python2-PyJWT-1.7.1-lp152.2.3.1<>,I`ca下/=„aFhNlGEk>`MJВ͜2|w)"0n쪒/w]c_؋ız12E8ž˴-8;G>?>d " J  d:: 4: : : J: ::::0B(v89:>1@1 B1F1 G14:H2:I3:X3@Y3HZ3l[3p\3:]4l:^7' b8c9Qd9e9f9l9u::v:w;:x>{>>>>Cpython2-PyJWT1.7.1lp152.2.3.1JSON Web Token implementation in PythonA Python implementation of JSON Web Token draft 01.`cacloud101}openSUSE Leap 15.2openSUSEMIThttp://bugs.opensuse.orgDevelopment/Languages/Pythonhttps://github.com/progrium/pyjwtlinuxnoarch update-alternatives --install /usr/bin/pyjwt pyjwt /usr/bin/pyjwt-2.7 27 if [ ! -e "/usr/bin/pyjwt-2.7" ]; then update-alternatives --quiet --remove "pyjwt" "/usr/bin/pyjwt-2.7" fit=-*,444X  I E||S,h P8A큤A큤A큤A큤A큤A큤`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`ca`8`ca`ca`8`ca`ca`8`ca`ca`8`ca`ca`8`ca`ca`8`ca`ca`ca`8`ca`ca`ca`8`ca`ca`8`ca`ca`8`ca`ca`8`ca`ca`8`ca`ca`8`ca`ca`ca[b\ [b`ca[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@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootpython-PyJWT-1.7.1-lp152.2.3.1.src.rpmpython-PyJWTpython2-PyJWT @@      /bin/sh/bin/sh/bin/sh/usr/bin/python2python(abi)python2-cryptographypython2-ecdsapython2-setuptoolsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PartialHardlinkSets)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)update-alternativesupdate-alternatives2.71.43.0.4-14.6.0-14.0.4-14.0-15.2-14.14.1`8]@\\X)@\l@[1[@[@@[WZ@YY@Y.YXX•@Wڍ@W@W@V@V;DUȒ@Ub@U7@U7@U4@U4@T[bJohn Paul Adrian Glaubitz Stefan Brüns Tomáš Chvátal Hans-Peter Jansen Matej Cepl John Paul Adrian Glaubitz Tomáš Chvátal arun@gmx.detchvatal@suse.comtbechtold@suse.comarun@gmx.detbechtold@suse.compousaduarte@gmail.compousaduarte@gmail.comrjschwei@suse.comalarrosa@suse.comrjschwei@suse.comtbechtold@suse.comtbechtold@suse.combwiedemann@suse.comtoddrme2178@gmail.comseife+obs@b1-systems.comseife+obs@b1-systems.commcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.cz- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)- Fix build with ecdsa >= 0.13.3, #447 * 0001-Catch-BadSignatureError-raised-by-ecdsa-0.13.3.patch- Fix fdupes and test calls- update to version 1.7.1: * Update test dependencies with pinned ranges * Fix pytest deprecation warnings - update to version v1.7.0: * Remove CRLF line endings #353 * Update usage.rst #360 * Support for Python 3.7 #375 #379 #384 - removed pyjwt-pytest390.patch (fixed upstream) - removed pyjwt-python37.patch (fixed upstream) - removed dos2unix conversion of jwt/__main__.py (fixed upstream) - add test build conditional- Remove superfluous devel dependency for noarch package- Add patch to fix testsuite with pytest 3.9.0: * pyjwt-pytest390.patch- Add patch to build with python 3.7: * pyjwt-python37.patch- update to version 1.6.4: * Reverse an unintentional breaking API change to .decode() #352- Version update to 1.6.3: * Dropped support for python 2.6 and 3.3 #301 * An invalid signature now raises an InvalidSignatureError instead of DecodeError #316 * Fix over-eager fallback to stdin #304 * Audience parameter throws InvalidAudienceError when application does not specify an audience, but the token does. #336 * All exceptions inherit from PyJWTError #340 * Add type hints #344 * Add help module 7ca41e5 - Drop pointless _service file- Avoid not needed python-pytest-cov and python-pytest-runner BuildRequires. There is no need todo a coverage run during package build.- update to version 1.5.3: * Changed + Increase required version of the cryptography package to >=1.4.0. * Fixed + Remove uses of deprecated functions from the cryptography package. + Warn about missing algorithms param to decode() only when verify param is True #281- update to 1.5.2: - Ensure correct arguments order in decode super call [7c1e61d][7c1e61d] - Change optparse for argparse. [#238][238] - Guard against PKCS1 PEM encododed public keys [#277][277] - Add deprecation warning when decoding without specifying `algorithms` [#277][277] - Improve deprecation messages [#270][270] - PyJWT.decode: move verify param into options [#271][271] - Support for Python 3.6 [#262][262] - Expose jwt.InvalidAlgorithmError [#264][264] - Add support for ECDSA public keys in RFC 4253 (OpenSSH) format [#244][244] - Renamed commandline script `jwt` to `jwt-cli` to avoid issues with the script clobbering the `jwt` module in some circumstances. [#187][187] - Better error messages when using an algorithm that requires the cryptography package, but it isn't available [#230][230] - Tokens with future 'iat' values are no longer rejected [#190][190] - Non-numeric 'iat' values now raise InvalidIssuedAtError instead of DecodeError - Remove rejection of future 'iat' claims [#252][252] - Add back 'ES512' for backward compatibility (for now) [#225][225] - Fix incorrectly named ECDSA algorithm [#219][219] - Fix rpm build [#196][196] - Add JWK support for HMAC and RSA keys [#202][202]- Restore runtime dependency python-ecdsa- Convert to singlespec - Remove unneeded dependency python-ecdsa - Use "download_files" in _service file to automate source fetching- Drop pycrypto as dependency, we only need cryptography- Use update-alternatives so it can be co-installable with python3-PyJWT - Use dos2unix on jwt/__init__.py - updated source url to files.pythonhosted.org - Run the spec file through spec-cleaner - Drop PyJWT-1.1.0.diff which was only used on rhel (?)- Include in SLES 12 (FATE#321371, bsc#998103)- Use https for Source url- update to 1.4.2: - A PEM-formatted key encoded as bytes could cause a `TypeError` to be raised [#213][213] - Newer versions of Pytest could not detect warnings properly [#182][182] - Non-string 'kid' value now raises `InvalidTokenError` [#174][174] - `jwt.decode(None)` now gracefully fails with `InvalidTokenError` [#183][183]- BuildRequire python-pytest-cov >= 1.7- Update to 1.4.0 + Fixed * Exclude Python cache files from PyPI releases. + Added * Added new options to require certain claims (require_nbf, require_iat, require_exp) and raise `MissingRequiredClaimError` if they are not present. * If `audience=` or `issuer=` is specified but the claim is not present, `MissingRequiredClaimError` is now raised instead of `InvalidAudienceError` and `InvalidIssuerError` - Update to 1.3.0 + Fixed * ECDSA (ES256, ES384, ES512) signatures are now being properly serialized [#158][158] * RSA-PSS (PS256, PS384, PS512) signatures now use the proper salt length for PSS padding. [#163][163] + Added * Added a new `jwt.get_unverified_header()` to parse and return the header portion of a token prior to signature verification. + Removed * Python 3.2 is no longer a supported platform. This version of Python is rarely used. Users affected by this should upgrade to 3.3+. - Update to 1.2.0 + Fixed * Added back `verify_expiration=` argument to `jwt.decode()` that was erroneously removed in [v1.1.0][1.1.0]. + Changed * Refactored JWS-specific logic out of PyJWT and into PyJWS superclass. [#141][141] + Deprecated * `verify_expiration=` argument to `jwt.decode()` is now deprecated and will be removed in a future version. Use the `option=` argument instead. - Rebase PyJWT-1.1.0.diff- apply PyJWT-1.1.0.diff only on RHEL/CentOS- fix build on RHEL7, add PyJWT-1.1.0.diff- Include pycrypto and ecdsa in BuildRequires for complete test coverage - Use setup.py test to execute testsuite- Simplify dependencies (only python-cryptography is needed, pycrypto and ecdsa are just fallbacks whet is is not)- Enable testsuite during build- Update to 1.1.0- Update to 0.3.0/bin/sh/bin/shpython-PyJWTcloud101 1617125860  "#$$&'')**,--/0023356789:1.7.1-lp152.2.3.11.7.1-lp152.2.3.11.7.1-lp152.2.3.1 pyjwtpyjwtpyjwt-2.7PyJWT-1.7.1-py2.7.egg-infoPKG-INFOSOURCES.txtdependency_links.txtentry_points.txtrequires.txttop_level.txtjwt__init__.py__init__.pyc__init__.pyo__main__.py__main__.pyc__main__.pyoalgorithms.pyalgorithms.pycalgorithms.pyoapi_jws.pyapi_jws.pycapi_jws.pyoapi_jwt.pyapi_jwt.pycapi_jwt.pyocompat.pycompat.pyccompat.pyocontrib__init__.py__init__.pyc__init__.pyoalgorithms__init__.py__init__.pyc__init__.pyopy_ecdsa.pypy_ecdsa.pycpy_ecdsa.pyopycrypto.pypycrypto.pycpycrypto.pyoexceptions.pyexceptions.pycexceptions.pyohelp.pyhelp.pychelp.pyoutils.pyutils.pycutils.pyopython2-PyJWTAUTHORSCHANGELOG.mdREADME.rstpython2-PyJWTLICENSE/etc/alternatives//usr/bin//usr/lib/python2.7/site-packages//usr/lib/python2.7/site-packages/PyJWT-1.7.1-py2.7.egg-info//usr/lib/python2.7/site-packages/jwt//usr/lib/python2.7/site-packages/jwt/contrib//usr/lib/python2.7/site-packages/jwt/contrib/algorithms//usr/share/doc/packages//usr/share/doc/packages/python2-PyJWT//usr/share/licenses//usr/share/licenses/python2-PyJWT/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16008/openSUSE_Leap_15.2_Update/6303192014545da55b5906f9f7505483-python-PyJWT.openSUSE_Leap_15.2_Updatedrpmxz5noarch-suse-linuxemptyPython script, ASCII text executabledirectoryASCII textPython script, UTF-8 Unicode text executablepython 2.7 byte-compiledUTF-8 Unicode text  !"#$%&'RRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRB$¡iY[if [ -e "/usr/bin/pyjwt-2.7" ]; then update-alternatives --install /usr/bin/pyjwt pyjwt /usr/bin/pyjwt-2.7 27 fi/bin/shutf-8261122f252cd57b032d83cbb11f6fb54d26d8bce7791e65f7c7401c5ca5c9164?7zXZ !t/]"k%Ӆ) Hj|+1\ (ӧ=]L?iEқ< _%S!B#}[yzxzHCY<~W*!,^jm|HU@GV Gܦ! H ĽDFӿ$} 7Gچ@ (q O9If#C 04%^Xs6{m,{iDIMO=Hqxxi5Xj@tR8FSK/%^LVe8pʼ{NϋI*n'}ܻw-׋*79{ЫysXl6S[>:\;^o-*x#wP+qIevvUyRNha/ 5)C#Ձr Z`eAlwf,#&;2M!f{m YELՄjWjjFk[m1cX廂ȞoOP oWaXh=5yDa킮~ek(?Vx(G؀`),V"G$ĞW՘yRMT]+.( 6HqsZ33TK(È^Z>uC\O!h9[w}:"f},5;?k2)]2S0x!.^ɀ^5b:rDPr<טELHYUl4HʡkO*|:8cYl]m=*;cL_-1h驘3TVk_g[-ȡoF}Sj],), O UJ~\X e`wh,1txs̰(:0BDnLTa.h*w}]M08}gⷉ!S*rfv0 3omi YZ