python3-PyJWT-1.7.1-150200.3.3.1<>,eb~-p9|tO_3 uwwez;;F[sʡ '\O.LkR&X~a|>-͂BP@OWWC06銏cS!})z2Cx{zpf{d .zԂQ#VuDyNd0T8q P1v ).wQ$ ~nDrU8EmrSA] ]E{>JgZwuƔn? #2>B@?@d # K #)0{== ^= = = = ===6`=Td(89P:U>1/@17F1?G1T=H2H=I3<=X3|Y3\3=]4=^8b;c;d<5e<:f<=l=y?(z@l@|@@@Cpython3-PyJWT1.7.1150200.3.3.1JSON Web Token implementation in PythonA Python implementation of JSON Web Token draft 01.b~-sheep58ESUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Languages/Pythonhttps://github.com/progrium/pyjwtlinuxnoarch update-alternatives --install /usr/bin/pyjwt pyjwt /usr/bin/pyjwt-3.6 36 if [ ! -e "/usr/bin/pyjwt-3.6" ]; then update-alternatives --quiet --remove "pyjwt" "/usr/bin/pyjwt-3.6" fit=-*,<< ****  jj5XIS,h P8A큤A큤A큤A큤A큤A큤A큤A큤A큤b~!b~!b~!b~ b~ b~ b~ b~ b~ b~ b~ ba@ba@b~!b~ b~ b~ b~ b~ b~ b~ b~ b~ b~ b~ b~ b~ b~ b~ b~ b~ b~ ba@ba@ba@ba@b~ ba@b~!b~ b~ b~ ba@b~!b~ b~ b~ b~ b~ b~ ba@ba@ba@ba@ba@b~,[b\ [bb~,[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@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootpython-PyJWT-1.7.1-150200.3.3.1.src.rpmpython3-PyJWT@@      /bin/sh/bin/sh/usr/bin/python3python(abi)python3-cryptographypython3-ecdsapython3-setuptoolsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PartialHardlinkSets)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)update-alternativesupdate-alternatives3.61.43.0.4-14.6.0-14.0.4-14.0-15.2-14.14.1ba@]@\\X)@\l@[1[@[@@[WZ@YY@Y.YXX•@Wڍ@W@W@V@V;DUȒ@Ub@U7@U7@U4@U4@T[bmcepl@suse.comstefan.bruens@rwth-aachen.detchvatal@suse.comhpj@urpla.netmcepl@suse.comadrian.glaubitz@suse.comtchvatal@suse.comarun@gmx.detchvatal@suse.comtbechtold@suse.comarun@gmx.detbechtold@suse.compousaduarte@gmail.compousaduarte@gmail.comrjschwei@suse.comalarrosa@suse.comrjschwei@suse.comtbechtold@suse.comtbechtold@suse.combwiedemann@suse.comtoddrme2178@gmail.comseife+obs@b1-systems.comseife+obs@b1-systems.commcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.cz- Add CVE-2022-29217-non-blocked-pubkeys.patch fixing CVE-2022-29217 (bsc#1199756), which disallows use of blocked pubkeys (heavily modified from upstream).- Fix build with ecdsa >= 0.13.3, #447 * 0001-Catch-BadSignatureError-raised-by-ecdsa-0.13.3.patch- Fix fdupes and test calls- update to version 1.7.1: * Update test dependencies with pinned ranges * Fix pytest deprecation warnings - update to version v1.7.0: * Remove CRLF line endings #353 * Update usage.rst #360 * Support for Python 3.7 #375 #379 #384 - removed pyjwt-pytest390.patch (fixed upstream) - removed pyjwt-python37.patch (fixed upstream) - removed dos2unix conversion of jwt/__main__.py (fixed upstream) - add test build conditional- Remove superfluous devel dependency for noarch package- Add patch to fix testsuite with pytest 3.9.0: * pyjwt-pytest390.patch- Add patch to build with python 3.7: * pyjwt-python37.patch- update to version 1.6.4: * Reverse an unintentional breaking API change to .decode() #352- Version update to 1.6.3: * Dropped support for python 2.6 and 3.3 #301 * An invalid signature now raises an InvalidSignatureError instead of DecodeError #316 * Fix over-eager fallback to stdin #304 * Audience parameter throws InvalidAudienceError when application does not specify an audience, but the token does. #336 * All exceptions inherit from PyJWTError #340 * Add type hints #344 * Add help module 7ca41e5 - Drop pointless _service file- Avoid not needed python-pytest-cov and python-pytest-runner BuildRequires. There is no need todo a coverage run during package build.- update to version 1.5.3: * Changed + Increase required version of the cryptography package to >=1.4.0. * Fixed + Remove uses of deprecated functions from the cryptography package. + Warn about missing algorithms param to decode() only when verify param is True #281- update to 1.5.2: - Ensure correct arguments order in decode super call [7c1e61d][7c1e61d] - Change optparse for argparse. [#238][238] - Guard against PKCS1 PEM encododed public keys [#277][277] - Add deprecation warning when decoding without specifying `algorithms` [#277][277] - Improve deprecation messages [#270][270] - PyJWT.decode: move verify param into options [#271][271] - Support for Python 3.6 [#262][262] - Expose jwt.InvalidAlgorithmError [#264][264] - Add support for ECDSA public keys in RFC 4253 (OpenSSH) format [#244][244] - Renamed commandline script `jwt` to `jwt-cli` to avoid issues with the script clobbering the `jwt` module in some circumstances. [#187][187] - Better error messages when using an algorithm that requires the cryptography package, but it isn't available [#230][230] - Tokens with future 'iat' values are no longer rejected [#190][190] - Non-numeric 'iat' values now raise InvalidIssuedAtError instead of DecodeError - Remove rejection of future 'iat' claims [#252][252] - Add back 'ES512' for backward compatibility (for now) [#225][225] - Fix incorrectly named ECDSA algorithm [#219][219] - Fix rpm build [#196][196] - Add JWK support for HMAC and RSA keys [#202][202]- Restore runtime dependency python-ecdsa- Convert to singlespec - Remove unneeded dependency python-ecdsa - Use "download_files" in _service file to automate source fetching- Drop pycrypto as dependency, we only need cryptography- Use update-alternatives so it can be co-installable with python3-PyJWT - Use dos2unix on jwt/__init__.py - updated source url to files.pythonhosted.org - Run the spec file through spec-cleaner - Drop PyJWT-1.1.0.diff which was only used on rhel (?)- Include in SLES 12 (FATE#321371, bsc#998103)- Use https for Source url- update to 1.4.2: - A PEM-formatted key encoded as bytes could cause a `TypeError` to be raised [#213][213] - Newer versions of Pytest could not detect warnings properly [#182][182] - Non-string 'kid' value now raises `InvalidTokenError` [#174][174] - `jwt.decode(None)` now gracefully fails with `InvalidTokenError` [#183][183]- BuildRequire python-pytest-cov >= 1.7- Update to 1.4.0 + Fixed * Exclude Python cache files from PyPI releases. + Added * Added new options to require certain claims (require_nbf, require_iat, require_exp) and raise `MissingRequiredClaimError` if they are not present. * If `audience=` or `issuer=` is specified but the claim is not present, `MissingRequiredClaimError` is now raised instead of `InvalidAudienceError` and `InvalidIssuerError` - Update to 1.3.0 + Fixed * ECDSA (ES256, ES384, ES512) signatures are now being properly serialized [#158][158] * RSA-PSS (PS256, PS384, PS512) signatures now use the proper salt length for PSS padding. [#163][163] + Added * Added a new `jwt.get_unverified_header()` to parse and return the header portion of a token prior to signature verification. + Removed * Python 3.2 is no longer a supported platform. This version of Python is rarely used. Users affected by this should upgrade to 3.3+. - Update to 1.2.0 + Fixed * Added back `verify_expiration=` argument to `jwt.decode()` that was erroneously removed in [v1.1.0][1.1.0]. + Changed * Refactored JWS-specific logic out of PyJWT and into PyJWS superclass. [#141][141] + Deprecated * `verify_expiration=` argument to `jwt.decode()` is now deprecated and will be removed in a future version. Use the `option=` argument instead. - Rebase PyJWT-1.1.0.diff- apply PyJWT-1.1.0.diff only on RHEL/CentOS- fix build on RHEL7, add PyJWT-1.1.0.diff- Include pycrypto and ecdsa in BuildRequires for complete test coverage - Use setup.py test to execute testsuite- Simplify dependencies (only python-cryptography is needed, pycrypto and ecdsa are just fallbacks whet is is not)- Enable testsuite during build- Update to 1.1.0- Update to 0.3.0/bin/sh/bin/shsheep58 1655799341  !"#$%&'((*+,--/0123456789:;<=1.7.1-150200.3.3.1  pyjwtpyjwtpyjwt-3.6PyJWT-1.7.1-py3.6.egg-infoPKG-INFOSOURCES.txtdependency_links.txtentry_points.txtrequires.txttop_level.txtjwt__init__.py__main__.py__pycache____init__.cpython-36.opt-1.pyc__init__.cpython-36.pyc__main__.cpython-36.opt-1.pyc__main__.cpython-36.pycalgorithms.cpython-36.opt-1.pycalgorithms.cpython-36.pycapi_jws.cpython-36.opt-1.pycapi_jws.cpython-36.pycapi_jwt.cpython-36.opt-1.pycapi_jwt.cpython-36.pyccompat.cpython-36.opt-1.pyccompat.cpython-36.pycexceptions.cpython-36.opt-1.pycexceptions.cpython-36.pychelp.cpython-36.opt-1.pychelp.cpython-36.pycutils.cpython-36.opt-1.pycutils.cpython-36.pycalgorithms.pyapi_jws.pyapi_jwt.pycompat.pycontrib__init__.py__pycache____init__.cpython-36.opt-1.pyc__init__.cpython-36.pycalgorithms__init__.py__pycache____init__.cpython-36.opt-1.pyc__init__.cpython-36.pycpy_ecdsa.cpython-36.opt-1.pycpy_ecdsa.cpython-36.pycpycrypto.cpython-36.opt-1.pycpycrypto.cpython-36.pycpy_ecdsa.pypycrypto.pyexceptions.pyhelp.pyutils.pypython3-PyJWTAUTHORSCHANGELOG.mdREADME.rstpython3-PyJWTLICENSE/etc/alternatives//usr/bin//usr/lib/python3.6/site-packages//usr/lib/python3.6/site-packages/PyJWT-1.7.1-py3.6.egg-info//usr/lib/python3.6/site-packages/jwt//usr/lib/python3.6/site-packages/jwt/__pycache__//usr/lib/python3.6/site-packages/jwt/contrib//usr/lib/python3.6/site-packages/jwt/contrib/__pycache__//usr/lib/python3.6/site-packages/jwt/contrib/algorithms//usr/lib/python3.6/site-packages/jwt/contrib/algorithms/__pycache__//usr/share/doc/packages//usr/share/doc/packages/python3-PyJWT//usr/share/licenses//usr/share/licenses/python3-PyJWT/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:24753/SUSE_SLE-15-SP2_Update/0d4c12a88dbd9f710d85d90c46170c12-python-PyJWT.SUSE_SLE-15-SP2_Updatedrpmxz5noarch-suse-linuxemptyPython script, ASCII text executabledirectoryASCII textPython script, UTF-8 Unicode text executablepython 3.6 byte-compiledUTF-8 Unicode text  !"#$%&'RRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRR9Wܡ9/utf-8a39ab625c13f8d27d549b517b1687d9eabd9c8fde9155fab0812b8e22ad40c51?7zXZ !t/b"]"k%pa W$#(&'+7 ^ `5NK-zSK֕pATveYE$ G& OȔns %B\zoP!r{g3e:,OKhE竇6PV7s%O d0}[':vKXt +yM/jT3sQYI +!;`m=[ `23T͓j_4"7[e] >ng3 ^jqk KkK6UrE(ЋjsCI^n]sڝsKXL{ÿ́wv>4[{z֖-uWV󞁓b =v%56wH2 /VRʜ-EU{L".n ABz@D a?Ŷ+YL$9BjV۶"czM. :7&o4H#rlC@3 ]Ɓe@V-pS=PPAf@ߚ Kfu\?v8, 繛o51ZTb< -Dθ/hEđkM?@j#49̛fR΂m)uaK [0ȯ$J~'C-$LrwFzQ"Q|\h``c v<8|>ɚ|C#0_k֒=x#HSXi߱,F P>Ǔf6*UYAPr3 ^i/H,~S'iB8X9.)~җnmx醪25nk!D⇪)g|$}aLږ[)̣oD9Bcx]%=m(>XJ^Zn$ |qօPc]D=2"_8xP2(Nٺy*1.>_ү(N-YkoZ c؝riGsI y5([LDX4٪\\\[K1 Ot}:41'! NWSAQP0[o:cpXT}N:4ulWe ٩8lzh*;ҋD XB?":e§v8z%FLib "Uq%sm]x۴jRGg ,Mѩf;ƽ,X/E-"pٯ lÆdK=Z5ővXmq݆8wGJڠp u0&3;fGg:fJF3Dzdy  'E*XxԀSs l+ry!]C)QFL[yݬHIʥ5sV悖ZfN/]~ qK RQlJbeÌJQolڝ7ikWבCUIAb]^phk4?>B%HvR*&ҫ)?{IC9=iƥݤ|SHQq2sϺ+Je.kp}^ 2{;yKYEؗ\n R/L8wTOm_B XW{͆m:m2H~ ƈ:~2S.@먜r/BἚ([ c{1C"t+)4$&*_0\I4gw?1o٫ڀ:F[MzQm0x9,MF=dF*!OˆH?h}W;ӳT]j3V.d+pZ."}\v=|Y#R#a6(92vg (qF]?$!`#7QF*8 s`3>\1gMxVl̼]lewheH,jj:!-\J1p"t2QAyF7v7qNp!z?|+zڦ.hg7NLF-2R!'N yo՟"EF&n,hؑ]- :>o~푲 lR,Wl&X3Q.PU|7LA >VgOUfb [uk{Z+ev z#j49Xp?UG M*m6s 43^yt@L/-[Or Tq;TO\Fn{ JwhZ&>rpmks4c#ZiT5\4PRԊֹ T~ǿUkT.!(z*{9+ Vшs>8ȼ-`PR4|?eE>|zRFz *=rSDXeĖU$ pIq2!U+JVƩE?mp\tS[$sPctj6^pTl?Xծs XD/*ZGn|ktN٘KQrzD l$9F|/qAAG~TؓBS53`<([ЬiT',Z % &~"Գ~FCc,m-~%@dbn!z8PỌ LY}(2hV-*'by-b!7>a/R*5o7#rb=-Z  QCnêZpYARY33s{N+ /6_-YtjKm2ck>$9q_ P0-f7.*WLopܶnvv*$FJH"4+}_'L!@o0 !H̻z ǷCyhLbw@;Oα? skόd86ͽt +9%Kͫ5ppN=FP47NSNZ OV 6l$y F 7X_N8j mD*909\Lq,X&spc*(ʱ}ə/ R-T]J J aսF(։8s=UTz8%xz|<|lIbErQHS]~g2cq͕`MKIPVk='`@:߅_jG4ϙCr'-fvp<2ƐTT۷S,~GC9`ıKc dMo>֐gXֱxj};$_!>k<XTPH˚ZZMVҰ*Xsue0# R2`6̣@ GR?Y|&i~q2';{TSH~WD[ۧBJ0[!/ =+yӒQ˚"g _/2s^%,2!9XH3nf_MEk=8ƭWd^i!J3.\/`W¹Ə*L`mk" CNg̊w7i]}:v!SSZqOzt{eAJb Ut43-eX]Bj< w\,jt8'9zn*IӶ#K@٨?$Rtʃ)H4,3Pھ]5񇡹ӆq Yf$p^k:rcA,`1 qEpRAFh]xw_zdS  }%ЗyAr0q 8M `6 QE~A))g]-q^do~[Vh\zF? -^md U);c]ҏǦ!4x++hk eT7+ iu!ߦ3|%F.,Vi,WND~Y߈GTst&}r4IոP9b gRH~ IPQzL eaCkQЩ zSpH m $Q"P婧ovMsFWƱaIY]ùOK"b҈͌ (߃8^ \K^%ƺrZqy 0&f8#Jkڪ碮c`Ȧj<ǰȖ97dvҊuUh0 Vwԡ2wh-tY{Q5aSH|5QjoPZܲD3Hp3@>0n|O9)@5y&[xnONj>9(+9?-P_+-oXs7Pҥh|JѢZPW@[` PotzE|KK:]O@.FP>0]i#2wFw\~$q'j£ Ym ;!HX7acUx_>ˤnŠF \rky=&xY|!UZj EɜVMC:ç8_0h%,(!#\oU *U2vW%0o'm[C\_AA'Hwp?ھ0F!7XM\g jQRX=yʡ]혔,!L]0qD\׿#USI4i}6B柔9pR50kq7!*FWJnfBbh,G6n+d%/({9V,̠m#+EV,f[PRbz.:wznѳxfgD$eMmOvk*i|W$YsB"lgʓzѪ Gu`c  G_Y~RBMt%|4 Gy[f}ѥXBܙ =Q= X5ה|dPvxY@k5ZDԏ@Qh1m7H'v?EQ YZ