summaryrefslogtreecommitdiff
path: root/tests/oauth2/rfc6749/endpoints/test_revocation_endpoint.py
Commit message (Collapse)AuthorAgeFilesLines
* Add double-quotes to the key/values in WWW-Authenticate264-status401Jonathan Huot2018-12-121-2/+2
|
* Used WWW-Authenticate and auth-param values as RFC6750 described it.Jonathan Huot2018-12-121-2/+2
| | | | It misses the possibility to add scope= and realm= at the moment, but it should be a step forward into the right direction.
* Handle 401 with WWW-Authenticate. Moved wrong 401 into 400.Jonathan Huot2018-12-041-2/+2
| | | | access_denied/unauthorized_client/consent_required/login_required MUST be 400, and not 401. Also, 401 MUST have WWW-Authenticate when set. It could have an impact of processing those in webframeworks.
* Sorted imports.Omer Katz2017-09-171-0/+1
|
* Python 3 fixesAndy Kipp2016-12-061-1/+1
|
* Fix testsAndy Kipp2016-12-061-13/+23
|
* add token_type_hint to the list of default Request paramsMassimiliano Pippi2015-07-201-0/+8
|
* Add code to determine if client authentication is required for OAuth2 ↵Weipin Xia2015-07-191-0/+12
| | | | endpoint "revocation"
* Fix tests for #300 mergedHsiaoming Yang2015-07-061-5/+3
|
* Merge pull request #300 from jbkkd/masterHsiaoming Yang2015-07-061-1/+1
|\ | | | | Revocation endpoint should return empty string, not Python 'None'
| * Updated revocation testOmer Korner2014-11-261-1/+1
| |
* | Add code to determine if client authentication is required for OAuth2 ↵Weipin Xia2015-05-071-0/+12
|/ | | | endpoint "revocation"
* Allow invalid token_type_hint.Rodney Richardson2014-10-071-11/+2
| | | | | Invalid token_type_hints should be ignored. This looks to have been broken in 6ffcc4f2ae6b66e42c1f58b6de634fe969b473a0
* Make jsonp support in revocation endpoint optional.Ib Lundgren2014-09-251-4/+14
| | | | Also include the error in jsonp callback.
* Draft 11 Token Revocation Endpoint.Ib Lundgren2013-09-171-0/+65