Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

python311-oauthlib-3.2.2-150400.12.3.1 RPM for noarch

From OpenSuSE Leap 15.6 for noarch

Name: python311-oauthlib Distribution: SUSE Linux Enterprise 15
Version: 3.2.2 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150400.12.3.1 Build date: Wed Oct 25 11:27:08 2023
Group: Development/Languages/Python Build host: h04-ch1c
Size: 1076535 Source RPM: python-oauthlib-3.2.2-150400.12.3.1.src.rpm
Packager: https://www.suse.com/
Url: https://github.com/oauthlib/oauthlib
Summary: A Generic Implementation of the OAuth Request-Signing Logic
A generic, spec-compliant, thorough implementation of the OAuth request-signing
logic.

OAuth often seems complicated and difficult-to-implement. There are several
prominent libraries for signing OAuth requests, but they all suffer from one or
both of the following:

1. They predate the OAuth 1.0 spec, AKA RFC 5849.
2. They predate the OAuth 2.0 spec, AKA RFC 6749.
3. They assume the usage of a specific HTTP request library.

OAuthLib is a generic utility which implements the logic of OAuth without
assuming a specific HTTP request object. Use it to graft OAuth support onto your
favorite HTTP library. If you're a maintainer of such a library, write a thin
veneer on top of OAuthLib and get OAuth support for very little effort.

Provides

Requires

License

BSD-3-Clause

Changelog

* Fri Apr 21 2023 dmueller@suse.com
  - add sle15_python_module_pythons (jsc#PED-68)
* Thu Apr 13 2023 mcepl@suse.com
  - Make calling of %{sle15modernpython} optional.
* Sat Oct 22 2022 arun@gmx.de
  - update to version 3.2.2:
    * OAuth2.0 Provider: * CVE-2022-36087
  - Also remove the conditional definition of python_module.
* Mon Sep 12 2022 arun@gmx.de
  - specfile:
    * update requirements
  - update to version 3.2.1:
    * OAuth2.0 Provider: * #803: Metadata endpoint support of non-HTTPS
    * CVE-2022-36087, bugzilla # 1203333
    * OAuth1.0: * #818: Allow IPv6 being parsed by signature
    * General: * Improved and fixed documentation warnings. * Cosmetic
      changes based on isort
* Thu Feb 03 2022 arun@gmx.de
  - specfile:
    * update copyright year
  - update to version 3.2.0:
    * OAuth2.0 Client: * #795: Add Device Authorization Flow for Web
      Application * #786: Add PKCE support for Client * #783: Fallback
      to none in case of wrong expires_at format.
    * OAuth2.0 Provider: * #790: Add support for CORS to metadata
      endpoint. * #791: Add support for CORS to token endpoint. * #787:
      Remove comma after Bearer in WWW-Authenticate
    * OAuth2.0 Provider - OIDC:
      + #755: Call save_token in Hybrid code flow
      + #751: OIDC add support of refreshing ID Tokens with
      refresh_id_token
      + #751: The RefreshTokenGrant modifiers now take the same
      arguments as the AuthorizationCodeGrant modifiers (token,
      token_handler, request).
    * General:
      + Added Python 3.9, 3.10, 3.11
      + Improve Travis & Coverage
* Sun Jun 06 2021 dmueller@suse.com
  - update to 3.1.1:
    * #753: Fix acceptance of valid IPv6 addresses in URI validation
    * #730: Base OAuth2 Client now has a consistent way of managing the `scope`: it consistently
      relies on the `scope` provided in the constructor if any, except if overridden temporarily
      in a method call. Note that in particular providing a non-None `scope` in
      `prepare_authorization_request` or `prepare_refresh_token` does not override anymore
      `self.scope` forever, it is just used temporarily.
    * #726: MobileApplicationClient.prepare_request_uri and MobileApplicationClient.parse_request_uri_response,
      ServiceApplicationClient.prepare_request_body,
      and WebApplicationClient.prepare_request_uri now correctly use the default `scope` provided in
      constructor.
    * #725: LegacyApplicationClient.prepare_request_body now correctly uses the default `scope` provided in constructor
    * #711: client_credentials grant: fix log message
    * #746: OpenID Connect Hybrid - fix nonce not passed to add_id_token
    * #756: Different prompt values are now handled according to spec (e.g. prompt=none)
    * #759: OpenID Connect - fix Authorization: Basic parsing
    * #716: improved skeleton validator for public vs private client
    * #720: replace mock library with standard unittest.mock
    * #727: build isort integration
    * #734: python2 code removal
    * #735, #750: add python3.8 support
    * #749: bump minimum versions of pyjwt and cryptography
  - drop o_switch_to_unitest_mock.patch (upstream)
* Tue May 25 2021 pgajdos@suse.com
  - %check: use %pyunittest rpm macro
* Thu Sep 24 2020 hpj@urpla.net
  - Fix patch numbering
* Wed Apr 29 2020 adrian.glaubitz@suse.com
  - Add patch to switch from external mock to unittest.mock
    + o_switch_to_unitest_mock.patch
* Wed Sep 11 2019 tchvatal@suse.com
  - Update to 3.1.0:
    * OAuth2.0 Provider - Features * #660: OIDC add support of nonce, c_hash, at_hash fields
    * #677: OIDC add UserInfo endpoint - New RequestValidator.get_userinfo_claims method
    * #666: Disabling query parameters for POST requests
* Sun Jul 21 2019 arun@gmx.de
  - specfile:
    * be more specific in %files section
  - update to version 3.0.2:
    * #650: Fixed space encoding in base string URI used in the
      signature base string.
    * #652: Fixed OIDC /token response which wrongly returned
      "&state=None"
    * #654: Doc: The value state must not be stored by the AS, only
      returned in /authorize response.
    * #656: Fixed OIDC "nonce" checks: raise errors when it's mandatory
* Sun Feb 17 2019 jayvdb@gmail.com
  - Update to version 3.0.1
    * Fixed regression introduced in 3.0.0
      + Fixed Revocation & Introspection Endpoints when using Client
      Authentication with HTTP Basic Auth.
  - from 3.0.0
    * General fixes:
      + Add support of python3.7
      + $ and ' are allowed to be unencoded in query strings
      + Request attributes are no longer overriden by HTTP Headers
      + Removed unnecessary code for handling python2.6
      + Several minors updates to setup.py and tox
      + Set pytest as the default unittest framework
    * OAuth2.0 Provider - outstanding Features
      + OpenID Connect Core support
      + RFC7662 Introspect support
      + RFC8414 OAuth2.0 Authorization Server Metadata support
      + RFC7636 PKCE support
    * OAuth2.0 Provider - API/Breaking Changes
      + Add "request" to confirm_redirect_uri
      + confirm_redirect_uri/get_default_redirect_uri has a bit changed
      + invalid_client is now a FatalError
      + Changed errors status code from 401 to 400:
    - invalid_grant:
    - invalid_scope:
    - access_denied/unauthorized_client/consent_required/login_required
    - 401 must have WWW-Authenticate HTTP Header set.
    * OAuth2.0 Provider - Bugfixes
      + empty scopes no longer raise exceptions for implicit and authorization_code
    * OAuth2.0 Client - Bugfixes / Changes:
      + expires_in in Implicit flow is now an integer
      + expires is no longer overriding expires_in
      + parse_request_uri_response is now required
      + Unknown error=xxx raised by OAuth2 providers was not understood
      + OAuth2's `prepare_token_request` supports sending an empty string for `client_id`
      + OAuth2's `WebApplicationClient.prepare_request_body` was refactored to better
      support sending or omitting the `client_id` via a new `include_client_id` kwarg.
      By default this is included. The method will also emit a DeprecationWarning if
      a `client_id` parameter is submitted; the already configured `self.client_id`
      is the preferred option.
    * OAuth1.0 Client:
      + Support for HMAC-SHA256
  - Removed remove_unittest2.patch made redundant by v3.0.1
  - Set minumum version of python-PyJWT >= 1.0.0
* Tue Dec 04 2018 mcepl@suse.com
  - Remove superfluous devel dependency for noarch package
* Mon Aug 13 2018 mcepl@suse.com
  Remove dependency on unittest2
      Add remove_unittest2.patch to facilitate that
* Wed May 23 2018 arun@gmx.de
  - specfile:
    * fix fdupes call for single-spec
  - update to version 2.1.0:
    * Fixed some copy and paste typos (#535)
    * Use secrets module in Python 3.6 and later (#533)
    * Add request argument to confirm_redirect_uri (#504)
    * Avoid populating spurious token credentials (#542)
    * Make populate attributes API public (#546)
* Mon Mar 26 2018 arun@gmx.de
  - specfile:
    * ran spec-cleaner
* Sat Mar 24 2018 arun@gmx.de
  - specfile:
    * update copyright year
    * updated url
  - update to version 2.0.7:
    * Moved oauthlib into new organization on GitHub.
    * Include license file in the generated wheel package. (#494)
    * When deploying a release to PyPI, include the wheel
      distribution. (#496)
    * Check access token in self.token dict. (#500)
    * Added bottle-oauthlib to docs. (#509)
    * Update repository location in Travis. (#514)
    * Updated docs for organization change. (#515)
    * Replace G+ with Gitter. (#517)
    * Update requirements. (#518)
    * Add shields for Python versions, license and RTD. (#520)
    * Fix ReadTheDocs build (#521).
    * Fixed "make" command to test upstream with local oauthlib. (#522)
    * Replace IRC notification with Gitter Hook. (#523)
    * Added Github Releases deploy provider. (#523)
* Sat Oct 21 2017 arun@gmx.de
  - update to version 2.0.6:
    * 2.0.5 contains breaking changes.
* Fri Oct 20 2017 arun@gmx.de
  - update to version 2.0.5:
    * Fix OAuth2Error.response_mode for #463.
    * Documentation improvement.
* Mon Sep 25 2017 arun@gmx.de
  - update to version 2.0.4:
    * Fixed typo that caused OAuthlib to crash because of the fix in
      "Address missing OIDC errors and fix a typo in the
      AccountSelectionRequired exception".
  - changes from version 2.0.3:
    * Address missing OIDC errors and fix a typo in the
      AccountSelectionRequired exception.
    * Update proxy keys on CaseInsensitiveDict.update().
    * Redirect errors according to OIDC's response_mode.
    * Added universal wheel support.
    * Added log statements to except clauses.
    * According to RC7009 Section 2.1, a client should include
      authentication credentials when revoking its tokens. As discussed
      in #339, this is not make sense for public clients. However, in
      that case, the public client should still be checked that is
      infact a public client (authenticate_client_id).
    * Improved prompt parameter validation.
    * Added two error codes from RFC 6750.
    * Hybrid response types are now be fragment-encoded.
    * Added Python 3.6 to Travis CI testing and trove classifiers.
    * Fixed BytesWarning issued when using a string placeholder for
      bytes object.
    * Documented PyJWT dependency and improved logging and exception
      messages.
    * Documentation improvements and fixes.
* Mon Aug 21 2017 tbechtold@suse.com
  - update to 2.0.2:
    * Dropped support for Python 2.6, 3.2 & 3.3.
    * (FIX) `OpenIDConnector` will no longer raise an AttributeError when calling
      `openid_authorization_validator()` twice.
* Sun May 07 2017 pousaduarte@gmail.com
  - Convert to singlespec
* Mon Jan 02 2017 tbechtold@suse.com
  - Use pypi.io and htttps as Source
* Sun Jan 01 2017 michael@stroeder.com
  - update to 2.0.1:
    too many changes to be listed herein
    (see /usr/share/doc/packages/python-oauthlib/CHANGELOG.rst)
  - removed obsolete pycrypto.patch because changes were made upstream
* Thu Sep 15 2016 rjschwei@suse.com
  - Include in SLES 12 (FATE#321371, bsc#998103)
* Wed Apr 22 2015 mcihar@suse.cz
  - Update to 0.7.2:
    * (Quick fix) Unpushed locally modified files got included in the PyPI 0.7.1
      release. Doing a new clean release to address this. Please upgrade quickly
      and report any issues you are running into.
    * (Quick fix) Add oauthlib.common.log object back in for libraries using it.
    * (Change) OAuth2 clients will not raise a Warning on scope change if
      the environment variable ``OAUTHLIB_RELAX_TOKEN_SCOPE`` is set. The token
      will now be available as an attribute on the error, ``error.token``.
      Token changes will now also be announced using blinker.
    * (Fix/Feature) Automatic fixes of non-compliant OAuth2 provider responses (e.g. Facebook).
    * (Fix) Logging is now tiered (per file) as opposed to logging all under ``oauthlib``.
    * (Fix) Error messages should now include a description in their message.
    * (Fix/Feature) Optional support for jsonp callbacks after token revocation.
    * (Feature) Client side preparation of OAuth 2 token revocation requests.
    * (Feature) New OAuth2 client API methods for preparing full requests.
    * (Feature) OAuth1 SignatureOnlyEndpoint that only verifies signatures and client IDs.
    * (Fix/Feature) Refresh token grant now allow optional refresh tokens.
    * (Fix) add missing state param to OAuth2 errors.
    * (Fix) add_params_to_uri now properly parse fragment.
    * (Fix/Feature) All OAuth1 errors can now be imported from oauthlib.oauth1.
    * (Fix/Security) OAuth2 logs will now strip client provided password, if present.
    * Allow unescaped @ in urlencoded parameters.
  - New dependency on python-blinker
  - Add pycrypto.patch to be compatible with latest PyJWT

Files

/usr/lib/python3.11/site-packages/oauthlib
/usr/lib/python3.11/site-packages/oauthlib-3.2.2-py3.11.egg-info
/usr/lib/python3.11/site-packages/oauthlib-3.2.2-py3.11.egg-info/PKG-INFO
/usr/lib/python3.11/site-packages/oauthlib-3.2.2-py3.11.egg-info/SOURCES.txt
/usr/lib/python3.11/site-packages/oauthlib-3.2.2-py3.11.egg-info/dependency_links.txt
/usr/lib/python3.11/site-packages/oauthlib-3.2.2-py3.11.egg-info/requires.txt
/usr/lib/python3.11/site-packages/oauthlib-3.2.2-py3.11.egg-info/top_level.txt
/usr/lib/python3.11/site-packages/oauthlib/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/__pycache__/common.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/__pycache__/common.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/__pycache__/signals.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/__pycache__/signals.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/__pycache__/uri_validate.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/__pycache__/uri_validate.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/common.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1
/usr/lib/python3.11/site-packages/oauthlib/oauth1/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/oauth1/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__/errors.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__/errors.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__/parameters.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__/parameters.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__/request_validator.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__/request_validator.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__/signature.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__/signature.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__/utils.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/__pycache__/utils.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/access_token.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/access_token.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/authorization.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/authorization.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/base.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/base.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/pre_configured.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/pre_configured.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/request_token.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/request_token.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/resource.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/resource.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/signature_only.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/__pycache__/signature_only.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/access_token.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/authorization.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/base.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/pre_configured.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/request_token.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/resource.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/endpoints/signature_only.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/errors.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/parameters.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/request_validator.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/signature.py
/usr/lib/python3.11/site-packages/oauthlib/oauth1/rfc5849/utils.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2
/usr/lib/python3.11/site-packages/oauthlib/oauth2/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/oauth2/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__/errors.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__/errors.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__/parameters.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__/parameters.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__/request_validator.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__/request_validator.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__/tokens.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__/tokens.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__/utils.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/__pycache__/utils.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/backend_application.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/backend_application.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/base.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/base.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/legacy_application.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/legacy_application.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/mobile_application.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/mobile_application.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/service_application.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/service_application.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/web_application.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/__pycache__/web_application.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/backend_application.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/base.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/legacy_application.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/mobile_application.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/service_application.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/clients/web_application.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/authorization.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/authorization.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/base.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/base.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/introspect.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/introspect.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/metadata.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/metadata.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/pre_configured.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/pre_configured.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/resource.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/resource.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/revocation.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/revocation.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/token.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/__pycache__/token.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/authorization.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/base.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/introspect.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/metadata.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/pre_configured.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/resource.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/revocation.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/endpoints/token.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/errors.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/authorization_code.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/authorization_code.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/base.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/base.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/client_credentials.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/client_credentials.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/implicit.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/implicit.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/refresh_token.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/refresh_token.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/resource_owner_password_credentials.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/__pycache__/resource_owner_password_credentials.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/authorization_code.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/base.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/client_credentials.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/implicit.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/refresh_token.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/grant_types/resource_owner_password_credentials.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/parameters.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/request_validator.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/tokens.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc6749/utils.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628/clients
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628/clients/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628/clients/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628/clients/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628/clients/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628/clients/__pycache__/device.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628/clients/__pycache__/device.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/oauth2/rfc8628/clients/device.py
/usr/lib/python3.11/site-packages/oauthlib/openid
/usr/lib/python3.11/site-packages/oauthlib/openid/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/openid/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/openid/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/__pycache__/exceptions.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/__pycache__/exceptions.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/__pycache__/request_validator.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/__pycache__/request_validator.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/__pycache__/tokens.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/__pycache__/tokens.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/endpoints
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/endpoints/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/endpoints/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/endpoints/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/endpoints/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/endpoints/__pycache__/pre_configured.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/endpoints/__pycache__/pre_configured.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/endpoints/__pycache__/userinfo.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/endpoints/__pycache__/userinfo.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/endpoints/pre_configured.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/endpoints/userinfo.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/exceptions.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__init__.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/__init__.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/__init__.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/authorization_code.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/authorization_code.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/base.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/base.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/dispatchers.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/dispatchers.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/hybrid.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/hybrid.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/implicit.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/implicit.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/refresh_token.cpython-311.opt-1.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/__pycache__/refresh_token.cpython-311.pyc
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/authorization_code.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/base.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/dispatchers.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/hybrid.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/implicit.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/grant_types/refresh_token.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/request_validator.py
/usr/lib/python3.11/site-packages/oauthlib/openid/connect/core/tokens.py
/usr/lib/python3.11/site-packages/oauthlib/signals.py
/usr/lib/python3.11/site-packages/oauthlib/uri_validate.py
/usr/share/doc/packages/python311-oauthlib
/usr/share/doc/packages/python311-oauthlib/CHANGELOG.rst
/usr/share/doc/packages/python311-oauthlib/README.rst
/usr/share/licenses/python311-oauthlib
/usr/share/licenses/python311-oauthlib/LICENSE


Generated by rpm2html 1.8.1

Fabrice Bellet, Fri May 3 23:33:27 2024