Skip to content

Commit

Permalink
Fix tests for #300 merged
Browse files Browse the repository at this point in the history
  • Loading branch information
lepture committed Jul 6, 2015
1 parent dd26c4f commit f0f3427
Showing 1 changed file with 3 additions and 5 deletions.
8 changes: 3 additions & 5 deletions tests/oauth2/rfc6749/endpoints/test_revocation_endpoint.py
Original file line number Diff line number Diff line change
Expand Up @@ -32,17 +32,17 @@ def test_revoke_token(self):
self.assertEqual(h, {})
self.assertEqual(b, '')
self.assertEqual(s, 200)

def test_revoke_token_without_client_authentication(self):
self.validator.client_authentication_required.return_value = False
self.validator.authenticate_client.return_value = False
self.validator.authenticate_client.return_value = False
for token_type in ('access_token', 'refresh_token', 'invalid'):
body = urlencode([('token', 'foo'),
('token_type_hint', token_type)])
h, b, s = self.endpoint.create_revocation_response(self.uri,
headers=self.headers, body=body)
self.assertEqual(h, {})
self.assertEqual(b, None)
self.assertEqual(b, '')
self.assertEqual(s, 200)

def test_revoke_with_callback(self):
Expand Down Expand Up @@ -74,5 +74,3 @@ def test_revoke_unsupported_token(self):
self.assertEqual(h, {})
self.assertEqual(loads(b)['error'], 'invalid_request')
self.assertEqual(s, 400)


0 comments on commit f0f3427

Please sign in to comment.