python3-PyJWT-1.4.2-3.1<>,0Y ĸ/=„/X5Ct s+3Ȼ:uK5NbvuPw[s6ᷥ܀S=S#YFIrlq8.>R]aL+5pY!U@@=z<|p3ĝϟ9~5a#-1*МYD6z\s3>%?$d  Bx|  V-\- - - - q- - h- I- * L-    @   ( <8 D9 :>x@FG-HP-I-X4Y8\D-]-^ b c!d!e!f!l!u!-v"w#-x#-y$z$Cpython3-PyJWT1.4.23.1JSON Web Token implementation in PythonA Python implementation of JSON Web Token draft 01.Y lamb64>openSUSE Leap 42.3openSUSEMIThttp://bugs.opensuse.orgDevelopment/Languages/Pythonhttps://github.com/progrium/pyjwtlinuxnoarchupdate-alternatives \ --install /usr/bin/jwt jwt /usr/bin/jwt-3.4 30if [ $1 -eq 0 ] ; then update-alternatives --remove jwt /usr/bin/jwt-3.4 fi( H/w | #Q*-"y%q1I8ၤA큤A큤A큤A큤A큤A큤A큤A큤Y Y Y Y Y Y Y Y Y Y Y WMY Y Y Y Y Y Y Y Y Y Y Y Y WMY UiWY Y Y UiWY Y Y Y UiWUiWUWUiWY UiWWMUiWVCXbd41d8cd98f00b204e9800998ecf8427e02bcc4e97ca8b7804fc1a032f39c06f6edb809eae83b181a85a982f0a1f5735ce4772eabac45fe819482255fd5ee931168b329da9893e34099c7d8ad5cb9c94021e367a0c98adf821997ee0f20b21b40461d5f165dff6713658b8fc644ce13e9539ab55f594726c4b96f18218747e9b8e24563f4626c4f641be474f9105359b8b434603bfc2c05f456a334b0628d94dade151e27525f7f225b3587c7fe256283c452fd31e4e359255ff0b9156f70802027293ed2459dadc190e052c1701d0e127c87e6bc03bb47660e7c2fd342891b8ef699d2c674553ae96d42c7e4dfac2c24abca34cf384e780febcb1595bfcb10567fe09b2ca6700ad6aff02753ec9424a9a652a91820151045b68240f97620835e71ef523471ab390bcbfc197126fd1624f174c3249239de2e4bba7871ab5ff33fa99d6ca7c28af430283f038d78de07096ea4d323c680660a659c8dad3b390c91d41d8cd98f00b204e9800998ecf8427e60017bdc26e0e5bb7a2745481e0b2df4d41d8cd98f00b204e9800998ecf8427e009c848577af73c9f054b2ace5170fcc1a61e4661be4c421a42a4bbf3085d14cc5b9b9e8b3daf2913d56534949e1f6bef9e60a7ee5c9fb8e6684ea424e9220f3faa32e367a799864df64cc5a83d629f62b9f6349fabfbec4aaed51d74f767fc5215a0eeb61c41050fc5da274a3b41eed975cc74f697a2065348359ef8daff0518002bd435f7f2d9d5bea3b0478fc81db68626705a7b513ca8d5f44a3e200ed0c17563ec7519fcc7eec2b5c8e30168e0e/etc/alternatives/jwt@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootpython3-PyJWT-1.4.2-3.1.src.rpmpython3-PyJWT@@   /bin/sh/bin/sh/usr/bin/python3python(abi)python3-cryptographypython3-ecdsapython3-pycryptorpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)update-alternativesupdate-alternativesrpmlib(PayloadIsLzma)3.43.0.4-14.0-14.4.6-14.11.2YX•@W/*@V@V@V<@Vf@V;DUȒ@Ub@U7@U7@U4@U4@T[bSϣjmatejek@suse.comalarrosa@suse.comarun@gmx.dejgleissner@suse.comjgleissner@suse.comjgleissner@suse.combear454@opensuse.orgtoddrme2178@gmail.comseife+obs@b1-systems.comseife+obs@b1-systems.commcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.cz- CVE-2017-12880-pkcs1-pubkey.patch: fix symmetric/asymmetric confusion when handling PKCS1 public keys (CVE-2017-12880, bsc#1054106)- Update to 1.4.2: - A PEM-formatted key encoded as bytes could cause a `TypeError` to be raised [#213][213] - Newer versions of Pytest could not detect warnings properly [#182][182] - Non-string 'kid' value now raises `InvalidTokenError` [#174][174] - `jwt.decode(None)` now gracefully fails with `InvalidTokenError` [#183][183] - BuildRequire python-pytest-cov >= 1.7 - Use update-alternatives so it can be co-installable with python-PyJWT - Run the spec file through spec-cleaner - Drop PyJWT-1.1.0.diff which was only used on rhel (?)- specfile: * changed to https for source url * updated source url to files.pythonhosted.org- No need for os.urandom workaround anymore- Re-enabled tests, overriding build service disable of os.urandom- Disabled tests (broken possibly due to the use of os.urandom)- Adapted python package to python3- Update to 1.4.0 + Fixed * Exclude Python cache files from PyPI releases. + Added * Added new options to require certain claims (require_nbf, require_iat, require_exp) and raise `MissingRequiredClaimError` if they are not present. * If `audience=` or `issuer=` is specified but the claim is not present, `MissingRequiredClaimError` is now raised instead of `InvalidAudienceError` and `InvalidIssuerError` - Update to 1.3.0 + Fixed * ECDSA (ES256, ES384, ES512) signatures are now being properly serialized [#158][158] * RSA-PSS (PS256, PS384, PS512) signatures now use the proper salt length for PSS padding. [#163][163] + Added * Added a new `jwt.get_unverified_header()` to parse and return the header portion of a token prior to signature verification. + Removed * Python 3.2 is no longer a supported platform. This version of Python is rarely used. Users affected by this should upgrade to 3.3+. - Update to 1.2.0 + Fixed * Added back `verify_expiration=` argument to `jwt.decode()` that was erroneously removed in [v1.1.0][1.1.0]. + Changed * Refactored JWS-specific logic out of PyJWT and into PyJWS superclass. [#141][141] + Deprecated * `verify_expiration=` argument to `jwt.decode()` is now deprecated and will be removed in a future version. Use the `option=` argument instead. - Rebase PyJWT-1.1.0.diff- apply PyJWT-1.1.0.diff only on RHEL/CentOS- fix build on RHEL7, add PyJWT-1.1.0.diff- Include pycrypto and ecdsa in BuildRequires for complete test coverage - Use setup.py test to execute testsuite- Simplify dependencies (only python-cryptography is needed, pycrypto and ecdsa are just fallbacks whet is is not)- Enable testsuite during build- Update to 1.1.0- Update to 0.3.0- initial packaging/bin/sh/bin/shlamb64 1508182980  !"#$%&'()*+,-1.4.2-3.1  jwtjwtjwt-3.4PyJWT-1.4.2-py3.4.egg-infoPKG-INFOSOURCES.txtdependency_links.txtentry_points.txtrequires.txttop_level.txtjwt__init__.py__main__.py__pycache____init__.cpython-34.pyc__main__.cpython-34.pycalgorithms.cpython-34.pycapi_jws.cpython-34.pycapi_jwt.cpython-34.pyccompat.cpython-34.pycexceptions.cpython-34.pycutils.cpython-34.pycalgorithms.pyapi_jws.pyapi_jwt.pycompat.pycontrib__init__.py__pycache____init__.cpython-34.pycalgorithms__init__.py__pycache____init__.cpython-34.pycpy_ecdsa.cpython-34.pycpycrypto.cpython-34.pycpy_ecdsa.pypycrypto.pyexceptions.pyutils.pypython3-PyJWTAUTHORSCHANGELOG.mdLICENSEREADME.md/etc/alternatives//usr/bin//usr/lib/python3.4/site-packages//usr/lib/python3.4/site-packages/PyJWT-1.4.2-py3.4.egg-info//usr/lib/python3.4/site-packages/jwt//usr/lib/python3.4/site-packages/jwt/__pycache__//usr/lib/python3.4/site-packages/jwt/contrib//usr/lib/python3.4/site-packages/jwt/contrib/__pycache__//usr/lib/python3.4/site-packages/jwt/contrib/algorithms//usr/lib/python3.4/site-packages/jwt/contrib/algorithms/__pycache__//usr/share/doc/packages//usr/share/doc/packages/python3-PyJWT/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Maintenance:3088/openSUSE_Leap_42.3_Update/2edb4b2c631d4d69c09b29baa4020c90-python3-PyJWT.openSUSE_Leap_42.3_Updatedrpmlzma5noarch-suse-linuxemptyPython script, ASCII text executabledirectoryUTF-8 Unicode textASCII textPython script, UTF-8 Unicode text executableC++ source, ASCII text RRRRRRRRRRRRRRRRRRRRRRRRRk:hGBAM$0? ]"k%js) `=j|+1\ 'O i21Y趏&fY A-} G#A 7-"0R˔ex6'\M?qYODpB+0TEI_W駏Jj0<&/ pk+rs7.I7"?CSVN!L9§5cz!R:ڨM4_~IX lAulKG >GI8_he,sA %Vw֖/ zȨ$޻skm dSn't-.g Y-HH^#{=JJk 5z+޼0coPRM -5Ev /T'֕XnZGǂP:Y@alHR[vsnϼ$i!E?ȧx[ig~IjK}YܦLDAN/PT?iog&1A9Ԯ"tɱ!j8ST %IwF*t c ZD;ׄvlKEMQ8&b\ Ժ "F.m1Γj卞} &|9:dͮ1ӨOeuB_ IFVSu4D-n%BR"U .9lx2"BOOCaZ<'xfr#dSe൱q_KO(ᤙ2bm$Jhޥ $ @Xkś, +Q0gZV+򿪺wsPEa'bo~K rK|q/dxN6ۜ{e#ǣ,"Nq:I)z2φhдLu(wE)&Xikt~\g{uKFVg@ΎD`d@WȚK5.j(Z2j3Z:F(EMi`ABJ)d ѫ8G@ XFl1wڂ.rzT/8F=֬3R|gsYyњ]陳ޘ΂!3yvI_{%}ΝTWbp~[; fR&{%pA큒* %6E`35kGjȲZdL Hd )wŀ'kzЅ۔Gyy6~;<{p{i@Š1E(^`!^v# A@G&|R:s Qs~ 'rۙ9(\]q ѫ/Q<sUa5%N<_PUrڊI%VWL=&&zM|XZŠN+S G/pJ ?hkL$bk!ShdEuIHJ;9cY6tdRkVY%'GD-wgVl[{$|YY*㲓8V$O&/n3kh!l!GYJQ>>;u@=pOw|BVuY" }@q~ Uv_!n0oPehAD \q7Hʹo77)[MZwm:vn9Ň ۫5U,-'7yymBĈ&'չ?MTe1inWd2usL,^oН@MNT}S=2vy5H8śe%(X?wګ/$ÚӪHC GV:O}, JpzV^"w>lbԷ\it#R)W=٢2=SQG{0{J10JsAxZ!%vws"Ti׺OOK!((q-Jسݘ>[/R/(xJ{f(1jwOٌ,̄: