summaryrefslogtreecommitdiff
path: root/docs
diff options
context:
space:
mode:
authorIb Lundgren <ib.lundgren@gmail.com>2013-06-20 10:58:07 +0100
committerIb Lundgren <ib.lundgren@gmail.com>2013-06-20 10:58:07 +0100
commitce861400b97e884b6b9e326d4708e30d045fe2f2 (patch)
treec095bd313e373927bd33c9e16678c321e296c772 /docs
parentded77d72addaa46d718d84643616c8bba5fab43d (diff)
downloadoauthlib-ce861400b97e884b6b9e326d4708e30d045fe2f2.tar.gz
Endpoint source documentation.oauth1_provider_revamp
Diffstat (limited to 'docs')
-rw-r--r--docs/oauth1/endpoints.rst15
1 files changed, 15 insertions, 0 deletions
diff --git a/docs/oauth1/endpoints.rst b/docs/oauth1/endpoints.rst
index b01d7f8..0b76212 100644
--- a/docs/oauth1/endpoints.rst
+++ b/docs/oauth1/endpoints.rst
@@ -1,20 +1,35 @@
Provider endpoints
==================
+.. contents:: OAuth 1 Provider Endpoints
+ :depth: 3
+
Each endpoint is responsible for one step in the OAuth 1 workflow. They can be
used either independently or in a combination. They depend on the use of a
:doc:`validator`.
See :doc:`preconfigured_servers` for available composite endpoints/servers.
+AuthorizationEndpoint
+---------------------
+
.. autoclass:: oauthlib.oauth1.AuthorizationEndpoint
:members:
+AccessTokenEndpoint
+-------------------
+
.. autoclass:: oauthlib.oauth1.AccessTokenEndpoint
:members:
+RequestTokenEndpoint
+--------------------
+
.. autoclass:: oauthlib.oauth1.RequestTokenEndpoint
:members:
+ResourceEndpoint
+----------------
+
.. autoclass:: oauthlib.oauth1.ResourceEndpoint
:members: