Merge lp:~ricardokirkner/canonical-identity-provider/904880-fix-broken-template into lp:~canonical-isd-hackers/canonical-identity-provider/stable

Proposed by Ricardo Kirkner
Status: Merged
Approved by: David Owen
Approved revision: no longer in the source branch.
Merged at revision: 162
Proposed branch: lp:~ricardokirkner/canonical-identity-provider/904880-fix-broken-template
Merge into: lp:~canonical-isd-hackers/canonical-identity-provider/stable
Diff against target: 43 lines (+14/-1)
2 files modified
identityprovider/tests/test_views_ui.py (+12/-0)
identityprovider/views/ui.py (+2/-1)
To merge this branch: bzr merge lp:~ricardokirkner/canonical-identity-provider/904880-fix-broken-template
Reviewer Review Type Date Requested Status
David Owen (community) Approve
Review via email: mp+85946@code.launchpad.net

Commit message

Fix unstyled template on logout-to-confirm view.

The template broke because the view wasn't using a RequestContext object.

Description of the change

Fix unstyled template on logout-to-confirm view.

The template broke because the view wasn't using a RequestContext object.

To post a comment you must log in.
Revision history for this message
David Owen (dsowen) wrote :

Great!

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
=== modified file 'identityprovider/tests/test_views_ui.py'
--- identityprovider/tests/test_views_ui.py 2011-11-29 18:06:51 +0000
+++ identityprovider/tests/test_views_ui.py 2011-12-15 20:20:31 +0000
@@ -14,6 +14,8 @@
14from django.core import mail14from django.core import mail
15from django.core.urlresolvers import Resolver40415from django.core.urlresolvers import Resolver404
16from django.http import QueryDict, HttpResponse16from django.http import QueryDict, HttpResponse
17from django.shortcuts import render_to_response
18from django.template import RequestContext
17from django.test.client import Client19from django.test.client import Client
18from django.utils.http import urlquote20from django.utils.http import urlquote
1921
@@ -324,6 +326,16 @@
324 r = self.client.get('/+logout-to-confirm')326 r = self.client.get('/+logout-to-confirm')
325 self.assertEquals(r.status_code, 200)327 self.assertEquals(r.status_code, 200)
326328
329 @patch('identityprovider.views.ui.render_to_response')
330 def test_logout_to_confirm_use_request_context(self,
331 mock_render_to_response):
332 mock_render_to_response.side_effect = render_to_response
333
334 self.client.get('/+logout-to-confirm')
335 context = mock_render_to_response.call_args[0][1]
336 self.assertTrue(isinstance(context, RequestContext))
337
338
327 def test_confirm_account_while_logged_in(self):339 def test_confirm_account_while_logged_in(self):
328 token = self.create_token(at.LoginTokenType.NEWPERSONLESSACCOUNT,340 token = self.create_token(at.LoginTokenType.NEWPERSONLESSACCOUNT,
329 email='me@example.com')341 email='me@example.com')
330342
=== modified file 'identityprovider/views/ui.py'
--- identityprovider/views/ui.py 2011-11-29 15:51:53 +0000
+++ identityprovider/views/ui.py 2011-12-15 20:20:31 +0000
@@ -641,7 +641,8 @@
641641
642642
643def logout_to_confirm(request):643def logout_to_confirm(request):
644 return render_to_response('registration/logout_to_confirm.html')644 return render_to_response('registration/logout_to_confirm.html',
645 RequestContext(request))
645646
646647
647def deactivated(request):648def deactivated(request):

Subscribers

People subscribed via source and target branches