32 Commits (master)

Author SHA1 Message Date
Richard Nemeth 4dc5b0ab70
refactor: refactored decode_token 3 weeks ago
Tobias Genannt 49f2d8bef0
docs: Update all links (#546) 1 month ago
Nathan Furnal e285f92e6b fix: use jwcrypto and remove python-jose 3 months ago
Geoff Owen 7df92332fd feat: Adding additional methods to support roles-by-id api calls 3 months ago
Marcos Pereira Jr da99042e82 fix: deprecate entitlement 3 months ago
Richard Nemeth 03c317c68b
fix: Ci/fix tests (#506) 6 months ago
manonmichel 5d4b9d13d1
chore: Add device authorization grant (#454) 6 months ago
Daniel Herrmann 92f7d7667c
docs: Allow the verify attribute to be bool or string #479 (#480) 6 months ago
mklassen 45116bc02b
feat: Update dynamic client using registration access token (#491) 6 months ago
pitwegner 3704c776d1
chore: make audience in token exchange optional (#499) 6 months ago
André Santos fd00b7f9bd refactor: Exchange token method 12 months ago
mklassen 8f4b49a4d1
feat: add initial access token support and policy delete method 1 year ago
Richard Nemeth 451a22a103 fix: default scope to openid 1 year ago
Richard Nemeth 40ac02ae3b docs: finished off docstrings in the source 2 years ago
Subramaniam Ramasubramanian d14fbd6b5d feat: Add token_type/scope to token exchange api 2 years ago
Richard Nemeth 7031123c1f test: finished off openid tests 2 years ago
Zerek 962133ec01 docs: update auth_url method's docstring and readme file 2 years ago
Richard Nemeth 18ce10c73b test: added authz tests 2 years ago
Zerek e4c0ff2c7d fix: Support the auth_url method called with scope & state params now 2 years ago
Richard Nemeth 5e6c775735 style: fixed docstrings everywhere 2 years ago
Richard Nemeth b10c161ed8 test: added more openid tests 2 years ago
Fredrik Lindner 81b3cc80db docs: add timeout to docstring 2 years ago
Richard Nemeth bead0aff2b fix: raise correct exceptions 2 years ago
Richard Nemeth 590c7bb582
test: test of init and well_known of oid 2 years ago
Fredrik Lindner d2a6262d61 feat: Ability to set custom timeout for KCOpenId and KCAdmin 2 years ago
Erik Cederstrand 94ef46b29b feat: Support Token Exchange. Fixes #305 2 years ago
Erik Cederstrand 6bfbd0d15f fix: correct spelling of public API method 2 years ago
Jackson Kwok 8c3b1b62ca
fix: added fixes based on feedback 2 years ago
Merle Nerger 8dafb4ec30
feat: added UMA-permission request functionality 2 years ago
Richard Nemeth 54beb51fba
chore: move source files into src folder 2 years ago
Richard Nemeth aff3051ffa
docs: fix docstrings 2 years ago
Richard Nemeth cc82e6a874
feat: initial setup of CICD and linting 2 years ago
Leandro de Souza 9e7d0d2ec5 Added optional proxies for requests calls 3 years ago
Yannick Chabbert 8f6de6c3c8 openid - minor typo fix, change nothing yet 3 years ago
Marcos Pereira d046ce1d68 Fixed IndentationError 4 years ago
domste 59c3851264
add deprecation exception on entitlement call 4 years ago
Christian Müller 1f5e9ad2e4 fixing issue #91 4 years ago
twsl 51b7f29dd4 Fixed mixed up urls 4 years ago
twsl d743e43065 Added public key method 4 years ago
Nicolas Marcq e16e054bf1 [Feature] add custom headers. Closes #38 5 years ago
Kevin Fox e68bbf2284 Add the option to specify extra key/values to the token endpoint 5 years ago
Sebastian Wehrmann b425acbc04
Stick with existing code conventions 6 years ago
Sebastian Wehrmann cddc95e5af
Add implementation for auth_url 6 years ago
Alain ROMEYER 74da5c2ee6 support totp 6 years ago
Ewan Jones 4763a5f4ab
pep8 formatting 6 years ago
Marcos Pereira a33039a4aa Fixed README and setup.py. Updated docs. 6 years ago
Remco Kranenburg d8bd5076ed Add possibility to use authorization_code in KeycloakOpenID.token 6 years ago
Giovanni Colapinto f387c973a2 Add get_client_authz_resources to retrieve resources 6 years ago
Marcos Pereira 82d90e8612 Updated docks 6 years ago
Marcos Pereira 2c176e6f8a Refactoring code: groups and client. 6 years ago