From 22636ed0f6ff45bb88e9d5ef037f3154852057a9b7b02253123af846994fd7ba Mon Sep 17 00:00:00 2001 From: Dirk Mueller Date: Sun, 6 Jun 2021 12:53:31 +0000 Subject: [PATCH] - update to 3.1.1: * #753: Fix acceptance of valid IPv6 addresses in URI validation * #730: Base OAuth2 Client now has a consistent way of managing the `scope`: it consistently relies on the `scope` provided in the constructor if any, except if overridden temporarily in a method call. Note that in particular providing a non-None `scope` in `prepare_authorization_request` or `prepare_refresh_token` does not override anymore `self.scope` forever, it is just used temporarily. * #726: MobileApplicationClient.prepare_request_uri and MobileApplicationClient.parse_request_uri_response, ServiceApplicationClient.prepare_request_body, and WebApplicationClient.prepare_request_uri now correctly use the default `scope` provided in constructor. * #725: LegacyApplicationClient.prepare_request_body now correctly uses the default `scope` provided in constructor * #711: client_credentials grant: fix log message * #746: OpenID Connect Hybrid - fix nonce not passed to add_id_token * #756: Different prompt values are now handled according to spec (e.g. prompt=none) * #759: OpenID Connect - fix Authorization: Basic parsing * #716: improved skeleton validator for public vs private client * #720: replace mock library with standard unittest.mock * #727: build isort integration * #734: python2 code removal * #735, #750: add python3.8 support * #749: bump minimum versions of pyjwt and cryptography - drop o_switch_to_unitest_mock.patch (upstream) OBS-URL: https://build.opensuse.org/package/show/devel:languages:python/python-oauthlib?expand=0&rev=52 --- oauthlib-3.1.0.tar.gz | 3 --- oauthlib-3.1.1.tar.gz | 3 +++ python-oauthlib.changes | 27 +++++++++++++++++++++++++++ python-oauthlib.spec | 4 +--- 4 files changed, 31 insertions(+), 6 deletions(-) delete mode 100644 oauthlib-3.1.0.tar.gz create mode 100644 oauthlib-3.1.1.tar.gz diff --git a/oauthlib-3.1.0.tar.gz b/oauthlib-3.1.0.tar.gz deleted file mode 100644 index 4c44818..0000000 --- a/oauthlib-3.1.0.tar.gz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:bee41cc35fcca6e988463cacc3bcb8a96224f470ca547e697b604cc697b2f889 -size 155362 diff --git a/oauthlib-3.1.1.tar.gz b/oauthlib-3.1.1.tar.gz new file mode 100644 index 0000000..72bd90a --- /dev/null +++ b/oauthlib-3.1.1.tar.gz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:8f0215fcc533dd8dd1bee6f4c412d4f0cd7297307d43ac61666389e3bc3198a3 +size 161395 diff --git a/python-oauthlib.changes b/python-oauthlib.changes index 2e039ad..45e8070 100644 --- a/python-oauthlib.changes +++ b/python-oauthlib.changes @@ -1,3 +1,30 @@ +------------------------------------------------------------------- +Sun Jun 6 12:48:39 UTC 2021 - Dirk Müller + +- update to 3.1.1: + * #753: Fix acceptance of valid IPv6 addresses in URI validation + * #730: Base OAuth2 Client now has a consistent way of managing the `scope`: it consistently + relies on the `scope` provided in the constructor if any, except if overridden temporarily + in a method call. Note that in particular providing a non-None `scope` in + `prepare_authorization_request` or `prepare_refresh_token` does not override anymore + `self.scope` forever, it is just used temporarily. + * #726: MobileApplicationClient.prepare_request_uri and MobileApplicationClient.parse_request_uri_response, + ServiceApplicationClient.prepare_request_body, + and WebApplicationClient.prepare_request_uri now correctly use the default `scope` provided in + constructor. + * #725: LegacyApplicationClient.prepare_request_body now correctly uses the default `scope` provided in constructor + * #711: client_credentials grant: fix log message + * #746: OpenID Connect Hybrid - fix nonce not passed to add_id_token + * #756: Different prompt values are now handled according to spec (e.g. prompt=none) + * #759: OpenID Connect - fix Authorization: Basic parsing + * #716: improved skeleton validator for public vs private client + * #720: replace mock library with standard unittest.mock + * #727: build isort integration + * #734: python2 code removal + * #735, #750: add python3.8 support + * #749: bump minimum versions of pyjwt and cryptography +- drop o_switch_to_unitest_mock.patch (upstream) + ------------------------------------------------------------------- Tue May 25 11:02:47 UTC 2021 - pgajdos@suse.com diff --git a/python-oauthlib.spec b/python-oauthlib.spec index 88dd562..17f6247 100644 --- a/python-oauthlib.spec +++ b/python-oauthlib.spec @@ -19,14 +19,13 @@ %{?!python_module:%define python_module() python-%{**} python3-%{**}} %define skip_python2 1 Name: python-oauthlib -Version: 3.1.0 +Version: 3.1.1 Release: 0 Summary: A Generic Implementation of the OAuth Request-Signing Logic License: BSD-3-Clause Group: Development/Languages/Python URL: https://github.com/oauthlib/oauthlib Source: https://files.pythonhosted.org/packages/source/o/oauthlib/oauthlib-%{version}.tar.gz -Patch0: o_switch_to_unitest_mock.patch BuildRequires: %{python_module PyJWT >= 1.0.0} BuildRequires: %{python_module blinker} BuildRequires: %{python_module cryptography} @@ -59,7 +58,6 @@ veneer on top of OAuthLib and get OAuth support for very little effort. %prep %setup -q -n oauthlib-%{version} -%patch0 -p1 %build %python_build