Skip to content

Commit ccf9189

Browse files
authored
Merge pull request #800 from oauthlib/3.2.0-dev
Changelog 3.2.0
2 parents c45943f + 1124048 commit ccf9189

File tree

7 files changed

+55
-24
lines changed

7 files changed

+55
-24
lines changed

.travis.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -8,9 +8,9 @@ jobs:
88
- python: "3.6"
99
env: TOXENV=py36
1010
- python: "3.7"
11-
env: TOXENV=py37
11+
env: TOXENV=py37,docs
1212
- python: "3.8"
13-
env: TOXENV=py38,bandit,docs,readme
13+
env: TOXENV=py38,bandit,readme
1414
- python: "3.9"
1515
env: TOXENV=py39
1616
- python: "3.10.2"

AUTHORS

Lines changed: 19 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -30,3 +30,22 @@ Jonathan Huot
3030
Pieter Ennes
3131
Olaf Conradi
3232
Tom Evans
33+
Bella Woo
34+
Alan Crosswell
35+
Nikos Sklikas
36+
Paul Dekkers
37+
Jason com4
38+
Aman Singh Solanki
39+
uy-rrodriguez
40+
Sylvain Marié
41+
Hoylen Sue
42+
Christian Clauss
43+
Mike Kelly
44+
Xpyder
45+
Theron Luhn
46+
Alexander Freeman1981
47+
Jon Velando
48+
Scott Gifford
49+
Hugo van Kemenade
50+
Richard Connon
51+
Karim Kanso

CHANGELOG.rst

Lines changed: 19 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,21 +1,34 @@
11
Changelog
22
=========
33

4-
3.2.0 (TBD)
4+
3.2.0 (2022-01-29)
55
------------------
6+
OAuth2.0 Client:
7+
* #795: Add Device Authorization Flow for Web Application
8+
* #786: Add PKCE support for Client
9+
* #783: Fallback to none in case of wrong expires_at format.
10+
11+
OAuth2.0 Provider:
12+
* #790: Add support for CORS to metadata endpoint.
13+
* #791: Add support for CORS to token endpoint.
14+
* #787: Remove comma after Bearer in WWW-Authenticate
15+
16+
OAuth2.0 Provider - OIDC:
17+
* #755: Call save_token in Hybrid code flow
18+
* #751: OIDC add support of refreshing ID Tokens with `refresh_id_token`
19+
* #751: The RefreshTokenGrant modifiers now take the same arguments as the
20+
AuthorizationCodeGrant modifiers (`token`, `token_handler`, `request`).
621

7-
In Progress
8-
22+
General:
23+
* Added Python 3.9, 3.10, 3.11
24+
* Improve Travis & Coverage
925

1026
3.1.1 (2021-05-31)
1127
------------------
1228
OAuth2.0 Provider - Bugfixes
1329

1430
* #753: Fix acceptance of valid IPv6 addresses in URI validation
1531

16-
OAuth2.0 Provider - Features
17-
* #751: OIDC add support of refreshing ID Tokens
18-
1932
OAuth2.0 Client - Bugfixes
2033

2134
* #730: Base OAuth2 Client now has a consistent way of managing the `scope`: it consistently
@@ -34,8 +47,6 @@ OAuth2.0 Provider - Bugfixes
3447
* #746: OpenID Connect Hybrid - fix nonce not passed to add_id_token
3548
* #756: Different prompt values are now handled according to spec (e.g. prompt=none)
3649
* #759: OpenID Connect - fix Authorization: Basic parsing
37-
* #751: The RefreshTokenGrant modifiers now take the same arguments as the
38-
AuthorizationCodeGrant modifiers (`token`, `token_handler`, `request`).
3950

4051
General
4152
* #716: improved skeleton validator for public vs private client

docs/feature_matrix.rst

Lines changed: 11 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,8 @@
1-
Supported features and platforms
2-
================================
1+
Features and platforms
2+
======================
33

4-
Features
5-
--------
4+
.. contents::
5+
:local:
66

77
OAuth 1.0a
88
..........
@@ -39,16 +39,16 @@ OAuth 2.0 client and provider support for:
3939
- `RFC 6749 section-6`_: Refresh Tokens
4040
- `RFC 6750`_: Bearer Tokens
4141
- `RFC 7009`_: Token Revocation
42+
- `RFC 7636`_: Proof Key for Code Exchange by OAuth Public Clients (PKCE)
43+
- `RFC 8628`_: OAuth2.0 Device Authorization Grant
4244
- `RFC Draft`_ Message Authentication Code (MAC) Tokens
45+
46+
Partial implementations (any help/PR are welcomed to complete the list):
47+
4348
- OAuth2.0 Provider: `OpenID Connect Core`_
44-
- OAuth2.0 Provider: `RFC 7636`_: Proof Key for Code Exchange by OAuth Public Clients (PKCE)
4549
- OAuth2.0 Provider: `RFC 7662`_: Token Introspection
4650
- OAuth2.0 Provider: `RFC 8414`_: Authorization Server Metadata
47-
48-
Features to be implemented (any help/PR are welcomed):
49-
5051
- OAuth2.0 **Client**: `OpenID Connect Core`_
51-
- OAuth2.0 **Client**: `RFC 7636`_: Proof Key for Code Exchange by OAuth Public Clients (PKCE)
5252
- OAuth2.0 **Client**: `RFC 7662`_: Token Introspection
5353
- OAuth2.0 **Client**: `RFC 8414`_: Authorization Server Metadata
5454
- SAML2
@@ -59,7 +59,7 @@ Features to be implemented (any help/PR are welcomed):
5959
- ...and more
6060

6161
Platforms
62-
---------
62+
.........
6363

6464
OAuthLib is mainly developed and tested on 64-bit Linux. It works on
6565
Unix and Unix-like operating systems (including macOS), as well as
@@ -85,5 +85,6 @@ additional packages: see the installation instructions for details.
8585
.. _`RFC 7009`: https://tools.ietf.org/html/rfc7009
8686
.. _`RFC 7662`: https://tools.ietf.org/html/rfc7662
8787
.. _`RFC 7636`: https://tools.ietf.org/html/rfc7636
88+
.. _`RFC 8628`: https://tools.ietf.org/html/rfc8628
8889
.. _`OpenID Connect Core`: https://openid.net/specs/openid-connect-core-1_0.html
8990
.. _`RFC 8414`: https://tools.ietf.org/html/rfc8414

oauthlib/__init__.py

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@
1212
from logging import NullHandler
1313

1414
__author__ = 'The OAuthlib Community'
15-
__version__ = '3.2.0-dev'
15+
__version__ = '3.2.0'
1616

1717
logging.getLogger('oauthlib').addHandler(NullHandler())
1818

oauthlib/oauth2/rfc8628/clients/device.py

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -79,7 +79,7 @@ def prepare_request_body(self, device_code, body='', scope=None,
7979
the ``grant_type`` parameter set to
8080
``urn:ietf:params:oauth:grant-type:device_code``::
8181
82-
>>> from oauthlib.oauth2 import BackendApplicationClient
82+
>>> from oauthlib.oauth2 import DeviceClient
8383
>>> client = DeviceClient('your_id', 'your_code')
8484
>>> client.prepare_request_body(scope=['hello', 'world'])
8585
'grant_type=urn:ietf:params:oauth:grant-type:device_code&scope=hello+world'

tox.ini

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -9,9 +9,9 @@ commands=
99

1010

1111
# tox -e docs to mimick readthedocs build.
12-
# as of today, RTD is using python3.6 and doesn't run "setup.py install"
12+
# as of today, RTD is using python3.7 and doesn't run "setup.py install"
1313
[testenv:docs]
14-
basepython=python3.6
14+
basepython=python3.7
1515
skipsdist=True
1616
deps=
1717
sphinx

0 commit comments

Comments
 (0)
pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy