Accepting request 242020 from home:Nijel:branches:devel:languages:python

- Update to version 0.6.3:
  + 0.6.3: 
    * Quick fix. OAuth 1 client repr in 0.6.2 overwrote secrets when
      scrubbing for print.
  + 0.6.2: 
    * Numerous OAuth2 provider errors now suggest a status code of 401 instead
      of 400 (#247.
    * Added support for JSON web tokens with oauthlib.common.generate_signed_token.
      Install extra dependency with oauthlib[signedtoken] (#237).
    * OAuth2 scopes can be arbitrary objects with __str__ defined (#240).
    * OAuth 1 Clients can now register custom signature methods (#239).
    * Exposed new method oauthlib.oauth2.is_secure_transport that checks whether
      the given URL is HTTPS. Checks using this method can be disabled by setting
      the environment variable OAUTHLIB_INSECURE_TRANSPORT (#249).
    * OAuth1 clients now has __repr__ and will be printed with secrets scrubbed.
    * OAuth1 Client.get_oauth_params now takes an oauthlib.Request as an argument.
    * urldecode will now raise a much more informative error message on
      incorrectly encoded strings.
    * Plenty of typo and other doc fixes.
- new dependency on PyJWT

OBS-URL: https://build.opensuse.org/request/show/242020
OBS-URL: https://build.opensuse.org/package/show/devel:languages:python/python-oauthlib?expand=0&rev=15
This commit is contained in:
Jan Matejek 2014-07-25 13:29:02 +00:00 committed by Git OBS Bridge
parent 629f2c3697
commit 99e862a919
4 changed files with 30 additions and 4 deletions

View File

@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:3850fbe9cd9a9a8f82b3ed79a5948aa9f46d6f4405eacbc6bafb74e9f755c8ee
size 96405

3
oauthlib-0.6.3.tar.gz Normal file
View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:0a11ab2311f7a29d0079fe529bde9503fec9a2bdd52db834cf8a284a8c1c52f9
size 100950

View File

@ -1,3 +1,27 @@
-------------------------------------------------------------------
Wed Jul 23 13:29:30 UTC 2014 - mcihar@suse.cz
- Update to version 0.6.3:
+ 0.6.3:
* Quick fix. OAuth 1 client repr in 0.6.2 overwrote secrets when
scrubbing for print.
+ 0.6.2:
* Numerous OAuth2 provider errors now suggest a status code of 401 instead
of 400 (#247.
* Added support for JSON web tokens with oauthlib.common.generate_signed_token.
Install extra dependency with oauthlib[signedtoken] (#237).
* OAuth2 scopes can be arbitrary objects with __str__ defined (#240).
* OAuth 1 Clients can now register custom signature methods (#239).
* Exposed new method oauthlib.oauth2.is_secure_transport that checks whether
the given URL is HTTPS. Checks using this method can be disabled by setting
the environment variable OAUTHLIB_INSECURE_TRANSPORT (#249).
* OAuth1 clients now has __repr__ and will be printed with secrets scrubbed.
* OAuth1 Client.get_oauth_params now takes an oauthlib.Request as an argument.
* urldecode will now raise a much more informative error message on
incorrectly encoded strings.
* Plenty of typo and other doc fixes.
- new dependency on PyJWT
-------------------------------------------------------------------
Sun Apr 13 17:25:38 UTC 2014 - p.drouand@gmail.com

View File

@ -17,7 +17,7 @@
Name: python-oauthlib
Version: 0.6.1
Version: 0.6.3
Release: 0
Url: https://github.com/idangazit/oauthlib
Summary: A Generic Implementation of the OAuth Request-Signing Logic
@ -28,10 +28,12 @@ BuildRoot: %{_tmppath}/%{name}-%{version}-build
BuildRequires: python-devel
BuildRequires: python-setuptools
# Test build requirements:
BuildRequires: python-PyJWT
BuildRequires: python-mock
BuildRequires: python-nose
BuildRequires: python-pycrypto
BuildRequires: python-unittest2
Requires: python-PyJWT
Requires: python-pycrypto
%if 0%{?suse_version} && 0%{?suse_version} <= 1110
%{!?python_sitelib: %global python_sitelib %(python -c "from distutils.sysconfig import get_python_lib; print get_python_lib()")}