Mock Version: 2.16 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/python-oauthlib.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1648179301.359917/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rylblzsa:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rylblzsa:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '004b2a23652c46cfb2ebe0f97f8c46dc', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1648179301.359917/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rylblzsa:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/python-oauthlib.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1648080000 Wrote: /builddir/build/SRPMS/python-oauthlib-3.2.0-1.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -br --target x86_64 --nodeps /builddir/build/SPECS/python-oauthlib.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1648179301.359917/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rylblzsa:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueraiseExc=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rylblzsa:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '425b4801294c4af3ab0ce30a59e03996', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1648179301.359917/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rylblzsa:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -br --target x86_64 --nodeps /builddir/build/SPECS/python-oauthlib.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1648080000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.XcIXgP + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf oauthlib-3.2.0 + /usr/bin/gzip -dc /builddir/build/SOURCES/python-oauthlib-3.2.0.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd oauthlib-3.2.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.KeQaBf + umask 022 + cd /builddir/build/BUILD + cd oauthlib-3.2.0 + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + RPM_TOXENV=py310 + HOSTNAME=rpmbuild + /usr/bin/python3 -s /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 Handling setuptools >= 40.8 from default build backend Requirement not satisfied: setuptools >= 40.8 Handling wheel from default build backend Requirement not satisfied: wheel Exiting dependency generation pass: build backend + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-oauthlib-3.2.0-1.buildreqs.nosrc.rpm Child return code was: 11 Dynamic buildrequires detected Going to install missing buildrequires. See root.log for details. ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -br --target x86_64 --nodeps /builddir/build/SPECS/python-oauthlib.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1648179301.359917/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rylblzsa:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueraiseExc=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rylblzsa:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '0656ee4d3fbd42e78d73af7e9162f829', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1648179301.359917/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rylblzsa:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -br --target x86_64 --nodeps /builddir/build/SPECS/python-oauthlib.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1648080000 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.a2EN6a + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf oauthlib-3.2.0 + /usr/bin/gzip -dc /builddir/build/SOURCES/python-oauthlib-3.2.0.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd oauthlib-3.2.0 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + RPM_EC=0 ++ jobs -p + exit 0 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.uvRZ6R + umask 022 + cd /builddir/build/BUILD + cd oauthlib-3.2.0 + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv '*.dist-info/' + '[' -f /usr/bin/python3 ']' + RPM_TOXENV=py310 + HOSTNAME=rpmbuild + /usr/bin/python3 -s /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 60.9.3) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.37.1) HOOK STDOUT: running egg_info HOOK STDOUT: creating oauthlib.egg-info HOOK STDOUT: writing oauthlib.egg-info/PKG-INFO HOOK STDOUT: writing dependency_links to oauthlib.egg-info/dependency_links.txt HOOK STDOUT: writing requirements to oauthlib.egg-info/requires.txt HOOK STDOUT: writing top-level names to oauthlib.egg-info/top_level.txt HOOK STDOUT: writing manifest file 'oauthlib.egg-info/SOURCES.txt' HOOK STDOUT: reading manifest file 'oauthlib.egg-info/SOURCES.txt' HOOK STDOUT: reading manifest template 'MANIFEST.in' HOOK STDOUT: adding license file 'LICENSE' HOOK STDOUT: writing manifest file 'oauthlib.egg-info/SOURCES.txt' Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.37.1) HOOK STDOUT: running dist_info HOOK STDOUT: writing oauthlib.egg-info/PKG-INFO HOOK STDOUT: writing dependency_links to oauthlib.egg-info/dependency_links.txt HOOK STDOUT: writing requirements to oauthlib.egg-info/requires.txt HOOK STDOUT: writing top-level names to oauthlib.egg-info/top_level.txt HOOK STDOUT: reading manifest file 'oauthlib.egg-info/SOURCES.txt' HOOK STDOUT: reading manifest template 'MANIFEST.in' HOOK STDOUT: adding license file 'LICENSE' HOOK STDOUT: writing manifest file 'oauthlib.egg-info/SOURCES.txt' HOOK STDOUT: creating '/builddir/build/BUILD/oauthlib-3.2.0/oauthlib.dist-info' Handling cryptography (>=3.0.0) ; extra == 'rsa' from wheel metadata: Requires-Dist Ignoring alien requirement: cryptography (>=3.0.0) ; extra == 'rsa' Handling blinker (>=1.4.0) ; extra == 'signals' from wheel metadata: Requires-Dist Ignoring alien requirement: blinker (>=1.4.0) ; extra == 'signals' Handling cryptography (>=3.0.0) ; extra == 'signedtoken' from wheel metadata: Requires-Dist Ignoring alien requirement: cryptography (>=3.0.0) ; extra == 'signedtoken' Handling pyjwt (<3,>=2.0.0) ; extra == 'signedtoken' from wheel metadata: Requires-Dist Ignoring alien requirement: pyjwt (<3,>=2.0.0) ; extra == 'signedtoken' + RPM_EC=0 ++ jobs -p + exit 0 Wrote: /builddir/build/SRPMS/python-oauthlib-3.2.0-1.buildreqs.nosrc.rpm Child return code was: 11 Dynamic buildrequires detected Going to install missing buildrequires. See root.log for details. ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -ba --noprep --target x86_64 --nodeps /builddir/build/SPECS/python-oauthlib.spec'], chrootPath='/var/lib/mock/fedora-rawhide-x86_64-1648179301.359917/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rylblzsa:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=TrueprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rylblzsa:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '5c552b7f1beb4266a01e7bbaab5a36bb', '-D', '/var/lib/mock/fedora-rawhide-x86_64-1648179301.359917/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.rylblzsa:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -ba --noprep --target x86_64 --nodeps /builddir/build/SPECS/python-oauthlib.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1648080000 Executing(%generate_buildrequires): /bin/sh -e /var/tmp/rpm-tmp.vY1ep3 + umask 022 + cd /builddir/build/BUILD + cd oauthlib-3.2.0 + echo pyproject-rpm-macros + echo python3-devel + echo 'python3dist(pip) >= 19' + echo 'python3dist(packaging)' + '[' -f pyproject.toml ']' + '[' -f setup.py ']' + echo 'python3dist(setuptools) >= 40.8' + echo 'python3dist(wheel)' + rm -rfv oauthlib.dist-info/ removed 'oauthlib.dist-info/LICENSE' removed 'oauthlib.dist-info/METADATA' removed 'oauthlib.dist-info/top_level.txt' removed directory 'oauthlib.dist-info/' + '[' -f /usr/bin/python3 ']' + RPM_TOXENV=py310 + HOSTNAME=rpmbuild + /usr/bin/python3 -s /usr/lib/rpm/redhat/pyproject_buildrequires.py --generate-extras --python3_pkgversion 3 Handling setuptools >= 40.8 from default build backend Requirement satisfied: setuptools >= 40.8 (installed: setuptools 60.9.3) Handling wheel from default build backend Requirement satisfied: wheel (installed: wheel 0.37.1) HOOK STDOUT: running egg_info HOOK STDOUT: creating oauthlib.egg-info HOOK STDOUT: writing oauthlib.egg-info/PKG-INFO HOOK STDOUT: writing dependency_links to oauthlib.egg-info/dependency_links.txt HOOK STDOUT: writing requirements to oauthlib.egg-info/requires.txt HOOK STDOUT: writing top-level names to oauthlib.egg-info/top_level.txt HOOK STDOUT: writing manifest file 'oauthlib.egg-info/SOURCES.txt' HOOK STDOUT: reading manifest file 'oauthlib.egg-info/SOURCES.txt' HOOK STDOUT: reading manifest template 'MANIFEST.in' HOOK STDOUT: adding license file 'LICENSE' HOOK STDOUT: writing manifest file 'oauthlib.egg-info/SOURCES.txt' Handling wheel from get_requires_for_build_wheel Requirement satisfied: wheel (installed: wheel 0.37.1) HOOK STDOUT: running dist_info HOOK STDOUT: writing oauthlib.egg-info/PKG-INFO HOOK STDOUT: writing dependency_links to oauthlib.egg-info/dependency_links.txt HOOK STDOUT: writing requirements to oauthlib.egg-info/requires.txt HOOK STDOUT: writing top-level names to oauthlib.egg-info/top_level.txt HOOK STDOUT: reading manifest file 'oauthlib.egg-info/SOURCES.txt' HOOK STDOUT: reading manifest template 'MANIFEST.in' HOOK STDOUT: adding license file 'LICENSE' HOOK STDOUT: writing manifest file 'oauthlib.egg-info/SOURCES.txt' HOOK STDOUT: creating '/builddir/build/BUILD/oauthlib-3.2.0/oauthlib.dist-info' Handling cryptography (>=3.0.0) ; extra == 'rsa' from wheel metadata: Requires-Dist Ignoring alien requirement: cryptography (>=3.0.0) ; extra == 'rsa' Handling blinker (>=1.4.0) ; extra == 'signals' from wheel metadata: Requires-Dist Ignoring alien requirement: blinker (>=1.4.0) ; extra == 'signals' Handling cryptography (>=3.0.0) ; extra == 'signedtoken' from wheel metadata: Requires-Dist Ignoring alien requirement: cryptography (>=3.0.0) ; extra == 'signedtoken' Handling pyjwt (<3,>=2.0.0) ; extra == 'signedtoken' from wheel metadata: Requires-Dist Ignoring alien requirement: pyjwt (<3,>=2.0.0) ; extra == 'signedtoken' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.9jRveh + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/oauthlib-3.2.0/.package_note-python-oauthlib-3.2.0-1.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh python-oauthlib 3.2.0-1 x86_64 + cd oauthlib-3.2.0 + mkdir -p /builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/oauthlib-3.2.0/.package_note-python-oauthlib-3.2.0-1.x86_64.ld' + TMPDIR=/builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir + /usr/bin/python3 -m pip wheel --wheel-dir /builddir/build/BUILD/oauthlib-3.2.0/pyproject-wheeldir --no-deps --use-pep517 --no-build-isolation --disable-pip-version-check --no-clean --progress-bar off --verbose . Processing /builddir/build/BUILD/oauthlib-3.2.0 Preparing metadata (pyproject.toml): started Running command Preparing metadata (pyproject.toml) running dist_info creating /builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir/pip-modern-metadata-y7gz02md/oauthlib.egg-info writing /builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir/pip-modern-metadata-y7gz02md/oauthlib.egg-info/PKG-INFO writing dependency_links to /builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir/pip-modern-metadata-y7gz02md/oauthlib.egg-info/dependency_links.txt writing requirements to /builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir/pip-modern-metadata-y7gz02md/oauthlib.egg-info/requires.txt writing top-level names to /builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir/pip-modern-metadata-y7gz02md/oauthlib.egg-info/top_level.txt writing manifest file '/builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir/pip-modern-metadata-y7gz02md/oauthlib.egg-info/SOURCES.txt' reading manifest file '/builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir/pip-modern-metadata-y7gz02md/oauthlib.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' adding license file 'LICENSE' writing manifest file '/builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir/pip-modern-metadata-y7gz02md/oauthlib.egg-info/SOURCES.txt' creating '/builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir/pip-modern-metadata-y7gz02md/oauthlib.dist-info' Preparing metadata (pyproject.toml): finished with status 'done' Building wheels for collected packages: oauthlib Building wheel for oauthlib (pyproject.toml): started Running command Building wheel for oauthlib (pyproject.toml) running bdist_wheel running build running build_py creating build creating build/lib creating build/lib/oauthlib copying oauthlib/uri_validate.py -> build/lib/oauthlib copying oauthlib/signals.py -> build/lib/oauthlib copying oauthlib/common.py -> build/lib/oauthlib copying oauthlib/__init__.py -> build/lib/oauthlib creating build/lib/oauthlib/openid copying oauthlib/openid/__init__.py -> build/lib/oauthlib/openid creating build/lib/oauthlib/oauth2 copying oauthlib/oauth2/__init__.py -> build/lib/oauthlib/oauth2 creating build/lib/oauthlib/oauth1 copying oauthlib/oauth1/__init__.py -> build/lib/oauthlib/oauth1 creating build/lib/oauthlib/openid/connect copying oauthlib/openid/connect/__init__.py -> build/lib/oauthlib/openid/connect creating build/lib/oauthlib/openid/connect/core copying oauthlib/openid/connect/core/tokens.py -> build/lib/oauthlib/openid/connect/core copying oauthlib/openid/connect/core/request_validator.py -> build/lib/oauthlib/openid/connect/core copying oauthlib/openid/connect/core/exceptions.py -> build/lib/oauthlib/openid/connect/core copying oauthlib/openid/connect/core/__init__.py -> build/lib/oauthlib/openid/connect/core creating build/lib/oauthlib/openid/connect/core/grant_types copying oauthlib/openid/connect/core/grant_types/refresh_token.py -> build/lib/oauthlib/openid/connect/core/grant_types copying oauthlib/openid/connect/core/grant_types/implicit.py -> build/lib/oauthlib/openid/connect/core/grant_types copying oauthlib/openid/connect/core/grant_types/hybrid.py -> build/lib/oauthlib/openid/connect/core/grant_types copying oauthlib/openid/connect/core/grant_types/dispatchers.py -> build/lib/oauthlib/openid/connect/core/grant_types copying oauthlib/openid/connect/core/grant_types/base.py -> build/lib/oauthlib/openid/connect/core/grant_types copying oauthlib/openid/connect/core/grant_types/authorization_code.py -> build/lib/oauthlib/openid/connect/core/grant_types copying oauthlib/openid/connect/core/grant_types/__init__.py -> build/lib/oauthlib/openid/connect/core/grant_types creating build/lib/oauthlib/openid/connect/core/endpoints copying oauthlib/openid/connect/core/endpoints/userinfo.py -> build/lib/oauthlib/openid/connect/core/endpoints copying oauthlib/openid/connect/core/endpoints/pre_configured.py -> build/lib/oauthlib/openid/connect/core/endpoints copying oauthlib/openid/connect/core/endpoints/__init__.py -> build/lib/oauthlib/openid/connect/core/endpoints creating build/lib/oauthlib/oauth2/rfc8628 copying oauthlib/oauth2/rfc8628/__init__.py -> build/lib/oauthlib/oauth2/rfc8628 creating build/lib/oauthlib/oauth2/rfc6749 copying oauthlib/oauth2/rfc6749/utils.py -> build/lib/oauthlib/oauth2/rfc6749 copying oauthlib/oauth2/rfc6749/tokens.py -> build/lib/oauthlib/oauth2/rfc6749 copying oauthlib/oauth2/rfc6749/request_validator.py -> build/lib/oauthlib/oauth2/rfc6749 copying oauthlib/oauth2/rfc6749/parameters.py -> build/lib/oauthlib/oauth2/rfc6749 copying oauthlib/oauth2/rfc6749/errors.py -> build/lib/oauthlib/oauth2/rfc6749 copying oauthlib/oauth2/rfc6749/__init__.py -> build/lib/oauthlib/oauth2/rfc6749 creating build/lib/oauthlib/oauth2/rfc8628/clients copying oauthlib/oauth2/rfc8628/clients/device.py -> build/lib/oauthlib/oauth2/rfc8628/clients copying oauthlib/oauth2/rfc8628/clients/__init__.py -> build/lib/oauthlib/oauth2/rfc8628/clients creating build/lib/oauthlib/oauth2/rfc6749/grant_types copying oauthlib/oauth2/rfc6749/grant_types/resource_owner_password_credentials.py -> build/lib/oauthlib/oauth2/rfc6749/grant_types copying oauthlib/oauth2/rfc6749/grant_types/refresh_token.py -> build/lib/oauthlib/oauth2/rfc6749/grant_types copying oauthlib/oauth2/rfc6749/grant_types/implicit.py -> build/lib/oauthlib/oauth2/rfc6749/grant_types copying oauthlib/oauth2/rfc6749/grant_types/client_credentials.py -> build/lib/oauthlib/oauth2/rfc6749/grant_types copying oauthlib/oauth2/rfc6749/grant_types/base.py -> build/lib/oauthlib/oauth2/rfc6749/grant_types copying oauthlib/oauth2/rfc6749/grant_types/authorization_code.py -> build/lib/oauthlib/oauth2/rfc6749/grant_types copying oauthlib/oauth2/rfc6749/grant_types/__init__.py -> build/lib/oauthlib/oauth2/rfc6749/grant_types creating build/lib/oauthlib/oauth2/rfc6749/endpoints copying oauthlib/oauth2/rfc6749/endpoints/token.py -> build/lib/oauthlib/oauth2/rfc6749/endpoints copying oauthlib/oauth2/rfc6749/endpoints/revocation.py -> build/lib/oauthlib/oauth2/rfc6749/endpoints copying oauthlib/oauth2/rfc6749/endpoints/resource.py -> build/lib/oauthlib/oauth2/rfc6749/endpoints copying oauthlib/oauth2/rfc6749/endpoints/pre_configured.py -> build/lib/oauthlib/oauth2/rfc6749/endpoints copying oauthlib/oauth2/rfc6749/endpoints/metadata.py -> build/lib/oauthlib/oauth2/rfc6749/endpoints copying oauthlib/oauth2/rfc6749/endpoints/introspect.py -> build/lib/oauthlib/oauth2/rfc6749/endpoints copying oauthlib/oauth2/rfc6749/endpoints/base.py -> build/lib/oauthlib/oauth2/rfc6749/endpoints copying oauthlib/oauth2/rfc6749/endpoints/authorization.py -> build/lib/oauthlib/oauth2/rfc6749/endpoints copying oauthlib/oauth2/rfc6749/endpoints/__init__.py -> build/lib/oauthlib/oauth2/rfc6749/endpoints creating build/lib/oauthlib/oauth2/rfc6749/clients copying oauthlib/oauth2/rfc6749/clients/web_application.py -> build/lib/oauthlib/oauth2/rfc6749/clients copying oauthlib/oauth2/rfc6749/clients/service_application.py -> build/lib/oauthlib/oauth2/rfc6749/clients copying oauthlib/oauth2/rfc6749/clients/mobile_application.py -> build/lib/oauthlib/oauth2/rfc6749/clients copying oauthlib/oauth2/rfc6749/clients/legacy_application.py -> build/lib/oauthlib/oauth2/rfc6749/clients copying oauthlib/oauth2/rfc6749/clients/base.py -> build/lib/oauthlib/oauth2/rfc6749/clients copying oauthlib/oauth2/rfc6749/clients/backend_application.py -> build/lib/oauthlib/oauth2/rfc6749/clients copying oauthlib/oauth2/rfc6749/clients/__init__.py -> build/lib/oauthlib/oauth2/rfc6749/clients creating build/lib/oauthlib/oauth1/rfc5849 copying oauthlib/oauth1/rfc5849/utils.py -> build/lib/oauthlib/oauth1/rfc5849 copying oauthlib/oauth1/rfc5849/signature.py -> build/lib/oauthlib/oauth1/rfc5849 copying oauthlib/oauth1/rfc5849/request_validator.py -> build/lib/oauthlib/oauth1/rfc5849 copying oauthlib/oauth1/rfc5849/parameters.py -> build/lib/oauthlib/oauth1/rfc5849 copying oauthlib/oauth1/rfc5849/errors.py -> build/lib/oauthlib/oauth1/rfc5849 copying oauthlib/oauth1/rfc5849/__init__.py -> build/lib/oauthlib/oauth1/rfc5849 creating build/lib/oauthlib/oauth1/rfc5849/endpoints copying oauthlib/oauth1/rfc5849/endpoints/signature_only.py -> build/lib/oauthlib/oauth1/rfc5849/endpoints copying oauthlib/oauth1/rfc5849/endpoints/resource.py -> build/lib/oauthlib/oauth1/rfc5849/endpoints copying oauthlib/oauth1/rfc5849/endpoints/request_token.py -> build/lib/oauthlib/oauth1/rfc5849/endpoints copying oauthlib/oauth1/rfc5849/endpoints/pre_configured.py -> build/lib/oauthlib/oauth1/rfc5849/endpoints copying oauthlib/oauth1/rfc5849/endpoints/base.py -> build/lib/oauthlib/oauth1/rfc5849/endpoints copying oauthlib/oauth1/rfc5849/endpoints/authorization.py -> build/lib/oauthlib/oauth1/rfc5849/endpoints copying oauthlib/oauth1/rfc5849/endpoints/access_token.py -> build/lib/oauthlib/oauth1/rfc5849/endpoints copying oauthlib/oauth1/rfc5849/endpoints/__init__.py -> build/lib/oauthlib/oauth1/rfc5849/endpoints installing to build/bdist.linux-x86_64/wheel running install running install_lib creating build/bdist.linux-x86_64 creating build/bdist.linux-x86_64/wheel creating build/bdist.linux-x86_64/wheel/oauthlib creating build/bdist.linux-x86_64/wheel/oauthlib/oauth1 creating build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849 creating build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849/endpoints copying build/lib/oauthlib/oauth1/rfc5849/endpoints/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849/endpoints copying build/lib/oauthlib/oauth1/rfc5849/endpoints/access_token.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849/endpoints copying build/lib/oauthlib/oauth1/rfc5849/endpoints/authorization.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849/endpoints copying build/lib/oauthlib/oauth1/rfc5849/endpoints/base.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849/endpoints copying build/lib/oauthlib/oauth1/rfc5849/endpoints/pre_configured.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849/endpoints copying build/lib/oauthlib/oauth1/rfc5849/endpoints/request_token.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849/endpoints copying build/lib/oauthlib/oauth1/rfc5849/endpoints/resource.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849/endpoints copying build/lib/oauthlib/oauth1/rfc5849/endpoints/signature_only.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849/endpoints copying build/lib/oauthlib/oauth1/rfc5849/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849 copying build/lib/oauthlib/oauth1/rfc5849/errors.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849 copying build/lib/oauthlib/oauth1/rfc5849/parameters.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849 copying build/lib/oauthlib/oauth1/rfc5849/request_validator.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849 copying build/lib/oauthlib/oauth1/rfc5849/signature.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849 copying build/lib/oauthlib/oauth1/rfc5849/utils.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1/rfc5849 copying build/lib/oauthlib/oauth1/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth1 creating build/bdist.linux-x86_64/wheel/oauthlib/oauth2 creating build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749 creating build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/clients copying build/lib/oauthlib/oauth2/rfc6749/clients/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/clients copying build/lib/oauthlib/oauth2/rfc6749/clients/backend_application.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/clients copying build/lib/oauthlib/oauth2/rfc6749/clients/base.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/clients copying build/lib/oauthlib/oauth2/rfc6749/clients/legacy_application.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/clients copying build/lib/oauthlib/oauth2/rfc6749/clients/mobile_application.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/clients copying build/lib/oauthlib/oauth2/rfc6749/clients/service_application.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/clients copying build/lib/oauthlib/oauth2/rfc6749/clients/web_application.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/clients creating build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/endpoints copying build/lib/oauthlib/oauth2/rfc6749/endpoints/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/endpoints copying build/lib/oauthlib/oauth2/rfc6749/endpoints/authorization.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/endpoints copying build/lib/oauthlib/oauth2/rfc6749/endpoints/base.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/endpoints copying build/lib/oauthlib/oauth2/rfc6749/endpoints/introspect.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/endpoints copying build/lib/oauthlib/oauth2/rfc6749/endpoints/metadata.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/endpoints copying build/lib/oauthlib/oauth2/rfc6749/endpoints/pre_configured.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/endpoints copying build/lib/oauthlib/oauth2/rfc6749/endpoints/resource.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/endpoints copying build/lib/oauthlib/oauth2/rfc6749/endpoints/revocation.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/endpoints copying build/lib/oauthlib/oauth2/rfc6749/endpoints/token.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/endpoints creating build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/grant_types copying build/lib/oauthlib/oauth2/rfc6749/grant_types/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/grant_types copying build/lib/oauthlib/oauth2/rfc6749/grant_types/authorization_code.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/grant_types copying build/lib/oauthlib/oauth2/rfc6749/grant_types/base.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/grant_types copying build/lib/oauthlib/oauth2/rfc6749/grant_types/client_credentials.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/grant_types copying build/lib/oauthlib/oauth2/rfc6749/grant_types/implicit.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/grant_types copying build/lib/oauthlib/oauth2/rfc6749/grant_types/refresh_token.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/grant_types copying build/lib/oauthlib/oauth2/rfc6749/grant_types/resource_owner_password_credentials.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749/grant_types copying build/lib/oauthlib/oauth2/rfc6749/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749 copying build/lib/oauthlib/oauth2/rfc6749/errors.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749 copying build/lib/oauthlib/oauth2/rfc6749/parameters.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749 copying build/lib/oauthlib/oauth2/rfc6749/request_validator.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749 copying build/lib/oauthlib/oauth2/rfc6749/tokens.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749 copying build/lib/oauthlib/oauth2/rfc6749/utils.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc6749 creating build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc8628 creating build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc8628/clients copying build/lib/oauthlib/oauth2/rfc8628/clients/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc8628/clients copying build/lib/oauthlib/oauth2/rfc8628/clients/device.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc8628/clients copying build/lib/oauthlib/oauth2/rfc8628/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2/rfc8628 copying build/lib/oauthlib/oauth2/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/oauth2 creating build/bdist.linux-x86_64/wheel/oauthlib/openid creating build/bdist.linux-x86_64/wheel/oauthlib/openid/connect creating build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core creating build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core/endpoints copying build/lib/oauthlib/openid/connect/core/endpoints/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core/endpoints copying build/lib/oauthlib/openid/connect/core/endpoints/pre_configured.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core/endpoints copying build/lib/oauthlib/openid/connect/core/endpoints/userinfo.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core/endpoints creating build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core/grant_types copying build/lib/oauthlib/openid/connect/core/grant_types/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core/grant_types copying build/lib/oauthlib/openid/connect/core/grant_types/authorization_code.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core/grant_types copying build/lib/oauthlib/openid/connect/core/grant_types/base.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core/grant_types copying build/lib/oauthlib/openid/connect/core/grant_types/dispatchers.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core/grant_types copying build/lib/oauthlib/openid/connect/core/grant_types/hybrid.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core/grant_types copying build/lib/oauthlib/openid/connect/core/grant_types/implicit.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core/grant_types copying build/lib/oauthlib/openid/connect/core/grant_types/refresh_token.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core/grant_types copying build/lib/oauthlib/openid/connect/core/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core copying build/lib/oauthlib/openid/connect/core/exceptions.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core copying build/lib/oauthlib/openid/connect/core/request_validator.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core copying build/lib/oauthlib/openid/connect/core/tokens.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect/core copying build/lib/oauthlib/openid/connect/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid/connect copying build/lib/oauthlib/openid/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib/openid copying build/lib/oauthlib/__init__.py -> build/bdist.linux-x86_64/wheel/oauthlib copying build/lib/oauthlib/common.py -> build/bdist.linux-x86_64/wheel/oauthlib copying build/lib/oauthlib/signals.py -> build/bdist.linux-x86_64/wheel/oauthlib copying build/lib/oauthlib/uri_validate.py -> build/bdist.linux-x86_64/wheel/oauthlib running install_egg_info running egg_info creating oauthlib.egg-info writing oauthlib.egg-info/PKG-INFO writing dependency_links to oauthlib.egg-info/dependency_links.txt writing requirements to oauthlib.egg-info/requires.txt writing top-level names to oauthlib.egg-info/top_level.txt writing manifest file 'oauthlib.egg-info/SOURCES.txt' reading manifest file 'oauthlib.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' adding license file 'LICENSE' writing manifest file 'oauthlib.egg-info/SOURCES.txt' Copying oauthlib.egg-info to build/bdist.linux-x86_64/wheel/oauthlib-3.2.0-py3.10.egg-info running install_scripts creating build/bdist.linux-x86_64/wheel/oauthlib-3.2.0.dist-info/WHEEL creating '/builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir/pip-wheel-s4taqfk8/tmpwltsec5l/oauthlib-3.2.0-py3-none-any.whl' and adding 'build/bdist.linux-x86_64/wheel' to it adding 'oauthlib/__init__.py' adding 'oauthlib/common.py' adding 'oauthlib/signals.py' adding 'oauthlib/uri_validate.py' adding 'oauthlib/oauth1/__init__.py' adding 'oauthlib/oauth1/rfc5849/__init__.py' adding 'oauthlib/oauth1/rfc5849/errors.py' adding 'oauthlib/oauth1/rfc5849/parameters.py' adding 'oauthlib/oauth1/rfc5849/request_validator.py' adding 'oauthlib/oauth1/rfc5849/signature.py' adding 'oauthlib/oauth1/rfc5849/utils.py' adding 'oauthlib/oauth1/rfc5849/endpoints/__init__.py' adding 'oauthlib/oauth1/rfc5849/endpoints/access_token.py' adding 'oauthlib/oauth1/rfc5849/endpoints/authorization.py' adding 'oauthlib/oauth1/rfc5849/endpoints/base.py' adding 'oauthlib/oauth1/rfc5849/endpoints/pre_configured.py' adding 'oauthlib/oauth1/rfc5849/endpoints/request_token.py' adding 'oauthlib/oauth1/rfc5849/endpoints/resource.py' adding 'oauthlib/oauth1/rfc5849/endpoints/signature_only.py' adding 'oauthlib/oauth2/__init__.py' adding 'oauthlib/oauth2/rfc6749/__init__.py' adding 'oauthlib/oauth2/rfc6749/errors.py' adding 'oauthlib/oauth2/rfc6749/parameters.py' adding 'oauthlib/oauth2/rfc6749/request_validator.py' adding 'oauthlib/oauth2/rfc6749/tokens.py' adding 'oauthlib/oauth2/rfc6749/utils.py' adding 'oauthlib/oauth2/rfc6749/clients/__init__.py' adding 'oauthlib/oauth2/rfc6749/clients/backend_application.py' adding 'oauthlib/oauth2/rfc6749/clients/base.py' adding 'oauthlib/oauth2/rfc6749/clients/legacy_application.py' adding 'oauthlib/oauth2/rfc6749/clients/mobile_application.py' adding 'oauthlib/oauth2/rfc6749/clients/service_application.py' adding 'oauthlib/oauth2/rfc6749/clients/web_application.py' adding 'oauthlib/oauth2/rfc6749/endpoints/__init__.py' adding 'oauthlib/oauth2/rfc6749/endpoints/authorization.py' adding 'oauthlib/oauth2/rfc6749/endpoints/base.py' adding 'oauthlib/oauth2/rfc6749/endpoints/introspect.py' adding 'oauthlib/oauth2/rfc6749/endpoints/metadata.py' adding 'oauthlib/oauth2/rfc6749/endpoints/pre_configured.py' adding 'oauthlib/oauth2/rfc6749/endpoints/resource.py' adding 'oauthlib/oauth2/rfc6749/endpoints/revocation.py' adding 'oauthlib/oauth2/rfc6749/endpoints/token.py' adding 'oauthlib/oauth2/rfc6749/grant_types/__init__.py' adding 'oauthlib/oauth2/rfc6749/grant_types/authorization_code.py' adding 'oauthlib/oauth2/rfc6749/grant_types/base.py' adding 'oauthlib/oauth2/rfc6749/grant_types/client_credentials.py' adding 'oauthlib/oauth2/rfc6749/grant_types/implicit.py' adding 'oauthlib/oauth2/rfc6749/grant_types/refresh_token.py' adding 'oauthlib/oauth2/rfc6749/grant_types/resource_owner_password_credentials.py' adding 'oauthlib/oauth2/rfc8628/__init__.py' adding 'oauthlib/oauth2/rfc8628/clients/__init__.py' adding 'oauthlib/oauth2/rfc8628/clients/device.py' adding 'oauthlib/openid/__init__.py' adding 'oauthlib/openid/connect/__init__.py' adding 'oauthlib/openid/connect/core/__init__.py' adding 'oauthlib/openid/connect/core/exceptions.py' adding 'oauthlib/openid/connect/core/request_validator.py' adding 'oauthlib/openid/connect/core/tokens.py' adding 'oauthlib/openid/connect/core/endpoints/__init__.py' adding 'oauthlib/openid/connect/core/endpoints/pre_configured.py' adding 'oauthlib/openid/connect/core/endpoints/userinfo.py' adding 'oauthlib/openid/connect/core/grant_types/__init__.py' adding 'oauthlib/openid/connect/core/grant_types/authorization_code.py' adding 'oauthlib/openid/connect/core/grant_types/base.py' adding 'oauthlib/openid/connect/core/grant_types/dispatchers.py' adding 'oauthlib/openid/connect/core/grant_types/hybrid.py' adding 'oauthlib/openid/connect/core/grant_types/implicit.py' adding 'oauthlib/openid/connect/core/grant_types/refresh_token.py' adding 'oauthlib-3.2.0.dist-info/LICENSE' adding 'oauthlib-3.2.0.dist-info/METADATA' adding 'oauthlib-3.2.0.dist-info/WHEEL' adding 'oauthlib-3.2.0.dist-info/top_level.txt' adding 'oauthlib-3.2.0.dist-info/RECORD' removing build/bdist.linux-x86_64/wheel Building wheel for oauthlib (pyproject.toml): finished with status 'done' Created wheel for oauthlib: filename=oauthlib-3.2.0-py3-none-any.whl size=151524 sha256=7f2402c318d019e85dcd0d56583ef0cad0beb5dfc3252284e205a7eccca6ce8e Stored in directory: /builddir/.cache/pip/wheels/f8/5f/25/77d3d0e600e89ffc328a540ca49ce197096b0ca0a9e6f9e23c Successfully built oauthlib + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.BtNZGo + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64 ++ dirname /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/oauthlib-3.2.0/.package_note-python-oauthlib-3.2.0-1.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd oauthlib-3.2.0 ++ ls /builddir/build/BUILD/oauthlib-3.2.0/pyproject-wheeldir/oauthlib-3.2.0-py3-none-any.whl ++ sed -E 's/([^-]+)-([^-]+)-.+\.whl/\1==\2/' ++ xargs basename --multiple + specifier=oauthlib==3.2.0 + TMPDIR=/builddir/build/BUILD/oauthlib-3.2.0/.pyproject-builddir + /usr/bin/python3 -m pip install --root /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64 --no-deps --disable-pip-version-check --progress-bar off --verbose --ignore-installed --no-warn-script-location --no-index --no-cache-dir --find-links /builddir/build/BUILD/oauthlib-3.2.0/pyproject-wheeldir oauthlib==3.2.0 Using pip 22.0.4 from /usr/lib/python3.10/site-packages/pip (python 3.10) Looking in links: /builddir/build/BUILD/oauthlib-3.2.0/pyproject-wheeldir Processing ./pyproject-wheeldir/oauthlib-3.2.0-py3-none-any.whl Installing collected packages: oauthlib Successfully installed oauthlib-3.2.0 + '[' -d /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/bin ']' + rm -f /builddir/build/BUILD/python-oauthlib-3.2.0-1.x86_64-pyproject-ghost-distinfo + site_dirs=() + '[' -d /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/lib/python3.10/site-packages ']' + site_dirs+=("/usr/lib/python3.10/site-packages") + '[' /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/lib64/python3.10/site-packages '!=' /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/lib/python3.10/site-packages ']' + '[' -d /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/lib64/python3.10/site-packages ']' + for site_dir in ${site_dirs[@]} + for distinfo in /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64$site_dir/*.dist-info + echo '%ghost /usr/lib/python3.10/site-packages/oauthlib-3.2.0.dist-info' + sed -i s/pip/rpm/ /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/lib/python3.10/site-packages/oauthlib-3.2.0.dist-info/INSTALLER + PYTHONPATH=/usr/lib/rpm/redhat + /usr/bin/python3 -B /usr/lib/rpm/redhat/pyproject_preprocess_record.py --buildroot /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64 --record /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/lib/python3.10/site-packages/oauthlib-3.2.0.dist-info/RECORD --output /builddir/build/BUILD/python-oauthlib-3.2.0-1.x86_64-pyproject-record + rm -fv /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/lib/python3.10/site-packages/oauthlib-3.2.0.dist-info/RECORD removed '/builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/lib/python3.10/site-packages/oauthlib-3.2.0.dist-info/RECORD' + rm -fv /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/lib/python3.10/site-packages/oauthlib-3.2.0.dist-info/REQUESTED removed '/builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/lib/python3.10/site-packages/oauthlib-3.2.0.dist-info/REQUESTED' ++ wc -l /builddir/build/BUILD/python-oauthlib-3.2.0-1.x86_64-pyproject-ghost-distinfo ++ cut -f1 '-d ' + lines=1 + '[' 1 -ne 1 ']' + /usr/bin/python3 /usr/lib/rpm/redhat/pyproject_save_files.py --output-files /builddir/build/BUILD/python-oauthlib-3.2.0-1.x86_64-pyproject-files --output-modules /builddir/build/BUILD/python-oauthlib-3.2.0-1.x86_64-pyproject-modules --buildroot /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64 --sitelib /usr/lib/python3.10/site-packages --sitearch /usr/lib64/python3.10/site-packages --python-version 3.10 --pyproject-record /builddir/build/BUILD/python-oauthlib-3.2.0-1.x86_64-pyproject-record --prefix /usr oauthlib + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 3.2.0-1 --unique-debug-suffix -3.2.0-1.x86_64 --unique-debug-src-base python-oauthlib-3.2.0-1.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/oauthlib-3.2.0 find: 'debug': No such file or directory + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 Bytecompiling .py files below /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/lib/python3.10 using python3.10 + /usr/lib/rpm/redhat/brp-python-hardlink Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.71TXaS + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -Wl,-dT,/builddir/build/BUILD/oauthlib-3.2.0/.package_note-python-oauthlib-3.2.0-1.x86_64.ld' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' -f /usr/lib/rpm/generate-rpm-note.sh ']' + /usr/lib/rpm/generate-rpm-note.sh python-oauthlib 3.2.0-1 x86_64 + cd oauthlib-3.2.0 + /usr/bin/python3 setup.py test running test WARNING: Testing via this command is deprecated and will be removed in a future version. Users looking for a generic test entry point independent of test runner are encouraged to use tox. running egg_info writing oauthlib.egg-info/PKG-INFO writing dependency_links to oauthlib.egg-info/dependency_links.txt writing requirements to oauthlib.egg-info/requires.txt writing top-level names to oauthlib.egg-info/top_level.txt reading manifest file 'oauthlib.egg-info/SOURCES.txt' reading manifest template 'MANIFEST.in' adding license file 'LICENSE' writing manifest file 'oauthlib.egg-info/SOURCES.txt' running build_ext test_is_absolute_uri (tests.test_uri_validate.UriValidateTest) ... ok test_basic (tests.test_common.CaseInsensitiveDictTest) ... ok test_update (tests.test_common.CaseInsensitiveDictTest) ... ok test_urldecode (tests.test_common.EncodingTest) ... ok test_generate_client_id (tests.test_common.GeneratorTest) ... ok test_generate_nonce (tests.test_common.GeneratorTest) Ping me (ib-lundgren) when you discover how to test randomness. ... ok test_generate_timestamp (tests.test_common.GeneratorTest) ... ok test_generate_token (tests.test_common.GeneratorTest) ... ok test_add_params_to_uri (tests.test_common.ParameterTest) ... ok test_extract_invalid (tests.test_common.ParameterTest) ... ok test_extract_non_formencoded_string (tests.test_common.ParameterTest) ... ok test_extract_params_blank_string (tests.test_common.ParameterTest) ... ok test_extract_params_dict (tests.test_common.ParameterTest) ... ok test_extract_params_empty_list (tests.test_common.ParameterTest) ... ok test_extract_params_formencoded (tests.test_common.ParameterTest) ... ok test_extract_params_twotuple (tests.test_common.ParameterTest) ... ok test_dict_body (tests.test_common.RequestTest) ... ok test_empty_dict_body (tests.test_common.RequestTest) ... ok test_empty_list_body (tests.test_common.RequestTest) ... ok test_empty_string_body (tests.test_common.RequestTest) ... ok test_getattr_existing_attribute (tests.test_common.RequestTest) ... ok test_getattr_raise_attribute_error (tests.test_common.RequestTest) ... ok test_getattr_return_default (tests.test_common.RequestTest) ... ok test_headers_params (tests.test_common.RequestTest) ... ok test_list_body (tests.test_common.RequestTest) ... ok test_non_formencoded_string_body (tests.test_common.RequestTest) ... ok test_non_unicode_params (tests.test_common.RequestTest) ... ok test_none_body (tests.test_common.RequestTest) ... ok test_param_free_sequence_body (tests.test_common.RequestTest) ... ok test_password_body (tests.test_common.RequestTest) ... ok test_sanitized_request_non_debug_mode (tests.test_common.RequestTest) make sure requests are sanitized when in non debug mode. ... ok test_sanitizing_authorization_header (tests.test_common.RequestTest) ... ok test_token_body (tests.test_common.RequestTest) ... ok test_create_token_callable_expires_in (tests.openid.connect.core.test_tokens.JWTTokenTestCase) Test retrieval of the expires in value by calling the callable expires_in property ... ok test_create_token_calls_get_id_token (tests.openid.connect.core.test_tokens.JWTTokenTestCase) When create_token is called the call should be forwarded to the get_id_token on the token validator ... ok test_create_token_non_callable_expires_in (tests.openid.connect.core.test_tokens.JWTTokenTestCase) When a non callable expires in is set this should just be set to the request ... ok test_estimate_type (tests.openid.connect.core.test_tokens.JWTTokenTestCase) Estimate type results for a jwt token ... ok test_validate_request_token_from_headers (tests.openid.connect.core.test_tokens.JWTTokenTestCase) Bearer token get retrieved from headers. ... ok test_validate_request_token_from_headers_basic (tests.openid.connect.core.test_tokens.JWTTokenTestCase) Wrong kind of token (Basic) retrieved from headers. Confirm token is not parsed. ... ok test_validate_token_from_request (tests.openid.connect.core.test_tokens.JWTTokenTestCase) Token get retrieved from request object. ... ok test_authorization_grant (tests.openid.connect.core.test_server.AuthorizationEndpointTest) ... ok test_implicit_grant (tests.openid.connect.core.test_server.AuthorizationEndpointTest) ... ok test_invalid_type (tests.openid.connect.core.test_server.AuthorizationEndpointTest) ... ok test_missing_type (tests.openid.connect.core.test_server.AuthorizationEndpointTest) ... ok test_none_grant (tests.openid.connect.core.test_server.AuthorizationEndpointTest) ... ok test_authorization_grant (tests.openid.connect.core.test_server.TokenEndpointTest) ... ok test_invalid_type (tests.openid.connect.core.test_server.TokenEndpointTest) ... ok test_missing_type (tests.openid.connect.core.test_server.TokenEndpointTest) ... ok test_method_contracts (tests.openid.connect.core.test_request_validator.RequestValidatorTest) ... ok test_authenticate_client_id (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_authentication_required (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ensure client_authentication_required() is properly called ... ok test_create_token_inherit_scope (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_create_token_response (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_create_token_within_original_scope (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_custom_auth_validators_unsupported (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_custom_token_validators (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_invalid_client (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_invalid_grant_type (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_invalid_refresh_token (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_invalid_scope (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_invalid_scope_original_scopes_empty (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_invalid_token (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_valid_token_request (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenInterferenceTest) ... ok test_refresh_id_token (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenTest) ... ok test_refresh_id_token_false (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenTest) ... ok test_refresh_token_without_openid_scope (tests.openid.connect.core.grant_types.test_refresh_token.OpenIDRefreshTokenTest) ... ok test_authenticate_client_id (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_authentication_required (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ensure client_authentication_required() is properly called ... ok test_create_token_inherit_scope (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_create_token_response (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_create_token_within_original_scope (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_custom_auth_validators_unsupported (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_custom_token_validators (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_invalid_client (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_invalid_grant_type (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_invalid_refresh_token (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_invalid_scope (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_invalid_scope_original_scopes_empty (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_invalid_token (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_valid_token_request (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_create_token_response (tests.oauth2.rfc6749.grant_types.test_implicit.ImplicitGrantTest) ... ok test_custom_validators (tests.oauth2.rfc6749.grant_types.test_implicit.ImplicitGrantTest) ... ok test_error_response (tests.oauth2.rfc6749.grant_types.test_implicit.ImplicitGrantTest) ... ok test_create_token_response (tests.openid.connect.core.grant_types.test_implicit.OpenIDImplicitInterferenceTest) ... ok test_custom_validators (tests.openid.connect.core.grant_types.test_implicit.OpenIDImplicitInterferenceTest) ... ok test_error_response (tests.openid.connect.core.grant_types.test_implicit.OpenIDImplicitInterferenceTest) ... ok test_authorization (tests.openid.connect.core.grant_types.test_implicit.OpenIDImplicitNoAccessTokenTest) ... ok test_no_prompt_authorization (tests.openid.connect.core.grant_types.test_implicit.OpenIDImplicitNoAccessTokenTest) ... ok test_none_multi_prompt (tests.openid.connect.core.grant_types.test_implicit.OpenIDImplicitNoAccessTokenTest) ... ok test_required_nonce (tests.openid.connect.core.grant_types.test_implicit.OpenIDImplicitNoAccessTokenTest) ... ok test_authorization (tests.openid.connect.core.grant_types.test_implicit.OpenIDImplicitTest) ... ok test_no_prompt_authorization (tests.openid.connect.core.grant_types.test_implicit.OpenIDImplicitTest) ... ok test_none_multi_prompt (tests.openid.connect.core.grant_types.test_implicit.OpenIDImplicitTest) ... ok test_required_nonce (tests.openid.connect.core.grant_types.test_implicit.OpenIDImplicitTest) ... ok test_authenticate_client (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_authenticate_client_id (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_authentication_required (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ensure client_authentication_required() is properly called ... ok test_client_id_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_code_modifier_called (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_correct_code_challenge_method_plain (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_correct_code_challenge_method_s256 (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_authorization_grant (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_authorization_grant_no_scopes (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_authorization_grant_state (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_authorization_response (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_cors_headers (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_cors_headers_insecure_origin (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_cors_headers_invalid_origin (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_cors_headers_no_origin (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_token_response (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_token_response_without_refresh_token (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_custom_auth_validators (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_custom_token_validators (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_hybrid_token_save (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_grant (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_grant_type (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_redirect_uri (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_request (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_request_duplicates (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_challenge_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_default_method (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_optional_verifier_missing_challenge_valid (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_optional_verifier_valid_challenge_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_invalid_challenge_valid_method_valid (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_missing_challenge_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_missing_challenge_valid (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_valid_challenge_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_valid_challenge_valid_method_valid (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_valid_challenge_valid_method_wrong (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_verifier_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_verifier_valid_challenge_valid_method_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_wrong_method (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_wrong_code_challenge_method_plain (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_wrong_code_challenge_method_s256 (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_authorization (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeTest) ... ok test_create_token_response (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeTest) ... ok test_no_prompt_authorization (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeTest) ... ok test_none_multi_prompt (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeTest) ... ok test_optional_nonce (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeTest) ... ok test_authorization (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTest) ... ok test_create_token_response (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTest) ... ok test_id_token_contains_nonce (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTest) ... ok test_no_prompt_authorization (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTest) ... ok test_none_multi_prompt (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTest) ... ok test_optional_nonce (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTest) ... ok test_required_nonce (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTest) ... ok test_authorization (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTokenTest) ... ok test_create_token_response (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTokenTest) ... ok test_no_prompt_authorization (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTokenTest) ... ok test_none_multi_prompt (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTokenTest) ... ok test_optional_nonce (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTokenTest) ... ok test_required_nonce (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeIdTokenTokenTest) ... ok test_authorization (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeTokenTest) ... ok test_create_token_response (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeTokenTest) ... ok test_no_prompt_authorization (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeTokenTest) ... ok test_none_multi_prompt (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeTokenTest) ... ok test_optional_nonce (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridCodeTokenTest) ... ok test_authenticate_client (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_authenticate_client_id (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_authentication_required (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ensure client_authentication_required() is properly called ... ok test_client_id_missing (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_code_modifier_called (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_correct_code_challenge_method_plain (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_correct_code_challenge_method_s256 (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_create_authorization_grant (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_create_authorization_grant_no_scopes (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_create_authorization_grant_state (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_create_authorization_response (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_create_cors_headers (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_create_cors_headers_insecure_origin (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_create_cors_headers_invalid_origin (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_create_cors_headers_no_origin (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_create_token_response (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_create_token_response_without_refresh_token (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_custom_auth_validators (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_custom_token_validators (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_hybrid_token_save (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_invalid_grant (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_invalid_grant_type (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_invalid_redirect_uri (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_invalid_request (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_invalid_request_duplicates (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_challenge_missing (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_default_method (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_optional_verifier_missing_challenge_valid (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_optional_verifier_valid_challenge_missing (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_required_verifier_invalid_challenge_valid_method_valid (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_required_verifier_missing_challenge_missing (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_required_verifier_missing_challenge_valid (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_required_verifier_valid_challenge_missing (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_required_verifier_valid_challenge_valid_method_valid (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_required_verifier_valid_challenge_valid_method_wrong (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_verifier_missing (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_verifier_valid_challenge_valid_method_missing (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_pkce_wrong_method (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_wrong_code_challenge_method_plain (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_wrong_code_challenge_method_s256 (tests.openid.connect.core.grant_types.test_hybrid.OpenIDHybridInterferenceTest) ... ok test_create_token_response_oauth (tests.openid.connect.core.grant_types.test_dispatchers.AuthTokenGrantDispatcherOAuthTest) ... ok test_create_token_response_openid (tests.openid.connect.core.grant_types.test_dispatchers.AuthTokenGrantDispatcherOpenIdTest) ... ok test_create_token_response_openid_without_code (tests.openid.connect.core.grant_types.test_dispatchers.AuthTokenGrantDispatcherOpenIdWithoutCodeTest) ... ok test_create_authorization_response_oauth (tests.openid.connect.core.grant_types.test_dispatchers.ImplicitTokenGrantDispatcherTest) ... ok test_create_authorization_response_openid (tests.openid.connect.core.grant_types.test_dispatchers.ImplicitTokenGrantDispatcherTest) ... ok test_validate_authorization_request_oauth (tests.openid.connect.core.grant_types.test_dispatchers.ImplicitTokenGrantDispatcherTest) ... ok test_validate_authorization_request_openid (tests.openid.connect.core.grant_types.test_dispatchers.ImplicitTokenGrantDispatcherTest) ... ok test_finalize_id_token (tests.openid.connect.core.grant_types.test_base.IDTokenTest) ... ok test_finalize_id_token_with_at_hash (tests.openid.connect.core.grant_types.test_base.IDTokenTest) ... ok test_finalize_id_token_with_c_and_at_hash (tests.openid.connect.core.grant_types.test_base.IDTokenTest) ... ok test_finalize_id_token_with_c_hash (tests.openid.connect.core.grant_types.test_base.IDTokenTest) ... ok test_finalize_id_token_with_nonce (tests.openid.connect.core.grant_types.test_base.IDTokenTest) ... ok test_get_id_token (tests.openid.connect.core.grant_types.test_base.IDTokenTest) ... ok test_get_id_token_no_openid (tests.openid.connect.core.grant_types.test_base.IDTokenTest) ... ok test_id_token_hash (tests.openid.connect.core.grant_types.test_base.IDTokenTest) ... ok test_authenticate_client (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_authenticate_client_id (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_authentication_required (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ensure client_authentication_required() is properly called ... ok test_client_id_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_code_modifier_called (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_correct_code_challenge_method_plain (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_correct_code_challenge_method_s256 (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_authorization_grant (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_authorization_grant_no_scopes (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_authorization_grant_state (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_authorization_response (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_cors_headers (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_cors_headers_insecure_origin (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_cors_headers_invalid_origin (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_cors_headers_no_origin (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_token_response (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_token_response_without_refresh_token (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_custom_auth_validators (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_custom_token_validators (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_hybrid_token_save (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_grant (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_grant_type (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_redirect_uri (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_request (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_request_duplicates (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_challenge_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_default_method (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_optional_verifier_missing_challenge_valid (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_optional_verifier_valid_challenge_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_invalid_challenge_valid_method_valid (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_missing_challenge_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_missing_challenge_valid (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_valid_challenge_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_valid_challenge_valid_method_valid (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_valid_challenge_valid_method_wrong (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_verifier_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_verifier_valid_challenge_valid_method_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_wrong_method (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_wrong_code_challenge_method_plain (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_wrong_code_challenge_method_s256 (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_authenticate_client (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_authenticate_client_id (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_authentication_required (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ensure client_authentication_required() is properly called ... ok test_client_id_missing (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_code_modifier_called (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_correct_code_challenge_method_plain (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_correct_code_challenge_method_s256 (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_create_authorization_grant (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_create_authorization_grant_no_scopes (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_create_authorization_grant_state (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_create_authorization_response (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_create_cors_headers (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_create_cors_headers_insecure_origin (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_create_cors_headers_invalid_origin (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_create_cors_headers_no_origin (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_create_token_response (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_create_token_response_without_refresh_token (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_custom_auth_validators (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_custom_token_validators (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_hybrid_token_save (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_invalid_grant (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_invalid_grant_type (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_invalid_redirect_uri (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_invalid_request (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_invalid_request_duplicates (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_challenge_missing (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_default_method (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_optional_verifier_missing_challenge_valid (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_optional_verifier_valid_challenge_missing (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_required_verifier_invalid_challenge_valid_method_valid (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_required_verifier_missing_challenge_missing (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_required_verifier_missing_challenge_valid (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_required_verifier_valid_challenge_missing (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_required_verifier_valid_challenge_valid_method_valid (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_required_verifier_valid_challenge_valid_method_wrong (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_verifier_missing (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_verifier_valid_challenge_valid_method_missing (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_pkce_wrong_method (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_wrong_code_challenge_method_plain (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_wrong_code_challenge_method_s256 (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeInterferenceTest) ... ok test_authorization (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeTest) ... ok test_create_token_response (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeTest) ... ok test_no_prompt_authorization (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeTest) ... ok test_none_multi_prompt (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeTest) ... ok test_optional_nonce (tests.openid.connect.core.grant_types.test_authorization_code.OpenIDAuthCodeTest) ... ok test_userinfo_json_response (tests.openid.connect.core.endpoints.test_userinfo_endpoint.UserInfoEndpointTest) ... ok test_userinfo_jwt_response (tests.openid.connect.core.endpoints.test_userinfo_endpoint.UserInfoEndpointTest) ... ok test_userinfo_no_auth (tests.openid.connect.core.endpoints.test_userinfo_endpoint.UserInfoEndpointTest) ... ok test_userinfo_token_expired (tests.openid.connect.core.endpoints.test_userinfo_endpoint.UserInfoEndpointTest) ... ok test_userinfo_token_no_openid_scope (tests.openid.connect.core.endpoints.test_userinfo_endpoint.UserInfoEndpointTest) ... ok test_userinfo_wrong_auth (tests.openid.connect.core.endpoints.test_userinfo_endpoint.UserInfoEndpointTest) ... ok test_authorization_endpoint_handles_prompt (tests.openid.connect.core.endpoints.test_openid_connect_params_handling.OpenIDConnectEndpointTest) ... ok test_oidc_params_preservation (tests.openid.connect.core.endpoints.test_openid_connect_params_handling.OpenIDConnectEndpointTest) Test that the nonce parameter is passed through. ... ok test_prompt_none_exclusiveness (tests.openid.connect.core.endpoints.test_openid_connect_params_handling.OpenIDConnectEndpointTest) Test that prompt=none can't be used with another prompt value. ... ok test_claims_stored_on_code_creation (tests.openid.connect.core.endpoints.test_claims_handling.TestClaimsHandling) ... ok test_invalid_claims (tests.openid.connect.core.endpoints.test_claims_handling.TestClaimsHandling) ... ok test_request_body (tests.oauth2.rfc8628.clients.test_device.DeviceClientTest) ... ok test_request_uri (tests.oauth2.rfc8628.clients.test_device.DeviceClientTest) ... ok test_escape (tests.oauth2.rfc6749.test_utils.UtilsTests) Assert that we are only escaping unicode ... ok test_generate_age (tests.oauth2.rfc6749.test_utils.UtilsTests) ... ok test_host_from_uri (tests.oauth2.rfc6749.test_utils.UtilsTests) Test if hosts and ports are properly extracted from URIs. ... ok test_is_secure_transport (tests.oauth2.rfc6749.test_utils.UtilsTests) Test check secure uri. ... ok test_list_to_scope (tests.oauth2.rfc6749.test_utils.UtilsTests) ... ok test_params_from_uri (tests.oauth2.rfc6749.test_utils.UtilsTests) ... ok test_scope_to_list (tests.oauth2.rfc6749.test_utils.UtilsTests) ... ok test_estimate_type (tests.oauth2.rfc6749.test_tokens.TokenTest) ... ok test_estimate_type_with_fake_header_returns_type_0 (tests.oauth2.rfc6749.test_tokens.TokenTest) ... ok test_fake_bearer_is_not_validated (tests.oauth2.rfc6749.test_tokens.TokenTest) ... ok test_header_with_multispaces_is_validated (tests.oauth2.rfc6749.test_tokens.TokenTest) ... ok test_lowercase_bearer_is_validated (tests.oauth2.rfc6749.test_tokens.TokenTest) ... ok test_prepare_bearer_request (tests.oauth2.rfc6749.test_tokens.TokenTest) Verify proper addition of bearer tokens to requests. ... ok test_prepare_mac_header (tests.oauth2.rfc6749.test_tokens.TokenTest) Verify mac signatures correctness ... ok test_valid_bearer_is_validated (tests.oauth2.rfc6749.test_tokens.TokenTest) ... ok test_authorization_grant (tests.oauth2.rfc6749.test_server.AuthorizationEndpointTest) ... ok test_implicit_grant (tests.oauth2.rfc6749.test_server.AuthorizationEndpointTest) ... ok test_invalid_type (tests.oauth2.rfc6749.test_server.AuthorizationEndpointTest) ... ok test_missing_type (tests.oauth2.rfc6749.test_server.AuthorizationEndpointTest) ... ok test_none_grant (tests.oauth2.rfc6749.test_server.AuthorizationEndpointTest) ... ok test_defaults (tests.oauth2.rfc6749.test_server.ResourceEndpointTest) ... ok test_authorization_grant (tests.oauth2.rfc6749.test_server.SignedTokenEndpointTest) ... ok test_client_grant (tests.oauth2.rfc6749.test_server.SignedTokenEndpointTest) ... ok test_invalid_type (tests.oauth2.rfc6749.test_server.SignedTokenEndpointTest) ... ok test_missing_type (tests.oauth2.rfc6749.test_server.SignedTokenEndpointTest) ... ok test_password_grant (tests.oauth2.rfc6749.test_server.SignedTokenEndpointTest) ... ok test_scopes_and_user_id_stored_in_access_token (tests.oauth2.rfc6749.test_server.SignedTokenEndpointTest) ... ok test_authorization_grant (tests.oauth2.rfc6749.test_server.TokenEndpointTest) ... ok test_client_grant (tests.oauth2.rfc6749.test_server.TokenEndpointTest) ... ok test_invalid_type (tests.oauth2.rfc6749.test_server.TokenEndpointTest) ... ok test_missing_type (tests.oauth2.rfc6749.test_server.TokenEndpointTest) ... ok test_password_grant (tests.oauth2.rfc6749.test_server.TokenEndpointTest) ... ok test_method_contracts (tests.oauth2.rfc6749.test_request_validator.RequestValidatorTest) ... ok test_custom_json_error (tests.oauth2.rfc6749.test_parameters.ParameterTests) ... ok test_grant_response (tests.oauth2.rfc6749.test_parameters.ParameterTests) Verify correct parameter parsing and validation for auth code responses. ... ok test_implicit_token_response (tests.oauth2.rfc6749.test_parameters.ParameterTests) Verify correct parameter parsing and validation for implicit responses. ... ok test_json_token_notype (tests.oauth2.rfc6749.test_parameters.ParameterTests) Verify strict token type parsing only when configured. ... ok test_json_token_response (tests.oauth2.rfc6749.test_parameters.ParameterTests) Verify correct parameter parsing and validation for token responses. ... ok test_prepare_grant_uri (tests.oauth2.rfc6749.test_parameters.ParameterTests) Verify correct authorization URI construction. ... ok test_prepare_token_request (tests.oauth2.rfc6749.test_parameters.ParameterTests) Verify correct access token request body construction. ... ok test_url_encoded_token_response (tests.oauth2.rfc6749.test_parameters.ParameterTests) Verify fallback parameter parsing and validation for token responses. ... ok test_client_id_missing (tests.oauth2.rfc6749.grant_types.test_resource_owner_password.ResourceOwnerPasswordCredentialsGrantTest) ... ok test_create_token_response (tests.oauth2.rfc6749.grant_types.test_resource_owner_password.ResourceOwnerPasswordCredentialsGrantTest) ... ok test_create_token_response_without_refresh_token (tests.oauth2.rfc6749.grant_types.test_resource_owner_password.ResourceOwnerPasswordCredentialsGrantTest) ... ok test_custom_auth_validators_unsupported (tests.oauth2.rfc6749.grant_types.test_resource_owner_password.ResourceOwnerPasswordCredentialsGrantTest) ... ok test_custom_token_validators (tests.oauth2.rfc6749.grant_types.test_resource_owner_password.ResourceOwnerPasswordCredentialsGrantTest) ... ok test_error_response (tests.oauth2.rfc6749.grant_types.test_resource_owner_password.ResourceOwnerPasswordCredentialsGrantTest) ... ok test_invalid_grant_type (tests.oauth2.rfc6749.grant_types.test_resource_owner_password.ResourceOwnerPasswordCredentialsGrantTest) ... ok test_invalid_request_duplicates (tests.oauth2.rfc6749.grant_types.test_resource_owner_password.ResourceOwnerPasswordCredentialsGrantTest) ... ok test_invalid_request_missing_params (tests.oauth2.rfc6749.grant_types.test_resource_owner_password.ResourceOwnerPasswordCredentialsGrantTest) ... ok test_invalid_user (tests.oauth2.rfc6749.grant_types.test_resource_owner_password.ResourceOwnerPasswordCredentialsGrantTest) ... ok test_scopes (tests.oauth2.rfc6749.grant_types.test_resource_owner_password.ResourceOwnerPasswordCredentialsGrantTest) ... ok test_valid_token_request (tests.oauth2.rfc6749.grant_types.test_resource_owner_password.ResourceOwnerPasswordCredentialsGrantTest) ... ok test_authenticate_client_id (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_authentication_required (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ensure client_authentication_required() is properly called ... ok test_create_token_inherit_scope (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_create_token_response (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_create_token_within_original_scope (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_custom_auth_validators_unsupported (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_custom_token_validators (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_invalid_client (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_invalid_grant_type (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_invalid_refresh_token (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_invalid_scope (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_invalid_scope_original_scopes_empty (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_invalid_token (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_valid_token_request (tests.oauth2.rfc6749.grant_types.test_refresh_token.RefreshTokenGrantTest) ... ok test_create_token_response (tests.oauth2.rfc6749.grant_types.test_implicit.ImplicitGrantTest) ... ok test_custom_validators (tests.oauth2.rfc6749.grant_types.test_implicit.ImplicitGrantTest) ... ok test_error_response (tests.oauth2.rfc6749.grant_types.test_implicit.ImplicitGrantTest) ... ok test_create_token_response (tests.oauth2.rfc6749.grant_types.test_client_credentials.ClientCredentialsGrantTest) ... ok test_custom_auth_validators_unsupported (tests.oauth2.rfc6749.grant_types.test_client_credentials.ClientCredentialsGrantTest) ... ok test_custom_token_validators (tests.oauth2.rfc6749.grant_types.test_client_credentials.ClientCredentialsGrantTest) ... ok test_error_response (tests.oauth2.rfc6749.grant_types.test_client_credentials.ClientCredentialsGrantTest) ... ok test_validate_token_response (tests.oauth2.rfc6749.grant_types.test_client_credentials.ClientCredentialsGrantTest) ... ok test_authenticate_client (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_authenticate_client_id (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_authentication_required (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ensure client_authentication_required() is properly called ... ok test_client_id_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_code_modifier_called (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_correct_code_challenge_method_plain (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_correct_code_challenge_method_s256 (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_authorization_grant (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_authorization_grant_no_scopes (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_authorization_grant_state (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_authorization_response (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_cors_headers (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_cors_headers_insecure_origin (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_cors_headers_invalid_origin (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_cors_headers_no_origin (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_token_response (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_create_token_response_without_refresh_token (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_custom_auth_validators (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_custom_token_validators (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_hybrid_token_save (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_grant (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_grant_type (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_redirect_uri (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_request (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_request_duplicates (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_challenge_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_default_method (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_optional_verifier_missing_challenge_valid (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_optional_verifier_valid_challenge_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_invalid_challenge_valid_method_valid (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_missing_challenge_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_missing_challenge_valid (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_valid_challenge_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_valid_challenge_valid_method_valid (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_required_verifier_valid_challenge_valid_method_wrong (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_verifier_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_verifier_valid_challenge_valid_method_missing (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_pkce_wrong_method (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_wrong_code_challenge_method_plain (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_wrong_code_challenge_method_s256 (tests.oauth2.rfc6749.grant_types.test_authorization_code.AuthorizationCodeGrantTest) ... ok test_invalid_scope (tests.oauth2.rfc6749.endpoints.test_scope_handling.TestScopeHandling) ... ok test_scope_changed (tests.oauth2.rfc6749.endpoints.test_scope_handling.TestScopeHandling) ... ok test_scope_extraction (tests.oauth2.rfc6749.endpoints.test_scope_handling.TestScopeHandling) ... ok test_scope_preservation (tests.oauth2.rfc6749.endpoints.test_scope_handling.TestScopeHandling) ... ok test_revoke_bad_post_request (tests.oauth2.rfc6749.endpoints.test_revocation_endpoint.RevocationEndpointTest) ... ok test_revoke_invalid_request_method (tests.oauth2.rfc6749.endpoints.test_revocation_endpoint.RevocationEndpointTest) ... ok test_revoke_token (tests.oauth2.rfc6749.endpoints.test_revocation_endpoint.RevocationEndpointTest) ... ok test_revoke_token_client_authentication_failed (tests.oauth2.rfc6749.endpoints.test_revocation_endpoint.RevocationEndpointTest) ... ok test_revoke_token_public_client_authentication (tests.oauth2.rfc6749.endpoints.test_revocation_endpoint.RevocationEndpointTest) ... ok test_revoke_token_public_client_authentication_failed (tests.oauth2.rfc6749.endpoints.test_revocation_endpoint.RevocationEndpointTest) ... ok test_revoke_unsupported_token (tests.oauth2.rfc6749.endpoints.test_revocation_endpoint.RevocationEndpointTest) ... ok test_revoke_with_callback (tests.oauth2.rfc6749.endpoints.test_revocation_endpoint.RevocationEndpointTest) ... ok test_backend_application (tests.oauth2.rfc6749.endpoints.test_resource_owner_association.ResourceOwnerAssociationTest) ... ok test_legacy_application (tests.oauth2.rfc6749.endpoints.test_resource_owner_association.ResourceOwnerAssociationTest) ... ok test_mobile_application (tests.oauth2.rfc6749.endpoints.test_resource_owner_association.ResourceOwnerAssociationTest) ... ok test_web_application (tests.oauth2.rfc6749.endpoints.test_resource_owner_association.ResourceOwnerAssociationTest) ... ok test_create_metadata_response (tests.oauth2.rfc6749.endpoints.test_metadata.MetadataEndpointTest) ... ok test_mandatory_fields (tests.oauth2.rfc6749.endpoints.test_metadata.MetadataEndpointTest) ... ok test_openid_oauth2_preconfigured (tests.oauth2.rfc6749.endpoints.test_metadata.MetadataEndpointTest) ... ok test_server_metadata (tests.oauth2.rfc6749.endpoints.test_metadata.MetadataEndpointTest) ... ok test_token_endpoint (tests.oauth2.rfc6749.endpoints.test_metadata.MetadataEndpointTest) ... ok test_token_endpoint_overridden (tests.oauth2.rfc6749.endpoints.test_metadata.MetadataEndpointTest) ... ok test_introspect_bad_post_request (tests.oauth2.rfc6749.endpoints.test_introspect_endpoint.IntrospectEndpointTest) ... ok test_introspect_invalid_request_method (tests.oauth2.rfc6749.endpoints.test_introspect_endpoint.IntrospectEndpointTest) ... ok test_introspect_token (tests.oauth2.rfc6749.endpoints.test_introspect_endpoint.IntrospectEndpointTest) ... ok test_introspect_token_claims (tests.oauth2.rfc6749.endpoints.test_introspect_endpoint.IntrospectEndpointTest) ... ok test_introspect_token_claims_spoof_active (tests.oauth2.rfc6749.endpoints.test_introspect_endpoint.IntrospectEndpointTest) ... ok test_introspect_token_client_authentication_failed (tests.oauth2.rfc6749.endpoints.test_introspect_endpoint.IntrospectEndpointTest) ... ok test_introspect_token_false (tests.oauth2.rfc6749.endpoints.test_introspect_endpoint.IntrospectEndpointTest) ... ok test_introspect_token_nohint (tests.oauth2.rfc6749.endpoints.test_introspect_endpoint.IntrospectEndpointTest) ... ok test_introspect_token_public_client_authentication (tests.oauth2.rfc6749.endpoints.test_introspect_endpoint.IntrospectEndpointTest) ... ok test_introspect_token_public_client_authentication_failed (tests.oauth2.rfc6749.endpoints.test_introspect_endpoint.IntrospectEndpointTest) ... ok test_introspect_unsupported_token (tests.oauth2.rfc6749.endpoints.test_introspect_endpoint.IntrospectEndpointTest) ... ok test_post_authorization_request (tests.oauth2.rfc6749.endpoints.test_extra_credentials.ExtraCredentialsTest) ... ok test_token_request (tests.oauth2.rfc6749.endpoints.test_extra_credentials.ExtraCredentialsTest) ... ok test_access_denied (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_access_denied_no_default_redirecturi (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_empty_parameter (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_invalid_client (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_invalid_client_id (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_invalid_default_redirect_uri (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_invalid_grant (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_invalid_post_request (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_invalid_redirect_uri (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_invalid_request (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_invalid_request_duplicate_params (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_invalid_request_method (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_invalid_request_missing_response_type (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_invalid_scope (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_mismatching_redirect_uri (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_missing_client_id (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_missing_redirect_uri (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_server_error (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... Exception caught while processing request, . Exception caught while processing request, TokenEndpoint.create_token_response() got an unexpected keyword argument 'scopes'. Exception caught while processing request, . Exception caught while processing request, . Exception caught while processing request, . ok test_temporarily_unavailable (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... Endpoint unavailable, ignoring request https://i.b/auth?client_id=foo&response_type=code. Endpoint unavailable, ignoring request https://i.b/token. Endpoint unavailable, ignoring request https://i.b/auth?client_id=foo&response_type=token. Endpoint unavailable, ignoring request https://i.b/token. Endpoint unavailable, ignoring request https://i.b/token. ok test_unauthorized_client (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_unsupported_grant_type (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_unsupported_response_type (tests.oauth2.rfc6749.endpoints.test_error_responses.ErrorResponseTest) ... ok test_default_uri (tests.oauth2.rfc6749.endpoints.test_credentials_preservation.PreservationTest) ... ok test_default_uri_in_token (tests.oauth2.rfc6749.endpoints.test_credentials_preservation.PreservationTest) ... ok test_invalid_redirect_uri (tests.oauth2.rfc6749.endpoints.test_credentials_preservation.PreservationTest) ... ok test_redirect_uri_preservation (tests.oauth2.rfc6749.endpoints.test_credentials_preservation.PreservationTest) ... ok test_state_preservation (tests.oauth2.rfc6749.endpoints.test_credentials_preservation.PreservationTest) ... ok test_basicauth_backend (tests.oauth2.rfc6749.endpoints.test_client_authentication.ClientAuthenticationTest) ... ok test_basicauth_introspect (tests.oauth2.rfc6749.endpoints.test_client_authentication.ClientAuthenticationTest) ... ok test_basicauth_legacy (tests.oauth2.rfc6749.endpoints.test_client_authentication.ClientAuthenticationTest) ... ok test_basicauth_revoke (tests.oauth2.rfc6749.endpoints.test_client_authentication.ClientAuthenticationTest) ... ok test_basicauth_web (tests.oauth2.rfc6749.endpoints.test_client_authentication.ClientAuthenticationTest) ... ok test_client_id_authentication (tests.oauth2.rfc6749.endpoints.test_client_authentication.ClientAuthenticationTest) ... ok test_custom_authentication (tests.oauth2.rfc6749.endpoints.test_client_authentication.ClientAuthenticationTest) ... ok test_default_config (tests.oauth2.rfc6749.endpoints.test_base_endpoint.BaseEndpointTest) ... ok test_error_catching (tests.oauth2.rfc6749.endpoints.test_base_endpoint.BaseEndpointTest) ... Endpoint unavailable, ignoring request https://example.com. Exception caught while processing request, Subclasses must implement this method.. ok test_unavailability (tests.oauth2.rfc6749.endpoints.test_base_endpoint.BaseEndpointTest) ... ok test_wrapper (tests.oauth2.rfc6749.endpoints.test_base_endpoint.BaseEndpointTest) ... Exception caught while processing request, . Endpoint unavailable, ignoring request a. ok test_auth_grant_uri (tests.oauth2.rfc6749.clients.test_web_application.WebApplicationClientTest) ... ok test_parse_grant_uri_response (tests.oauth2.rfc6749.clients.test_web_application.WebApplicationClientTest) ... ok test_parse_token_response (tests.oauth2.rfc6749.clients.test_web_application.WebApplicationClientTest) ... ok test_populate_attributes (tests.oauth2.rfc6749.clients.test_web_application.WebApplicationClientTest) ... ok test_prepare_authorization_requeset (tests.oauth2.rfc6749.clients.test_web_application.WebApplicationClientTest) ... ok test_prepare_request_body (tests.oauth2.rfc6749.clients.test_web_application.WebApplicationClientTest) see issue #585 ... /builddir/build/BUILD/oauthlib-3.2.0/oauthlib/oauth2/rfc6749/clients/web_application.py:163: DeprecationWarning: `client_id` has been deprecated in favor of `include_client_id`, a boolean value which will include the already configured `self.client_id`. warnings.warn("`client_id` has been deprecated in favor of " ok test_request_body (tests.oauth2.rfc6749.clients.test_web_application.WebApplicationClientTest) ... ok test_parse_token_response (tests.oauth2.rfc6749.clients.test_service_application.ServiceApplicationClientTest) ... ok test_request_body (tests.oauth2.rfc6749.clients.test_service_application.ServiceApplicationClientTest) ... ok test_request_body_no_initial_private_key (tests.oauth2.rfc6749.clients.test_service_application.ServiceApplicationClientTest) ... ok test_implicit_token_uri (tests.oauth2.rfc6749.clients.test_mobile_application.MobileApplicationClientTest) ... ok test_parse_token_response (tests.oauth2.rfc6749.clients.test_mobile_application.MobileApplicationClientTest) ... ok test_populate_attributes (tests.oauth2.rfc6749.clients.test_mobile_application.MobileApplicationClientTest) ... ok test_parse_token_response (tests.oauth2.rfc6749.clients.test_legacy_application.LegacyApplicationClientTest) ... ok test_prepare_request_body (tests.oauth2.rfc6749.clients.test_legacy_application.LegacyApplicationClientTest) see issue #585 ... ok test_request_body (tests.oauth2.rfc6749.clients.test_legacy_application.LegacyApplicationClientTest) ... ok test_add_bearer_token (tests.oauth2.rfc6749.clients.test_base.ClientTest) Test a number of bearer token placements ... ok test_add_mac_token (tests.oauth2.rfc6749.clients.test_base.ClientTest) ... ok test_create_code_challenge_plain (tests.oauth2.rfc6749.clients.test_base.ClientTest) ... ok test_create_code_challenge_s256 (tests.oauth2.rfc6749.clients.test_base.ClientTest) ... ok test_create_code_verifier_max_length (tests.oauth2.rfc6749.clients.test_base.ClientTest) ... ok test_create_code_verifier_min_length (tests.oauth2.rfc6749.clients.test_base.ClientTest) ... ok test_parse_token_response_invalid_expires_at (tests.oauth2.rfc6749.clients.test_base.ClientTest) ... ok test_prepare_authorization_request (tests.oauth2.rfc6749.clients.test_base.ClientTest) ... ok test_prepare_refresh_token_request (tests.oauth2.rfc6749.clients.test_base.ClientTest) ... ok test_prepare_token_request (tests.oauth2.rfc6749.clients.test_base.ClientTest) ... ok test_revocation_request (tests.oauth2.rfc6749.clients.test_base.ClientTest) ... ok test_parse_token_response (tests.oauth2.rfc6749.clients.test_backend_application.BackendApplicationClientTest) ... ok test_request_body (tests.oauth2.rfc6749.clients.test_backend_application.BackendApplicationClientTest) ... ok test_escape (tests.oauth1.rfc5849.test_utils.UtilsTests) ... ok test_filter_oauth_params (tests.oauth1.rfc5849.test_utils.UtilsTests) ... ok test_filter_params (tests.oauth1.rfc5849.test_utils.UtilsTests) ... ok test_parse_authorization_header (tests.oauth1.rfc5849.test_utils.UtilsTests) ... ok test_unescape (tests.oauth1.rfc5849.test_utils.UtilsTests) ... ok test_base_string_uri (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test the ``base_string_uri`` function. ... ok test_collect_parameters (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test the ``collect_parameters`` function. ... ok test_hmac_false_positives (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test verify_hmac-* functions will correctly detect invalid signatures. ... ok test_normalize_parameters (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test the ``normalize_parameters`` function. ... ok test_plaintext_false_positives (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test verify_plaintext function will correctly detect invalid signatures. ... ok test_rsa_bad_keys (tests.oauth1.rfc5849.test_signatures.SignatureTests) Testing RSA sign and verify with bad key values produces errors. ... ok test_rsa_false_positives (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test verify_rsa-* functions will correctly detect invalid signatures. ... ok test_rsa_jwt_algorithm_cache (tests.oauth1.rfc5849.test_signatures.SignatureTests) ... ok test_sign_hmac_sha1_with_client (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test sign and verify with HMAC-SHA1. ... ok test_sign_hmac_sha256_with_client (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test sign and verify with HMAC-SHA256. ... ok test_sign_hmac_sha512_with_client (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test sign and verify with HMAC-SHA512. ... ok test_sign_plaintext_with_client (tests.oauth1.rfc5849.test_signatures.SignatureTests) ... ok test_sign_rsa_sha1_with_client (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test sign and verify with RSA-SHA1. ... ok test_sign_rsa_sha256_with_client (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test sign and verify with RSA-SHA256. ... ok test_sign_rsa_sha512_with_client (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test sign and verify with RSA-SHA512. ... ok test_signature_base_string (tests.oauth1.rfc5849.test_signatures.SignatureTests) Test the ``signature_base_string`` function. ... ok test_check_length (tests.oauth1.rfc5849.test_request_validator.RequestValidatorTests) ... ok test_check_realms (tests.oauth1.rfc5849.test_request_validator.RequestValidatorTests) ... ok test_not_implemented (tests.oauth1.rfc5849.test_request_validator.RequestValidatorTests) ... ok test_append_params (tests.oauth1.rfc5849.test_parameters.ParameterTests) ... ok test_prepare_form_encoded_body (tests.oauth1.rfc5849.test_parameters.ParameterTests) ... ok test_prepare_headers (tests.oauth1.rfc5849.test_parameters.ParameterTests) ... ok test_prepare_headers_ignore_data (tests.oauth1.rfc5849.test_parameters.ParameterTests) ... ok test_prepare_request_uri_query (tests.oauth1.rfc5849.test_parameters.ParameterTests) ... ok test_convert_to_unicode_resource_owner (tests.oauth1.rfc5849.test_client.ClientConstructorTests) ... ok test_decoding (tests.oauth1.rfc5849.test_client.ClientConstructorTests) ... ok test_give_explicit_nonce (tests.oauth1.rfc5849.test_client.ClientConstructorTests) ... ok test_give_explicit_timestamp (tests.oauth1.rfc5849.test_client.ClientConstructorTests) ... ok test_hmac_sha1 (tests.oauth1.rfc5849.test_client.ClientConstructorTests) ... ok test_hmac_sha256 (tests.oauth1.rfc5849.test_client.ClientConstructorTests) ... ok test_rsa (tests.oauth1.rfc5849.test_client.ClientConstructorTests) ... ok test_client_no_realm (tests.oauth1.rfc5849.test_client.ClientRealmTests) ... ok test_client_realm_sign_with_additional_realm (tests.oauth1.rfc5849.test_client.ClientRealmTests) ... ok test_client_realm_sign_with_default_realm (tests.oauth1.rfc5849.test_client.ClientRealmTests) ... ok test_hmac_sha1_method (tests.oauth1.rfc5849.test_client.SignatureMethodTest) ... ok test_hmac_sha256_method (tests.oauth1.rfc5849.test_client.SignatureMethodTest) ... ok test_invalid_method (tests.oauth1.rfc5849.test_client.SignatureMethodTest) ... ok test_plaintext_method (tests.oauth1.rfc5849.test_client.SignatureMethodTest) ... ok test_register_method (tests.oauth1.rfc5849.test_client.SignatureMethodTest) ... ok test_rsa_method (tests.oauth1.rfc5849.test_client.SignatureMethodTest) ... ok test_rsa_no_key (tests.oauth1.rfc5849.test_client.SignatureMethodTest) ... ok test_invalid_signature_type (tests.oauth1.rfc5849.test_client.SignatureTypeTest) ... ok test_params_in_body (tests.oauth1.rfc5849.test_client.SignatureTypeTest) ... ok test_params_in_query (tests.oauth1.rfc5849.test_client.SignatureTypeTest) ... ok test_case_insensitive_headers (tests.oauth1.rfc5849.test_client.SigningTest) ... ok test_sign_body (tests.oauth1.rfc5849.test_client.SigningTest) ... ok test_sign_get_with_body (tests.oauth1.rfc5849.test_client.SigningTest) ... ok test_sign_no_body (tests.oauth1.rfc5849.test_client.SigningTest) ... ok test_sign_unicode (tests.oauth1.rfc5849.test_client.SigningTest) ... ok test_missing_parameters (tests.oauth1.rfc5849.endpoints.test_signature_only.SignatureOnlyEndpointTest) ... Exception caught while validating request, (invalid_request) Missing mandatory OAuth parameters.. ok test_valid_request (tests.oauth1.rfc5849.endpoints.test_signature_only.SignatureOnlyEndpointTest) ... ok test_validate_client_key (tests.oauth1.rfc5849.endpoints.test_signature_only.SignatureOnlyEndpointTest) ... [Failure] request verification failed. Valid client: False Valid signature: True ok test_validate_signature (tests.oauth1.rfc5849.endpoints.test_signature_only.SignatureOnlyEndpointTest) ... [Failure] request verification failed. Valid client: True Valid signature: False ok test_check_access_token (tests.oauth1.rfc5849.endpoints.test_resource.ResourceEndpointTest) ... ok test_missing_parameters (tests.oauth1.rfc5849.endpoints.test_resource.ResourceEndpointTest) ... ok test_valid_request (tests.oauth1.rfc5849.endpoints.test_resource.ResourceEndpointTest) ... ok test_validate_access_token (tests.oauth1.rfc5849.endpoints.test_resource.ResourceEndpointTest) ... [Failure] request verification failed. Valid client: True Valid token: False Valid realm: True Valid signature: True ok test_validate_client_key (tests.oauth1.rfc5849.endpoints.test_resource.ResourceEndpointTest) ... [Failure] request verification failed. Valid client: False Valid token: True Valid realm: True Valid signature: True ok test_validate_realms (tests.oauth1.rfc5849.endpoints.test_resource.ResourceEndpointTest) ... [Failure] request verification failed. Valid client: True Valid token: True Valid realm: False Valid signature: True ok test_validate_signature (tests.oauth1.rfc5849.endpoints.test_resource.ResourceEndpointTest) ... [Failure] request verification failed. Valid client: True Valid token: True Valid realm: True Valid signature: False ok test_check_realms (tests.oauth1.rfc5849.endpoints.test_request_token.RequestTokenEndpointTest) ... ok test_check_redirect_uri (tests.oauth1.rfc5849.endpoints.test_request_token.RequestTokenEndpointTest) ... ok test_uri_provided_realm (tests.oauth1.rfc5849.endpoints.test_request_token.RequestTokenEndpointTest) ... ok test_valid_request (tests.oauth1.rfc5849.endpoints.test_request_token.RequestTokenEndpointTest) ... ok test_validate_client_key (tests.oauth1.rfc5849.endpoints.test_request_token.RequestTokenEndpointTest) ... [Failure] request verification failed. Valid client: False. Valid realm: True. Valid callback: True. Valid signature: True. ok test_validate_realms (tests.oauth1.rfc5849.endpoints.test_request_token.RequestTokenEndpointTest) ... [Failure] request verification failed. Valid client: True. Valid realm: False. Valid callback: True. Valid signature: True. ok test_validate_redirect_uri (tests.oauth1.rfc5849.endpoints.test_request_token.RequestTokenEndpointTest) ... [Failure] request verification failed. Valid client: True. Valid realm: True. Valid callback: False. Valid signature: True. ok test_validate_signature (tests.oauth1.rfc5849.endpoints.test_request_token.RequestTokenEndpointTest) ... [Failure] request verification failed. Valid client: True. Valid realm: True. Valid callback: True. Valid signature: False. ok test_case_insensitive_headers (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) Ensure headers are case-insensitive ... ok test_client_key_check (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) ... ok test_duplicate_params (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) Ensure params are only supplied once ... ok test_enforce_ssl (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) Ensure SSL is enforced by default. ... ok test_expired_timestamp (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) ... ok test_invalid_version (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) ... ok test_mandated_params (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) Ensure all mandatory params are present. ... ok test_missing_parameters (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) ... ok test_multiple_source_params (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) Check for duplicate params ... ok test_noncecheck (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) ... ok test_oauth_timestamp (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) Check for a valid UNIX timestamp. ... ok test_oauth_version (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) OAuth version must be 1.0 if present. ... ok test_signature_method_validation (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) Ensure valid signature method is used. ... ok test_signature_methods (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) ... ok test_ssl_enforcement (tests.oauth1.rfc5849.endpoints.test_base.BaseEndpointTest) ... ok test_hmac_signature (tests.oauth1.rfc5849.endpoints.test_base.SignatureVerificationTest) ... ok test_plaintext_signature (tests.oauth1.rfc5849.endpoints.test_base.SignatureVerificationTest) ... ok test_rsa_signature (tests.oauth1.rfc5849.endpoints.test_base.SignatureVerificationTest) ... ok test_signature_too_short (tests.oauth1.rfc5849.endpoints.test_base.SignatureVerificationTest) ... ok test_create_authorization_response (tests.oauth1.rfc5849.endpoints.test_authorization.AuthorizationEndpointTest) ... ok test_create_authorization_response_oob (tests.oauth1.rfc5849.endpoints.test_authorization.AuthorizationEndpointTest) ... ok test_get_realms_and_credentials (tests.oauth1.rfc5849.endpoints.test_authorization.AuthorizationEndpointTest) ... ok test_verify_realms (tests.oauth1.rfc5849.endpoints.test_authorization.AuthorizationEndpointTest) ... ok test_verify_token (tests.oauth1.rfc5849.endpoints.test_authorization.AuthorizationEndpointTest) ... ok test_check_request_token (tests.oauth1.rfc5849.endpoints.test_access_token.AccessTokenEndpointTest) ... ok test_check_verifier (tests.oauth1.rfc5849.endpoints.test_access_token.AccessTokenEndpointTest) ... ok test_valid_request (tests.oauth1.rfc5849.endpoints.test_access_token.AccessTokenEndpointTest) ... ok test_validate_client_key (tests.oauth1.rfc5849.endpoints.test_access_token.AccessTokenEndpointTest) ... [Failure] request verification failed. Valid client:, False Valid token:, True Valid verifier:, True Valid signature:, True ok test_validate_request_token (tests.oauth1.rfc5849.endpoints.test_access_token.AccessTokenEndpointTest) ... [Failure] request verification failed. Valid client:, True Valid token:, False Valid verifier:, True Valid signature:, True ok test_validate_signature (tests.oauth1.rfc5849.endpoints.test_access_token.AccessTokenEndpointTest) ... [Failure] request verification failed. Valid client:, True Valid token:, True Valid verifier:, True Valid signature:, False ok test_validate_verifier (tests.oauth1.rfc5849.endpoints.test_access_token.AccessTokenEndpointTest) ... [Failure] request verification failed. Valid client:, True Valid token:, True Valid verifier:, False Valid signature:, True ok ---------------------------------------------------------------------- Ran 631 tests in 2.459s OK + RPM_EC=0 ++ jobs -p + exit 0 Processing files: python3-oauthlib-3.2.0-1.noarch Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.cWLB0R + umask 022 + cd /builddir/build/BUILD + cd oauthlib-3.2.0 + DOCDIR=/builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/share/doc/python3-oauthlib + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/share/doc/python3-oauthlib + cp -pr README.rst /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64/usr/share/doc/python3-oauthlib + RPM_EC=0 ++ jobs -p + exit 0 Provides: python-oauthlib = 3.2.0-1 python3-oauthlib = 3.2.0-1 python3.10-oauthlib = 3.2.0-1 python3.10dist(oauthlib) = 3.2 python3dist(oauthlib) = 3.2 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.10 Obsoletes: python3.10-oauthlib < 3.2.0-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64 Wrote: /builddir/build/SRPMS/python-oauthlib-3.2.0-1.src.rpm Wrote: /builddir/build/RPMS/python3-oauthlib-3.2.0-1.noarch.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.kwJIp0 + umask 022 + cd /builddir/build/BUILD + cd oauthlib-3.2.0 + /usr/bin/rm -rf /builddir/build/BUILDROOT/python-oauthlib-3.2.0-1.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0