1. 197281d jwt: use RetrieveError for invalid status code errors by Tim Cooper · 6 years ago
  2. 0448841 oauth2: add error type for unsuccessful token endpoint status by Tim Cooper · 6 years ago
  3. 4623166 mailru: add Mail.Ru OAuth2 endpoint by Vladimir Varankin · 6 years ago
  4. dfbc866 yahoo: add Yahoo OAuth2 endpoint by Vladimir Varankin · 6 years ago
  5. 09bba27 microsoft: improve azure active directory endpoint by Elena Grahovac · 6 years ago
  6. 00dc701 oauth2: ignore monotonic time when considering whether Tokens are expired by Blake Mesdag · 6 years ago
  7. e585185 azure: add Azure endpoints by JBD · 6 years ago
  8. 3ea2187 twitch: add twitch OAuth2 endpoint by Anthony Alves · 6 years ago
  9. 6a2004c microsoft: add azure active directory endpoint by Elena Grahovac · 6 years ago
  10. ea8c673 internal: fix test on Go 1.10 by Brad Fitzpatrick · 6 years ago
  11. f95fa95 internal: add login.live.com to brokenAuthHeaderProviders by Max Schmitt · 6 years ago
  12. 9ff8ebc oauth2: fix some typos in code comments by Vladimir Varankin · 6 years ago
  13. bb50c06 oauth2/internal: remove duplicate package documentation by Tim Cooper · 7 years ago
  14. 13449ad internal: urlencode client id and secret in header by Aeneas Rekkas (arekkas) · 7 years ago
  15. d89af98 oauth2: improve the custom HTTP client example by Jaana Burcu Dogan · 7 years ago
  16. 3d1522b oauth2: add examples for basic/custom HTTP client by zachgersh · 7 years ago
  17. 9a379c6 google: add JSON field to DefaultCredentials by Ross Light · 7 years ago
  18. 96fca6c LICENSE: attribute to the Go authors by Jaana Burcu Dogan · 7 years ago
  19. b53b38a README: add links for contributions by Kevin Burke · 7 years ago
  20. cce311a internal: fix broken auth header provider by voutasaurus · 7 years ago
  21. 626d87b internal: Use provided context in subsequent request by Bastian Ike · 7 years ago
  22. 5432cc9 internal: add broken auth header provider by voutasaurus · 7 years ago
  23. f047394 oauth2: add test for preserving refresh token if none is received by Ross Light · 7 years ago
  24. ad516a2 oauth2: adds sipgate api to brokenAuthHeaderProviders by Martin Hoefling · 7 years ago
  25. e7a4820 internal: add Shopify to list of broken auth providers by Dave Day · 7 years ago
  26. a6bd8ce amazon: add amazon endpoints by Jaana Burcu Dogan · 7 years ago
  27. 7fdf099 clientcredentials: update RFC doc link by Eric Chiang · 7 years ago
  28. 7374b3f internal: recognize Salesforce and Okta domains as broken providers by Eric Chiang · 7 years ago
  29. 30fcca6 note that Gerrit is used for reviews on README by Jaana Burcu Dogan · 7 years ago
  30. 1611bb4 internal: don't set client_id and client_secret form values if empty by Jaana Burcu Dogan · 7 years ago
  31. 01b79d9 clientcredentials: add option for additional endpoint parameters by Richard Musiol · 7 years ago
  32. efb10a3 oauth2: add example how to use a custom HTTP client by Jaana Burcu Dogan · 7 years ago
  33. 8cf5815 google: remove code duplication, note appenginevm case by Jaana Burcu Dogan · 7 years ago
  34. 810daf0 oauth2: add Yandex endpoint by Sergey Mishin · 7 years ago
  35. b9780ec internal: simplify map value literal by Ahmet Alp Balkan · 7 years ago
  36. e1e827d clientcredentials: fix comment for Client struct to match godoc style by Jaana Burcu Dogan · 7 years ago
  37. de0725b internal: add Facebook Graph API to the brokens list by Jaana Burcu Dogan · 7 years ago
  38. 4464e78 oauth2: remove scope & client_id params from access token request by Pablo Lalloni · 8 years ago
  39. 314dd2c golang.org/x/oauth2/jwt: Set kid to KeyID of private key by Tristan Colgate · 7 years ago
  40. 96382aa google: prefer os.Getenv("HOME") over os/user.Current() so as to avoid SEGV by Akihiro Suda · 7 years ago
  41. da3ce8d token: added new broken auth header providers by Marin · 7 years ago
  42. f6093e3 google: add DefaultCredentials function by Ross Light · 7 years ago
  43. d5040cd google: refactor JWT parsing code internally by Ross Light · 7 years ago
  44. 36bc617 clientcredentials: inline singly-used functions by Joseph Anthony Pasquale Holsten · 8 years ago
  45. 25b4fb1 oauth2: add Foursquare's Endpoint by Gareth Paul Jones · 7 years ago
  46. 1e695b1 oauth2: fix brittle test by Joe Tsai · 8 years ago
  47. 3c3a985 oauth2: fix more poorly styled test messages by Jaana Burcu Dogan · 8 years ago
  48. 2d2b688 google: make JWTConfigFromJSON set TokenURL from the JSON's token_uri by Jaana Burcu Dogan · 8 years ago
  49. 4d549c8 doc: add godoc button by Jaana Burcu Dogan · 8 years ago
  50. e839600 oauth2, jws, internal: more style fixes for bad test messages by Jaana Burcu Dogan · 8 years ago
  51. 68218bf jwt: fix bad test message style by Jaana Burcu Dogan · 8 years ago
  52. 75e75dd jws: add notice that the package might be removed by Jaana Burcu Dogan · 8 years ago
  53. c10ba27 all: deprecate NoContext by Jaana Burcu Dogan · 8 years ago
  54. 54f42ed heroku: Add Heroku's endpoints by Edward Muller · 8 years ago
  55. 3b966c7 mediamath: add MediaMath endpoints by Prasanna Swaminathan · 8 years ago
  56. 4784bb8 uber: Add Uber API endpoints by Matthieu Hauglustaine · 8 years ago
  57. 04e1573 oauth2/google: change import paths by Jonathan Amsterdam · 8 years ago
  58. 0aec23f oauth2: add reference to clientcredentials package by Jon Chen · 8 years ago
  59. 1364adb oauth2: fix stale docs by Brad Fitzpatrick · 8 years ago
  60. 12e1e98 google: fix warnings from go vet by Sean Rees · 8 years ago
  61. 08c8d72 oauth2: fix warning from go vet by Sean Rees · 8 years ago
  62. a870243 jws: use base64.RawURLEncoding by Dave Day · 8 years ago
  63. 4470bd8 google: fix the build when appengine isn't present by Brad Fitzpatrick · 8 years ago
  64. 7357e96 internal: decapitalize the argument names by Jaana Burcu Dogan · 8 years ago
  65. df5b726 google: support key ID in JWTAccessTokenSourceFromJSON by Dave Day · 8 years ago
  66. 65a8d08 Revert "passwordcredentials: add" by Andrew Gerrand · 8 years ago
  67. 71d9edd passwordcredentials: add by Joseph Anthony Pasquale Holsten · 8 years ago
  68. c406a4c travis: always build against tip by Jaana Burcu Dogan · 8 years ago
  69. e86e271 internal: fix transport_test use of nil Context by Jeff Craig · 8 years ago
  70. 8434495 jws: Fix typo in jws_test by Jeff Craig · 8 years ago
  71. 14446d3 jws: add RS256 Verification for JWS by Jeff Craig · 8 years ago
  72. f6a14f0 google: Update godocs to reflect recent GCP front-end changes. by Sean Harger · 8 years ago
  73. 9ef2edd hipchat: Generate Config for Connect integrations by Sam Whited · 8 years ago
  74. 7e9cd5d oauth2: remove mockCache since NewTransportFromTokenStore() removed. by Cheng-Lung Sung · 8 years ago
  75. b0e2337 hipchat: Add endpoint function for HipChat server by Sam Whited · 8 years ago
  76. 33fa30f oauth2/internal: Add api.dropboxapi.com to broken providers. by Diwaker Gupta · 8 years ago
  77. 2897dca hipchat: Add HipChat API endpoints by Sam Whited · 8 years ago
  78. 93758b5 fitbit: add Fitbit API endpoints by Matt Layher · 8 years ago
  79. 045497e internal: add Patreon to the broken auth list by Colin Edwards · 8 years ago
  80. 2cd4472 internal: add Wunderlist to list of broken auth providers by Andrew Gerrand · 8 years ago
  81. 1f9b3a1 internal: add baidu.com to the broken auth list by Xudong Zhang · 8 years ago
  82. 188fb45 slack: new package with Slack's endpoints by Tim Swast · 8 years ago
  83. 8a57ed9 transport_test: added TestNilTokenSource + close res.Body per GET by Emmanuel Odeke · 8 years ago
  84. 191c617 microsoft: add windows live endpoints by Vadim Grek · 8 years ago
  85. 2baa8a1 internal: primarily use the HTTP client provided in the context by Burcu Dogan · 8 years ago
  86. 442624c oauth2: allow users to register broken OAuth2 implementations by Burcu Dogan · 8 years ago
  87. 2bf5e6e internal: add Salesforce to list of broken auth providers by Andrew Gerrand · 8 years ago
  88. 3314c49 internal: add microsoftonline.com to list of broken providers by Andrew Gerrand · 8 years ago
  89. d4780cd jws: fix base64Decode for strings of length 1 (mod 4). by David Symonds · 8 years ago
  90. e347d22 jws: add EncodeWithSigner function. by David Symonds · 8 years ago
  91. 038cb4a all: change copyright to 'Go Authors' by Andrew Gerrand · 9 years ago
  92. ef4eca6 small typo fix in clientcredentials.go by John ShaggyTwoDope Jenkins · 9 years ago
  93. 2fbf3d7 token: extra numeric values + test TokenType case by Emmanuel Odeke · 9 years ago
  94. 3cab960 internal: add slack.com to the broken auth list by Burcu Dogan · 9 years ago
  95. c30abee internal: remove GitHub from the list of broken providers by Andrew Gerrand · 9 years ago
  96. 166f7cf google: set expiry on JWTAccessTokenSource by Andrew Gerrand · 9 years ago
  97. 82de3fe jwt: added missing format specifier by Emmanuel Odeke · 9 years ago
  98. d5ff5ab jwt: allow setting a custom expiry time for JWT tokens by robnorman · 9 years ago
  99. 9ecad50 bitbucket: add end points by Manu S Ajith · 9 years ago
  100. 52dcf34 google: Re-enable AppEngineTokenSource to be used from Managed VMs. by Chris Broadfoot · 9 years ago