summaryrefslogtreecommitdiff
path: root/oauthlib/oauth2/rfc6749/grant_types/authorization_code.py
Commit message (Collapse)AuthorAgeFilesLines
* Add CORS support for Refresh Token Grant.Theron Luhn2022-02-151-18/+0
|
* Add support for CORS in the token endpoint.Theron Luhn2021-12-131-0/+19
|
* fix #755: ensure save_token is called for hybrid code flowKarim Kanso2021-08-181-0/+2
|
* Remove Python 2 codes (#734)Asif Saif Uddin2020-05-121-1/+0
| | | | | | | | | * Update setup.py * remove un needed python 2 codes * remove un needed python 2 codes * remove un needed python 2 codes
* The future is nowHugo2019-08-151-2/+0
|
* Fix 670. AuthCode API must return the new PKCE attribute670-pkce-requestinfoJonathan Huot2019-04-261-0/+3
|
* Fix 652: removed "state" from /token response.Jonathan Huot2019-02-201-1/+3
| | | | | | Fix OIDC /token flow where &state=None was always returned, and fix OAuth2.0 /token flow where &state=foobar was returned if &state=foobar was present in the token request. Remove "save_token" from create_token() signature cuz it was not used internally. Deprecated the option to let upstream libraries have a chance to remove it, if ever used.
* Merge branch 'master' into dry-up-codeOmer Katz2018-12-171-0/+111
|\
| * Merge branch 'master' into 601-pkce-supportJonathan Huot2018-12-131-0/+1
| |\
| | * Used WWW-Authenticate and auth-param values as RFC6750 described it.Jonathan Huot2018-12-121-2/+1
| | | | | | | | | | | | It misses the possibility to add scope= and realm= at the moment, but it should be a step forward into the right direction.
| | * Handle 401 with WWW-Authenticate. Moved wrong 401 into 400.Jonathan Huot2018-12-041-0/+2
| | | | | | | | | | | | access_denied/unauthorized_client/consent_required/login_required MUST be 400, and not 401. Also, 401 MUST have WWW-Authenticate when set. It could have an impact of processing those in webframeworks.
| * | Initial OAuth2.0/PKCE Provider supportJonathan Huot2018-11-291-0/+110
| |/
* | Extract redirect handling to a common method.Omer Katz2018-12-171-18/+3
| |
* | Extract default grant headers to helper method.Omer Katz2018-12-171-6/+2
|/
* cleanup on docs fixesjonathan vanasco2018-09-111-2/+2
|
* redid the docstring fixesjonathan vanasco2018-09-101-2/+21
|
* Make scope optional for authorization code grant.Theron Luhn2018-09-021-12/+0
|
* Merge branch 'master' into 445_confirm_redirectJonathan Huot2018-08-151-0/+2
|\
| * Add syntax check of get_default_redirect_uriJonathan Huot2018-07-301-0/+2
| | | | | | | | Authorization Code was missing this check, whereas Implicit was checking it.
* | Call get_default_redirect_uri if no redirect_uri in token reqJonathan Huot2018-07-301-0/+11
|/
* Add request argument to confirm_redirect_uri (#504) (#504)Jimmy Thrasibule2018-04-131-1/+2
|
* Rtd docs fix (#515)Jonathan Huot2018-02-281-13/+13
| | | | | | | | | | | | | | | | | | | | | | * Added sphinx build for developers Rationale is to build docs locally to prevent RTD to break later. * Replace manual sphinx into make * Renamed idan URL to oauthlib community * Renamed http into https URLs since http is returning 302 * python requests library renamed its home URL * Add ignore list for "make linkcheck" linkcheck is doing requests to github with anonymous access, however creating an issue require an logged-in account * virtualenv changed its homepage and website. * Fixed broken link
* Sorted imports.Omer Katz2017-09-171-2/+2
|
* switch to sending the MismatchingRedirectURIError insteadOren Mazor2017-06-141-1/+1
|
* return a more descriptive error when a redirect url is provided and it is wrongOren Mazor2017-06-141-1/+1
|
* Redirect errors according to response_mode.Pieter Ennes2017-02-211-1/+4
|
* Refactor custom validators registrationBrendan McCollam2016-12-221-4/+4
|
* Move custom validator registration onto GrantTypeBaseBrendan McCollam2016-12-221-31/+12
|
* Ensure request.client_id after checking request.client.client_idFabian Fuelling2016-10-031-2/+2
|
* Ensure request.client_id, getting it optionally from request.client.client_idFabian Fuelling2016-10-031-0/+2
|
* Small fix for #416Omer Katz2016-08-281-1/+1
| | | Tuples are initialized faster on CPython.
* Move the claims handling into OpenIDConnectBase._inflate_claims() and a new ↵Joel Stevenson2016-08-181-14/+1
| | | | | | AuthCodeGrantDispatcher to route requests to either the default AuthorizationCodeGrant or OpenIDConnectAuthCode depending on scope when the request's response_type is a simple (ambiguous) 'code'. Include basic docs about OpenID Connect auth flow support
* Reworking the handling of claims. @bjmc was quite right to question the ↵Joel Stevenson2016-05-061-0/+13
| | | | haste-y inclusion in the Resource endpoint. It is an optional parameter to the Authorization Code endpoint and so needs to be stored with both the generated authorization code grant and any subsequent access token issued to that authorization code.
* Prevent save_token() from being called twice within create_token_response(). ↵Joel Stevenson2016-04-291-3/+7
| | | | We call save_token() after any token modifiers have run so we can tell the token_handler's create_token() method not to save the token and do that explicitly ourselves.
* Handle multi-valued response_types as specified in ↵Joel Stevenson2016-04-251-3/+1
| | | | | | | http://openid.net/specs/oauth-v2-multiple-response-types-1_0.html#Combinations Handle new 'none' response_type Implicit flow won't generate a token unless it is asked for (skipped for "id_token" response_type
* Fixup implicit flow authorization response and testJoel Stevenson2016-04-191-1/+1
|
* More wiring to get OpenID Connect code fully integrated.Joel Stevenson2016-04-191-5/+2
|
* First pass attempt at updating openid_connect branchJoel Stevenson2016-04-151-1/+1
|
* Response mode support.Ib Lundgren2016-04-141-1/+4
|
* Support for extra token validators and code modifiers.Ib Lundgren2016-04-141-1/+15
|
* Move save token to grant type and allow token modification.Ib Lundgren2016-04-141-1/+27
| | | | | | | | | | | | request_validator.save_bearer_token was previously called from inside token_handler.create_token but is now called from the respective grant type after being created by token_handler.create_token. This makes it easier to allow extensions grants to modify the token via the newly introduced token modifier methods that will be invoked prior to the save. This is consistent with how auth code is created and saved plus it removes the hidden dual purpose of create_token.
* Added a kwarg to set wether refresh token will be created or notHiroki KIYOHARA2015-09-291-2/+3
|
* Fix management of rfc6749 errorsfabio2015-07-061-14/+18
|
* send no state in the access token responsegunnar2015-07-031-1/+1
|
* Merge pull request #341 from kdazzle/request-getattrOmer Katz2015-07-021-1/+1
|\ | | | | #340 - calling getattr on Request should raise an AttributeError if that attribute doesn't exist
| * #340 - provide default values for some params in common.RequestKyle2015-05-091-1/+1
| |
* | Handle empty/non-parsable query stringsDan Berglund2015-06-261-1/+5
|/
* Remove redundant "state=request.state" parametersRodney Richardson2014-10-071-18/+9
|
* Auto pep8 changes throughout the code base.Ib Lundgren2014-09-241-20/+29
|
* Change logging namespace to a tiered one.Ib Lundgren2014-09-241-1/+4
| | | | | | | Rather than have all logging under oauthlib we now have it per file using __name__. Users who wish to enable or disable all logging can still do so by enabling or disabling the oauthlib logging namespace.