Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Extra modification for Previous ECMA Version #323

Open
wants to merge 104 commits into
base: master
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
104 commits
Select commit Hold shift + click to select a range
0ed2589
updated package.json
Feb 8, 2016
4a834fd
Update and rename LICENSE to LICENSE.mit
Feb 8, 2016
9aefed6
Create LICENSE
Feb 8, 2016
3894b87
license information using gpl v3 + mit
Feb 8, 2016
e918cc7
better example in readme
Feb 9, 2016
0331b58
renamed package from oauth to oauth-libre
Feb 9, 2016
86dbae5
renamed from oauth to oauth-libre
Feb 9, 2016
202ec07
OAuth2 Promises Support
Mar 20, 2016
795cc48
package.json formatting and bumped version
Mar 20, 2016
77a421c
Merge branch 'master' into promises
Mar 20, 2016
a2d5c8e
whitespace cleanup
Mar 20, 2016
dc0d844
license info re: patches
Mar 25, 2016
bff7e8b
work in progress, OAuth 1 promises support
Mar 25, 2016
b9d4105
Code style cleanup #8
Mar 28, 2016
6a599c6
OAuth1 fixing more broken tests #4
Mar 28, 2016
6f09700
Working OAuth 1.0 example + promisifyAll given multiargs:true
olegzd Apr 3, 2016
d59643f
multiArgs for oauth2-promises
Apr 3, 2016
f938c91
another example of twitter oauth promises
Apr 3, 2016
32c1875
Fixed broken OAuth Promises test
Apr 20, 2016
7549aed
cleanup of a test #8
Apr 20, 2016
6944fd1
Moved bluebird to optionalDependencies
Apr 20, 2016
68ad4a2
signUrl is delegated instead of promisified
Apr 20, 2016
ac96d9f
Fixed more broken tests, #4
Apr 20, 2016
20d89a9
All tests for OAuth Promise are passing, #4
Apr 20, 2016
38de869
OAuth2 Promise get method returns data, #4
Apr 20, 2016
67dc881
github oauth2 example using promises, #4
Apr 20, 2016
3441d3f
example of using oauth2 promises in readme #4
Apr 20, 2016
dcf3c86
Promises Support
Apr 20, 2016
df76c24
Added copyright and license notices
Apr 20, 2016
01fa956
alphabetical order of contributors
Apr 20, 2016
693426b
added Rudolf and Oleg as contributors
Apr 20, 2016
c10a14c
added PATCH to conditions for adding a post_body to requests
anuccio1 Apr 20, 2016
c30298e
OAuth1 PATCH support, #11
Apr 20, 2016
0866d95
added contributor, #11
Apr 20, 2016
086e4c5
removed old instructions for running examples, #2
Apr 20, 2016
a0a396c
instructions for running web-based github example
Apr 20, 2016
4102234
optional dependencies for google auth example
Apr 20, 2016
7ffc57d
in progress google auth fixup, #2
Apr 20, 2016
294b050
updated package.json and readme for 0.9.15-alpha
May 27, 2016
bf657e8
revert, the tag name is latest not 0.9.15-alpha
May 27, 2016
244d759
removed Google OAuth server example #2
Jun 29, 2016
74bfb55
twitter server example updated, #2
Jun 29, 2016
c64b95c
Merge branch 'master' into readme-example-update
Jun 29, 2016
0ac7126
Merge pull request #16 from omouse/readme-example-update
Jun 29, 2016
8161fd5
0.9.15 beta release
Jun 29, 2016
65382cc
Update Readme.md
Aug 14, 2016
f1ad068
added function to set http options
Nov 9, 2016
5ac22f5
Add a library that use node-oauth-libre
Nov 29, 2016
3bc4760
Spelling error fixed
Dec 2, 2016
df4b09c
Merge pull request #19 from caco0516/patch-1
Dec 3, 2016
bfc837a
Adds Authorization header with encrypted base64 data for token reques…
caco0516 Dec 7, 2016
1747e2b
Merge remote-tracking branch 'omouse/master'
caco0516 Dec 7, 2016
31968ab
Merge branch 'ssl-options' of https://github.com/george-haddad/node-o…
Dec 26, 2016
99aa79e
comment and code formatting
Dec 26, 2016
ea02096
Merge branch 'george-haddad-ssl-options'
Dec 26, 2016
b264657
added george-haddad as contributor
Dec 26, 2016
237221b
Merge pull request #21 from caco0516/master
Dec 26, 2016
5c43ba8
updated change history
Dec 26, 2016
983b7fc
Merge branch 'master' of github.com:omouse/node-oauth-libre
Dec 26, 2016
249a194
TravisCI support
Dec 26, 2016
e1ce516
travici build badge and gpl3 license badge
Dec 26, 2016
c0bce92
buffer.from is not compatible with older versions of node
Dec 26, 2016
0210c0a
workaround for oauth2 basic authorization to handle older and newer v…
Dec 26, 2016
cbb0723
only using buffer constructor
Dec 26, 2016
c85ce31
setup and teardown for client id and secret for getoauthtokenaccess test
Dec 27, 2016
1b6fbd1
fixed tests, and use of buffer base64
Dec 27, 2016
bceb68c
fixing styling based on codacy, #8
Dec 27, 2016
9152ac5
supporting latest node in tests for now
Dec 27, 2016
668dad6
code cleanup, #8
Dec 27, 2016
9ab9208
code cleanup #8
Dec 27, 2016
bb7e53f
code cleanup #8
Dec 27, 2016
3fee7e6
code cleanup #8
Dec 27, 2016
a4a16b5
code cleanup #8
Dec 27, 2016
31f5331
camel case cleanup #8
Dec 27, 2016
57106a0
more code cleanup #8
Dec 27, 2016
7828afd
more more more code cleanup #8
Dec 27, 2016
e8ac8ce
coding style fixes #8
Dec 27, 2016
1906355
more cleanup of code #8
Dec 27, 2016
766554f
yep, more code cleanup #8
Dec 27, 2016
668eb08
mhm more cleanup #8
Dec 27, 2016
28de1ca
refactoring duplicate code #8
Dec 27, 2016
1bc766b
added jsdocs, #8
Dec 27, 2016
c7d9db7
move extra params to function call
cr24osome Dec 27, 2016
cdc6a59
modify code to accomodate with previous ECMA Version
cr24osome Dec 27, 2016
02de5b9
jsdoc comments, npm run build-docs to generate docs
Dec 27, 2016
6d00919
added unit test
Dec 27, 2016
da80a85
Merge pull request #24 from omouse/cr24osome-master
Dec 27, 2016
c4c91ed
updated contributors and change history, #23
Dec 27, 2016
5e4012f
Adds backward compatibility for test
caco0516 Dec 27, 2016
0430d51
Merge branch 'master' into backwards-compatible-buffer-constructor
Dec 28, 2016
c2f2e48
Revert "supporting latest node in tests for now"
Dec 28, 2016
9d7eaf7
Merge pull request #22 from omouse/backwards-compatible-buffer-constr…
Dec 28, 2016
0ec24db
Readme: updated notes
Jan 21, 2017
c979706
Readme: added caco0516 to list of contributors
Jan 21, 2017
4f3b053
bumped version from 0.9.15-beta to 0.9.15, #25
Jan 21, 2017
9782763
hooks for oauth2 with event emitter api
Jan 25, 2017
117202f
Allow content-type header to be set when making requests (#30)
rausanka Jul 29, 2017
5644182
0.9.17
Aug 2, 2017
fb18d9f
Readme.md: updated releases list to add 0.9.17 and updated contributo…
Aug 2, 2017
c9ac4ed
Create CODE_OF_CONDUCT.md
Aug 23, 2017
4e08e57
Create CONTRIBUTING.md
Aug 23, 2017
55145e4
readme: added section on how to help the project
Sep 18, 2017
746a343
oauth-promise: delegating setDefaultContentType (#32)
Feb 28, 2018
6e2c3a5
Update Readme.md
rudolfolah Dec 6, 2018
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
8 changes: 8 additions & 0 deletions .travis.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
language: node_js
node_js:
- "node"
- "5.11"
- "4.4"
- "4.3"
- "0.12"
- "0.10"
74 changes: 74 additions & 0 deletions CODE_OF_CONDUCT.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,74 @@
# Contributor Covenant Code of Conduct

## Our Pledge

In the interest of fostering an open and welcoming environment, we as
contributors and maintainers pledge to making participation in our project and
our community a harassment-free experience for everyone, regardless of age, body
size, disability, ethnicity, gender identity and expression, level of experience,
nationality, personal appearance, race, religion, or sexual identity and
orientation.

## Our Standards

Examples of behavior that contributes to creating a positive environment
include:

* Using welcoming and inclusive language
* Being respectful of differing viewpoints and experiences
* Gracefully accepting constructive criticism
* Focusing on what is best for the community
* Showing empathy towards other community members

Examples of unacceptable behavior by participants include:

* The use of sexualized language or imagery and unwelcome sexual attention or
advances
* Trolling, insulting/derogatory comments, and personal or political attacks
* Public or private harassment
* Publishing others' private information, such as a physical or electronic
address, without explicit permission
* Other conduct which could reasonably be considered inappropriate in a
professional setting

## Our Responsibilities

Project maintainers are responsible for clarifying the standards of acceptable
behavior and are expected to take appropriate and fair corrective action in
response to any instances of unacceptable behavior.

Project maintainers have the right and responsibility to remove, edit, or
reject comments, commits, code, wiki edits, issues, and other contributions
that are not aligned to this Code of Conduct, or to ban temporarily or
permanently any contributor for other behaviors that they deem inappropriate,
threatening, offensive, or harmful.

## Scope

This Code of Conduct applies both within project spaces and in public spaces
when an individual is representing the project or its community. Examples of
representing a project or community include using an official project e-mail
address, posting via an official social media account, or acting as an appointed
representative at an online or offline event. Representation of a project may be
further defined and clarified by project maintainers.

## Enforcement

Instances of abusive, harassing, or otherwise unacceptable behavior may be
reported by contacting the project team at [email address goes here]. All
complaints will be reviewed and investigated and will result in a response that
is deemed necessary and appropriate to the circumstances. The project team is
obligated to maintain confidentiality with regard to the reporter of an incident.
Further details of specific enforcement policies may be posted separately.

Project maintainers who do not follow or enforce the Code of Conduct in good
faith may face temporary or permanent repercussions as determined by other
members of the project's leadership.

## Attribution

This Code of Conduct is adapted from the [Contributor Covenant][homepage],
version 1.4, available at [http://contributor-covenant.org/version/1/4][version]

[homepage]: http://contributor-covenant.org
[version]: http://contributor-covenant.org/version/1/4/
19 changes: 19 additions & 0 deletions CONTRIBUTING.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,19 @@
## How to contribute to rollup-libre

#### Did you find a bug?

* **Ensure the bug was not already reported** by searching on GitHub under [Issues](https://github.com/omouse/node-oauth-libre/issues).

* If you're unable to find an open issue addressing the problem, [open a new one](https://github.com/omouse/node-oauth-libre/issues/new).
Be sure to include a **title and clear description**, as much relevant information as possible, and a **code sample** or
an **executable test case** demonstrating the expected behavior that is not occurring.

#### Did you write a patch?

* Open a new GitHub pull request with the patch.

* Ensure the PR description clearly describes the problem and solution. Include the relevant issue number if applicable.

#### Do you want to get started writing a patch or feature?

* Read the [HACKING](./HACKING.md) guide to learn where to get started
676 changes: 671 additions & 5 deletions LICENSE

Large diffs are not rendered by default.

17 changes: 17 additions & 0 deletions LICENSE.mit
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
The MIT License (MIT)
Copyright (c) <2010-2012> <Ciaran Jessup>

Permission is hereby granted, free of charge, to any person obtaining a copy of this software
and associated documentation files (the "Software"), to deal in the Software without restriction,
including without limitation the rights to use, copy, modify, merge, publish, distribute,
sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all copies or
substantial portions of the Software.

THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT
NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM,
DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
Loading