Skip to content

Commit 64811f6

Browse files
authored
Merge pull request #246 from cclauss/patch-2
setup.py: flake8 is a superset of pep8 and pyflakes
2 parents 0f7652e + 941dd9d commit 64811f6

File tree

10 files changed

+16
-14
lines changed

10 files changed

+16
-14
lines changed

.travis.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ script:
1313
- 'coverage run --source=src/onelogin/saml2 --rcfile=tests/coverage.rc setup.py test'
1414
- 'coverage report -m --rcfile=tests/coverage.rc'
1515
# - 'pylint src/onelogin/saml2 --rcfile=tests/pylint.rc'
16-
- 'pep8 tests/src/OneLogin/saml2_tests/*.py demo-flask/*.py demo-django/*.py src/onelogin/saml2/*.py --config=tests/pep8.rc'
16+
- 'pycodestyle tests/src/OneLogin/saml2_tests/*.py demo-flask/*.py demo-django/*.py src/onelogin/saml2/*.py --config=tests/pep8.rc'
1717
- 'pyflakes src/onelogin/saml2 demo-django demo-flask tests/src/OneLogin/saml2_tests'
1818

1919
after_success: 'coveralls'

setup.py

Lines changed: 1 addition & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -41,8 +41,7 @@
4141
'coverage>=3.6',
4242
'freezegun==0.3.5',
4343
'pylint==1.9.1',
44-
'pep8==1.5.7',
45-
'pyflakes==0.8.1',
44+
'flake8==3.6.0',
4645
'coveralls==1.1',
4746
),
4847
},

src/onelogin/saml2/idp_metadata_parser.py

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ def get_metadata(url, validate_cert=True):
5454
idp_descriptor_nodes = OneLogin_Saml2_Utils.query(dom, '//md:IDPSSODescriptor')
5555
if idp_descriptor_nodes:
5656
valid = True
57-
except:
57+
except Exception:
5858
pass
5959

6060
if not valid:

src/onelogin/saml2/utils.py

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -434,7 +434,7 @@ def generate_unique_id():
434434

435435
@staticmethod
436436
def parse_time_to_SAML(time):
437-
"""
437+
r"""
438438
Converts a UNIX timestamp to SAML2 timestamp on the form
439439
yyyy-mm-ddThh:mm:ss(\.s+)?Z.
440440
@@ -449,7 +449,7 @@ def parse_time_to_SAML(time):
449449

450450
@staticmethod
451451
def parse_SAML_to_time(timestr):
452-
"""
452+
r"""
453453
Converts a SAML2 timestamp on the form yyyy-mm-ddThh:mm:ss(\.s+)?Z
454454
to a UNIX timestamp. The sub-second part is ignored.
455455

tests/pep8.rc

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,3 +1,3 @@
1-
[pep8]
2-
ignore = E501, E731
1+
[pycodestyle]
2+
ignore = E501, E731, W504
33
max-line-length = 160

tests/src/OneLogin/saml2_tests/auth_test.py

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1163,6 +1163,7 @@ def testGetIdFromLogoutResponse(self):
11631163
auth.process_slo()
11641164
self.assertIn(auth.get_last_message_id(), '_f9ee61bd9dbf63606faa9ae3b10548d5b3656fb859')
11651165

1166+
11661167
if __name__ == '__main__':
11671168
runner = unittest.TextTestRunner()
11681169
unittest.main(testRunner=runner)

tests/src/OneLogin/saml2_tests/authn_request_test.py

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -272,7 +272,7 @@ def testCreateDeflatedSAMLRequestURLParameter(self):
272272
'SAMLRequest': authn_request.get_request()
273273
}
274274
auth_url = OneLogin_Saml2_Utils.redirect('http://idp.example.com/SSOService.php', parameters, True)
275-
self.assertRegexpMatches(auth_url, '^http://idp\.example\.com\/SSOService\.php\?SAMLRequest=')
275+
self.assertRegexpMatches(auth_url, r'^http://idp\.example\.com\/SSOService\.php\?SAMLRequest=')
276276
exploded = urlparse(auth_url)
277277
exploded = parse_qs(exploded[4])
278278
payload = exploded['SAMLRequest'][0]
@@ -301,7 +301,7 @@ def testCreateEncSAMLRequest(self):
301301
'SAMLRequest': authn_request.get_request()
302302
}
303303
auth_url = OneLogin_Saml2_Utils.redirect('http://idp.example.com/SSOService.php', parameters, True)
304-
self.assertRegexpMatches(auth_url, '^http://idp\.example\.com\/SSOService\.php\?SAMLRequest=')
304+
self.assertRegexpMatches(auth_url, r'^http://idp\.example\.com\/SSOService\.php\?SAMLRequest=')
305305
exploded = urlparse(auth_url)
306306
exploded = parse_qs(exploded[4])
307307
payload = exploded['SAMLRequest'][0]
@@ -338,6 +338,7 @@ def testAttributeConsumingService(self):
338338

339339
self.assertRegexpMatches(inflated, 'AttributeConsumingServiceIndex="1"')
340340

341+
341342
if __name__ == '__main__':
342343
runner = unittest.TextTestRunner()
343344
unittest.main(testRunner=runner)

tests/src/OneLogin/saml2_tests/idp_metadata_parser_test.py

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -641,6 +641,7 @@ def test_merge_settings(self):
641641
expected_settings3 = json.loads(expected_settings3_json)
642642
self.assertEqual(expected_settings3, settings_result3)
643643

644+
644645
if __name__ == '__main__':
645646
runner = unittest.TextTestRunner()
646647
unittest.main(testRunner=runner)

tests/src/OneLogin/saml2_tests/logout_request_test.py

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -46,7 +46,7 @@ def testConstructor(self):
4646

4747
parameters = {'SAMLRequest': logout_request.get_request()}
4848
logout_url = OneLogin_Saml2_Utils.redirect('http://idp.example.com/SingleLogoutService.php', parameters, True)
49-
self.assertRegexpMatches(logout_url, '^http://idp\.example\.com\/SingleLogoutService\.php\?SAMLRequest=')
49+
self.assertRegexpMatches(logout_url, r'^http://idp\.example\.com\/SingleLogoutService\.php\?SAMLRequest=')
5050
url_parts = urlparse(logout_url)
5151
exploded = parse_qs(url_parts.query)
5252
payload = exploded['SAMLRequest'][0]
@@ -63,7 +63,7 @@ def testCreateDeflatedSAMLLogoutRequestURLParameter(self):
6363

6464
parameters = {'SAMLRequest': logout_request.get_request()}
6565
logout_url = OneLogin_Saml2_Utils.redirect('http://idp.example.com/SingleLogoutService.php', parameters, True)
66-
self.assertRegexpMatches(logout_url, '^http://idp\.example\.com\/SingleLogoutService\.php\?SAMLRequest=')
66+
self.assertRegexpMatches(logout_url, r'^http://idp\.example\.com\/SingleLogoutService\.php\?SAMLRequest=')
6767
url_parts = urlparse(logout_url)
6868
exploded = parse_qs(url_parts.query)
6969
payload = exploded['SAMLRequest'][0]
@@ -120,7 +120,7 @@ def testConstructorEncryptIdUsingX509certMulti(self):
120120

121121
parameters = {'SAMLRequest': logout_request.get_request()}
122122
logout_url = OneLogin_Saml2_Utils.redirect('http://idp.example.com/SingleLogoutService.php', parameters, True)
123-
self.assertRegexpMatches(logout_url, '^http://idp\.example\.com\/SingleLogoutService\.php\?SAMLRequest=')
123+
self.assertRegexpMatches(logout_url, r'^http://idp\.example\.com\/SingleLogoutService\.php\?SAMLRequest=')
124124
url_parts = urlparse(logout_url)
125125
exploded = parse_qs(url_parts.query)
126126
payload = exploded['SAMLRequest'][0]

tests/src/OneLogin/saml2_tests/logout_response_test.py

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -56,7 +56,7 @@ def testCreateDeflatedSAMLLogoutResponseURLParameter(self):
5656

5757
logout_url = OneLogin_Saml2_Utils.redirect('http://idp.example.com/SingleLogoutService.php', parameters, True)
5858

59-
self.assertRegexpMatches(logout_url, '^http://idp\.example\.com\/SingleLogoutService\.php\?SAMLResponse=')
59+
self.assertRegexpMatches(logout_url, r'^http://idp\.example\.com\/SingleLogoutService\.php\?SAMLResponse=')
6060
url_parts = urlparse(logout_url)
6161
exploded = parse_qs(url_parts.query)
6262
inflated = OneLogin_Saml2_Utils.decode_base64_and_inflate(exploded['SAMLResponse'][0])

0 commit comments

Comments
 (0)