python2-PyJWT-1.7.1-150200.3.3.1<>,IXb~-p9|GfZpBϷSH>hۿ woW"50At>; ֺc61iUF7Qq=oln W:C*p%(O" 6&P)cBGZQ 혆9uk=["rX"ԂԦ3&5uBɹ8DACw0FfZ>=" H"/-&&!2W LX-uhxGBUf_(1( ]čRP Z>G>?>d # K #)0{:: L: : : b: :::: HZ(89: >0@0B0F1G1:H2:I2:X3$Y3,Z3T[3X\3l:]4T:^7 b8c99d9e9f9l9u9:v:w;`:xS>\>`>f>Cpython2-PyJWT1.7.1150200.3.3.1JSON Web Token implementation in PythonA Python implementation of JSON Web Token draft 01.b~-sheep58SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Languages/Pythonhttps://github.com/progrium/pyjwtlinuxnoarch update-alternatives --install /usr/bin/pyjwt pyjwt /usr/bin/pyjwt-2.7 27 if [ ! -e "/usr/bin/pyjwt-2.7" ]; then update-alternatives --quiet --remove "pyjwt" "/usr/bin/pyjwt-2.7" fit=-*,544X  IS,h P8A큤A큤A큤A큤A큤A큤b~!b~!b~!b~ b~ b~ b~ b~ b~ b~ b~!ba@b~ b~ ba@b~ b~ ba@b~ b~ ba@b~ b~ ba@b~ b~ ba@b~ b~ b~!ba@b~ b~ b~!ba@b~ b~ ba@b~ b~ ba@b~ b~ ba@b~ b~ ba@b~ b~ ba@b~ b~ b~+[b\ [bb~+[b644e25f953ed9f1b9b011e1d36ddebdbd0b8a59157b5d90ba1f9c2ea6490e46f2a4265c9c3cc83d6d130450627ae4d7ea6a6092d60144b8096de56bb40fca645a0304f02a99c5d32f71e729e8f42cab9a86592f0ebc9da14167eb155c42f993201ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b5e5fed2e419b4e0cb061aecfc1a118db14a20ad56d3363dd1d32f8096fe7f5d369f043fa22eeb9aad08d665ec9819a8c2cfb5566bc8f23ca9fdb7ad90e23250e44fe431cdc896ccab691ad0599f4e0a12690ce1ededebe57b825823bc6b4d24fcf3a5490d8e755135664a2c1827fadddf47721655d0967a4ac02adb195a40a84abb633b6f1c982a038b05b5bc56ad2ffbbb6f70c949014e27feacbf4fdd21bdeabb633b6f1c982a038b05b5bc56ad2ffbbb6f70c949014e27feacbf4fdd21bdef8cc93a8415dcfe7f8a712116c81b644efaaef48b416d2160a55723e0fd98df72299446f73017ed7647611b0fda392c95d86447ca0c84292732d78d5c3e4c5be2299446f73017ed7647611b0fda392c95d86447ca0c84292732d78d5c3e4c5befef9bd7e992981d5a2d8698bada69b4d1a97115ac8f4ab2fa3014fc85e647c4d6432498deb2ed0205ab487f90bbbf23a84c006e05f8be1d499deca738d6eabfb6432498deb2ed0205ab487f90bbbf23a84c006e05f8be1d499deca738d6eabfbc1ea56fa31d17f50084724800dc5bc938997038df42437631bfd4c95b45fbdc4d3987d1fdd2407eca1fb582c0f39b5a10e7da6a2d9a921f45bf0a25cb84b18aed3987d1fdd2407eca1fb582c0f39b5a10e7da6a2d9a921f45bf0a25cb84b18ae34a4620ac4dc31dd01e4dfbbe33bea058a50bb10710b87fa4c22cce8fd23c555b99c37b722f7498717581d9829f15a92f6b00fe9f8b99e9592101887b39fd8ecb99c37b722f7498717581d9829f15a92f6b00fe9f8b99e9592101887b39fd8ec546db3866645439b293f401385256e991a20ca6517391cfa7f10358d37b0f9c0a3bb16d66a6fdabcbcb5b917eb88da912512486686dc12dc38af3b8d6f53cf46a3bb16d66a6fdabcbcb5b917eb88da912512486686dc12dc38af3b8d6f53cf46e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855b658c9a87e908ab124fdd0c5a434d7e0b2d5c98c4de913d9973f69b17a224b67b658c9a87e908ab124fdd0c5a434d7e0b2d5c98c4de913d9973f69b17a224b67e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b85528e96599c0d74d2282a0aa5a0f95e9c57742a360bf03f301b47ac95ff4b366ed28e96599c0d74d2282a0aa5a0f95e9c57742a360bf03f301b47ac95ff4b366ed11ea30b8635708ded1271779b5caa104c5d8618868bd1ff037ea48553b65b23fca98701843866c7328f870a717cabc1acdf7cf5424f63c98ceda688fc226bbd0ca98701843866c7328f870a717cabc1acdf7cf5424f63c98ceda688fc226bbd0994def45f93d40a8f4ea4cb75d7297364c6ff3e4789811db151dc4bdb3a027a93c7a4131326c038e5bfce8f9f02c32c51da59337b85dea6b708ff5dffcd0bbb83c7a4131326c038e5bfce8f9f02c32c51da59337b85dea6b708ff5dffcd0bbb8906abde8d324c8f066c7bf915ef2d7abd75d4e8dbf4893ca3d3a4fb1cbc652e0e868264ab839a701ec7e7cb3b875c2fc854fdb9f2d9bc71ff355b0b59f608613e868264ab839a701ec7e7cb3b875c2fc854fdb9f2d9bc71ff355b0b59f608613c3db1805ab592bcf83200c4b3ec7714015475e7aa3393113278745639861107b80bcbb2a670edffd9579e615a671f3f3177f32b11bafb5ab9fe982cb9f663de580bcbb2a670edffd9579e615a671f3f3177f32b11bafb5ab9fe982cb9f663de5edd3f0336973c23e3dae4c76add90c5207017458e114589d344e3ef8d97a15724ef4dd0221039fd828257d33b11c17e0d49a3ad5e16a45b171c04482c7714ebd4ef4dd0221039fd828257d33b11c17e0d49a3ad5e16a45b171c04482c7714ebdada861e592777f84521785f5fcad43bf14d19b81f2e3942230fedd0c6ffecab10e080c3aa1da95063247c27a06d519cefce3e0f7148d05b1e5508fd77486638f8ec0e1797b4f3fe121f2461327de2e98e35d0f91370f0eb5adb923fdf0b62d53ec82af815b5f9da8685afb300cc5beb7949e1c22b79b6c1c054796cefdf6cac6/etc/alternatives/pyjwt@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootpython-PyJWT-1.7.1-150200.3.3.1.src.rpmpython-PyJWTpython2-PyJWT @@      /bin/sh/bin/sh/bin/sh/usr/bin/python2python(abi)python2-cryptographypython2-ecdsapython2-setuptoolsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PartialHardlinkSets)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)update-alternativesupdate-alternatives2.71.43.0.4-14.6.0-14.0.4-14.0-15.2-14.14.1ba@]@\\X)@\l@[1[@[@@[WZ@YY@Y.YXX•@Wڍ@W@W@V@V;DUȒ@Ub@U7@U7@U4@U4@T[bmcepl@suse.comstefan.bruens@rwth-aachen.detchvatal@suse.comhpj@urpla.netmcepl@suse.comadrian.glaubitz@suse.comtchvatal@suse.comarun@gmx.detchvatal@suse.comtbechtold@suse.comarun@gmx.detbechtold@suse.compousaduarte@gmail.compousaduarte@gmail.comrjschwei@suse.comalarrosa@suse.comrjschwei@suse.comtbechtold@suse.comtbechtold@suse.combwiedemann@suse.comtoddrme2178@gmail.comseife+obs@b1-systems.comseife+obs@b1-systems.commcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.cz- Add CVE-2022-29217-non-blocked-pubkeys.patch fixing CVE-2022-29217 (bsc#1199756), which disallows use of blocked pubkeys (heavily modified from upstream).- Fix build with ecdsa >= 0.13.3, #447 * 0001-Catch-BadSignatureError-raised-by-ecdsa-0.13.3.patch- Fix fdupes and test calls- update to version 1.7.1: * Update test dependencies with pinned ranges * Fix pytest deprecation warnings - update to version v1.7.0: * Remove CRLF line endings #353 * Update usage.rst #360 * Support for Python 3.7 #375 #379 #384 - removed pyjwt-pytest390.patch (fixed upstream) - removed pyjwt-python37.patch (fixed upstream) - removed dos2unix conversion of jwt/__main__.py (fixed upstream) - add test build conditional- Remove superfluous devel dependency for noarch package- Add patch to fix testsuite with pytest 3.9.0: * pyjwt-pytest390.patch- Add patch to build with python 3.7: * pyjwt-python37.patch- update to version 1.6.4: * Reverse an unintentional breaking API change to .decode() #352- Version update to 1.6.3: * Dropped support for python 2.6 and 3.3 #301 * An invalid signature now raises an InvalidSignatureError instead of DecodeError #316 * Fix over-eager fallback to stdin #304 * Audience parameter throws InvalidAudienceError when application does not specify an audience, but the token does. #336 * All exceptions inherit from PyJWTError #340 * Add type hints #344 * Add help module 7ca41e5 - Drop pointless _service file- Avoid not needed python-pytest-cov and python-pytest-runner BuildRequires. There is no need todo a coverage run during package build.- update to version 1.5.3: * Changed + Increase required version of the cryptography package to >=1.4.0. * Fixed + Remove uses of deprecated functions from the cryptography package. + Warn about missing algorithms param to decode() only when verify param is True #281- update to 1.5.2: - Ensure correct arguments order in decode super call [7c1e61d][7c1e61d] - Change optparse for argparse. [#238][238] - Guard against PKCS1 PEM encododed public keys [#277][277] - Add deprecation warning when decoding without specifying `algorithms` [#277][277] - Improve deprecation messages [#270][270] - PyJWT.decode: move verify param into options [#271][271] - Support for Python 3.6 [#262][262] - Expose jwt.InvalidAlgorithmError [#264][264] - Add support for ECDSA public keys in RFC 4253 (OpenSSH) format [#244][244] - Renamed commandline script `jwt` to `jwt-cli` to avoid issues with the script clobbering the `jwt` module in some circumstances. [#187][187] - Better error messages when using an algorithm that requires the cryptography package, but it isn't available [#230][230] - Tokens with future 'iat' values are no longer rejected [#190][190] - Non-numeric 'iat' values now raise InvalidIssuedAtError instead of DecodeError - Remove rejection of future 'iat' claims [#252][252] - Add back 'ES512' for backward compatibility (for now) [#225][225] - Fix incorrectly named ECDSA algorithm [#219][219] - Fix rpm build [#196][196] - Add JWK support for HMAC and RSA keys [#202][202]- Restore runtime dependency python-ecdsa- Convert to singlespec - Remove unneeded dependency python-ecdsa - Use "download_files" in _service file to automate source fetching- Drop pycrypto as dependency, we only need cryptography- Use update-alternatives so it can be co-installable with python3-PyJWT - Use dos2unix on jwt/__init__.py - updated source url to files.pythonhosted.org - Run the spec file through spec-cleaner - Drop PyJWT-1.1.0.diff which was only used on rhel (?)- Include in SLES 12 (FATE#321371, bsc#998103)- Use https for Source url- update to 1.4.2: - A PEM-formatted key encoded as bytes could cause a `TypeError` to be raised [#213][213] - Newer versions of Pytest could not detect warnings properly [#182][182] - Non-string 'kid' value now raises `InvalidTokenError` [#174][174] - `jwt.decode(None)` now gracefully fails with `InvalidTokenError` [#183][183]- BuildRequire python-pytest-cov >= 1.7- Update to 1.4.0 + Fixed * Exclude Python cache files from PyPI releases. + Added * Added new options to require certain claims (require_nbf, require_iat, require_exp) and raise `MissingRequiredClaimError` if they are not present. * If `audience=` or `issuer=` is specified but the claim is not present, `MissingRequiredClaimError` is now raised instead of `InvalidAudienceError` and `InvalidIssuerError` - Update to 1.3.0 + Fixed * ECDSA (ES256, ES384, ES512) signatures are now being properly serialized [#158][158] * RSA-PSS (PS256, PS384, PS512) signatures now use the proper salt length for PSS padding. [#163][163] + Added * Added a new `jwt.get_unverified_header()` to parse and return the header portion of a token prior to signature verification. + Removed * Python 3.2 is no longer a supported platform. This version of Python is rarely used. Users affected by this should upgrade to 3.3+. - Update to 1.2.0 + Fixed * Added back `verify_expiration=` argument to `jwt.decode()` that was erroneously removed in [v1.1.0][1.1.0]. + Changed * Refactored JWS-specific logic out of PyJWT and into PyJWS superclass. [#141][141] + Deprecated * `verify_expiration=` argument to `jwt.decode()` is now deprecated and will be removed in a future version. Use the `option=` argument instead. - Rebase PyJWT-1.1.0.diff- apply PyJWT-1.1.0.diff only on RHEL/CentOS- fix build on RHEL7, add PyJWT-1.1.0.diff- Include pycrypto and ecdsa in BuildRequires for complete test coverage - Use setup.py test to execute testsuite- Simplify dependencies (only python-cryptography is needed, pycrypto and ecdsa are just fallbacks whet is is not)- Enable testsuite during build- Update to 1.1.0- Update to 0.3.0/bin/sh/bin/shpython-PyJWTsheep58 1655799341  "#$$&'')**,--/0023356789:1.7.1-150200.3.3.11.7.1-150200.3.3.11.7.1-150200.3.3.1 pyjwtpyjwtpyjwt-2.7PyJWT-1.7.1-py2.7.egg-infoPKG-INFOSOURCES.txtdependency_links.txtentry_points.txtrequires.txttop_level.txtjwt__init__.py__init__.pyc__init__.pyo__main__.py__main__.pyc__main__.pyoalgorithms.pyalgorithms.pycalgorithms.pyoapi_jws.pyapi_jws.pycapi_jws.pyoapi_jwt.pyapi_jwt.pycapi_jwt.pyocompat.pycompat.pyccompat.pyocontrib__init__.py__init__.pyc__init__.pyoalgorithms__init__.py__init__.pyc__init__.pyopy_ecdsa.pypy_ecdsa.pycpy_ecdsa.pyopycrypto.pypycrypto.pycpycrypto.pyoexceptions.pyexceptions.pycexceptions.pyohelp.pyhelp.pychelp.pyoutils.pyutils.pycutils.pyopython2-PyJWTAUTHORSCHANGELOG.mdREADME.rstpython2-PyJWTLICENSE/etc/alternatives//usr/bin//usr/lib/python2.7/site-packages//usr/lib/python2.7/site-packages/PyJWT-1.7.1-py2.7.egg-info//usr/lib/python2.7/site-packages/jwt//usr/lib/python2.7/site-packages/jwt/contrib//usr/lib/python2.7/site-packages/jwt/contrib/algorithms//usr/share/doc/packages//usr/share/doc/packages/python2-PyJWT//usr/share/licenses//usr/share/licenses/python2-PyJWT/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:24753/SUSE_SLE-15-SP2_Update/0d4c12a88dbd9f710d85d90c46170c12-python-PyJWT.SUSE_SLE-15-SP2_Updatedrpmxz5noarch-suse-linuxemptyPython script, ASCII text executabledirectoryASCII textPython script, UTF-8 Unicode text executablepython 2.7 byte-compiledUTF-8 Unicode text  !"#$%&'RRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRR9Wܡ9/if [ -e "/usr/bin/pyjwt-2.7" ]; then update-alternatives --install /usr/bin/pyjwt pyjwt /usr/bin/pyjwt-2.7 27 fi/bin/shutf-83ec1b9abe00b6210e4e6bb9502b0cb02cb74b69da831232c7945db017511bf66?7zXZ !t/+]"k%pa kW$#(&i98C*oJ)#V l>oʱrq!2ZZbb?Mvx8g%p&T7% `oH_TӨ}T? ?7 [H rN=E1HݦU!C[RMq`?{֙ jU 0&Ov>xs J` Vbd/,}r(.|Ȳ ^͊U3ߚ< S1N0mf[reqmW$RBv{!*F hGd,pƴPC7JE֣|IJnEztaVWfX"zY)޺~BF ?NK 0 o>8zkF6#q~nҡϸ*!j+W{N"yOeVظc"i qeۣM.H!(U-/Iէ$ 9)<ڑdp( []~w꒍ƫC^w +e4*ȹZsyJ%V |cZw ).m+@CuDź|C3nd*2DrU,48S!y7O{Mիn,@R\uOOSܲIi'LEIZp#A'gm afG uc76E9#x4l*_dӞ rӒ? kz\LP;YA2Ϻ_)4##Gvor2ƒ>NYP&)Ѻn}Ebt{﹭[sǩY6XLji{Ӟ*JPBw6?F)ND6c/mn H\bhGDs3T 6Duw?ǹx|gՊY&g8at-BEa_= c̉P $`'3!p Ie-Y/6k=MU2{oF8`.x-BO)Iòb\o#V(Q\%)% 2W@z+N`X2}1ZJ_YNJ _\CZL[\4T䨃oz7B '9R-ݓÊ*jvz }soxKiyJ/a[`*rtVMKy튨7vw& .*x YZ