├── .flake8 ├── .gitignore ├── .pre-commit-config.yaml ├── .tool-versions ├── LICENSE ├── NOTICE ├── README.md ├── application ├── authorization_header_elements.py ├── config.py ├── custom_exceptions.py ├── dependencies.py ├── json_web_token.py └── main.py ├── pyproject.toml └── requirements.txt /.flake8: -------------------------------------------------------------------------------- 1 | [flake8] 2 | ignore = B008, B904, E203, E266, E501, W503, F403, F401 3 | max-line-length = 88 4 | max-complexity = 18 5 | select = B,C,E,F,W,T4,B9 6 | -------------------------------------------------------------------------------- /.gitignore: -------------------------------------------------------------------------------- 1 | # Created by https://www.toptal.com/developers/gitignore/api/dotenv,venv,python,jetbrains+all 2 | # Edit at https://www.toptal.com/developers/gitignore?templates=dotenv,venv,python,jetbrains+all 3 | 4 | ### dotenv ### 5 | .env 6 | 7 | ### JetBrains+all ### 8 | # Covers JetBrains IDEs: IntelliJ, RubyMine, PhpStorm, AppCode, PyCharm, CLion, Android Studio, WebStorm and Rider 9 | # Reference: https://intellij-support.jetbrains.com/hc/en-us/articles/206544839 10 | 11 | # User-specific stuff 12 | .idea/**/workspace.xml 13 | .idea/**/tasks.xml 14 | .idea/**/usage.statistics.xml 15 | .idea/**/dictionaries 16 | .idea/**/shelf 17 | 18 | # AWS User-specific 19 | .idea/**/aws.xml 20 | 21 | # Generated files 22 | .idea/**/contentModel.xml 23 | 24 | # Sensitive or high-churn files 25 | .idea/**/dataSources/ 26 | .idea/**/dataSources.ids 27 | .idea/**/dataSources.local.xml 28 | .idea/**/sqlDataSources.xml 29 | .idea/**/dynamic.xml 30 | .idea/**/uiDesigner.xml 31 | .idea/**/dbnavigator.xml 32 | 33 | # Gradle 34 | .idea/**/gradle.xml 35 | .idea/**/libraries 36 | 37 | # Gradle and Maven with auto-import 38 | # When using Gradle or Maven with auto-import, you should exclude module files, 39 | # since they will be recreated, and may cause churn. Uncomment if using 40 | # auto-import. 41 | # .idea/artifacts 42 | # .idea/compiler.xml 43 | # .idea/jarRepositories.xml 44 | # .idea/modules.xml 45 | # .idea/*.iml 46 | # .idea/modules 47 | # *.iml 48 | # *.ipr 49 | 50 | # CMake 51 | cmake-build-*/ 52 | 53 | # Mongo Explorer plugin 54 | .idea/**/mongoSettings.xml 55 | 56 | # File-based project format 57 | *.iws 58 | 59 | # IntelliJ 60 | out/ 61 | 62 | # mpeltonen/sbt-idea plugin 63 | .idea_modules/ 64 | 65 | # JIRA plugin 66 | atlassian-ide-plugin.xml 67 | 68 | # Cursive Clojure plugin 69 | .idea/replstate.xml 70 | 71 | # SonarLint plugin 72 | .idea/sonarlint/ 73 | 74 | # Crashlytics plugin (for Android Studio and IntelliJ) 75 | com_crashlytics_export_strings.xml 76 | crashlytics.properties 77 | crashlytics-build.properties 78 | fabric.properties 79 | 80 | # Editor-based Rest Client 81 | .idea/httpRequests 82 | 83 | # Android studio 3.1+ serialized cache file 84 | .idea/caches/build_file_checksums.ser 85 | 86 | ### JetBrains+all Patch ### 87 | # Ignore everything but code style settings and run configurations 88 | # that are supposed to be shared within teams. 89 | 90 | .idea/* 91 | 92 | !.idea/codeStyles 93 | !.idea/runConfigurations 94 | 95 | ### Python ### 96 | # Byte-compiled / optimized / DLL files 97 | __pycache__/ 98 | *.py[cod] 99 | *$py.class 100 | 101 | # C extensions 102 | *.so 103 | 104 | # Distribution / packaging 105 | .Python 106 | build/ 107 | develop-eggs/ 108 | dist/ 109 | downloads/ 110 | eggs/ 111 | .eggs/ 112 | lib/ 113 | lib64/ 114 | parts/ 115 | sdist/ 116 | var/ 117 | wheels/ 118 | share/python-wheels/ 119 | *.egg-info/ 120 | .installed.cfg 121 | *.egg 122 | MANIFEST 123 | 124 | # PyInstaller 125 | # Usually these files are written by a python script from a template 126 | # before PyInstaller builds the exe, so as to inject date/other infos into it. 127 | *.manifest 128 | *.spec 129 | 130 | # Installer logs 131 | pip-log.txt 132 | pip-delete-this-directory.txt 133 | 134 | # Unit test / coverage reports 135 | htmlcov/ 136 | .tox/ 137 | .nox/ 138 | .coverage 139 | .coverage.* 140 | .cache 141 | nosetests.xml 142 | coverage.xml 143 | *.cover 144 | *.py,cover 145 | .hypothesis/ 146 | .pytest_cache/ 147 | cover/ 148 | 149 | # Translations 150 | *.mo 151 | *.pot 152 | 153 | # Django stuff: 154 | *.log 155 | local_settings.py 156 | db.sqlite3 157 | db.sqlite3-journal 158 | 159 | # Flask stuff: 160 | instance/ 161 | .webassets-cache 162 | 163 | # Scrapy stuff: 164 | .scrapy 165 | 166 | # Sphinx documentation 167 | docs/_build/ 168 | 169 | # PyBuilder 170 | .pybuilder/ 171 | target/ 172 | 173 | # Jupyter Notebook 174 | .ipynb_checkpoints 175 | 176 | # IPython 177 | profile_default/ 178 | ipython_config.py 179 | 180 | # pyenv 181 | # For a library or package, you might want to ignore these files since the code is 182 | # intended to run in multiple environments; otherwise, check them in: 183 | # .python-version 184 | 185 | # pipenv 186 | # According to pypa/pipenv#598, it is recommended to include Pipfile.lock in version control. 187 | # However, in case of collaboration, if having platform-specific dependencies or dependencies 188 | # having no cross-platform support, pipenv may install dependencies that don't work, or not 189 | # install all needed dependencies. 190 | #Pipfile.lock 191 | 192 | # poetry 193 | # Similar to Pipfile.lock, it is generally recommended to include poetry.lock in version control. 194 | # This is especially recommended for binary packages to ensure reproducibility, and is more 195 | # commonly ignored for libraries. 196 | # https://python-poetry.org/docs/basic-usage/#commit-your-poetrylock-file-to-version-control 197 | #poetry.lock 198 | 199 | # pdm 200 | # Similar to Pipfile.lock, it is generally recommended to include pdm.lock in version control. 201 | #pdm.lock 202 | # pdm stores project-wide configurations in .pdm.toml, but it is recommended to not include it 203 | # in version control. 204 | # https://pdm.fming.dev/#use-with-ide 205 | .pdm.toml 206 | 207 | # PEP 582; used by e.g. github.com/David-OConnor/pyflow and github.com/pdm-project/pdm 208 | __pypackages__/ 209 | 210 | # Celery stuff 211 | celerybeat-schedule 212 | celerybeat.pid 213 | 214 | # SageMath parsed files 215 | *.sage.py 216 | 217 | # Environments 218 | .venv 219 | env/ 220 | venv/ 221 | ENV/ 222 | env.bak/ 223 | venv.bak/ 224 | 225 | # Spyder project settings 226 | .spyderproject 227 | .spyproject 228 | 229 | # Rope project settings 230 | .ropeproject 231 | 232 | # mkdocs documentation 233 | /site 234 | 235 | # mypy 236 | .mypy_cache/ 237 | .dmypy.json 238 | dmypy.json 239 | 240 | # Pyre type checker 241 | .pyre/ 242 | 243 | # pytype static type analyzer 244 | .pytype/ 245 | 246 | # Cython debug symbols 247 | cython_debug/ 248 | 249 | # PyCharm 250 | # JetBrains specific template is maintained in a separate JetBrains.gitignore that can 251 | # be found at https://github.com/github/gitignore/blob/main/Global/JetBrains.gitignore 252 | # and can be added to the global gitignore or merged into this file. For a more nuclear 253 | # option (not recommended) you can uncomment the following to ignore the entire idea folder. 254 | #.idea/ 255 | 256 | ### venv ### 257 | # Virtualenv 258 | # http://iamzed.com/2009/05/07/a-primer-on-virtualenv/ 259 | [Bb]in 260 | [Ii]nclude 261 | [Ll]ib 262 | [Ll]ib64 263 | [Ll]ocal 264 | [Ss]cripts 265 | pyvenv.cfg 266 | pip-selfcheck.json 267 | 268 | ### IDEs 269 | .vscode/ 270 | 271 | # End of https://www.toptal.com/developers/gitignore/api/dotenv,venv,python,jetbrains+all 272 | -------------------------------------------------------------------------------- /.pre-commit-config.yaml: -------------------------------------------------------------------------------- 1 | repos: 2 | - repo: https://github.com/psf/black 3 | rev: 22.12.0 4 | hooks: 5 | - id: black 6 | language_version: python3.10 7 | - repo: https://github.com/pycqa/flake8 8 | rev: 6.0.0 9 | hooks: 10 | - id: flake8 11 | additional_dependencies: 12 | - flake8-bugbear 13 | - flake8-comprehensions 14 | - flake8-simplify 15 | - repo: https://github.com/pycqa/isort 16 | rev: 5.11.4 17 | hooks: 18 | - id: isort 19 | -------------------------------------------------------------------------------- /.tool-versions: -------------------------------------------------------------------------------- 1 | python 3.10.5 2 | -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | Apache License 2 | Version 2.0, January 2004 3 | http://www.apache.org/licenses/ 4 | 5 | TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION 6 | 7 | 1. Definitions. 8 | 9 | "License" shall mean the terms and conditions for use, reproduction, 10 | and distribution as defined by Sections 1 through 9 of this document. 11 | 12 | "Licensor" shall mean the copyright owner or entity authorized by 13 | the copyright owner that is granting the License. 14 | 15 | "Legal Entity" shall mean the union of the acting entity and all 16 | other entities that control, are controlled by, or are under common 17 | control with that entity. For the purposes of this definition, 18 | "control" means (i) the power, direct or indirect, to cause the 19 | direction or management of such entity, whether by contract or 20 | otherwise, or (ii) ownership of fifty percent (50%) or more of the 21 | outstanding shares, or (iii) beneficial ownership of such entity. 22 | 23 | "You" (or "Your") shall mean an individual or Legal Entity 24 | exercising permissions granted by this License. 25 | 26 | "Source" form shall mean the preferred form for making modifications, 27 | including but not limited to software source code, documentation 28 | source, and configuration files. 29 | 30 | "Object" form shall mean any form resulting from mechanical 31 | transformation or translation of a Source form, including but 32 | not limited to compiled object code, generated documentation, 33 | and conversions to other media types. 34 | 35 | "Work" shall mean the work of authorship, whether in Source or 36 | Object form, made available under the License, as indicated by a 37 | copyright notice that is included in or attached to the work 38 | (an example is provided in the Appendix below). 39 | 40 | "Derivative Works" shall mean any work, whether in Source or Object 41 | form, that is based on (or derived from) the Work and for which the 42 | editorial revisions, annotations, elaborations, or other modifications 43 | represent, as a whole, an original work of authorship. For the purposes 44 | of this License, Derivative Works shall not include works that remain 45 | separable from, or merely link (or bind by name) to the interfaces of, 46 | the Work and Derivative Works thereof. 47 | 48 | "Contribution" shall mean any work of authorship, including 49 | the original version of the Work and any modifications or additions 50 | to that Work or Derivative Works thereof, that is intentionally 51 | submitted to Licensor for inclusion in the Work by the copyright owner 52 | or by an individual or Legal Entity authorized to submit on behalf of 53 | the copyright owner. For the purposes of this definition, "submitted" 54 | means any form of electronic, verbal, or written communication sent 55 | to the Licensor or its representatives, including but not limited to 56 | communication on electronic mailing lists, source code control systems, 57 | and issue tracking systems that are managed by, or on behalf of, the 58 | Licensor for the purpose of discussing and improving the Work, but 59 | excluding communication that is conspicuously marked or otherwise 60 | designated in writing by the copyright owner as "Not a Contribution." 61 | 62 | "Contributor" shall mean Licensor and any individual or Legal Entity 63 | on behalf of whom a Contribution has been received by Licensor and 64 | subsequently incorporated within the Work. 65 | 66 | 2. Grant of Copyright License. Subject to the terms and conditions of 67 | this License, each Contributor hereby grants to You a perpetual, 68 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 69 | copyright license to reproduce, prepare Derivative Works of, 70 | publicly display, publicly perform, sublicense, and distribute the 71 | Work and such Derivative Works in Source or Object form. 72 | 73 | 3. Grant of Patent License. Subject to the terms and conditions of 74 | this License, each Contributor hereby grants to You a perpetual, 75 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 76 | (except as stated in this section) patent license to make, have made, 77 | use, offer to sell, sell, import, and otherwise transfer the Work, 78 | where such license applies only to those patent claims licensable 79 | by such Contributor that are necessarily infringed by their 80 | Contribution(s) alone or by combination of their Contribution(s) 81 | with the Work to which such Contribution(s) was submitted. If You 82 | institute patent litigation against any entity (including a 83 | cross-claim or counterclaim in a lawsuit) alleging that the Work 84 | or a Contribution incorporated within the Work constitutes direct 85 | or contributory patent infringement, then any patent licenses 86 | granted to You under this License for that Work shall terminate 87 | as of the date such litigation is filed. 88 | 89 | 4. Redistribution. You may reproduce and distribute copies of the 90 | Work or Derivative Works thereof in any medium, with or without 91 | modifications, and in Source or Object form, provided that You 92 | meet the following conditions: 93 | 94 | (a) You must give any other recipients of the Work or 95 | Derivative Works a copy of this License; and 96 | 97 | (b) You must cause any modified files to carry prominent notices 98 | stating that You changed the files; and 99 | 100 | (c) You must retain, in the Source form of any Derivative Works 101 | that You distribute, all copyright, patent, trademark, and 102 | attribution notices from the Source form of the Work, 103 | excluding those notices that do not pertain to any part of 104 | the Derivative Works; and 105 | 106 | (d) If the Work includes a "NOTICE" text file as part of its 107 | distribution, then any Derivative Works that You distribute must 108 | include a readable copy of the attribution notices contained 109 | within such NOTICE file, excluding those notices that do not 110 | pertain to any part of the Derivative Works, in at least one 111 | of the following places: within a NOTICE text file distributed 112 | as part of the Derivative Works; within the Source form or 113 | documentation, if provided along with the Derivative Works; or, 114 | within a display generated by the Derivative Works, if and 115 | wherever such third-party notices normally appear. The contents 116 | of the NOTICE file are for informational purposes only and 117 | do not modify the License. You may add Your own attribution 118 | notices within Derivative Works that You distribute, alongside 119 | or as an addendum to the NOTICE text from the Work, provided 120 | that such additional attribution notices cannot be construed 121 | as modifying the License. 122 | 123 | You may add Your own copyright statement to Your modifications and 124 | may provide additional or different license terms and conditions 125 | for use, reproduction, or distribution of Your modifications, or 126 | for any such Derivative Works as a whole, provided Your use, 127 | reproduction, and distribution of the Work otherwise complies with 128 | the conditions stated in this License. 129 | 130 | 5. Submission of Contributions. Unless You explicitly state otherwise, 131 | any Contribution intentionally submitted for inclusion in the Work 132 | by You to the Licensor shall be under the terms and conditions of 133 | this License, without any additional terms or conditions. 134 | Notwithstanding the above, nothing herein shall supersede or modify 135 | the terms of any separate license agreement you may have executed 136 | with Licensor regarding such Contributions. 137 | 138 | 6. Trademarks. This License does not grant permission to use the trade 139 | names, trademarks, service marks, or product names of the Licensor, 140 | except as required for reasonable and customary use in describing the 141 | origin of the Work and reproducing the content of the NOTICE file. 142 | 143 | 7. Disclaimer of Warranty. Unless required by applicable law or 144 | agreed to in writing, Licensor provides the Work (and each 145 | Contributor provides its Contributions) on an "AS IS" BASIS, 146 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or 147 | implied, including, without limitation, any warranties or conditions 148 | of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A 149 | PARTICULAR PURPOSE. You are solely responsible for determining the 150 | appropriateness of using or redistributing the Work and assume any 151 | risks associated with Your exercise of permissions under this License. 152 | 153 | 8. Limitation of Liability. In no event and under no legal theory, 154 | whether in tort (including negligence), contract, or otherwise, 155 | unless required by applicable law (such as deliberate and grossly 156 | negligent acts) or agreed to in writing, shall any Contributor be 157 | liable to You for damages, including any direct, indirect, special, 158 | incidental, or consequential damages of any character arising as a 159 | result of this License or out of the use or inability to use the 160 | Work (including but not limited to damages for loss of goodwill, 161 | work stoppage, computer failure or malfunction, or any and all 162 | other commercial damages or losses), even if such Contributor 163 | has been advised of the possibility of such damages. 164 | 165 | 9. Accepting Warranty or Additional Liability. While redistributing 166 | the Work or Derivative Works thereof, You may choose to offer, 167 | and charge a fee for, acceptance of support, warranty, indemnity, 168 | or other liability obligations and/or rights consistent with this 169 | License. However, in accepting such obligations, You may act only 170 | on Your own behalf and on Your sole responsibility, not on behalf 171 | of any other Contributor, and only if You agree to indemnify, 172 | defend, and hold each Contributor harmless for any liability 173 | incurred by, or claims asserted against, such Contributor by reason 174 | of your accepting any such warranty or additional liability. 175 | 176 | END OF TERMS AND CONDITIONS 177 | -------------------------------------------------------------------------------- /NOTICE: -------------------------------------------------------------------------------- 1 | api_fastapi_python_hello-world 2 | 3 | Copyright 2022 Okta, Inc. 4 | 5 | Licensed under the Apache License, Version 2.0 (the "License"); you may not use 6 | this file except in compliance with the License.You may obtain a copy of the 7 | License at http://www.apache.org/licenses/LICENSE-2.0 8 | 9 | 10 | THE SOFTWARE IS PROVIDED “AS IS”, WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 11 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 12 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL 13 | THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 14 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 15 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS 16 | IN THE SOFTWARE. 17 | 18 | 19 | 20 | 21 | -------------------------------------------------------------------------------- 22 | 23 | 24 | 25 | 26 | The following 3rd-party software packages may be used by or distributed with 27 | api_fastapi_python_hello-world. 28 | Certain licenses and notices may appear in other parts of the product in 29 | accordance with the applicable license requirements. 30 | 31 | The Okta product that this document references does not necessarily use all the 32 | open source software packages referred to below and may also only use portions 33 | of a given package. In addition, Okta makes available to customers certain 34 | complementary, unmodified open source software packages that facilitate 35 | customers' use of the api_fastapi_python_hello-world product. 36 | 37 | 38 | 39 | 40 | _________________________________________________________________________________ 41 | 42 | ================================================================================ 43 | 44 | Dependencies 45 | 46 | ================================================================================ 47 | 48 | - anyio (3.6.1) [MIT] 49 | - black (22.12.0) [MIT, Python-2.0] 50 | - cffi (1.15.1) [MIT] 51 | - click (8.1.3) [BSD-3-Clause, Multi-license: BSD-3-Clause OR ISC] 52 | - cryptography (41.0.0) [Apache-2.0, BSD-3-Clause, IETF] 53 | - fastapi (0.95.2) [MIT] 54 | - flake8 (6.0.0) [MIT] 55 | - h11 (0.13.0) [MIT, BSD-3-Clause] 56 | - idna (3.4) [BSD-3-Clause] 57 | - isort (5.11.4) [MIT, Apache-2.0] 58 | - pre-commit (2.21.0) [MIT] 59 | - pycparser (2.21) [BSD-3-Clause] 60 | - pydantic (1.10.2) [MIT] 61 | - PyJWT (2.4.0) [MIT] 62 | - python-dotenv (0.21.0) [BSD-3-Clause] 63 | - secure (0.3.0) [MIT] 64 | - setuptools (65.5.1) [MIT, Multi-license: Apache-2.0 OR BSD-3-Clause] 65 | - sniffio (1.3.0) [MIT, Multi-license: Apache-2.0 OR BSD-3-Clause OR MIT, Apache-2.0, Multi-license: Apache-2.0 OR MIT] 66 | - starlette (0.27.0) [BSD-3-Clause] 67 | - typing-extensions (4.3.0) [Python-2.0] 68 | - uvicorn (0.18.3) [BSD-3-Clause] 69 | 70 | 71 | -------------------------------------------------------------------------------- 72 | Package Title: anyio (3.6.1) 73 | -------------------------------------------------------------------------------- 74 | 75 | * Declared Licenses * 76 | MIT 77 | 78 | 79 | The MIT License (MIT) 80 | 81 | Copyright (c) 2018 Alex Grönholm 82 | 83 | Permission is hereby granted, free of charge, to any person obtaining a copy of 84 | this software and associated documentation files (the "Software"), to deal in 85 | the Software without restriction, including without limitation the rights to 86 | use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of 87 | the Software, and to permit persons to whom the Software is furnished to do so, 88 | subject to the following conditions: 89 | 90 | The above copyright notice and this permission notice shall be included in all 91 | copies or substantial portions of the Software. 92 | 93 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 94 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS 95 | FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR 96 | COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER 97 | IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 98 | CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. 99 | 100 | 101 | 102 | -------------------------------------------------------------------------------- 103 | Package Title: black (22.12.0) 104 | -------------------------------------------------------------------------------- 105 | 106 | * Declared Licenses * 107 | MIT 108 | 109 | 110 | The MIT License (MIT) 111 | 112 | Copyright (c) 2018 Łukasz Langa 113 | 114 | Permission is hereby granted, free of charge, to any person obtaining a copy 115 | of this software and associated documentation files (the "Software"), to deal 116 | in the Software without restriction, including without limitation the rights 117 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 118 | copies of the Software, and to permit persons to whom the Software is 119 | furnished to do so, subject to the following conditions: 120 | 121 | The above copyright notice and this permission notice shall be included in all 122 | copies or substantial portions of the Software. 123 | 124 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 125 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 126 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 127 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 128 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 129 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 130 | SOFTWARE. 131 | 132 | 133 | 134 | * Other Licenses * 135 | Python-2.0 136 | 137 | 138 | 1. This LICENSE AGREEMENT is between the Python Software Foundation ("PSF"), and the Individual or Organization ("Licensee") accessing and otherwise using this software ("Python") in source or binary form and its associated documentation. 139 | 2. Subject to the terms and conditions of this License Agreement, PSF hereby grants Licensee a nonexclusive, royalty-free, world-wide license to reproduce, analyze, test, perform and/or display publicly, prepare derivative works, distribute, and otherwise use Python alone or in any derivative version, provided, however, that PSF's License Agreement and PSF's notice of copyright, i.e., "Copyright (c) 2001, 2002, 2003, 2004, 2005, 2006 Python Software Foundation; All Rights Reserved" are retained in Python alone or in any derivative version prepared by Licensee. 140 | 3. In the event Licensee prepares a derivative work that is based on or incorporates Python or any part thereof, and wants to make the derivative work available to others as provided herein, then Licensee hereby agrees to include in any such work a brief summary of the changes made to Python. 141 | 4. PSF is making Python available to Licensee on an "AS IS" basis. PSF MAKES NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED. BY WAY OF EXAMPLE, BUT NOT LIMITATION, PSF MAKES NO AND DISCLAIMS ANY REPRESENTATION OR WARRANTY OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF PYTHON WILL NOT INFRINGE ANY THIRD PARTY RIGHTS. 142 | 5. PSF SHALL NOT BE LIABLE TO LICENSEE OR ANY OTHER USERS OF PYTHON FOR ANY INCIDENTAL, SPECIAL, OR CONSEQUENTIAL DAMAGES OR LOSS AS A RESULT OF MODIFYING, DISTRIBUTING, OR OTHERWISE USING PYTHON, OR ANY DERIVATIVE THEREOF, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 143 | 6. This License Agreement will automatically terminate upon a material breach of its terms and conditions. 144 | 7. Nothing in this License Agreement shall be deemed to create any relationship of agency, partnership, or joint venture between PSF and Licensee. This License Agreement does not grant permission to use PSF trademarks or trade name in a trademark sense to endorse or promote products or services of Licensee, or any third party. 145 | 8. By copying, installing or otherwise using Python, Licensee agrees to be bound by the terms and conditions of this License Agreement. 146 | 1. This LICENSE AGREEMENT is between BeOpen.com ("BeOpen"), having an office at 160 Saratoga Avenue, Santa Clara, CA 95051, and the Individual or Organization ("Licensee") accessing and otherwise using this software in source or binary form and its associated documentation ("the Software"). 147 | 2. Subject to the terms and conditions of this BeOpen Python License Agreement, BeOpen hereby grants Licensee a non-exclusive, royalty-free, world-wide license to reproduce, analyze, test, perform and/or display publicly, prepare derivative works, distribute, and otherwise use the Software alone or in any derivative version, provided, however, that the BeOpen Python License is retained in the Software, alone or in any derivative version prepared by Licensee. 148 | 3. BeOpen is making the Software available to Licensee on an "AS IS" basis. BEOPEN MAKES NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED. BY WAY OF EXAMPLE, BUT NOT LIMITATION, BEOPEN MAKES NO AND DISCLAIMS ANY REPRESENTATION OR WARRANTY OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF THE SOFTWARE WILL NOT INFRINGE ANY THIRD PARTY RIGHTS. 149 | 4. BEOPEN SHALL NOT BE LIABLE TO LICENSEE OR ANY OTHER USERS OF THE SOFTWARE FOR ANY INCIDENTAL, SPECIAL, OR CONSEQUENTIAL DAMAGES OR LOSS AS A RESULT OF USING, MODIFYING OR DISTRIBUTING THE SOFTWARE, OR ANY DERIVATIVE THEREOF, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 150 | 5. This License Agreement will automatically terminate upon a material breach of its terms and conditions. 151 | 6. This License Agreement shall be governed by and interpreted in all respects by the law of the State of California, excluding conflict of law provisions. Nothing in this License Agreement shall be deemed to create any relationship of agency, partnership, or joint venture between BeOpen and Licensee. This License Agreement does not grant permission to use BeOpen trademarks or trade names in a trademark sense to endorse or promote products or services of Licensee, or any third party. As an exception, the "BeOpen Python" logos available at http://www.pythonlabs.com/logos.html may be used according to the permissions granted on that web page. 152 | 7. By copying, installing or otherwise using the software, Licensee agrees to be bound by the terms and conditions of this License Agreement. 153 | 1. This LICENSE AGREEMENT is between the Corporation for National Research Initiatives, having an office at 1895 Preston White Drive, Reston, VA 20191 ("CNRI"), and the Individual or Organization ("Licensee") accessing and otherwise using Python 1.6, beta 1 software in source or binary form and its associated documentation, as released at the www.python.org Internet site on August 4, 2000 ("Python 1.6b1"). 154 | 2. Subject to the terms and conditions of this License Agreement, CNRI hereby grants Licensee a non-exclusive, royalty-free, world-wide license to reproduce, analyze, test, perform and/or display publicly, prepare derivative works, distribute, and otherwise use Python 1.6b1 alone or in any derivative version, provided, however, that CNRIs License Agreement is retained in Python 1.6b1, alone or in any derivative version prepared by Licensee. 155 | Alternately, in lieu of CNRIs License Agreement, Licensee may substitute the following text (omitting the quotes): "Python 1.6, beta 1, is made available subject to the terms and conditions in CNRIs License Agreement. This Agreement may be located on the Internet using the following unique, persistent identifier (known as a handle): 1895.22/1011. This Agreement may also be obtained from a proxy server on the Internet using the URL:http://hdl.handle.net/1895.22/1011". 156 | 3. In the event Licensee prepares a derivative work that is based on or incorporates Python 1.6b1 or any part thereof, and wants to make the derivative work available to the public as provided herein, then Licensee hereby agrees to indicate in any such work the nature of the modifications made to Python 1.6b1. 157 | 4. CNRI is making Python 1.6b1 available to Licensee on an "AS IS" basis. CNRI MAKES NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED. BY WAY OF EXAMPLE, BUT NOT LIMITATION, CNRI MAKES NO AND DISCLAIMS ANY REPRESENTATION OR WARRANTY OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF PYTHON 1.6b1 WILL NOT INFRINGE ANY THIRD PARTY RIGHTS. 158 | 5. CNRI SHALL NOT BE LIABLE TO LICENSEE OR ANY OTHER USERS OF THE SOFTWARE FOR ANY INCIDENTAL, SPECIAL, OR CONSEQUENTIAL DAMAGES OR LOSS AS A RESULT OF USING, MODIFYING OR DISTRIBUTING PYTHON 1.6b1, OR ANY DERIVATIVE THEREOF, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 159 | 6. This License Agreement will automatically terminate upon a material breach of its terms and conditions. 160 | 7. This License Agreement shall be governed by and interpreted in all respects by the law of the State of Virginia, excluding conflict of law provisions. Nothing in this License Agreement shall be deemed to create any relationship of agency, partnership, or joint venture between CNRI and Licensee. This License Agreement does not grant permission to use CNRI trademarks or trade name in a trademark sense to endorse or promote products or services of Licensee, or any third party. 161 | 8. By clicking on the "ACCEPT" button where indicated, or by copying, installing or otherwise using Python 1.6b1, Licensee agrees to be bound by the terms and conditions of this License Agreement. 162 | Copyright (c) 1991 - 1995, Stichting Mathematisch Centrum Amsterdam, The Netherlands. All rights reserved. 163 | Permission to use, copy, modify, and distribute this software and its documentation for any purpose and without fee is hereby granted, provided that the above copyright notice appear in all copies and that both that copyright notice and this permission notice appear in supporting documentation, and that the name of Stichting Mathematisch Centrum or CWI not be used in advertising or publicity pertaining to distribution of the software without specific, written prior permission. 164 | STICHTING MATHEMATISCH CENTRUM DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO EVENT SHALL STICHTING MATHEMATISCH CENTRUM BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. 165 | 166 | 167 | -------------------------------------------------------------------------------- 168 | Package Title: cffi (1.15.1) 169 | -------------------------------------------------------------------------------- 170 | 171 | * Declared Licenses * 172 | MIT 173 | 174 | 175 | 176 | Except when otherwise stated (look for LICENSE files in directories or 177 | information at the beginning of each file) all software and 178 | documentation is licensed as follows: 179 | 180 | The MIT License 181 | 182 | Permission is hereby granted, free of charge, to any person 183 | obtaining a copy of this software and associated documentation 184 | files (the "Software"), to deal in the Software without 185 | restriction, including without limitation the rights to use, 186 | copy, modify, merge, publish, distribute, sublicense, and/or 187 | sell copies of the Software, and to permit persons to whom the 188 | Software is furnished to do so, subject to the following conditions: 189 | 190 | The above copyright notice and this permission notice shall be included 191 | in all copies or substantial portions of the Software. 192 | 193 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS 194 | OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 195 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL 196 | THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 197 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING 198 | FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER 199 | DEALINGS IN THE SOFTWARE. 200 | 201 | 202 | 203 | 204 | -------------------------------------------------------------------------------- 205 | Package Title: click (8.1.3) 206 | -------------------------------------------------------------------------------- 207 | 208 | * Declared Licenses * 209 | BSD-3-Clause 210 | 211 | 212 | Copyright 2014 Pallets 213 | 214 | Redistribution and use in source and binary forms, with or without 215 | modification, are permitted provided that the following conditions are 216 | met: 217 | 218 | 1. Redistributions of source code must retain the above copyright 219 | notice, this list of conditions and the following disclaimer. 220 | 221 | 2. Redistributions in binary form must reproduce the above copyright 222 | notice, this list of conditions and the following disclaimer in the 223 | documentation and/or other materials provided with the distribution. 224 | 225 | 3. Neither the name of the copyright holder nor the names of its 226 | contributors may be used to endorse or promote products derived from 227 | this software without specific prior written permission. 228 | 229 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS 230 | "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT 231 | LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A 232 | PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT 233 | HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, 234 | SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED 235 | TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR 236 | PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF 237 | LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING 238 | NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS 239 | SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 240 | 241 | 242 | 243 | * Other Licenses * 244 | Multi-license: BSD-3-Clause OR ISC 245 | 246 | 247 | Copyright 2014 Pallets 248 | 249 | Redistribution and use in source and binary forms, with or without 250 | modification, are permitted provided that the following conditions are 251 | met: 252 | 253 | 1. Redistributions of source code must retain the above copyright 254 | notice, this list of conditions and the following disclaimer. 255 | 256 | 2. Redistributions in binary form must reproduce the above copyright 257 | notice, this list of conditions and the following disclaimer in the 258 | documentation and/or other materials provided with the distribution. 259 | 260 | 3. Neither the name of the copyright holder nor the names of its 261 | contributors may be used to endorse or promote products derived from 262 | this software without specific prior written permission. 263 | 264 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS 265 | "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT 266 | LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A 267 | PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT 268 | HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, 269 | SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED 270 | TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR 271 | PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF 272 | LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING 273 | NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS 274 | SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 275 | 276 | 277 | 278 | -------------------------------------------------------------------------------- 279 | Package Title: cryptography (41.0.0) 280 | -------------------------------------------------------------------------------- 281 | 282 | * Declared Licenses * 283 | Apache-2.0, BSD-3-Clause 284 | 285 | * Apache-2.0 * 286 | 287 | This software is made available under the terms of *either* of the licenses 288 | found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made 289 | under the terms of *both* these licenses. 290 | 291 | 292 | * BSD-3-Clause * 293 | 294 | Copyright (c) Individual contributors. 295 | All rights reserved. 296 | 297 | Redistribution and use in source and binary forms, with or without 298 | modification, are permitted provided that the following conditions are met: 299 | 300 | 1. Redistributions of source code must retain the above copyright notice, 301 | this list of conditions and the following disclaimer. 302 | 303 | 2. Redistributions in binary form must reproduce the above copyright 304 | notice, this list of conditions and the following disclaimer in the 305 | documentation and/or other materials provided with the distribution. 306 | 307 | 3. Neither the name of PyCA Cryptography nor the names of its contributors 308 | may be used to endorse or promote products derived from this software 309 | without specific prior written permission. 310 | 311 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND 312 | ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED 313 | WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE 314 | DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR 315 | ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES 316 | (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; 317 | LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON 318 | ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT 319 | (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS 320 | SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 321 | 322 | 323 | 324 | * Other Licenses * 325 | IETF 326 | 327 | 328 | This repository relates to activities in the Internet Engineering Task Force (IETF). All material in this repository is considered Contributions to the IETF Standards Process, as defined in the intellectual property policies of IETF currently designated as BCP 78, BCP 79 and the IETF Trust Legal Provisions (TLP) Relating to IETF Documents.\n\nAny edit, commit, pull request, issue, comment or other change made to this repository constitutes Contributions to the IETF Standards Process (https://www.ietf.org/).\n\nYou agree to comply with all applicable IETF policies and procedures, including, BCP 78, 79, the TLP, and the TLP rules regarding code components (e.g. being subject to a Simplified BSD License) in Contributions. 329 | 330 | 331 | -------------------------------------------------------------------------------- 332 | Package Title: fastapi (0.95.2) 333 | -------------------------------------------------------------------------------- 334 | 335 | * Declared Licenses * 336 | MIT 337 | 338 | 339 | The MIT License (MIT) 340 | 341 | Copyright (c) 2018 Sebastián Ramírez 342 | 343 | Permission is hereby granted, free of charge, to any person obtaining a copy 344 | of this software and associated documentation files (the "Software"), to deal 345 | in the Software without restriction, including without limitation the rights 346 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 347 | copies of the Software, and to permit persons to whom the Software is 348 | furnished to do so, subject to the following conditions: 349 | 350 | The above copyright notice and this permission notice shall be included in 351 | all copies or substantial portions of the Software. 352 | 353 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 354 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 355 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 356 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 357 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 358 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN 359 | THE SOFTWARE. 360 | 361 | 362 | 363 | -------------------------------------------------------------------------------- 364 | Package Title: flake8 (6.0.0) 365 | -------------------------------------------------------------------------------- 366 | 367 | * Declared Licenses * 368 | MIT 369 | 370 | 371 | == Flake8 License (MIT) == 372 | 373 | Copyright (C) 2011-2013 Tarek Ziade 374 | Copyright (C) 2012-2016 Ian Cordasco 375 | 376 | Permission is hereby granted, free of charge, to any person obtaining a copy of 377 | this software and associated documentation files (the "Software"), to deal in 378 | the Software without restriction, including without limitation the rights to 379 | use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies 380 | of the Software, and to permit persons to whom the Software is furnished to do 381 | so, subject to the following conditions: 382 | 383 | The above copyright notice and this permission notice shall be included in all 384 | copies or substantial portions of the Software. 385 | 386 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 387 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 388 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 389 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 390 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 391 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 392 | SOFTWARE. 393 | 394 | 395 | 396 | -------------------------------------------------------------------------------- 397 | Package Title: h11 (0.13.0) 398 | -------------------------------------------------------------------------------- 399 | 400 | * Declared Licenses * 401 | MIT 402 | 403 | 404 | The MIT License (MIT) 405 | 406 | Copyright (c) 2016 Nathaniel J. Smith and other contributors 407 | 408 | Permission is hereby granted, free of charge, to any person obtaining 409 | a copy of this software and associated documentation files (the 410 | "Software"), to deal in the Software without restriction, including 411 | without limitation the rights to use, copy, modify, merge, publish, 412 | distribute, sublicense, and/or sell copies of the Software, and to 413 | permit persons to whom the Software is furnished to do so, subject to 414 | the following conditions: 415 | 416 | The above copyright notice and this permission notice shall be 417 | included in all copies or substantial portions of the Software. 418 | 419 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, 420 | EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF 421 | MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND 422 | NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE 423 | LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION 424 | OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION 425 | WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. 426 | 427 | 428 | 429 | * Other Licenses * 430 | BSD-3-Clause 431 | 432 | 433 | Copyright (c) 2006 Jonathan E. Taylor . All rights reserved. 434 | 435 | Redistribution and use in source and binary forms, with or without 436 | modification, are permitted provided that the following conditions are met: 437 | 438 | 1. Redistributions of source code must retain the above copyright notice, 439 | this list of conditions and the following disclaimer. 440 | 441 | 2. Redistributions in binary form must reproduce the above copyright notice, 442 | this list of conditions and the following disclaimer in the documentation 443 | and/or other materials provided with the distribution. 444 | 445 | 3. Neither the name of the copyright holder nor the names of its 446 | contributors may be used to endorse or promote products derived from 447 | this software without specific prior written permission. 448 | 449 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" 450 | AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 451 | IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE 452 | DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE 453 | FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 454 | DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR 455 | SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER 456 | CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, 457 | OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE 458 | OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 459 | 460 | 461 | -------------------------------------------------------------------------------- 462 | Package Title: idna (3.4) 463 | -------------------------------------------------------------------------------- 464 | 465 | * Declared Licenses * 466 | BSD-3-Clause 467 | 468 | 469 | BSD 3-Clause License 470 | 471 | Copyright (c) 2013-2021, Kim Davies 472 | All rights reserved. 473 | 474 | Redistribution and use in source and binary forms, with or without 475 | modification, are permitted provided that the following conditions are met: 476 | 477 | 1. Redistributions of source code must retain the above copyright notice, this 478 | list of conditions and the following disclaimer. 479 | 480 | 2. Redistributions in binary form must reproduce the above copyright notice, 481 | this list of conditions and the following disclaimer in the documentation 482 | and/or other materials provided with the distribution. 483 | 484 | 3. Neither the name of the copyright holder nor the names of its 485 | contributors may be used to endorse or promote products derived from 486 | this software without specific prior written permission. 487 | 488 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" 489 | AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 490 | IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE 491 | DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE 492 | FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 493 | DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR 494 | SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER 495 | CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, 496 | OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE 497 | OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 498 | 499 | 500 | 501 | -------------------------------------------------------------------------------- 502 | Package Title: isort (5.11.4) 503 | -------------------------------------------------------------------------------- 504 | 505 | * Declared Licenses * 506 | MIT 507 | 508 | 509 | The MIT License (MIT) 510 | 511 | Copyright (c) 2013 Timothy Edmund Crosley 512 | 513 | Permission is hereby granted, free of charge, to any person obtaining a copy 514 | of this software and associated documentation files (the "Software"), to deal 515 | in the Software without restriction, including without limitation the rights 516 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 517 | copies of the Software, and to permit persons to whom the Software is 518 | furnished to do so, subject to the following conditions: 519 | 520 | The above copyright notice and this permission notice shall be included in 521 | all copies or substantial portions of the Software. 522 | 523 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 524 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 525 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 526 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 527 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 528 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN 529 | THE SOFTWARE. 530 | 531 | 532 | 533 | * Other Licenses * 534 | Apache-2.0 535 | 536 | 537 | Copyright 2018 Google LLC 538 | 539 | Licensed under the Apache License, Version 2.0 (the "License"); 540 | you may not use this file except in compliance with the License. 541 | You may obtain a copy of the License at 542 | 543 | http://www.apache.org/licenses/LICENSE-2.0 544 | 545 | Unless required by applicable law or agreed to in writing, software 546 | distributed under the License is distributed on an "AS IS" BASIS, 547 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 548 | 549 | See the License for the specific language governing permissions and limitations under the License. 550 | 551 | 552 | -------------------------------------------------------------------------------- 553 | Package Title: pre-commit (2.21.0) 554 | -------------------------------------------------------------------------------- 555 | 556 | * Declared Licenses * 557 | MIT 558 | 559 | 560 | Copyright (c) 2014 pre-commit dev team: Anthony Sottile, Ken Struys 561 | 562 | Permission is hereby granted, free of charge, to any person obtaining a copy 563 | of this software and associated documentation files (the "Software"), to deal 564 | in the Software without restriction, including without limitation the rights 565 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 566 | copies of the Software, and to permit persons to whom the Software is 567 | furnished to do so, subject to the following conditions: 568 | 569 | The above copyright notice and this permission notice shall be included in 570 | all copies or substantial portions of the Software. 571 | 572 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 573 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 574 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 575 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 576 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 577 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN 578 | THE SOFTWARE. 579 | 580 | 581 | 582 | -------------------------------------------------------------------------------- 583 | Package Title: pycparser (2.21) 584 | -------------------------------------------------------------------------------- 585 | 586 | * Declared Licenses * 587 | BSD-3-Clause 588 | 589 | 590 | pycparser -- A C parser in Python 591 | 592 | Copyright (c) 2008-2020, Eli Bendersky 593 | All rights reserved. 594 | 595 | Redistribution and use in source and binary forms, with or without modification, 596 | are permitted provided that the following conditions are met: 597 | 598 | * Redistributions of source code must retain the above copyright notice, this 599 | list of conditions and the following disclaimer. 600 | * Redistributions in binary form must reproduce the above copyright notice, 601 | this list of conditions and the following disclaimer in the documentation 602 | and/or other materials provided with the distribution. 603 | * Neither the name of Eli Bendersky nor the names of its contributors may 604 | be used to endorse or promote products derived from this software without 605 | specific prior written permission. 606 | 607 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND 608 | ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED 609 | WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE 610 | DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE 611 | LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR 612 | CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE 613 | GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 614 | HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 615 | LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT 616 | OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 617 | 618 | 619 | 620 | -------------------------------------------------------------------------------- 621 | Package Title: pydantic (1.10.2) 622 | -------------------------------------------------------------------------------- 623 | 624 | * Declared Licenses * 625 | MIT 626 | 627 | 628 | The MIT License (MIT) 629 | 630 | Copyright (c) 2017, 2018, 2019, 2020, 2021 Samuel Colvin and other contributors 631 | 632 | Permission is hereby granted, free of charge, to any person obtaining a copy 633 | of this software and associated documentation files (the "Software"), to deal 634 | in the Software without restriction, including without limitation the rights 635 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 636 | copies of the Software, and to permit persons to whom the Software is 637 | furnished to do so, subject to the following conditions: 638 | 639 | The above copyright notice and this permission notice shall be included in all 640 | copies or substantial portions of the Software. 641 | 642 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 643 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 644 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 645 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 646 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 647 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 648 | SOFTWARE. 649 | 650 | 651 | 652 | -------------------------------------------------------------------------------- 653 | Package Title: PyJWT (2.4.0) 654 | -------------------------------------------------------------------------------- 655 | 656 | * Declared Licenses * 657 | MIT 658 | 659 | 660 | The MIT License (MIT) 661 | 662 | Copyright (c) 2015-2022 José Padilla 663 | 664 | Permission is hereby granted, free of charge, to any person obtaining a copy 665 | of this software and associated documentation files (the "Software"), to deal 666 | in the Software without restriction, including without limitation the rights 667 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 668 | copies of the Software, and to permit persons to whom the Software is 669 | furnished to do so, subject to the following conditions: 670 | 671 | The above copyright notice and this permission notice shall be included in all 672 | copies or substantial portions of the Software. 673 | 674 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 675 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 676 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 677 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 678 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 679 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 680 | SOFTWARE. 681 | 682 | 683 | 684 | -------------------------------------------------------------------------------- 685 | Package Title: python-dotenv (0.21.0) 686 | -------------------------------------------------------------------------------- 687 | 688 | * Declared Licenses * 689 | BSD-3-Clause 690 | 691 | 692 | python-dotenv 693 | Copyright (c) 2014, Saurabh Kumar 694 | 695 | All rights reserved. 696 | 697 | Redistribution and use in source and binary forms, with or without modification, 698 | are permitted provided that the following conditions are met: 699 | 700 | * Redistributions of source code must retain the above copyright notice, 701 | this list of conditions and the following disclaimer. 702 | * Redistributions in binary form must reproduce the above copyright notice, 703 | this list of conditions and the following disclaimer in the documentation 704 | and/or other materials provided with the distribution. 705 | * Neither the name of python-dotenv nor the names of its contributors 706 | may be used to endorse or promote products derived from this software 707 | without specific prior written permission. 708 | 709 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS 710 | "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT 711 | LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR 712 | A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR 713 | CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, 714 | EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, 715 | PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR 716 | PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF 717 | LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING 718 | NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS 719 | SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 720 | 721 | 722 | django-dotenv-rw 723 | Copyright (c) 2013, Ted Tieken 724 | 725 | All rights reserved. 726 | 727 | Redistribution and use in source and binary forms, with or without modification, 728 | are permitted provided that the following conditions are met: 729 | 730 | * Redistributions of source code must retain the above copyright notice, 731 | this list of conditions and the following disclaimer. 732 | * Redistributions in binary form must reproduce the above copyright notice, 733 | this list of conditions and the following disclaimer in the documentation 734 | and/or other materials provided with the distribution. 735 | * Neither the name of django-dotenv nor the names of its contributors 736 | may be used to endorse or promote products derived from this software 737 | without specific prior written permission. 738 | 739 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS 740 | "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT 741 | LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR 742 | A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR 743 | CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, 744 | EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, 745 | PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR 746 | PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF 747 | LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING 748 | NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS 749 | SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 750 | 751 | Original django-dotenv 752 | Copyright (c) 2013, Jacob Kaplan-Moss 753 | 754 | All rights reserved. 755 | 756 | Redistribution and use in source and binary forms, with or without modification, 757 | are permitted provided that the following conditions are met: 758 | 759 | * Redistributions of source code must retain the above copyright notice, 760 | this list of conditions and the following disclaimer. 761 | * Redistributions in binary form must reproduce the above copyright notice, 762 | this list of conditions and the following disclaimer in the documentation 763 | and/or other materials provided with the distribution. 764 | * Neither the name of django-dotenv nor the names of its contributors 765 | may be used to endorse or promote products derived from this software 766 | without specific prior written permission. 767 | 768 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS 769 | "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT 770 | LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR 771 | A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR 772 | CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, 773 | EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, 774 | PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR 775 | PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF 776 | LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING 777 | NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS 778 | SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 779 | 780 | 781 | 782 | -------------------------------------------------------------------------------- 783 | Package Title: secure (0.3.0) 784 | -------------------------------------------------------------------------------- 785 | 786 | * Declared Licenses * 787 | MIT 788 | 789 | 790 | MIT License 791 | 792 | Copyright (c) 2021 Caleb Kinney 793 | 794 | Permission is hereby granted, free of charge, to any person obtaining a copy 795 | of this software and associated documentation files (the "Software"), to deal 796 | in the Software without restriction, including without limitation the rights 797 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 798 | copies of the Software, and to permit persons to whom the Software is 799 | furnished to do so, subject to the following conditions: 800 | 801 | The above copyright notice and this permission notice shall be included in all 802 | copies or substantial portions of the Software. 803 | 804 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 805 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 806 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 807 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 808 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 809 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 810 | SOFTWARE. 811 | 812 | 813 | 814 | -------------------------------------------------------------------------------- 815 | Package Title: setuptools (65.5.1) 816 | -------------------------------------------------------------------------------- 817 | 818 | * Declared Licenses * 819 | MIT 820 | 821 | 822 | Copyright Jason R. Coombs 823 | 824 | Permission is hereby granted, free of charge, to any person obtaining a copy 825 | of this software and associated documentation files (the "Software"), to 826 | deal in the Software without restriction, including without limitation the 827 | rights to use, copy, modify, merge, publish, distribute, sublicense, and/or 828 | sell copies of the Software, and to permit persons to whom the Software is 829 | furnished to do so, subject to the following conditions: 830 | 831 | The above copyright notice and this permission notice shall be included in 832 | all copies or substantial portions of the Software. 833 | 834 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 835 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 836 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 837 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 838 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING 839 | FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS 840 | IN THE SOFTWARE. 841 | 842 | 843 | 844 | * Other Licenses * 845 | Multi-license: Apache-2.0 OR BSD-3-Clause 846 | 847 | 848 | Copyright [yyyy] [name of copyright owner] 849 | 850 | Licensed under the Apache License, Version 2.0 (the "License"); 851 | you may not use this file except in compliance with the License. 852 | You may obtain a copy of the License at 853 | 854 | http://www.apache.org/licenses/LICENSE-2.0 855 | 856 | Unless required by applicable law or agreed to in writing, software 857 | distributed under the License is distributed on an "AS IS" BASIS, 858 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 859 | 860 | See the License for the specific language governing permissions and limitations under the License. 861 | 862 | 863 | -------------------------------------------------------------------------------- 864 | Package Title: sniffio (1.3.0) 865 | -------------------------------------------------------------------------------- 866 | 867 | * Declared Licenses * 868 | MIT, Multi-license: Apache-2.0 OR BSD-3-Clause OR MIT, Apache-2.0 869 | 870 | * MIT * 871 | 872 | This software is made available under the terms of *either* of the 873 | licenses found in LICENSE.APACHE2 or LICENSE.MIT. Contributions to are 874 | made under the terms of *both* these licenses. 875 | 876 | 877 | * Multi-license: Apache-2.0 OR BSD-3-Clause OR MIT * 878 | 879 | 880 | Apache License 881 | Version 2.0, January 2004 882 | http://www.apache.org/licenses/ 883 | 884 | TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION 885 | 886 | 1. Definitions. 887 | 888 | "License" shall mean the terms and conditions for use, reproduction, 889 | and distribution as defined by Sections 1 through 9 of this document. 890 | 891 | "Licensor" shall mean the copyright owner or entity authorized by 892 | the copyright owner that is granting the License. 893 | 894 | "Legal Entity" shall mean the union of the acting entity and all 895 | other entities that control, are controlled by, or are under common 896 | control with that entity. For the purposes of this definition, 897 | "control" means (i) the power, direct or indirect, to cause the 898 | direction or management of such entity, whether by contract or 899 | otherwise, or (ii) ownership of fifty percent (50%) or more of the 900 | outstanding shares, or (iii) beneficial ownership of such entity. 901 | 902 | "You" (or "Your") shall mean an individual or Legal Entity 903 | exercising permissions granted by this License. 904 | 905 | "Source" form shall mean the preferred form for making modifications, 906 | including but not limited to software source code, documentation 907 | source, and configuration files. 908 | 909 | "Object" form shall mean any form resulting from mechanical 910 | transformation or translation of a Source form, including but 911 | not limited to compiled object code, generated documentation, 912 | and conversions to other media types. 913 | 914 | "Work" shall mean the work of authorship, whether in Source or 915 | Object form, made available under the License, as indicated by a 916 | copyright notice that is included in or attached to the work 917 | (an example is provided in the Appendix below). 918 | 919 | "Derivative Works" shall mean any work, whether in Source or Object 920 | form, that is based on (or derived from) the Work and for which the 921 | editorial revisions, annotations, elaborations, or other modifications 922 | represent, as a whole, an original work of authorship. For the purposes 923 | of this License, Derivative Works shall not include works that remain 924 | separable from, or merely link (or bind by name) to the interfaces of, 925 | the Work and Derivative Works thereof. 926 | 927 | "Contribution" shall mean any work of authorship, including 928 | the original version of the Work and any modifications or additions 929 | to that Work or Derivative Works thereof, that is intentionally 930 | submitted to Licensor for inclusion in the Work by the copyright owner 931 | or by an individual or Legal Entity authorized to submit on behalf of 932 | the copyright owner. For the purposes of this definition, "submitted" 933 | means any form of electronic, verbal, or written communication sent 934 | to the Licensor or its representatives, including but not limited to 935 | communication on electronic mailing lists, source code control systems, 936 | and issue tracking systems that are managed by, or on behalf of, the 937 | Licensor for the purpose of discussing and improving the Work, but 938 | excluding communication that is conspicuously marked or otherwise 939 | designated in writing by the copyright owner as "Not a Contribution." 940 | 941 | "Contributor" shall mean Licensor and any individual or Legal Entity 942 | on behalf of whom a Contribution has been received by Licensor and 943 | subsequently incorporated within the Work. 944 | 945 | 2. Grant of Copyright License. Subject to the terms and conditions of 946 | this License, each Contributor hereby grants to You a perpetual, 947 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 948 | copyright license to reproduce, prepare Derivative Works of, 949 | publicly display, publicly perform, sublicense, and distribute the 950 | Work and such Derivative Works in Source or Object form. 951 | 952 | 3. Grant of Patent License. Subject to the terms and conditions of 953 | this License, each Contributor hereby grants to You a perpetual, 954 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 955 | (except as stated in this section) patent license to make, have made, 956 | use, offer to sell, sell, import, and otherwise transfer the Work, 957 | where such license applies only to those patent claims licensable 958 | by such Contributor that are necessarily infringed by their 959 | Contribution(s) alone or by combination of their Contribution(s) 960 | with the Work to which such Contribution(s) was submitted. If You 961 | institute patent litigation against any entity (including a 962 | cross-claim or counterclaim in a lawsuit) alleging that the Work 963 | or a Contribution incorporated within the Work constitutes direct 964 | or contributory patent infringement, then any patent licenses 965 | granted to You under this License for that Work shall terminate 966 | as of the date such litigation is filed. 967 | 968 | 4. Redistribution. You may reproduce and distribute copies of the 969 | Work or Derivative Works thereof in any medium, with or without 970 | modifications, and in Source or Object form, provided that You 971 | meet the following conditions: 972 | 973 | (a) You must give any other recipients of the Work or 974 | Derivative Works a copy of this License; and 975 | 976 | (b) You must cause any modified files to carry prominent notices 977 | stating that You changed the files; and 978 | 979 | (c) You must retain, in the Source form of any Derivative Works 980 | that You distribute, all copyright, patent, trademark, and 981 | attribution notices from the Source form of the Work, 982 | excluding those notices that do not pertain to any part of 983 | the Derivative Works; and 984 | 985 | (d) If the Work includes a "NOTICE" text file as part of its 986 | distribution, then any Derivative Works that You distribute must 987 | include a readable copy of the attribution notices contained 988 | within such NOTICE file, excluding those notices that do not 989 | pertain to any part of the Derivative Works, in at least one 990 | of the following places: within a NOTICE text file distributed 991 | as part of the Derivative Works; within the Source form or 992 | documentation, if provided along with the Derivative Works; or, 993 | within a display generated by the Derivative Works, if and 994 | wherever such third-party notices normally appear. The contents 995 | of the NOTICE file are for informational purposes only and 996 | do not modify the License. You may add Your own attribution 997 | notices within Derivative Works that You distribute, alongside 998 | or as an addendum to the NOTICE text from the Work, provided 999 | that such additional attribution notices cannot be construed 1000 | as modifying the License. 1001 | 1002 | You may add Your own copyright statement to Your modifications and 1003 | may provide additional or different license terms and conditions 1004 | for use, reproduction, or distribution of Your modifications, or 1005 | for any such Derivative Works as a whole, provided Your use, 1006 | reproduction, and distribution of the Work otherwise complies with 1007 | the conditions stated in this License. 1008 | 1009 | 5. Submission of Contributions. Unless You explicitly state otherwise, 1010 | any Contribution intentionally submitted for inclusion in the Work 1011 | by You to the Licensor shall be under the terms and conditions of 1012 | this License, without any additional terms or conditions. 1013 | Notwithstanding the above, nothing herein shall supersede or modify 1014 | the terms of any separate license agreement you may have executed 1015 | with Licensor regarding such Contributions. 1016 | 1017 | 6. Trademarks. This License does not grant permission to use the trade 1018 | names, trademarks, service marks, or product names of the Licensor, 1019 | except as required for reasonable and customary use in describing the 1020 | origin of the Work and reproducing the content of the NOTICE file. 1021 | 1022 | 7. Disclaimer of Warranty. Unless required by applicable law or 1023 | agreed to in writing, Licensor provides the Work (and each 1024 | Contributor provides its Contributions) on an "AS IS" BASIS, 1025 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or 1026 | implied, including, without limitation, any warranties or conditions 1027 | of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A 1028 | PARTICULAR PURPOSE. You are solely responsible for determining the 1029 | appropriateness of using or redistributing the Work and assume any 1030 | risks associated with Your exercise of permissions under this License. 1031 | 1032 | 8. Limitation of Liability. In no event and under no legal theory, 1033 | whether in tort (including negligence), contract, or otherwise, 1034 | unless required by applicable law (such as deliberate and grossly 1035 | negligent acts) or agreed to in writing, shall any Contributor be 1036 | liable to You for damages, including any direct, indirect, special, 1037 | incidental, or consequential damages of any character arising as a 1038 | result of this License or out of the use or inability to use the 1039 | Work (including but not limited to damages for loss of goodwill, 1040 | work stoppage, computer failure or malfunction, or any and all 1041 | other commercial damages or losses), even if such Contributor 1042 | has been advised of the possibility of such damages. 1043 | 1044 | 9. Accepting Warranty or Additional Liability. While redistributing 1045 | the Work or Derivative Works thereof, You may choose to offer, 1046 | and charge a fee for, acceptance of support, warranty, indemnity, 1047 | or other liability obligations and/or rights consistent with this 1048 | License. However, in accepting such obligations, You may act only 1049 | on Your own behalf and on Your sole responsibility, not on behalf 1050 | of any other Contributor, and only if You agree to indemnify, 1051 | defend, and hold each Contributor harmless for any liability 1052 | incurred by, or claims asserted against, such Contributor by reason 1053 | of your accepting any such warranty or additional liability. 1054 | 1055 | END OF TERMS AND CONDITIONS 1056 | 1057 | APPENDIX: How to apply the Apache License to your work. 1058 | 1059 | To apply the Apache License to your work, attach the following 1060 | boilerplate notice, with the fields enclosed by brackets "[]" 1061 | replaced with your own identifying information. (Don't include 1062 | the brackets!) The text should be enclosed in the appropriate 1063 | comment syntax for the file format. We also recommend that a 1064 | file or class name and description of purpose be included on the 1065 | same "printed page" as the copyright notice for easier 1066 | identification within third-party archives. 1067 | 1068 | Copyright [yyyy] [name of copyright owner] 1069 | 1070 | Licensed under the Apache License, Version 2.0 (the "License"); 1071 | you may not use this file except in compliance with the License. 1072 | You may obtain a copy of the License at 1073 | 1074 | http://www.apache.org/licenses/LICENSE-2.0 1075 | 1076 | Unless required by applicable law or agreed to in writing, software 1077 | distributed under the License is distributed on an "AS IS" BASIS, 1078 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 1079 | See the License for the specific language governing permissions and 1080 | limitations under the License. 1081 | 1082 | ------ 1083 | This software is made available under the terms of *either* of the 1084 | licenses found in LICENSE.APACHE2 or LICENSE.MIT. Contributions to are 1085 | made under the terms of *both* these licenses. 1086 | 1087 | 1088 | * Apache-2.0 * 1089 | 1090 | 1091 | Apache License 1092 | Version 2.0, January 2004 1093 | http://www.apache.org/licenses/ 1094 | 1095 | TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION 1096 | 1097 | 1. Definitions. 1098 | 1099 | "License" shall mean the terms and conditions for use, reproduction, 1100 | and distribution as defined by Sections 1 through 9 of this document. 1101 | 1102 | "Licensor" shall mean the copyright owner or entity authorized by 1103 | the copyright owner that is granting the License. 1104 | 1105 | "Legal Entity" shall mean the union of the acting entity and all 1106 | other entities that control, are controlled by, or are under common 1107 | control with that entity. For the purposes of this definition, 1108 | "control" means (i) the power, direct or indirect, to cause the 1109 | direction or management of such entity, whether by contract or 1110 | otherwise, or (ii) ownership of fifty percent (50%) or more of the 1111 | outstanding shares, or (iii) beneficial ownership of such entity. 1112 | 1113 | "You" (or "Your") shall mean an individual or Legal Entity 1114 | exercising permissions granted by this License. 1115 | 1116 | "Source" form shall mean the preferred form for making modifications, 1117 | including but not limited to software source code, documentation 1118 | source, and configuration files. 1119 | 1120 | "Object" form shall mean any form resulting from mechanical 1121 | transformation or translation of a Source form, including but 1122 | not limited to compiled object code, generated documentation, 1123 | and conversions to other media types. 1124 | 1125 | "Work" shall mean the work of authorship, whether in Source or 1126 | Object form, made available under the License, as indicated by a 1127 | copyright notice that is included in or attached to the work 1128 | (an example is provided in the Appendix below). 1129 | 1130 | "Derivative Works" shall mean any work, whether in Source or Object 1131 | form, that is based on (or derived from) the Work and for which the 1132 | editorial revisions, annotations, elaborations, or other modifications 1133 | represent, as a whole, an original work of authorship. For the purposes 1134 | of this License, Derivative Works shall not include works that remain 1135 | separable from, or merely link (or bind by name) to the interfaces of, 1136 | the Work and Derivative Works thereof. 1137 | 1138 | "Contribution" shall mean any work of authorship, including 1139 | the original version of the Work and any modifications or additions 1140 | to that Work or Derivative Works thereof, that is intentionally 1141 | submitted to Licensor for inclusion in the Work by the copyright owner 1142 | or by an individual or Legal Entity authorized to submit on behalf of 1143 | the copyright owner. For the purposes of this definition, "submitted" 1144 | means any form of electronic, verbal, or written communication sent 1145 | to the Licensor or its representatives, including but not limited to 1146 | communication on electronic mailing lists, source code control systems, 1147 | and issue tracking systems that are managed by, or on behalf of, the 1148 | Licensor for the purpose of discussing and improving the Work, but 1149 | excluding communication that is conspicuously marked or otherwise 1150 | designated in writing by the copyright owner as "Not a Contribution." 1151 | 1152 | "Contributor" shall mean Licensor and any individual or Legal Entity 1153 | on behalf of whom a Contribution has been received by Licensor and 1154 | subsequently incorporated within the Work. 1155 | 1156 | 2. Grant of Copyright License. Subject to the terms and conditions of 1157 | this License, each Contributor hereby grants to You a perpetual, 1158 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 1159 | copyright license to reproduce, prepare Derivative Works of, 1160 | publicly display, publicly perform, sublicense, and distribute the 1161 | Work and such Derivative Works in Source or Object form. 1162 | 1163 | 3. Grant of Patent License. Subject to the terms and conditions of 1164 | this License, each Contributor hereby grants to You a perpetual, 1165 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 1166 | (except as stated in this section) patent license to make, have made, 1167 | use, offer to sell, sell, import, and otherwise transfer the Work, 1168 | where such license applies only to those patent claims licensable 1169 | by such Contributor that are necessarily infringed by their 1170 | Contribution(s) alone or by combination of their Contribution(s) 1171 | with the Work to which such Contribution(s) was submitted. If You 1172 | institute patent litigation against any entity (including a 1173 | cross-claim or counterclaim in a lawsuit) alleging that the Work 1174 | or a Contribution incorporated within the Work constitutes direct 1175 | or contributory patent infringement, then any patent licenses 1176 | granted to You under this License for that Work shall terminate 1177 | as of the date such litigation is filed. 1178 | 1179 | 4. Redistribution. You may reproduce and distribute copies of the 1180 | Work or Derivative Works thereof in any medium, with or without 1181 | modifications, and in Source or Object form, provided that You 1182 | meet the following conditions: 1183 | 1184 | (a) You must give any other recipients of the Work or 1185 | Derivative Works a copy of this License; and 1186 | 1187 | (b) You must cause any modified files to carry prominent notices 1188 | stating that You changed the files; and 1189 | 1190 | (c) You must retain, in the Source form of any Derivative Works 1191 | that You distribute, all copyright, patent, trademark, and 1192 | attribution notices from the Source form of the Work, 1193 | excluding those notices that do not pertain to any part of 1194 | the Derivative Works; and 1195 | 1196 | (d) If the Work includes a "NOTICE" text file as part of its 1197 | distribution, then any Derivative Works that You distribute must 1198 | include a readable copy of the attribution notices contained 1199 | within such NOTICE file, excluding those notices that do not 1200 | pertain to any part of the Derivative Works, in at least one 1201 | of the following places: within a NOTICE text file distributed 1202 | as part of the Derivative Works; within the Source form or 1203 | documentation, if provided along with the Derivative Works; or, 1204 | within a display generated by the Derivative Works, if and 1205 | wherever such third-party notices normally appear. The contents 1206 | of the NOTICE file are for informational purposes only and 1207 | do not modify the License. You may add Your own attribution 1208 | notices within Derivative Works that You distribute, alongside 1209 | or as an addendum to the NOTICE text from the Work, provided 1210 | that such additional attribution notices cannot be construed 1211 | as modifying the License. 1212 | 1213 | You may add Your own copyright statement to Your modifications and 1214 | may provide additional or different license terms and conditions 1215 | for use, reproduction, or distribution of Your modifications, or 1216 | for any such Derivative Works as a whole, provided Your use, 1217 | reproduction, and distribution of the Work otherwise complies with 1218 | the conditions stated in this License. 1219 | 1220 | 5. Submission of Contributions. Unless You explicitly state otherwise, 1221 | any Contribution intentionally submitted for inclusion in the Work 1222 | by You to the Licensor shall be under the terms and conditions of 1223 | this License, without any additional terms or conditions. 1224 | Notwithstanding the above, nothing herein shall supersede or modify 1225 | the terms of any separate license agreement you may have executed 1226 | with Licensor regarding such Contributions. 1227 | 1228 | 6. Trademarks. This License does not grant permission to use the trade 1229 | names, trademarks, service marks, or product names of the Licensor, 1230 | except as required for reasonable and customary use in describing the 1231 | origin of the Work and reproducing the content of the NOTICE file. 1232 | 1233 | 7. Disclaimer of Warranty. Unless required by applicable law or 1234 | agreed to in writing, Licensor provides the Work (and each 1235 | Contributor provides its Contributions) on an "AS IS" BASIS, 1236 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or 1237 | implied, including, without limitation, any warranties or conditions 1238 | of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A 1239 | PARTICULAR PURPOSE. You are solely responsible for determining the 1240 | appropriateness of using or redistributing the Work and assume any 1241 | risks associated with Your exercise of permissions under this License. 1242 | 1243 | 8. Limitation of Liability. In no event and under no legal theory, 1244 | whether in tort (including negligence), contract, or otherwise, 1245 | unless required by applicable law (such as deliberate and grossly 1246 | negligent acts) or agreed to in writing, shall any Contributor be 1247 | liable to You for damages, including any direct, indirect, special, 1248 | incidental, or consequential damages of any character arising as a 1249 | result of this License or out of the use or inability to use the 1250 | Work (including but not limited to damages for loss of goodwill, 1251 | work stoppage, computer failure or malfunction, or any and all 1252 | other commercial damages or losses), even if such Contributor 1253 | has been advised of the possibility of such damages. 1254 | 1255 | 9. Accepting Warranty or Additional Liability. While redistributing 1256 | the Work or Derivative Works thereof, You may choose to offer, 1257 | and charge a fee for, acceptance of support, warranty, indemnity, 1258 | or other liability obligations and/or rights consistent with this 1259 | License. However, in accepting such obligations, You may act only 1260 | on Your own behalf and on Your sole responsibility, not on behalf 1261 | of any other Contributor, and only if You agree to indemnify, 1262 | defend, and hold each Contributor harmless for any liability 1263 | incurred by, or claims asserted against, such Contributor by reason 1264 | of your accepting any such warranty or additional liability. 1265 | 1266 | END OF TERMS AND CONDITIONS 1267 | 1268 | APPENDIX: How to apply the Apache License to your work. 1269 | 1270 | To apply the Apache License to your work, attach the following 1271 | boilerplate notice, with the fields enclosed by brackets "[]" 1272 | replaced with your own identifying information. (Don't include 1273 | the brackets!) The text should be enclosed in the appropriate 1274 | comment syntax for the file format. We also recommend that a 1275 | file or class name and description of purpose be included on the 1276 | same "printed page" as the copyright notice for easier 1277 | identification within third-party archives. 1278 | 1279 | Copyright [yyyy] [name of copyright owner] 1280 | 1281 | Licensed under the Apache License, Version 2.0 (the "License"); 1282 | you may not use this file except in compliance with the License. 1283 | You may obtain a copy of the License at 1284 | 1285 | http://www.apache.org/licenses/LICENSE-2.0 1286 | 1287 | Unless required by applicable law or agreed to in writing, software 1288 | distributed under the License is distributed on an "AS IS" BASIS, 1289 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 1290 | See the License for the specific language governing permissions and 1291 | limitations under the License. 1292 | 1293 | 1294 | 1295 | * Other Licenses * 1296 | Multi-license: Apache-2.0 OR MIT 1297 | 1298 | 1299 | 1300 | Apache License 1301 | Version 2.0, January 2004 1302 | http://www.apache.org/licenses/ 1303 | 1304 | TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION 1305 | 1306 | 1. Definitions. 1307 | 1308 | "License" shall mean the terms and conditions for use, reproduction, 1309 | and distribution as defined by Sections 1 through 9 of this document. 1310 | 1311 | "Licensor" shall mean the copyright owner or entity authorized by 1312 | the copyright owner that is granting the License. 1313 | 1314 | "Legal Entity" shall mean the union of the acting entity and all 1315 | other entities that control, are controlled by, or are under common 1316 | control with that entity. For the purposes of this definition, 1317 | "control" means (i) the power, direct or indirect, to cause the 1318 | direction or management of such entity, whether by contract or 1319 | otherwise, or (ii) ownership of fifty percent (50%) or more of the 1320 | outstanding shares, or (iii) beneficial ownership of such entity. 1321 | 1322 | "You" (or "Your") shall mean an individual or Legal Entity 1323 | exercising permissions granted by this License. 1324 | 1325 | "Source" form shall mean the preferred form for making modifications, 1326 | including but not limited to software source code, documentation 1327 | source, and configuration files. 1328 | 1329 | "Object" form shall mean any form resulting from mechanical 1330 | transformation or translation of a Source form, including but 1331 | not limited to compiled object code, generated documentation, 1332 | and conversions to other media types. 1333 | 1334 | "Work" shall mean the work of authorship, whether in Source or 1335 | Object form, made available under the License, as indicated by a 1336 | copyright notice that is included in or attached to the work 1337 | (an example is provided in the Appendix below). 1338 | 1339 | "Derivative Works" shall mean any work, whether in Source or Object 1340 | form, that is based on (or derived from) the Work and for which the 1341 | editorial revisions, annotations, elaborations, or other modifications 1342 | represent, as a whole, an original work of authorship. For the purposes 1343 | of this License, Derivative Works shall not include works that remain 1344 | separable from, or merely link (or bind by name) to the interfaces of, 1345 | the Work and Derivative Works thereof. 1346 | 1347 | "Contribution" shall mean any work of authorship, including 1348 | the original version of the Work and any modifications or additions 1349 | to that Work or Derivative Works thereof, that is intentionally 1350 | submitted to Licensor for inclusion in the Work by the copyright owner 1351 | or by an individual or Legal Entity authorized to submit on behalf of 1352 | the copyright owner. For the purposes of this definition, "submitted" 1353 | means any form of electronic, verbal, or written communication sent 1354 | to the Licensor or its representatives, including but not limited to 1355 | communication on electronic mailing lists, source code control systems, 1356 | and issue tracking systems that are managed by, or on behalf of, the 1357 | Licensor for the purpose of discussing and improving the Work, but 1358 | excluding communication that is conspicuously marked or otherwise 1359 | designated in writing by the copyright owner as "Not a Contribution." 1360 | 1361 | "Contributor" shall mean Licensor and any individual or Legal Entity 1362 | on behalf of whom a Contribution has been received by Licensor and 1363 | subsequently incorporated within the Work. 1364 | 1365 | 2. Grant of Copyright License. Subject to the terms and conditions of 1366 | this License, each Contributor hereby grants to You a perpetual, 1367 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 1368 | copyright license to reproduce, prepare Derivative Works of, 1369 | publicly display, publicly perform, sublicense, and distribute the 1370 | Work and such Derivative Works in Source or Object form. 1371 | 1372 | 3. Grant of Patent License. Subject to the terms and conditions of 1373 | this License, each Contributor hereby grants to You a perpetual, 1374 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 1375 | (except as stated in this section) patent license to make, have made, 1376 | use, offer to sell, sell, import, and otherwise transfer the Work, 1377 | where such license applies only to those patent claims licensable 1378 | by such Contributor that are necessarily infringed by their 1379 | Contribution(s) alone or by combination of their Contribution(s) 1380 | with the Work to which such Contribution(s) was submitted. If You 1381 | institute patent litigation against any entity (including a 1382 | cross-claim or counterclaim in a lawsuit) alleging that the Work 1383 | or a Contribution incorporated within the Work constitutes direct 1384 | or contributory patent infringement, then any patent licenses 1385 | granted to You under this License for that Work shall terminate 1386 | as of the date such litigation is filed. 1387 | 1388 | 4. Redistribution. You may reproduce and distribute copies of the 1389 | Work or Derivative Works thereof in any medium, with or without 1390 | modifications, and in Source or Object form, provided that You 1391 | meet the following conditions: 1392 | 1393 | (a) You must give any other recipients of the Work or 1394 | Derivative Works a copy of this License; and 1395 | 1396 | (b) You must cause any modified files to carry prominent notices 1397 | stating that You changed the files; and 1398 | 1399 | (c) You must retain, in the Source form of any Derivative Works 1400 | that You distribute, all copyright, patent, trademark, and 1401 | attribution notices from the Source form of the Work, 1402 | excluding those notices that do not pertain to any part of 1403 | the Derivative Works; and 1404 | 1405 | (d) If the Work includes a "NOTICE" text file as part of its 1406 | distribution, then any Derivative Works that You distribute must 1407 | include a readable copy of the attribution notices contained 1408 | within such NOTICE file, excluding those notices that do not 1409 | pertain to any part of the Derivative Works, in at least one 1410 | of the following places: within a NOTICE text file distributed 1411 | as part of the Derivative Works; within the Source form or 1412 | documentation, if provided along with the Derivative Works; or, 1413 | within a display generated by the Derivative Works, if and 1414 | wherever such third-party notices normally appear. The contents 1415 | of the NOTICE file are for informational purposes only and 1416 | do not modify the License. You may add Your own attribution 1417 | notices within Derivative Works that You distribute, alongside 1418 | or as an addendum to the NOTICE text from the Work, provided 1419 | that such additional attribution notices cannot be construed 1420 | as modifying the License. 1421 | 1422 | You may add Your own copyright statement to Your modifications and 1423 | may provide additional or different license terms and conditions 1424 | for use, reproduction, or distribution of Your modifications, or 1425 | for any such Derivative Works as a whole, provided Your use, 1426 | reproduction, and distribution of the Work otherwise complies with 1427 | the conditions stated in this License. 1428 | 1429 | 5. Submission of Contributions. Unless You explicitly state otherwise, 1430 | any Contribution intentionally submitted for inclusion in the Work 1431 | by You to the Licensor shall be under the terms and conditions of 1432 | this License, without any additional terms or conditions. 1433 | Notwithstanding the above, nothing herein shall supersede or modify 1434 | the terms of any separate license agreement you may have executed 1435 | with Licensor regarding such Contributions. 1436 | 1437 | 6. Trademarks. This License does not grant permission to use the trade 1438 | names, trademarks, service marks, or product names of the Licensor, 1439 | except as required for reasonable and customary use in describing the 1440 | origin of the Work and reproducing the content of the NOTICE file. 1441 | 1442 | 7. Disclaimer of Warranty. Unless required by applicable law or 1443 | agreed to in writing, Licensor provides the Work (and each 1444 | Contributor provides its Contributions) on an "AS IS" BASIS, 1445 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or 1446 | implied, including, without limitation, any warranties or conditions 1447 | of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A 1448 | PARTICULAR PURPOSE. You are solely responsible for determining the 1449 | appropriateness of using or redistributing the Work and assume any 1450 | risks associated with Your exercise of permissions under this License. 1451 | 1452 | 8. Limitation of Liability. In no event and under no legal theory, 1453 | whether in tort (including negligence), contract, or otherwise, 1454 | unless required by applicable law (such as deliberate and grossly 1455 | negligent acts) or agreed to in writing, shall any Contributor be 1456 | liable to You for damages, including any direct, indirect, special, 1457 | incidental, or consequential damages of any character arising as a 1458 | result of this License or out of the use or inability to use the 1459 | Work (including but not limited to damages for loss of goodwill, 1460 | work stoppage, computer failure or malfunction, or any and all 1461 | other commercial damages or losses), even if such Contributor 1462 | has been advised of the possibility of such damages. 1463 | 1464 | 9. Accepting Warranty or Additional Liability. While redistributing 1465 | the Work or Derivative Works thereof, You may choose to offer, 1466 | and charge a fee for, acceptance of support, warranty, indemnity, 1467 | or other liability obligations and/or rights consistent with this 1468 | License. However, in accepting such obligations, You may act only 1469 | on Your own behalf and on Your sole responsibility, not on behalf 1470 | of any other Contributor, and only if You agree to indemnify, 1471 | defend, and hold each Contributor harmless for any liability 1472 | incurred by, or claims asserted against, such Contributor by reason 1473 | of your accepting any such warranty or additional liability. 1474 | 1475 | END OF TERMS AND CONDITIONS 1476 | 1477 | APPENDIX: How to apply the Apache License to your work. 1478 | 1479 | To apply the Apache License to your work, attach the following 1480 | boilerplate notice, with the fields enclosed by brackets "[]" 1481 | replaced with your own identifying information. (Don't include 1482 | the brackets!) The text should be enclosed in the appropriate 1483 | comment syntax for the file format. We also recommend that a 1484 | file or class name and description of purpose be included on the 1485 | same "printed page" as the copyright notice for easier 1486 | identification within third-party archives. 1487 | 1488 | Copyright [yyyy] [name of copyright owner] 1489 | 1490 | Licensed under the Apache License, Version 2.0 (the "License"); 1491 | you may not use this file except in compliance with the License. 1492 | You may obtain a copy of the License at 1493 | 1494 | http://www.apache.org/licenses/LICENSE-2.0 1495 | 1496 | Unless required by applicable law or agreed to in writing, software 1497 | distributed under the License is distributed on an "AS IS" BASIS, 1498 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 1499 | See the License for the specific language governing permissions and 1500 | limitations under the License. 1501 | 1502 | ------ 1503 | This software is made available under the terms of *either* of the 1504 | licenses found in LICENSE.APACHE2 or LICENSE.MIT. Contributions to are 1505 | made under the terms of *both* these licenses. 1506 | 1507 | 1508 | 1509 | -------------------------------------------------------------------------------- 1510 | Package Title: starlette (0.27.0) 1511 | -------------------------------------------------------------------------------- 1512 | 1513 | * Declared Licenses * 1514 | BSD-3-Clause 1515 | 1516 | 1517 | Copyright © 2018, [Encode OSS Ltd](https://www.encode.io/). 1518 | All rights reserved. 1519 | 1520 | Redistribution and use in source and binary forms, with or without 1521 | modification, are permitted provided that the following conditions are met: 1522 | 1523 | * Redistributions of source code must retain the above copyright notice, this 1524 | list of conditions and the following disclaimer. 1525 | 1526 | * Redistributions in binary form must reproduce the above copyright notice, 1527 | this list of conditions and the following disclaimer in the documentation 1528 | and/or other materials provided with the distribution. 1529 | 1530 | * Neither the name of the copyright holder nor the names of its 1531 | contributors may be used to endorse or promote products derived from 1532 | this software without specific prior written permission. 1533 | 1534 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" 1535 | AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 1536 | IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE 1537 | DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE 1538 | FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 1539 | DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR 1540 | SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER 1541 | CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, 1542 | OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE 1543 | OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 1544 | 1545 | 1546 | 1547 | -------------------------------------------------------------------------------- 1548 | Package Title: typing-extensions (4.3.0) 1549 | -------------------------------------------------------------------------------- 1550 | 1551 | * Declared Licenses * 1552 | Python-2.0 1553 | 1554 | 1555 | 1. This LICENSE AGREEMENT is between the Python Software Foundation ("PSF"), and the Individual or Organization ("Licensee") accessing and otherwise using this software ("Python") in source or binary form and its associated documentation. 1556 | 2. Subject to the terms and conditions of this License Agreement, PSF hereby grants Licensee a nonexclusive, royalty-free, world-wide license to reproduce, analyze, test, perform and/or display publicly, prepare derivative works, distribute, and otherwise use Python alone or in any derivative version, provided, however, that PSF's License Agreement and PSF's notice of copyright, i.e., "Copyright (c) 2001, 2002, 2003, 2004, 2005, 2006 Python Software Foundation; All Rights Reserved" are retained in Python alone or in any derivative version prepared by Licensee. 1557 | 3. In the event Licensee prepares a derivative work that is based on or incorporates Python or any part thereof, and wants to make the derivative work available to others as provided herein, then Licensee hereby agrees to include in any such work a brief summary of the changes made to Python. 1558 | 4. PSF is making Python available to Licensee on an "AS IS" basis. PSF MAKES NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED. BY WAY OF EXAMPLE, BUT NOT LIMITATION, PSF MAKES NO AND DISCLAIMS ANY REPRESENTATION OR WARRANTY OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF PYTHON WILL NOT INFRINGE ANY THIRD PARTY RIGHTS. 1559 | 5. PSF SHALL NOT BE LIABLE TO LICENSEE OR ANY OTHER USERS OF PYTHON FOR ANY INCIDENTAL, SPECIAL, OR CONSEQUENTIAL DAMAGES OR LOSS AS A RESULT OF MODIFYING, DISTRIBUTING, OR OTHERWISE USING PYTHON, OR ANY DERIVATIVE THEREOF, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 1560 | 6. This License Agreement will automatically terminate upon a material breach of its terms and conditions. 1561 | 7. Nothing in this License Agreement shall be deemed to create any relationship of agency, partnership, or joint venture between PSF and Licensee. This License Agreement does not grant permission to use PSF trademarks or trade name in a trademark sense to endorse or promote products or services of Licensee, or any third party. 1562 | 8. By copying, installing or otherwise using Python, Licensee agrees to be bound by the terms and conditions of this License Agreement. 1563 | 1. This LICENSE AGREEMENT is between BeOpen.com ("BeOpen"), having an office at 160 Saratoga Avenue, Santa Clara, CA 95051, and the Individual or Organization ("Licensee") accessing and otherwise using this software in source or binary form and its associated documentation ("the Software"). 1564 | 2. Subject to the terms and conditions of this BeOpen Python License Agreement, BeOpen hereby grants Licensee a non-exclusive, royalty-free, world-wide license to reproduce, analyze, test, perform and/or display publicly, prepare derivative works, distribute, and otherwise use the Software alone or in any derivative version, provided, however, that the BeOpen Python License is retained in the Software, alone or in any derivative version prepared by Licensee. 1565 | 3. BeOpen is making the Software available to Licensee on an "AS IS" basis. BEOPEN MAKES NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED. BY WAY OF EXAMPLE, BUT NOT LIMITATION, BEOPEN MAKES NO AND DISCLAIMS ANY REPRESENTATION OR WARRANTY OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF THE SOFTWARE WILL NOT INFRINGE ANY THIRD PARTY RIGHTS. 1566 | 4. BEOPEN SHALL NOT BE LIABLE TO LICENSEE OR ANY OTHER USERS OF THE SOFTWARE FOR ANY INCIDENTAL, SPECIAL, OR CONSEQUENTIAL DAMAGES OR LOSS AS A RESULT OF USING, MODIFYING OR DISTRIBUTING THE SOFTWARE, OR ANY DERIVATIVE THEREOF, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 1567 | 5. This License Agreement will automatically terminate upon a material breach of its terms and conditions. 1568 | 6. This License Agreement shall be governed by and interpreted in all respects by the law of the State of California, excluding conflict of law provisions. Nothing in this License Agreement shall be deemed to create any relationship of agency, partnership, or joint venture between BeOpen and Licensee. This License Agreement does not grant permission to use BeOpen trademarks or trade names in a trademark sense to endorse or promote products or services of Licensee, or any third party. As an exception, the "BeOpen Python" logos available at http://www.pythonlabs.com/logos.html may be used according to the permissions granted on that web page. 1569 | 7. By copying, installing or otherwise using the software, Licensee agrees to be bound by the terms and conditions of this License Agreement. 1570 | 1. This LICENSE AGREEMENT is between the Corporation for National Research Initiatives, having an office at 1895 Preston White Drive, Reston, VA 20191 ("CNRI"), and the Individual or Organization ("Licensee") accessing and otherwise using Python 1.6, beta 1 software in source or binary form and its associated documentation, as released at the www.python.org Internet site on August 4, 2000 ("Python 1.6b1"). 1571 | 2. Subject to the terms and conditions of this License Agreement, CNRI hereby grants Licensee a non-exclusive, royalty-free, world-wide license to reproduce, analyze, test, perform and/or display publicly, prepare derivative works, distribute, and otherwise use Python 1.6b1 alone or in any derivative version, provided, however, that CNRIs License Agreement is retained in Python 1.6b1, alone or in any derivative version prepared by Licensee. 1572 | Alternately, in lieu of CNRIs License Agreement, Licensee may substitute the following text (omitting the quotes): "Python 1.6, beta 1, is made available subject to the terms and conditions in CNRIs License Agreement. This Agreement may be located on the Internet using the following unique, persistent identifier (known as a handle): 1895.22/1011. This Agreement may also be obtained from a proxy server on the Internet using the URL:http://hdl.handle.net/1895.22/1011". 1573 | 3. In the event Licensee prepares a derivative work that is based on or incorporates Python 1.6b1 or any part thereof, and wants to make the derivative work available to the public as provided herein, then Licensee hereby agrees to indicate in any such work the nature of the modifications made to Python 1.6b1. 1574 | 4. CNRI is making Python 1.6b1 available to Licensee on an "AS IS" basis. CNRI MAKES NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED. BY WAY OF EXAMPLE, BUT NOT LIMITATION, CNRI MAKES NO AND DISCLAIMS ANY REPRESENTATION OR WARRANTY OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF PYTHON 1.6b1 WILL NOT INFRINGE ANY THIRD PARTY RIGHTS. 1575 | 5. CNRI SHALL NOT BE LIABLE TO LICENSEE OR ANY OTHER USERS OF THE SOFTWARE FOR ANY INCIDENTAL, SPECIAL, OR CONSEQUENTIAL DAMAGES OR LOSS AS A RESULT OF USING, MODIFYING OR DISTRIBUTING PYTHON 1.6b1, OR ANY DERIVATIVE THEREOF, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 1576 | 6. This License Agreement will automatically terminate upon a material breach of its terms and conditions. 1577 | 7. This License Agreement shall be governed by and interpreted in all respects by the law of the State of Virginia, excluding conflict of law provisions. Nothing in this License Agreement shall be deemed to create any relationship of agency, partnership, or joint venture between CNRI and Licensee. This License Agreement does not grant permission to use CNRI trademarks or trade name in a trademark sense to endorse or promote products or services of Licensee, or any third party. 1578 | 8. By clicking on the "ACCEPT" button where indicated, or by copying, installing or otherwise using Python 1.6b1, Licensee agrees to be bound by the terms and conditions of this License Agreement. 1579 | Copyright (c) 1991 - 1995, Stichting Mathematisch Centrum Amsterdam, The Netherlands. All rights reserved. 1580 | Permission to use, copy, modify, and distribute this software and its documentation for any purpose and without fee is hereby granted, provided that the above copyright notice appear in all copies and that both that copyright notice and this permission notice appear in supporting documentation, and that the name of Stichting Mathematisch Centrum or CWI not be used in advertising or publicity pertaining to distribution of the software without specific, written prior permission. 1581 | STICHTING MATHEMATISCH CENTRUM DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO EVENT SHALL STICHTING MATHEMATISCH CENTRUM BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. 1582 | 1583 | 1584 | -------------------------------------------------------------------------------- 1585 | Package Title: uvicorn (0.18.3) 1586 | -------------------------------------------------------------------------------- 1587 | 1588 | * Declared Licenses * 1589 | BSD-3-Clause 1590 | 1591 | 1592 | Copyright © 2017-present, [Encode OSS Ltd](https://www.encode.io/). 1593 | All rights reserved. 1594 | 1595 | Redistribution and use in source and binary forms, with or without 1596 | modification, are permitted provided that the following conditions are met: 1597 | 1598 | * Redistributions of source code must retain the above copyright notice, this 1599 | list of conditions and the following disclaimer. 1600 | 1601 | * Redistributions in binary form must reproduce the above copyright notice, 1602 | this list of conditions and the following disclaimer in the documentation 1603 | and/or other materials provided with the distribution. 1604 | 1605 | * Neither the name of the copyright holder nor the names of its 1606 | contributors may be used to endorse or promote products derived from 1607 | this software without specific prior written permission. 1608 | 1609 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" 1610 | AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 1611 | IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE 1612 | DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE 1613 | FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 1614 | DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR 1615 | SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER 1616 | CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, 1617 | OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE 1618 | OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 1619 | 1620 | 1621 | 1622 | 1623 | ================================================================================ 1624 | Licenses 1625 | 1626 | ================================================================================ 1627 | 1628 | * Apache-2.0 * 1629 | 1630 | 1631 | Apache License 1632 | Version 2.0, January 2004 1633 | http://www.apache.org/licenses/ 1634 | 1635 | TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION 1636 | 1637 | 1. Definitions. 1638 | 1639 | "License" shall mean the terms and conditions for use, reproduction, 1640 | and distribution as defined by Sections 1 through 9 of this document. 1641 | 1642 | "Licensor" shall mean the copyright owner or entity authorized by 1643 | the copyright owner that is granting the License. 1644 | 1645 | "Legal Entity" shall mean the union of the acting entity and all 1646 | other entities that control, are controlled by, or are under common 1647 | control with that entity. For the purposes of this definition, 1648 | "control" means (i) the power, direct or indirect, to cause the 1649 | direction or management of such entity, whether by contract or 1650 | otherwise, or (ii) ownership of fifty percent (50%) or more of the 1651 | outstanding shares, or (iii) beneficial ownership of such entity. 1652 | 1653 | "You" (or "Your") shall mean an individual or Legal Entity 1654 | exercising permissions granted by this License. 1655 | 1656 | "Source" form shall mean the preferred form for making modifications, 1657 | including but not limited to software source code, documentation 1658 | source, and configuration files. 1659 | 1660 | "Object" form shall mean any form resulting from mechanical 1661 | transformation or translation of a Source form, including but 1662 | not limited to compiled object code, generated documentation, 1663 | and conversions to other media types. 1664 | 1665 | "Work" shall mean the work of authorship, whether in Source or 1666 | Object form, made available under the License, as indicated by a 1667 | copyright notice that is included in or attached to the work 1668 | (an example is provided in the Appendix below). 1669 | 1670 | "Derivative Works" shall mean any work, whether in Source or Object 1671 | form, that is based on (or derived from) the Work and for which the 1672 | editorial revisions, annotations, elaborations, or other modifications 1673 | represent, as a whole, an original work of authorship. For the purposes 1674 | of this License, Derivative Works shall not include works that remain 1675 | separable from, or merely link (or bind by name) to the interfaces of, 1676 | the Work and Derivative Works thereof. 1677 | 1678 | "Contribution" shall mean any work of authorship, including 1679 | the original version of the Work and any modifications or additions 1680 | to that Work or Derivative Works thereof, that is intentionally 1681 | submitted to Licensor for inclusion in the Work by the copyright owner 1682 | or by an individual or Legal Entity authorized to submit on behalf of 1683 | the copyright owner. For the purposes of this definition, "submitted" 1684 | means any form of electronic, verbal, or written communication sent 1685 | to the Licensor or its representatives, including but not limited to 1686 | communication on electronic mailing lists, source code control systems, 1687 | and issue tracking systems that are managed by, or on behalf of, the 1688 | Licensor for the purpose of discussing and improving the Work, but 1689 | excluding communication that is conspicuously marked or otherwise 1690 | designated in writing by the copyright owner as "Not a Contribution." 1691 | 1692 | "Contributor" shall mean Licensor and any individual or Legal Entity 1693 | on behalf of whom a Contribution has been received by Licensor and 1694 | subsequently incorporated within the Work. 1695 | 1696 | 2. Grant of Copyright License. Subject to the terms and conditions of 1697 | this License, each Contributor hereby grants to You a perpetual, 1698 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 1699 | copyright license to reproduce, prepare Derivative Works of, 1700 | publicly display, publicly perform, sublicense, and distribute the 1701 | Work and such Derivative Works in Source or Object form. 1702 | 1703 | 3. Grant of Patent License. Subject to the terms and conditions of 1704 | this License, each Contributor hereby grants to You a perpetual, 1705 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 1706 | (except as stated in this section) patent license to make, have made, 1707 | use, offer to sell, sell, import, and otherwise transfer the Work, 1708 | where such license applies only to those patent claims licensable 1709 | by such Contributor that are necessarily infringed by their 1710 | Contribution(s) alone or by combination of their Contribution(s) 1711 | with the Work to which such Contribution(s) was submitted. If You 1712 | institute patent litigation against any entity (including a 1713 | cross-claim or counterclaim in a lawsuit) alleging that the Work 1714 | or a Contribution incorporated within the Work constitutes direct 1715 | or contributory patent infringement, then any patent licenses 1716 | granted to You under this License for that Work shall terminate 1717 | as of the date such litigation is filed. 1718 | 1719 | 4. Redistribution. You may reproduce and distribute copies of the 1720 | Work or Derivative Works thereof in any medium, with or without 1721 | modifications, and in Source or Object form, provided that You 1722 | meet the following conditions: 1723 | 1724 | (a) You must give any other recipients of the Work or 1725 | Derivative Works a copy of this License; and 1726 | 1727 | (b) You must cause any modified files to carry prominent notices 1728 | stating that You changed the files; and 1729 | 1730 | (c) You must retain, in the Source form of any Derivative Works 1731 | that You distribute, all copyright, patent, trademark, and 1732 | attribution notices from the Source form of the Work, 1733 | excluding those notices that do not pertain to any part of 1734 | the Derivative Works; and 1735 | 1736 | (d) If the Work includes a "NOTICE" text file as part of its 1737 | distribution, then any Derivative Works that You distribute must 1738 | include a readable copy of the attribution notices contained 1739 | within such NOTICE file, excluding those notices that do not 1740 | pertain to any part of the Derivative Works, in at least one 1741 | of the following places: within a NOTICE text file distributed 1742 | as part of the Derivative Works; within the Source form or 1743 | documentation, if provided along with the Derivative Works; or, 1744 | within a display generated by the Derivative Works, if and 1745 | wherever such third-party notices normally appear. The contents 1746 | of the NOTICE file are for informational purposes only and 1747 | do not modify the License. You may add Your own attribution 1748 | notices within Derivative Works that You distribute, alongside 1749 | or as an addendum to the NOTICE text from the Work, provided 1750 | that such additional attribution notices cannot be construed 1751 | as modifying the License. 1752 | 1753 | You may add Your own copyright statement to Your modifications and 1754 | may provide additional or different license terms and conditions 1755 | for use, reproduction, or distribution of Your modifications, or 1756 | for any such Derivative Works as a whole, provided Your use, 1757 | reproduction, and distribution of the Work otherwise complies with 1758 | the conditions stated in this License. 1759 | 1760 | 5. Submission of Contributions. Unless You explicitly state otherwise, 1761 | any Contribution intentionally submitted for inclusion in the Work 1762 | by You to the Licensor shall be under the terms and conditions of 1763 | this License, without any additional terms or conditions. 1764 | Notwithstanding the above, nothing herein shall supersede or modify 1765 | the terms of any separate license agreement you may have executed 1766 | with Licensor regarding such Contributions. 1767 | 1768 | 6. Trademarks. This License does not grant permission to use the trade 1769 | names, trademarks, service marks, or product names of the Licensor, 1770 | except as required for reasonable and customary use in describing the 1771 | origin of the Work and reproducing the content of the NOTICE file. 1772 | 1773 | 7. Disclaimer of Warranty. Unless required by applicable law or 1774 | agreed to in writing, Licensor provides the Work (and each 1775 | Contributor provides its Contributions) on an "AS IS" BASIS, 1776 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or 1777 | implied, including, without limitation, any warranties or conditions 1778 | of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A 1779 | PARTICULAR PURPOSE. You are solely responsible for determining the 1780 | appropriateness of using or redistributing the Work and assume any 1781 | risks associated with Your exercise of permissions under this License. 1782 | 1783 | 8. Limitation of Liability. In no event and under no legal theory, 1784 | whether in tort (including negligence), contract, or otherwise, 1785 | unless required by applicable law (such as deliberate and grossly 1786 | negligent acts) or agreed to in writing, shall any Contributor be 1787 | liable to You for damages, including any direct, indirect, special, 1788 | incidental, or consequential damages of any character arising as a 1789 | result of this License or out of the use or inability to use the 1790 | Work (including but not limited to damages for loss of goodwill, 1791 | work stoppage, computer failure or malfunction, or any and all 1792 | other commercial damages or losses), even if such Contributor 1793 | has been advised of the possibility of such damages. 1794 | 1795 | 9. Accepting Warranty or Additional Liability. While redistributing 1796 | the Work or Derivative Works thereof, You may choose to offer, 1797 | and charge a fee for, acceptance of support, warranty, indemnity, 1798 | or other liability obligations and/or rights consistent with this 1799 | License. However, in accepting such obligations, You may act only 1800 | on Your own behalf and on Your sole responsibility, not on behalf 1801 | of any other Contributor, and only if You agree to indemnify, 1802 | defend, and hold each Contributor harmless for any liability 1803 | incurred by, or claims asserted against, such Contributor by reason 1804 | of your accepting any such warranty or additional liability. 1805 | 1806 | END OF TERMS AND CONDITIONS 1807 | 1808 | APPENDIX: How to apply the Apache License to your work. 1809 | 1810 | To apply the Apache License to your work, attach the following 1811 | boilerplate notice, with the fields enclosed by brackets "[]" 1812 | replaced with your own identifying information. (Don't include 1813 | the brackets!) The text should be enclosed in the appropriate 1814 | comment syntax for the file format. We also recommend that a 1815 | file or class name and description of purpose be included on the 1816 | same "printed page" as the copyright notice for easier 1817 | identification within third-party archives. 1818 | 1819 | Copyright [yyyy] [name of copyright owner] 1820 | 1821 | Licensed under the Apache License, Version 2.0 (the "License"); 1822 | you may not use this file except in compliance with the License. 1823 | You may obtain a copy of the License at 1824 | 1825 | http://www.apache.org/licenses/LICENSE-2.0 1826 | 1827 | Unless required by applicable law or agreed to in writing, software 1828 | distributed under the License is distributed on an "AS IS" BASIS, 1829 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 1830 | See the License for the specific language governing permissions and 1831 | limitations under the License. 1832 | 1833 | 1834 | * MIT * 1835 | 1836 | 1837 | Except when otherwise stated (look for LICENSE files in directories or 1838 | information at the beginning of each file) all software and 1839 | documentation is licensed as follows: 1840 | 1841 | The MIT License 1842 | 1843 | Permission is hereby granted, free of charge, to any person 1844 | obtaining a copy of this software and associated documentation 1845 | files (the "Software"), to deal in the Software without 1846 | restriction, including without limitation the rights to use, 1847 | copy, modify, merge, publish, distribute, sublicense, and/or 1848 | sell copies of the Software, and to permit persons to whom the 1849 | Software is furnished to do so, subject to the following conditions: 1850 | 1851 | The above copyright notice and this permission notice shall be included 1852 | in all copies or substantial portions of the Software. 1853 | 1854 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS 1855 | OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 1856 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL 1857 | THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 1858 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING 1859 | FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER 1860 | DEALINGS IN THE SOFTWARE. 1861 | 1862 | 1863 | 1864 | * MIT * 1865 | 1866 | == Flake8 License (MIT) == 1867 | 1868 | Copyright (C) 2011-2013 Tarek Ziade 1869 | Copyright (C) 2012-2016 Ian Cordasco 1870 | 1871 | Permission is hereby granted, free of charge, to any person obtaining a copy of 1872 | this software and associated documentation files (the "Software"), to deal in 1873 | the Software without restriction, including without limitation the rights to 1874 | use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies 1875 | of the Software, and to permit persons to whom the Software is furnished to do 1876 | so, subject to the following conditions: 1877 | 1878 | The above copyright notice and this permission notice shall be included in all 1879 | copies or substantial portions of the Software. 1880 | 1881 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 1882 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 1883 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 1884 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 1885 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 1886 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 1887 | SOFTWARE. 1888 | 1889 | 1890 | * Apache-2.0 * 1891 | 1892 | Apache License 1893 | Version 2.0, January 2004 1894 | http://www.apache.org/licenses/ TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION 1895 | 1. Definitions. 1896 | 1897 | "License" shall mean the terms and conditions for use, reproduction, and distribution as defined by Sections 1 through 9 of this document. 1898 | 1899 | "Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License. 1900 | 1901 | "Legal Entity" shall mean the union of the acting entity and all other entities that control, are controlled by, or are under common control with that entity. For the purposes of this definition, "control" means (i) the power, direct or indirect, to cause the direction or management of such entity, whether by contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the outstanding shares, or (iii) beneficial ownership of such entity. 1902 | 1903 | "You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License. 1904 | 1905 | "Source" form shall mean the preferred form for making modifications, including but not limited to software source code, documentation source, and configuration files. 1906 | 1907 | "Object" form shall mean any form resulting from mechanical transformation or translation of a Source form, including but not limited to compiled object code, generated documentation, and conversions to other media types. 1908 | 1909 | "Work" shall mean the work of authorship, whether in Source or Object form, made available under the License, as indicated by a copyright notice that is included in or attached to the work (an example is provided in the Appendix below). 1910 | 1911 | "Derivative Works" shall mean any work, whether in Source or Object form, that is based on (or derived from) the Work and for which the editorial revisions, annotations, elaborations, or other modifications represent, as a whole, an original work of authorship. For the purposes of this License, Derivative Works shall not include works that remain separable from, or merely link (or bind by name) to the interfaces of, the Work and Derivative Works thereof. 1912 | 1913 | "Contribution" shall mean any work of authorship, including the original version of the Work and any modifications or additions to that Work or Derivative Works thereof, that is intentionally submitted to Licensor for inclusion in the Work by the copyright owner or by an individual or Legal Entity authorized to submit on behalf of the copyright owner. For the purposes of this definition, "submitted" means any form of electronic, verbal, or written communication sent to the Licensor or its representatives, including but not limited to communication on electronic mailing lists, source code control systems, and issue tracking systems that are managed by, or on behalf of, the Licensor for the purpose of discussing and improving the Work, but excluding communication that is conspicuously marked or otherwise designated in writing by the copyright owner as "Not a Contribution." 1914 | 1915 | "Contributor" shall mean Licensor and any individual or Legal Entity on behalf of whom a Contribution has been received by Licensor and subsequently incorporated within the Work. 1916 | 2. Grant of Copyright License. Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable copyright license to reproduce, prepare Derivative Works of, publicly display, publicly perform, sublicense, and distribute the Work and such Derivative Works in Source or Object form. 1917 | 3. Grant of Patent License. Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable (except as stated in this section) patent license to make, have made, use, offer to sell, sell, import, and otherwise transfer the Work, where such license applies only to those patent claims licensable by such Contributor that are necessarily infringed by their Contribution(s) alone or by combination of their Contribution(s) with the Work to which such Contribution(s) was submitted. If You institute patent litigation against any entity (including a cross-claim or counterclaim in a lawsuit) alleging that the Work or a Contribution incorporated within the Work constitutes direct or contributory patent infringement, then any patent licenses granted to You under this License for that Work shall terminate as of the date such litigation is filed. 1918 | 4. Redistribution. You may reproduce and distribute copies of the Work or Derivative Works thereof in any medium, with or without modifications, and in Source or Object form, provided that You meet the following conditions: 1919 | (a) You must give any other recipients of the Work or Derivative Works a copy of this License; and 1920 | (b) You must cause any modified files to carry prominent notices stating that You changed the files; and 1921 | (c) You must retain, in the Source form of any Derivative Works that You distribute, all copyright, patent, trademark, and attribution notices from the Source form of the Work, excluding those notices that do not pertain to any part of the Derivative Works; and 1922 | (d) If the Work includes a "NOTICE" text file as part of its distribution, then any Derivative Works that You distribute must include a readable copy of the attribution notices contained within such NOTICE file, excluding those notices that do not pertain to any part of the Derivative Works, in at least one of the following places: within a NOTICE text file distributed as part of the Derivative Works; within the Source form or documentation, if provided along with the Derivative Works; or, within a display generated by the Derivative Works, if and wherever such third-party notices normally appear. The contents of the NOTICE file are for informational purposes only and do not modify the License. You may add Your own attribution notices within Derivative Works that You distribute, alongside or as an addendum to the NOTICE text from the Work, provided that such additional attribution notices cannot be construed as modifying the License. 1923 | You may add Your own copyright statement to Your modifications and may provide additional or different license terms and conditions for use, reproduction, or distribution of Your modifications, or for any such Derivative Works as a whole, provided Your use, reproduction, and distribution of the Work otherwise complies with the conditions stated in this License. 1924 | 5. Submission of Contributions. Unless You explicitly state otherwise, any Contribution intentionally submitted for inclusion in the Work by You to the Licensor shall be under the terms and conditions of this License, without any additional terms or conditions. Notwithstanding the above, nothing herein shall supersede or modify the terms of any separate license agreement you may have executed with Licensor regarding such Contributions. 1925 | 6. Trademarks. This License does not grant permission to use the trade names, trademarks, service marks, or product names of the Licensor, except as required for reasonable and customary use in describing the origin of the Work and reproducing the content of the NOTICE file. 1926 | 7. Disclaimer of Warranty. Unless required by applicable law or agreed to in writing, Licensor provides the Work (and each Contributor provides its Contributions) on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied, including, without limitation, any warranties or conditions of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A PARTICULAR PURPOSE. You are solely responsible for determining the appropriateness of using or redistributing the Work and assume any risks associated with Your exercise of permissions under this License. 1927 | 8. Limitation of Liability. In no event and under no legal theory, whether in tort (including negligence), contract, or otherwise, unless required by applicable law (such as deliberate and grossly negligent acts) or agreed to in writing, shall any Contributor be liable to You for damages, including any direct, indirect, special, incidental, or consequential damages of any character arising as a result of this License or out of the use or inability to use the Work (including but not limited to damages for loss of goodwill, work stoppage, computer failure or malfunction, or any and all other commercial damages or losses), even if such Contributor has been advised of the possibility of such damages. 1928 | 9. Accepting Warranty or Additional Liability. While redistributing the Work or Derivative Works thereof, You may choose to offer, and charge a fee for, acceptance of support, warranty, indemnity, or other liability obligations and/or rights consistent with this License. However, in accepting such obligations, You may act only on Your own behalf and on Your sole responsibility, not on behalf of any other Contributor, and only if You agree to indemnify, defend, and hold each Contributor harmless for any liability incurred by, or claims asserted against, such Contributor by reason of your accepting any such warranty or additional liability. END OF TERMS AND CONDITIONS 1929 | APPENDIX: How to apply the Apache License to your work. 1930 | To apply the Apache License to your work, attach the following boilerplate notice, with the fields enclosed by brackets "[]" replaced with your own identifying information. (Don't include the brackets!) The text should be enclosed in the appropriate comment syntax for the file format. We also recommend that a file or class name and description of purpose be included on the same "printed page" as the copyright notice for easier identification within third-party archives. 1931 | Copyright [yyyy] [name of copyright owner] 1932 | Licensed under the Apache License, Version 2.0 (the "License"); 1933 | you may not use this file except in compliance with the License. 1934 | You may obtain a copy of the License at 1935 | http://www.apache.org/licenses/LICENSE-2.0 1936 | Unless required by applicable law or agreed to in writing, software 1937 | distributed under the License is distributed on an "AS IS" BASIS, 1938 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 1939 | See the License for the specific language governing permissions and 1940 | limitations under the License. 1941 | 1942 | * BSD-3-Clause * 1943 | 1944 | BSD 3-Clause License 1945 | 1946 | Copyright (c) 2013-2021, Kim Davies 1947 | All rights reserved. 1948 | 1949 | Redistribution and use in source and binary forms, with or without 1950 | modification, are permitted provided that the following conditions are met: 1951 | 1952 | 1. Redistributions of source code must retain the above copyright notice, this 1953 | list of conditions and the following disclaimer. 1954 | 1955 | 2. Redistributions in binary form must reproduce the above copyright notice, 1956 | this list of conditions and the following disclaimer in the documentation 1957 | and/or other materials provided with the distribution. 1958 | 1959 | 3. Neither the name of the copyright holder nor the names of its 1960 | contributors may be used to endorse or promote products derived from 1961 | this software without specific prior written permission. 1962 | 1963 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" 1964 | AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 1965 | IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE 1966 | DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE 1967 | FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 1968 | DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR 1969 | SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER 1970 | CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, 1971 | OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE 1972 | OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 1973 | 1974 | 1975 | * BSD-3-Clause * 1976 | 1977 | Copyright (c) 1978 | All rights reserved. 1979 | 1980 | Redistribution and use in source and binary forms, with or without 1981 | modification, are permitted provided that the following conditions are met: 1982 | 1983 | 1. Redistributions of source code must retain the above copyright notice, 1984 | this list of conditions and the following disclaimer. 1985 | 1986 | 2. Redistributions in binary form must reproduce the above copyright notice, 1987 | this list of conditions and the following disclaimer in the documentation 1988 | and/or other materials provided with the distribution. 1989 | 1990 | 3. Neither the name of the copyright holder nor the names of its 1991 | contributors may be used to endorse or promote products derived from 1992 | this software without specific prior written permission. 1993 | 1994 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" 1995 | AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 1996 | IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE 1997 | DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE 1998 | FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 1999 | DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR 2000 | SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER 2001 | CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, 2002 | OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE 2003 | OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 2004 | 2005 | * CNRI-Python * 2006 | 2007 | CNRI OPEN SOURCE LICENSE AGREEMENT 2008 | IMPORTANT: PLEASE READ THE FOLLOWING AGREEMENT CAREFULLY. 2009 | BY CLICKING ON "ACCEPT" WHERE INDICATED BELOW, OR BY COPYING, INSTALLING OR OTHERWISE USING PYTHON 1.6, beta 1 SOFTWARE, YOU ARE DEEMED TO HAVE AGREED TO THE TERMS AND CONDITIONS OF THIS LICENSE AGREEMENT. 2010 | 1. This LICENSE AGREEMENT is between the Corporation for National Research Initiatives, having an office at 1895 Preston White Drive, Reston, VA 20191 ("CNRI"), and the Individual or Organization ("Licensee") accessing and otherwise using Python 1.6, beta 1 software in source or binary form and its associated documentation, as released at the www.python.org Internet site on August 4, 2000 ("Python 1.6b1"). 2011 | 2. Subject to the terms and conditions of this License Agreement, CNRI hereby grants Licensee a non-exclusive, royalty-free, world-wide license to reproduce, analyze, test, perform and/or display publicly, prepare derivative works, distribute, and otherwise use Python 1.6b1 alone or in any derivative version, provided, however, that CNRIs License Agreement is retained in Python 1.6b1, alone or in any derivative version prepared by Licensee. 2012 | Alternately, in lieu of CNRIs License Agreement, Licensee may substitute the following text (omitting the quotes): "Python 1.6, beta 1, is made available subject to the terms and conditions in CNRIs License Agreement. This Agreement may be located on the Internet using the following unique, persistent identifier (known as a handle): 1895.22/1011. This Agreement may also be obtained from a proxy server on the Internet using the URL:http://hdl.handle.net/1895.22/1011". 2013 | 3. In the event Licensee prepares a derivative work that is based on or incorporates Python 1.6b1 or any part thereof, and wants to make the derivative work available to the public as provided herein, then Licensee hereby agrees to indicate in any such work the nature of the modifications made to Python 1.6b1. 2014 | 4. CNRI is making Python 1.6b1 available to Licensee on an "AS IS" basis. CNRI MAKES NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED. BY WAY OF EXAMPLE, BUT NOT LIMITATION, CNRI MAKES NO AND DISCLAIMS ANY REPRESENTATION OR WARRANTY OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF PYTHON 1.6b1 WILL NOT INFRINGE ANY THIRD PARTY RIGHTS. 2015 | 5. CNRI SHALL NOT BE LIABLE TO LICENSEE OR ANY OTHER USERS OF THE SOFTWARE FOR ANY INCIDENTAL, SPECIAL, OR CONSEQUENTIAL DAMAGES OR LOSS AS A RESULT OF USING, MODIFYING OR DISTRIBUTING PYTHON 1.6b1, OR ANY DERIVATIVE THEREOF, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 2016 | 6. This License Agreement will automatically terminate upon a material breach of its terms and conditions. 2017 | 7. This License Agreement shall be governed by and interpreted in all respects by the law of the State of Virginia, excluding conflict of law provisions. Nothing in this License Agreement shall be deemed to create any relationship of agency, partnership, or joint venture between CNRI and Licensee. This License Agreement does not grant permission to use CNRI trademarks or trade name in a trademark sense to endorse or promote products or services of Licensee, or any third party. 2018 | 8. By clicking on the "ACCEPT" button where indicated, or by copying, installing or otherwise using Python 1.6b1, Licensee agrees to be bound by the terms and conditions of this License Agreement. 2019 | ACCEPT 2020 | 2021 | * MIT * 2022 | 2023 | Copyright (c) 2014 pre-commit dev team: Anthony Sottile, Ken Struys 2024 | 2025 | Permission is hereby granted, free of charge, to any person obtaining a copy 2026 | of this software and associated documentation files (the "Software"), to deal 2027 | in the Software without restriction, including without limitation the rights 2028 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 2029 | copies of the Software, and to permit persons to whom the Software is 2030 | furnished to do so, subject to the following conditions: 2031 | 2032 | The above copyright notice and this permission notice shall be included in 2033 | all copies or substantial portions of the Software. 2034 | 2035 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 2036 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 2037 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 2038 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 2039 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 2040 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN 2041 | THE SOFTWARE. 2042 | 2043 | 2044 | * BSD-3-Clause * 2045 | 2046 | Copyright (c) Individual contributors. 2047 | All rights reserved. 2048 | 2049 | Redistribution and use in source and binary forms, with or without 2050 | modification, are permitted provided that the following conditions are met: 2051 | 2052 | 1. Redistributions of source code must retain the above copyright notice, 2053 | this list of conditions and the following disclaimer. 2054 | 2055 | 2. Redistributions in binary form must reproduce the above copyright 2056 | notice, this list of conditions and the following disclaimer in the 2057 | documentation and/or other materials provided with the distribution. 2058 | 2059 | 3. Neither the name of PyCA Cryptography nor the names of its contributors 2060 | may be used to endorse or promote products derived from this software 2061 | without specific prior written permission. 2062 | 2063 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND 2064 | ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED 2065 | WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE 2066 | DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR 2067 | ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES 2068 | (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; 2069 | LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON 2070 | ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT 2071 | (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS 2072 | SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 2073 | 2074 | 2075 | * BSD-3-Clause * 2076 | 2077 | Copyright 2014 Pallets 2078 | 2079 | Redistribution and use in source and binary forms, with or without 2080 | modification, are permitted provided that the following conditions are 2081 | met: 2082 | 2083 | 1. Redistributions of source code must retain the above copyright 2084 | notice, this list of conditions and the following disclaimer. 2085 | 2086 | 2. Redistributions in binary form must reproduce the above copyright 2087 | notice, this list of conditions and the following disclaimer in the 2088 | documentation and/or other materials provided with the distribution. 2089 | 2090 | 3. Neither the name of the copyright holder nor the names of its 2091 | contributors may be used to endorse or promote products derived from 2092 | this software without specific prior written permission. 2093 | 2094 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS 2095 | "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT 2096 | LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A 2097 | PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT 2098 | HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, 2099 | SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED 2100 | TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR 2101 | PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF 2102 | LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING 2103 | NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS 2104 | SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 2105 | 2106 | 2107 | * MIT * 2108 | 2109 | Copyright Jason R. Coombs 2110 | 2111 | Permission is hereby granted, free of charge, to any person obtaining a copy 2112 | of this software and associated documentation files (the "Software"), to 2113 | deal in the Software without restriction, including without limitation the 2114 | rights to use, copy, modify, merge, publish, distribute, sublicense, and/or 2115 | sell copies of the Software, and to permit persons to whom the Software is 2116 | furnished to do so, subject to the following conditions: 2117 | 2118 | The above copyright notice and this permission notice shall be included in 2119 | all copies or substantial portions of the Software. 2120 | 2121 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 2122 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 2123 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 2124 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 2125 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING 2126 | FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS 2127 | IN THE SOFTWARE. 2128 | 2129 | 2130 | * BSD-3-Clause * 2131 | 2132 | Copyright © 2017-present, [Encode OSS Ltd](https://www.encode.io/). 2133 | All rights reserved. 2134 | 2135 | Redistribution and use in source and binary forms, with or without 2136 | modification, are permitted provided that the following conditions are met: 2137 | 2138 | * Redistributions of source code must retain the above copyright notice, this 2139 | list of conditions and the following disclaimer. 2140 | 2141 | * Redistributions in binary form must reproduce the above copyright notice, 2142 | this list of conditions and the following disclaimer in the documentation 2143 | and/or other materials provided with the distribution. 2144 | 2145 | * Neither the name of the copyright holder nor the names of its 2146 | contributors may be used to endorse or promote products derived from 2147 | this software without specific prior written permission. 2148 | 2149 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" 2150 | AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 2151 | IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE 2152 | DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE 2153 | FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 2154 | DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR 2155 | SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER 2156 | CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, 2157 | OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE 2158 | OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 2159 | 2160 | 2161 | * BSD-3-Clause * 2162 | 2163 | Copyright © 2018, [Encode OSS Ltd](https://www.encode.io/). 2164 | All rights reserved. 2165 | 2166 | Redistribution and use in source and binary forms, with or without 2167 | modification, are permitted provided that the following conditions are met: 2168 | 2169 | * Redistributions of source code must retain the above copyright notice, this 2170 | list of conditions and the following disclaimer. 2171 | 2172 | * Redistributions in binary form must reproduce the above copyright notice, 2173 | this list of conditions and the following disclaimer in the documentation 2174 | and/or other materials provided with the distribution. 2175 | 2176 | * Neither the name of the copyright holder nor the names of its 2177 | contributors may be used to endorse or promote products derived from 2178 | this software without specific prior written permission. 2179 | 2180 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" 2181 | AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 2182 | IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE 2183 | DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE 2184 | FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 2185 | DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR 2186 | SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER 2187 | CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, 2188 | OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE 2189 | OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 2190 | 2191 | 2192 | * IETF * 2193 | 2194 | This repository relates to activities in the Internet Engineering Task Force (IETF). All material in this repository is considered Contributions to the IETF Standards Process, as defined in the intellectual property policies of IETF currently designated as BCP 78, BCP 79 and the IETF Trust Legal Provisions (TLP) Relating to IETF Documents.\n\nAny edit, commit, pull request, issue, comment or other change made to this repository constitutes Contributions to the IETF Standards Process (https://www.ietf.org/).\n\nYou agree to comply with all applicable IETF policies and procedures, including, BCP 78, 79, the TLP, and the TLP rules regarding code components (e.g. being subject to a Simplified BSD License) in Contributions. 2195 | 2196 | * ISC * 2197 | 2198 | ISC License 2199 | Copyright (c) 2004-2010 by Internet Systems Consortium, Inc. ("ISC") 2200 | Copyright (c) 1995-2003 by Internet Software Consortium 2201 | Permission to use, copy, modify, and /or distribute this software for any purpose with or without fee is hereby granted, provided that the above copyright notice and this permission notice appear in all copies. 2202 | THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. 2203 | 2204 | * MIT * 2205 | 2206 | MIT License 2207 | Copyright (c) 2208 | 2209 | Permission is hereby granted, free of charge, to any person obtaining a copy 2210 | of this software and associated documentation files (the "Software"), to deal 2211 | in the Software without restriction, including without limitation the rights 2212 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 2213 | copies of the Software, and to permit persons to whom the Software is 2214 | furnished to do so, subject to the following conditions: 2215 | 2216 | The above copyright notice and this permission notice shall be included in all 2217 | copies or substantial portions of the Software. 2218 | 2219 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 2220 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 2221 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 2222 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 2223 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 2224 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 2225 | SOFTWARE. 2226 | 2227 | * MIT * 2228 | 2229 | MIT License 2230 | 2231 | Copyright (c) 2021 Caleb Kinney 2232 | 2233 | Permission is hereby granted, free of charge, to any person obtaining a copy 2234 | of this software and associated documentation files (the "Software"), to deal 2235 | in the Software without restriction, including without limitation the rights 2236 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 2237 | copies of the Software, and to permit persons to whom the Software is 2238 | furnished to do so, subject to the following conditions: 2239 | 2240 | The above copyright notice and this permission notice shall be included in all 2241 | copies or substantial portions of the Software. 2242 | 2243 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 2244 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 2245 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 2246 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 2247 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 2248 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 2249 | SOFTWARE. 2250 | 2251 | 2252 | * Python-2.0 * 2253 | 2254 | PYTHON SOFTWARE FOUNDATION LICENSE VERSION 2 2255 | 1. This LICENSE AGREEMENT is between the Python Software Foundation ("PSF"), and the Individual or Organization ("Licensee") accessing and otherwise using this software ("Python") in source or binary form and its associated documentation. 2256 | 2. Subject to the terms and conditions of this License Agreement, PSF hereby grants Licensee a nonexclusive, royalty-free, world-wide license to reproduce, analyze, test, perform and/or display publicly, prepare derivative works, distribute, and otherwise use Python alone or in any derivative version, provided, however, that PSF's License Agreement and PSF's notice of copyright, i.e., "Copyright (c) 2001, 2002, 2003, 2004, 2005, 2006 Python Software Foundation; All Rights Reserved" are retained in Python alone or in any derivative version prepared by Licensee. 2257 | 3. In the event Licensee prepares a derivative work that is based on or incorporates Python or any part thereof, and wants to make the derivative work available to others as provided herein, then Licensee hereby agrees to include in any such work a brief summary of the changes made to Python. 2258 | 4. PSF is making Python available to Licensee on an "AS IS" basis. PSF MAKES NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED. BY WAY OF EXAMPLE, BUT NOT LIMITATION, PSF MAKES NO AND DISCLAIMS ANY REPRESENTATION OR WARRANTY OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF PYTHON WILL NOT INFRINGE ANY THIRD PARTY RIGHTS. 2259 | 5. PSF SHALL NOT BE LIABLE TO LICENSEE OR ANY OTHER USERS OF PYTHON FOR ANY INCIDENTAL, SPECIAL, OR CONSEQUENTIAL DAMAGES OR LOSS AS A RESULT OF MODIFYING, DISTRIBUTING, OR OTHERWISE USING PYTHON, OR ANY DERIVATIVE THEREOF, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 2260 | 6. This License Agreement will automatically terminate upon a material breach of its terms and conditions. 2261 | 7. Nothing in this License Agreement shall be deemed to create any relationship of agency, partnership, or joint venture between PSF and Licensee. This License Agreement does not grant permission to use PSF trademarks or trade name in a trademark sense to endorse or promote products or services of Licensee, or any third party. 2262 | 8. By copying, installing or otherwise using Python, Licensee agrees to be bound by the terms and conditions of this License Agreement. BEOPEN.COM LICENSE AGREEMENT FOR PYTHON 2.0 2263 | BEOPEN PYTHON OPEN SOURCE LICENSE AGREEMENT VERSION 1 2264 | 1. This LICENSE AGREEMENT is between BeOpen.com ("BeOpen"), having an office at 160 Saratoga Avenue, Santa Clara, CA 95051, and the Individual or Organization ("Licensee") accessing and otherwise using this software in source or binary form and its associated documentation ("the Software"). 2265 | 2. Subject to the terms and conditions of this BeOpen Python License Agreement, BeOpen hereby grants Licensee a non-exclusive, royalty-free, world-wide license to reproduce, analyze, test, perform and/or display publicly, prepare derivative works, distribute, and otherwise use the Software alone or in any derivative version, provided, however, that the BeOpen Python License is retained in the Software, alone or in any derivative version prepared by Licensee. 2266 | 3. BeOpen is making the Software available to Licensee on an "AS IS" basis. BEOPEN MAKES NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED. BY WAY OF EXAMPLE, BUT NOT LIMITATION, BEOPEN MAKES NO AND DISCLAIMS ANY REPRESENTATION OR WARRANTY OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF THE SOFTWARE WILL NOT INFRINGE ANY THIRD PARTY RIGHTS. 2267 | 4. BEOPEN SHALL NOT BE LIABLE TO LICENSEE OR ANY OTHER USERS OF THE SOFTWARE FOR ANY INCIDENTAL, SPECIAL, OR CONSEQUENTIAL DAMAGES OR LOSS AS A RESULT OF USING, MODIFYING OR DISTRIBUTING THE SOFTWARE, OR ANY DERIVATIVE THEREOF, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 2268 | 5. This License Agreement will automatically terminate upon a material breach of its terms and conditions. 2269 | 6. This License Agreement shall be governed by and interpreted in all respects by the law of the State of California, excluding conflict of law provisions. Nothing in this License Agreement shall be deemed to create any relationship of agency, partnership, or joint venture between BeOpen and Licensee. This License Agreement does not grant permission to use BeOpen trademarks or trade names in a trademark sense to endorse or promote products or services of Licensee, or any third party. As an exception, the "BeOpen Python" logos available at http://www.pythonlabs.com/logos.html may be used according to the permissions granted on that web page. 2270 | 7. By copying, installing or otherwise using the software, Licensee agrees to be bound by the terms and conditions of this License Agreement. CNRI OPEN SOURCE LICENSE AGREEMENT (for Python 1.6b1) IMPORTANT: PLEASE READ THE FOLLOWING AGREEMENT CAREFULLY. 2271 | BY CLICKING ON "ACCEPT" WHERE INDICATED BELOW, OR BY COPYING, INSTALLING OR OTHERWISE USING PYTHON 1.6, beta 1 SOFTWARE, YOU ARE DEEMED TO HAVE AGREED TO THE TERMS AND CONDITIONS OF THIS LICENSE AGREEMENT. 2272 | 1. This LICENSE AGREEMENT is between the Corporation for National Research Initiatives, having an office at 1895 Preston White Drive, Reston, VA 20191 ("CNRI"), and the Individual or Organization ("Licensee") accessing and otherwise using Python 1.6, beta 1 software in source or binary form and its associated documentation, as released at the www.python.org Internet site on August 4, 2000 ("Python 1.6b1"). 2273 | 2. Subject to the terms and conditions of this License Agreement, CNRI hereby grants Licensee a non-exclusive, royalty-free, world-wide license to reproduce, analyze, test, perform and/or display publicly, prepare derivative works, distribute, and otherwise use Python 1.6b1 alone or in any derivative version, provided, however, that CNRIs License Agreement is retained in Python 1.6b1, alone or in any derivative version prepared by Licensee. 2274 | Alternately, in lieu of CNRIs License Agreement, Licensee may substitute the following text (omitting the quotes): "Python 1.6, beta 1, is made available subject to the terms and conditions in CNRIs License Agreement. This Agreement may be located on the Internet using the following unique, persistent identifier (known as a handle): 1895.22/1011. This Agreement may also be obtained from a proxy server on the Internet using the URL:http://hdl.handle.net/1895.22/1011". 2275 | 3. In the event Licensee prepares a derivative work that is based on or incorporates Python 1.6b1 or any part thereof, and wants to make the derivative work available to the public as provided herein, then Licensee hereby agrees to indicate in any such work the nature of the modifications made to Python 1.6b1. 2276 | 4. CNRI is making Python 1.6b1 available to Licensee on an "AS IS" basis. CNRI MAKES NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED. BY WAY OF EXAMPLE, BUT NOT LIMITATION, CNRI MAKES NO AND DISCLAIMS ANY REPRESENTATION OR WARRANTY OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE USE OF PYTHON 1.6b1 WILL NOT INFRINGE ANY THIRD PARTY RIGHTS. 2277 | 5. CNRI SHALL NOT BE LIABLE TO LICENSEE OR ANY OTHER USERS OF THE SOFTWARE FOR ANY INCIDENTAL, SPECIAL, OR CONSEQUENTIAL DAMAGES OR LOSS AS A RESULT OF USING, MODIFYING OR DISTRIBUTING PYTHON 1.6b1, OR ANY DERIVATIVE THEREOF, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 2278 | 6. This License Agreement will automatically terminate upon a material breach of its terms and conditions. 2279 | 7. This License Agreement shall be governed by and interpreted in all respects by the law of the State of Virginia, excluding conflict of law provisions. Nothing in this License Agreement shall be deemed to create any relationship of agency, partnership, or joint venture between CNRI and Licensee. This License Agreement does not grant permission to use CNRI trademarks or trade name in a trademark sense to endorse or promote products or services of Licensee, or any third party. 2280 | 8. By clicking on the "ACCEPT" button where indicated, or by copying, installing or otherwise using Python 1.6b1, Licensee agrees to be bound by the terms and conditions of this License Agreement. ACCEPT CWI LICENSE AGREEMENT FOR PYTHON 0.9.0 THROUGH 1.2 2281 | Copyright (c) 1991 - 1995, Stichting Mathematisch Centrum Amsterdam, The Netherlands. All rights reserved. 2282 | Permission to use, copy, modify, and distribute this software and its documentation for any purpose and without fee is hereby granted, provided that the above copyright notice appear in all copies and that both that copyright notice and this permission notice appear in supporting documentation, and that the name of Stichting Mathematisch Centrum or CWI not be used in advertising or publicity pertaining to distribution of the software without specific, written prior permission. 2283 | STICHTING MATHEMATISCH CENTRUM DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS, IN NO EVENT SHALL STICHTING MATHEMATISCH CENTRUM BE LIABLE FOR ANY SPECIAL, INDIRECT OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. 2284 | 2285 | * MIT * 2286 | 2287 | The MIT License (MIT) 2288 | 2289 | Copyright (c) 2013 Timothy Edmund Crosley 2290 | 2291 | Permission is hereby granted, free of charge, to any person obtaining a copy 2292 | of this software and associated documentation files (the "Software"), to deal 2293 | in the Software without restriction, including without limitation the rights 2294 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 2295 | copies of the Software, and to permit persons to whom the Software is 2296 | furnished to do so, subject to the following conditions: 2297 | 2298 | The above copyright notice and this permission notice shall be included in 2299 | all copies or substantial portions of the Software. 2300 | 2301 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 2302 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 2303 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 2304 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 2305 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 2306 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN 2307 | THE SOFTWARE. 2308 | 2309 | 2310 | * MIT * 2311 | 2312 | The MIT License (MIT) 2313 | 2314 | Copyright (c) 2015-2022 José Padilla 2315 | 2316 | Permission is hereby granted, free of charge, to any person obtaining a copy 2317 | of this software and associated documentation files (the "Software"), to deal 2318 | in the Software without restriction, including without limitation the rights 2319 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 2320 | copies of the Software, and to permit persons to whom the Software is 2321 | furnished to do so, subject to the following conditions: 2322 | 2323 | The above copyright notice and this permission notice shall be included in all 2324 | copies or substantial portions of the Software. 2325 | 2326 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 2327 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 2328 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 2329 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 2330 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 2331 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 2332 | SOFTWARE. 2333 | 2334 | 2335 | * MIT * 2336 | 2337 | The MIT License (MIT) 2338 | 2339 | Copyright (c) 2016 Nathaniel J. Smith and other contributors 2340 | 2341 | Permission is hereby granted, free of charge, to any person obtaining 2342 | a copy of this software and associated documentation files (the 2343 | "Software"), to deal in the Software without restriction, including 2344 | without limitation the rights to use, copy, modify, merge, publish, 2345 | distribute, sublicense, and/or sell copies of the Software, and to 2346 | permit persons to whom the Software is furnished to do so, subject to 2347 | the following conditions: 2348 | 2349 | The above copyright notice and this permission notice shall be 2350 | included in all copies or substantial portions of the Software. 2351 | 2352 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, 2353 | EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF 2354 | MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND 2355 | NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE 2356 | LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION 2357 | OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION 2358 | WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. 2359 | 2360 | 2361 | * MIT * 2362 | 2363 | The MIT License (MIT) 2364 | 2365 | Copyright (c) 2017, 2018, 2019, 2020, 2021 Samuel Colvin and other contributors 2366 | 2367 | Permission is hereby granted, free of charge, to any person obtaining a copy 2368 | of this software and associated documentation files (the "Software"), to deal 2369 | in the Software without restriction, including without limitation the rights 2370 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 2371 | copies of the Software, and to permit persons to whom the Software is 2372 | furnished to do so, subject to the following conditions: 2373 | 2374 | The above copyright notice and this permission notice shall be included in all 2375 | copies or substantial portions of the Software. 2376 | 2377 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 2378 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 2379 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 2380 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 2381 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 2382 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 2383 | SOFTWARE. 2384 | 2385 | 2386 | * MIT * 2387 | 2388 | The MIT License (MIT) 2389 | 2390 | Copyright (c) 2018 Alex Grönholm 2391 | 2392 | Permission is hereby granted, free of charge, to any person obtaining a copy of 2393 | this software and associated documentation files (the "Software"), to deal in 2394 | the Software without restriction, including without limitation the rights to 2395 | use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of 2396 | the Software, and to permit persons to whom the Software is furnished to do so, 2397 | subject to the following conditions: 2398 | 2399 | The above copyright notice and this permission notice shall be included in all 2400 | copies or substantial portions of the Software. 2401 | 2402 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 2403 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS 2404 | FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR 2405 | COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER 2406 | IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN 2407 | CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. 2408 | 2409 | 2410 | * MIT * 2411 | 2412 | The MIT License (MIT) 2413 | 2414 | Copyright (c) 2018 Sebastián Ramírez 2415 | 2416 | Permission is hereby granted, free of charge, to any person obtaining a copy 2417 | of this software and associated documentation files (the "Software"), to deal 2418 | in the Software without restriction, including without limitation the rights 2419 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 2420 | copies of the Software, and to permit persons to whom the Software is 2421 | furnished to do so, subject to the following conditions: 2422 | 2423 | The above copyright notice and this permission notice shall be included in 2424 | all copies or substantial portions of the Software. 2425 | 2426 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 2427 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 2428 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 2429 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 2430 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 2431 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN 2432 | THE SOFTWARE. 2433 | 2434 | 2435 | * MIT * 2436 | 2437 | The MIT License (MIT) 2438 | 2439 | Copyright (c) 2018 Łukasz Langa 2440 | 2441 | Permission is hereby granted, free of charge, to any person obtaining a copy 2442 | of this software and associated documentation files (the "Software"), to deal 2443 | in the Software without restriction, including without limitation the rights 2444 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 2445 | copies of the Software, and to permit persons to whom the Software is 2446 | furnished to do so, subject to the following conditions: 2447 | 2448 | The above copyright notice and this permission notice shall be included in all 2449 | copies or substantial portions of the Software. 2450 | 2451 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 2452 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 2453 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 2454 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 2455 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 2456 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 2457 | SOFTWARE. 2458 | 2459 | 2460 | * MIT * 2461 | 2462 | This software is made available under the terms of *either* of the 2463 | licenses found in LICENSE.APACHE2 or LICENSE.MIT. Contributions to are 2464 | made under the terms of *both* these licenses. 2465 | 2466 | 2467 | * Apache-2.0 * 2468 | 2469 | This software is made available under the terms of *either* of the licenses 2470 | found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made 2471 | under the terms of *both* these licenses. 2472 | 2473 | 2474 | * flora-1.1 * 2475 | 2476 | 2477 | 2478 | Flora License 2479 | 2480 | Version 1.1, April, 2013 2481 | 2482 | http://floralicense.org/license 2483 | 2484 | TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION 2485 | 2486 | 1. Definitions. 2487 | 2488 | "License" shall mean the terms and conditions for use, reproduction, and distribution as defined by Sections 1 through 9 of this document. 2489 | 2490 | "Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License. 2491 | 2492 | "Legal Entity" shall mean the union of the acting entity and all other entities that control, are controlled by, or are under common control with that entity. For the purposes of this definition, "control" means (i) the power, direct or indirect, to cause the direction or management of such entity, whether by contract or otherwise, or (ii) ownership of fifty percent (50%) or more of the outstanding shares, or (iii) beneficial ownership of such entity. 2493 | 2494 | "You" (or "Your") shall mean an individual or Legal Entity exercising permissions granted by this License. 2495 | 2496 | "Source" form shall mean the preferred form for making modifications, including but not limited to software source code, documentation source, and configuration files. 2497 | 2498 | "Object" form shall mean any form resulting from mechanical transformation or translation of a Source form, including but not limited to compiled object code, generated documentation, and conversions to other media types. 2499 | 2500 | "Work" shall mean the work of authorship, whether in Source or Object form, made available under the License, as indicated by a copyright notice that is included in or attached to the work (an example is provided in the Appendix below). 2501 | 2502 | "Derivative Works" shall mean any work, whether in Source or Object form, that is based on (or derived from) the Work and for which the editorial revisions, annotations, elaborations, or other modifications represent, as a whole, an original work of authorship. For the purposes of this License, Derivative Works shall not include works that remain separable from, or merely link (or bind by name) to the interfaces of, the Work and Derivative Works thereof. 2503 | 2504 | "Contribution" shall mean any work of authorship, including the original version of the Work and any modifications or additions to that Work or Derivative Works thereof, that is intentionally submitted to Licensor for inclusion in the Work by the copyright owner or by an individual or Legal Entity authorized to submit on behalf of the copyright owner. For the purposes of this definition, "submitted" means any form of electronic, verbal, or written communication sent to the Licensor or its representatives, including but not limited to communication on electronic mailing lists, source code control systems, and issue tracking systems that are managed by, or on behalf of, the Licensor for the purpose of discussing and improving the Work, but excluding communication that is conspicuously marked or otherwise designated in writing by the copyright owner as "Not a Contribution." 2505 | 2506 | "Contributor" shall mean Licensor and any individual or Legal Entity on behalf of whom a Contribution has been received by Licensor and subsequently incorporated within the Work. 2507 | 2508 | "Tizen Certified Platform" shall mean a software platform that complies with the standards set forth in the Tizen Compliance Specification and passes the Tizen Compliance Tests as defined from time to time by the Tizen Technical Steering Group and certified by the Tizen Association or its designated agent. 2509 | 2510 | 2. Grant of Copyright License. Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable copyright license to reproduce, prepare Derivative Works of, publicly display, publicly perform, sublicense, and distribute the Work and such Derivative Works in Source or Object form. 2511 | 2512 | 3. Grant of Patent License. Subject to the terms and conditions of this License, each Contributor hereby grants to You a perpetual, worldwide, non-exclusive, no-charge, royalty-free, irrevocable (except as stated in this section) patent license to make, have made, use, offer to sell, sell, import, and otherwise transfer the Work solely as incorporated into a Tizen Certified Platform, where such license applies only to those patent claims licensable by such Contributor that are necessarily infringed by their Contribution(s) alone or by combination of their Contribution(s) with the Work solely as incorporated into a Tizen Certified Platform to which such Contribution(s) was submitted. If You institute patent litigation against any entity (including a cross-claim or counterclaim in a lawsuit) alleging that the Work or a Contribution incorporated within the Work constitutes direct or contributory patent infringement, then any patent licenses granted to You under this License for that Work shall terminate as of the date such litigation is filed. 2513 | 2514 | 4. Redistribution. You may reproduce and distribute copies of the Work or Derivative Works thereof pursuant to the copyright license above, in any medium, with or without modifications, and in Source or Object form, provided that You meet the following conditions: 2515 | 2516 | You must give any other recipients of the Work or Derivative Works a copy of this License; and 2517 | You must cause any modified files to carry prominent notices stating that You changed the files; and 2518 | You must retain, in the Source form of any Derivative Works that You distribute, all copyright, patent, trademark, and attribution notices from the Source form of the Work, excluding those notices that do not pertain to any part of the Derivative Works; and 2519 | If the Work includes a "NOTICE" text file as part of its distribution, then any Derivative Works that You distribute must include a readable copy of the attribution notices contained within such NOTICE file, excluding those notices that do not pertain to any part of the Derivative Works, in at least one of the following places: within a NOTICE text file distributed as part of the Derivative Works; within the Source form or documentation, if provided along with the Derivative Works; or, within a display generated by the Derivative Works, if and wherever such third-party notices normally appear. The contents of the NOTICE file are for informational purposes only and do not modify the License. You may add Your own attribution notices within Derivative Works that You distribute, alongside or as an addendum to the NOTICE text from the Work, provided that such additional attribution notices cannot be construed as modifying the License. You may add Your own copyright statement to Your modifications and may provide additional or different license terms and conditions for use, reproduction, or distribution of Your modifications, or for any such Derivative Works as a whole, provided Your use, reproduction, and distribution of the Work otherwise complies with the conditions stated in this License and your own copyright statement or terms and conditions do not conflict the conditions stated in this License including section 3. 2520 | 2521 | 5. Submission of Contributions. Unless You explicitly state otherwise, any Contribution intentionally submitted for inclusion in the Work by You to the Licensor shall be under the terms and conditions of this License, without any additional terms or conditions. Notwithstanding the above, nothing herein shall supersede or modify the terms of any separate license agreement you may have executed with Licensor regarding such Contributions. 2522 | 2523 | 6. Trademarks. This License does not grant permission to use the trade names, trademarks, service marks, or product names of the Licensor, except as required for reasonable and customary use in describing the origin of the Work and reproducing the content of the NOTICE file. 2524 | 2525 | 7. Disclaimer of Warranty. Unless required by applicable law or agreed to in writing, Licensor provides the Work (and each Contributor provides its Contributions) on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied, including, without limitation, any warranties or conditions of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A PARTICULAR PURPOSE. You are solely responsible for determining the appropriateness of using or redistributing the Work and assume any risks associated with Your exercise of permissions under this License. 2526 | 2527 | 8. Limitation of Liability. In no event and under no legal theory, whether in tort (including negligence), contract, or otherwise, unless required by applicable law (such as deliberate and grossly negligent acts) or agreed to in writing, shall any Contributor be liable to You for damages, including any direct, indirect, special, incidental, or consequential damages of any character arising as a result of this License or out of the use or inability to use the Work (including but not limited to damages for loss of goodwill, work stoppage, computer failure or malfunction, or any and all other commercial damages or losses), even if such Contributor has been advised of the possibility of such damages. 2528 | 2529 | 9. Accepting Warranty or Additional Liability. While redistributing the Work or Derivative Works thereof, You may choose to offer, and charge a fee for, acceptance of support, warranty, indemnity, or other liability obligations and/or rights consistent with this License. However, in accepting such obligations, You may act only on Your own behalf and on Your sole responsibility, not on behalf of any other Contributor, and only if You agree to indemnify, defend, and hold each Contributor harmless for any liability incurred by, or claims asserted against, such Contributor by reason of your accepting any such warranty or additional liability. 2530 | 2531 | END OF TERMS AND CONDITIONS 2532 | 2533 | APPENDIX: How to apply the Flora License to your work 2534 | 2535 | To apply the Flora License to your work, attach the following boilerplate notice, with the fields enclosed by brackets "[]" replaced with your own identifying information. (Don't include the brackets!) The text should be enclosed in the appropriate comment syntax for the file format. We also recommend that a file or class name and description of purpose be included on the same "printed page" as the copyright notice for easier identification within third-party archives. 2536 | 2537 | Copyright [yyyy] [name of copyright owner] 2538 | 2539 | 2540 | 2541 | Licensed under the Flora License, Version 1.1 (the "License"); 2542 | 2543 | you may not use this file except in compliance with the License. 2544 | 2545 | You may obtain a copy of the License at 2546 | 2547 | 2548 | 2549 | http://floralicense.org/license 2550 | 2551 | 2552 | 2553 | Unless required by applicable law or agreed to in writing, software 2554 | 2555 | distributed under the License is distributed on an "AS IS" BASIS, 2556 | 2557 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 2558 | 2559 | See the License for the specific language governing permissions and 2560 | 2561 | limitations under the License. 2562 | 2563 | Change Log 2564 | 2565 | * Version 1.1, April, 2013 2566 | 2567 | The term "Compatibility Definition Document" has been changed to "Tizen Compliance Specification" 2568 | The term "Compatibility Test Suites" has been changed to "Tizen Compliance Tests" 2569 | Clarified 4.4 condition on Licensee's own copyright to derivative works or modifications 2570 | 2571 | 2572 | 2573 | 2574 | 2575 | * psf-3.7.2 * 2576 | 2577 | PSF LICENSE AGREEMENT FOR PYTHON 3.7.2 2578 | 2579 | 1. This LICENSE AGREEMENT is between the Python Software Foundation ("PSF"), and 2580 | the Individual or Organization ("Licensee") accessing and otherwise using Python 2581 | 3.7.2 software in source or binary form and its associated documentation. 2582 | 2583 | 2. Subject to the terms and conditions of this License Agreement, PSF hereby 2584 | grants Licensee a nonexclusive, royalty-free, world-wide license to reproduce, 2585 | analyze, test, perform and/or display publicly, prepare derivative works, 2586 | distribute, and otherwise use Python 3.7.2 alone or in any derivative 2587 | version, provided, however, that PSF's License Agreement and PSF's notice of 2588 | copyright, i.e., "Copyright © 2001-2019 Python Software Foundation; All Rights 2589 | Reserved" are retained in Python 3.7.2 alone or in any derivative version 2590 | prepared by Licensee. 2591 | 2592 | 3. In the event Licensee prepares a derivative work that is based on or 2593 | incorporates Python 3.7.2 or any part thereof, and wants to make the 2594 | derivative work available to others as provided herein, then Licensee hereby 2595 | agrees to include in any such work a brief summary of the changes made to Python 2596 | 3.7.2. 2597 | 2598 | 4. PSF is making Python 3.7.2 available to Licensee on an "AS IS" basis. 2599 | PSF MAKES NO REPRESENTATIONS OR WARRANTIES, EXPRESS OR IMPLIED. BY WAY OF 2600 | EXAMPLE, BUT NOT LIMITATION, PSF MAKES NO AND DISCLAIMS ANY REPRESENTATION OR 2601 | WARRANTY OF MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE OR THAT THE 2602 | USE OF PYTHON 3.7.2 WILL NOT INFRINGE ANY THIRD PARTY RIGHTS. 2603 | 2604 | 5. PSF SHALL NOT BE LIABLE TO LICENSEE OR ANY OTHER USERS OF PYTHON 3.7.2 2605 | FOR ANY INCIDENTAL, SPECIAL, OR CONSEQUENTIAL DAMAGES OR LOSS AS A RESULT OF 2606 | MODIFYING, DISTRIBUTING, OR OTHERWISE USING PYTHON 3.7.2, OR ANY DERIVATIVE 2607 | THEREOF, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 2608 | 2609 | 6. This License Agreement will automatically terminate upon a material breach of 2610 | its terms and conditions. 2611 | 2612 | 7. Nothing in this License Agreement shall be deemed to create any relationship 2613 | of agency, partnership, or joint venture between PSF and Licensee. This License 2614 | Agreement does not grant permission to use PSF trademarks or trade name in a 2615 | trademark sense to endorse or promote products or services of Licensee, or any 2616 | third party. 2617 | 2618 | 8. By copying, installing or otherwise using Python 3.7.2, Licensee agrees 2619 | to be bound by the terms and conditions of this License Agreement. 2620 | 2621 | * BSD-3-Clause * 2622 | 2623 | pycparser -- A C parser in Python 2624 | 2625 | Copyright (c) 2008-2020, Eli Bendersky 2626 | All rights reserved. 2627 | 2628 | Redistribution and use in source and binary forms, with or without modification, 2629 | are permitted provided that the following conditions are met: 2630 | 2631 | * Redistributions of source code must retain the above copyright notice, this 2632 | list of conditions and the following disclaimer. 2633 | * Redistributions in binary form must reproduce the above copyright notice, 2634 | this list of conditions and the following disclaimer in the documentation 2635 | and/or other materials provided with the distribution. 2636 | * Neither the name of Eli Bendersky nor the names of its contributors may 2637 | be used to endorse or promote products derived from this software without 2638 | specific prior written permission. 2639 | 2640 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND 2641 | ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED 2642 | WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE 2643 | DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE 2644 | LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR 2645 | CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE 2646 | GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 2647 | HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 2648 | LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT 2649 | OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 2650 | 2651 | 2652 | * BSD-3-Clause * 2653 | 2654 | python-dotenv 2655 | Copyright (c) 2014, Saurabh Kumar 2656 | 2657 | All rights reserved. 2658 | 2659 | Redistribution and use in source and binary forms, with or without modification, 2660 | are permitted provided that the following conditions are met: 2661 | 2662 | * Redistributions of source code must retain the above copyright notice, 2663 | this list of conditions and the following disclaimer. 2664 | * Redistributions in binary form must reproduce the above copyright notice, 2665 | this list of conditions and the following disclaimer in the documentation 2666 | and/or other materials provided with the distribution. 2667 | * Neither the name of python-dotenv nor the names of its contributors 2668 | may be used to endorse or promote products derived from this software 2669 | without specific prior written permission. 2670 | 2671 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS 2672 | "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT 2673 | LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR 2674 | A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR 2675 | CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, 2676 | EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, 2677 | PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR 2678 | PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF 2679 | LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING 2680 | NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS 2681 | SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 2682 | 2683 | 2684 | django-dotenv-rw 2685 | Copyright (c) 2013, Ted Tieken 2686 | 2687 | All rights reserved. 2688 | 2689 | Redistribution and use in source and binary forms, with or without modification, 2690 | are permitted provided that the following conditions are met: 2691 | 2692 | * Redistributions of source code must retain the above copyright notice, 2693 | this list of conditions and the following disclaimer. 2694 | * Redistributions in binary form must reproduce the above copyright notice, 2695 | this list of conditions and the following disclaimer in the documentation 2696 | and/or other materials provided with the distribution. 2697 | * Neither the name of django-dotenv nor the names of its contributors 2698 | may be used to endorse or promote products derived from this software 2699 | without specific prior written permission. 2700 | 2701 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS 2702 | "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT 2703 | LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR 2704 | A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR 2705 | CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, 2706 | EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, 2707 | PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR 2708 | PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF 2709 | LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING 2710 | NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS 2711 | SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 2712 | 2713 | Original django-dotenv 2714 | Copyright (c) 2013, Jacob Kaplan-Moss 2715 | 2716 | All rights reserved. 2717 | 2718 | Redistribution and use in source and binary forms, with or without modification, 2719 | are permitted provided that the following conditions are met: 2720 | 2721 | * Redistributions of source code must retain the above copyright notice, 2722 | this list of conditions and the following disclaimer. 2723 | * Redistributions in binary form must reproduce the above copyright notice, 2724 | this list of conditions and the following disclaimer in the documentation 2725 | and/or other materials provided with the distribution. 2726 | * Neither the name of django-dotenv nor the names of its contributors 2727 | may be used to endorse or promote products derived from this software 2728 | without specific prior written permission. 2729 | 2730 | THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS 2731 | "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT 2732 | LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR 2733 | A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR 2734 | CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, 2735 | EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, 2736 | PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR 2737 | PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF 2738 | LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING 2739 | NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS 2740 | SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. 2741 | 2742 | 2743 | 2744 | -------------------------------------------------------------------------------- 2745 | -------------------------------------------------------------------------------- 2746 | 2747 | Report Generated by FOSSA on 2023-6-2 2748 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # FastAPI/Python: API Basic Role-Based Access Control (RBAC) Code Sample 2 | 3 | This Python code sample demonstrates **how to implement Role-Based Access Control (RBAC)** in FastAPI API servers using Auth0. 4 | 5 | This code sample is part of the ["Auth0 Developer Resources"](https://developer.auth0.com/resources), a place where you can explore the authentication and authorization features of the Auth0 Identity Platform. 6 | 7 | Visit the ["FastAPI/Python Code Sample: Role-Based Access Control For Basic APIs"](https://developer.auth0.com/resources/code-samples/api/fastapi/basic-role-based-access-control) page for instructions on how to configure and run this code sample and how to integrate it with a Single-Page Application (SPA) of your choice. 8 | 9 | ## Why Use Auth0? 10 | 11 | Auth0 is a flexible drop-in solution to add authentication and authorization services to your applications. Your team and organization can avoid the cost, time, and risk that come with building your own solution to authenticate and authorize users. We offer tons of guidance and SDKs for you to get started and [integrate Auth0 into your stack easily](https://developer.auth0.com/resources/code-samples/full-stack). 12 | -------------------------------------------------------------------------------- /application/authorization_header_elements.py: -------------------------------------------------------------------------------- 1 | from typing import NamedTuple 2 | 3 | from custom_exceptions import BadCredentialsException, RequiresAuthenticationException 4 | from starlette.requests import Request as StarletteRequest 5 | 6 | 7 | class AuthorizationHeaderElements(NamedTuple): 8 | authorization_scheme: str 9 | bearer_token: str 10 | are_valid: bool 11 | 12 | 13 | def get_authorization_header_elements( 14 | authorization_header: str, 15 | ) -> AuthorizationHeaderElements: 16 | try: 17 | authorization_scheme, bearer_token = authorization_header.split() 18 | except ValueError: 19 | raise BadCredentialsException 20 | else: 21 | valid = authorization_scheme.lower() == "bearer" and bool(bearer_token.strip()) 22 | return AuthorizationHeaderElements(authorization_scheme, bearer_token, valid) 23 | 24 | 25 | def get_bearer_token(request: StarletteRequest) -> str: 26 | authorization_header = request.headers.get("Authorization") 27 | if authorization_header: 28 | authorization_header_elements = get_authorization_header_elements( 29 | authorization_header 30 | ) 31 | if authorization_header_elements.are_valid: 32 | return authorization_header_elements.bearer_token 33 | else: 34 | raise BadCredentialsException 35 | else: 36 | raise RequiresAuthenticationException 37 | -------------------------------------------------------------------------------- /application/config.py: -------------------------------------------------------------------------------- 1 | from pydantic import BaseSettings, validator 2 | 3 | 4 | class Settings(BaseSettings): 5 | auth0_audience: str 6 | auth0_domain: str 7 | client_origin_url: str 8 | port: int 9 | reload: bool 10 | 11 | @classmethod 12 | @validator("client_origin_url", "auth0_audience", "auth0_domain") 13 | def check_not_empty(cls, v): 14 | assert v != "", f"{v} is not defined" 15 | return v 16 | 17 | class Config: 18 | env_file = ".env" 19 | env_file_encoding = "utf-8" 20 | 21 | 22 | settings = Settings() 23 | -------------------------------------------------------------------------------- /application/custom_exceptions.py: -------------------------------------------------------------------------------- 1 | from fastapi import HTTPException, status 2 | 3 | 4 | class BadCredentialsException(HTTPException): 5 | def __init__(self): 6 | super().__init__( 7 | status_code=status.HTTP_401_UNAUTHORIZED, detail="Bad credentials" 8 | ) 9 | 10 | 11 | class PermissionDeniedException(HTTPException): 12 | def __init__(self): 13 | super().__init__( 14 | status_code=status.HTTP_403_FORBIDDEN, detail="Permission denied" 15 | ) 16 | 17 | 18 | class RequiresAuthenticationException(HTTPException): 19 | def __init__(self): 20 | super().__init__( 21 | status_code=status.HTTP_401_UNAUTHORIZED, detail="Requires authentication" 22 | ) 23 | 24 | 25 | class UnableCredentialsException(HTTPException): 26 | def __init__(self): 27 | super().__init__( 28 | status_code=status.HTTP_500_INTERNAL_SERVER_ERROR, 29 | detail="Unable to verify credentials", 30 | ) 31 | -------------------------------------------------------------------------------- /application/dependencies.py: -------------------------------------------------------------------------------- 1 | from authorization_header_elements import get_bearer_token 2 | from custom_exceptions import PermissionDeniedException 3 | from fastapi import Depends 4 | from json_web_token import JsonWebToken 5 | 6 | 7 | def validate_token(token: str = Depends(get_bearer_token)): 8 | return JsonWebToken(token).validate() 9 | 10 | 11 | class PermissionsValidator: 12 | def __init__(self, required_permissions: list[str]): 13 | self.required_permissions = required_permissions 14 | 15 | def __call__(self, token: str = Depends(validate_token)): 16 | token_permissions = token.get("permissions") 17 | token_permissions_set = set(token_permissions) 18 | required_permissions_set = set(self.required_permissions) 19 | 20 | if not required_permissions_set.issubset(token_permissions_set): 21 | raise PermissionDeniedException 22 | -------------------------------------------------------------------------------- /application/json_web_token.py: -------------------------------------------------------------------------------- 1 | from dataclasses import dataclass 2 | 3 | import jwt 4 | from config import settings 5 | from custom_exceptions import BadCredentialsException, UnableCredentialsException 6 | 7 | 8 | @dataclass 9 | class JsonWebToken: 10 | """Perform JSON Web Token (JWT) validation using PyJWT""" 11 | 12 | jwt_access_token: str 13 | auth0_issuer_url: str = f"https://{settings.auth0_domain}/" 14 | auth0_audience: str = settings.auth0_audience 15 | algorithm: str = "RS256" 16 | jwks_uri: str = f"{auth0_issuer_url}.well-known/jwks.json" 17 | 18 | def validate(self): 19 | try: 20 | jwks_client = jwt.PyJWKClient(self.jwks_uri) 21 | jwt_signing_key = jwks_client.get_signing_key_from_jwt( 22 | self.jwt_access_token 23 | ).key 24 | payload = jwt.decode( 25 | self.jwt_access_token, 26 | jwt_signing_key, 27 | algorithms=self.algorithm, 28 | audience=self.auth0_audience, 29 | issuer=self.auth0_issuer_url, 30 | ) 31 | except jwt.exceptions.PyJWKClientError: 32 | raise UnableCredentialsException 33 | except jwt.exceptions.InvalidTokenError: 34 | raise BadCredentialsException 35 | return payload 36 | -------------------------------------------------------------------------------- /application/main.py: -------------------------------------------------------------------------------- 1 | import secure 2 | import uvicorn 3 | from config import settings 4 | from dependencies import PermissionsValidator, validate_token 5 | from fastapi import Depends, FastAPI 6 | from fastapi.middleware.cors import CORSMiddleware 7 | from fastapi.responses import JSONResponse 8 | from starlette.exceptions import HTTPException as StarletteHTTPException 9 | 10 | app = FastAPI(openapi_url=None) 11 | 12 | csp = secure.ContentSecurityPolicy().default_src("'self'").frame_ancestors("'none'") 13 | hsts = secure.StrictTransportSecurity().max_age(31536000).include_subdomains() 14 | referrer = secure.ReferrerPolicy().no_referrer() 15 | cache_value = secure.CacheControl().no_cache().no_store().max_age(0).must_revalidate() 16 | x_frame_options = secure.XFrameOptions().deny() 17 | 18 | secure_headers = secure.Secure( 19 | csp=csp, 20 | hsts=hsts, 21 | referrer=referrer, 22 | cache=cache_value, 23 | xfo=x_frame_options, 24 | ) 25 | 26 | 27 | @app.middleware("http") 28 | async def set_secure_headers(request, call_next): 29 | response = await call_next(request) 30 | secure_headers.framework.fastapi(response) 31 | return response 32 | 33 | 34 | app.add_middleware( 35 | CORSMiddleware, 36 | allow_origins=[settings.client_origin_url], 37 | allow_methods=["GET"], 38 | allow_headers=["Authorization", "Content-Type"], 39 | max_age=86400, 40 | ) 41 | 42 | 43 | @app.exception_handler(StarletteHTTPException) 44 | async def http_exception_handler(request, exc): 45 | message = str(exc.detail) 46 | 47 | return JSONResponse({"message": message}, status_code=exc.status_code) 48 | 49 | 50 | @app.get("/api/messages/public") 51 | def public(): 52 | return {"text": "This is a public message."} 53 | 54 | 55 | @app.get("/api/messages/protected", dependencies=[Depends(validate_token)]) 56 | def protected(): 57 | return {"text": "This is a protected message."} 58 | 59 | 60 | @app.get( 61 | "/api/messages/admin", 62 | dependencies=[Depends(PermissionsValidator(["read:admin-messages"]))], 63 | ) 64 | def admin(): 65 | return {"text": "This is an admin message."} 66 | 67 | 68 | if __name__ == "__main__": 69 | uvicorn.run( 70 | "main:app", 71 | host="0.0.0.0", 72 | port=settings.port, 73 | reload=settings.reload, 74 | server_header=False, 75 | ) 76 | -------------------------------------------------------------------------------- /pyproject.toml: -------------------------------------------------------------------------------- 1 | [tool.black] 2 | include = '\.pyi?$' 3 | exclude = ''' 4 | /( 5 | \.git 6 | | \.hg 7 | | \.mypy_cache 8 | | \.tox 9 | | \.venv 10 | | _build 11 | | buck-out 12 | | build 13 | | dist 14 | )/ 15 | ''' 16 | 17 | [tool.isort] 18 | line_length = 88 19 | -------------------------------------------------------------------------------- /requirements.txt: -------------------------------------------------------------------------------- 1 | black==22.12.0 2 | anyio==3.6.1 3 | cffi==1.15.1 4 | click==8.1.3 5 | cryptography==41.0.0 6 | fastapi==0.95.2 7 | flake8==6.0.0 8 | h11==0.13.0 9 | idna==3.4 10 | isort==5.11.4 11 | pre-commit==2.21.0 12 | pycparser==2.21 13 | pydantic==1.10.2 14 | PyJWT==2.4.0 15 | python-dotenv==0.21.0 16 | secure==0.3.0 17 | sniffio==1.3.0 18 | starlette==0.27.0 19 | typing_extensions==4.3.0 20 | uvicorn==0.18.3 21 | setuptools>=65.5.1 # not directly required, pinned by Snyk to avoid a vulnerability 22 | --------------------------------------------------------------------------------