summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
...
* | Universal wheels are for code expected to work on both Python 2 and 3Hugo van Kemenade2021-10-111-3/+0
| |
* | Add support for Python 3.9 and 3.10Hugo van Kemenade2021-10-113-5/+11
| |
* | Remove upper bound on cryptography versionRichard Connon2021-10-032-3/+3
| | | | | | | | | | | | | | Cryptography has adopted a firefox-style versioning system where new feature releases always have new major versions even if they don't have backwards incompatible changes. This means that an upper bound on the dependency does not make sense.
* | Replace deprecated unittest aliasesHugo van Kemenade2021-08-181-4/+4
| |
* | fix #755: ensure save_token is called for hybrid code flowKarim Kanso2021-08-182-0/+17
| |
* | Merge pull request #752 from nsklikas/oidc-refreshJonathan Huot2021-08-127-1/+164
|\ \ | |/ |/| Oidc refresh
| * Move refresh_id_token to validator functionNikos Sklikas2021-06-033-5/+21
| |
| * Add docsNikos Sklikas2021-06-031-0/+6
| |
| * Update CHANGELOGNikos Sklikas2021-06-031-0/+5
| |
| * Add support for refreshing ID TokensNikos Sklikas2021-06-033-0/+136
| |
| * Fix RefreshTokenGrant modifiersNikos Sklikas2021-06-031-1/+1
|/ | | | | The RefreshTokenGrant modifiers now take the same arguments as the AuthorizationCodeGrant modifiers
* Merge pull request #765 from oauthlib/3.1.1-releaseJonathan Huot2021-06-013-15/+13
|\ | | | | 3.1.1 release
| * Switch pypi & github release to do pypi last.v3.1.1Jonathan Huot2021-06-011-9/+9
| | | | | | | | It allows retagging in case of error, without being blocked by pypi because of the release already published. It is also not recommended at all to delete a pypi release, while github release is doable
| * Fix github-release api keyJonathan Huot2021-06-011-1/+1
| |
| * Merge branch 'master' into 3.1.1-releaseJonathan Huot2021-06-010-0/+0
| |\ | |/ |/|
* | Merge pull request #764 from oauthlib/3.1.1Jonathan Huot2021-05-312-3/+14
|\ \ | | | | | | 3.1.1 release
| | * Fix readme check basde on .tox resultJonathan Huot2021-06-011-1/+1
| | |
| | * Removed pypy2 supportJonathan Huot2021-06-011-1/+1
| | |
| | * Fix italic sentence in rst formatJonathan Huot2021-06-011-1/+1
| | |
| | * Restore docs, readme, bandit to the CI/CDJonathan Huot2021-06-011-3/+1
| |/
| * 3.1.1 releaseJonathan Huot2021-05-312-3/+14
|/
* Merge pull request #760 from n2ygk/issue759/check_authz_typeJonathan Huot2021-05-292-10/+31
|\ | | | | Issue759/check authz type
| * per @JonathanHuot use existing get_token_from_header()Alan Crosswell2021-05-291-13/+5
| |
| * handle another case of assuming the token starts after 'Bearer 'Alan Crosswell2021-05-291-5/+6
| |
| * Fix Authorization header that is not a Bearer to not return a tokenAlan Crosswell2021-05-291-1/+3
| |
| * failing test for Authorization: BasicAlan Crosswell2021-05-291-0/+26
|/
* Merge pull request #761 from bellawoo/token-doc-typoJonathan Huot2021-05-281-1/+0
|\ | | | | Remove typo in TokenEndpoint docstring
| * Remove typoBella Woo2021-05-261-1/+0
|/
* Use better regex for IPv6 to allow a lot more valid IPv6 addresses (#753)Paul Dekkers2021-05-103-26/+39
| | | | | | | | | | | | | * Use better regex for IPv6 to allow a lot more valid IPv6 addresses * Adding some unit tests for is_absolute_uri in uri_validate * Make unit tests Python 3.6 compatible * Remove redundant import after unit test simplification for py36 * update Changelog * Remove redundant coding line
* Add CHANGELOGNikos Sklikas2021-05-011-0/+3
|
* Properly handle prompt=noneNikos Sklikas2021-05-015-56/+91
|
* Bump pyjwt and cryptography versions (#749)jason2021-02-122-4/+4
| | | | | | | | | | | | | | | | | | | | | * Bump pyjwt and cryptography versions Bump PyJWT to v2. No backward incompatible changes in the new version affects oauthlib. Bump minimum cryptography version to 3. PyJWT bumps cryptography as well plus older versions don't support newer versions of openssl. * Remove python 3.5 support; add python 3.8 support - Python 3.5 has reached end-of-life. - Add support for Python 3.8 - Move dist to bionic (xenial is EOL in April) - Upgrade pip in travis.yml's `before_install`. this should install a wheel for pyca/cryptography - Install rust for pypy builds. It is a requirement for cryptography as no pypy wheels exist. Co-authored-by: Asif Saif Uddin <auvipy@gmail.com>
* Use request.nonce when generating hybrid id tokenTom Evans2021-02-123-0/+13
| | | | | | | | | | Like with the implicit grant, we need to override add_id_token to pass the nonce from the current request to GrantBase.add_id_token in order for the ID token to have the correct nonce. Add test that the nonce is in ID token from hybrid OIDC flow. Fixes: #746
* Remove python 3.5 support; add python 3.8 supportjason2021-02-104-16/+17
| | | | | | | | | | - Python 3.5 has reached end-of-life. - Add support for Python 3.8 - Move dist to bionic (xenial is EOL in April) - Upgrade pip in travis.yml's `before_install`. this should install a wheel for pyca/cryptography - Install rust for pypy builds. It is a requirement for cryptography as no pypy wheels exist.
* Update pydoc in parameters.pyX6VmZSxczGzm9Ak5uy-rrodriguez2020-07-291-2/+2
| | | | | Fix of a couple of typing mistakes in pydoc text: - Usage of " to surround "application/x-form-urlencoded" instead of `` (as in the rest of the documentation) - "presence" written with "c"
* OAuth 1.0a signature methods: RSA-SHA256, RSA-SHA512 and HMAC-SHA512 (#723)Hoylen Sue2020-06-0312-802/+1604
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Adding support for RSA-SHA256. * Added support for HMAC-SHA512, RSA-SHA256 and RSA-SHA512 signature methods. * Made version dependencies consistent. * Updated OAuth1 signature tests. * Fixed parsing of netloc/host. Deprecated old functions. * Refactored and expanded tests to include signature validate. * Update docs for HMAC-SHA512, RSA-SHA256 and RSA-SHA512 signature methods. * Updated code comments in oauth1 signatures module. * Updated changelog. * Update docs/feature_matrix.rst Co-Authored-By: Omer Katz <omer.drow@gmail.com> * Used parenthesis instead of backslash to break lines. * Fixed typo Co-authored-by: Omer Katz <omer.drow@gmail.com> Co-authored-by: Omer Katz <omer.drow@gmail.com>
* Remove Python 2 codes (#734)Asif Saif Uddin2020-05-1241-42/+0
| | | | | | | | | * Update setup.py * remove un needed python 2 codes * remove un needed python 2 codes * remove un needed python 2 codes
* Merge pull request #733 from oauthlib/auvipy-patch-1Asif Saif Uddin2020-05-091-1/+1
|\ | | | | Update requirements.txt
| * Update requirements.txtAsif Saif Uddin2020-05-091-1/+1
|/
* Merge pull request #727 from antonrh/isort-integrationJonathan Huot2020-04-2293-315/+344
|\
| * Merge branch 'master' into isort-integrationJonathan Huot2020-04-224-6/+24
| |\ | |/ |/|
* | Merge pull request #705 from oauthlib/doc-sponsorJonathan Huot2020-04-223-4/+17
|\ \
| * \ Merge branch 'master' into doc-sponsorJonathan Huot2020-04-2261-95/+389
| |\ \ | |/ / |/| |
* | | Merge pull request #716 from braedon/improve-validator-skeletonJonathan Huot2020-04-221-2/+7
|\ \ \
| * \ \ Merge remote-tracking branch 'upstream/master' into improve-validator-skeletonBraedon Vickers2020-04-2244-48/+77
| |\ \ \ | |/ / / |/| | |
| * | | Merge remote-tracking branch 'upstream/master' into improve-validator-skeletonBraedon Vickers2020-02-2816-30/+287
| |\ \ \
| * | | | Rework client authentication in SkeletonValidator for clarityBraedon Vickers2020-01-211-2/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | SkeletonValidator was seemingly written to not support public clients at all. Its authenticate_client_id() explicitly returned `False`, rather than `pass`-ing like the other methods, and client_authentication_required() was missing entirely (the default implementation always returns `True`). This opinionated approach is confusing, especially when writing an implementation that allows public clients. The comment on the authenticate_client_id() method is particularly confusing. Unlike the comments on other methods, which explain the method, it explains the implementation (returning `False`). As a result, it appears to say the method should return `False` for public clients, when it should actually return `False` for confidential clients (and `True` for valid public clients). To reduce this confusion, include a client_authentication_required() stub, `pass` rather than returning `False` in authenticate_client_id(), and update its comment to describe the method.
| | | * | Add sponsoring section/fix FUNDING.ymldoc-sponsorJonathan Huot2019-10-293-5/+18
| | | | |
| | | | * Merge branch 'master' into isort-integrationJonathan Huot2020-04-226-10/+40
| | | | |\ | |_|_|_|/ |/| | | |
* | | | | Merge pull request #729 from smarie/fix_issue_728Jonathan Huot2020-04-224-1/+10
|\ \ \ \ \