summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* OpenID Connect core tests.openid_connectIb Lundgren2014-10-031-0/+270
|
* Remove get_auth_code_scopes. Obsoleted by validate_auth_codeIb Lundgren2014-10-031-17/+0
|
* Convenience (for testing) imports.Ib Lundgren2014-10-031-0/+5
|
* Raise OIDCNoPrompt exception upon authorization if requested.Ib Lundgren2014-10-031-32/+66
|
* Response mode support.Ib Lundgren2014-10-033-10/+63
|
* Implicit authorization response mode test.Ib Lundgren2014-10-031-10/+12
|
* Auth code authorization resp test.Ib Lundgren2014-10-031-0/+11
|
* Small steps on the OpenID grant types.Ib Lundgren2014-10-011-26/+94
| | | | | | Direct response if prompt is none. Sketched out methods for implicit and hybrid. New method for adding access tokens in hybrid auth step.
* New validator method get_auth_code_scopes.Ib Lundgren2014-10-011-0/+17
|
* Support for extra token validators and code modifiers.Ib Lundgren2014-10-011-1/+15
|
* Initial sketch of OpenID Connect grant extensions.Ib Lundgren2014-07-061-0/+273
| | | | | | Only drafted some of the parameters introduced and little validation has been implemented so far. The id_token creation is also on the TODO list but a lot of it is created by @intelie in his fork already.
* Add token modifier and save to refresh token grant as well.Ib Lundgren2014-07-061-0/+7
|
* A few initial OpenID Connect validation methods for silent logins and user ↵Ib Lundgren2014-07-061-0/+62
| | | | matching
* Add the first few OpenID connect error classes.Ib Lundgren2014-07-061-0/+55
|
* Move save_bearer_token to the grant types.Ib Lundgren2014-07-061-2/+0
|
* Move save token to grant type and allow token modification.Ib Lundgren2014-07-064-11/+56
| | | | | | | | | | | | request_validator.save_bearer_token was previously called from inside token_handler.create_token but is now called from the respective grant type after being created by token_handler.create_token. This makes it easier to allow extensions grants to modify the token via the newly introduced token modifier methods that will be invoked prior to the save. This is consistent with how auth code is created and saved plus it removes the hidden dual purpose of create_token.
* Test key libraries using oauthlib with make test #254.Ib Lundgren2014-06-251-1/+17
| | | | | | | | | It is important, especially for releases, to keep disruptions low and not break the code for people using oauthlib. To start off we include 3 libraries which master versions on Github can be tested against local oauthlib version. To include another library, send a PR :)
* Include Python 3.4 in tox.iniIb Lundgren2014-06-251-1/+1
|
* Merge pull request #255 from frewsxcv/patch-1Kenneth Reitz2014-06-231-0/+1
|\ | | | | Enable automated testing with Python 3.4
| * Enable automated testing with Python 3.4Corey Farwell2014-06-201-0/+1
|/
* 0.6.30.6.3Ib Lundgren2014-06-102-1/+4
|
* Merge pull request #252 from teeberg/masterIb Lundgren2014-06-101-1/+1
|\ | | | | Copy variables dict before scrubbing secrets.
| * Copy variables dict before scrubbing secrets.Jonas Trappenberg2014-06-091-1/+1
|/ | | | | | This dict is the actual variables dict. Changing its members will directly change the values of the current object. The __repr__ function overwrites both secrets with stars.
* 0.6.20.6.2Ib Lundgren2014-06-062-1/+26
|
* Rename crypto token to signed token in setup.Ib Lundgren2014-06-061-2/+2
|
* Add __repr__ for oauth 1 clients.Ib Lundgren2014-06-041-0/+7
|
* Expose is_secure_transport publicly via ouathlib.oauth2.Ib Lundgren2014-06-041-0/+1
|
* Merge pull request #247 from asteinlein/masterIb Lundgren2014-06-034-7/+15
|\ | | | | Use 401 status code for some OAuth 2 errors
| * Use 401 status code for some OAuth 2 errorsAnders Steinlein2014-04-304-7/+15
| |
* | Merge pull request #251 from tuannh99/masterIb Lundgren2014-06-031-1/+1
|\ \ | | | | | | Accept 'Content-Type: application/x-www-form-urlencoded;charset=utf8' al...
| * | Accept 'Content-Type: application/x-www-form-urlencoded;charset=utf8' alsotuannh2014-05-291-1/+1
| | |
* | | Fix Oauth1 client tests to pass request param to get_oauth_params method.Ib Lundgren2014-06-031-2/+3
|/ /
* | Pass request object to oauth1.Client.get_oauth_params.Ib Lundgren2014-05-281-2/+2
| | | | | | | | | | | | This makes it much easier to do interesting client customisations which require extra OAuth params to be included in the signature calculation as well as in the authorization header.
* | Set default encoding type to UTF-8 for to_unicode.Ib Lundgren2014-05-281-1/+1
| |
* | Improve urldecode error message on incorrectly encoded strings. CC #227.Ib Lundgren2014-05-281-1/+6
| |
* | Merge pull request #249 from dasevilla/insecure-urisIb Lundgren2014-05-272-5/+5
|\ \ | | | | | | Use a more specific env variable for insecure transports
| * | Use OAUTHLIB_INSECURE_TRANSPORTDevin Sevilla2014-05-151-1/+1
| | |
| * | Use a more specific env variable for insecure transportsDevin Sevilla2014-05-092-5/+5
| |/
* | Merge pull request #250 from swistakm/fix/oauth1-request-validator-docs-fixesIb Lundgren2014-05-271-3/+43
|\ \ | |/ |/| OAuth1.0 RequestValidator multiple docs fixes
| * docs: add more verbose docstring in oauth1 RequestValidator methodsswistakm2014-05-221-0/+26
| | | | | | | | | | | | | | | | - add link to Section 2.3 RFC 5849 that explains why there is a need for token invalidation and give a clue how it can be invalidated (refs #202) - add example implementation of validate_realms - explain why `verify_request_token` does not double functionality of `validate_request_token` (refs #185)
| * docs: add missing method usage info in oauth1 RequestValidator.get_realms() ↵swistakm2014-05-221-0/+1
| | | | | | | | docstring
| * docs: add missing method mentions in ↵swistakm2014-05-221-3/+16
|/ | | | oauth1.rfc5849.request_validator.RequestValidator docstring
* Merge pull request #246 from x746e/patch-1Ib Lundgren2014-04-181-2/+0
|\ | | | | Removed mention of django-oauth-toolkit from oauth1 server docs.
| * Removed mention of django-oauth-toolkit from oauth1 server docs.Kirill Spitsin2014-04-151-2/+0
| | | | | | django-oauth-tools doesn't seem to support oauth1.
* | Merge pull request #245 from x746e/moved-docstrings-to-the-topIb Lundgren2014-04-1831-61/+48
|\ \ | | | | | | Move docstrings above `from __future__` imports.
| * | Move docstrings above `from __future__` imports.Kirill Spitsin2014-04-1531-61/+48
| |/ | | | | | | | | | | Docstrings are considered as such by python only if they are the first statement in the file/block. Even if they are preceded by a `from __future__` import they are interpreted as just a string.
* | Merge pull request #244 from x746e/masterIb Lundgren2014-04-182-3/+4
|\ \ | | | | | | Unshadowed a test
| * | Unshadowed a test.Kirill Spitsin2014-04-151-2/+3
| | | | | | | | | | | | | | | | | | | | | | | | There were two test methods named `test_create_authorization_response` in `tests.oauth1.rfc5849.endpoints.test_authorization.ResourceEndpointTest`, so second one was shadowing the first. Also renamed the test case.
| * | Fixed a typo.Kirill Spitsin2014-04-151-1/+1
| |/
* | Merge pull request #243 from jturmel/patch-1Ib Lundgren2014-04-181-0/+1
|\ \ | |/ |/| Updated AUTHORS with Josh Turmel