funkwhale/api/tests/users
Eliot Berriot d39cfab283
Increase the security of JWT token generation by using DJANGO_SECRET_KEY as well as user-specific salt for the signature
2019-07-13 16:02:10 +02:00
..
oauth See #432: API endpoint to query tags 2019-07-09 16:03:41 +02:00
__init__.py
test_activity.py
test_admin.py
test_jwt.py Increase the security of JWT token generation by using DJANGO_SECRET_KEY as well as user-specific salt for the signature 2019-07-13 16:02:10 +02:00
test_ldap.py
test_middleware.py
test_models.py
test_views.py