summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* Merge branch 'master' into add-metadata-docadd-metadata-docOmer Katz2018-12-205-6/+62
|\
| * Merge pull request #632 from florentcpt/631-use-pytestJonathan Huot2018-12-203-5/+5
| |\ | | | | | | Use pytest as test framework
| | * Merge branch 'master' into 631-use-pytestJonathan Huot2018-12-1723-21/+574
| | |\ | | |/ | |/|
| * | Added bandit to CI to avoid security issues (#627)Omer Katz2018-12-173-1/+57
| | | | | | | | | | | | | | | | | | | | | | | | * Added bandit to CI to avoid security issues. * Remove basepython for bandit. * Remove metrics.
| | * Use pytest as test frameworkFlorent Captier2018-12-163-5/+5
| | | | | | | | | | | | Closes #631
* | | Merge branch 'master' into add-metadata-docJonathan Huot2018-12-1621-21/+520
|\ \ \ | |/ /
| * | Merge pull request #617 from oauthlib/601-pkce-supportJonathan Huot2018-12-1619-18/+486
| |\ \ | | | | | | | | Initial OAuth2.0/PKCE Provider support
| | * \ Merge branch 'master' into 601-pkce-supportJonathan Huot2018-12-160-0/+0
| | |\ \ | | |/ / | |/| |
| * | | Merge pull request #630 from oauthlib/fix-metadata-openid-serverJonathan Huot2018-12-163-3/+32
| |\ \ \ | | |_|/ | |/| | Fix issue when using Metadata Endpoint with OIDC PreConfigured server.
| | * | Fix issue when using Metadata Endpoint with OIDC PreConfigured server.fix-metadata-openid-serverJonathan Huot2018-12-143-3/+32
| |/ /
| | * Fixed OAuth2 Metadata when using PKCE and OIDC.Server601-pkce-supportJonathan Huot2018-12-141-1/+6
| | |
| | * Fix issue when using Metadata Endpoint with OIDC PreConfigured server.Jonathan Huot2018-12-142-2/+31
| | |
| | * Merge remote-tracking branch 'upstream/master' into 601-pkce-supportJonathan Huot2018-12-141-1/+3
| | |\ | | |/ | |/|
| * | Update comments regarding OAuth Request Body Hash. (#628)Omer Katz2018-12-131-1/+3
| | |
| | * Fixed typoJonathan Huot2018-12-131-1/+1
| | |
| | * Merge branch 'master' into 601-pkce-supportJonathan Huot2018-12-1314-27/+90
| | |\ | | |/ | |/|
| | * Add details on grant_type & implicit special case.Jonathan Huot2018-12-131-0/+12
| | |
| | * Replace temporary list by using clearer "extend" methodJonathan Huot2018-12-131-1/+1
| | |
| | * challenge can have a length of 128 when using maximum size of verifier+plain.Jonathan Huot2018-12-131-1/+1
| | |
| | * Merge pull request #624 from oauthlib/preconf-server-metadataJonathan Huot2018-12-112-3/+70
| | |\ | | | | | | | | Preconf server metadata
| | | * Sort dict and list in dict values for py27/36 compatpreconf-server-metadataJonathan Huot2018-11-301-2/+10
| | | |
| | | * Add Server metadata test and fix metadata.Jonathan Huot2018-11-302-3/+62
| | | | | | | | | | | | | | | | Fix grant_types_supported which must include "implicit" even if it is not a grant_type in oauthlib sense. Removed internal "none" field value from the list of response_types.
| | * | Merge branch 'master' into 601-pkce-supportJonathan Huot2018-12-116-5/+14
| | |\ \ | | | |/ | | |/|
| | * | Add OAuth2 Provider Server Metadata for PKCE.Jonathan Huot2018-11-301-0/+2
| | | |
| | * | Initial OAuth2.0/PKCE Provider supportJonathan Huot2018-11-2917-15/+397
| | | |
* | | | Add metadata documentation with quick exampleJonathan Huot2018-12-131-0/+72
| | | |
* | | | Add OAuth2.0 Authorization Server Metadata documentationJonathan Huot2018-12-132-11/+37
|/ / /
* | | Merge pull request #623 from oauthlib/264-status401Jonathan Huot2018-12-139-21/+75
|\ \ \ | | | | | | | | Handle 401 with WWW-Authenticate. Moved wrong 401 into 400.
| * \ \ Merge branch 'master' into 264-status401Jonathan Huot2018-12-135-6/+15
| |\ \ \ | |/ / / |/| | |
* | | | Merge pull request #625 from mlboy/masterJonathan Huot2018-12-125-6/+15
|\ \ \ \ | |_|_|/ |/| | | let grant_type support custom
| * | | change: response_type as attributemlboy2018-12-121-1/+3
| | | |
| * | | change: grant_type as attributemlboy2018-12-121-1/+2
| | | | | | | | | | | | use refresh_token_key as attribute
| * | | change: grant_type as attributemlboy2018-12-121-1/+3
| | | |
| * | | change: grant_type as attributemlboy2018-12-121-1/+3
| | | |
| * | | change: grant_type as attributemlboy2018-12-121-2/+4
|/ / /
| * | Add Content-Type and Cache headers to introspect/revocation errorsJonathan Huot2018-12-134-15/+47
| | |
| * | Add double-quotes to the key/values in WWW-Authenticate264-status401Jonathan Huot2018-12-123-7/+7
| | |
| * | Used WWW-Authenticate and auth-param values as RFC6750 described it.Jonathan Huot2018-12-129-18/+31
| | | | | | | | | | | | It misses the possibility to add scope= and realm= at the moment, but it should be a step forward into the right direction.
| * | Handle 401 with WWW-Authenticate. Moved wrong 401 into 400.Jonathan Huot2018-12-049-10/+19
|/ / | | | | | | access_denied/unauthorized_client/consent_required/login_required MUST be 400, and not 401. Also, 401 MUST have WWW-Authenticate when set. It could have an impact of processing those in webframeworks.
* | Merge pull request #621 from oauthlib/python-3.7Jonathan Huot2018-12-044-3/+10
|\ \ | | | | | | Support for Python 3.7
| * \ Merge branch 'master' into python-3.7Jonathan Huot2018-12-042-2/+4
| |\ \ | |/ / |/| |
* | | Merge pull request #620 from bpereto/invalid-scope-should-respond-with-400Jonathan Huot2018-12-042-2/+4
|\ \ \ | |_|/ |/| | `invalid_scope` status code should be 400
| * | `invalid_scope` status code should be 400Benjamin Pereto2018-12-032-2/+4
|/ /
| * Fix PyPy build in Xenial.python-3.7Pieter Ennes2018-12-032-3/+3
| |
| * Add PyCharm ignore.Pieter Ennes2018-12-031-0/+2
| |
| * Support for Python 3.7.Pieter Ennes2018-12-033-1/+6
|/
* Merge pull request #616 from oauthlib/oidc-docJonathan Huot2018-11-294-22/+96
|\ | | | | Add OIDC and id_token as JWT example
| * Merge branch 'master' into oidc-docJonathan Huot2018-11-299-33/+291
| |\ | |/ |/|
* | Merge pull request #614 from oauthlib/613-oidc-dispatcherJonathan Huot2018-11-265-33/+58
|\ \ | | | | | | 613 oidc dispatcher
| * \ Merge branch 'master' into 613-oidc-dispatcher613-oidc-dispatcherJonathan Huot2018-11-235-0/+234
| |\ \ | |/ / |/| |