[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#968644: marked as done (ITP: python-authlib -- Python library for OAuth and OpenID Connect servers)



Your message dated Tue, 22 Sep 2020 12:00:10 +0000
with message-id <E1kKgxu-0008tg-OE@fasolo.debian.org>
and subject line Bug#968644: fixed in python-authlib 0.14.3-1
has caused the Debian Bug report #968644,
regarding ITP: python-authlib -- Python library for OAuth and OpenID Connect servers
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
968644: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=968644
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: wnpp
Severity: wishlist
Owner: Stefano Rivera <stefanor@debian.org>
X-Debbugs-Cc: debian-devel@lists.debian.org

* Package name    : python-authlib
  Version         : 0.14.3
  Upstream Author : Hsiaoming Yang <lepture.com>
* URL             : https://authlib.org/
* License         : BSD-3
  Programming Lang: Python
  Description     : Python library for OAuth and OpenID Connect servers

The ultimate Python library in building OAuth and OpenID Connect servers. It
is designed from low level specifications implementations to high level
frameworks integrations, to meet the needs of everyone.


There are several Python libraries supporting bits of OAuth/OpenID, etc.
This is one of the most complete I've seen, and seems well maintained
(if somewhat new).

Matrix Synapse uses it for OIDC.

Intend to package it under the Debian Python Modules Team.

--- End Message ---
--- Begin Message ---
Source: python-authlib
Source-Version: 0.14.3-1
Done: Stefano Rivera <stefanor@debian.org>

We believe that the bug you reported is fixed in the latest version of
python-authlib, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 968644@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefano Rivera <stefanor@debian.org> (supplier of updated python-authlib package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Wed, 19 Aug 2020 15:14:48 -0700
Binary: python3-authlib python-authlib-doc
Source: python-authlib
Architecture: all source
Version: 0.14.3-1
Distribution: experimental
Urgency: low
Maintainer: Debian Python Modules Team <python-modules-team@lists.alioth.debian.org>
Changed-By: Stefano Rivera <stefanor@debian.org>
Closes: 968644
Description: 
 python3-authlib - Python library for OAuth and OpenID Connect servers
 python-authlib-doc - Python library for OAuth and OpenID Connect servers (docs)
Changes:
 python-authlib (0.14.3-1) experimental; urgency=low
 .
   * Initial Release (Closes: #968644)
Checksums-Sha1: 
 c344ffcb4977ae2dc700d22c5d8e967c9fd1172f 1941 python-authlib_0.14.3-1.dsc
 257c65ae1d677b54109bfd0b275bf004f3c0f443 266663 python-authlib_0.14.3.orig.tar.gz
 8e073cf728d0fd7f714e018789ebfc6301ea8243 4560 python-authlib_0.14.3-1.debian.tar.xz
 4929ddfaaadf9d0ea0fbb640abdd72240f41f69e 6874 python-authlib_0.14.3-1_source.buildinfo
 3c03388b161ff301cabec3b6abee52ff13081a43 191364 python-authlib-doc_0.14.3-1_all.deb
 86def3dd8f67747916a8f45907c55d5150bafd22 7017 python-authlib_0.14.3-1_amd64.buildinfo
 2f6920a2953f91fcc8d27e48ab7d732dbbbd943d 101816 python3-authlib_0.14.3-1_all.deb
Checksums-Sha256: 
 ceb887b4012176a992b3fb5e8a94d3716c75999a18dbf9eac8f90c6ecd851811 1941 python-authlib_0.14.3-1.dsc
 29df7f668322a8b2deba318eea5705dd52bea5a3f87e7e89cb9645e00bb79846 266663 python-authlib_0.14.3.orig.tar.gz
 0336f45e8dd9691a29ced43d09029c54d2a8752e6a61dc898f7254ca9d9bf93a 4560 python-authlib_0.14.3-1.debian.tar.xz
 7e067b559f491b2d36121ebcf79a6e3eccab34d623f68dd7d4aaa1dd02ffc593 6874 python-authlib_0.14.3-1_source.buildinfo
 31351742d154394c675a3e5cdaccadadac73d4ba92e1673c1f20df8ea3d2d1b8 191364 python-authlib-doc_0.14.3-1_all.deb
 b7c4d2ad56e0345fc5b414ecff8a069457eba03de379b3d0cd122407394b5d23 7017 python-authlib_0.14.3-1_amd64.buildinfo
 97e04bb32cda8774e015e4e5ce4611e805e077fafb9baf6d647181df385a7ec3 101816 python3-authlib_0.14.3-1_all.deb
Files: 
 900649039f582b68da2e92ca3e8fc537 1941 python optional python-authlib_0.14.3-1.dsc
 c77e30c9867d047d6b8caf9bba4e0421 266663 python optional python-authlib_0.14.3.orig.tar.gz
 cab139729d7c0fa9c5d64f03ed2458f9 4560 python optional python-authlib_0.14.3-1.debian.tar.xz
 23f42586e635fd9050de6df9e970e0a2 6874 python optional python-authlib_0.14.3-1_source.buildinfo
 18f85ac277d0d4b81b55ac50f525d0e6 191364 doc optional python-authlib-doc_0.14.3-1_all.deb
 ad2ff9e89252ebf68864d39a13f0a01a 7017 python optional python-authlib_0.14.3-1_amd64.buildinfo
 9b7886f63bcd0c4f7a6ac1bc7343ca3a 101816 python optional python3-authlib_0.14.3-1_all.deb

-----BEGIN PGP SIGNATURE-----

iHUEARYKAB0WIQTumtb5BSD6EfafSCRHew2wJjpU2AUCXz2l5AAKCRBHew2wJjpU
2BfbAQCc5rTrtAbHaG55Wg/cjuG8y/0hI59bQ+yuo7YNjKX//wD/Sj+rmhnuX+r4
Xq+ZnK8o+7MgoZCxTAYWWgI0QJNNUws=
=SloG
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: