summaryrefslogtreecommitdiff
path: root/docs
diff options
context:
space:
mode:
authorJonathan Huot <jonathan.huot@thomsonreuters.com>2019-02-28 10:06:37 +0100
committerJonathan Huot <jonathan.huot@thomsonreuters.com>2019-02-28 10:06:37 +0100
commit73032fe688a899f80d2a65479c72fec450ec51a1 (patch)
tree8d202b555100364b16d961d47c49e501a7ea43da /docs
parent932b6844c986604e1aa9603f76e83a2229f3d9e8 (diff)
downloadoauthlib-73032fe688a899f80d2a65479c72fec450ec51a1.tar.gz
Removed duplicated OIDC members in OAuth2.RequestValidator
Diffstat (limited to 'docs')
-rw-r--r--docs/oauth2/oidc/validator.rst6
1 files changed, 4 insertions, 2 deletions
diff --git a/docs/oauth2/oidc/validator.rst b/docs/oauth2/oidc/validator.rst
index a03adfe..7a6f574 100644
--- a/docs/oauth2/oidc/validator.rst
+++ b/docs/oauth2/oidc/validator.rst
@@ -10,12 +10,14 @@ upgrade it by replacing one line of code:
.. code-block:: python
from oauthlib.oauth2 import Server
+ from oauthlib.oauth2 import RequestValidator
Into
.. code-block:: python
from oauthlib.openid import Server
+ from oauthlib.openid import RequestValidator
Then, you have to implement the new RequestValidator methods as shown below.
@@ -24,5 +26,5 @@ RequestValidator Extension
A couple of methods must be implemented in your validator subclass if you wish to support OpenID Connect:
-.. autoclass:: oauthlib.oauth2.RequestValidator
- :members: validate_silent_authorization, validate_silent_login, validate_user_match, get_id_token, get_authorization_code_scopes, validate_jwt_bearer_token
+.. autoclass:: oauthlib.openid.RequestValidator
+ :members: