summaryrefslogtreecommitdiff
path: root/oauthlib/oauth2
Commit message (Expand)AuthorAgeFilesLines
* Blank out scopes arg in token endpoint.Ib Lundgren2013-07-121-0/+1
* Add token_generator param to pre-configured Server. #192.Ib Lundgren2013-07-091-2/+2
* Validator confirm_scopes becomes get_original_scopes. #182, #183Ib Lundgren2013-06-212-19/+27
* Add initial refresh token grant tests. Fix #182.Ib Lundgren2013-06-201-3/+2
* Fix scope validation on refresh token grant.Ib Lundgren2013-06-201-15/+1
* Remove code from copy/paste mistake.Ib Lundgren2013-06-201-100/+0
* Merge pull request #181 from idan/oauth1_provider_revampIb Lundgren2013-06-201-20/+0
|\
| * Remove old OAuth 1 provider and make way for the new one. #95.Ib Lundgren2013-06-181-20/+0
* | Correct error responses on refresh token grant. Fix #177.Ib Lundgren2013-06-091-10/+10
|/
* move uri.lower() to is_secure_transportHsiaoming Yang2013-05-313-4/+4
* another debug-mode. #170Hsiaoming Yang2013-05-311-1/+2
* Merge branch 'master' of https://github.com/idan/oauthlibIb Lundgren2013-05-313-5/+13
|\
| * Merge pull request #171 from lepture/doc-mistakesIb Lundgren2013-05-311-1/+1
| |\
| | * docstring fixHsiaoming Yang2013-05-311-1/+1
| * | use is_secure_transport to check uriHsiaoming Yang2013-05-312-5/+12
| * | debug support for prepare_grant_uriHsiaoming Yang2013-05-311-1/+2
| |/
* | Remove code left after copy paste mistake.Ib Lundgren2013-05-311-1093/+0
|/
* Remove framework specific decorators. Fix #167.Ib Lundgren2013-05-304-362/+0
* Split OAuth2 large modules into smaller ones. #168.Ib Lundgren2013-05-3022-1309/+2792
* Rename draft to rfc. Fix #75.Ib Lundgren2013-05-308-10/+10
* Update references to point to RFC.Ib Lundgren2013-05-305-119/+161
* Add request param on errors raise where request is availableFederico Frenguelli2013-05-291-41/+46
* Fixed docstringsFederico Frenguelli2013-05-291-2/+2
* Add request parameters to error objectFederico Frenguelli2013-05-291-1/+11
* Merge pull request #161 from dasevilla/base-client-docsIb Lundgren2013-05-281-8/+12
|\
| * Use HttpLexerDevin Sevilla2013-05-271-2/+6
| * Fix formatting in OAuth 2 Client docsDevin Sevilla2013-05-251-10/+10
* | clean whitespace, fix blank lines according to pep8Hsiaoming Yang2013-05-284-7/+8
|/
* Add token_expires_in opt to all-in-one endpointsHong Minhee2013-05-242-12/+22
* Add optional expires_in parameter to BearerTokenHong Minhee2013-05-241-5/+3
* Removed the use of the flask g object from the extension, the properties can ...Blake Thompson2013-05-161-6/+26
* Fixed a small error with the flask extension.Blake Thompson2013-05-091-1/+1
* Small modification so that the dynamnic scopes now will pass the requests obj...mthompson2013-05-071-1/+5
* Added a new extension for oauth2 providers that integrates with flask.mthompson2013-05-071-0/+116
* Fix indentation problem in list of stepsStéphane Raimbault2013-05-061-20/+20
* Fix wrong offsets in ASCII artStéphane Raimbault2013-05-061-16/+16
* Changes iteritems to items for Py3 compatibilityJohan Meiring2013-04-041-1/+1
* Fixes decorators that were throwing errorsJohan Meiring2013-04-031-3/+5
* Corrects two additional documentation inconsistenciesJohan Meiring2013-04-031-2/+5
* Fixes further validator inconsistenciesJohan Meiring2013-04-021-4/+4
* Fixed string import clashAndy Shea2013-03-281-2/+1
* Changed token type validation to be case-insensitive.Andy Shea2013-03-281-2/+4
* Merge pull request #128 from johanmeiring/masterIb Lundgren2013-03-262-3/+3
|\
| * Fixes inconsistencies between docs and codeJohan Meiring2013-03-262-3/+3
* | OAuth 2 Provider Auditor outline.Ib Lundgren2013-03-261-0/+108
* | Debug log attributes that often should be set.Ib Lundgren2013-03-261-0/+4
* | OAuth 2 skeleton providerIb Lundgren2013-03-261-0/+1
|/
* Two ways to validate scope on resource access.Ib Lundgren2013-03-251-0/+27
* Invalidate auth code after use.Ib Lundgren2013-03-251-1/+16
* Extra credentials usage tests.Ib Lundgren2013-03-251-1/+1