {function(err): void} done The mocha callback
10+
* @param {function(): void} testFunction The assertions function
11+
*/
12+
function asyncCheck(done, testFunction) {
13+
try {
14+
testFunction();
15+
done();
16+
}
17+
catch(err) {
18+
done(err);
19+
}
20+
}
21+
22+
/**
23+
* Assert that two errors are equal
24+
* @param e1 {Error} The first error
25+
* @param e2 {Error} The second error
26+
*/
27+
// chai does not do deep equality on errors: https://github.com/chaijs/chai/issues/1009
28+
function expectEqualError(e1, e2) {
29+
// message and name are not always enumerable, so manually reference them
30+
expect(e1.message, 'Async/Sync Error equality: message').to.equal(e2.message);
31+
expect(e1.name, 'Async/Sync Error equality: name').to.equal(e2.name);
32+
33+
// compare other enumerable error properties
34+
for(const propertyName in e1) {
35+
expect(e1[propertyName], `Async/Sync Error equality: ${propertyName}`).to.deep.equal(e2[propertyName]);
36+
}
37+
}
38+
39+
/**
40+
* Base64-url encode a string
41+
* @param str {string} The string to encode
42+
* @returns {string} The encoded string
43+
*/
344
function base64UrlEncode(str) {
445
return Buffer.from(str).toString('base64')
5-
.replace(/\=/g, "")
46+
.replace(/[=]/g, "")
647
.replace(/\+/g, "-")
748
.replace(/\//g, "_")
849
;
950
}
1051

52+
/**
53+
* Verify a JWT, ensuring that the asynchronous and synchronous calls to `verify` have the same result
54+
* @param {string} jwtString The JWT as a string
55+
* @param {string} secretOrPrivateKey The shared secret or private key
56+
* @param {object} options Verify options
57+
* @param {function(err, token):void} callback
58+
*/
59+
function verifyJWTHelper(jwtString, secretOrPrivateKey, options, callback) {
60+
// freeze the time to ensure the clock remains stable across the async and sync calls
61+
const fakeClock = sinon.useFakeTimers({now: Date.now()});
62+
let error;
63+
let syncVerified;
64+
try {
65+
syncVerified = jwt.verify(jwtString, secretOrPrivateKey, options);
66+
}
67+
catch (err) {
68+
error = err;
69+
}
70+
jwt.verify(jwtString, secretOrPrivateKey, options, (err, asyncVerifiedToken) => {
71+
try {
72+
if (error) {
73+
expectEqualError(err, error);
74+
callback(err);
75+
}
76+
else {
77+
expect(syncVerified, 'Async/Sync token equality').to.deep.equal(asyncVerifiedToken);
78+
callback(null, syncVerified);
79+
}
80+
}
81+
finally {
82+
if (fakeClock) {
83+
fakeClock.restore();
84+
}
85+
}
86+
});
87+
}
88+
89+
/**
90+
* Sign a payload to create a JWT, ensuring that the asynchronous and synchronous calls to `sign` have the same result
91+
* @param {object} payload The JWT payload
92+
* @param {string} secretOrPrivateKey The shared secret or private key
93+
* @param {object} options Sign options
94+
* @param {function(err, token):void} callback
95+
*/
96+
function signJWTHelper(payload, secretOrPrivateKey, options, callback) {
97+
// freeze the time to ensure the clock remains stable across the async and sync calls
98+
const fakeClock = sinon.useFakeTimers({now: Date.now()});
99+
let error;
100+
let syncSigned;
101+
try {
102+
syncSigned = jwt.sign(payload, secretOrPrivateKey, options);
103+
}
104+
catch (err) {
105+
error = err;
106+
}
107+
jwt.sign(payload, secretOrPrivateKey, options, (err, asyncSigned) => {
108+
fakeClock.restore();
109+
if (error) {
110+
expectEqualError(err, error);
111+
callback(err);
112+
}
113+
else {
114+
expect(syncSigned, 'Async/Sync token equality').to.equal(asyncSigned);
115+
callback(null, syncSigned);
116+
}
117+
});
118+
}
119+
11120
module.exports = {
121+
asyncCheck,
12122
base64UrlEncode,
123+
signJWTHelper,
124+
verifyJWTHelper,
13125
};

0 commit comments

Comments
 (0)