summaryrefslogtreecommitdiff
path: root/oauthlib/oauth2/rfc6749/grant_types/refresh_token.py
Commit message (Collapse)AuthorAgeFilesLines
* Add CORS support for Refresh Token Grant.Theron Luhn2022-02-151-0/+1
|
* Fix RefreshTokenGrant modifiersNikos Sklikas2021-06-031-1/+1
| | | | | The RefreshTokenGrant modifiers now take the same arguments as the AuthorizationCodeGrant modifiers
* Remove Python 2 codes (#734)Asif Saif Uddin2020-05-121-1/+0
| | | | | | | | | * Update setup.py * remove un needed python 2 codes * remove un needed python 2 codes * remove un needed python 2 codes
* Sorted oauthlib imports per isort 4.3.21Anton Ruhlov2020-04-101-1/+0
|
* The future is nowHugo2019-08-151-2/+0
|
* Upgrade Python syntax with pyupgradeHugo2019-08-151-2/+2
|
* Fix 652: removed "state" from /token response.Jonathan Huot2019-02-201-1/+2
| | | | | | Fix OIDC /token flow where &state=None was always returned, and fix OAuth2.0 /token flow where &state=foobar was returned if &state=foobar was present in the token request. Remove "save_token" from create_token() signature cuz it was not used internally. Deprecated the option to let upstream libraries have a chance to remove it, if ever used.
* Merge branch 'master' into dry-up-codeOmer Katz2018-12-171-0/+2
|\
| * Used WWW-Authenticate and auth-param values as RFC6750 described it.Jonathan Huot2018-12-121-2/+1
| | | | | | | | It misses the possibility to add scope= and realm= at the moment, but it should be a step forward into the right direction.
| * Handle 401 with WWW-Authenticate. Moved wrong 401 into 400.Jonathan Huot2018-12-041-0/+3
| | | | | | | | access_denied/unauthorized_client/consent_required/login_required MUST be 400, and not 401. Also, 401 MUST have WWW-Authenticate when set. It could have an impact of processing those in webframeworks.
* | Extract default grant headers to helper method.Omer Katz2018-12-171-5/+1
|/
* cleanup on docs fixesjonathan vanasco2018-09-111-1/+1
|
* redid the docstring fixesjonathan vanasco2018-09-101-0/+9
|
* Rtd docs fix (#515)Jonathan Huot2018-02-281-4/+4
| | | | | | | | | | | | | | | | | | | | | | * Added sphinx build for developers Rationale is to build docs locally to prevent RTD to break later. * Replace manual sphinx into make * Renamed idan URL to oauthlib community * Renamed http into https URLs since http is returning 302 * python requests library renamed its home URL * Add ignore list for "make linkcheck" linkcheck is doing requests to github with anonymous access, however creating an issue require an logged-in account * virtualenv changed its homepage and website. * Fixed broken link
* Sorted imports.Omer Katz2017-09-171-2/+2
|
* Refactor custom validators registrationBrendan McCollam2016-12-221-2/+2
|
* Move custom validator registration onto GrantTypeBaseBrendan McCollam2016-12-221-7/+13
|
* Prevent save_token() from being called twice within create_token_response(). ↵Joel Stevenson2016-04-291-1/+1
| | | | We call save_token() after any token modifiers have run so we can tell the token_handler's create_token() method not to save the token and do that explicitly ourselves.
* Remove some comments related to new code for OIDC feature.Joel Stevenson2016-04-261-4/+2
|
* Add token modifier and save to refresh token grant as well.Ib Lundgren2016-04-141-0/+11
|
* Set issue_new_refresh_tokens in RefreshTokenGrant.__init__Rafał Furmański2016-03-301-4/+1
|
* Remove redundant "state=request.state" parametersRodney Richardson2014-10-071-2/+1
|
* Auto pep8 changes throughout the code base.Ib Lundgren2014-09-241-8/+9
|
* Change logging namespace to a tiered one.Ib Lundgren2014-09-241-2/+4
| | | | | | | Rather than have all logging under oauthlib we now have it per file using __name__. Users who wish to enable or disable all logging can still do so by enabling or disabling the oauthlib logging namespace.
* Use 401 status code for some OAuth 2 errorsAnders Steinlein2014-04-301-2/+2
|
* is_within_original_scope method for refresh token grant (Issue #220)Jan Wrobel2013-11-051-1/+3
|
* Fix all application/json mimetypes.Hsiaoming Yang2013-10-121-1/+1
|
* ask validator if client has to be authenticatedMassimiliano Pippi2013-09-171-6/+10
|
* #200 First attempt at API cleanup to match OAuth1.Tyler Jones2013-08-011-2/+2
|
* Validator confirm_scopes becomes get_original_scopes. #182, #183Ib Lundgren2013-06-211-2/+15
|
* Add initial refresh token grant tests. Fix #182.Ib Lundgren2013-06-201-3/+2
|
* Fix scope validation on refresh token grant.Ib Lundgren2013-06-201-15/+1
|
* Correct error responses on refresh token grant. Fix #177.Ib Lundgren2013-06-091-10/+10
|
* Split OAuth2 large modules into smaller ones. #168.Ib Lundgren2013-05-301-0/+113