summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDevin Sevilla <dasevilla@gmail.com>2013-05-30 19:47:35 -0700
committerDevin Sevilla <dasevilla@gmail.com>2013-05-30 19:47:35 -0700
commitfa0dbbb3b127eec9dbc86208d8fbde1d903f13ea (patch)
tree2246d1744a771759db137a4e67caa287ecc0fadd
parentba39888bf4d0224bc0bb9281f037402afbc46e12 (diff)
downloadoauthlib-fa0dbbb3b127eec9dbc86208d8fbde1d903f13ea.tar.gz
Organize documentation into directories
-rw-r--r--docs/index.rst21
-rw-r--r--docs/oauth1/client.rst (renamed from docs/client.rst)0
-rw-r--r--docs/oauth1/oauth1.rst9
-rw-r--r--docs/oauth1/server.rst (renamed from docs/server.rst)0
-rw-r--r--docs/oauth2/clients/backendapplicationclient.rst (renamed from docs/backendapplicationclient.rst)0
-rw-r--r--docs/oauth2/clients/baseclient.rst (renamed from docs/baseclient.rst)0
-rw-r--r--docs/oauth2/clients/client.rst (renamed from docs/client2.rst)0
-rw-r--r--docs/oauth2/clients/legacyapplicationclient.rst (renamed from docs/legacyapplicationclient.rst)0
-rw-r--r--docs/oauth2/clients/mobileapplicationclient.rst (renamed from docs/mobileapplicationclient.rst)0
-rw-r--r--docs/oauth2/clients/webapplicationclient.rst (renamed from docs/webapplicationclient.rst)0
-rw-r--r--docs/oauth2/endpoints.rst (renamed from docs/endpoints.rst)3
-rw-r--r--docs/oauth2/grants/authcode.rst (renamed from docs/authcode.rst)0
-rw-r--r--docs/oauth2/grants/credentials.rst (renamed from docs/credentials.rst)0
-rw-r--r--docs/oauth2/grants/implicit.rst (renamed from docs/implicit.rst)0
-rw-r--r--docs/oauth2/grants/password.rst (renamed from docs/password.rst)0
-rw-r--r--docs/oauth2/oauth2.rst9
-rw-r--r--docs/oauth2/overview.rst (renamed from docs/oauth2_overview.rst)8
-rw-r--r--docs/oauth2/preconfigured_servers.rst (renamed from docs/preconfigured_servers.rst)6
-rw-r--r--docs/oauth2/security.rst (renamed from docs/security.rst)0
-rw-r--r--docs/oauth2/server.rst (renamed from docs/server2.rst)0
-rw-r--r--docs/oauth2/tokens.rst (renamed from docs/tokens.rst)0
-rw-r--r--docs/oauth2/validator.rst (renamed from docs/validator.rst)0
-rw-r--r--docs/oauth_1_versus_oauth_2.rst34
23 files changed, 43 insertions, 47 deletions
diff --git a/docs/index.rst b/docs/index.rst
index 70d3b73..eb81b2c 100644
--- a/docs/index.rst
+++ b/docs/index.rst
@@ -17,27 +17,13 @@ For news and discussions please check out our `G+ OAuthLib community`_.
.. toctree::
:maxdepth: 2
+ oauth_1_versus_oauth_2
+ oauth1/oauth1
+ oauth2/oauth2
contributing
faq
feature_matrix
-.. toctree::
- :maxdepth: 2
-
- oauth_1_versus_oauth_2
-
-.. toctree::
- :maxdepth: 2
-
- client
- server
-
-.. toctree::
- :maxdepth: 2
-
- oauth2_overview
- client2
- server2
Indices and tables
==================
@@ -45,4 +31,3 @@ Indices and tables
* :ref:`genindex`
* :ref:`modindex`
* :ref:`search`
-
diff --git a/docs/client.rst b/docs/oauth1/client.rst
index 8d0f121..8d0f121 100644
--- a/docs/client.rst
+++ b/docs/oauth1/client.rst
diff --git a/docs/oauth1/oauth1.rst b/docs/oauth1/oauth1.rst
new file mode 100644
index 0000000..64d8a3e
--- /dev/null
+++ b/docs/oauth1/oauth1.rst
@@ -0,0 +1,9 @@
+OAuth 1.0
+=========
+
+.. toctree::
+ :maxdepth: 2
+
+ client
+ server
+
diff --git a/docs/server.rst b/docs/oauth1/server.rst
index 5beb3b7..5beb3b7 100644
--- a/docs/server.rst
+++ b/docs/oauth1/server.rst
diff --git a/docs/backendapplicationclient.rst b/docs/oauth2/clients/backendapplicationclient.rst
index e0f4774..e0f4774 100644
--- a/docs/backendapplicationclient.rst
+++ b/docs/oauth2/clients/backendapplicationclient.rst
diff --git a/docs/baseclient.rst b/docs/oauth2/clients/baseclient.rst
index 122af7f..122af7f 100644
--- a/docs/baseclient.rst
+++ b/docs/oauth2/clients/baseclient.rst
diff --git a/docs/client2.rst b/docs/oauth2/clients/client.rst
index 8486f3d..8486f3d 100644
--- a/docs/client2.rst
+++ b/docs/oauth2/clients/client.rst
diff --git a/docs/legacyapplicationclient.rst b/docs/oauth2/clients/legacyapplicationclient.rst
index 8b85608..8b85608 100644
--- a/docs/legacyapplicationclient.rst
+++ b/docs/oauth2/clients/legacyapplicationclient.rst
diff --git a/docs/mobileapplicationclient.rst b/docs/oauth2/clients/mobileapplicationclient.rst
index cd96377..cd96377 100644
--- a/docs/mobileapplicationclient.rst
+++ b/docs/oauth2/clients/mobileapplicationclient.rst
diff --git a/docs/webapplicationclient.rst b/docs/oauth2/clients/webapplicationclient.rst
index a29081b..a29081b 100644
--- a/docs/webapplicationclient.rst
+++ b/docs/oauth2/clients/webapplicationclient.rst
diff --git a/docs/endpoints.rst b/docs/oauth2/endpoints.rst
index f6be2f1..aa73d46 100644
--- a/docs/endpoints.rst
+++ b/docs/oauth2/endpoints.rst
@@ -11,9 +11,6 @@ certain users resources to a client, to supply said client with a token
embodying this authorization and to verify that the token is valid when the
client attempts to access thee user resources on their behalf.
-**Much of the logic presented in code snippets below can be conveniently
-extracted away into a decorator class.** See :doc:`decorators` for examples.
-
-------------
Authorization
-------------
diff --git a/docs/authcode.rst b/docs/oauth2/grants/authcode.rst
index c83e5a9..c83e5a9 100644
--- a/docs/authcode.rst
+++ b/docs/oauth2/grants/authcode.rst
diff --git a/docs/credentials.rst b/docs/oauth2/grants/credentials.rst
index 790bce8..790bce8 100644
--- a/docs/credentials.rst
+++ b/docs/oauth2/grants/credentials.rst
diff --git a/docs/implicit.rst b/docs/oauth2/grants/implicit.rst
index 90490e3..90490e3 100644
--- a/docs/implicit.rst
+++ b/docs/oauth2/grants/implicit.rst
diff --git a/docs/password.rst b/docs/oauth2/grants/password.rst
index 0230c09..0230c09 100644
--- a/docs/password.rst
+++ b/docs/oauth2/grants/password.rst
diff --git a/docs/oauth2/oauth2.rst b/docs/oauth2/oauth2.rst
new file mode 100644
index 0000000..4f56c82
--- /dev/null
+++ b/docs/oauth2/oauth2.rst
@@ -0,0 +1,9 @@
+OAuth 2.0
+=========
+
+.. toctree::
+ :maxdepth: 2
+
+ overview
+ clients/client
+ server
diff --git a/docs/oauth2_overview.rst b/docs/oauth2/overview.rst
index 0e0484b..09cbe27 100644
--- a/docs/oauth2_overview.rst
+++ b/docs/oauth2/overview.rst
@@ -31,10 +31,10 @@ Grant types
.. toctree::
:maxdepth: 2
- authcode
- implicit
- password
- credentials
+ grants/authcode
+ grants/implicit
+ grants/password
+ grants/credentials
Grant types are what make OAuth 2 so flexible. The Authorization Code grant is
very similar to OAuth 1 (with less crypto), the Implicit grant serves less
diff --git a/docs/preconfigured_servers.rst b/docs/oauth2/preconfigured_servers.rst
index 51b0e2e..6513e8d 100644
--- a/docs/preconfigured_servers.rst
+++ b/docs/oauth2/preconfigured_servers.rst
@@ -3,11 +3,7 @@ Preconfigured all-in-one servers
A pre configured server is an all-in-one endpoint serving a specific class of
application clients. As the individual endpoints, they depend on the use of a
-:doc:`validator`.
-
-Once constructed they can be plugged into any of the available :doc:`decorators`
-or used on their own. For the latter case you might be interested in looking at
-:doc:`endpoints`.
+:doc:`validator`. See also :doc:`endpoints`.
Construction is simple, only import your validator and you are good to go::
diff --git a/docs/security.rst b/docs/oauth2/security.rst
index fee4fc9..fee4fc9 100644
--- a/docs/security.rst
+++ b/docs/oauth2/security.rst
diff --git a/docs/server2.rst b/docs/oauth2/server.rst
index 5c50d1a..5c50d1a 100644
--- a/docs/server2.rst
+++ b/docs/oauth2/server.rst
diff --git a/docs/tokens.rst b/docs/oauth2/tokens.rst
index eb612ea..eb612ea 100644
--- a/docs/tokens.rst
+++ b/docs/oauth2/tokens.rst
diff --git a/docs/validator.rst b/docs/oauth2/validator.rst
index b95f421..b95f421 100644
--- a/docs/validator.rst
+++ b/docs/oauth2/validator.rst
diff --git a/docs/oauth_1_versus_oauth_2.rst b/docs/oauth_1_versus_oauth_2.rst
index 5553227..791ef03 100644
--- a/docs/oauth_1_versus_oauth_2.rst
+++ b/docs/oauth_1_versus_oauth_2.rst
@@ -21,51 +21,51 @@ taken to restrict non authenticated clients access to resources appropriately.
access to your users resources to a malicious third party which has
stolen tokens (but not authentication secrets) from one of your clients.
- **(Provider)** Offer :doc:`authcode`. Impact can be limited by not
+ **(Provider)** Offer :doc:`oauth2/grants/authcode`. Impact can be limited by not
providing refresh tokens.
- Default in :doc:`WebApplicationServer <preconfigured_servers>`.
+ Default in :doc:`WebApplicationServer <oauth2/preconfigured_servers>`.
- **(Client)** Use :doc:`Web Application Client <webapplicationclient>`.
+ **(Client)** Use :doc:`Web Application Client <oauth2/clients/webapplicationclient>`.
* Similar to above, but you are unwilling to risk malicious access based on
stolen tokens alone.
- **(Provider)** Offer :doc:`OAuth 1 <server>`.
+ **(Provider)** Offer :doc:`OAuth 1 <oauth1/server>`.
- **(Client)** Use :doc:`OAuth 1 Client <client>`.
+ **(Client)** Use :doc:`OAuth 1 Client <oauth1/client>`.
* Your clients reside in user controlled devices with the ability to authorize
through a web based workflow. This workflow is inherently insecure, restrict
the privileges associated with tokens accordingly.
- **(Provider)** Offer :doc:`implicit`.
- Default in :doc:`MobileApplicationServer <preconfigured_servers>`.
+ **(Provider)** Offer :doc:`oauth2/grants/implicit`.
+ Default in :doc:`MobileApplicationServer <oauth2/preconfigured_servers>`.
- **(Client)** Use :doc:`Mobile Application Client <mobileapplicationclient>`.
+ **(Client)** Use :doc:`Mobile Application Client <oauth2/clients/mobileapplicationclient>`.
* Similar to above but without the ability to use web authorization. These
clients must have a strong trust relationship with the users although
they offer no additional security.
- **(Provider)** Offer non authenticated :doc:`password`.
- Default in :doc:`LegacyApplicationServer <preconfigured_servers>`.
+ **(Provider)** Offer non authenticated :doc:`oauth2/grants/password`.
+ Default in :doc:`LegacyApplicationServer <oauth2/preconfigured_servers>`.
- **(Client)** Use :doc:`Legacy Application Client <legacyapplicationclient>`.
+ **(Client)** Use :doc:`Legacy Application Client <oauth2/clients/legacyapplicationclient>`.
* Your clients are transitioning from using usernames/passwords to interact with your
API to using OAuth tokens but for various reasons don't wish to use the web based
authorization workflow. The clients reside in secure environments and have a strong
trust relationship with their users.
- **(Provider)** Offer authenticated :doc:`password`.
- Default in :doc:`LegacyApplicationServer <preconfigured_servers>`.
+ **(Provider)** Offer authenticated :doc:`oauth2/grants/password`.
+ Default in :doc:`LegacyApplicationServer <oauth2/preconfigured_servers>`.
- **(Client)** Use :doc:`Legacy Application Client <legacyapplicationclient>`.
+ **(Client)** Use :doc:`Legacy Application Client <oauth2/clients/legacyapplicationclient>`.
* You wish to run an internal, highly trusted, job acting on protected
resources but not interacting with users.
- **(Provider)** Offer :doc:`credentials`.
- Default in :doc:`BackendApplicationServer <preconfigured_servers>`.
+ **(Provider)** Offer :doc:`oauth2/grants/credentials`.
+ Default in :doc:`BackendApplicationServer <oauth2/preconfigured_servers>`.
- **(Client)** Use :doc:`Backend Application Client <backendapplicationclient>`.
+ **(Client)** Use :doc:`Backend Application Client <oauth2/clients/backendapplicationclient>`.