summaryrefslogtreecommitdiff
path: root/oauthlib/oauth2/rfc6749/endpoints
Commit message (Expand)AuthorAgeFilesLines
* Add details on grant_type & implicit special case.Jonathan Huot2018-12-131-0/+12
* Replace temporary list by using clearer "extend" methodJonathan Huot2018-12-131-1/+1
* Add Server metadata test and fix metadata.Jonathan Huot2018-11-301-3/+9
* Add OAuth2 Provider Server Metadata for PKCE.Jonathan Huot2018-11-301-0/+2
* Allow custom provider to override oauthlib valuesoauth-metadataJonathan Huot2018-11-211-6/+8
* Initial OAuth Authorization Server Metadata RFC8414Jonathan Huot2018-10-252-0/+192
* OpenID Connect split (#525)Wiliam Souza2018-06-051-32/+11
* Merge branch 'master' into oauth2-introspectPieter Ennes2018-05-265-11/+14
|\
| * Rtd docs fix (#515)Jonathan Huot2018-02-283-8/+8
| * Openid connect jwt (#488)Wiliam Souza2018-01-302-3/+6
* | Added default supported_token_types for MobileJonathan Huot2017-12-191-1/+2
* | Added initial introspect supportJonathan Huot2017-12-183-10/+153
|/
* OpenID connect improvements (#484)Wiliam Souza2017-10-011-8/+15
* Sorted imports.Omer Katz2017-09-175-15/+11
* Add two error codes from RFC 6750.Pieter Ennes2017-04-021-1/+1
* Authenticate public clients before revocationAndy Kipp2016-12-061-0/+4
* Normalize handling of request.scopes listJoel Stevenson2016-11-212-2/+12
* Test for membership should be "not in".Joel Stevenson2016-08-251-1/+1
* Move the claims handling into OpenIDConnectBase._inflate_claims() and a new A...Joel Stevenson2016-08-181-1/+4
* Reworking the handling of claims. @bjmc was quite right to question the hast...Joel Stevenson2016-05-062-16/+11
* Minor cleanupJoel Stevenson2016-05-021-2/+0
* Pairing with the previous commit, revert the change related to response_type ...Joel Stevenson2016-05-021-17/+5
* Use a single if statement in ResourceEndpoint.verify_request() claims checkJoel Stevenson2016-04-291-2/+1
* Parse request.claims in ResourceEndpoint.verify_request() when the token's sc...Joel Stevenson2016-04-291-1/+16
* Iterate correctly over response_types dict without using sixJoel Stevenson2016-04-251-2/+3
* Handle multi-valued response_types as specified in http://openid.net/specs/oa...Joel Stevenson2016-04-252-5/+29
* More wiring to get OpenID Connect code fully integrated.Joel Stevenson2016-04-192-1/+6
* First pass attempt at updating openid_connect branchJoel Stevenson2016-04-151-1/+1
* Merge pull request #300 from jbkkd/masterHsiaoming Yang2015-07-061-1/+1
|\
| * Revocation endpoint should return empty string, not Python 'None'Omer Korner2014-11-261-1/+1
* | Add code to determine if client authentication is required for OAuth2 endpoin...Weipin Xia2015-05-071-2/+3
|/
* Allow invalid token_type_hint.Rodney Richardson2014-10-071-0/+1
* Make jsonp support in revocation endpoint optional.Ib Lundgren2014-09-251-9/+13
* Auto pep8 changes throughout the code base.Ib Lundgren2014-09-246-67/+88
* Change logging namespace to a tiered one.Ib Lundgren2014-09-245-6/+24
* Move docstrings above `from __future__` imports.Kirill Spitsin2014-04-157-14/+11
* Changes per PR commentsjturmel2014-03-291-10/+21
* API Docs for token_expires_in. Fix #211.Ib Lundgren2013-09-191-3/+51
* Draft 11 Token Revocation Endpoint.Ib Lundgren2013-09-173-5/+138
* #200 First attempt at API cleanup to match OAuth1.Tyler Jones2013-08-011-2/+2
* Blank out scopes arg in token endpoint.Ib Lundgren2013-07-121-0/+1
* Add token_generator param to pre-configured Server. #192.Ib Lundgren2013-07-091-2/+2
* Split OAuth2 large modules into smaller ones. #168.Ib Lundgren2013-05-306-0/+489