summaryrefslogtreecommitdiff
path: root/tests
Commit message (Collapse)AuthorAgeFilesLines
* Update pre-configured OIDC server to use OIDC flavor of Refresh Token grant ↵Burke Livingston2022-10-061-0/+32
| | | | | | | | | type (#838) * Modify pre-configured OIDC server to use OIDC Refresh Token grant type * Add test coverage for OIDC refresh token grant type * Use longer variable names
* Merge pull request from GHSA-3pgj-pg6c-r5p7Jonathan Huot2022-09-091-3/+54
|\ | | | | Improve test coverage of IPv6 parsing
| * Fix IPV6 regex used to check redirect_uriJonathan Huot2022-09-061-4/+47
| |
| * Add check of performance of ipv6 checkJonathan Huot2022-09-021-0/+8
| |
* | Restored test for port 0.Dariusz Smigiel2022-06-271-0/+1
| |
* | Merge branch 'oauthlib:master' into masterDariusz2022-06-212-20/+10
|\ \ | |/
| * Fixed isort importsDariusz Smigiel2022-06-162-20/+10
| | | | | | | | | | tox runs isort, whicn pointed multiple errors. Fixed them in this PR
* | Removed dependency on splitDariusz Smigiel2022-06-151-1/+20
|/
* chore: s/bode_code_verifier/body_code_verifier/gkohki yamagiwa2022-05-151-2/+2
|
* Allow non-HTTPS issuer when OAUTHLIB_INSECURE_TRANSPORT. (#803)Theron Luhn2022-03-061-0/+10
| | | | | * Allow non-HTTPS issuer when OAUTHLIB_INSECURE_TRANSPORT. * Add unit test for validating issuer.
* Add CORS support for Refresh Token Grant.Theron Luhn2022-02-151-0/+41
|
* Add support for device authorization flow (RFC8628) (#795)Mike Kelly2022-01-183-0/+63
| | | | | | | | | | | | | | | | | | | | | | | | | * rfc8628: Add client implementation for token retrieval This change adds an implementation of the Device Authorization flow client from RFC8628. The initial structure is derived from the existing BackendApplicationClient with the addition of the device_code in the client. This change does not provide the support necessary for querying the device code endpoint in order to generate the initial device_code and URL that is required for completing the full end to end device authorization process. * Add device token fetch URI generator In order to perform the full device authorization flow it's necessary to first generate the device code and get the authorization flow URL. prepare_request_uri() allows us to do this while providing scopes and additional parameters. * Remove encoding lines These lines are not required for python3
* PKCE (#786)Jon Velando2021-12-133-0/+68
| | | | | | | | | | | | | | | | | | | * Added pkce on client side for authorization grant flow. Test cases added * added new args before kwargs * updating docstrings with clarification on PKCE params * adding additional clarification on PKCE parameters * adding initial function to create code_verifier and tests * using re.compile for code_verifier allowed characters * adding initial function to create code_challenge with tests * replacing appropriate chars for base64 URL Co-authored-by: Aman Singh Solanki <amans330@gmail.com>
* Add `Access-Control-Allow-Origin` header to metadata endpoint.Theron Luhn2021-12-131-0/+15
|
* Add support for CORS in the token endpoint.Theron Luhn2021-12-132-0/+44
|
* rm comma after Bearer in WWW-Authenticate headerkamenev2021-11-142-4/+4
|
* Bug expires at (#783)Scott Gifford2021-10-221-0/+24
| | | | | | | * verify that expires_at is an int before casting it as such. * casting expires_at as int within try catch with test. Co-authored-by: Scott Gifford <sgifford@activecampaign.com>
* Replace deprecated unittest aliasesHugo van Kemenade2021-08-181-4/+4
|
* fix #755: ensure save_token is called for hybrid code flowKarim Kanso2021-08-181-0/+15
|
* Move refresh_id_token to validator functionNikos Sklikas2021-06-031-1/+7
|
* Add support for refreshing ID TokensNikos Sklikas2021-06-031-0/+99
|
* failing test for Authorization: BasicAlan Crosswell2021-05-291-0/+26
|
* Use better regex for IPv6 to allow a lot more valid IPv6 addresses (#753)Paul Dekkers2021-05-101-0/+33
| | | | | | | | | | | | | * Use better regex for IPv6 to allow a lot more valid IPv6 addresses * Adding some unit tests for is_absolute_uri in uri_validate * Make unit tests Python 3.6 compatible * Remove redundant import after unit test simplification for py36 * update Changelog * Remove redundant coding line
* Properly handle prompt=noneNikos Sklikas2021-05-012-15/+90
|
* Use request.nonce when generating hybrid id tokenTom Evans2021-02-121-0/+9
| | | | | | | | | | Like with the implicit grant, we need to override add_id_token to pass the nonce from the current request to GrantBase.add_id_token in order for the ID token to have the correct nonce. Add test that the nonce is in ID token from hybrid OIDC flow. Fixes: #746
* OAuth 1.0a signature methods: RSA-SHA256, RSA-SHA512 and HMAC-SHA512 (#723)Hoylen Sue2020-06-031-319/+826
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * Adding support for RSA-SHA256. * Added support for HMAC-SHA512, RSA-SHA256 and RSA-SHA512 signature methods. * Made version dependencies consistent. * Updated OAuth1 signature tests. * Fixed parsing of netloc/host. Deprecated old functions. * Refactored and expanded tests to include signature validate. * Update docs for HMAC-SHA512, RSA-SHA256 and RSA-SHA512 signature methods. * Updated code comments in oauth1 signatures module. * Updated changelog. * Update docs/feature_matrix.rst Co-Authored-By: Omer Katz <omer.drow@gmail.com> * Used parenthesis instead of backslash to break lines. * Fixed typo Co-authored-by: Omer Katz <omer.drow@gmail.com> Co-authored-by: Omer Katz <omer.drow@gmail.com>
* Sorted tests import per isort 4.3.21Anton Ruhlov2020-04-1047-164/+160
|
* Use unittest.mock instead of external mockMichał Górny2020-03-1637-37/+37
| | | | | | Replace the use of external 'mock' package with built-in Python unittest.mock (present since py3.3). This also fixes all test failures for me.
* Merge branch 'master' into rm-2.7Omer Katz2019-08-291-68/+87
|\
| * remove unneeded additional collect_parameters assertion in the ↵Ashley Sommer2019-08-191-1/+0
| | | | | | | | signature_base_string test. Fixes python 2.7 test failure.
| * Fix tests for OAuth1 signature basestring generation, to better align with ↵Ashley Sommer2019-08-141-68/+88
| | | | | | | | | | | | examples and expected results set out in the RFC doc. Fixes https://github.com/oauthlib/oauthlib/issues/695
* | The future is nowHugo2019-08-1548-96/+0
| |
* | Upgrade unit tests to use more useful assertsHugo2019-08-158-24/+24
| |
* | Drop support for legacy Python 2.7Hugo2019-08-155-23/+5
| |
* | Upgrade Python syntax with pyupgradeHugo2019-08-159-22/+22
| |
* | Drop support for legacy Python 2.7Hugo2019-08-156-57/+41
|/
* Merge branch 'master' into oidc-userinfoJonathan Huot2019-07-046-6/+139
|\
| * Merge branch 'master' into 672-fix-null-expires-inJosh Holmer2019-07-031-1/+1
| |\
| | * Error in timestamp comparisonJonathan Huot2019-07-031-1/+1
| | |
| * | Merge branch 'master' into 672-fix-null-expires-inOmer Katz2019-06-2910-12/+319
| |\ \ | | |/
| | * Check for authorization response errorsMark Gregson2019-06-061-3/+6
| | |
| | * Enforce POST HTTP method on TokenEndpoint, IntrospectEndpoint and ↵Abhishek Patel2019-05-144-19/+79
| | | | | | | | | | | | | | | | | | | | | | | | RevocationEndpoint - Add validation checks for HTTP method in TokenEndpoint, IntrospectEndpoint and RevocationEndpoint. - CHANGE DEFAULT HTTP method for TokenEndpoint from 'GET' to 'POST'. - Add tests + Fix an old test in . It used to send query params to TokenEndpoint which is not allowed anymore. Fixed it so payload is sent as POST body.
| | * Ban all query parameters on Intropspection, Token and Revocation endpopointAbhishek Patel2019-05-143-18/+11
| | |
| | * Add tests + create a global variable for blacklisted query parametersAbhishek Patel2019-05-143-0/+59
| | |
| * | Handle null value in expires_in field in JSON handlerJosh Holmer2019-04-301-0/+18
| | | | | | | | | | | | Closes #672
* | | Add UserInfoEndpoint to the OIDC Provider support.Jonathan Huot2019-05-131-0/+70
| |/ |/|
* | Merge branch 'master' into 670-pkce-requestinfoJonathan Huot2019-05-074-5/+195
|\ \
| * \ Merge branch 'master' into patch-1Jonathan Huot2019-05-073-3/+118
| |\ \
| | * \ Merge branch 'master' into oidc-hashesoidc-hashesJonathan Huot2019-05-061-1/+12
| | |\ \
| | | * | Add case-insensitive headers to oauth1 BaseEndpointJordan Gardner2019-05-011-1/+12
| | | |/