Skip to content

Commit

Permalink
tests: Fix typo (#1271)
Browse files Browse the repository at this point in the history
  • Loading branch information
tonial committed May 21, 2023
1 parent 29da530 commit 016c6c3
Show file tree
Hide file tree
Showing 2 changed files with 46 additions and 46 deletions.
2 changes: 1 addition & 1 deletion tests/conftest.py
Original file line number Diff line number Diff line change
Expand Up @@ -125,7 +125,7 @@ def public_application():


@pytest.fixture
def loggend_in_client(test_user):
def logged_in_client(test_user):
from django.test.client import Client

client = Client()
Expand Down
90 changes: 45 additions & 45 deletions tests/test_oidc_views.py
Original file line number Diff line number Diff line change
Expand Up @@ -275,47 +275,47 @@ def is_logged_in(client):


@pytest.mark.django_db
def test_rp_initiated_logout_get(loggend_in_client, rp_settings):
rsp = loggend_in_client.get(reverse("oauth2_provider:rp-initiated-logout"), data={})
def test_rp_initiated_logout_get(logged_in_client, rp_settings):
rsp = logged_in_client.get(reverse("oauth2_provider:rp-initiated-logout"), data={})
assert rsp.status_code == 200
assert is_logged_in(loggend_in_client)
assert is_logged_in(logged_in_client)


@pytest.mark.django_db
def test_rp_initiated_logout_get_id_token(loggend_in_client, oidc_tokens, rp_settings):
rsp = loggend_in_client.get(
def test_rp_initiated_logout_get_id_token(logged_in_client, oidc_tokens, rp_settings):
rsp = logged_in_client.get(
reverse("oauth2_provider:rp-initiated-logout"), data={"id_token_hint": oidc_tokens.id_token}
)
assert rsp.status_code == 302
assert rsp["Location"] == "http://testserver/"
assert not is_logged_in(loggend_in_client)
assert not is_logged_in(logged_in_client)


@pytest.mark.django_db
def test_rp_initiated_logout_get_revoked_id_token(loggend_in_client, oidc_tokens, rp_settings):
def test_rp_initiated_logout_get_revoked_id_token(logged_in_client, oidc_tokens, rp_settings):
validator = oauth2_settings.OAUTH2_VALIDATOR_CLASS()
validator._load_id_token(oidc_tokens.id_token).revoke()
rsp = loggend_in_client.get(
rsp = logged_in_client.get(
reverse("oauth2_provider:rp-initiated-logout"), data={"id_token_hint": oidc_tokens.id_token}
)
assert rsp.status_code == 400
assert is_logged_in(loggend_in_client)
assert is_logged_in(logged_in_client)


@pytest.mark.django_db
def test_rp_initiated_logout_get_id_token_redirect(loggend_in_client, oidc_tokens, rp_settings):
rsp = loggend_in_client.get(
def test_rp_initiated_logout_get_id_token_redirect(logged_in_client, oidc_tokens, rp_settings):
rsp = logged_in_client.get(
reverse("oauth2_provider:rp-initiated-logout"),
data={"id_token_hint": oidc_tokens.id_token, "post_logout_redirect_uri": "http://example.org"},
)
assert rsp.status_code == 302
assert rsp["Location"] == "http://example.org"
assert not is_logged_in(loggend_in_client)
assert not is_logged_in(logged_in_client)


@pytest.mark.django_db
def test_rp_initiated_logout_get_id_token_redirect_with_state(loggend_in_client, oidc_tokens, rp_settings):
rsp = loggend_in_client.get(
def test_rp_initiated_logout_get_id_token_redirect_with_state(logged_in_client, oidc_tokens, rp_settings):
rsp = logged_in_client.get(
reverse("oauth2_provider:rp-initiated-logout"),
data={
"id_token_hint": oidc_tokens.id_token,
Expand All @@ -325,26 +325,26 @@ def test_rp_initiated_logout_get_id_token_redirect_with_state(loggend_in_client,
)
assert rsp.status_code == 302
assert rsp["Location"] == "http://example.org?state=987654321"
assert not is_logged_in(loggend_in_client)
assert not is_logged_in(logged_in_client)


@pytest.mark.django_db
def test_rp_initiated_logout_get_id_token_missmatch_client_id(
loggend_in_client, oidc_tokens, public_application, rp_settings
logged_in_client, oidc_tokens, public_application, rp_settings
):
rsp = loggend_in_client.get(
rsp = logged_in_client.get(
reverse("oauth2_provider:rp-initiated-logout"),
data={"id_token_hint": oidc_tokens.id_token, "client_id": public_application.client_id},
)
assert rsp.status_code == 400
assert is_logged_in(loggend_in_client)
assert is_logged_in(logged_in_client)


@pytest.mark.django_db
def test_rp_initiated_logout_public_client_redirect_client_id(
loggend_in_client, oidc_non_confidential_tokens, public_application, rp_settings
logged_in_client, oidc_non_confidential_tokens, public_application, rp_settings
):
rsp = loggend_in_client.get(
rsp = logged_in_client.get(
reverse("oauth2_provider:rp-initiated-logout"),
data={
"id_token_hint": oidc_non_confidential_tokens.id_token,
Expand All @@ -353,15 +353,15 @@ def test_rp_initiated_logout_public_client_redirect_client_id(
},
)
assert rsp.status_code == 302
assert not is_logged_in(loggend_in_client)
assert not is_logged_in(logged_in_client)


@pytest.mark.django_db
def test_rp_initiated_logout_public_client_strict_redirect_client_id(
loggend_in_client, oidc_non_confidential_tokens, public_application, oauth2_settings
logged_in_client, oidc_non_confidential_tokens, public_application, oauth2_settings
):
oauth2_settings.update(presets.OIDC_SETTINGS_RP_LOGOUT_STRICT_REDIRECT_URI)
rsp = loggend_in_client.get(
rsp = logged_in_client.get(
reverse("oauth2_provider:rp-initiated-logout"),
data={
"id_token_hint": oidc_non_confidential_tokens.id_token,
Expand All @@ -370,65 +370,65 @@ def test_rp_initiated_logout_public_client_strict_redirect_client_id(
},
)
assert rsp.status_code == 400
assert is_logged_in(loggend_in_client)
assert is_logged_in(logged_in_client)


@pytest.mark.django_db
def test_rp_initiated_logout_get_id_token_client_id(loggend_in_client, oidc_tokens, rp_settings):
rsp = loggend_in_client.get(
def test_rp_initiated_logout_get_id_token_client_id(logged_in_client, oidc_tokens, rp_settings):
rsp = logged_in_client.get(
reverse("oauth2_provider:rp-initiated-logout"), data={"client_id": oidc_tokens.application.client_id}
)
assert rsp.status_code == 200
assert is_logged_in(loggend_in_client)
assert is_logged_in(logged_in_client)


@pytest.mark.django_db
def test_rp_initiated_logout_post(loggend_in_client, oidc_tokens, rp_settings):
def test_rp_initiated_logout_post(logged_in_client, oidc_tokens, rp_settings):
form_data = {
"client_id": oidc_tokens.application.client_id,
}
rsp = loggend_in_client.post(reverse("oauth2_provider:rp-initiated-logout"), form_data)
rsp = logged_in_client.post(reverse("oauth2_provider:rp-initiated-logout"), form_data)
assert rsp.status_code == 400
assert is_logged_in(loggend_in_client)
assert is_logged_in(logged_in_client)


@pytest.mark.django_db
def test_rp_initiated_logout_post_allowed(loggend_in_client, oidc_tokens, rp_settings):
def test_rp_initiated_logout_post_allowed(logged_in_client, oidc_tokens, rp_settings):
form_data = {"client_id": oidc_tokens.application.client_id, "allow": True}
rsp = loggend_in_client.post(reverse("oauth2_provider:rp-initiated-logout"), form_data)
rsp = logged_in_client.post(reverse("oauth2_provider:rp-initiated-logout"), form_data)
assert rsp.status_code == 302
assert rsp["Location"] == "http://testserver/"
assert not is_logged_in(loggend_in_client)
assert not is_logged_in(logged_in_client)


@pytest.mark.django_db
@pytest.mark.oauth2_settings(presets.OIDC_SETTINGS_RP_LOGOUT)
def test_rp_initiated_logout_expired_tokens_accept(loggend_in_client, application, expired_id_token):
def test_rp_initiated_logout_expired_tokens_accept(logged_in_client, application, expired_id_token):
# Accepting expired (but otherwise valid and signed by us) tokens is enabled. Logout should go through.
rsp = loggend_in_client.get(
rsp = logged_in_client.get(
reverse("oauth2_provider:rp-initiated-logout"),
data={
"id_token_hint": expired_id_token,
"client_id": application.client_id,
},
)
assert rsp.status_code == 302
assert not is_logged_in(loggend_in_client)
assert not is_logged_in(logged_in_client)


@pytest.mark.django_db
@pytest.mark.oauth2_settings(presets.OIDC_SETTINGS_RP_LOGOUT_DENY_EXPIRED)
def test_rp_initiated_logout_expired_tokens_deny(loggend_in_client, application, expired_id_token):
def test_rp_initiated_logout_expired_tokens_deny(logged_in_client, application, expired_id_token):
# Expired tokens should not be accepted by default.
rsp = loggend_in_client.get(
rsp = logged_in_client.get(
reverse("oauth2_provider:rp-initiated-logout"),
data={
"id_token_hint": expired_id_token,
"client_id": application.client_id,
},
)
assert rsp.status_code == 400
assert is_logged_in(loggend_in_client)
assert is_logged_in(logged_in_client)


@pytest.mark.django_db
Expand Down Expand Up @@ -498,22 +498,22 @@ def test_userinfo_endpoint_bad_token(oidc_tokens, client):


@pytest.mark.django_db
def test_token_deletion_on_logout(oidc_tokens, loggend_in_client, rp_settings):
def test_token_deletion_on_logout(oidc_tokens, logged_in_client, rp_settings):
AccessToken = get_access_token_model()
IDToken = get_id_token_model()
RefreshToken = get_refresh_token_model()
assert AccessToken.objects.count() == 1
assert IDToken.objects.count() == 1
assert RefreshToken.objects.count() == 1
rsp = loggend_in_client.get(
rsp = logged_in_client.get(
reverse("oauth2_provider:rp-initiated-logout"),
data={
"id_token_hint": oidc_tokens.id_token,
"client_id": oidc_tokens.application.client_id,
},
)
assert rsp.status_code == 302
assert not is_logged_in(loggend_in_client)
assert not is_logged_in(logged_in_client)
# Check that all tokens have either been deleted or expired.
assert all([token.is_expired() for token in AccessToken.objects.all()])
assert all([token.is_expired() for token in IDToken.objects.all()])
Expand Down Expand Up @@ -563,7 +563,7 @@ def test_token_deletion_on_logout_expired_session(oidc_tokens, client, rp_settin

@pytest.mark.django_db
@pytest.mark.oauth2_settings(presets.OIDC_SETTINGS_RP_LOGOUT_KEEP_TOKENS)
def test_token_deletion_on_logout_disabled(oidc_tokens, loggend_in_client, rp_settings):
def test_token_deletion_on_logout_disabled(oidc_tokens, logged_in_client, rp_settings):
rp_settings.OIDC_RP_INITIATED_LOGOUT_DELETE_TOKENS = False

AccessToken = get_access_token_model()
Expand All @@ -572,15 +572,15 @@ def test_token_deletion_on_logout_disabled(oidc_tokens, loggend_in_client, rp_se
assert AccessToken.objects.count() == 1
assert IDToken.objects.count() == 1
assert RefreshToken.objects.count() == 1
rsp = loggend_in_client.get(
rsp = logged_in_client.get(
reverse("oauth2_provider:rp-initiated-logout"),
data={
"id_token_hint": oidc_tokens.id_token,
"client_id": oidc_tokens.application.client_id,
},
)
assert rsp.status_code == 302
assert not is_logged_in(loggend_in_client)
assert not is_logged_in(logged_in_client)
# Check that the tokens have not been expired or deleted.
assert AccessToken.objects.count() == 1
assert not any([token.is_expired() for token in AccessToken.objects.all()])
Expand Down

0 comments on commit 016c6c3

Please sign in to comment.