rack-oauth2-server 1.4.0 → 1.4.1

Sign up to get free protection for your applications and to get access to all the features.
data/CHANGELOG CHANGED
@@ -1,3 +1,8 @@
1
+ 2010-11-09 version 1.4.1
2
+
3
+ Fix to command line tool when accessing MongoDB with username/password.
4
+
5
+
1
6
  2010-11-09 version 1.4.0
2
7
 
3
8
  If authorization handle is passed as request parameter (the recommended way),
data/VERSION CHANGED
@@ -1 +1 @@
1
- 1.4.0
1
+ 1.4.1
data/bin/oauth2-server CHANGED
@@ -11,7 +11,7 @@ if (i = ARGV.index("--db")) && ARGV[i+1]
11
11
  uri = URI.parse("mongo://#{url}") if uri.opaque
12
12
  db = uri.path.sub(/^\//, "")
13
13
  conn = Mongo::Connection.new(uri.host, uri.port)
14
- coon.add_auth db, uri.user, uri.password if uri.user
14
+ conn.add_auth db, uri.user, uri.password if uri.user
15
15
  Server.database = conn[db]
16
16
  ARGV[i,2] = []
17
17
  end
@@ -183145,3 +183145,2621 @@ Authorization request error: invalid_client Client ID and client secret do not m
183145
183145
  Authorization request error: invalid_client Client ID and client secret do not match.
183146
183146
  Authorization request error: invalid_client Client ID and client secret do not match.
183147
183147
  Authorization request error: invalid_client Client ID and client secret do not match.
183148
+ Request 4cd98da93321e80b9f000002: Client UberClient requested code with scope read write
183149
+
183150
+
183151
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183152
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"f71e8a7d1d6dc0b50c5d0f1cff8d4abcf9418c218560b939fff9d0e2fb61ef80", "client_id"=>"4cd98da93321e80b9f000001", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183153
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=f71e8a7d1d6dc0b50c5d0f1cff8d4abcf9418c218560b939fff9d0e2fb61ef80&client_id=4cd98da93321e80b9f000001&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183154
+
183155
+
183156
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183157
+ Parameters: {"authorization"=>"4cd98da93321e80b9f000002"}
183158
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183159
+ Request 4cd98da93321e80b9f000002: Client 4cd98da93321e80b9f000001 granted access code 94742138e043b4b2a05c53e6400c29d23c7606cfaba7e5a9a7dfbb54ad9b9eb5
183160
+ Request 4cd98da93321e80b9f000004: Client UberClient requested code with scope read write
183161
+
183162
+
183163
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183164
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"7b76ddecd89bb27709d2ad6aa973654c6d488ebd10d92cfe0c0d61899f9510d8", "client_id"=>"4cd98da93321e80b9f000003", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183165
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=7b76ddecd89bb27709d2ad6aa973654c6d488ebd10d92cfe0c0d61899f9510d8&client_id=4cd98da93321e80b9f000003&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183166
+
183167
+
183168
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183169
+ Parameters: {"authorization"=>"4cd98da93321e80b9f000004"}
183170
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183171
+ Request 4cd98da93321e80b9f000004: Client 4cd98da93321e80b9f000003 granted access code 881e98e8553da1a8b49182724a450c3fd81f5eb6952039bc105f1a60c261ea7e
183172
+ Access token request error: invalid_grant This access grant is no longer valid.
183173
+ Request 4cd98da93321e80b9f000006: Client UberClient requested code with scope read write
183174
+
183175
+
183176
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183177
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"afe6c135a322f09b50d6446da21c493a9df38f1786f850f9cab967142e820ef6", "client_id"=>"4cd98da93321e80b9f000005", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183178
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=afe6c135a322f09b50d6446da21c493a9df38f1786f850f9cab967142e820ef6&client_id=4cd98da93321e80b9f000005&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183179
+
183180
+
183181
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183182
+ Parameters: {"authorization"=>"4cd98da93321e80b9f000006"}
183183
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183184
+ Request 4cd98da93321e80b9f000006: Client 4cd98da93321e80b9f000005 granted access code 28153cbd1df56ae7a0325cffb89321ae86cc909e83de63929d0eb21a14d3e415
183185
+ Access token request error: invalid_grant This access grant is no longer valid.
183186
+ Request 4cd98da93321e80b9f000008: Client UberClient requested code with scope read write
183187
+
183188
+
183189
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183190
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"96e15e71bce43386ef390e0f77f2e3d062d44c7ba9b80c4eb316c3b9aa98fbf7", "client_id"=>"4cd98da93321e80b9f000007", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183191
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=96e15e71bce43386ef390e0f77f2e3d062d44c7ba9b80c4eb316c3b9aa98fbf7&client_id=4cd98da93321e80b9f000007&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183192
+
183193
+
183194
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183195
+ Parameters: {"authorization"=>"4cd98da93321e80b9f000008"}
183196
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183197
+ Request 4cd98da93321e80b9f000008: Client 4cd98da93321e80b9f000007 granted access code 545b822338a5ef2a7af09801709569085e1e44f294507b7bac01492fb840ec40
183198
+ Access token request error: invalid_grant This access grant is no longer valid.
183199
+ Request 4cd98da93321e80b9f00000a: Client UberClient requested code with scope read write
183200
+
183201
+
183202
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183203
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"dd734e274b7f954a393d2b1c83514522c1a7e57efe33e8fa57ed7ebed24880b9", "client_id"=>"4cd98da93321e80b9f000009", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183204
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=dd734e274b7f954a393d2b1c83514522c1a7e57efe33e8fa57ed7ebed24880b9&client_id=4cd98da93321e80b9f000009&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183205
+
183206
+
183207
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183208
+ Parameters: {"authorization"=>"4cd98da93321e80b9f00000a"}
183209
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183210
+ Request 4cd98da93321e80b9f00000a: Client 4cd98da93321e80b9f000009 granted access code ff0577cd9d41729dfc3446cadd79d81c66fcfec1f03887927401709abb712ac8
183211
+ Access token request error: invalid_grant This access grant is no longer valid.
183212
+ Request 4cd98da93321e80b9f00000c: Client UberClient requested code with scope read write
183213
+
183214
+
183215
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183216
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"cb5d07a4b3c04dd9140b5c953f580fc5c4224d3e705d5095f3c4ae790285eec8", "client_id"=>"4cd98da93321e80b9f00000b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183217
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=cb5d07a4b3c04dd9140b5c953f580fc5c4224d3e705d5095f3c4ae790285eec8&client_id=4cd98da93321e80b9f00000b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183218
+
183219
+
183220
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183221
+ Parameters: {"authorization"=>"4cd98da93321e80b9f00000c"}
183222
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183223
+ Request 4cd98da93321e80b9f00000c: Client 4cd98da93321e80b9f00000b granted access code 6456ad315460994c763ff04ecbcb2946c7647437cd18935f85bd21ed438f022a
183224
+ Access token request error: invalid_grant This access grant is no longer valid.
183225
+ Request 4cd98da93321e80b9f00000e: Client UberClient requested code with scope read write
183226
+
183227
+
183228
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183229
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"b91ac89ff203bda05be9bde9ce52b676a2f3197bf2a8631633e454d4fa75d182", "client_id"=>"4cd98da93321e80b9f00000d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183230
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=b91ac89ff203bda05be9bde9ce52b676a2f3197bf2a8631633e454d4fa75d182&client_id=4cd98da93321e80b9f00000d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183231
+
183232
+
183233
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183234
+ Parameters: {"authorization"=>"4cd98da93321e80b9f00000e"}
183235
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183236
+ Request 4cd98da93321e80b9f00000e: Client 4cd98da93321e80b9f00000d granted access code be297c01ad46ab3c2ba69244ef76d78c90332496095e38f1428907adb9e228d5
183237
+ Access token request error: invalid_grant This access grant is no longer valid.
183238
+ Request 4cd98da93321e80b9f000010: Client UberClient requested code with scope read write
183239
+
183240
+
183241
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183242
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"1e499e831e48222e3c1efca98befd77f7e6efb9a2756f188ce9e6a199259a693", "client_id"=>"4cd98da93321e80b9f00000f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183243
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=1e499e831e48222e3c1efca98befd77f7e6efb9a2756f188ce9e6a199259a693&client_id=4cd98da93321e80b9f00000f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183244
+
183245
+
183246
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183247
+ Parameters: {"authorization"=>"4cd98da93321e80b9f000010"}
183248
+ Completed in 6ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183249
+ Request 4cd98da93321e80b9f000010: Client 4cd98da93321e80b9f00000f granted access code 9abfdebf6dd30d3d036bd9d2f1d0e0dc54d23f7aa603978171d1361af0c7727c
183250
+ Access token request error: invalid_client Client ID and client secret do not match.
183251
+ Request 4cd98da93321e80b9f000012: Client UberClient requested code with scope read write
183252
+
183253
+
183254
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183255
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"8de56fe8ce066e642e1619e58d46c5c39c54c4672ffbb170d0b73aa23c999b59", "client_id"=>"4cd98da93321e80b9f000011", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183256
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=8de56fe8ce066e642e1619e58d46c5c39c54c4672ffbb170d0b73aa23c999b59&client_id=4cd98da93321e80b9f000011&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183257
+
183258
+
183259
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183260
+ Parameters: {"authorization"=>"4cd98da93321e80b9f000012"}
183261
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183262
+ Request 4cd98da93321e80b9f000012: Client 4cd98da93321e80b9f000011 granted access code b1a2689cf93468e0d8fe783c43eb0d459e66cdb988c7a5b5a6b313af1fb4c9aa
183263
+ Access token request error: invalid_client Client ID and client secret do not match.
183264
+ Request 4cd98da93321e80b9f000014: Client UberClient requested code with scope read write
183265
+
183266
+
183267
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183268
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"8100ff3c366bab4716c89491c2c2dae3cddce0116fce8c13b74ee0e7ca6b7924", "client_id"=>"4cd98da93321e80b9f000013", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183269
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=8100ff3c366bab4716c89491c2c2dae3cddce0116fce8c13b74ee0e7ca6b7924&client_id=4cd98da93321e80b9f000013&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183270
+
183271
+
183272
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183273
+ Parameters: {"authorization"=>"4cd98da93321e80b9f000014"}
183274
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183275
+ Request 4cd98da93321e80b9f000014: Client 4cd98da93321e80b9f000013 granted access code 4abcd46735221c35cbfb3e5a8a666f8e9ce10afa6d02eec61b74730f8014e21c
183276
+ Access token request error: invalid_client Client ID and client secret do not match.
183277
+ Request 4cd98da93321e80b9f000016: Client UberClient requested code with scope read write
183278
+
183279
+
183280
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183281
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"ec778546971c7aab269e12e38518f280b335e5a052cecb816de6f486eaf3c3bf", "client_id"=>"4cd98da93321e80b9f000015", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183282
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=ec778546971c7aab269e12e38518f280b335e5a052cecb816de6f486eaf3c3bf&client_id=4cd98da93321e80b9f000015&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183283
+
183284
+
183285
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183286
+ Parameters: {"authorization"=>"4cd98da93321e80b9f000016"}
183287
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183288
+ Request 4cd98da93321e80b9f000016: Client 4cd98da93321e80b9f000015 granted access code bef2ee133f98c3f7ca15141704bd14156d848101483d738c889ae60bcd7efd94
183289
+ Access token request error: invalid_client Client ID and client secret do not match.
183290
+ Request 4cd98da93321e80b9f000018: Client UberClient requested code with scope read write
183291
+
183292
+
183293
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183294
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"4c3a661636199701d629d80146223a0095b2dd701416d26d3626f3a9e9309723", "client_id"=>"4cd98da93321e80b9f000017", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183295
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=4c3a661636199701d629d80146223a0095b2dd701416d26d3626f3a9e9309723&client_id=4cd98da93321e80b9f000017&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183296
+
183297
+
183298
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183299
+ Parameters: {"authorization"=>"4cd98da93321e80b9f000018"}
183300
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183301
+ Request 4cd98da93321e80b9f000018: Client 4cd98da93321e80b9f000017 granted access code 30aa8932d9170424d5153c110ec36a10dcd28d726dd9762cde98993f151b65d2
183302
+ Access token request error: invalid_client Client ID and client secret do not match.
183303
+ Request 4cd98da93321e80b9f00001a: Client UberClient requested code with scope read write
183304
+
183305
+
183306
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183307
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"adc8cbdb5f5c3d06762ef0d597e700728ee5fc55a290f983c24434f4ed654d78", "client_id"=>"4cd98da93321e80b9f000019", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183308
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=adc8cbdb5f5c3d06762ef0d597e700728ee5fc55a290f983c24434f4ed654d78&client_id=4cd98da93321e80b9f000019&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183309
+
183310
+
183311
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183312
+ Parameters: {"authorization"=>"4cd98da93321e80b9f00001a"}
183313
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183314
+ Request 4cd98da93321e80b9f00001a: Client 4cd98da93321e80b9f000019 granted access code 39a8b167516b667f60da470a13d254c99d972d3720b25c2df4b31ab35f27c60c
183315
+ Access token request error: invalid_client Client ID and client secret do not match.
183316
+ Request 4cd98da93321e80b9f00001c: Client UberClient requested code with scope read write
183317
+
183318
+
183319
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:33) [GET]
183320
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"b24d57bf73694b5590c097b17cf4f48e38a2c2ba0eb490220bc54611b89e81e3", "client_id"=>"4cd98da93321e80b9f00001b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183321
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=b24d57bf73694b5590c097b17cf4f48e38a2c2ba0eb490220bc54611b89e81e3&client_id=4cd98da93321e80b9f00001b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183322
+
183323
+
183324
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:33) [POST]
183325
+ Parameters: {"authorization"=>"4cd98da93321e80b9f00001c"}
183326
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183327
+ Request 4cd98da93321e80b9f00001c: Client 4cd98da93321e80b9f00001b granted access code ca429ef0d03a4d2f9ab358ead368952be7931f49270ee53b61d89b16ebd3728c
183328
+ Access token request error: invalid_client Client ID and client secret do not match.
183329
+ Request 4cd98daa3321e80b9f00001e: Client UberClient requested code with scope read write
183330
+
183331
+
183332
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183333
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"06a69d2cf8eda72e87fcdbaa5db67f42b0d2af64670005e18b32a0fa4f44ff51", "client_id"=>"4cd98daa3321e80b9f00001d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183334
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=06a69d2cf8eda72e87fcdbaa5db67f42b0d2af64670005e18b32a0fa4f44ff51&client_id=4cd98daa3321e80b9f00001d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183335
+
183336
+
183337
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183338
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00001e"}
183339
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183340
+ Request 4cd98daa3321e80b9f00001e: Client 4cd98daa3321e80b9f00001d granted access code e025e6e0dfbbb245a2fbf2ed44a8a09a6096cb1bca3374f4e1750e2587860bc9
183341
+ Access token request error: invalid_client Client ID and client secret do not match.
183342
+ Request 4cd98daa3321e80b9f000020: Client UberClient requested code with scope read write
183343
+
183344
+
183345
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183346
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"d87d83e712061aa8b93143b8b42690d1abbc9035b50d0dd3a43d7398b3c6f8bf", "client_id"=>"4cd98daa3321e80b9f00001f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183347
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=d87d83e712061aa8b93143b8b42690d1abbc9035b50d0dd3a43d7398b3c6f8bf&client_id=4cd98daa3321e80b9f00001f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183348
+
183349
+
183350
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183351
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000020"}
183352
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183353
+ Request 4cd98daa3321e80b9f000020: Client 4cd98daa3321e80b9f00001f granted access code 8608ef2b39930afda877b6767b9e3ae59eb694fb80975e979859b0ecc90e1412
183354
+ Access token request error: invalid_client Client ID and client secret do not match.
183355
+ Request 4cd98daa3321e80b9f000022: Client UberClient requested code with scope read write
183356
+
183357
+
183358
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183359
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"e3c8cc3302ab0acf5882035e1060ba28cd816f8f34afd0e6c9055c5dc0158984", "client_id"=>"4cd98daa3321e80b9f000021", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183360
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=e3c8cc3302ab0acf5882035e1060ba28cd816f8f34afd0e6c9055c5dc0158984&client_id=4cd98daa3321e80b9f000021&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183361
+
183362
+
183363
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183364
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000022"}
183365
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183366
+ Request 4cd98daa3321e80b9f000022: Client 4cd98daa3321e80b9f000021 granted access code a8a0fe11844b5f1b29334e373f703e0af317884c50e3abaaa94b5fe737ac99af
183367
+ Access token request error: invalid_client Client ID and client secret do not match.
183368
+ Request 4cd98daa3321e80b9f000024: Client UberClient requested code with scope read write
183369
+
183370
+
183371
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183372
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"ee0bd1591f44e39548031049b68677bfe49536e11a0ff60d4c2d0c5d5f20672c", "client_id"=>"4cd98daa3321e80b9f000023", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183373
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=ee0bd1591f44e39548031049b68677bfe49536e11a0ff60d4c2d0c5d5f20672c&client_id=4cd98daa3321e80b9f000023&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183374
+
183375
+
183376
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183377
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000024"}
183378
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183379
+ Request 4cd98daa3321e80b9f000024: Client 4cd98daa3321e80b9f000023 granted access code 0b0ad99dc54fa1ab2f26b44d556404f8594f4a64c3d49451448df4b6dd450d94
183380
+ Access token request error: invalid_client Client ID and client secret do not match.
183381
+ Request 4cd98daa3321e80b9f000026: Client UberClient requested code with scope read write
183382
+
183383
+
183384
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183385
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"77f8173e05b0b55ef87435b9868f781bf9885a62e7710fe3f1c8cb933ceeab17", "client_id"=>"4cd98daa3321e80b9f000025", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183386
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=77f8173e05b0b55ef87435b9868f781bf9885a62e7710fe3f1c8cb933ceeab17&client_id=4cd98daa3321e80b9f000025&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183387
+
183388
+
183389
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183390
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000026"}
183391
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183392
+ Request 4cd98daa3321e80b9f000026: Client 4cd98daa3321e80b9f000025 granted access code c34e2049e0b2b91024ca6f32e07a460d6fcad438830f003efb2219ac84bee219
183393
+ Access token request error: invalid_client Client ID and client secret do not match.
183394
+ Request 4cd98daa3321e80b9f000028: Client UberClient requested code with scope read write
183395
+
183396
+
183397
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183398
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"67cc15355d96a2c9804b6d3f59be77d6adbbd040bd053b1ea4307f201c78c544", "client_id"=>"4cd98daa3321e80b9f000027", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183399
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=67cc15355d96a2c9804b6d3f59be77d6adbbd040bd053b1ea4307f201c78c544&client_id=4cd98daa3321e80b9f000027&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183400
+
183401
+
183402
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183403
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000028"}
183404
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183405
+ Request 4cd98daa3321e80b9f000028: Client 4cd98daa3321e80b9f000027 granted access code 5cc581bee98b14b033a11afa82e5fd551e651590e026d0ac0d648c6efe1ba232
183406
+ Access token request error: invalid_grant This access grant is no longer valid.
183407
+ Request 4cd98daa3321e80b9f00002a: Client UberClient requested code with scope read write
183408
+
183409
+
183410
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183411
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"93e8e01bc65211a48f1c6849700f40e7cf9590b1d88946d5497dcec9a64f0948", "client_id"=>"4cd98daa3321e80b9f000029", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183412
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=93e8e01bc65211a48f1c6849700f40e7cf9590b1d88946d5497dcec9a64f0948&client_id=4cd98daa3321e80b9f000029&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183413
+
183414
+
183415
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183416
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00002a"}
183417
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183418
+ Request 4cd98daa3321e80b9f00002a: Client 4cd98daa3321e80b9f000029 granted access code 16cb2d6c0e679e19342eb705c1e31e0c86565027da7a3ddf935608c1f4642efa
183419
+ Access token request error: invalid_grant This access grant is no longer valid.
183420
+ Request 4cd98daa3321e80b9f00002c: Client UberClient requested code with scope read write
183421
+
183422
+
183423
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183424
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"1d33055e1602f9cdb2968e73db57c84712f785e5c79eddec6e669e47fd188767", "client_id"=>"4cd98daa3321e80b9f00002b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183425
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=1d33055e1602f9cdb2968e73db57c84712f785e5c79eddec6e669e47fd188767&client_id=4cd98daa3321e80b9f00002b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183426
+
183427
+
183428
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183429
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00002c"}
183430
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183431
+ Request 4cd98daa3321e80b9f00002c: Client 4cd98daa3321e80b9f00002b granted access code 19cfd38196748eee4286ee17dad2344f12d3f8ee7af7a30a2d439355eead585b
183432
+ Access token request error: invalid_grant This access grant is no longer valid.
183433
+ Request 4cd98daa3321e80b9f00002e: Client UberClient requested code with scope read write
183434
+
183435
+
183436
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183437
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"d6595655125251f3d826874052094bf30dd61fe59a663dbf8f5ceccd8e2dbedd", "client_id"=>"4cd98daa3321e80b9f00002d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183438
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=d6595655125251f3d826874052094bf30dd61fe59a663dbf8f5ceccd8e2dbedd&client_id=4cd98daa3321e80b9f00002d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183439
+
183440
+
183441
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183442
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00002e"}
183443
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183444
+ Request 4cd98daa3321e80b9f00002e: Client 4cd98daa3321e80b9f00002d granted access code 0f80b7828018f0819eefa85d99e23850c69f8bbb368a6f2bc7e84c2f17b573a4
183445
+ Access token request error: invalid_grant This access grant is no longer valid.
183446
+ Request 4cd98daa3321e80b9f000030: Client UberClient requested code with scope read write
183447
+
183448
+
183449
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183450
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"d19c247ac4248834584205ee8d056dd4c02a054d796e9ac40c1bca07545b90f1", "client_id"=>"4cd98daa3321e80b9f00002f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183451
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=d19c247ac4248834584205ee8d056dd4c02a054d796e9ac40c1bca07545b90f1&client_id=4cd98daa3321e80b9f00002f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183452
+
183453
+
183454
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183455
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000030"}
183456
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183457
+ Request 4cd98daa3321e80b9f000030: Client 4cd98daa3321e80b9f00002f granted access code d46aecf7fadb742897a2ebe2302c5c69fcde52b99c1895ce5aa30da87d929994
183458
+ Access token request error: invalid_grant This access grant is no longer valid.
183459
+ Request 4cd98daa3321e80b9f000032: Client UberClient requested code with scope read write
183460
+
183461
+
183462
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183463
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"f3b5966aa2f900bf0206b6533d361541995ecb13ea69afc0a39b794898a1e386", "client_id"=>"4cd98daa3321e80b9f000031", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183464
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=f3b5966aa2f900bf0206b6533d361541995ecb13ea69afc0a39b794898a1e386&client_id=4cd98daa3321e80b9f000031&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183465
+
183466
+
183467
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183468
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000032"}
183469
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183470
+ Request 4cd98daa3321e80b9f000032: Client 4cd98daa3321e80b9f000031 granted access code 7858c1e91d0fc0c2381690876bce84e6fd9daa8e9675ae1f98ff6b25b2afaf54
183471
+ Access token request error: invalid_grant This access grant is no longer valid.
183472
+ Request 4cd98daa3321e80b9f000034: Client UberClient requested code with scope read write
183473
+
183474
+
183475
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183476
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"b0d89d0a7b71ab1d456276ba5767ffbf0ea53a5c66d4211f305513823e2ba6d6", "client_id"=>"4cd98daa3321e80b9f000033", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183477
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=b0d89d0a7b71ab1d456276ba5767ffbf0ea53a5c66d4211f305513823e2ba6d6&client_id=4cd98daa3321e80b9f000033&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183478
+
183479
+
183480
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183481
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000034"}
183482
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183483
+ Request 4cd98daa3321e80b9f000034: Client 4cd98daa3321e80b9f000033 granted access code 50a657e0d9dfe1abff08f5a94b01d9c8377783a7f7c2d1c50879f60b06cfeb12
183484
+ Access token request error: invalid_client Client ID and client secret do not match.
183485
+ Request 4cd98daa3321e80b9f000036: Client UberClient requested code with scope read write
183486
+
183487
+
183488
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183489
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"d1861d6f89d96d46cfdbac014f7b95899bd66d7d31074121c417794f428cb34b", "client_id"=>"4cd98daa3321e80b9f000035", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183490
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=d1861d6f89d96d46cfdbac014f7b95899bd66d7d31074121c417794f428cb34b&client_id=4cd98daa3321e80b9f000035&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183491
+
183492
+
183493
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183494
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000036"}
183495
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183496
+ Request 4cd98daa3321e80b9f000036: Client 4cd98daa3321e80b9f000035 granted access code 2684526d613afb5749a537308710ab3732712c34b512b7109b520c2c3324da20
183497
+ Access token request error: invalid_client Client ID and client secret do not match.
183498
+ Request 4cd98daa3321e80b9f000038: Client UberClient requested code with scope read write
183499
+
183500
+
183501
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183502
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"e72dfc26ef036437fed8dc8699e72b83da2879999c6e4a7576add75296e56c07", "client_id"=>"4cd98daa3321e80b9f000037", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183503
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=e72dfc26ef036437fed8dc8699e72b83da2879999c6e4a7576add75296e56c07&client_id=4cd98daa3321e80b9f000037&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183504
+
183505
+
183506
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183507
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000038"}
183508
+ Completed in 1ms (View: 1 | 200 OK [http://example.org/oauth/grant]
183509
+ Request 4cd98daa3321e80b9f000038: Client 4cd98daa3321e80b9f000037 granted access code cd5be46acfe30e38cb21fd666c8ad7fe89cee8fb79b60ca616e373c4c5898fd1
183510
+ Access token request error: invalid_client Client ID and client secret do not match.
183511
+ Request 4cd98daa3321e80b9f00003a: Client UberClient requested code with scope read write
183512
+
183513
+
183514
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183515
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"e53765d4c11e086f1e1714386ba1971b27d065aebb62665e5a3914e7f0f2ade5", "client_id"=>"4cd98daa3321e80b9f000039", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183516
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=e53765d4c11e086f1e1714386ba1971b27d065aebb62665e5a3914e7f0f2ade5&client_id=4cd98daa3321e80b9f000039&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183517
+
183518
+
183519
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183520
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00003a"}
183521
+ Completed in 2ms (View: 1 | 200 OK [http://example.org/oauth/grant]
183522
+ Request 4cd98daa3321e80b9f00003a: Client 4cd98daa3321e80b9f000039 granted access code 0e01995a844b10dc53dcb65d9dca1f180e67f226ebcd8a79a5b6f8dc29f78b33
183523
+ Access token request error: invalid_client Client ID and client secret do not match.
183524
+ Request 4cd98daa3321e80b9f00003c: Client UberClient requested code with scope read write
183525
+
183526
+
183527
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183528
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"ec7b7b444bf3fd8a585141a25be00d27b79452f2337b268d871708da12435257", "client_id"=>"4cd98daa3321e80b9f00003b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183529
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=ec7b7b444bf3fd8a585141a25be00d27b79452f2337b268d871708da12435257&client_id=4cd98daa3321e80b9f00003b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183530
+
183531
+
183532
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183533
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00003c"}
183534
+ Completed in 2ms (View: 1 | 200 OK [http://example.org/oauth/grant]
183535
+ Request 4cd98daa3321e80b9f00003c: Client 4cd98daa3321e80b9f00003b granted access code 8f39e983170bf898598f99ed00abe34ca26b0d9cbf05aba03aadf7b69b411bc5
183536
+ Access token request error: invalid_client Client ID and client secret do not match.
183537
+ Request 4cd98daa3321e80b9f00003e: Client UberClient requested code with scope read write
183538
+
183539
+
183540
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183541
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"6ea82cbacfc7c758bdac5e8f7298cac08996b6e45d036624b284843947474a07", "client_id"=>"4cd98daa3321e80b9f00003d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183542
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=6ea82cbacfc7c758bdac5e8f7298cac08996b6e45d036624b284843947474a07&client_id=4cd98daa3321e80b9f00003d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183543
+
183544
+
183545
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183546
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00003e"}
183547
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183548
+ Request 4cd98daa3321e80b9f00003e: Client 4cd98daa3321e80b9f00003d granted access code 4debdba2df5e18bd252e5ee7623d62bdfd806d9cca54f23da02aa6046555c08a
183549
+ Access token request error: invalid_client Client ID and client secret do not match.
183550
+ Request 4cd98daa3321e80b9f000040: Client UberClient requested code with scope read write
183551
+
183552
+
183553
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183554
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"24affa339c2288362b1ab5e66a6582110fc9bd72448a509d9c9baaba58d015d6", "client_id"=>"4cd98daa3321e80b9f00003f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183555
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=24affa339c2288362b1ab5e66a6582110fc9bd72448a509d9c9baaba58d015d6&client_id=4cd98daa3321e80b9f00003f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183556
+
183557
+
183558
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183559
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000040"}
183560
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183561
+ Request 4cd98daa3321e80b9f000040: Client 4cd98daa3321e80b9f00003f granted access code ce41ca7351aad8e7b93299e26d0d5e1ae6912fe177d92bc73af152d3c7b5e10d
183562
+ Access token request error: invalid_client Client ID and client secret do not match.
183563
+ Request 4cd98daa3321e80b9f000042: Client UberClient requested code with scope read write
183564
+
183565
+
183566
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183567
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"4a83ac9b217b7450839a8f3151dfc1ebe94fc8d5e9c99a8dade6884243d56694", "client_id"=>"4cd98daa3321e80b9f000041", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183568
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=4a83ac9b217b7450839a8f3151dfc1ebe94fc8d5e9c99a8dade6884243d56694&client_id=4cd98daa3321e80b9f000041&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183569
+
183570
+
183571
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183572
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000042"}
183573
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183574
+ Request 4cd98daa3321e80b9f000042: Client 4cd98daa3321e80b9f000041 granted access code ddb4734bcbed38a772c7d574232f9add0f014cd5ec68795ac71780b6359c98eb
183575
+ Access token request error: invalid_client Client ID and client secret do not match.
183576
+ Request 4cd98daa3321e80b9f000044: Client UberClient requested code with scope read write
183577
+
183578
+
183579
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183580
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"795bc32c119f78d66679cfac83687da9839dd2f5a3c21f0202a460a0ac93a76a", "client_id"=>"4cd98daa3321e80b9f000043", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183581
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=795bc32c119f78d66679cfac83687da9839dd2f5a3c21f0202a460a0ac93a76a&client_id=4cd98daa3321e80b9f000043&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183582
+
183583
+
183584
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183585
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000044"}
183586
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183587
+ Request 4cd98daa3321e80b9f000044: Client 4cd98daa3321e80b9f000043 granted access code aa436418ed985f222146001016c1499cbfa44cbe354e2eb9126a7169c6a592e6
183588
+ Access token request error: invalid_grant This access grant is no longer valid.
183589
+ Request 4cd98daa3321e80b9f000046: Client UberClient requested code with scope read write
183590
+
183591
+
183592
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183593
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"27c00a0a10acc86a96c3a480bc337448e62daa89515f340a53fa07abf30b6ad3", "client_id"=>"4cd98daa3321e80b9f000045", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183594
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=27c00a0a10acc86a96c3a480bc337448e62daa89515f340a53fa07abf30b6ad3&client_id=4cd98daa3321e80b9f000045&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183595
+
183596
+
183597
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183598
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000046"}
183599
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183600
+ Request 4cd98daa3321e80b9f000046: Client 4cd98daa3321e80b9f000045 granted access code 5b1f409770b5ec565aef44323181d29122c884411cbbe3dbef2760368603ae46
183601
+ Access token request error: invalid_grant This access grant is no longer valid.
183602
+ Request 4cd98daa3321e80b9f000048: Client UberClient requested code with scope read write
183603
+
183604
+
183605
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183606
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"89f585740842e36944844a9d44df1af2990923c7bb2385c19f9a25398a50c8a7", "client_id"=>"4cd98daa3321e80b9f000047", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183607
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=89f585740842e36944844a9d44df1af2990923c7bb2385c19f9a25398a50c8a7&client_id=4cd98daa3321e80b9f000047&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183608
+
183609
+
183610
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183611
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000048"}
183612
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183613
+ Request 4cd98daa3321e80b9f000048: Client 4cd98daa3321e80b9f000047 granted access code f45f9541bf456e981b6c9fc104748b1d4a27583244be1937375fe77b4d8bff35
183614
+ Access token request error: invalid_grant This access grant is no longer valid.
183615
+ Request 4cd98daa3321e80b9f00004a: Client UberClient requested code with scope read write
183616
+
183617
+
183618
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183619
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"6d07b0140842198dc9e4b79d1a2cf8fe917459e3725bc693afa134da37a70ef6", "client_id"=>"4cd98daa3321e80b9f000049", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183620
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=6d07b0140842198dc9e4b79d1a2cf8fe917459e3725bc693afa134da37a70ef6&client_id=4cd98daa3321e80b9f000049&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183621
+
183622
+
183623
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183624
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00004a"}
183625
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183626
+ Request 4cd98daa3321e80b9f00004a: Client 4cd98daa3321e80b9f000049 granted access code 7b1b71c2b19267e400583936e95122dfdf42848e91f5cdfc7c896547f84cc13b
183627
+ Access token db3b101c7781729131cabd53b3696da3cef10d76bc2b4510e5e03373e38a8f3c granted to client UberClient, identity foo bar
183628
+ Request 4cd98daa3321e80b9f00004c: Client UberClient requested code with scope read write
183629
+
183630
+
183631
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183632
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"7e3e2473829632e1a62869eef4d375b00120befbcc0febc176da5b4a8c14f531", "client_id"=>"4cd98daa3321e80b9f00004b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183633
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=7e3e2473829632e1a62869eef4d375b00120befbcc0febc176da5b4a8c14f531&client_id=4cd98daa3321e80b9f00004b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183634
+
183635
+
183636
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183637
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00004c"}
183638
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183639
+ Request 4cd98daa3321e80b9f00004c: Client 4cd98daa3321e80b9f00004b granted access code 336a970f47c7d7f4c746d6c03467250349b0556856c4b69ab0abc405acd9d11f
183640
+ Access token 3e75022bd5ee745832262b7005fb093c8aba6b5435cb1fe4403ed97fc03eb74d granted to client UberClient, identity foo bar
183641
+ Request 4cd98daa3321e80b9f00004e: Client UberClient requested code with scope read write
183642
+
183643
+
183644
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183645
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"c8ef0f9d7cb6bca1f97f9cd38713418ef3d9c9a8d93422505015e63a2465868e", "client_id"=>"4cd98daa3321e80b9f00004d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183646
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=c8ef0f9d7cb6bca1f97f9cd38713418ef3d9c9a8d93422505015e63a2465868e&client_id=4cd98daa3321e80b9f00004d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183647
+
183648
+
183649
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183650
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00004e"}
183651
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183652
+ Request 4cd98daa3321e80b9f00004e: Client 4cd98daa3321e80b9f00004d granted access code 7fc97ace5ecdcbd3e19b8f7ee341ae34a5ce762c1b15176f1ae2dd5a96e84caf
183653
+ Access token b68eafbee04c77eeb37f0cc17f07664d402fefcfb86be15fcb0800d08a7d1f5a granted to client UberClient, identity foo bar
183654
+ Request 4cd98daa3321e80b9f000050: Client UberClient requested code with scope read write
183655
+
183656
+
183657
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183658
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"387884cdeca225d37891425e1f7192681271fc83cc96cfe3973921d7101bb240", "client_id"=>"4cd98daa3321e80b9f00004f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183659
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=387884cdeca225d37891425e1f7192681271fc83cc96cfe3973921d7101bb240&client_id=4cd98daa3321e80b9f00004f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183660
+
183661
+
183662
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183663
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000050"}
183664
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183665
+ Request 4cd98daa3321e80b9f000050: Client 4cd98daa3321e80b9f00004f granted access code 0a0521145f2438cddd29e832625c5e3e59b995d42f1a01443664062faddad861
183666
+ Access token e7e9490c5c728d88cdceca5a92b2928e437cf77054d7590f8229efd8bf2e9ef4 granted to client UberClient, identity foo bar
183667
+ Request 4cd98daa3321e80b9f000052: Client UberClient requested code with scope read write
183668
+
183669
+
183670
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183671
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"a71b936853c307737857de011305fb7ce741174f73052c123f42254221c0305e", "client_id"=>"4cd98daa3321e80b9f000051", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183672
+ Completed in 4ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=a71b936853c307737857de011305fb7ce741174f73052c123f42254221c0305e&client_id=4cd98daa3321e80b9f000051&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183673
+
183674
+
183675
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183676
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000052"}
183677
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183678
+ Request 4cd98daa3321e80b9f000052: Client 4cd98daa3321e80b9f000051 granted access code 87ef68c5a5299313ac181f093631a99e92e2f58a96c8e52d144ec2e7acf7ad55
183679
+ Access token 190bf71736ac7974028cc80018cd36ed275ff6c0bbfb63f93d39949aaf50cd2b granted to client UberClient, identity foo bar
183680
+ Request 4cd98daa3321e80b9f000054: Client UberClient requested code with scope read write
183681
+
183682
+
183683
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183684
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"3225c5a81e5ebd0e0d89c2386b1cc17ecf78b2a1a96c1fc10e38039316af4daf", "client_id"=>"4cd98daa3321e80b9f000053", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183685
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=3225c5a81e5ebd0e0d89c2386b1cc17ecf78b2a1a96c1fc10e38039316af4daf&client_id=4cd98daa3321e80b9f000053&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183686
+
183687
+
183688
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183689
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000054"}
183690
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183691
+ Request 4cd98daa3321e80b9f000054: Client 4cd98daa3321e80b9f000053 granted access code 4b14e0fa7ecb7631da5a5036888190ba375d191f83d9e088293e82c026da1977
183692
+ Access token 593ba70a9c5c8c025a810cdcb6f007216fea87c87ac79dad364e22b51df206d3 granted to client UberClient, identity foo bar
183693
+ Request 4cd98daa3321e80b9f000056: Client UberClient requested code with scope read write
183694
+
183695
+
183696
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183697
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"e0d026a1392c781c6efdaadb136dc056e7d44012d2977b728f1c9066c499a4e3", "client_id"=>"4cd98daa3321e80b9f000055", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183698
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=e0d026a1392c781c6efdaadb136dc056e7d44012d2977b728f1c9066c499a4e3&client_id=4cd98daa3321e80b9f000055&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183699
+
183700
+
183701
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183702
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000056"}
183703
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183704
+ Request 4cd98daa3321e80b9f000056: Client 4cd98daa3321e80b9f000055 granted access code e42c1297030b149cf2d81ce81d74cb390ea837c4aa67753b3a2bbaa9d9d3ff48
183705
+ Access token 5c42d9e0b82e33aab33b6693714ec2441095e34613b078dda9077761c3cea29d granted to client UberClient, identity Batman
183706
+ Request 4cd98daa3321e80b9f000058: Client UberClient requested code with scope read write
183707
+
183708
+
183709
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183710
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"b90eee40c3f3e6da80c5c15aae11f867057fd0d32dfd9ea805ffd4c0bd89ad43", "client_id"=>"4cd98daa3321e80b9f000057", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183711
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=b90eee40c3f3e6da80c5c15aae11f867057fd0d32dfd9ea805ffd4c0bd89ad43&client_id=4cd98daa3321e80b9f000057&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183712
+
183713
+
183714
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183715
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000058"}
183716
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183717
+ Request 4cd98daa3321e80b9f000058: Client 4cd98daa3321e80b9f000057 granted access code f09bae852646dd01571f24d1bb7eebeb4df15eaece0cd023ead9c7baffbd6ed3
183718
+ Access token bd4144ec706265519a24159e677a4a98fba3c295f0d96ac3d51bee221f20f49b granted to client UberClient, identity Batman
183719
+ Request 4cd98daa3321e80b9f00005a: Client UberClient requested code with scope read write
183720
+
183721
+
183722
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183723
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"117a6cfa5c04e78645880c890e42cc476136a904be9104b37fef28ac514d8b4a", "client_id"=>"4cd98daa3321e80b9f000059", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183724
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=117a6cfa5c04e78645880c890e42cc476136a904be9104b37fef28ac514d8b4a&client_id=4cd98daa3321e80b9f000059&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183725
+
183726
+
183727
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183728
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00005a"}
183729
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183730
+ Request 4cd98daa3321e80b9f00005a: Client 4cd98daa3321e80b9f000059 granted access code 92318251a488a26c04db6cc6e1b7361f280b13225d1cb6a4d10d8136838f1457
183731
+ Access token f3e13626373aac32b225ad9d15c970d742e61e949b900f95171d69695558329f granted to client UberClient, identity Batman
183732
+ Request 4cd98daa3321e80b9f00005c: Client UberClient requested code with scope read write
183733
+
183734
+
183735
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183736
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"a087991798890e2206939e8ee2ee3759d8dfbfef3ef74476d8e67b0b18b755f1", "client_id"=>"4cd98daa3321e80b9f00005b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183737
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=a087991798890e2206939e8ee2ee3759d8dfbfef3ef74476d8e67b0b18b755f1&client_id=4cd98daa3321e80b9f00005b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183738
+
183739
+
183740
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183741
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00005c"}
183742
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183743
+ Request 4cd98daa3321e80b9f00005c: Client 4cd98daa3321e80b9f00005b granted access code 1fcd0208e9af9feb516f55c59855b2630e28082dc9009083282ed993e8f8dcfe
183744
+ Access token 2047608c4807f493114f08d157f293dd41fbcf684aa750c62072ae50503b08d9 granted to client UberClient, identity Batman
183745
+ Request 4cd98daa3321e80b9f00005e: Client UberClient requested code with scope read write
183746
+
183747
+
183748
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183749
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"44a3a78099f3d2872e1e8b1e519c1f10c3105e61fb87e724b45fe3c0864ce802", "client_id"=>"4cd98daa3321e80b9f00005d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183750
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=44a3a78099f3d2872e1e8b1e519c1f10c3105e61fb87e724b45fe3c0864ce802&client_id=4cd98daa3321e80b9f00005d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183751
+
183752
+
183753
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183754
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f00005e"}
183755
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183756
+ Request 4cd98daa3321e80b9f00005e: Client 4cd98daa3321e80b9f00005d granted access code 7cf7602b829d9dc34c533a6229ac85efd651902cee4ab339c977486d30d6e34b
183757
+ Access token e3df9dedef71cb3a2ca23b6ee6b47157434efa5dbfcc25394cef2d0da48d332b granted to client UberClient, identity Batman
183758
+ Request 4cd98daa3321e80b9f000060: Client UberClient requested code with scope read write
183759
+
183760
+
183761
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183762
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"38f920a1c5e1ccee44620faaac6413f13a567a68d7cfb11dcfc2749617179ff3", "client_id"=>"4cd98daa3321e80b9f00005f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183763
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=38f920a1c5e1ccee44620faaac6413f13a567a68d7cfb11dcfc2749617179ff3&client_id=4cd98daa3321e80b9f00005f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183764
+
183765
+
183766
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183767
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000060"}
183768
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183769
+ Request 4cd98daa3321e80b9f000060: Client 4cd98daa3321e80b9f00005f granted access code 813441a37b7d25abc849c80337f65813a984b54532a433091c0aaac30f59ddb6
183770
+ Access token 04b0bf4c761af6abd30c8388e295717dca4132532c4616d8180f6d3fcf539d11 granted to client UberClient, identity Batman
183771
+ Request 4cd98daa3321e80b9f000062: Client UberClient requested code with scope read write
183772
+
183773
+
183774
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183775
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"291fa67f134b0886a850874fb63e178fcaea7e99b41f40c6b6a5e301fa5d842f", "client_id"=>"4cd98daa3321e80b9f000061", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183776
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=291fa67f134b0886a850874fb63e178fcaea7e99b41f40c6b6a5e301fa5d842f&client_id=4cd98daa3321e80b9f000061&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183777
+
183778
+
183779
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:34) [POST]
183780
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000062"}
183781
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183782
+ Request 4cd98daa3321e80b9f000062: Client 4cd98daa3321e80b9f000061 granted access code 8959c9c338d75d789c85c13aca977150a83205068fa6ea8c218a4a9047e3260c
183783
+ Access token request error: invalid_grant This access grant is no longer valid.
183784
+ Request 4cd98daa3321e80b9f000064: Client UberClient requested code with scope read write
183785
+
183786
+
183787
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:34) [GET]
183788
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"0a5477551a13a660100815f54aab53ff1e25f64e5d04e2cbda3d8dbf7f7910f0", "client_id"=>"4cd98daa3321e80b9f000063", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183789
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=0a5477551a13a660100815f54aab53ff1e25f64e5d04e2cbda3d8dbf7f7910f0&client_id=4cd98daa3321e80b9f000063&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183790
+
183791
+
183792
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183793
+ Parameters: {"authorization"=>"4cd98daa3321e80b9f000064"}
183794
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183795
+ Request 4cd98daa3321e80b9f000064: Client 4cd98daa3321e80b9f000063 granted access code b5b477e370f004fa09a57996f3230e90e0e73e5cf3a5735fbf8624caf729ff68
183796
+ Access token request error: invalid_grant This access grant is no longer valid.
183797
+ Request 4cd98dab3321e80b9f000066: Client UberClient requested code with scope read write
183798
+
183799
+
183800
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183801
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"a12c1b3007eb043e14503932250ed61c60a100b7cda9d9967a4d5e317ffb5de4", "client_id"=>"4cd98dab3321e80b9f000065", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183802
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=a12c1b3007eb043e14503932250ed61c60a100b7cda9d9967a4d5e317ffb5de4&client_id=4cd98dab3321e80b9f000065&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183803
+
183804
+
183805
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183806
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000066"}
183807
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183808
+ Request 4cd98dab3321e80b9f000066: Client 4cd98dab3321e80b9f000065 granted access code 515059558f23bdc952c29e1f8c1eacdc49567b08c6aafb567f54748251ba39c3
183809
+ Access token request error: invalid_grant This access grant is no longer valid.
183810
+ Request 4cd98dab3321e80b9f000068: Client UberClient requested code with scope read write
183811
+
183812
+
183813
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183814
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"db6c98717c64608a51c15e6f275db5f2a83272c97dcbe5e834a228d3d5f8c355", "client_id"=>"4cd98dab3321e80b9f000067", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183815
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=db6c98717c64608a51c15e6f275db5f2a83272c97dcbe5e834a228d3d5f8c355&client_id=4cd98dab3321e80b9f000067&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183816
+
183817
+
183818
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183819
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000068"}
183820
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183821
+ Request 4cd98dab3321e80b9f000068: Client 4cd98dab3321e80b9f000067 granted access code a93fce87bee041df8538b44aeb3688e5dccb75c724b0e60b2fc267fbee816756
183822
+ Access token request error: invalid_grant This access grant is no longer valid.
183823
+ Request 4cd98dab3321e80b9f00006a: Client UberClient requested code with scope read write
183824
+
183825
+
183826
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183827
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"ba680f581ff0ddf6153de7a0d01c7aefe712e36c2b62a0ba12effac7f8e6da1c", "client_id"=>"4cd98dab3321e80b9f000069", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183828
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=ba680f581ff0ddf6153de7a0d01c7aefe712e36c2b62a0ba12effac7f8e6da1c&client_id=4cd98dab3321e80b9f000069&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183829
+
183830
+
183831
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183832
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f00006a"}
183833
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183834
+ Request 4cd98dab3321e80b9f00006a: Client 4cd98dab3321e80b9f000069 granted access code a37579c96b0a490f6a8e321a7b33d3b3af00c961bcc612725d5b9c27199762eb
183835
+ Access token request error: invalid_grant This access grant is no longer valid.
183836
+ Request 4cd98dab3321e80b9f00006c: Client UberClient requested code with scope read write
183837
+
183838
+
183839
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183840
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"0ab49a38e4ca96b21f8d89872a868878c494e186daf2e9067dabd55b1f917968", "client_id"=>"4cd98dab3321e80b9f00006b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183841
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=0ab49a38e4ca96b21f8d89872a868878c494e186daf2e9067dabd55b1f917968&client_id=4cd98dab3321e80b9f00006b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183842
+
183843
+
183844
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183845
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f00006c"}
183846
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183847
+ Request 4cd98dab3321e80b9f00006c: Client 4cd98dab3321e80b9f00006b granted access code 4dbd204afc4b005375fd81e5ac036a13ecf73f77dd4ca2701771331cd5cff450
183848
+ Access token request error: invalid_grant This access grant is no longer valid.
183849
+ Request 4cd98dab3321e80b9f00006e: Client UberClient requested code with scope read write
183850
+
183851
+
183852
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183853
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"91feee106c7cf790243e3c4b87bbb6cdb9c123193d51eff4b91975aeee78a755", "client_id"=>"4cd98dab3321e80b9f00006d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183854
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=91feee106c7cf790243e3c4b87bbb6cdb9c123193d51eff4b91975aeee78a755&client_id=4cd98dab3321e80b9f00006d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183855
+
183856
+
183857
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183858
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f00006e"}
183859
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183860
+ Request 4cd98dab3321e80b9f00006e: Client 4cd98dab3321e80b9f00006d granted access code 1ddf1e4ca3653ba7046bc978be4085133f3dc8f49cb72dc7d1b6b9184bd259a4
183861
+ Access token request error: invalid_grant This access grant is no longer valid.
183862
+ Request 4cd98dab3321e80b9f000070: Client UberClient requested code with scope read write
183863
+
183864
+
183865
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183866
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"a839f917f1d0c50a3f03c8f9d9013529bbe29833920db006c0a9a3d713a1dcb5", "client_id"=>"4cd98dab3321e80b9f00006f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183867
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=a839f917f1d0c50a3f03c8f9d9013529bbe29833920db006c0a9a3d713a1dcb5&client_id=4cd98dab3321e80b9f00006f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183868
+
183869
+
183870
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183871
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000070"}
183872
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183873
+ Request 4cd98dab3321e80b9f000070: Client 4cd98dab3321e80b9f00006f granted access code 5d4d07bb657462a16419c7c36c7ad9a17e73dd9de1984cad25be75c6a0a2b888
183874
+ Access token request error: invalid_grant This access grant is no longer valid.
183875
+ Request 4cd98dab3321e80b9f000072: Client UberClient requested code with scope read write
183876
+
183877
+
183878
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183879
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"1151b3a5f00aaae43836a415d761a9df857ce197dff955cff87171a28b552e1e", "client_id"=>"4cd98dab3321e80b9f000071", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183880
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=1151b3a5f00aaae43836a415d761a9df857ce197dff955cff87171a28b552e1e&client_id=4cd98dab3321e80b9f000071&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183881
+
183882
+
183883
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183884
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000072"}
183885
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183886
+ Request 4cd98dab3321e80b9f000072: Client 4cd98dab3321e80b9f000071 granted access code ee1b9067ae479a9b2cc484ac959c3c8c0bbbf6dfaaa95bf8df463b6e4581dd73
183887
+ Access token request error: invalid_grant This access grant is no longer valid.
183888
+ Request 4cd98dab3321e80b9f000074: Client UberClient requested code with scope read write
183889
+
183890
+
183891
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183892
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"b141d96d5af3be375263a5e0ce7cbbb55e62f93b7407f8d27f5fc7bb1b18628a", "client_id"=>"4cd98dab3321e80b9f000073", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183893
+ Completed in 9ms (View: 7 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=b141d96d5af3be375263a5e0ce7cbbb55e62f93b7407f8d27f5fc7bb1b18628a&client_id=4cd98dab3321e80b9f000073&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183894
+
183895
+
183896
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183897
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000074"}
183898
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183899
+ Request 4cd98dab3321e80b9f000074: Client 4cd98dab3321e80b9f000073 granted access code f7d1754747bd8cec2ba9bb0ad79fa0041243678cb37856b71dab3ba5b9fbd3a4
183900
+ Access token request error: unsupported_grant_type This access grant type is not supported by this server.
183901
+ Request 4cd98dab3321e80b9f000076: Client UberClient requested code with scope read write
183902
+
183903
+
183904
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183905
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"ab7bf9e1a526d4b338cf1eb07ce338fbfbe94e690ed0408988a3e60ab505ef15", "client_id"=>"4cd98dab3321e80b9f000075", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183906
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=ab7bf9e1a526d4b338cf1eb07ce338fbfbe94e690ed0408988a3e60ab505ef15&client_id=4cd98dab3321e80b9f000075&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183907
+
183908
+
183909
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183910
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000076"}
183911
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183912
+ Request 4cd98dab3321e80b9f000076: Client 4cd98dab3321e80b9f000075 granted access code 9f7b836aa927797e35167fb092478deab68b78075efd3579c6adc7ca89533941
183913
+ Access token request error: unsupported_grant_type This access grant type is not supported by this server.
183914
+ Request 4cd98dab3321e80b9f000078: Client UberClient requested code with scope read write
183915
+
183916
+
183917
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183918
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"2366779a3b7e07bd9d35d350b3e088b8d6cedacf644cdebb4c7fb414c8beb03a", "client_id"=>"4cd98dab3321e80b9f000077", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183919
+ Completed in 4ms (View: 1 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=2366779a3b7e07bd9d35d350b3e088b8d6cedacf644cdebb4c7fb414c8beb03a&client_id=4cd98dab3321e80b9f000077&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183920
+
183921
+
183922
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183923
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000078"}
183924
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183925
+ Request 4cd98dab3321e80b9f000078: Client 4cd98dab3321e80b9f000077 granted access code cb266b82e8c3bb465adee027aa5cbc9c23e03a5fbf085fae3e6249f13d47f81e
183926
+ Access token request error: unsupported_grant_type This access grant type is not supported by this server.
183927
+ Request 4cd98dab3321e80b9f00007a: Client UberClient requested code with scope read write
183928
+
183929
+
183930
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183931
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"bacdfef453ba9038eb9e4a91e2d11fcbb2b46eec3fa01d47f9aac7ff18aed1c3", "client_id"=>"4cd98dab3321e80b9f000079", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183932
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=bacdfef453ba9038eb9e4a91e2d11fcbb2b46eec3fa01d47f9aac7ff18aed1c3&client_id=4cd98dab3321e80b9f000079&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183933
+
183934
+
183935
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183936
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f00007a"}
183937
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183938
+ Request 4cd98dab3321e80b9f00007a: Client 4cd98dab3321e80b9f000079 granted access code 700a50cc1300b8fde6535b7e6ca87d33c857f797455486a1d6ca8818b69ddad8
183939
+ Access token request error: invalid_scope The requested scope is not supported.
183940
+ Request 4cd98dab3321e80b9f00007c: Client UberClient requested code with scope read write
183941
+
183942
+
183943
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183944
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"2f4b60074ff76fa7b4a438e35bd42d035cd202361d7e11b5d71e0e5caeb82bfa", "client_id"=>"4cd98dab3321e80b9f00007b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183945
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=2f4b60074ff76fa7b4a438e35bd42d035cd202361d7e11b5d71e0e5caeb82bfa&client_id=4cd98dab3321e80b9f00007b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183946
+
183947
+
183948
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183949
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f00007c"}
183950
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183951
+ Request 4cd98dab3321e80b9f00007c: Client 4cd98dab3321e80b9f00007b granted access code fde2ec0f8de5837cef868e341235ccd057bdb9a75ffca039d5e695550a3393d6
183952
+ Access token request error: invalid_scope The requested scope is not supported.
183953
+ Request 4cd98dab3321e80b9f00007e: Client UberClient requested code with scope read write
183954
+
183955
+
183956
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183957
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"fb76b095f5fdb73dba620fc2f1a58f045dea8a72f843a39ca114e167752bb9c0", "client_id"=>"4cd98dab3321e80b9f00007d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183958
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=fb76b095f5fdb73dba620fc2f1a58f045dea8a72f843a39ca114e167752bb9c0&client_id=4cd98dab3321e80b9f00007d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183959
+
183960
+
183961
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183962
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f00007e"}
183963
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183964
+ Request 4cd98dab3321e80b9f00007e: Client 4cd98dab3321e80b9f00007d granted access code 9f69cfb33248b1162de796d7bb01759d993b83ca3ba58bab5a5519da91324193
183965
+ Access token request error: invalid_scope The requested scope is not supported.
183966
+ Request 4cd98dab3321e80b9f000080: Client UberClient requested code with scope read write
183967
+
183968
+
183969
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183970
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"3deb05c9da7fdc35c4bfd45f51cfa26e618a476e9b4ca372f8dac767cd5facc9", "client_id"=>"4cd98dab3321e80b9f00007f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183971
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=3deb05c9da7fdc35c4bfd45f51cfa26e618a476e9b4ca372f8dac767cd5facc9&client_id=4cd98dab3321e80b9f00007f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183972
+
183973
+
183974
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183975
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000080"}
183976
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183977
+ Request 4cd98dab3321e80b9f000080: Client 4cd98dab3321e80b9f00007f granted access code 541304f7b262321112495632a07c41eeea387d01160e005c8cf0d88637c4825f
183978
+ Access token b78fc9d4a8e276d3ff68b15d114ba8ab3d814bb32de397eebc524d83049ebd1c granted to client UberClient, identity Batman
183979
+ Request 4cd98dab3321e80b9f000082: Client UberClient requested code with scope read write
183980
+
183981
+
183982
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183983
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"9366da1deb0544a39c8eb57cfdea61c811428e106d86041966a17471b7cbb028", "client_id"=>"4cd98dab3321e80b9f000081", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183984
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=9366da1deb0544a39c8eb57cfdea61c811428e106d86041966a17471b7cbb028&client_id=4cd98dab3321e80b9f000081&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183985
+
183986
+
183987
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
183988
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000082"}
183989
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
183990
+ Request 4cd98dab3321e80b9f000082: Client 4cd98dab3321e80b9f000081 granted access code 991a379d76b0b48aa0b04247783026d5b89f86bc0e9787f8647716e27d3d55b8
183991
+ Access token b6b21c4633ca1c8871d303b0145ad3fe2e845192e8d25ded1989be4351616123 granted to client UberClient, identity Batman
183992
+ Request 4cd98dab3321e80b9f000084: Client UberClient requested code with scope read write
183993
+
183994
+
183995
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
183996
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"e5900ee6a0d05f834943f86fead544ae99f5a978070103c3485851bb30c7e12c", "client_id"=>"4cd98dab3321e80b9f000083", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
183997
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=e5900ee6a0d05f834943f86fead544ae99f5a978070103c3485851bb30c7e12c&client_id=4cd98dab3321e80b9f000083&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
183998
+
183999
+
184000
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
184001
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000084"}
184002
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184003
+ Request 4cd98dab3321e80b9f000084: Client 4cd98dab3321e80b9f000083 granted access code 3ac512902b6de0f414072c70eb57caf30e4b6d0febfb3d937aa2031fbbb37cd7
184004
+ Access token b3b85428b724c1f367b345e4c991b3b96a518258d5249e99a99a190b089e4cd3 granted to client UberClient, identity Batman
184005
+ Request 4cd98dab3321e80b9f000086: Client UberClient requested code with scope read write
184006
+
184007
+
184008
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
184009
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"9dde71bf0d17f8494b1f8f3a52861310575b7677efdf82f4c4f075e2f567a101", "client_id"=>"4cd98dab3321e80b9f000085", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184010
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=9dde71bf0d17f8494b1f8f3a52861310575b7677efdf82f4c4f075e2f567a101&client_id=4cd98dab3321e80b9f000085&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184011
+
184012
+
184013
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
184014
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000086"}
184015
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184016
+ Request 4cd98dab3321e80b9f000086: Client 4cd98dab3321e80b9f000085 granted access code bbab768eced94566777a48cefc62d46dd2e2e96ad9fee42b021384aa3dd2deb6
184017
+ Access token fd7f886bc5ae6d898363c4c7cb9bfb8acfae5ebff72fd106a92621f1f7c3e160 granted to client UberClient, identity Batman
184018
+ Request 4cd98dab3321e80b9f000088: Client UberClient requested code with scope read write
184019
+
184020
+
184021
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
184022
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"f2e66ff9bf0393f517a2d749fd89d0043093b9d960dca6551e57b39eb6aaa836", "client_id"=>"4cd98dab3321e80b9f000087", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184023
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=f2e66ff9bf0393f517a2d749fd89d0043093b9d960dca6551e57b39eb6aaa836&client_id=4cd98dab3321e80b9f000087&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184024
+
184025
+
184026
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
184027
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000088"}
184028
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184029
+ Request 4cd98dab3321e80b9f000088: Client 4cd98dab3321e80b9f000087 granted access code 6c9faf75082d48d33889a0220d1885fe9b5616938e62ba8e8a488809181f2b3e
184030
+ Access token 372e6d648a62b3d0609551f0adf26dfcbabd6dc0f20dc129c552e0fca533142d granted to client UberClient, identity Batman
184031
+ Request 4cd98dab3321e80b9f00008a: Client UberClient requested code with scope read write
184032
+
184033
+
184034
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
184035
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"4d9838e78db9c51a83ae741202d5a2d765d57ee87cb5516b8b2e88c842bd34b9", "client_id"=>"4cd98dab3321e80b9f000089", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184036
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=4d9838e78db9c51a83ae741202d5a2d765d57ee87cb5516b8b2e88c842bd34b9&client_id=4cd98dab3321e80b9f000089&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184037
+
184038
+
184039
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
184040
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f00008a"}
184041
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184042
+ Request 4cd98dab3321e80b9f00008a: Client 4cd98dab3321e80b9f000089 granted access code b80128c70da3220ae693ee34a66373b6289a9b7156adccac929a7029ebcd067e
184043
+ Access token 5061e0a3eb52514f4912a83d537c2a89942b659e9f481c15bd8513163de76053 granted to client UberClient, identity Batman
184044
+ Request 4cd98dab3321e80b9f00008c: Client UberClient requested code with scope read write
184045
+
184046
+
184047
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
184048
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"ed28d15cc3d604c5effa8e6ba12776f7bcc57f06a3410aee73f7efa6f800378a", "client_id"=>"4cd98dab3321e80b9f00008b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184049
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=ed28d15cc3d604c5effa8e6ba12776f7bcc57f06a3410aee73f7efa6f800378a&client_id=4cd98dab3321e80b9f00008b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184050
+
184051
+
184052
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
184053
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f00008c"}
184054
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184055
+ Request 4cd98dab3321e80b9f00008c: Client 4cd98dab3321e80b9f00008b granted access code 9ce13622e8e0ede08d58433560e1a6e3ac73c6445b1149ef5f3355a9e298cba5
184056
+ Access token 6b1224e2c895708a07d54ced6a3e9a9b6877c590549358bdab0bb319e6ece206 granted to client UberClient, identity Batman
184057
+ Request 4cd98dab3321e80b9f00008e: Client UberClient requested code with scope read write
184058
+
184059
+
184060
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
184061
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"d10200929a166bcfa38995b5852b05e9c25058632582e1e58ad274a24fd13d41", "client_id"=>"4cd98dab3321e80b9f00008d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184062
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=d10200929a166bcfa38995b5852b05e9c25058632582e1e58ad274a24fd13d41&client_id=4cd98dab3321e80b9f00008d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184063
+
184064
+
184065
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
184066
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f00008e"}
184067
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184068
+ Request 4cd98dab3321e80b9f00008e: Client 4cd98dab3321e80b9f00008d granted access code 0fa35e7772829daafad9e6952e791d167767f6d86712ee00a55e847f790c5ca2
184069
+ Access token ab2d1d59c758bec864441efe74b3e6e19cac0a3fc59ea215d92311f5a49f7c9b granted to client UberClient, identity Batman
184070
+ Request 4cd98dab3321e80b9f000090: Client UberClient requested code with scope read write
184071
+
184072
+
184073
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
184074
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"5546223ece7384fc9ecc7883891ea81461faaf2f6490888a9055a9b70757ec30", "client_id"=>"4cd98dab3321e80b9f00008f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184075
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=5546223ece7384fc9ecc7883891ea81461faaf2f6490888a9055a9b70757ec30&client_id=4cd98dab3321e80b9f00008f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184076
+
184077
+
184078
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
184079
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000090"}
184080
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184081
+ Request 4cd98dab3321e80b9f000090: Client 4cd98dab3321e80b9f00008f granted access code 83cb6905841c4f897b1cd09f37553985c1ef71594d08286e5b6719c8ac8055ff
184082
+ Access token f11d2e0ca9136e75ccd9c1b37ade6c0e48ee7605d52e4a6675ff5e185e6880ef granted to client UberClient, identity Batman
184083
+ Request 4cd98dab3321e80b9f000092: Client UberClient requested code with scope read write
184084
+
184085
+
184086
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
184087
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"08ecd716af378120e2545a6b877db3c0e651d14caa8e5e99a227d6f2e60f29c4", "client_id"=>"4cd98dab3321e80b9f000091", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184088
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=08ecd716af378120e2545a6b877db3c0e651d14caa8e5e99a227d6f2e60f29c4&client_id=4cd98dab3321e80b9f000091&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184089
+
184090
+
184091
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
184092
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000092"}
184093
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184094
+ Request 4cd98dab3321e80b9f000092: Client 4cd98dab3321e80b9f000091 granted access code 088d5ffb7332580554f0d1892bcd33502b79b2d20c7ac0e12dcff5ede32facae
184095
+ Access token 387fb3257ee7227f2dcb4ebae3eae24541180f6ddedf40709432f9521257bbd4 granted to client UberClient, identity Batman
184096
+ Request 4cd98dab3321e80b9f000094: Client UberClient requested code with scope read write
184097
+
184098
+
184099
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:35) [GET]
184100
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"7c99bb3286b06fc33a15443ec760d8ab4db172fb2a21b7c139d54cb519cda8be", "client_id"=>"4cd98dab3321e80b9f000093", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184101
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=7c99bb3286b06fc33a15443ec760d8ab4db172fb2a21b7c139d54cb519cda8be&client_id=4cd98dab3321e80b9f000093&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184102
+
184103
+
184104
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:35) [POST]
184105
+ Parameters: {"authorization"=>"4cd98dab3321e80b9f000094"}
184106
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184107
+ Request 4cd98dab3321e80b9f000094: Client 4cd98dab3321e80b9f000093 granted access code 9352804ef77065e882fb78b0f9571b7cc74d2898361f2b2b96145307bd3d10bc
184108
+ Access token 8fe90ff552ad32f36bcadc41db069ec5685eeebe79185e979b9cdedc65a9923f granted to client UberClient, identity Batman
184109
+ Request 4cd98dac3321e80b9f000096: Client UberClient requested code with scope read write
184110
+
184111
+
184112
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184113
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"4ac9274d0e79a2ecc84f48728464f923f3247c49009728f7eaaca0b9f0d7ba78", "client_id"=>"4cd98dac3321e80b9f000095", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184114
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=4ac9274d0e79a2ecc84f48728464f923f3247c49009728f7eaaca0b9f0d7ba78&client_id=4cd98dac3321e80b9f000095&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184115
+
184116
+
184117
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184118
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f000096"}
184119
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184120
+ Request 4cd98dac3321e80b9f000096: Client 4cd98dac3321e80b9f000095 granted access code a76b27b150b84e6939409823954ee3340e905fd3ec68411b4fcb457b9e3ea08f
184121
+ Access token 2b513d363df2d4da495102a69e1a617805126470c8674e1e25de2d806cf83293 granted to client UberClient, identity Batman
184122
+ Request 4cd98dac3321e80b9f000098: Client UberClient requested code with scope read write
184123
+
184124
+
184125
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184126
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"c06aea27cbad124c7eacf21a22b450b0fe6d8270f239fc9c9c779e5646b797f6", "client_id"=>"4cd98dac3321e80b9f000097", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184127
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=c06aea27cbad124c7eacf21a22b450b0fe6d8270f239fc9c9c779e5646b797f6&client_id=4cd98dac3321e80b9f000097&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184128
+
184129
+
184130
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184131
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f000098"}
184132
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184133
+ Request 4cd98dac3321e80b9f000098: Client 4cd98dac3321e80b9f000097 granted access code 49ca37ed31714bf970cc663c77d944fe83eacdabf425b17a7fe2cf59d7eef823
184134
+ Access token request error: invalid_client Client ID and client secret do not match.
184135
+ Request 4cd98dac3321e80b9f00009a: Client UberClient requested code with scope read write
184136
+
184137
+
184138
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184139
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"da2808e01239313f6296466fda8d38c2dafa88495e92bc9cb96a540a3ea33c30", "client_id"=>"4cd98dac3321e80b9f000099", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184140
+ Completed in 8ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=da2808e01239313f6296466fda8d38c2dafa88495e92bc9cb96a540a3ea33c30&client_id=4cd98dac3321e80b9f000099&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184141
+
184142
+
184143
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184144
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f00009a"}
184145
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184146
+ Request 4cd98dac3321e80b9f00009a: Client 4cd98dac3321e80b9f000099 granted access code 53fd0324f22d63e518d45381f319cc4e3564015c0e1b17c412ff728de030e8a7
184147
+ Access token request error: invalid_client Client ID and client secret do not match.
184148
+ Request 4cd98dac3321e80b9f00009c: Client UberClient requested code with scope read write
184149
+
184150
+
184151
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184152
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"6d6a488cc3ea378ca3117d868e06e5d18a29ed10e04acbae3141ff2b7c0cd21e", "client_id"=>"4cd98dac3321e80b9f00009b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184153
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=6d6a488cc3ea378ca3117d868e06e5d18a29ed10e04acbae3141ff2b7c0cd21e&client_id=4cd98dac3321e80b9f00009b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184154
+
184155
+
184156
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184157
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f00009c"}
184158
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184159
+ Request 4cd98dac3321e80b9f00009c: Client 4cd98dac3321e80b9f00009b granted access code 940046f4245ab72329abd562923c431d2caba08a68c62f67d52357995595d226
184160
+ Access token request error: invalid_client Client ID and client secret do not match.
184161
+ Request 4cd98dac3321e80b9f00009e: Client UberClient requested code with scope read write
184162
+
184163
+
184164
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184165
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"589141452fb0efe54686c29cdb211aa589b153888de936a536cae3308b3eff9c", "client_id"=>"4cd98dac3321e80b9f00009d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184166
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=589141452fb0efe54686c29cdb211aa589b153888de936a536cae3308b3eff9c&client_id=4cd98dac3321e80b9f00009d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184167
+
184168
+
184169
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184170
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f00009e"}
184171
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184172
+ Request 4cd98dac3321e80b9f00009e: Client 4cd98dac3321e80b9f00009d granted access code d9ba7789dac59d1c007efd6ba1cd90ad4ff92b71426082697e0523dfc12c497b
184173
+ Access token request error: invalid_client Client ID and client secret do not match.
184174
+ Request 4cd98dac3321e80b9f0000a0: Client UberClient requested code with scope read write
184175
+
184176
+
184177
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184178
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"2197d775c30dfc2ef0f3ab2ed265b472dfdb4b5c7fcce2399b3575f92f151286", "client_id"=>"4cd98dac3321e80b9f00009f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184179
+ Completed in 4ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=2197d775c30dfc2ef0f3ab2ed265b472dfdb4b5c7fcce2399b3575f92f151286&client_id=4cd98dac3321e80b9f00009f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184180
+
184181
+
184182
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184183
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000a0"}
184184
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184185
+ Request 4cd98dac3321e80b9f0000a0: Client 4cd98dac3321e80b9f00009f granted access code c151be99222c17729d3c455078d35c6f01efb6fe6cd71523d7cfd8116399d35a
184186
+ Access token 38d0caed2c8d45f549122006f48f76bd705a5a7d5d1da3b67d81064f35ee61d9 granted to client UberClient, identity Batman
184187
+ HTTP authorization failed invalid_token
184188
+ Request 4cd98dac3321e80b9f0000a2: Client UberClient requested code with scope read write
184189
+
184190
+
184191
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184192
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"8252dc28c08d3be37c8c9268b5664317e0c3c8ea45032dea64bbdaec68e8b4cd", "client_id"=>"4cd98dac3321e80b9f0000a1", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184193
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=8252dc28c08d3be37c8c9268b5664317e0c3c8ea45032dea64bbdaec68e8b4cd&client_id=4cd98dac3321e80b9f0000a1&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184194
+
184195
+
184196
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184197
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000a2"}
184198
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184199
+ Request 4cd98dac3321e80b9f0000a2: Client 4cd98dac3321e80b9f0000a1 granted access code 6518f683ac23896f4a8475e14d001af5211b9cbfcd9415d42cd8d27db214e88d
184200
+ Access token 9ebbd5027346d3e07b08f222ca1e46720e6558a65ed084ad490df8b0a19fb707 granted to client UberClient, identity Batman
184201
+ HTTP authorization failed invalid_token
184202
+ Request 4cd98dac3321e80b9f0000a4: Client UberClient requested code with scope read write
184203
+
184204
+
184205
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184206
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"f2618774ef92d912fccb667841c4c8fb42d392a404fc90ab12eb584e240d45d9", "client_id"=>"4cd98dac3321e80b9f0000a3", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184207
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=f2618774ef92d912fccb667841c4c8fb42d392a404fc90ab12eb584e240d45d9&client_id=4cd98dac3321e80b9f0000a3&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184208
+
184209
+
184210
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184211
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000a4"}
184212
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184213
+ Request 4cd98dac3321e80b9f0000a4: Client 4cd98dac3321e80b9f0000a3 granted access code c607603205c83fb782c2a6ec272a49bbe841fb14493e3cde5738de539b42d8f5
184214
+ Access token 305eac1e991affce7bc54b7f3f1f164f0031b905caceadfc2f383b73ca30b8fa granted to client UberClient, identity Batman
184215
+ HTTP authorization failed invalid_token
184216
+ Request 4cd98dac3321e80b9f0000a6: Client UberClient requested code with scope read write
184217
+
184218
+
184219
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184220
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"944cd80e2d25a418a72fbc4ae24fd953b48982c4914c3d92de20c85d14d2c792", "client_id"=>"4cd98dac3321e80b9f0000a5", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184221
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=944cd80e2d25a418a72fbc4ae24fd953b48982c4914c3d92de20c85d14d2c792&client_id=4cd98dac3321e80b9f0000a5&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184222
+
184223
+
184224
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184225
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000a6"}
184226
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184227
+ Request 4cd98dac3321e80b9f0000a6: Client 4cd98dac3321e80b9f0000a5 granted access code 57462eeae3a3d7aff9208d4dfc5fd695fbed780b199d62df20a14f1e55062ffc
184228
+ Access token 40f2f317d057ab0b48de416632566132328025a800ca0e882d62a6aaf40a8cd9 granted to client UberClient, identity Batman
184229
+ HTTP authorization failed invalid_token
184230
+ Request 4cd98dac3321e80b9f0000a8: Client UberClient requested code with scope read write
184231
+
184232
+
184233
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184234
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"e67a00ea358564172b24d9d5a4565c672a107ef765851bd51c22682ff54ffc8a", "client_id"=>"4cd98dac3321e80b9f0000a7", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184235
+ Completed in 4ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=e67a00ea358564172b24d9d5a4565c672a107ef765851bd51c22682ff54ffc8a&client_id=4cd98dac3321e80b9f0000a7&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184236
+
184237
+
184238
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184239
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000a8"}
184240
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184241
+ Request 4cd98dac3321e80b9f0000a8: Client 4cd98dac3321e80b9f0000a7 granted access code 94caf427de2745e40bb96d2c28bd7c217a95e3ba7a8e1e286fa0f57f94af701b
184242
+ Access token 0ec3382e71fffc95299a7c63ec6c5eddecb28e6fc1998c984633c1b2fff49b6a granted to client UberClient, identity Batman
184243
+ Authorized Batman
184244
+
184245
+
184246
+ Processing ApiController#change (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184247
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/change]
184248
+ Request 4cd98dac3321e80b9f0000aa: Client UberClient requested code with scope read write
184249
+
184250
+
184251
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184252
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"5beb8d862b19d03dca2df09b056614b350cb789dcf10ba965181ad3fd0f01f1c", "client_id"=>"4cd98dac3321e80b9f0000a9", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184253
+ Completed in 2ms (View: 1 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=5beb8d862b19d03dca2df09b056614b350cb789dcf10ba965181ad3fd0f01f1c&client_id=4cd98dac3321e80b9f0000a9&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184254
+
184255
+
184256
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184257
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000aa"}
184258
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184259
+ Request 4cd98dac3321e80b9f0000aa: Client 4cd98dac3321e80b9f0000a9 granted access code 568f25851f5c2a1432f742d0cec70e90e26a81d61a79f0cb6f1745009f3b5bc6
184260
+ Access token 8275df5bf1258c9825b57f15f2f0a512b06b96686f87c67b4f1fefbf66aa4e41 granted to client UberClient, identity Batman
184261
+ Authorized Batman
184262
+
184263
+
184264
+ Processing ApiController#change (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184265
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/change]
184266
+ Request 4cd98dac3321e80b9f0000ac: Client UberClient requested code with scope read write
184267
+
184268
+
184269
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184270
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"f6d29552f8d5ed49641c0e857d9af8645f0693527ffe439caa4a2c2b94274e2b", "client_id"=>"4cd98dac3321e80b9f0000ab", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184271
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=f6d29552f8d5ed49641c0e857d9af8645f0693527ffe439caa4a2c2b94274e2b&client_id=4cd98dac3321e80b9f0000ab&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184272
+
184273
+
184274
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184275
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000ac"}
184276
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184277
+ Request 4cd98dac3321e80b9f0000ac: Client 4cd98dac3321e80b9f0000ab granted access code 69e71dd6f00da2d114927d53945cbeb7f4c03b84109a1710ac246280d29f2108
184278
+ Access token 0c60937493f4f079c8c565141aa1ed153819e6e87fc6f845639b8c1885d2025e granted to client UberClient, identity Batman
184279
+
184280
+
184281
+ Processing ApiController#change (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184282
+ Parameters: {"oauth_token"=>"0c60937493f4f079c8c565141aa1ed153819e6e87fc6f845639b8c1885d2025e"}
184283
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184284
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/change]
184285
+ Request 4cd98dac3321e80b9f0000ae: Client UberClient requested code with scope read write
184286
+
184287
+
184288
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184289
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"7c9ec1e5100b46239f82471128f51a2b5783433bbad92bb50b698187279668db", "client_id"=>"4cd98dac3321e80b9f0000ad", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184290
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=7c9ec1e5100b46239f82471128f51a2b5783433bbad92bb50b698187279668db&client_id=4cd98dac3321e80b9f0000ad&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184291
+
184292
+
184293
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184294
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000ae"}
184295
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184296
+ Request 4cd98dac3321e80b9f0000ae: Client 4cd98dac3321e80b9f0000ad granted access code 2b3aa090a11fb4d9784c6aa127c5745c872dcd6343e529785f952a7bd50f96e1
184297
+ Access token 15eaa1f576b78d54a94455ec487385d0732d2e3af47920368ee5fb8efd94f674 granted to client UberClient, identity Batman
184298
+
184299
+
184300
+ Processing ApiController#change (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184301
+ Parameters: {"oauth_token"=>"15eaa1f576b78d54a94455ec487385d0732d2e3af47920368ee5fb8efd94f674"}
184302
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184303
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/change]
184304
+ Request 4cd98dac3321e80b9f0000b0: Client UberClient requested code with scope read write
184305
+
184306
+
184307
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184308
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"f3a0d6cb707b93d439590ef66404b4b2563cffab111c5862814b47b5df17f6da", "client_id"=>"4cd98dac3321e80b9f0000af", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184309
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=f3a0d6cb707b93d439590ef66404b4b2563cffab111c5862814b47b5df17f6da&client_id=4cd98dac3321e80b9f0000af&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184310
+
184311
+
184312
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184313
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000b0"}
184314
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184315
+ Request 4cd98dac3321e80b9f0000b0: Client 4cd98dac3321e80b9f0000af granted access code e2890c81d72154752b22f93bbd358ad0e8417cf014c5a4b8cb54272562362c90
184316
+ Access token 2348abed8e5c0565cdbe7e68a0b4d9aaf5ea5b92d6235e19ba7a1a5e31c1d957 granted to client UberClient, identity Batman
184317
+
184318
+
184319
+ Processing ApiController#change (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184320
+ Parameters: {"oauth_token"=>"2348abed8e5c0565cdbe7e68a0b4d9aaf5ea5b92d6235e19ba7a1a5e31c1d957"}
184321
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184322
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/change]
184323
+ Request 4cd98dac3321e80b9f0000b2: Client UberClient requested code with scope read write
184324
+
184325
+
184326
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184327
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"750f60467c0a526dd5c710b4d2fa46540e8fb02df302a30559222e24efbf5f2d", "client_id"=>"4cd98dac3321e80b9f0000b1", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184328
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=750f60467c0a526dd5c710b4d2fa46540e8fb02df302a30559222e24efbf5f2d&client_id=4cd98dac3321e80b9f0000b1&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184329
+
184330
+
184331
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184332
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000b2"}
184333
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184334
+ Request 4cd98dac3321e80b9f0000b2: Client 4cd98dac3321e80b9f0000b1 granted access code ba447fb4d1411430420a72af210ea5ef1dd1bbeb539c4bc85412285744b4cb2d
184335
+ Access token 9391b53b2da79175142931120023fa8e156a951fdd86a95a35353035f86800f6 granted to client UberClient, identity Batman
184336
+
184337
+
184338
+ Processing ApiController#change (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184339
+ Parameters: {"oauth_token"=>"9391b53b2da79175142931120023fa8e156a951fdd86a95a35353035f86800f6"}
184340
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184341
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/change]
184342
+ Request 4cd98dac3321e80b9f0000b4: Client UberClient requested code with scope read write
184343
+
184344
+
184345
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184346
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"e8f16a83d2cfd0b593e9712910d9b6bf042b116dc3cdb3072be1cb916127300c", "client_id"=>"4cd98dac3321e80b9f0000b3", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184347
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=e8f16a83d2cfd0b593e9712910d9b6bf042b116dc3cdb3072be1cb916127300c&client_id=4cd98dac3321e80b9f0000b3&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184348
+
184349
+
184350
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184351
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000b4"}
184352
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184353
+ Request 4cd98dac3321e80b9f0000b4: Client 4cd98dac3321e80b9f0000b3 granted access code fd9cdf5102d52434b6eac7cbf782813fcc3dda46ef44ea4704a0c9214a2f48f5
184354
+ Access token 7625810c9c194ed53d9168fc02b801d28a716613e85dbed5776c601140abfe29 granted to client UberClient, identity Batman
184355
+ HTTP authorization failed invalid_token
184356
+ Request 4cd98dac3321e80b9f0000b6: Client UberClient requested code with scope read write
184357
+
184358
+
184359
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184360
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"95662ecbaa940bb262601c76cc2ed691fdd580ba6d1db7cdb0e4e8552371216b", "client_id"=>"4cd98dac3321e80b9f0000b5", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184361
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=95662ecbaa940bb262601c76cc2ed691fdd580ba6d1db7cdb0e4e8552371216b&client_id=4cd98dac3321e80b9f0000b5&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184362
+
184363
+
184364
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184365
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000b6"}
184366
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184367
+ Request 4cd98dac3321e80b9f0000b6: Client 4cd98dac3321e80b9f0000b5 granted access code 80a083c9864ed3df96d7f1998b943dbb129b1d41f815c35ca6dacf8b8466732d
184368
+ Access token ecb3065595ba2e264dcbda37ac2d34863e0a3ac992b23ebc8b18fab95fe08ace granted to client UberClient, identity Batman
184369
+ HTTP authorization failed invalid_token
184370
+ Request 4cd98dac3321e80b9f0000b8: Client UberClient requested code with scope read write
184371
+
184372
+
184373
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184374
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"c1c249ba018407b091e908bb9ea05831abdbdf363f7167b3da1b575bb15545b0", "client_id"=>"4cd98dac3321e80b9f0000b7", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184375
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=c1c249ba018407b091e908bb9ea05831abdbdf363f7167b3da1b575bb15545b0&client_id=4cd98dac3321e80b9f0000b7&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184376
+
184377
+
184378
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184379
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000b8"}
184380
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184381
+ Request 4cd98dac3321e80b9f0000b8: Client 4cd98dac3321e80b9f0000b7 granted access code aa5d9d214f154bc3dad7b2e72bc3e85e20beb6d25d26d60b4b72a9e1cdce1ef6
184382
+ Access token 0e53888594cf45284df885ed6323d2ac0fc866d509abcd3b259d30f8edc95320 granted to client UberClient, identity Batman
184383
+ HTTP authorization failed invalid_token
184384
+ Request 4cd98dac3321e80b9f0000ba: Client UberClient requested code with scope read write
184385
+
184386
+
184387
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184388
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"7f31b4795a9ce34ae2661f1833184c07f220a5c7a662fb9c98a1e1a4803ef8fa", "client_id"=>"4cd98dac3321e80b9f0000b9", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184389
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=7f31b4795a9ce34ae2661f1833184c07f220a5c7a662fb9c98a1e1a4803ef8fa&client_id=4cd98dac3321e80b9f0000b9&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184390
+
184391
+
184392
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184393
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000ba"}
184394
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184395
+ Request 4cd98dac3321e80b9f0000ba: Client 4cd98dac3321e80b9f0000b9 granted access code 2abc0fed40a988826c6e1ef5e91aa87d5c67678a6fd3ee8baab148a9837aabe7
184396
+ Access token f42ce0bdc558d25bc912698e5d9726b7d94815fbddd3f12fe3e54eb4ca2a0ded granted to client UberClient, identity Batman
184397
+ HTTP authorization failed invalid_token
184398
+ Request 4cd98dac3321e80b9f0000bc: Client UberClient requested code with scope read write
184399
+
184400
+
184401
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184402
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"558df9e300b1f4a0786a7c8e62299744f8d20fb46f8ce122ae730a135880610d", "client_id"=>"4cd98dac3321e80b9f0000bb", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184403
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=558df9e300b1f4a0786a7c8e62299744f8d20fb46f8ce122ae730a135880610d&client_id=4cd98dac3321e80b9f0000bb&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184404
+
184405
+
184406
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184407
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000bc"}
184408
+ Completed in 2ms (View: 1 | 200 OK [http://example.org/oauth/grant]
184409
+ Request 4cd98dac3321e80b9f0000bc: Client 4cd98dac3321e80b9f0000bb granted access code dc72953873e2e711aff23976e873edafe9b1d11d195559389cb8df6548c5ef48
184410
+ Access token 0beb21f60ffa04d3170bb4b084ecc618085d038dcd30384664d79862d30aed15 granted to client UberClient, identity Batman
184411
+ Authorized Batman
184412
+
184413
+
184414
+ Processing ApiController#change (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184415
+ Parameters: {"oauth_token"=>"0beb21f60ffa04d3170bb4b084ecc618085d038dcd30384664d79862d30aed15"}
184416
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/change]
184417
+ Request 4cd98dac3321e80b9f0000be: Client UberClient requested code with scope read write
184418
+
184419
+
184420
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184421
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"89dbb4c648fc8ec0ea81ea53751951518d19be1b5f16bb15057e2fe193f5954a", "client_id"=>"4cd98dac3321e80b9f0000bd", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184422
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=89dbb4c648fc8ec0ea81ea53751951518d19be1b5f16bb15057e2fe193f5954a&client_id=4cd98dac3321e80b9f0000bd&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184423
+
184424
+
184425
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184426
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000be"}
184427
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184428
+ Request 4cd98dac3321e80b9f0000be: Client 4cd98dac3321e80b9f0000bd granted access code 42692e506ec040cf1556a814f861db25c715aef246d7b1330dfb9b369e6412f0
184429
+ Access token 1275a71536069d76bf3c82911a3034276d17eda8f66f0b0d595cfde0c3aa1381 granted to client UberClient, identity Batman
184430
+ Authorized Batman
184431
+
184432
+
184433
+ Processing ApiController#change (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184434
+ Parameters: {"oauth_token"=>"1275a71536069d76bf3c82911a3034276d17eda8f66f0b0d595cfde0c3aa1381"}
184435
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/change]
184436
+ Request 4cd98dac3321e80b9f0000c0: Client UberClient requested code with scope read write
184437
+
184438
+
184439
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184440
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"f663a701531da4cdb4dd40940158943eae0fc93308072f6220563ae6df7d893c", "client_id"=>"4cd98dac3321e80b9f0000bf", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184441
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=f663a701531da4cdb4dd40940158943eae0fc93308072f6220563ae6df7d893c&client_id=4cd98dac3321e80b9f0000bf&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184442
+
184443
+
184444
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184445
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000c0"}
184446
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184447
+ Request 4cd98dac3321e80b9f0000c0: Client 4cd98dac3321e80b9f0000bf granted access code aa98009e1ff20561ffe5fdac6d239bf7437d7458def6dcb6106d752b5d105c31
184448
+ Access token 6be7d47ec3c30f99d1cf15535fceda6b9447917a6e9cdab326fb0b0b1f2006f2 granted to client UberClient, identity Batman
184449
+
184450
+
184451
+ Processing ApiController#change (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184452
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184453
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/change]
184454
+ Request 4cd98dac3321e80b9f0000c2: Client UberClient requested code with scope read write
184455
+
184456
+
184457
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184458
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"b3d8ef9449c5e7038859a1652402203d452ba860ce43fa94c979c185d590e47e", "client_id"=>"4cd98dac3321e80b9f0000c1", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184459
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=b3d8ef9449c5e7038859a1652402203d452ba860ce43fa94c979c185d590e47e&client_id=4cd98dac3321e80b9f0000c1&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184460
+
184461
+
184462
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184463
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000c2"}
184464
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184465
+ Request 4cd98dac3321e80b9f0000c2: Client 4cd98dac3321e80b9f0000c1 granted access code 381387988439ed388679f7aa58f0bc207630e0ff932bcdb1c1496d22de880cc2
184466
+ Access token ae9a67aa594d314cec264bcc712da18c63b0982c117b6f8cfe362587e70bb452 granted to client UberClient, identity Batman
184467
+
184468
+
184469
+ Processing ApiController#change (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184470
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184471
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/change]
184472
+ Request 4cd98dac3321e80b9f0000c4: Client UberClient requested code with scope read write
184473
+
184474
+
184475
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184476
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"eed2b045d78689f022d00056c2464e1239ccefb4155f7103901ccac6daa541f8", "client_id"=>"4cd98dac3321e80b9f0000c3", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184477
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=eed2b045d78689f022d00056c2464e1239ccefb4155f7103901ccac6daa541f8&client_id=4cd98dac3321e80b9f0000c3&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184478
+
184479
+
184480
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184481
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000c4"}
184482
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184483
+ Request 4cd98dac3321e80b9f0000c4: Client 4cd98dac3321e80b9f0000c3 granted access code 62851e9d7f4e8cf4466d8a86a680f6542178092077e241ffd50e8dd141d2bd99
184484
+ Access token cedae3cc6bb5457b5dc50a65309ebb841813595e7faee62178c9707a130c343a granted to client UberClient, identity Batman
184485
+
184486
+
184487
+ Processing ApiController#change (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184488
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184489
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/change]
184490
+ Request 4cd98dac3321e80b9f0000c6: Client UberClient requested code with scope read write
184491
+
184492
+
184493
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184494
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"3bc3fbf523973b38ba6c44e9bc92837d7467bc1bc463b4929af65e7d071b2c92", "client_id"=>"4cd98dac3321e80b9f0000c5", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184495
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=3bc3fbf523973b38ba6c44e9bc92837d7467bc1bc463b4929af65e7d071b2c92&client_id=4cd98dac3321e80b9f0000c5&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184496
+
184497
+
184498
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184499
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000c6"}
184500
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184501
+ Request 4cd98dac3321e80b9f0000c6: Client 4cd98dac3321e80b9f0000c5 granted access code de36429881a0b2865d4e2348fec8e18f604f65bfef2832997a1aefb6b348f1af
184502
+ Access token a8e198c441366a635dfac89870bb16d89e19a36736ca0b1211541653764c9f12 granted to client UberClient, identity Batman
184503
+
184504
+
184505
+ Processing ApiController#change (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184506
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184507
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/change]
184508
+ Request 4cd98dac3321e80b9f0000c8: Client UberClient requested code with scope read write
184509
+
184510
+
184511
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184512
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"8e87967039c635ae30ec4a4595ae01a1423aa5b0f51d969b6f0360f2f470581f", "client_id"=>"4cd98dac3321e80b9f0000c7", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184513
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=8e87967039c635ae30ec4a4595ae01a1423aa5b0f51d969b6f0360f2f470581f&client_id=4cd98dac3321e80b9f0000c7&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184514
+
184515
+
184516
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184517
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000c8"}
184518
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184519
+ Request 4cd98dac3321e80b9f0000c8: Client 4cd98dac3321e80b9f0000c7 granted access code f50ef27ab7fdc8eb81ac467447a4885bf07b6845a84b76593eae5f4fdabfc1d1
184520
+ Access token 1f5a1cd69b78a3de33f99d6dcd989e8c25d3926149065463c6e199817f862ebd granted to client UberClient, identity Batman
184521
+ Request 4cd98dac3321e80b9f0000ca: Client UberClient requested code with scope read write
184522
+
184523
+
184524
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184525
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"08b31a82469f31fefcf3fb0d356c56acce5cd695130317b2acbf356ea3fad7b9", "client_id"=>"4cd98dac3321e80b9f0000c9", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184526
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=08b31a82469f31fefcf3fb0d356c56acce5cd695130317b2acbf356ea3fad7b9&client_id=4cd98dac3321e80b9f0000c9&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184527
+
184528
+
184529
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184530
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000ca"}
184531
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184532
+ Request 4cd98dac3321e80b9f0000ca: Client 4cd98dac3321e80b9f0000c9 granted access code 913f9cfe7075121601d93bac084301c11fedcf4970d3ac8745eec7444f95f43f
184533
+ Access token cafb7a4e487973477a20e999cc7c10bd64674fecb806af257b949cf68f354b3e granted to client UberClient, identity Batman
184534
+ Request 4cd98dac3321e80b9f0000cc: Client UberClient requested code with scope read write
184535
+
184536
+
184537
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184538
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"44a70d41a4d99d18b091ee0b9cc6e6ace93be68cf0e9080013e07b438912884a", "client_id"=>"4cd98dac3321e80b9f0000cb", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184539
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=44a70d41a4d99d18b091ee0b9cc6e6ace93be68cf0e9080013e07b438912884a&client_id=4cd98dac3321e80b9f0000cb&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184540
+
184541
+
184542
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184543
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000cc"}
184544
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184545
+ Request 4cd98dac3321e80b9f0000cc: Client 4cd98dac3321e80b9f0000cb granted access code 52dbc70868f900778f223eb5a52a2baf51a1c8e2c346d9f53d8fc6d96bd45e20
184546
+ Access token b826895cf1f703c6d0ea2f3650c6eaad4fcdf5d157b05f99508fe72d9d76e68d granted to client UberClient, identity Batman
184547
+ Request 4cd98dac3321e80b9f0000ce: Client UberClient requested code with scope read write
184548
+
184549
+
184550
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:36) [GET]
184551
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"9e19595096dbbf609cee519c551cbb8f1de3ff9a3f22ac7f5f413d4c6fc338a2", "client_id"=>"4cd98dac3321e80b9f0000cd", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184552
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=9e19595096dbbf609cee519c551cbb8f1de3ff9a3f22ac7f5f413d4c6fc338a2&client_id=4cd98dac3321e80b9f0000cd&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184553
+
184554
+
184555
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:36) [POST]
184556
+ Parameters: {"authorization"=>"4cd98dac3321e80b9f0000ce"}
184557
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184558
+ Request 4cd98dac3321e80b9f0000ce: Client 4cd98dac3321e80b9f0000cd granted access code 0c1d3b37579b53e2d2be15d9148078d1bfbd19a82996624996af0ad34333cc65
184559
+ Access token a8b63e8a5ad48764829d873bb3d57949d03d3734eec709983ac29c5aad58790c granted to client UberClient, identity Batman
184560
+ Request 4cd98dad3321e80b9f0000d0: Client UberClient requested code with scope read write
184561
+
184562
+
184563
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184564
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"c5d3d50baf3775e39ff022b4778bc2fb86ec07aa088bd424e8618013a105068f", "client_id"=>"4cd98dad3321e80b9f0000cf", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184565
+ Completed in 2ms (View: 1 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=c5d3d50baf3775e39ff022b4778bc2fb86ec07aa088bd424e8618013a105068f&client_id=4cd98dad3321e80b9f0000cf&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184566
+
184567
+
184568
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184569
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000d0"}
184570
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184571
+ Request 4cd98dad3321e80b9f0000d0: Client 4cd98dad3321e80b9f0000cf granted access code 1afb0b611addc97cadb77c87366c5780f5112bc0cc2f9d17e5028533410185a4
184572
+ Access token d17437f3f66c8867d4ac907c2b0b571698152fa0238dc7a83eec2229dfc0335f granted to client UberClient, identity Batman
184573
+ Authorized Batman
184574
+
184575
+
184576
+ Processing ApiController#calc (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184577
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184578
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/calc]
184579
+ Request 4cd98dad3321e80b9f0000d2: Client UberClient requested code with scope read write
184580
+
184581
+
184582
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184583
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"4f714ed0339cfa0fad3563c12be311f4dcf0d29686bc662742c89eab923c6d77", "client_id"=>"4cd98dad3321e80b9f0000d1", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184584
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=4f714ed0339cfa0fad3563c12be311f4dcf0d29686bc662742c89eab923c6d77&client_id=4cd98dad3321e80b9f0000d1&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184585
+
184586
+
184587
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184588
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000d2"}
184589
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184590
+ Request 4cd98dad3321e80b9f0000d2: Client 4cd98dad3321e80b9f0000d1 granted access code 38281b12d5ef9bd86c2caa6745cd812dc1150a949e8e3edc3930084cdafe9e7b
184591
+ Access token 43090fd26e32f32dd23c1ea85125063dde4a71629107d813f6d8bd55d950195d granted to client UberClient, identity Batman
184592
+ Authorized Batman
184593
+
184594
+
184595
+ Processing ApiController#calc (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184596
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184597
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/calc]
184598
+ Request 4cd98dad3321e80b9f0000d4: Client UberClient requested code with scope read write
184599
+
184600
+
184601
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184602
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"fe2fd70d77180c546e03c45d475d4e3c53b2d5a5a838d8dd98191063a9ad6c54", "client_id"=>"4cd98dad3321e80b9f0000d3", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184603
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=fe2fd70d77180c546e03c45d475d4e3c53b2d5a5a838d8dd98191063a9ad6c54&client_id=4cd98dad3321e80b9f0000d3&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184604
+
184605
+
184606
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184607
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000d4"}
184608
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184609
+ Request 4cd98dad3321e80b9f0000d4: Client 4cd98dad3321e80b9f0000d3 granted access code 5d6cb55d7b52b61272e4a93141a08b831439f9e71f7139aded6e0de85722f067
184610
+ Access token 6d0e292278f9b957f491f3daf6ee2b6eda294f450e7d6dc9d4e2b5b77ff4c676 granted to client UberClient, identity Batman
184611
+ Authorized Batman
184612
+
184613
+
184614
+ Processing ApiController#calc (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184615
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184616
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/calc]
184617
+ Request 4cd98dad3321e80b9f0000d6: Client UberClient requested code with scope read write
184618
+
184619
+
184620
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184621
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"21a9995898842ed8a90d995f0e9f917b14836202bd6a0c916ec33f5156b81841", "client_id"=>"4cd98dad3321e80b9f0000d5", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184622
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=21a9995898842ed8a90d995f0e9f917b14836202bd6a0c916ec33f5156b81841&client_id=4cd98dad3321e80b9f0000d5&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184623
+
184624
+
184625
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184626
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000d6"}
184627
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184628
+ Request 4cd98dad3321e80b9f0000d6: Client 4cd98dad3321e80b9f0000d5 granted access code 4d07c8897d7039f2ef4b07c9ac5fc15a3346ddce0852da1eb61644aba38a4723
184629
+ Access token 3f565e96a574c4bb75f9b4a9de61f673717ef6a1e9ce959eb542cffd037e4af8 granted to client UberClient, identity Batman
184630
+ Authorized Batman
184631
+
184632
+
184633
+ Processing ApiController#calc (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184634
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184635
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/calc]
184636
+ Request 4cd98dad3321e80b9f0000d8: Client UberClient requested code with scope read write
184637
+
184638
+
184639
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184640
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"8fd52677b0bbcde38c7b12ab078df99c45963d5ebdbc0e553ffe2d28a7bb813c", "client_id"=>"4cd98dad3321e80b9f0000d7", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184641
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=8fd52677b0bbcde38c7b12ab078df99c45963d5ebdbc0e553ffe2d28a7bb813c&client_id=4cd98dad3321e80b9f0000d7&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184642
+
184643
+
184644
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184645
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000d8"}
184646
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184647
+ Request 4cd98dad3321e80b9f0000d8: Client 4cd98dad3321e80b9f0000d7 granted access code 723b31543630a85a9f067db6d484ad692ed55b6ed682672ecee2c2af47755ffb
184648
+ Access token 0cab8c4c52a4a7669d7c8ec10752b5aac378b9e5163c93b8c2a3f69678bda728 granted to client UberClient, identity Batman
184649
+ Authorized Batman
184650
+
184651
+
184652
+ Processing ApiController#calc (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184653
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184654
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/calc]
184655
+ Request 4cd98dad3321e80b9f0000da: Client UberClient requested code with scope read write
184656
+
184657
+
184658
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184659
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"368e7e04ba0937d5653aac824da23cd72682ef7d5e9a25fac60c6a0d36ac7c7f", "client_id"=>"4cd98dad3321e80b9f0000d9", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184660
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=368e7e04ba0937d5653aac824da23cd72682ef7d5e9a25fac60c6a0d36ac7c7f&client_id=4cd98dad3321e80b9f0000d9&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184661
+
184662
+
184663
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184664
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000da"}
184665
+ Completed in 1ms (View: 1 | 200 OK [http://example.org/oauth/grant]
184666
+ Request 4cd98dad3321e80b9f0000da: Client 4cd98dad3321e80b9f0000d9 granted access code 2d6dcadbd4bd239008df34414041a100975dff9809e8c9a6efead8118478e5e1
184667
+ Access token 8b04245cd44816e5ca7ec6ca127934338a6ffcc266d481923865d7a14c78faf3 granted to client UberClient, identity Batman
184668
+
184669
+
184670
+ Processing ApiController#list_tokens (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184671
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/list_tokens]
184672
+ Request 4cd98dad3321e80b9f0000dc: Client UberClient requested code with scope read write
184673
+
184674
+
184675
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184676
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"b1f2bedd40e956d6145871a3486255d7d0942299df52cf2f85dbc798058927eb", "client_id"=>"4cd98dad3321e80b9f0000db", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184677
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=b1f2bedd40e956d6145871a3486255d7d0942299df52cf2f85dbc798058927eb&client_id=4cd98dad3321e80b9f0000db&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184678
+
184679
+
184680
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184681
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000dc"}
184682
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184683
+ Request 4cd98dad3321e80b9f0000dc: Client 4cd98dad3321e80b9f0000db granted access code b497963ff155f2549f290b85e6ccaf69a1cec7e0726d5a6f5f939f64988f4986
184684
+ Access token d7b3f2bff7cb69d7153deb32890a277a17fb5a8c82816d22585a1a711eaf68c4 granted to client UberClient, identity Batman
184685
+
184686
+
184687
+ Processing ApiController#list_tokens (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184688
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/list_tokens]
184689
+ Request 4cd98dad3321e80b9f0000de: Client UberClient requested code with scope read write
184690
+
184691
+
184692
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184693
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"6945713e09c0acc691c5d728549acec3443f893f462f51a56068f7d05656fdab", "client_id"=>"4cd98dad3321e80b9f0000dd", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184694
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=6945713e09c0acc691c5d728549acec3443f893f462f51a56068f7d05656fdab&client_id=4cd98dad3321e80b9f0000dd&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184695
+
184696
+
184697
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184698
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000de"}
184699
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184700
+ Request 4cd98dad3321e80b9f0000de: Client 4cd98dad3321e80b9f0000dd granted access code b444c2057e740f64f480b4d84bd3119a6636d982644eefe8de3d20e185f2faa4
184701
+ Access token a297edaf118277e001d657bb442935b8f5df6c34b3184036a885f42b54bba25d granted to client UberClient, identity Batman
184702
+ HTTP authorization failed invalid_token
184703
+ Request 4cd98dad3321e80b9f0000e0: Client UberClient requested code with scope read write
184704
+
184705
+
184706
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184707
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"aa1f66d0921627347c9ed3f0df45bcb335b8ae0f304ce17c696198738f409c18", "client_id"=>"4cd98dad3321e80b9f0000df", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184708
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=aa1f66d0921627347c9ed3f0df45bcb335b8ae0f304ce17c696198738f409c18&client_id=4cd98dad3321e80b9f0000df&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184709
+
184710
+
184711
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184712
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000e0"}
184713
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184714
+ Request 4cd98dad3321e80b9f0000e0: Client 4cd98dad3321e80b9f0000df granted access code 85e7b6527fed1f8315727774962376d386b1b0a7716ad87b112972fbf99483d5
184715
+ Access token 3472e1a462ec7e0fde4cc991c2c3715d0e1077aa8f463843bf90a642824de91f granted to client UberClient, identity Batman
184716
+ HTTP authorization failed invalid_token
184717
+ Request 4cd98dad3321e80b9f0000e2: Client UberClient requested code with scope read write
184718
+
184719
+
184720
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184721
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"3f8efaf9f3c7341a27d3d405151ebfc56de3183b0c7dcf035e6938a3a3ca2620", "client_id"=>"4cd98dad3321e80b9f0000e1", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184722
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=3f8efaf9f3c7341a27d3d405151ebfc56de3183b0c7dcf035e6938a3a3ca2620&client_id=4cd98dad3321e80b9f0000e1&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184723
+
184724
+
184725
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184726
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000e2"}
184727
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184728
+ Request 4cd98dad3321e80b9f0000e2: Client 4cd98dad3321e80b9f0000e1 granted access code c1dd93ceff2408bf6d4317dd8140ffc4d605cd1370afafdc09860059742b9956
184729
+ Access token 72bdea91685440c04bb919d8d4924b381b3962c106b4f32caa8db3504a4d9076 granted to client UberClient, identity Batman
184730
+ HTTP authorization failed invalid_token
184731
+ Request 4cd98dad3321e80b9f0000e4: Client UberClient requested code with scope read write
184732
+
184733
+
184734
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184735
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"91e17c0c6deb46d29e062ff6f17db7ed3422ccbdab420ca2f0a8ad3505da4f6f", "client_id"=>"4cd98dad3321e80b9f0000e3", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184736
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=91e17c0c6deb46d29e062ff6f17db7ed3422ccbdab420ca2f0a8ad3505da4f6f&client_id=4cd98dad3321e80b9f0000e3&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184737
+
184738
+
184739
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184740
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000e4"}
184741
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184742
+ Request 4cd98dad3321e80b9f0000e4: Client 4cd98dad3321e80b9f0000e3 granted access code 472d26fe39e261717b99f2ff3962132c1f7d221dbb101790b7625786b1b80039
184743
+ Access token 1bfd1b10b679ac3e7a429b9671075172a4da39c48a91f5b005986230109a7307 granted to client UberClient, identity Batman
184744
+ HTTP authorization failed invalid_token
184745
+ Request 4cd98dad3321e80b9f0000e6: Client UberClient requested code with scope read write
184746
+
184747
+
184748
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184749
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"4ac4a3b2bf011ddb9166ffb17e30b50af61221be94d5d95b80052161f80af32c", "client_id"=>"4cd98dad3321e80b9f0000e5", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184750
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=4ac4a3b2bf011ddb9166ffb17e30b50af61221be94d5d95b80052161f80af32c&client_id=4cd98dad3321e80b9f0000e5&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184751
+
184752
+
184753
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184754
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000e6"}
184755
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184756
+ Request 4cd98dad3321e80b9f0000e6: Client 4cd98dad3321e80b9f0000e5 granted access code 939560b82910dded5350f5a110b91e0dd5e251041a4a4feb748a1cdbb6a4d6e8
184757
+ Access token 7e339fc3c0f580d4277a687256807cf3f9d454d3701ffdd11d801465f550e29c granted to client UberClient, identity Batman
184758
+ HTTP authorization failed invalid_token
184759
+ Request 4cd98dad3321e80b9f0000e8: Client UberClient requested code with scope read write
184760
+
184761
+
184762
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184763
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"ab0fca4dfabaa4b03a156a8abe768ce8fec087ba179285213003dd6f631c7ef4", "client_id"=>"4cd98dad3321e80b9f0000e7", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184764
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=ab0fca4dfabaa4b03a156a8abe768ce8fec087ba179285213003dd6f631c7ef4&client_id=4cd98dad3321e80b9f0000e7&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184765
+
184766
+
184767
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184768
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000e8"}
184769
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184770
+ Request 4cd98dad3321e80b9f0000e8: Client 4cd98dad3321e80b9f0000e7 granted access code ababb38aee7ea26f1df5bef74761c347fba2e1171db899a33dcb276d7bd3be95
184771
+ Access token b73bc208663dfc4917faa34061d16893386445f26650e5557dcf64725bf08f63 granted to client UberClient, identity Batman
184772
+ HTTP authorization failed invalid_token
184773
+ Request 4cd98dad3321e80b9f0000ea: Client UberClient requested code with scope read write
184774
+
184775
+
184776
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184777
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"2d363d2ee31963b303a1a30414484367b6233a3187cbe1cfb9ba3a1a162a81d4", "client_id"=>"4cd98dad3321e80b9f0000e9", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184778
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=2d363d2ee31963b303a1a30414484367b6233a3187cbe1cfb9ba3a1a162a81d4&client_id=4cd98dad3321e80b9f0000e9&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184779
+
184780
+
184781
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184782
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000ea"}
184783
+ Completed in 3ms (View: 1 | 200 OK [http://example.org/oauth/grant]
184784
+ Request 4cd98dad3321e80b9f0000ea: Client 4cd98dad3321e80b9f0000e9 granted access code ce04cf03320aa764d4ae4c70d1fabd9ab4e99669b6ea415db1afdf1cef66c9b9
184785
+ Access token e21b6c7020e9e35b26570e8388f980a440ba37d8c546c9b55af53bfd7cfca122 granted to client UberClient, identity Batman
184786
+ HTTP authorization failed invalid_token
184787
+ Request 4cd98dad3321e80b9f0000ec: Client UberClient requested code with scope read write
184788
+
184789
+
184790
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184791
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"6946f0f340bf7433a3737c6dfd8265df0f5de1435cf0be7a440ac3c34edfe9f1", "client_id"=>"4cd98dad3321e80b9f0000eb", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184792
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=6946f0f340bf7433a3737c6dfd8265df0f5de1435cf0be7a440ac3c34edfe9f1&client_id=4cd98dad3321e80b9f0000eb&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184793
+
184794
+
184795
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184796
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000ec"}
184797
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184798
+ Request 4cd98dad3321e80b9f0000ec: Client 4cd98dad3321e80b9f0000eb granted access code 25902cfc04fd3f9b9339cf526beea14ec1d818f13bf7b89238e56f9ed4fbb65b
184799
+ Access token 48d6055abd4075f5fc783fbcac3b11b6a2eb44696c13a7858a5c3d1f80b232d5 granted to client UberClient, identity Batman
184800
+ HTTP authorization failed invalid_token
184801
+ Request 4cd98dad3321e80b9f0000ee: Client UberClient requested code with scope read write
184802
+
184803
+
184804
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184805
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"faeb4d4b59d5c0b8a90d10a5bcac2530d3e7e7bc522a7364df2aac704fb7ec28", "client_id"=>"4cd98dad3321e80b9f0000ed", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184806
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=faeb4d4b59d5c0b8a90d10a5bcac2530d3e7e7bc522a7364df2aac704fb7ec28&client_id=4cd98dad3321e80b9f0000ed&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184807
+
184808
+
184809
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184810
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000ee"}
184811
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184812
+ Request 4cd98dad3321e80b9f0000ee: Client 4cd98dad3321e80b9f0000ed granted access code 8edb2c3a9aa78424d8568bf165c3319ea6976859798615ba564ea4e12346f390
184813
+ Access token eafb7bbb2cee926b113602d138e80e210337f74c2d6882d8eceb449b86ee6719 granted to client UberClient, identity Batman
184814
+ HTTP authorization failed invalid_token
184815
+ Request 4cd98dad3321e80b9f0000f0: Client UberClient requested code with scope read write
184816
+
184817
+
184818
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184819
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"6a840c07d08d3229f9f7651b500f39fa7c4d6b6f3ed071497d69d6246e3c5640", "client_id"=>"4cd98dad3321e80b9f0000ef", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184820
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=6a840c07d08d3229f9f7651b500f39fa7c4d6b6f3ed071497d69d6246e3c5640&client_id=4cd98dad3321e80b9f0000ef&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184821
+
184822
+
184823
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184824
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000f0"}
184825
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184826
+ Request 4cd98dad3321e80b9f0000f0: Client 4cd98dad3321e80b9f0000ef granted access code bc49a06b47df1f1dc8a25eca335f926c2bbe558d73ec0ae05a11717e91702d34
184827
+ Access token 2b35e21d1e6d615f34a8301ec208ca81d1f4b143fe99c7097611fd78b5e8efa3 granted to client UberClient, identity Batman
184828
+ HTTP authorization failed invalid_token
184829
+ Request 4cd98dad3321e80b9f0000f2: Client UberClient requested code with scope read write
184830
+
184831
+
184832
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184833
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"07de03a829d452beb4dab09d1020d2a12984084927bbaaaba6c78225678dda6c", "client_id"=>"4cd98dad3321e80b9f0000f1", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184834
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=07de03a829d452beb4dab09d1020d2a12984084927bbaaaba6c78225678dda6c&client_id=4cd98dad3321e80b9f0000f1&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184835
+
184836
+
184837
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184838
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000f2"}
184839
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184840
+ Request 4cd98dad3321e80b9f0000f2: Client 4cd98dad3321e80b9f0000f1 granted access code dfc34dc211b396f31f2aade7f04b642c4960de594c69d0e27c3cb1a54614ad13
184841
+ Access token 3ade7461bb6d846e349195c63df1724f94a4080c841083ad3feddf511b2c5d43 granted to client UberClient, identity Batman
184842
+ HTTP authorization failed invalid_token
184843
+ Request 4cd98dad3321e80b9f0000f4: Client UberClient requested code with scope read write
184844
+
184845
+
184846
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184847
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"b70065d9099f7a9766e6b4a7aba5c96353673079b7b5c97dd4b84b66f71b2d17", "client_id"=>"4cd98dad3321e80b9f0000f3", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184848
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=b70065d9099f7a9766e6b4a7aba5c96353673079b7b5c97dd4b84b66f71b2d17&client_id=4cd98dad3321e80b9f0000f3&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184849
+
184850
+
184851
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184852
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000f4"}
184853
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184854
+ Request 4cd98dad3321e80b9f0000f4: Client 4cd98dad3321e80b9f0000f3 granted access code ac3a1b4ea754e5db8aa5a060c69b15e9ce573876927bf848c05d386162eea4bd
184855
+ Access token f3066e669d899cb7463b6cda92b8b6a86e242c563c2e1a4d1a7d723c3e4d3d33 granted to client UberClient, identity Batman
184856
+ HTTP authorization failed invalid_token
184857
+ Request 4cd98dad3321e80b9f0000f6: Client UberClient requested code with scope read write
184858
+
184859
+
184860
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184861
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"3e5a56634d18d08c8ecdcd1f5466577354a14dc45006cdbff3c1ccbe8d4a282d", "client_id"=>"4cd98dad3321e80b9f0000f5", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184862
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=3e5a56634d18d08c8ecdcd1f5466577354a14dc45006cdbff3c1ccbe8d4a282d&client_id=4cd98dad3321e80b9f0000f5&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184863
+
184864
+
184865
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184866
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000f6"}
184867
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184868
+ Request 4cd98dad3321e80b9f0000f6: Client 4cd98dad3321e80b9f0000f5 granted access code 2f7aabecd098aae5394e93b8e23a44d41be7b9898c88c6bd00bdd5378994d089
184869
+ Access token a985a3ad6035c9ba22e69e73708b7cd9900781d66ed47df25da0025ea1b8c614 granted to client UberClient, identity Batman
184870
+ Authorized Batman
184871
+
184872
+
184873
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184874
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/private]
184875
+ Request 4cd98dad3321e80b9f0000f8: Client UberClient requested code with scope read write
184876
+
184877
+
184878
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184879
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"82f5c148691a4f3454eda56604b7e2949f78176b5928514bd1db2af8da3d5083", "client_id"=>"4cd98dad3321e80b9f0000f7", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184880
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=82f5c148691a4f3454eda56604b7e2949f78176b5928514bd1db2af8da3d5083&client_id=4cd98dad3321e80b9f0000f7&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184881
+
184882
+
184883
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184884
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000f8"}
184885
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184886
+ Request 4cd98dad3321e80b9f0000f8: Client 4cd98dad3321e80b9f0000f7 granted access code e9c9aa1464489d23124e09af2439f306dbdae368ac5ada9633150f966ba4b879
184887
+ Access token d285b80a6bd5cddb4c3a72c8822559b40158a0087fbe6a34221fd3fcbb0c83bd granted to client UberClient, identity Batman
184888
+ Authorized Batman
184889
+
184890
+
184891
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184892
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/private]
184893
+ Request 4cd98dad3321e80b9f0000fa: Client UberClient requested code with scope read write
184894
+
184895
+
184896
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184897
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"74c48f92f2c2846f6f19ac2613f4550724b34d1794b1b64331f7bbac773de9c3", "client_id"=>"4cd98dad3321e80b9f0000f9", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184898
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=74c48f92f2c2846f6f19ac2613f4550724b34d1794b1b64331f7bbac773de9c3&client_id=4cd98dad3321e80b9f0000f9&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184899
+
184900
+
184901
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184902
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000fa"}
184903
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184904
+ Request 4cd98dad3321e80b9f0000fa: Client 4cd98dad3321e80b9f0000f9 granted access code cb79874d1e594e07500006135ac4872f8573f3c867ee33312f0cb0bbb1788f7d
184905
+ Access token efcf4392d63dabc7d590573addcb62ea18adcd7c073da2f1586f6a9842e4fd0b granted to client UberClient, identity Batman
184906
+
184907
+
184908
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184909
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184910
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/private]
184911
+ Request 4cd98dad3321e80b9f0000fc: Client UberClient requested code with scope read write
184912
+
184913
+
184914
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184915
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"efe0bf335786d2c016778ec111cdcd4670517bb0dc072b996e02ff31081a4dc5", "client_id"=>"4cd98dad3321e80b9f0000fb", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184916
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=efe0bf335786d2c016778ec111cdcd4670517bb0dc072b996e02ff31081a4dc5&client_id=4cd98dad3321e80b9f0000fb&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184917
+
184918
+
184919
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184920
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000fc"}
184921
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184922
+ Request 4cd98dad3321e80b9f0000fc: Client 4cd98dad3321e80b9f0000fb granted access code 1011bac933c68800acca134b4c2000d6a21f9181e977f6641444328198c2d866
184923
+ Access token 3a9157b936b6ca8a0b4b0a96d63a73d194db70b680d2a763975c72ed6527b0e1 granted to client UberClient, identity Batman
184924
+
184925
+
184926
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184927
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184928
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/private]
184929
+ Request 4cd98dad3321e80b9f0000fe: Client UberClient requested code with scope read write
184930
+
184931
+
184932
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184933
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"b856546433ceca2a480e24b2517b63786d0e14a883a9d8bb9d860d844380b5db", "client_id"=>"4cd98dad3321e80b9f0000fd", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184934
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=b856546433ceca2a480e24b2517b63786d0e14a883a9d8bb9d860d844380b5db&client_id=4cd98dad3321e80b9f0000fd&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184935
+
184936
+
184937
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184938
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f0000fe"}
184939
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184940
+ Request 4cd98dad3321e80b9f0000fe: Client 4cd98dad3321e80b9f0000fd granted access code 27d386542c570031b88660bc79f11264b7bdf1f06654a160af8812b97f1528ac
184941
+ Access token 5543e6a4792f9aa45da9386e5f7285f869bb1347a894971b9504124351b4afde granted to client UberClient, identity Batman
184942
+
184943
+
184944
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184945
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184946
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/private]
184947
+ Request 4cd98dad3321e80b9f000100: Client UberClient requested code with scope read write
184948
+
184949
+
184950
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184951
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"92b1fd96dce0ab2d22b16e59db1d49ca3dc6abc8f877acd488d168c9e7a0c4ba", "client_id"=>"4cd98dad3321e80b9f0000ff", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184952
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=92b1fd96dce0ab2d22b16e59db1d49ca3dc6abc8f877acd488d168c9e7a0c4ba&client_id=4cd98dad3321e80b9f0000ff&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184953
+
184954
+
184955
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184956
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f000100"}
184957
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184958
+ Request 4cd98dad3321e80b9f000100: Client 4cd98dad3321e80b9f0000ff granted access code ba40f752c0fa9481a3065d25555e4e7785424f8df80f7ab1cb17d411f96f8744
184959
+ Access token 7cb21e5c772ca5f82167c4d052aa8ed902eb752fd13a978223d8d0534eafd1ae granted to client UberClient, identity Batman
184960
+
184961
+
184962
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184963
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184964
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/private]
184965
+ Request 4cd98dad3321e80b9f000102: Client UberClient requested code with scope read write
184966
+
184967
+
184968
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184969
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"d416d485bf1142c222e38768a48c110a987a6675588e44504a77439ead4eb49b", "client_id"=>"4cd98dad3321e80b9f000101", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184970
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=d416d485bf1142c222e38768a48c110a987a6675588e44504a77439ead4eb49b&client_id=4cd98dad3321e80b9f000101&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184971
+
184972
+
184973
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184974
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f000102"}
184975
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184976
+ Request 4cd98dad3321e80b9f000102: Client 4cd98dad3321e80b9f000101 granted access code ab40ecb63c0f7793397b4d958d5717df19f3f7f1bc53ab93aea8e722f878810e
184977
+ Access token f682605a94f653c0f8a8431aed53c9f158f81341f50016f5ddde014fb797ae2a granted to client UberClient, identity Batman
184978
+
184979
+
184980
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184981
+ Parameters: {"oauth_token"=>"f682605a94f653c0f8a8431aed53c9f158f81341f50016f5ddde014fb797ae2a"}
184982
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
184983
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/private?oauth_token=f682605a94f653c0f8a8431aed53c9f158f81341f50016f5ddde014fb797ae2a]
184984
+ Request 4cd98dad3321e80b9f000104: Client UberClient requested code with scope read write
184985
+
184986
+
184987
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
184988
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"aed835d6785b0e6672c168d91c0c0182b925ed667894a1d7cafcdd73fd903aa5", "client_id"=>"4cd98dad3321e80b9f000103", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
184989
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=aed835d6785b0e6672c168d91c0c0182b925ed667894a1d7cafcdd73fd903aa5&client_id=4cd98dad3321e80b9f000103&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
184990
+
184991
+
184992
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
184993
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f000104"}
184994
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
184995
+ Request 4cd98dad3321e80b9f000104: Client 4cd98dad3321e80b9f000103 granted access code 97072ac07d89d9820261e4518d99bab9892096995eba1b3f14937073fcb1f29a
184996
+ Access token e40f1ab68207303be59bcf417e9bf06f2893a9d2d29021fc37400bb09f13d817 granted to client UberClient, identity Batman
184997
+
184998
+
184999
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
185000
+ Parameters: {"oauth_token"=>"e40f1ab68207303be59bcf417e9bf06f2893a9d2d29021fc37400bb09f13d817"}
185001
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
185002
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/private?oauth_token=e40f1ab68207303be59bcf417e9bf06f2893a9d2d29021fc37400bb09f13d817]
185003
+ Request 4cd98dad3321e80b9f000106: Client UberClient requested code with scope read write
185004
+
185005
+
185006
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
185007
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"2f15ac673a1774fd811388c6bb38bf3879c781a35cd501cca81b397a5df2664e", "client_id"=>"4cd98dad3321e80b9f000105", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185008
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=2f15ac673a1774fd811388c6bb38bf3879c781a35cd501cca81b397a5df2664e&client_id=4cd98dad3321e80b9f000105&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185009
+
185010
+
185011
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
185012
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f000106"}
185013
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185014
+ Request 4cd98dad3321e80b9f000106: Client 4cd98dad3321e80b9f000105 granted access code 31a5fff2b845b30a4c791a622c0a5e2cbbc5cdbe42bd690e3673d4a4863c54e0
185015
+ Access token 5a5bb1e7b33f27541564008106962e54ebb0d708d0f5764076cfe26aeee439f6 granted to client UberClient, identity Batman
185016
+
185017
+
185018
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
185019
+ Parameters: {"oauth_token"=>"5a5bb1e7b33f27541564008106962e54ebb0d708d0f5764076cfe26aeee439f6"}
185020
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
185021
+ Completed in 1ms (View: 0 | 401 Unauthorized [http://example.org/private?oauth_token=5a5bb1e7b33f27541564008106962e54ebb0d708d0f5764076cfe26aeee439f6]
185022
+ Request 4cd98dad3321e80b9f000108: Client UberClient requested code with scope read write
185023
+
185024
+
185025
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:37) [GET]
185026
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"4536071737937bc782fc2fa54932c9707e101caa72e39d770cc09efe7b912a34", "client_id"=>"4cd98dad3321e80b9f000107", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185027
+ Completed in 4ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=4536071737937bc782fc2fa54932c9707e101caa72e39d770cc09efe7b912a34&client_id=4cd98dad3321e80b9f000107&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185028
+
185029
+
185030
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:37) [POST]
185031
+ Parameters: {"authorization"=>"4cd98dad3321e80b9f000108"}
185032
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185033
+ Request 4cd98dad3321e80b9f000108: Client 4cd98dad3321e80b9f000107 granted access code b2eaad62ac19521214c7ac9a78c0b43fec97f86fbc24e4eaa820e1942802933a
185034
+ Access token b8b5492f5146608e2b5a9b471ab2106ee893f4622e7488ab054a60783c40a401 granted to client UberClient, identity Batman
185035
+
185036
+
185037
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185038
+ Parameters: {"oauth_token"=>"b8b5492f5146608e2b5a9b471ab2106ee893f4622e7488ab054a60783c40a401"}
185039
+ Filter chain halted as [#<Proc:0x00000001020fb308@/Users/assaf/projects/rack-oauth2-server/lib/rack/oauth2/rails.rb:68>] rendered_or_redirected.
185040
+ Completed in 0ms (View: 0 | 401 Unauthorized [http://example.org/private?oauth_token=b8b5492f5146608e2b5a9b471ab2106ee893f4622e7488ab054a60783c40a401]
185041
+ Request 4cd98dae3321e80b9f00010a: Client UberClient requested code with scope read write
185042
+
185043
+
185044
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185045
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"ce6f6c8834e8e52ca5a8ce165c46a0c3dc3f63b74f7abebaf4f9698279cccdf9", "client_id"=>"4cd98dae3321e80b9f000109", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185046
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=ce6f6c8834e8e52ca5a8ce165c46a0c3dc3f63b74f7abebaf4f9698279cccdf9&client_id=4cd98dae3321e80b9f000109&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185047
+
185048
+
185049
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185050
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f00010a"}
185051
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185052
+ Request 4cd98dae3321e80b9f00010a: Client 4cd98dae3321e80b9f000109 granted access code 564efcc9937a938eeecfbafc458b99d37d88ad763f412ecc14365b50965b2a79
185053
+ Access token 3a6ffb805f279c9f44e92926c9e6e7bc88e945b885f80261bf6ab99c16bb3dc2 granted to client UberClient, identity Batman
185054
+ HTTP authorization failed invalid_token
185055
+ Request 4cd98dae3321e80b9f00010c: Client UberClient requested code with scope read write
185056
+
185057
+
185058
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185059
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"9509def16db9de46f827590defc58659b0aa32c6270bf667e94c4840467cc831", "client_id"=>"4cd98dae3321e80b9f00010b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185060
+ Completed in 3ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=9509def16db9de46f827590defc58659b0aa32c6270bf667e94c4840467cc831&client_id=4cd98dae3321e80b9f00010b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185061
+
185062
+
185063
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185064
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f00010c"}
185065
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185066
+ Request 4cd98dae3321e80b9f00010c: Client 4cd98dae3321e80b9f00010b granted access code 2512b8f19f142f7ec0611b3858ebb338c81e3c640501fbcc5eb38d35f377f510
185067
+ Access token 761c51cb71ce87c68812fff144779d08ebe5567bb12fcab48a39d53373887cba granted to client UberClient, identity Batman
185068
+ HTTP authorization failed invalid_token
185069
+ Request 4cd98dae3321e80b9f00010e: Client UberClient requested code with scope read write
185070
+
185071
+
185072
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185073
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"2ae80d5f6dc88ba289f081d7582cf575640863c586ec452e6fcf56cc10044512", "client_id"=>"4cd98dae3321e80b9f00010d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185074
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=2ae80d5f6dc88ba289f081d7582cf575640863c586ec452e6fcf56cc10044512&client_id=4cd98dae3321e80b9f00010d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185075
+
185076
+
185077
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185078
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f00010e"}
185079
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185080
+ Request 4cd98dae3321e80b9f00010e: Client 4cd98dae3321e80b9f00010d granted access code 7b2a9a309fbd929344ad62729bd4e842df2517b082bf909be6bea98e166b7acf
185081
+ Access token 5d0459f4f9bbf8ea23a8a6fd281c6755a2a907a0fe48f100ae8908a0b8306b70 granted to client UberClient, identity Batman
185082
+ HTTP authorization failed invalid_token
185083
+ Request 4cd98dae3321e80b9f000110: Client UberClient requested code with scope read write
185084
+
185085
+
185086
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185087
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"fda2cb8a3a5e623e83aa5a0e05bc87833d1b368994686001ea1fa3464fbbee6a", "client_id"=>"4cd98dae3321e80b9f00010f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185088
+ Completed in 4ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=fda2cb8a3a5e623e83aa5a0e05bc87833d1b368994686001ea1fa3464fbbee6a&client_id=4cd98dae3321e80b9f00010f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185089
+
185090
+
185091
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185092
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f000110"}
185093
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185094
+ Request 4cd98dae3321e80b9f000110: Client 4cd98dae3321e80b9f00010f granted access code 2f3c10efe6b0698d60d9561c8bd92516ffd88b38d0bc75d30ed25c042fc372fe
185095
+ Access token fdda86b608af94cea6da8a54d41300d82ce72aa9e608629196c51aa57ef1cf74 granted to client UberClient, identity Batman
185096
+ HTTP authorization failed invalid_token
185097
+ Request 4cd98dae3321e80b9f000112: Client UberClient requested code with scope read write
185098
+
185099
+
185100
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185101
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"fa7669752a8c199cfcda67c194ec09b952059ece52e7a9180bc173fa4109fb68", "client_id"=>"4cd98dae3321e80b9f000111", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185102
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=fa7669752a8c199cfcda67c194ec09b952059ece52e7a9180bc173fa4109fb68&client_id=4cd98dae3321e80b9f000111&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185103
+
185104
+
185105
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185106
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f000112"}
185107
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185108
+ Request 4cd98dae3321e80b9f000112: Client 4cd98dae3321e80b9f000111 granted access code 76c12e384065d0da411dd25aa6469f1b69e6c3a9d72cf10ef15ba9292e8e5db9
185109
+ Access token b6043f7beab7c70002c91295e257d0feeddfd291318c9ea623c9d62bdb619a68 granted to client UberClient, identity Batman
185110
+ Authorized Batman
185111
+
185112
+
185113
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185114
+ Parameters: {"oauth_token"=>"b6043f7beab7c70002c91295e257d0feeddfd291318c9ea623c9d62bdb619a68"}
185115
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/private?oauth_token=b6043f7beab7c70002c91295e257d0feeddfd291318c9ea623c9d62bdb619a68]
185116
+ Request 4cd98dae3321e80b9f000114: Client UberClient requested code with scope read write
185117
+
185118
+
185119
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185120
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"c44d3b60a349d9ef4b06b4877b57fe59de6efc63fdf1011cd5c858fa4114073e", "client_id"=>"4cd98dae3321e80b9f000113", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185121
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=c44d3b60a349d9ef4b06b4877b57fe59de6efc63fdf1011cd5c858fa4114073e&client_id=4cd98dae3321e80b9f000113&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185122
+
185123
+
185124
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185125
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f000114"}
185126
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185127
+ Request 4cd98dae3321e80b9f000114: Client 4cd98dae3321e80b9f000113 granted access code ca1c570a9aeffe6ac46e01621d042721cdc67f6214336b55de0cf2523557ff22
185128
+ Access token 32235942e1f7be2c9d93c6d3cf632eb20238617783d745a64f066f4f88398586 granted to client UberClient, identity Batman
185129
+ Authorized Batman
185130
+
185131
+
185132
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185133
+ Parameters: {"oauth_token"=>"32235942e1f7be2c9d93c6d3cf632eb20238617783d745a64f066f4f88398586"}
185134
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/private?oauth_token=32235942e1f7be2c9d93c6d3cf632eb20238617783d745a64f066f4f88398586]
185135
+ Request 4cd98dae3321e80b9f000116: Client UberClient requested code with scope read write
185136
+
185137
+
185138
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185139
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"af78462ebd9385ef415850bd81eceab60fc2df7facd7ec0c7afbfe048b5c7520", "client_id"=>"4cd98dae3321e80b9f000115", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185140
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=af78462ebd9385ef415850bd81eceab60fc2df7facd7ec0c7afbfe048b5c7520&client_id=4cd98dae3321e80b9f000115&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185141
+
185142
+
185143
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185144
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f000116"}
185145
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185146
+ Request 4cd98dae3321e80b9f000116: Client 4cd98dae3321e80b9f000115 granted access code aba2b3853bb6540d791bcde221986fe758559ad48e2db19ad842b242f195eac3
185147
+ Access token 757c22fb5e3a1afa9da472a472755d9326313b74df189b3615914938b49f80de granted to client UberClient, identity Batman
185148
+
185149
+
185150
+ Processing ApiController#public (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185151
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/public]
185152
+ Request 4cd98dae3321e80b9f000118: Client UberClient requested code with scope read write
185153
+
185154
+
185155
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185156
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"dca7e6da0beae5d3c664d2b4490e157611e187829de5108bdc1eac607499363a", "client_id"=>"4cd98dae3321e80b9f000117", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185157
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=dca7e6da0beae5d3c664d2b4490e157611e187829de5108bdc1eac607499363a&client_id=4cd98dae3321e80b9f000117&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185158
+
185159
+
185160
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185161
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f000118"}
185162
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185163
+ Request 4cd98dae3321e80b9f000118: Client 4cd98dae3321e80b9f000117 granted access code e38fd7d45b96c99a4663087d4eb7a8ae415bbae633a42e5ab3866b32ea436ea1
185164
+ Access token 434f8f4b6cb7799b09860b24a95bb43311cc529abc45655ed8ca92cb3342354b granted to client UberClient, identity Batman
185165
+
185166
+
185167
+ Processing ApiController#public (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185168
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/public]
185169
+ Request 4cd98dae3321e80b9f00011a: Client UberClient requested code with scope read write
185170
+
185171
+
185172
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185173
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"f2d7ab4485e8b791d24817359f8ce59c439ca69170c87fe61cae2c990ba16f8e", "client_id"=>"4cd98dae3321e80b9f000119", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185174
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=f2d7ab4485e8b791d24817359f8ce59c439ca69170c87fe61cae2c990ba16f8e&client_id=4cd98dae3321e80b9f000119&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185175
+
185176
+
185177
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185178
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f00011a"}
185179
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185180
+ Request 4cd98dae3321e80b9f00011a: Client 4cd98dae3321e80b9f000119 granted access code 02d6cf9f442fe1a7eb3895324695a55c014bf3ad37b53832501894dd53c08b91
185181
+ Access token a5a764f1f0ae4399b2fddb5173188252a99faaa05fe3e7a5dd012d4744be56c4 granted to client UberClient, identity Batman
185182
+ Authorized Batman
185183
+
185184
+
185185
+ Processing ApiController#public (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185186
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/public]
185187
+ Request 4cd98dae3321e80b9f00011c: Client UberClient requested code with scope read write
185188
+
185189
+
185190
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185191
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"9d9c42d9eb881befb360156941980245d672585cd19b821d235a0318552ef732", "client_id"=>"4cd98dae3321e80b9f00011b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185192
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=9d9c42d9eb881befb360156941980245d672585cd19b821d235a0318552ef732&client_id=4cd98dae3321e80b9f00011b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185193
+
185194
+
185195
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185196
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f00011c"}
185197
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185198
+ Request 4cd98dae3321e80b9f00011c: Client 4cd98dae3321e80b9f00011b granted access code 24083b06542e7de6ab3b3dbfd2f95a6cdacac12ea901602fc6c30ddc6a8e662a
185199
+ Access token bd9fcb0b06b7dbd2458638900109037a5f7b3151bedbda7b16d3c9cd63412f58 granted to client UberClient, identity Batman
185200
+ Authorized Batman
185201
+
185202
+
185203
+ Processing ApiController#public (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185204
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/public]
185205
+ Request 4cd98dae3321e80b9f00011e: Client UberClient requested code with scope read write
185206
+
185207
+
185208
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185209
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"74379b5ef955dd228afbedde921e0f5d8f3f0e4b97e11a44ee2740e7fc80b50a", "client_id"=>"4cd98dae3321e80b9f00011d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185210
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=74379b5ef955dd228afbedde921e0f5d8f3f0e4b97e11a44ee2740e7fc80b50a&client_id=4cd98dae3321e80b9f00011d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185211
+
185212
+
185213
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185214
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f00011e"}
185215
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185216
+ Request 4cd98dae3321e80b9f00011e: Client 4cd98dae3321e80b9f00011d granted access code 42eebc8dd6ad7379f0b1e2afdfe55e9686164e1aa8b444c396e61539434a331c
185217
+ Access token 044e277199196e26a42db3510ff0ba60e13367002966a67673586cdfbb2871a7 granted to client UberClient, identity Batman
185218
+ Authorized Batman
185219
+
185220
+
185221
+ Processing ApiController#user (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185222
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/user]
185223
+ Request 4cd98dae3321e80b9f000120: Client UberClient requested code with scope read write
185224
+
185225
+
185226
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185227
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"a5d0565e371f9cda331afa3def9ccd334f045f0be9ce2b14e64daec40ad99594", "client_id"=>"4cd98dae3321e80b9f00011f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185228
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=a5d0565e371f9cda331afa3def9ccd334f045f0be9ce2b14e64daec40ad99594&client_id=4cd98dae3321e80b9f00011f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185229
+
185230
+
185231
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185232
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f000120"}
185233
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185234
+ Request 4cd98dae3321e80b9f000120: Client 4cd98dae3321e80b9f00011f granted access code af5d4d947397df079ea92bb803eeb3c969a05cee18a7b472d349314d3f03ebdd
185235
+ Access token ed33fc7342a80eb482b85ee4c46ecee56ddcf17e6db7a6cbff82ca0e653f1a3a granted to client UberClient, identity Batman
185236
+
185237
+
185238
+ Processing ApiController#user (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185239
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/user]
185240
+ Request 4cd98dae3321e80b9f000122: Client UberClient requested code with scope read write
185241
+
185242
+
185243
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185244
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"65a950b5c2c3943099bc018e18f2a7bc1b4e298c3d8486e6b1d665e5b902472c", "client_id"=>"4cd98dae3321e80b9f000121", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185245
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=65a950b5c2c3943099bc018e18f2a7bc1b4e298c3d8486e6b1d665e5b902472c&client_id=4cd98dae3321e80b9f000121&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185246
+
185247
+
185248
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185249
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f000122"}
185250
+ Completed in 4ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185251
+ Request 4cd98dae3321e80b9f000122: Client 4cd98dae3321e80b9f000121 granted access code c5528124cec5b0c94915bc11b50d6f5b241bb593f64d70776dfbb8b3188234d8
185252
+ Access token 75dd44bbdef35fe51555147c3fffea9fda1e116d543d766fb817a6aad0c2f239 granted to client UberClient, identity Batman
185253
+
185254
+
185255
+ Processing ApiController#public (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185256
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/public]
185257
+ Request 4cd98dae3321e80b9f000124: Client UberClient requested code with scope read write
185258
+
185259
+
185260
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185261
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"776faa0d3fe30b84f5e124a210d750f19ce2d34daadf48a3710e4d4e5e919cc4", "client_id"=>"4cd98dae3321e80b9f000123", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185262
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=776faa0d3fe30b84f5e124a210d750f19ce2d34daadf48a3710e4d4e5e919cc4&client_id=4cd98dae3321e80b9f000123&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185263
+
185264
+
185265
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185266
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f000124"}
185267
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185268
+ Request 4cd98dae3321e80b9f000124: Client 4cd98dae3321e80b9f000123 granted access code 93b6bb056fe5bd86e27e288b8bf80b0276081bddaf15bef77a1f55b64425a7a1
185269
+ Access token 5b591da5b2c36bee5233a739bd40dd5848e34bded8db7a0454cec8d66a2f731a granted to client UberClient, identity Batman
185270
+
185271
+
185272
+ Processing ApiController#public (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185273
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/public]
185274
+ Request 4cd98dae3321e80b9f000126: Client UberClient requested code with scope read write
185275
+
185276
+
185277
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185278
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"6a164c0eca24ec63c1cf9b00bc949833a055c51b92953fca777d6d4a52147555", "client_id"=>"4cd98dae3321e80b9f000125", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185279
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=6a164c0eca24ec63c1cf9b00bc949833a055c51b92953fca777d6d4a52147555&client_id=4cd98dae3321e80b9f000125&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185280
+
185281
+
185282
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185283
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f000126"}
185284
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185285
+ Request 4cd98dae3321e80b9f000126: Client 4cd98dae3321e80b9f000125 granted access code 2e3353a6c48099fc74ade6a9eec9cd4af6f75b29e58a31ff9ccaad50cd20a789
185286
+ Access token 915432992e9610900406e4bb9f93db38de14491944b1e7dd40ea926f99dfdcb8 granted to client UberClient, identity Batman
185287
+
185288
+
185289
+ Processing ApiController#public (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185290
+ Completed in 0ms (View: 0 | 200 OK [http://wrong.org/public]
185291
+ Request 4cd98dae3321e80b9f000128: Client UberClient requested code with scope read write
185292
+
185293
+
185294
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185295
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"8146fbd55f0b2e52a93f044334bd4224cd82bbe8a551e4dd5bf0873cb8fce9ad", "client_id"=>"4cd98dae3321e80b9f000127", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185296
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=8146fbd55f0b2e52a93f044334bd4224cd82bbe8a551e4dd5bf0873cb8fce9ad&client_id=4cd98dae3321e80b9f000127&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185297
+
185298
+
185299
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185300
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f000128"}
185301
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185302
+ Request 4cd98dae3321e80b9f000128: Client 4cd98dae3321e80b9f000127 granted access code bc77657a180b743a066f1830eaea1dcf4d231b1b66bfa354d9be68e8d33572dd
185303
+ Access token 11bf883bf5b9f30cd28f040a8e53b506bde92484492efbf4f21d520c74d3a354 granted to client UberClient, identity Batman
185304
+
185305
+
185306
+ Processing ApiController#public (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185307
+ Completed in 0ms (View: 0 | 200 OK [http://wrong.org/public]
185308
+ Request 4cd98dae3321e80b9f00012a: Client UberClient requested code with scope read write
185309
+
185310
+
185311
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185312
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"2067040093093893f480deb5019de8c17f4598f566808fb0edc7b27d406474ec", "client_id"=>"4cd98dae3321e80b9f000129", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185313
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=2067040093093893f480deb5019de8c17f4598f566808fb0edc7b27d406474ec&client_id=4cd98dae3321e80b9f000129&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185314
+
185315
+
185316
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185317
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f00012a"}
185318
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185319
+ Request 4cd98dae3321e80b9f00012a: Client 4cd98dae3321e80b9f000129 granted access code ac6a99883e7fd4b457befa5e7ad874c639cbea9ad7a3115257b878e6f349d827
185320
+ Access token 4661a583c7472fae9cc2f54891238a39ea1629d4f090474ebfa16cdc1f56da0f granted to client UberClient, identity Batman
185321
+ Authorized Batman
185322
+
185323
+
185324
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185325
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/private]
185326
+ Request 4cd98dae3321e80b9f00012c: Client UberClient requested code with scope read write
185327
+
185328
+
185329
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185330
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"8657f6109939991fe1a3a5bdac38bb9fdb7cad64b0245c03214bf931301ac944", "client_id"=>"4cd98dae3321e80b9f00012b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185331
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=8657f6109939991fe1a3a5bdac38bb9fdb7cad64b0245c03214bf931301ac944&client_id=4cd98dae3321e80b9f00012b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185332
+
185333
+
185334
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185335
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f00012c"}
185336
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185337
+ Request 4cd98dae3321e80b9f00012c: Client 4cd98dae3321e80b9f00012b granted access code 7583fe83df5f82473af9e79c3df748b520b1882a2af2edd8d599b5581d6e7e36
185338
+ Access token 95982f36180fea602da0c797f99eea5e8789c3d95737d92e05069fdc8bfde7b7 granted to client UberClient, identity Batman
185339
+ Authorized Batman
185340
+
185341
+
185342
+ Processing ApiController#private (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185343
+ Completed in 1ms (View: 1 | 200 OK [http://example.org/private]
185344
+ Request 4cd98dae3321e80b9f00012e: Client UberClient requested code with scope read write
185345
+
185346
+
185347
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185348
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"d105c54f9735ce0cce3822020c6ba4bd3d31af058157e96cd1ae89fd69dd51aa", "client_id"=>"4cd98dae3321e80b9f00012d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185349
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=d105c54f9735ce0cce3822020c6ba4bd3d31af058157e96cd1ae89fd69dd51aa&client_id=4cd98dae3321e80b9f00012d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185350
+
185351
+
185352
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185353
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f00012e"}
185354
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185355
+ Request 4cd98dae3321e80b9f00012e: Client 4cd98dae3321e80b9f00012d granted access code bc0a21b6f444f0cc6ca6af1748a58d343d5fca2f7d06be6763156f7bc7f34c0a
185356
+ Access token 805d19d0772bff4293e70590c86bb36a6764f390e1cc7a4bd5e6bc55d1cadd39 granted to client UberClient, identity Batman
185357
+
185358
+
185359
+ Processing ApiController#public (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185360
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/public]
185361
+ Request 4cd98dae3321e80b9f000130: Client UberClient requested code with scope read write
185362
+
185363
+
185364
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185365
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"f2b3a63b538d5e44a16c8b4aaabc608384bcec9e43ac73be8519630fd119a153", "client_id"=>"4cd98dae3321e80b9f00012f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185366
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=f2b3a63b538d5e44a16c8b4aaabc608384bcec9e43ac73be8519630fd119a153&client_id=4cd98dae3321e80b9f00012f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185367
+
185368
+
185369
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:38) [POST]
185370
+ Parameters: {"authorization"=>"4cd98dae3321e80b9f000130"}
185371
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185372
+ Request 4cd98dae3321e80b9f000130: Client 4cd98dae3321e80b9f00012f granted access code 6a2e38f2106cc2a933426da4be68c82da0976720094aaefa66d965bd3d68064a
185373
+ Access token 4fff8c35d8e9ce6966c988dab143ae111d85944240258f02497199be8cf54117 granted to client UberClient, identity Batman
185374
+
185375
+
185376
+ Processing ApiController#public (for 127.0.0.1 at 2010-11-09 10:06:38) [GET]
185377
+ Completed in 0ms (View: 0 | 200 OK [http://example.org/public]
185378
+ Authorization request error: invalid_client Client ID and client secret do not match.
185379
+ Authorization request error: invalid_client Client ID and client secret do not match.
185380
+ Authorization request error: invalid_client Client ID and client secret do not match.
185381
+ Authorization request error: invalid_client Client ID and client secret do not match.
185382
+ Request 4cd98daf3321e80b9f000158: Client UberClient requested token with scope read write
185383
+
185384
+
185385
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185386
+ Parameters: {"scope"=>"read write", "response_type"=>"token", "client_secret"=>"1cf7331b43f7ccaa8585595e594827f8a04beeeb8be24745610429e7dea10366", "client_id"=>"4cd98daf3321e80b9f000157", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185387
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=token&client_secret=1cf7331b43f7ccaa8585595e594827f8a04beeeb8be24745610429e7dea10366&client_id=4cd98daf3321e80b9f000157&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185388
+
185389
+
185390
+ Processing OauthController#deny (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185391
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000158"}
185392
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/deny]
185393
+ Request 4cd98daf3321e80b9f000158: Client 4cd98daf3321e80b9f000157 denied authorization
185394
+ Request 4cd98daf3321e80b9f00015a: Client UberClient requested token with scope read write
185395
+
185396
+
185397
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185398
+ Parameters: {"scope"=>"read write", "response_type"=>"token", "client_secret"=>"b2c042e65060d9b0e5a7be972a507d4a7afd0b49071e8469d093e8834965d7ac", "client_id"=>"4cd98daf3321e80b9f000159", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185399
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=token&client_secret=b2c042e65060d9b0e5a7be972a507d4a7afd0b49071e8469d093e8834965d7ac&client_id=4cd98daf3321e80b9f000159&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185400
+
185401
+
185402
+ Processing OauthController#deny (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185403
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f00015a"}
185404
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/deny]
185405
+ Request 4cd98daf3321e80b9f00015a: Client 4cd98daf3321e80b9f000159 denied authorization
185406
+ Request 4cd98daf3321e80b9f00015c: Client UberClient requested token with scope read write
185407
+
185408
+
185409
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185410
+ Parameters: {"scope"=>"read write", "response_type"=>"token", "client_secret"=>"645ae5e00446e131c13ca7b97d10fa6b9584d5a1c9162fb8933d752ca5f07af1", "client_id"=>"4cd98daf3321e80b9f00015b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185411
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=token&client_secret=645ae5e00446e131c13ca7b97d10fa6b9584d5a1c9162fb8933d752ca5f07af1&client_id=4cd98daf3321e80b9f00015b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185412
+
185413
+
185414
+ Processing OauthController#deny (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185415
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f00015c"}
185416
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/deny]
185417
+ Request 4cd98daf3321e80b9f00015c: Client 4cd98daf3321e80b9f00015b denied authorization
185418
+ Request 4cd98daf3321e80b9f00015e: Client UberClient requested token with scope read write
185419
+
185420
+
185421
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185422
+ Parameters: {"scope"=>"read write", "response_type"=>"token", "client_secret"=>"9a47eda592a2aef53a989bfba66a3516091c956136f20916cd3bbda41d5235ae", "client_id"=>"4cd98daf3321e80b9f00015d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185423
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=token&client_secret=9a47eda592a2aef53a989bfba66a3516091c956136f20916cd3bbda41d5235ae&client_id=4cd98daf3321e80b9f00015d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185424
+
185425
+
185426
+ Processing OauthController#deny (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185427
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f00015e"}
185428
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/deny]
185429
+ Request 4cd98daf3321e80b9f00015e: Client 4cd98daf3321e80b9f00015d denied authorization
185430
+ Request 4cd98daf3321e80b9f000160: Client UberClient requested token with scope read write
185431
+
185432
+
185433
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185434
+ Parameters: {"scope"=>"read write", "response_type"=>"token", "client_secret"=>"8caec503e143c58d1c5656c5bb384508c7a098f1c36d9a9c6a0204c50e435d27", "client_id"=>"4cd98daf3321e80b9f00015f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185435
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=token&client_secret=8caec503e143c58d1c5656c5bb384508c7a098f1c36d9a9c6a0204c50e435d27&client_id=4cd98daf3321e80b9f00015f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185436
+
185437
+
185438
+ Processing OauthController#deny (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185439
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000160"}
185440
+ Completed in 2ms (View: 0 | 403 Forbidden [http://example.org/oauth/deny]
185441
+ Request 4cd98daf3321e80b9f000160: Client 4cd98daf3321e80b9f00015f denied authorization
185442
+ Request 4cd98daf3321e80b9f000162: Client UberClient requested token with scope read write
185443
+
185444
+
185445
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185446
+ Parameters: {"scope"=>"read write", "response_type"=>"token", "client_secret"=>"d5df996cb7532179eba7a2c8f82a85d902b32d340e03684f26420fb6d6b3d49a", "client_id"=>"4cd98daf3321e80b9f000161", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185447
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=token&client_secret=d5df996cb7532179eba7a2c8f82a85d902b32d340e03684f26420fb6d6b3d49a&client_id=4cd98daf3321e80b9f000161&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185448
+
185449
+
185450
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185451
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000162"}
185452
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185453
+ Request 4cd98daf3321e80b9f000162: Client 4cd98daf3321e80b9f000161 granted access token f10c10cede39a27ece56cd0d0f9d4d5a583db562d8d372eca3b4f6d627577f14
185454
+ Request 4cd98daf3321e80b9f000164: Client UberClient requested token with scope read write
185455
+
185456
+
185457
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185458
+ Parameters: {"scope"=>"read write", "response_type"=>"token", "client_secret"=>"6e0adb95f52c07ace314d10ab17b74bf4f00439af705819d902619f59555b991", "client_id"=>"4cd98daf3321e80b9f000163", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185459
+ Completed in 4ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=token&client_secret=6e0adb95f52c07ace314d10ab17b74bf4f00439af705819d902619f59555b991&client_id=4cd98daf3321e80b9f000163&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185460
+
185461
+
185462
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185463
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000164"}
185464
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185465
+ Request 4cd98daf3321e80b9f000164: Client 4cd98daf3321e80b9f000163 granted access token 1aea00bcbaa8b10d107b6daee3d79e09c9efc20fabd06f3d53a917519caa051a
185466
+ Request 4cd98daf3321e80b9f000166: Client UberClient requested token with scope read write
185467
+
185468
+
185469
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185470
+ Parameters: {"scope"=>"read write", "response_type"=>"token", "client_secret"=>"b84e7dcca75d9fcba36fab4524e89dba2c83ab1566a7eb71f18b2da838fc463e", "client_id"=>"4cd98daf3321e80b9f000165", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185471
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=token&client_secret=b84e7dcca75d9fcba36fab4524e89dba2c83ab1566a7eb71f18b2da838fc463e&client_id=4cd98daf3321e80b9f000165&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185472
+
185473
+
185474
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185475
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000166"}
185476
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185477
+ Request 4cd98daf3321e80b9f000166: Client 4cd98daf3321e80b9f000165 granted access token b382ab022de1179cf0b06b1da6a7ab3cbc7bdd3cc1187fe617d4852674fed89f
185478
+ Request 4cd98daf3321e80b9f000168: Client UberClient requested token with scope read write
185479
+
185480
+
185481
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185482
+ Parameters: {"scope"=>"read write", "response_type"=>"token", "client_secret"=>"3d4cbe872bbd9ce69bcdf00f49e4b484fa2cdf68849eca1e52a98bc20d4dd463", "client_id"=>"4cd98daf3321e80b9f000167", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185483
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=token&client_secret=3d4cbe872bbd9ce69bcdf00f49e4b484fa2cdf68849eca1e52a98bc20d4dd463&client_id=4cd98daf3321e80b9f000167&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185484
+
185485
+
185486
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185487
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000168"}
185488
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185489
+ Request 4cd98daf3321e80b9f000168: Client 4cd98daf3321e80b9f000167 granted access token 5dcad9c00a8397358f06469a2b975392ff485a77ad8c28ff0653afc9dd8558d1
185490
+ Request 4cd98daf3321e80b9f00016a: Client UberClient requested token with scope read write
185491
+
185492
+
185493
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185494
+ Parameters: {"scope"=>"read write", "response_type"=>"token", "client_secret"=>"dc30d5634f4103c759b7e174c9275a7126086deb0a4570e1c3041f5584e5d8af", "client_id"=>"4cd98daf3321e80b9f000169", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185495
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=token&client_secret=dc30d5634f4103c759b7e174c9275a7126086deb0a4570e1c3041f5584e5d8af&client_id=4cd98daf3321e80b9f000169&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185496
+
185497
+
185498
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185499
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f00016a"}
185500
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185501
+ Request 4cd98daf3321e80b9f00016a: Client 4cd98daf3321e80b9f000169 granted access token edfaca2ee3db82132f71d80d3481c6ad0fb71d40b443b41fb24a72b16b081779
185502
+ Request 4cd98daf3321e80b9f00016c: Client UberClient requested token with scope read write
185503
+
185504
+
185505
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185506
+ Parameters: {"scope"=>"read write", "response_type"=>"token", "client_secret"=>"cd3f637f17dba8c51d0722fdab9f4f403ca8e517de5b4c00b91b7e60cccbc95a", "client_id"=>"4cd98daf3321e80b9f00016b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185507
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=token&client_secret=cd3f637f17dba8c51d0722fdab9f4f403ca8e517de5b4c00b91b7e60cccbc95a&client_id=4cd98daf3321e80b9f00016b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185508
+ Request 4cd98daf3321e80b9f00016e: Client UberClient requested token with scope read write
185509
+
185510
+
185511
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185512
+ Parameters: {"scope"=>"read write", "response_type"=>"token", "client_secret"=>"d61ebb7bb33a445cb04d95b83695bad4f1808dba7a4bae24af586c00d51fe83d", "client_id"=>"4cd98daf3321e80b9f00016d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185513
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=token&client_secret=d61ebb7bb33a445cb04d95b83695bad4f1808dba7a4bae24af586c00d51fe83d&client_id=4cd98daf3321e80b9f00016d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185514
+ Request 4cd98daf3321e80b9f000170: Client UberClient requested code with scope read write
185515
+
185516
+
185517
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185518
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"94065046a767849b0469581649403fffc1b7de5209ff133e467dd3aef069a340", "client_id"=>"4cd98daf3321e80b9f00016f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185519
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=94065046a767849b0469581649403fffc1b7de5209ff133e467dd3aef069a340&client_id=4cd98daf3321e80b9f00016f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185520
+
185521
+
185522
+ Processing OauthController#deny (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185523
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000170"}
185524
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/deny]
185525
+ Request 4cd98daf3321e80b9f000170: Client 4cd98daf3321e80b9f00016f denied authorization
185526
+ Request 4cd98daf3321e80b9f000172: Client UberClient requested code with scope read write
185527
+
185528
+
185529
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185530
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"d2f8469a828a80b7713da3ef6cf938e116dc030bd924ded76ae0e7a840758012", "client_id"=>"4cd98daf3321e80b9f000171", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185531
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=d2f8469a828a80b7713da3ef6cf938e116dc030bd924ded76ae0e7a840758012&client_id=4cd98daf3321e80b9f000171&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185532
+
185533
+
185534
+ Processing OauthController#deny (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185535
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000172"}
185536
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/deny]
185537
+ Request 4cd98daf3321e80b9f000172: Client 4cd98daf3321e80b9f000171 denied authorization
185538
+ Request 4cd98daf3321e80b9f000174: Client UberClient requested code with scope read write
185539
+
185540
+
185541
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185542
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"b2769242c5eee6f993c77b9811cd3b2269c2fd7f9edf3e4bebd59b5a055cea2d", "client_id"=>"4cd98daf3321e80b9f000173", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185543
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=b2769242c5eee6f993c77b9811cd3b2269c2fd7f9edf3e4bebd59b5a055cea2d&client_id=4cd98daf3321e80b9f000173&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185544
+
185545
+
185546
+ Processing OauthController#deny (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185547
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000174"}
185548
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/deny]
185549
+ Request 4cd98daf3321e80b9f000174: Client 4cd98daf3321e80b9f000173 denied authorization
185550
+ Request 4cd98daf3321e80b9f000176: Client UberClient requested code with scope read write
185551
+
185552
+
185553
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185554
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"38661c8c8c6fa8be2fcf941f2adf0244099997dd338cc9c4a09cf87e34e402da", "client_id"=>"4cd98daf3321e80b9f000175", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185555
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=38661c8c8c6fa8be2fcf941f2adf0244099997dd338cc9c4a09cf87e34e402da&client_id=4cd98daf3321e80b9f000175&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185556
+
185557
+
185558
+ Processing OauthController#deny (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185559
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000176"}
185560
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/deny]
185561
+ Request 4cd98daf3321e80b9f000176: Client 4cd98daf3321e80b9f000175 denied authorization
185562
+ Request 4cd98daf3321e80b9f000178: Client UberClient requested code with scope read write
185563
+
185564
+
185565
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185566
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"30d90ac1fcc69a9c3bf1bdecbaba54c59e162cfe43550f1ce493bad6f14a72ae", "client_id"=>"4cd98daf3321e80b9f000177", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185567
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=30d90ac1fcc69a9c3bf1bdecbaba54c59e162cfe43550f1ce493bad6f14a72ae&client_id=4cd98daf3321e80b9f000177&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185568
+
185569
+
185570
+ Processing OauthController#deny (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185571
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000178"}
185572
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/deny]
185573
+ Request 4cd98daf3321e80b9f000178: Client 4cd98daf3321e80b9f000177 denied authorization
185574
+ Request 4cd98daf3321e80b9f00017a: Client UberClient requested code with scope read write
185575
+
185576
+
185577
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185578
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"585bc2e99bf86200db57a2f3154543480f182e84fcffda5b5ff29e3114fb8d7b", "client_id"=>"4cd98daf3321e80b9f000179", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185579
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=585bc2e99bf86200db57a2f3154543480f182e84fcffda5b5ff29e3114fb8d7b&client_id=4cd98daf3321e80b9f000179&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185580
+
185581
+
185582
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185583
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f00017a"}
185584
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185585
+ Request 4cd98daf3321e80b9f00017a: Client 4cd98daf3321e80b9f000179 granted access code 29cfcff924e7750c047b8f0225431dfe28245a01bb510941defcf56088990243
185586
+ Request 4cd98daf3321e80b9f00017c: Client UberClient requested code with scope read write
185587
+
185588
+
185589
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185590
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"8219c2bea67d341ea43b113d13442198bbe057aecd9b890299041592093cbc3a", "client_id"=>"4cd98daf3321e80b9f00017b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185591
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=8219c2bea67d341ea43b113d13442198bbe057aecd9b890299041592093cbc3a&client_id=4cd98daf3321e80b9f00017b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185592
+
185593
+
185594
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185595
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f00017c"}
185596
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185597
+ Request 4cd98daf3321e80b9f00017c: Client 4cd98daf3321e80b9f00017b granted access code 2c0877c6694d1ac0b308b435d4f91b22a9758d1607ce94b8fa312c6ef27be53d
185598
+ Request 4cd98daf3321e80b9f00017e: Client UberClient requested code with scope read write
185599
+
185600
+
185601
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185602
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"cbab6ebfd3587135104a83ca915e6679a4a4f77377d89ca4b96026ed398e6c38", "client_id"=>"4cd98daf3321e80b9f00017d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185603
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=cbab6ebfd3587135104a83ca915e6679a4a4f77377d89ca4b96026ed398e6c38&client_id=4cd98daf3321e80b9f00017d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185604
+
185605
+
185606
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185607
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f00017e"}
185608
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185609
+ Request 4cd98daf3321e80b9f00017e: Client 4cd98daf3321e80b9f00017d granted access code 6a5800b4b7f6c50c4a5ab9a7785fdba98f302dcc4dbd2a98a9e927b9c778c3ec
185610
+ Request 4cd98daf3321e80b9f000180: Client UberClient requested code with scope read write
185611
+
185612
+
185613
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185614
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"f1c21b87d54688e087712226359705bd189d9181edf892a6f6a10fe26a8bd47f", "client_id"=>"4cd98daf3321e80b9f00017f", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185615
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=f1c21b87d54688e087712226359705bd189d9181edf892a6f6a10fe26a8bd47f&client_id=4cd98daf3321e80b9f00017f&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185616
+
185617
+
185618
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185619
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000180"}
185620
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185621
+ Request 4cd98daf3321e80b9f000180: Client 4cd98daf3321e80b9f00017f granted access code 246d300cac26e68b11062ee14b2b98dc765b3aff084d9c82a729145596889d56
185622
+ Request 4cd98daf3321e80b9f000182: Client UberClient requested code with scope read write
185623
+
185624
+
185625
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185626
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"3bb49dc9efc0ef2b6027f30fa81e07343c51fb29156b3e199ba30e03e1fa46a1", "client_id"=>"4cd98daf3321e80b9f000181", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185627
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=3bb49dc9efc0ef2b6027f30fa81e07343c51fb29156b3e199ba30e03e1fa46a1&client_id=4cd98daf3321e80b9f000181&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185628
+
185629
+
185630
+ Processing OauthController#grant (for 127.0.0.1 at 2010-11-09 10:06:39) [POST]
185631
+ Parameters: {"authorization"=>"4cd98daf3321e80b9f000182"}
185632
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/grant]
185633
+ Request 4cd98daf3321e80b9f000182: Client 4cd98daf3321e80b9f000181 granted access code 3516527eb854b5b91f4f4c9f016cda76d78d9f734ee122116e58de9490fa5052
185634
+ Request 4cd98daf3321e80b9f000184: Client UberClient requested code with scope read write
185635
+
185636
+
185637
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185638
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"d30df35e76faf6a05190f7f4ec863f30f2504c416381933577108d7fff55804c", "client_id"=>"4cd98daf3321e80b9f000183", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185639
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=d30df35e76faf6a05190f7f4ec863f30f2504c416381933577108d7fff55804c&client_id=4cd98daf3321e80b9f000183&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185640
+ Request 4cd98daf3321e80b9f000186: Client UberClient requested code with scope read write
185641
+
185642
+
185643
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185644
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"4b8c7c22ff07e01a4d071c818a1b57be227e0629acaca7a405f5b1f4155e197d", "client_id"=>"4cd98daf3321e80b9f000185", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185645
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=4b8c7c22ff07e01a4d071c818a1b57be227e0629acaca7a405f5b1f4155e197d&client_id=4cd98daf3321e80b9f000185&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185646
+ Request 4cd98daf3321e80b9f000188: Client UberClient requested code with scope time-travel
185647
+
185648
+
185649
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185650
+ Parameters: {"scope"=>"time-travel", "response_type"=>"code", "client_secret"=>"2eb74452de65ccf023adbed6b72ed1658927685f88c124f59cc62e71383a53b8", "client_id"=>"4cd98daf3321e80b9f000187", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185651
+ Filter chain halted as [#<Proc:0x0000000101fae928@/Users/assaf/projects/rack-oauth2-server/test/rails/app/controllers/oauth_controller.rb:2>] rendered_or_redirected.
185652
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/authorize?scope=time-travel&response_type=code&client_secret=2eb74452de65ccf023adbed6b72ed1658927685f88c124f59cc62e71383a53b8&client_id=4cd98daf3321e80b9f000187&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185653
+ Authorization request error: access_denied You are now allowed to access this resource.
185654
+ Request 4cd98daf3321e80b9f00018a: Client UberClient requested code with scope time-travel
185655
+
185656
+
185657
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185658
+ Parameters: {"scope"=>"time-travel", "response_type"=>"code", "client_secret"=>"674b2ae562c44d55975dc6371738fa5184bee94ccb79c8a0207188175d714e94", "client_id"=>"4cd98daf3321e80b9f000189", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185659
+ Filter chain halted as [#<Proc:0x0000000101fae928@/Users/assaf/projects/rack-oauth2-server/test/rails/app/controllers/oauth_controller.rb:2>] rendered_or_redirected.
185660
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/authorize?scope=time-travel&response_type=code&client_secret=674b2ae562c44d55975dc6371738fa5184bee94ccb79c8a0207188175d714e94&client_id=4cd98daf3321e80b9f000189&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185661
+ Authorization request error: access_denied You are now allowed to access this resource.
185662
+ Request 4cd98daf3321e80b9f00018c: Client UberClient requested code with scope time-travel
185663
+
185664
+
185665
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185666
+ Parameters: {"scope"=>"time-travel", "response_type"=>"code", "client_secret"=>"443c2eae691700bb03280fe862c7694afc885aca21fed7f152e9ef5bb0a0f7d9", "client_id"=>"4cd98daf3321e80b9f00018b", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185667
+ Filter chain halted as [#<Proc:0x0000000101fae928@/Users/assaf/projects/rack-oauth2-server/test/rails/app/controllers/oauth_controller.rb:2>] rendered_or_redirected.
185668
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/authorize?scope=time-travel&response_type=code&client_secret=443c2eae691700bb03280fe862c7694afc885aca21fed7f152e9ef5bb0a0f7d9&client_id=4cd98daf3321e80b9f00018b&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185669
+ Authorization request error: access_denied You are now allowed to access this resource.
185670
+ Request 4cd98daf3321e80b9f00018e: Client UberClient requested code with scope time-travel
185671
+
185672
+
185673
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:39) [GET]
185674
+ Parameters: {"scope"=>"time-travel", "response_type"=>"code", "client_secret"=>"61d73e275b30ce23242bc7416408e156a7b0de09ddbb9052db1fd6317dd2e7d8", "client_id"=>"4cd98daf3321e80b9f00018d", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185675
+ Filter chain halted as [#<Proc:0x0000000101fae928@/Users/assaf/projects/rack-oauth2-server/test/rails/app/controllers/oauth_controller.rb:2>] rendered_or_redirected.
185676
+ Completed in 1ms (View: 0 | 403 Forbidden [http://example.org/oauth/authorize?scope=time-travel&response_type=code&client_secret=61d73e275b30ce23242bc7416408e156a7b0de09ddbb9052db1fd6317dd2e7d8&client_id=4cd98daf3321e80b9f00018d&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185677
+ Authorization request error: access_denied You are now allowed to access this resource.
185678
+ Authorization request error: invalid_client Client ID and client secret do not match.
185679
+ Authorization request error: invalid_client Client ID and client secret do not match.
185680
+ Authorization request error: invalid_client Client ID and client secret do not match.
185681
+ Authorization request error: invalid_client Client ID and client secret do not match.
185682
+ Authorization request with invalid redirect_uri: http:not-valid Redirect URL looks fishy to me
185683
+ Authorization request error: redirect_uri_mismatch Must use the same redirect URI you registered with us.
185684
+ Authorization request error: redirect_uri_mismatch Must use the same redirect URI you registered with us.
185685
+ Authorization request error: redirect_uri_mismatch Must use the same redirect URI you registered with us.
185686
+ Authorization request error: redirect_uri_mismatch Must use the same redirect URI you registered with us.
185687
+ Authorization request error: invalid_client Client ID and client secret do not match.
185688
+ Authorization request error: invalid_client Client ID and client secret do not match.
185689
+ Authorization request error: invalid_client Client ID and client secret do not match.
185690
+ Authorization request error: invalid_client Client ID and client secret do not match.
185691
+ Authorization request error: invalid_client Client ID and client secret do not match.
185692
+ Authorization request error: invalid_client Client ID and client secret do not match.
185693
+ Authorization request error: invalid_client Client ID and client secret do not match.
185694
+ Authorization request error: invalid_client Client ID and client secret do not match.
185695
+ Authorization request with invalid redirect_uri: Redirect URL looks fishy to me
185696
+ Authorization request error: unsupported_response_type The requested response type is not supported.
185697
+ Authorization request error: unsupported_response_type The requested response type is not supported.
185698
+ Authorization request error: unsupported_response_type The requested response type is not supported.
185699
+ Authorization request error: unsupported_response_type The requested response type is not supported.
185700
+ Authorization request error: invalid_client Client ID and client secret do not match.
185701
+ Authorization request error: invalid_client Client ID and client secret do not match.
185702
+ Authorization request error: invalid_client Client ID and client secret do not match.
185703
+ Authorization request error: invalid_client Client ID and client secret do not match.
185704
+ Authorization request error: unsupported_response_type The requested response type is not supported.
185705
+ Authorization request error: unsupported_response_type The requested response type is not supported.
185706
+ Authorization request error: unsupported_response_type The requested response type is not supported.
185707
+ Authorization request error: unsupported_response_type The requested response type is not supported.
185708
+ Request 4cd98db03321e80b9f0001ae: Client UberClient requested code with scope read write
185709
+
185710
+
185711
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:40) [GET]
185712
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"aa4e9e894f6677a30881455f565461a9f0adcc1d97185c9e88c2cbaa992e5d37", "client_id"=>"4cd98db03321e80b9f0001ad", "redirect_uri"=>"http://uberclient.dot/oz", "state"=>"bring this back"}
185713
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=aa4e9e894f6677a30881455f565461a9f0adcc1d97185c9e88c2cbaa992e5d37&client_id=4cd98db03321e80b9f0001ad&redirect_uri=http%3A%2F%2Fuberclient.dot%2Foz&state=bring+this+back]
185714
+ Request 4cd98db03321e80b9f0001b0: Client UberClient requested code with scope read write
185715
+
185716
+
185717
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:40) [GET]
185718
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"e6f4bbbd6e576e050019380e81f2c84e0265c14187d889cdbfc397bc283abe61", "client_id"=>"4cd98db03321e80b9f0001af", "redirect_uri"=>"http://uberclient.dot/oz", "state"=>"bring this back"}
185719
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=e6f4bbbd6e576e050019380e81f2c84e0265c14187d889cdbfc397bc283abe61&client_id=4cd98db03321e80b9f0001af&redirect_uri=http%3A%2F%2Fuberclient.dot%2Foz&state=bring+this+back]
185720
+ Authorization request error: invalid_scope The requested scope is not supported.
185721
+ Authorization request error: invalid_scope The requested scope is not supported.
185722
+ Authorization request error: invalid_scope The requested scope is not supported.
185723
+ Authorization request error: invalid_scope The requested scope is not supported.
185724
+ Request 4cd98db03321e80b9f0001b6: Client UberClient requested code with scope read write
185725
+
185726
+
185727
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:40) [GET]
185728
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"dddc5025f667de9922afddaeb11e2c36098be25484ade2ffd0f3c6c236b7ee92", "client_id"=>"4cd98db03321e80b9f0001b5", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185729
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=dddc5025f667de9922afddaeb11e2c36098be25484ade2ffd0f3c6c236b7ee92&client_id=4cd98db03321e80b9f0001b5&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185730
+ Request 4cd98db03321e80b9f0001b6: Client UberClient requested code with scope read write
185731
+
185732
+
185733
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:40) [GET]
185734
+ Parameters: {"authorization"=>"4cd98db03321e80b9f0001b6"}
185735
+ Completed in 1ms (View: 0 | 200 OK [http://example.org/oauth/authorize?authorization=4cd98db03321e80b9f0001b6]
185736
+ Request 4cd98db03321e80b9f0001b8: Client UberClient requested code with scope read write
185737
+
185738
+
185739
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:40) [GET]
185740
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"042f1297f0e152328e0efbe6ed6e7296f94ef1daaf88af6acfc05159c1f33975", "client_id"=>"4cd98db03321e80b9f0001b7", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185741
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=042f1297f0e152328e0efbe6ed6e7296f94ef1daaf88af6acfc05159c1f33975&client_id=4cd98db03321e80b9f0001b7&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185742
+ Request 4cd98db03321e80b9f0001b8: Client UberClient requested code with scope read write
185743
+
185744
+
185745
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:40) [GET]
185746
+ Parameters: {"authorization"=>"4cd98db03321e80b9f0001b8"}
185747
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?authorization=4cd98db03321e80b9f0001b8]
185748
+ Request 4cd98db03321e80b9f0001ba: Client UberClient requested code with scope read write
185749
+
185750
+
185751
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:40) [GET]
185752
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"2a9f79905519f1c870772ed57afaf381fc8080f972ec75fcd1e49aab40980bf8", "client_id"=>"4cd98db03321e80b9f0001b9", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185753
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=2a9f79905519f1c870772ed57afaf381fc8080f972ec75fcd1e49aab40980bf8&client_id=4cd98db03321e80b9f0001b9&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185754
+ Invalid authorization request
185755
+ Request 4cd98db03321e80b9f0001bc: Client UberClient requested code with scope read write
185756
+
185757
+
185758
+ Processing OauthController#authorize (for 127.0.0.1 at 2010-11-09 10:06:40) [GET]
185759
+ Parameters: {"scope"=>"read write", "response_type"=>"code", "client_secret"=>"3481db0b67dd35deb6c25ac3a6e80e35264df382c228ab7ac3585bcb12e089b0", "client_id"=>"4cd98db03321e80b9f0001bb", "redirect_uri"=>"http://uberclient.dot/callback", "state"=>"bring this back"}
185760
+ Completed in 2ms (View: 0 | 200 OK [http://example.org/oauth/authorize?scope=read+write&response_type=code&client_secret=3481db0b67dd35deb6c25ac3a6e80e35264df382c228ab7ac3585bcb12e089b0&client_id=4cd98db03321e80b9f0001bb&redirect_uri=http%3A%2F%2Fuberclient.dot%2Fcallback&state=bring+this+back]
185761
+ Invalid authorization request #<Rack::OAuth2::Server::AuthRequest:0x1025050e8>
185762
+ Authorization request error: invalid_client Client ID and client secret do not match.
185763
+ Authorization request error: invalid_client Client ID and client secret do not match.
185764
+ Authorization request error: invalid_client Client ID and client secret do not match.
185765
+ Authorization request error: invalid_client Client ID and client secret do not match.