summaryrefslogtreecommitdiff
path: root/oauthlib/oauth1/rfc5849/__init__.py
Commit message (Expand)AuthorAgeFilesLines
* OAuth 1.0a signature methods: RSA-SHA256, RSA-SHA512 and HMAC-SHA512 (#723)Hoylen Sue2020-06-031-5/+45
* Remove Python 2 codes (#734)Asif Saif Uddin2020-05-121-1/+0
* Sorted oauthlib imports per isort 4.3.21Anton Ruhlov2020-04-101-4/+8
* The future is nowHugo2019-08-151-1/+0
* Drop support for legacy Python 2.7Hugo2019-08-151-5/+1
* Upgrade Python syntax with pyupgradeHugo2019-08-151-10/+10
* Renamed construct_base_string to signature_base_string.Hoylen Sue2019-02-221-1/+1
* Renamed normalize_base_string_uri to base_string_uri.Hoylen Sue2019-02-211-2/+1
* Update comments regarding OAuth Request Body Hash. (#628)Omer Katz2018-12-131-1/+3
* Remove unnecessary workaround for bytes typeJon Dufresne2018-09-141-5/+0
* Rtd docs fix (#515)Jonathan Huot2018-02-281-2/+2
* Add support for HMAC-SHA256 (builds on PR#388) (#498)Viktor Haag2017-11-141-4/+7
* Extra logging for verifying signatures.Hoylen Sue2017-08-011-1/+1
* scrubbing rsa_key from __repr__Brian Weber2016-10-211-0/+1
* Python3 fix: encodes request body before hashingChris McGraw2015-08-041-2/+2
* Merge pull request #316 from spronin/masterOmer Katz2015-07-191-1/+12
|\
| * Providing `oauth_body_hash` for bodies on non-form-encoded requestsSergey Pronin2015-02-141-1/+12
* | Check for rsa_key when it's actually neededDavid Baumgold2015-05-061-4/+0
* | Oauth1 signing: fix error message on invalid Content-Type headerBruno Cauet2015-03-111-1/+3
|/
* Auto pep8 changes throughout the code base.Ib Lundgren2014-09-241-23/+34
* Change logging namespace to a tiered one.Ib Lundgren2014-09-241-1/+1
* Copy variables dict before scrubbing secrets.Jonas Trappenberg2014-06-091-1/+1
* Add __repr__ for oauth 1 clients.Ib Lundgren2014-06-041-0/+7
* Pass request object to oauth1.Client.get_oauth_params.Ib Lundgren2014-05-281-2/+2
* Move docstrings above `from __future__` imports.Kirill Spitsin2014-04-151-3/+2
* Allowing custom signature methods to be registered and used...David Rogers2014-03-251-6/+13
* Remove dead code for plaintext signature in Client.Ib Lundgren2013-09-121-2/+1
* Remove old OAuth 1 provider and make way for the new one. #95.Ib Lundgren2013-06-181-813/+1
* Fix #138.Ib Lundgren2013-05-291-1/+1
* Update, comment on, and test the implementation.Matt McClure2013-05-021-0/+7
* Fix defect in choice of authority for signature base stringMatt McClure2013-05-011-1/+2
* Merge branch 'master' of https://github.com/idan/oauthlibIb Lundgren2013-03-021-14/+15
|\
| * Log into the oauthlib namespace, not the root onedoigoid2013-02-221-14/+15
* | Docs improvementsIb Lundgren2013-03-021-37/+128
|/
* Tidying up comments (#120).Ib Lundgren2013-02-201-4/+5
* Raise error if body supplied in signing of GET and HEAD requests (#120).Ib Lundgren2013-02-201-3/+17
* Fixed verify_request_token_request in OAuth1 server.Ondrej Slinták2013-02-141-1/+11
* Client.sign return value encoding.Ib Lundgren2013-02-121-4/+37
* Fix #94Ib Lundgren2013-02-071-3/+3
* Fixed typos in docstring of OAuth server.Ondrej Slinták2013-02-061-2/+2
* Merge pull request #92 from metatoaster/oauth1_callback_verifyIb Lundgren2013-01-151-4/+9
|\
| * Test for callback verificationTommy Yu2013-01-121-4/+9
* | Use the correct dummy tokensRuss Garrett2013-01-151-2/+4
|/
* Experimental default unicode conversion (#53, #68, #86)Ib Lundgren2013-01-071-45/+20
* Fix issue #86 by adding `nonce` and `timestamp` arguments to ClientBarry Warsaw2013-01-041-3/+14
* Fix a typo in the code that converts arguments from bytes to unicodes.Barry Warsaw2013-01-041-2/+2
* Incremental updates to providersIb Lundgren2012-12-161-0/+21
* Unicode decoding crash'n'burn style, default off, #53, #68.Ib Lundgren2012-11-191-2/+35
* oauth1.rfc5849.Server.verify_request(): have a consistent return value typeSenko Rasic2012-11-131-1/+1
* clarify that only the Authorization: header can contain the realm parameter.Silas Snider2012-11-091-2/+3