python-oauthlib/python-oauthlib.spec

82 lines
2.7 KiB
RPMSpec
Raw Normal View History

#
# spec file for package python-oauthlib
#
# Copyright (c) 2020 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.
# Please submit bugfixes or comments via https://bugs.opensuse.org/
#
%{?!python_module:%define python_module() python-%{**} python3-%{**}}
Name: python-oauthlib
Version: 3.1.0
Release: 0
Summary: A Generic Implementation of the OAuth Request-Signing Logic
License: BSD-3-Clause
Group: Development/Languages/Python
URL: https://github.com/oauthlib/oauthlib
Source: https://files.pythonhosted.org/packages/source/o/oauthlib/oauthlib-%{version}.tar.gz
Patch: o_switch_to_unitest_mock.patch
Accepting request 676991 from home:jayvdb:django - Update to version 3.0.1 * Fixed regression introduced in 3.0.0 + Fixed Revocation & Introspection Endpoints when using Client Authentication with HTTP Basic Auth. - from 3.0.0 * General fixes: + Add support of python3.7 + $ and ' are allowed to be unencoded in query strings + Request attributes are no longer overriden by HTTP Headers + Removed unnecessary code for handling python2.6 + Several minors updates to setup.py and tox + Set pytest as the default unittest framework * OAuth2.0 Provider - outstanding Features + OpenID Connect Core support + RFC7662 Introspect support + RFC8414 OAuth2.0 Authorization Server Metadata support + RFC7636 PKCE support * OAuth2.0 Provider - API/Breaking Changes + Add "request" to confirm_redirect_uri + confirm_redirect_uri/get_default_redirect_uri has a bit changed + invalid_client is now a FatalError + Changed errors status code from 401 to 400: - invalid_grant: - invalid_scope: - access_denied/unauthorized_client/consent_required/login_required - 401 must have WWW-Authenticate HTTP Header set. * OAuth2.0 Provider - Bugfixes + empty scopes no longer raise exceptions for implicit and authorization_code * OAuth2.0 Client - Bugfixes / Changes: + expires_in in Implicit flow is now an integer + expires is no longer overriding expires_in + parse_request_uri_response is now required + Unknown error=xxx raised by OAuth2 providers was not understood + OAuth2's `prepare_token_request` supports sending an empty string for `client_id` + OAuth2's `WebApplicationClient.prepare_request_body` was refactored to better support sending or omitting the `client_id` via a new `include_client_id` kwarg. By default this is included. The method will also emit a DeprecationWarning if a `client_id` parameter is submitted; the already configured `self.client_id` is the preferred option. * OAuth1.0 Client: + Support for HMAC-SHA256 - Removed remove_unittest2.patch made redundant by v3.0.1 - Set minumum version of python-PyJWT >= 1.0.0 OBS-URL: https://build.opensuse.org/request/show/676991 OBS-URL: https://build.opensuse.org/package/show/devel:languages:python/python-oauthlib?expand=0&rev=40
2019-02-18 10:47:53 +01:00
BuildRequires: %{python_module PyJWT >= 1.0.0}
BuildRequires: %{python_module blinker}
BuildRequires: %{python_module cryptography}
BuildRequires: %{python_module pyasn1}
BuildRequires: %{python_module setuptools}
BuildRequires: fdupes
BuildRequires: python-rpm-macros
Accepting request 676991 from home:jayvdb:django - Update to version 3.0.1 * Fixed regression introduced in 3.0.0 + Fixed Revocation & Introspection Endpoints when using Client Authentication with HTTP Basic Auth. - from 3.0.0 * General fixes: + Add support of python3.7 + $ and ' are allowed to be unencoded in query strings + Request attributes are no longer overriden by HTTP Headers + Removed unnecessary code for handling python2.6 + Several minors updates to setup.py and tox + Set pytest as the default unittest framework * OAuth2.0 Provider - outstanding Features + OpenID Connect Core support + RFC7662 Introspect support + RFC8414 OAuth2.0 Authorization Server Metadata support + RFC7636 PKCE support * OAuth2.0 Provider - API/Breaking Changes + Add "request" to confirm_redirect_uri + confirm_redirect_uri/get_default_redirect_uri has a bit changed + invalid_client is now a FatalError + Changed errors status code from 401 to 400: - invalid_grant: - invalid_scope: - access_denied/unauthorized_client/consent_required/login_required - 401 must have WWW-Authenticate HTTP Header set. * OAuth2.0 Provider - Bugfixes + empty scopes no longer raise exceptions for implicit and authorization_code * OAuth2.0 Client - Bugfixes / Changes: + expires_in in Implicit flow is now an integer + expires is no longer overriding expires_in + parse_request_uri_response is now required + Unknown error=xxx raised by OAuth2 providers was not understood + OAuth2's `prepare_token_request` supports sending an empty string for `client_id` + OAuth2's `WebApplicationClient.prepare_request_body` was refactored to better support sending or omitting the `client_id` via a new `include_client_id` kwarg. By default this is included. The method will also emit a DeprecationWarning if a `client_id` parameter is submitted; the already configured `self.client_id` is the preferred option. * OAuth1.0 Client: + Support for HMAC-SHA256 - Removed remove_unittest2.patch made redundant by v3.0.1 - Set minumum version of python-PyJWT >= 1.0.0 OBS-URL: https://build.opensuse.org/request/show/676991 OBS-URL: https://build.opensuse.org/package/show/devel:languages:python/python-oauthlib?expand=0&rev=40
2019-02-18 10:47:53 +01:00
Requires: python-PyJWT >= 1.0.0
Accepting request 298709 from home:Nijel:branches:devel:languages:python - Update to 0.7.2: * (Quick fix) Unpushed locally modified files got included in the PyPI 0.7.1 release. Doing a new clean release to address this. Please upgrade quickly and report any issues you are running into. * (Quick fix) Add oauthlib.common.log object back in for libraries using it. * (Change) OAuth2 clients will not raise a Warning on scope change if the environment variable ``OAUTHLIB_RELAX_TOKEN_SCOPE`` is set. The token will now be available as an attribute on the error, ``error.token``. Token changes will now also be announced using blinker. * (Fix/Feature) Automatic fixes of non-compliant OAuth2 provider responses (e.g. Facebook). * (Fix) Logging is now tiered (per file) as opposed to logging all under ``oauthlib``. * (Fix) Error messages should now include a description in their message. * (Fix/Feature) Optional support for jsonp callbacks after token revocation. * (Feature) Client side preparation of OAuth 2 token revocation requests. * (Feature) New OAuth2 client API methods for preparing full requests. * (Feature) OAuth1 SignatureOnlyEndpoint that only verifies signatures and client IDs. * (Fix/Feature) Refresh token grant now allow optional refresh tokens. * (Fix) add missing state param to OAuth2 errors. * (Fix) add_params_to_uri now properly parse fragment. * (Fix/Feature) All OAuth1 errors can now be imported from oauthlib.oauth1. * (Fix/Security) OAuth2 logs will now strip client provided password, if present. * Allow unescaped @ in urlencoded parameters. - New dependency on python-blinker - Add pycrypto.patch to be compatible with latest PyJWT OBS-URL: https://build.opensuse.org/request/show/298709 OBS-URL: https://build.opensuse.org/package/show/devel:languages:python/python-oauthlib?expand=0&rev=17
2015-04-23 08:30:49 +02:00
Requires: python-blinker
Requires: python-cryptography
BuildArch: noarch
%python_subpackages
%description
A generic, spec-compliant, thorough implementation of the OAuth request-signing
logic.
OAuth often seems complicated and difficult-to-implement. There are several
prominent libraries for signing OAuth requests, but they all suffer from one or
both of the following:
1. They predate the OAuth 1.0 spec, AKA RFC 5849.
2. They predate the OAuth 2.0 spec, AKA RFC 6749.
3. They assume the usage of a specific HTTP request library.
OAuthLib is a generic utility which implements the logic of OAuth without
assuming a specific HTTP request object. Use it to graft OAuth support onto your
favorite HTTP library. If you're a maintainer of such a library, write a thin
veneer on top of OAuthLib and get OAuth support for very little effort.
%prep
%setup -q -n oauthlib-%{version}
%patch -p1
%build
%python_build
%install
%python_install
%python_expand %fdupes %{buildroot}%{$python_sitelib}
%check
%python_exec setup.py test
%files %{python_files}
%license LICENSE
%doc README.rst CHANGELOG.rst
%dir %{python_sitelib}/oauthlib
%{python_sitelib}/oauthlib/*
%dir %{python_sitelib}/oauthlib-%{version}-py*.egg-info
%{python_sitelib}/oauthlib-%{version}-py*.egg-info/*
%changelog