summaryrefslogtreecommitdiff
path: root/tests/oauth1/rfc5849
Commit message (Expand)AuthorAgeFilesLines
* Use unittest.mock instead of external mockMichał Górny2020-03-166-6/+6
* Merge branch 'master' into rm-2.7Omer Katz2019-08-291-68/+87
|\
| * remove unneeded additional collect_parameters assertion in the signature_base...Ashley Sommer2019-08-191-1/+0
| * Fix tests for OAuth1 signature basestring generation, to better align with ex...Ashley Sommer2019-08-141-68/+88
* | The future is nowHugo2019-08-1511-22/+0
* | Upgrade unit tests to use more useful assertsHugo2019-08-151-1/+1
* | Drop support for legacy Python 2.7Hugo2019-08-151-4/+1
* | Drop support for legacy Python 2.7Hugo2019-08-152-7/+5
|/
* Add case-insensitive headers to oauth1 BaseEndpointJordan Gardner2019-05-011-1/+12
* Renamed construct_base_string to signature_base_string.Hoylen Sue2019-02-221-6/+6
* Fixed space encoding in base string URI used in the signature base string.Hoylen Sue2019-02-191-8/+19
* Fix invalid escape sequence in tests (#637)Jon Dufresne2018-12-271-1/+1
* Fix OIDC tests (#565)Pieter Ennes2018-09-211-1/+1
* Correct recent merge (#596)Jon Dufresne2018-09-141-1/+1
* Remove unnecessary workaround for bytes typeJon Dufresne2018-09-141-6/+6
* Add support for HMAC-SHA256 (builds on PR#388) (#498)Viktor Haag2017-11-141-2/+38
* Sorted imports.Omer Katz2017-09-1711-40/+59
* Replace all uses of assertEquals with assertEqualJon Dufresne2017-04-162-19/+18
* adding validator_log to store what the endpoint computedjonathan vanasco2015-08-121-0/+22
* Check for rsa_key when it's actually neededDavid Baumgold2015-05-061-1/+7
* Support newer PyJWT (1.0.0). remove PyCrypto completely for cryptography and ...Joseph Tate2015-04-141-25/+19
* Create Signature Only OAuth1 EndpointRyan Hiebert2014-09-111-0/+51
* Fix Oauth1 client tests to pass request param to get_oauth_params method.Ib Lundgren2014-06-031-2/+3
* Unshadowed a test.Kirill Spitsin2014-04-151-2/+3
* Fixed a typo.Kirill Spitsin2014-04-151-1/+1
* Allowing custom signature methods to be registered and used...David Rogers2014-03-251-0/+19
* Enforcing a common interface for `sign_*()` methods...David Rogers2014-03-251-23/+98
* Add OAuth 1 access token endpoint validator method invalidate_request_token. ...Ib Lundgren2013-09-131-0/+3
* Signature method and type tests.Ib Lundgren2013-09-121-1/+90
* Verification tests for all signature methods.Ib Lundgren2013-09-121-8/+45
* PEP8 cleanup of test_signatures.Ib Lundgren2013-09-121-74/+144
* #199 Proposed API changes for endpoints.Tyler Jones2013-08-014-26/+28
* Added tests.Tyler Jones2013-07-261-1/+8
* Test for correct nonce_checking across endpoints.Ib Lundgren2013-07-263-3/+13
* Auth scheme lower and short header test.Ib Lundgren2013-07-091-0/+1
* Merge branch 'master' of https://github.com/scfarley/oauthlib into scfarley-m...Ib Lundgren2013-07-091-0/+9
|\
| * Improve resilience to bad authorization headersSean C. Farley2013-06-281-0/+9
* | fix test cases for realmsHsiaoming Yang2013-07-033-14/+14
|/
* Allow realm to be passed in URI and Body. Fix #139.Ib Lundgren2013-06-211-0/+10
* Endpoint source documentation.oauth1_provider_revampIb Lundgren2013-06-203-9/+9
* Request validator tests.Ib Lundgren2013-06-181-535/+59
* Request validator tests.Ib Lundgren2013-06-181-0/+0
* Resource token endpoint. #95Ib Lundgren2013-06-181-0/+78
* Access token endpoint. #95Ib Lundgren2013-06-181-0/+86
* Authorization endpoint. #95Ib Lundgren2013-06-181-0/+45
* Request token endpoint. #95Ib Lundgren2013-06-181-0/+78
* Base endpoint for parameter checking and signature verification. #95Ib Lundgren2013-06-181-0/+357
* Remove old OAuth 1 provider and make way for the new one. #95.Ib Lundgren2013-06-181-0/+0
* Make normalize_base_string_uri handle scheme and path more conformantlyMatt McClure2013-05-032-6/+18
* Update, comment on, and test the implementation.Matt McClure2013-05-021-0/+4