summaryrefslogtreecommitdiff
path: root/docs
diff options
context:
space:
mode:
authorJonathan Huot <jonathan.huot@thomsonreuters.com>2019-02-28 10:06:37 +0100
committerJonathan Huot <jonathan.huot@thomsonreuters.com>2019-02-28 15:04:12 +0100
commit225399aad32d508a3cf00f8bcaaf7328e90cc904 (patch)
treea3379ea18a259b8163b82f785ec62d66a5aeb3c4 /docs
parent45415aee388e676089901a0f4629c3be3b6be129 (diff)
downloadoauthlib-225399aad32d508a3cf00f8bcaaf7328e90cc904.tar.gz
Removed duplicated OIDC members in OAuth2.RequestValidator
Diffstat (limited to 'docs')
-rw-r--r--docs/oauth2/oidc/validator.rst6
1 files changed, 4 insertions, 2 deletions
diff --git a/docs/oauth2/oidc/validator.rst b/docs/oauth2/oidc/validator.rst
index a03adfe..7a6f574 100644
--- a/docs/oauth2/oidc/validator.rst
+++ b/docs/oauth2/oidc/validator.rst
@@ -10,12 +10,14 @@ upgrade it by replacing one line of code:
.. code-block:: python
from oauthlib.oauth2 import Server
+ from oauthlib.oauth2 import RequestValidator
Into
.. code-block:: python
from oauthlib.openid import Server
+ from oauthlib.openid import RequestValidator
Then, you have to implement the new RequestValidator methods as shown below.
@@ -24,5 +26,5 @@ RequestValidator Extension
A couple of methods must be implemented in your validator subclass if you wish to support OpenID Connect:
-.. autoclass:: oauthlib.oauth2.RequestValidator
- :members: validate_silent_authorization, validate_silent_login, validate_user_match, get_id_token, get_authorization_code_scopes, validate_jwt_bearer_token
+.. autoclass:: oauthlib.openid.RequestValidator
+ :members: