OAuth2AuthorizationCodeAuth
now accepts an AuthorizationResponseAuthorizationRequest
now handlesnonce
andacr_values
OAuth2Client
acceptsauthorization_endpoint
andredirect_uri
at init time, and has aauthorization_request()
method to generate AuthorizationRequestsBearerToken
has avalidate_id_token()
method to handle ID Token validation has specified in OIDC- Added
PingClient
for PingFederate by PingID
- ApiClient now has
allow_redirects=False
by default - OAuth2Client now has
extra_metadata
- bugfixes, optimizations, introduce methods for easier subclassing
- First properly documented version.
- Migrated from pipenv to poetry
- Added pre-commit checks
requests
is now automatically imported withfrom requests_oauth2client import *
- ApiClient is now a wrapper around
requests.Session
instead of a subclass ApiClient.__init__()
now accepts extra kwargs which will be used to configure theSession
.- Add
__getitem__
and__getattr_
to ApiClient AuthorizationRequest.validate_callback()
now returns anAuthorizationResponse
which contains all returned response attributes instead of just a code. To access the authorization code, get thecode
attribute from that response.OAuth2Client.authorization_code()
now accepts anAuthorizationResponse
as parameter, and will use it to include all necessary parameters for the Authorization Code Grant.- removed
OAuth2Client.authorization_code_pkce()
- Renamed
ClientSecretJWT
andPrivateKeyJWT
toClientSecretJwt
andPrivateKeyJwt
, for consistency withjwskate
. - Methods from
requests_oauth2client.utils
are no longer exposed in top-level module. - Renamed base class
ClientAuthenticationMethod
toBaseClientAuthenticationMethod
. - Introduced a default timeout in
ApiClient
- Splitted
jwskate
into its own independant module - Use
BinaPy
for binary data manipulation - Add support for Pushed Authorization Requests
- Draft versions