Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

python-keystoneauth1-doc-3.10.1-lp152.1.2 RPM for noarch

From OpenSuSE Leap 15.2 for noarch

Name: python-keystoneauth1-doc Distribution: openSUSE Leap 15.2
Version: 3.10.1 Vendor: openSUSE
Release: lp152.1.2 Build date: Tue Jun 9 07:19:41 2020
Group: Development/Languages/Python Build host: lamb16
Size: 5742481 Source RPM: python-keystoneauth1-3.10.1-lp152.1.2.src.rpm
Packager: https://bugs.opensuse.org
Url: https://launchpad.net/keystoneauth
Summary: Documentation for OpenStack authenticating tools
Documentation for OpenStack authenticating tools.

Provides

Requires

License

Apache-2.0

Changelog

* Mon Jun 01 2020 cloud-devel@suse.de
  - Switch to stable/rocky spec template as version 3.4.0 is broken
  - Blacklist tests that are incompatible with python-requests-mock
    1.7.0
  - update to version 3.10.1
    - Fix interface argument to get_all_version_data
    - Reference class variable in Status
    - Fix logging of encoded headers
    - Collect timing information for API calls
    - Remove tox_install.sh and align with constraints consumption
    - Fix W503 line-break-before-binary-operator
    - Split request logging into four different loggers
    - Infer version from old versioned service type aliases
    - Add some comments explaining split_loggers flag logic
    - import zuul job settings from project-config
    - Turn normalize_status into a class
    - Use Status variables in tests
    - Revert "Change log hashing to SHA256"
    - Update links in README
    - Add methods to get all of the version data
    - Return the endpoint_override from EndpointData
    - Trivial: Update pypi url to new url
    - raise_exc default in Adapter
    - OpenDev Migration Patch
    - Change log hashing to SHA256
    - Add minimum version for requirements
    - Expose version status in EndpointData
    - Update UPPER_CONSTRAINTS_FILE for stable/rocky
    - Override support message in AuthorizationFailure  class
    - Update .gitreview for stable/rocky
    - Add pep8 import order validation
    - Make VersionData class
    - Update reno for stable/queens
    - Make tests pass in 2020
    - Be more helpful when version discovery fails
    - Implement service_type alias lookups
    - Add optional support for retrying certain HTTP codes
    - Remove PYTHONHASHSEED setting
    - fix tox python3 overrides
    - Allow tuples and sets in interface list
    - Zuul: Remove project name
    - Expose version_between as a real function
    - Add netloc and version check for version discovery
    - Updated from global requirements
    - Fix a spelling error
    - fix a typo in session.py
    - add lower-constraints job
    - Add oslo.config option for split-loggers
* Fri Feb 23 2018 tbechtold@suse.com
  - Switch to stable/queens spec template
* Mon Feb 12 2018 cloud-devel@suse.de
  - update to version 3.4.0 (bsc#1078607)
    - Implement system scope
    - Make none auth usable in CLI
    - Mark SAML loader properties as required
    - Shift additional_user_agent in the stack
    - Fix docs builds
    - Use stestr in tox.ini
    - Add documentation and release note for app creds
    - Add osc, shade and sdk tips jobs
    - Add support for application credentials
    - Updated from global requirements
    - Fix masked variable name
* Fri Dec 08 2017 cloud-devel@suse.de
  - update to version 3.3.0
    - Add tests for mutually exclusive [min|max]version
    - Migrate to stestr
    - Correct docs usage of keystoneauth1 session
    - Nits in using-sessions.rst
    - Make discover._version_between more consistent
    - Updated from global requirements
    - Remove setting of version/release from releasenotes
    - Sanely order assertion args in test_discovery
    - Recommend unversioned for endpoint-override
    - Add version discovery support to BaseAuthPlugin
    - Add loading mock fixtures
    - Add EndpointData.__str__ for debugging
    - Extract iterables for test_keystone_version_data
* Mon Dec 04 2017 cloud-devel@suse.de
  - update to version 3.2.0
    - Add release note for 'none' auth plugin
    - Protect against missing interface attribute
    - Fix docstring typo
    - Adapter.get_conf_options(deprecated_opts)
    - Update discovery url normalization with catalog info
    - Fix exception message in adapter loading
    - Enable some off-by-default checks
    - Allow discovery URLs to have trailing slashes
    - Add method to get the api major version
    - Remove use of positional decorator
    - Don't use mutable defaults in allow arguments
    - Update reno for stable/pike
    - Set self.allow to a dict if None is passed
    - Parameter to tune mutual authentication in kerberos
    - Updated from global requirements
* Mon Aug 07 2017 cloud-devel@suse.de
  - update to version 3.1.0
    - Allow setting EndpointReference in ADFSPassword
    - Add returning EndpointData objects from discovery
    - Refactor volume mock urls in identity_common tests
    - Add support for version ranges
    - Record the discovered major api version
    - Add an allow_version_hack flag to session and identity plugins.
    - Use https for *.openstack.org references
    - Add note to requirements.txt
    - Miscellaneous cleanup in discover.py
    - Make discover.version_between private
    - Support a list of interface values
    - Clean up a few review nits
    - Updated inconsistent value of scope parameter
    - Pass kwargs to the plugin getter
    - Add paragraph clarifying major and micro versions
    - Trivial fix typo in document
    - Introduce keystoneauth1.loading.adapter
    - Update reno for stable/ocata
    - Add flags to turn discovery on and off
    - Fix html_last_updated_fmt for Python3
    - Ensure constructed urls have trailing '/'s
    - Add global_request_id param to Adapter constructor
    - Update docs and add a release note
    - Optimize the link address
    - Allow users to specify a serializer easily
    - Fixed minor review comments and updated docs
    - Fix ClientException message property not set properly
    - Plumb endpoint_override through get_endpoint_data
    - get_conf_options can exclude deprecated opts
    - Fix _run_discovery caching
    - Allow new cassettes to be recorded via fixture
    - Uncomment warning-is-error for doc building
    - Remove unused test requirement pycrypto
    - Support explicitly requesting the 'latest' version
    - Move version discovery logic to keystoneauth1.discover
    - Add min_version and max_version to adapter constructors
    - Replace assertTrue(isinstance()) with assertIsInstance()
    - Expose getting EndpointData on adapter and session
    - Fixed multiple target Auth warning in docstring
    - Add 'none' identity plugin
    - normalize_version_number([1]) => (1, 0) and docs
    - Using assertFalse(A) instead of assertEqual(False, A)
    - Add tests to specifically test trailing slash behavior
    - Add url manipulation and microversion collection
    - Remove kwargs from adapter.get_endpoint_data
    - Minor cleanup
    - Add ADFSPassword to keystoneauth1 entry points
    - Remove deprecated_since for interface and fix text
    - Fix V3ADFSPassword retrieval of scoped token
    - Handle pathless URLs
    - Add bindep.txt file
    - Include the auth_url in the discovery failure message
    - Expose valid_interfaces as a ListOpt for config files
    - Remove pbr warnerrors in favor of sphinx check
    - Rework EndpointData construction to normalize catalog first
    - Change locations of docs for intersphinx
    - Discourage 'version' and accept 'M.latest'
    - Optimize matching version no microversion needed
    - Make Discover.version_data accept null max_version
    - Rework discovery cache
    - Add support for next_min_version and not_before
    - Add ability to specify a microversion in a request
    - Port the missing version data discovery tests from ksc
    - Expand some discover.py docstrings
    - Update test requirement
    - Prevent JSON decode errors in the pre-record hook
    - Nix EndpointData.get_versioned_data(authenticated)
    - Allow users to specify request matchers in Betamax
    - Switch from oslosphinx to openstackdocstheme
    - Enable sphinx todo extension
    - Update URLs in documents according to document migration
    - Updated from global requirements
    - Ensure we discover only when we should
* Fri Feb 10 2017 cloud-devel@suse.de
  - update to version 2.18.0:
    - Allow specifying client and service info to user_agent
    - Prevent MemoryError when logging response bodies
    - Only log application/json in session to start
    - Fix a typo in opts.py
    - Fix parameters for Kerberos Auth Plugin
    - Enable release notes translation
    - mark a few oidc parameters as required
    - Drop MANIFEST.in - it's not needed by pbr
    - Remove discover from test-requirements
    - Update reno for stable/newton
    - Remove references to Python 3.4
    - Raise NotImplementedError instead of NotImplemented
    - Add Constraints support
    - Show team and repo badges on README
    - Use mockpatch fixtures from fixtures
    - Replace six.iteritems() with .items()
    - Using assertIsNotNone() instead of assertNotEqual(None)
    - Replace yaml.load() with yaml.safe_load()
    - be more explicit about connection errors
    - Add test for header in Saml2 plugin
    - Correct betamax fixture for more strict IDNA
    - X-Serivce-Token should be hashed in the log
    - Don't issue deprecation warning when nesting adapters
    - Correctly Omit Response Body in Debug Mode
    - doc: remove unused import
    - Removes unnecessary utf-8 encoding
    - Test that v3fedkerb plugin loads
    - Allow setting client_name, client_version on adapter
    - Log request-id for each api call
    - standardize release note page ordering
    - Fix a typo in base.py
    - Add a service token wrapper
    - Implement caching for the generic plugins.
    - Add reauthenticate to generic plugins
    - Show deprecation warning and limit features for KSC session
    - Don't use private testtools.test module
    - Prevent changing content type in request
    - Add __ne__ built-in function
    - Add a full listing of all auth plugins and there options
    - Updated from global requirements
    - Use comma as separator in ECP Accept HTTP header
* Tue Jan 31 2017 dmueller@suse.com
  - update to 2.12.3:
    * Correctly Omit Response Body in Debug Mode
    * Use comma as separator in ECP Accept HTTP header
    * Only log application/json content type
    * X-Serivce-Token should be hashed in the log
    * Don't use private testtools.test module
* Tue Nov 15 2016 dmueller@suse.com
  - update to 2.12.2:
    * be more explicit about connection errors
* Tue Oct 04 2016 tbechtold@suse.com
  - Fix url
* Wed Aug 31 2016 tbechtold@suse.com
  update to version 2.12.1
    * get_endpoint should return None when no version found
* Tue Aug 30 2016 tbechtold@suse.com
  update to version 2.12.0
    * Allow identity plugins to discover relative version urls
    * Disables TCP_KEEPCNT when using Windows Subsystem for Linux
    * User-agent header shouldn't start with a space
    * Add tests for user-agent with odd sys.argv
    * add status code 308 to _REDIRECT_STATUSES
    * Update the home-page in setup.cfg
    * Updated from global requirements
* Wed Aug 10 2016 tbechtold@suse.com
  - update to version 2.11.0
    * Add tests for YamlJsonSerializer
    * Add missing class name to tuple of public objects
    * Fix arguments to _auth_required()
    * Don't include openstack/common in flake8 exclude list
    * Fix the doc error in "using-session"
    * Improve authentication plugins documentation
    * Use assertEqual() instead of assertDictEqual()
    * Updated from global requirements
    * Correctly report available for ADFS plugin
* Sun Aug 07 2016 dmueller@suse.com
  - update to 2.10.0:
    * Lazy load oauthlib for plugin loading
    * oidc: add missing 'OidcAccessToken' to __all__
    * oidc: implement client_credentials grant type
    * Fix ECP doc link in Saml2 Password class doc
    * Updated from global requirements
    * Fix link for "extras dependencies" in extras doc
    * Add pretty serializer for betamax fixture
    * Update hacking to global-requirements value
    * Use SAML2 requests plugin
    * Updated from global requirements
    * oidc: move the get_unscoped_auth_ref into the base class
    * oidc: deprecate grant_type argument
    * oidc: add discovery document support
    * Add additional_headers to session and adapter
    * Add Python 3.5 classifier and venv
    * remove unused LOG
    * Updated from global requirements
    * Updated from global requirements
    * Add prompt parameter to Opt
    * Auth plugin for X.509 tokenless authentication
    * oidc: fix OpenID scope management
    * Add create_plugin to loader
* Mon Jul 11 2016 tbechtold@suse.com
  - update to 2.9.0:
    * Updated from global requirements
    * move release note to correct directory
    * oidc: fix OpenID Connect scope option
    * oidc: add tests for plugin loader
    * Don't mock the session.request function
    * oidc: refactor unit tests
    * Fix code example for OAuth1 authentication
    * Add entrypoint for Federated Kerberos
    * Fix kerberos available property
    * Document named kerberos plugin
    * Support TOTP auth plugin
    * Make the kerberos plugin loadable
    * Add available flag to plugin loaders
    * PEP257: Ignore D203 because it was deprecated
    * Apply a heuristic for product name if a user_agent is not provided
* Sun Jun 19 2016 dmueller@suse.com
  - update to 2.8.0:
    * Updated from global requirements
    * Let Oidc* auth plugins accept scope parameters as kwargs
    * Update keystoneauth fixture to support v3
    * Check that all defined entry points can be loaded
    * Use betamax hooks to mask fixture results
    * oidc: fix typo on class name
    * oidc: fix option definition
    * oidc: add OidcAccessToken class to authenticate reusing an access token
    * oidc: fix typo in docstring
    * oidc: DRY when obtaining an access token
    * oidc: DRY when obtaining a keystone token
    * oidc: Remove unused parameters in _OidcBase
    * Add is_domain to keystoneauth token
    * docstring: fix typo
    * Add oauth plugin to keystoneauth
    * Expose is_admin_project in AccessInfo
    * Expose allow parameters for URL discovery
    * Refactor variables for fixture and service
    * Enable bandit
    * Lazy import oslo_config as required
    * Add 303 as redirect code for k2k plugin
    * Updated from global requirements
    * Fix H405, D105, D200, and D203 PEP257
    * Updated from global requirements
    * Fixing D204, D205, D208, and D211 pep8
    * Fixing D301 docstring
    * Removing tox ignore D400
    * Fix documentation example again
    * Include query string in request logging
    * Removing tox ignore D401 and make keystoneauth compliant
* Mon Jun 06 2016 dmueller@suse.com
  - switch to upstream maintained package
  - update to 2.6.0:
    * Allow to send different recorders to betamax
    * Fix doc build if git is absent
    * Updated from global requirements
    * Updated from global requirements
    * fix OrderedDict mutated during iteration
    * Fix for PEP8 violation - D202 (No blank lines allowed after function docstring.)
    * Examples for migration from keystoneclient
    * Renamed endpoint to interface in docstring
    * Keystoneauth Authentication Plugin doc typo
    * Allow seeing full token response when debug enabled
    * Update reno for stable/mitaka
    * Examples for kerberos and saml2 plugins
    * Adding authentication compatibility for OpenStackClient
    * Swap the order of username deprecation
    * Fix exported symbol in identity.v3
    * Editorial nits for docs
    * Improve usability of docs
    * Add links to federation plugins
    * Remove unavailable parameter
    * Generate FederationBaseAuth constructor parameters
    * Update test run instructions
    * Fix typos and improve formatting in migrating.rst
    * Updated from global requirements
    * Updated from global requirements
    * Cleanup docstrings
    * Fix docstring in identity.v3.oidc module
    * Cleanup test-requirements.txt
    * Updated from global requirements
    * Allow parameter expansion in endpoint_override
    * Updated from global requirements
    * Updated from global requirements
    * Updated from global requirements
    * Use positional library instead of our own copy
    * Remove argparse from requirements
    * HTTPError should contain 'retry_after' parameter
    * Updated from global requirements
    * Remove keyring as a test-requiremnet
    * Mark password/secret options as secret
    * Replace deprecated library function os.popen() with subprocess
* Thu Mar 03 2016 tbechtold@suse.com
  - update to 2.2.0:
    * add release notes for ksa 2.2.0
    * Updated from global requirements
    * Replace assertEqual(None, *) with assertIsNone in tests
    * Updated from global requirements
    * Change LOG.warn to LOG.warning
    * Wrong usage of "a"
    * On Windows and OSX, the 'socket' python module does not contain the attributes TCP_KEEPCNT or TCP_KEEPINTVL, causing services consuming the library to malfunction
    * Updated from global requirements
    * Add betamax to test-requirements.txt
    * Add some documentation about migrating from ksc
    * Docstring corrections
    * Iterate over copy of session.adapters keys in Python2/3
    * Provide a RFC 7231 compliant user agent string
    * Updated from global requirements
    * Deprecated tox -downloadcache option removed
    * small fix to missing parameters in documentation
    * Remove confusing documentation
    * Update coverage to keystoneauth1
    * Updated from global requirements
    * Cleanups to K2K plugin
    * Get versioned url for K2K auth
    * Extract SAML fixtures into templates
    * Add BetaMax Fixture
    * Updated from global requirements
  - Switch to .spec from rpm-packaging upstream project
* Tue Dec 08 2015 bwiedemann@suse.com
  - Update to version 2.1.0
    * Add oslo.config compatibility attributes
    * Default for service service type should be empty
    * Put py34 first in the env order of tox
    2.0.0
    - ----
    * Add release notes for keystoneauth
    * Add argparse registration from Adapter objects
    * Fix PEP 257 error
    * Remove Python 2.6 support
    * Tweak the way plugin attributes are loaded
    * Add load_from_options_getter to plugin loading
    * Cleanup time patching
    * Put Session options into an option group
    * Address hacking check H405
    * Allow saving and caching the plugin auth state
    * Add three pieces of the Session interface
    * Specify default_domain to generic plugin
    * Migrate kerberos plugin
    * Use XML matcher
    * Add XML matcher
    * Split ADFS and SAML2 plugins
    * SAML2 authentication plugins in keystoneauth
    * Correct references in authentication-plugin.rst
    * Declare an extras directory for plugins
    * Make public the base loader classes
    * Refactored AccessInfo.project_scoped accessor
    1.2.0
    - ----
    * Expose bind data via AccessInfo
    * Return None from generic plugin if failure
    * Fix deprecated options in oslo_config
    * Add url as a deprecated alias for endpoint
    * auto-generate release history
    * Make RST section delineation length match title
    * Remove "Features" section from README
    * Update the project description
    * Make __all__ immutable
    * Add UnknownConnectionError to __all__
    * remove references to keystone CLI
    * Add shields.io version/downloads links/badges into README.rst
    * Allow fetching oslo.config Opts from plugins
    * add openid connect plugins
    * Change ignore-errors to ignore_errors
* Sat Sep 26 2015 tbechtold@suse.com
  - Initial packaging (version 1.1.0)

Files

/usr/share/doc/packages/python-keystoneauth1-doc
/usr/share/doc/packages/python-keystoneauth1-doc/LICENSE
/usr/share/doc/packages/python-keystoneauth1-doc/html
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.access.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.exceptions.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.extras.kerberos.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.extras.oauth1.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.extras.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.fixture.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.hacking.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.identity.generic.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.identity.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.identity.v3.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.loading.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.tests.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.tests.unit.access.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.tests.unit.exceptions.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.tests.unit.extras.kerberos.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.tests.unit.extras.oauth1.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.tests.unit.extras.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.tests.unit.extras.saml2.fixtures.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.tests.unit.extras.saml2.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.tests.unit.identity.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.tests.unit.loading.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/keystoneauth1.tests.unit.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/api/modules.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/authentication-plugins.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/extras.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/history.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/index.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/migrating.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/plugin-options.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_sources/using-sessions.rst.txt
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/ajax-loader.gif
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/basic.css
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/comment-bright.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/comment-close.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/comment.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/css
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/css/bootstrap.css
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/css/bootstrap.min.css
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/css/combined.css
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/css/font-awesome.css
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/css/font-awesome.min.css
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/css/native.css
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/doctools.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/documentation_options.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/down-pressed.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/down.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/favicon.ico
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/file.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/fonts
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/fonts/FontAwesome.otf
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/fonts/fontawesome-webfont.eot
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/fonts/fontawesome-webfont.svg
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/fonts/fontawesome-webfont.ttf
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/fonts/fontawesome-webfont.woff
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/fonts/fontawesome-webfont.woff2
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/fonts/glyphicons-halflings-regular.eot
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/fonts/glyphicons-halflings-regular.svg
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/fonts/glyphicons-halflings-regular.ttf
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/fonts/glyphicons-halflings-regular.woff
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/fonts/glyphicons-halflings-regular.woff2
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/docs
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/docs/license.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/docs/superuser1.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/docs/superuser2.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/docs/superuser3.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/docs/superuser4.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/footer-facebook-hover.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/footer-facebook.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/footer-linkedin-hover.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/footer-linkedin.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/footer-twitter-hover.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/footer-twitter.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/footer-youtube-hover.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/footer-youtube.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/loading.gif
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/openstack-logo-full.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/openstack-logo-vert.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/images/search-icon.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/jquery-3.2.1.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/jquery.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/js/bootstrap.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/js/bootstrap.min.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/js/docs.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/js/jquery-3.2.1.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/js/jquery-3.2.1.min.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/js/navigation.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/js/webui-popover.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/minus.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/plus.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/pygments.css
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/searchtools.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/underscore-1.3.1.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/underscore.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/up-pressed.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/up.png
/usr/share/doc/packages/python-keystoneauth1-doc/html/_static/websupport.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/api
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.access.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.exceptions.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.extras.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.extras.kerberos.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.extras.oauth1.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.fixture.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.hacking.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.identity.generic.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.identity.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.identity.v3.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.loading.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.tests.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.tests.unit.access.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.tests.unit.exceptions.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.tests.unit.extras.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.tests.unit.extras.kerberos.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.tests.unit.extras.oauth1.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.tests.unit.extras.saml2.fixtures.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.tests.unit.extras.saml2.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.tests.unit.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.tests.unit.identity.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/keystoneauth1.tests.unit.loading.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/api/modules.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/authentication-plugins.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/extras.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/genindex.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/history.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/index.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/migrating.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/objects.inv
/usr/share/doc/packages/python-keystoneauth1-doc/html/plugin-options.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/py-modindex.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/search.html
/usr/share/doc/packages/python-keystoneauth1-doc/html/searchindex.js
/usr/share/doc/packages/python-keystoneauth1-doc/html/using-sessions.html


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 11:50:38 2024