python3-PyJWT-2.4.0-150200.3.8.1<>,Ne p9|K8k%m+B3% @JvE|7tC()sžf·ϝ-28 e‚xKi1Jg9Mv:CW\XFq8õq\vp+ ?2,_0[N.{>$!*_.GmDCJaK5g"1諭vXϸ(":7b aϵ|vm q\g;%YB&o(r۲dX$t^6;S>>EX?EHd # K '-4++ 6+ + 8+  +  + ++j+@P t ; (k8t"9":"F9G9+H:+I;8+X;dY;h\;|+]<(+^?@b@ocAdAeAfAlAuA+vBh wC$+xC+yD|zDDDEEDCpython3-PyJWT2.4.0150200.3.8.1JSON Web Token implementation in PythonA Python implementation of JSON Web Token draft 01.e h01-ch3dSUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Development/Languages/Pythonhttps://github.com/progrium/pyjwtlinuxnoarch. ??  BB00 a a  E EWx *#YEzBdN =A큤A큤A큤A큤A큤eeeeeeeeb?eeeeeeeeeeeeeeeeeeeb?b?b?b?b?b?b?_ޔab?e _b}W9_Ӓe b}R~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-PyJWT-2.4.0-150200.3.8.1.src.rpmpython3-PyJWT@      python(abi)python3-cryptographypython3-setuptoolsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PartialHardlinkSets)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)update-alternatives3.63.3.13.0.4-14.6.0-14.0.4-14.0-15.2-14.14.1b?ba@b=ay`@`8`@]@\\X)@\l@[1[@[@@[WZ@YY@Y.YXX•@Wڍ@W@W@V@V;DUȒ@Ub@U7@U7@U4@U4@T[badrian.glaubitz@suse.commcepl@suse.commrueckert@suse.deadrian.glaubitz@suse.comdmueller@suse.comadrian.glaubitz@suse.comdmueller@suse.comstefan.bruens@rwth-aachen.detchvatal@suse.comhpj@urpla.netmcepl@suse.comadrian.glaubitz@suse.comtchvatal@suse.comarun@gmx.detchvatal@suse.comtbechtold@suse.comarun@gmx.detbechtold@suse.compousaduarte@gmail.compousaduarte@gmail.comrjschwei@suse.comalarrosa@suse.comrjschwei@suse.comtbechtold@suse.comtbechtold@suse.combwiedemann@suse.comtoddrme2178@gmail.comseife+obs@b1-systems.comseife+obs@b1-systems.commcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.czmcihar@suse.cz- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) - Drop CVE-2022-29217-non-blocked-pubkeys.patch since the issue was fixed upstream in version 2.4.0- Add CVE-2022-29217-non-blocked-pubkeys.patch fixing CVE-2022-29217 (bsc#1199756), which disallows use of blocked pubkeys (heavily modified from upstream).- Update to 2.4.0 (CVE-2022-29217 boo#1199756) - Security - [CVE-2022-29217] Prevent key confusion through non-blocklisted public key formats. GHSA-ffqj-6fqr-9h24 - Other changes: - Explicit check the key for ECAlgorithm by @estin in https://github.com/jpadilla/pyjwt/pull/713 - Raise DeprecationWarning for jwt.decode(verify=...) by @akx in https://github.com/jpadilla/pyjwt/pull/742 - Don't use implicit optionals by @rekyungmin in https://github.com/jpadilla/pyjwt/pull/705 - documentation fix: show correct scope for decode_complete() by @sseering in https://github.com/jpadilla/pyjwt/pull/661 - fix: Update copyright information by @kkirsche in https://github.com/jpadilla/pyjwt/pull/729 - Don't mutate options dictionary in .decode_complete() by @akx in https://github.com/jpadilla/pyjwt/pull/743 - Add support for Python 3.10 by @hugovk in https://github.com/jpadilla/pyjwt/pull/699 - api_jwk: Add PyJWKSet.__getitem__ by @woodruffw in https://github.com/jpadilla/pyjwt/pull/725 - Update usage.rst by @guneybilen in https://github.com/jpadilla/pyjwt/pull/727 - Docs: mention performance reasons for reusing RSAPrivateKey when encoding by @dmahr1 in https://github.com/jpadilla/pyjwt/pull/734 - Fixed typo in usage.rst by @israelabraham in https://github.com/jpadilla/pyjwt/pull/738 - Add detached payload support for JWS encoding and decoding by @fviard in https://github.com/jpadilla/pyjwt/pull/723 - Replace various string interpolations with f-strings by @akx in https://github.com/jpadilla/pyjwt/pull/744- Update to 2.3.0 * Revert "Remove arbitrary kwargs." (#701) * Add exception chaining (#702) - from version 2.2.0 * Remove arbitrary kwargs. (#657) * Use timezone package as Python 3.5+ is required. (#694) * Assume JWK without the "use" claim is valid for signing as per RFC7517 (#668) * Prefer `headers["alg"]` to `algorithm` in `jwt.encode()`. (#673) * Fix aud validation to support {'aud': null} case. (#670) * Make `typ` optional in JWT to be compliant with RFC7519. (#644) * Remove upper bound on cryptography version. (#693) * Add support for Ed448/EdDSA. (#675)- update to 2.1.0: - Allow claims validation without making JWT signature validation mandatory. ` - Remove padding from JWK test data. ` - Make `kty` mandatory in JWK to be compliant with RFC7517. ` - Allow JWK without `alg` to be compliant with RFC7517. ` - Allow to verify with private key on ECAlgorithm, as well as on Ed25519Algorithm. ` - Add caching by default to PyJWKClient ` - Add missing exceptions.InvalidKeyError to jwt module __init__ imports ` - Add support for ES256K algorithm ` - Add `from_jwk()` to Ed25519Algorithm ` - Add `to_jwk()` to Ed25519Algorithm ` - Export `PyJWK` and `PyJWKSet`- Update in SLE-15 (bsc#1176785, jsc#ECO-3105, jsc#PM-2352)- update to 2.0.1: * Drop support for Python 2 and Python 3.0-3.5 * Require cryptography >= 3 * Drop support for PyCrypto and ECDSA * Drop CLI * Improve typings * Dropped deprecated errors * Dropped deprecated ``verify_expiration`` param in ``jwt.decode(...)`` * Dropped deprecated ``verify`` param in ``jwt.decode(...)`` * Require explicit ``algorithms`` in ``jwt.decode(...)`` by default * Dropped deprecated ``require_*`` options in ``jwt.decode(...)`` * Introduce better experience for JWKs * further details see included CHANGELOG.rst - drop 0001-Catch-BadSignatureError-raised-by-ecdsa-0.13.3.patch (obsolete)- Fix build with ecdsa >= 0.13.3, #447 * 0001-Catch-BadSignatureError-raised-by-ecdsa-0.13.3.patch- Fix fdupes and test calls- update to version 1.7.1: * Update test dependencies with pinned ranges * Fix pytest deprecation warnings - update to version v1.7.0: * Remove CRLF line endings #353 * Update usage.rst #360 * Support for Python 3.7 #375 #379 #384 - removed pyjwt-pytest390.patch (fixed upstream) - removed pyjwt-python37.patch (fixed upstream) - removed dos2unix conversion of jwt/__main__.py (fixed upstream) - add test build conditional- Remove superfluous devel dependency for noarch package- Add patch to fix testsuite with pytest 3.9.0: * pyjwt-pytest390.patch- Add patch to build with python 3.7: * pyjwt-python37.patch- update to version 1.6.4: * Reverse an unintentional breaking API change to .decode() #352- Version update to 1.6.3: * Dropped support for python 2.6 and 3.3 #301 * An invalid signature now raises an InvalidSignatureError instead of DecodeError #316 * Fix over-eager fallback to stdin #304 * Audience parameter throws InvalidAudienceError when application does not specify an audience, but the token does. #336 * All exceptions inherit from PyJWTError #340 * Add type hints #344 * Add help module 7ca41e5 - Drop pointless _service file- Avoid not needed python-pytest-cov and python-pytest-runner BuildRequires. There is no need todo a coverage run during package build.- update to version 1.5.3: * Changed + Increase required version of the cryptography package to >=1.4.0. * Fixed + Remove uses of deprecated functions from the cryptography package. + Warn about missing algorithms param to decode() only when verify param is True #281- update to 1.5.2: - Ensure correct arguments order in decode super call [7c1e61d][7c1e61d] - Change optparse for argparse. [#238][238] - Guard against PKCS1 PEM encododed public keys [#277][277] - Add deprecation warning when decoding without specifying `algorithms` [#277][277] - Improve deprecation messages [#270][270] - PyJWT.decode: move verify param into options [#271][271] - Support for Python 3.6 [#262][262] - Expose jwt.InvalidAlgorithmError [#264][264] - Add support for ECDSA public keys in RFC 4253 (OpenSSH) format [#244][244] - Renamed commandline script `jwt` to `jwt-cli` to avoid issues with the script clobbering the `jwt` module in some circumstances. [#187][187] - Better error messages when using an algorithm that requires the cryptography package, but it isn't available [#230][230] - Tokens with future 'iat' values are no longer rejected [#190][190] - Non-numeric 'iat' values now raise InvalidIssuedAtError instead of DecodeError - Remove rejection of future 'iat' claims [#252][252] - Add back 'ES512' for backward compatibility (for now) [#225][225] - Fix incorrectly named ECDSA algorithm [#219][219] - Fix rpm build [#196][196] - Add JWK support for HMAC and RSA keys [#202][202]- Restore runtime dependency python-ecdsa- Convert to singlespec - Remove unneeded dependency python-ecdsa - Use "download_files" in _service file to automate source fetching- Drop pycrypto as dependency, we only need cryptography- Use update-alternatives so it can be co-installable with python3-PyJWT - Use dos2unix on jwt/__init__.py - updated source url to files.pythonhosted.org - Run the spec file through spec-cleaner - Drop PyJWT-1.1.0.diff which was only used on rhel (?)- Include in SLES 12 (FATE#321371, bsc#998103)- Use https for Source url- update to 1.4.2: - A PEM-formatted key encoded as bytes could cause a `TypeError` to be raised [#213][213] - Newer versions of Pytest could not detect warnings properly [#182][182] - Non-string 'kid' value now raises `InvalidTokenError` [#174][174] - `jwt.decode(None)` now gracefully fails with `InvalidTokenError` [#183][183]- BuildRequire python-pytest-cov >= 1.7- Update to 1.4.0 + Fixed * Exclude Python cache files from PyPI releases. + Added * Added new options to require certain claims (require_nbf, require_iat, require_exp) and raise `MissingRequiredClaimError` if they are not present. * If `audience=` or `issuer=` is specified but the claim is not present, `MissingRequiredClaimError` is now raised instead of `InvalidAudienceError` and `InvalidIssuerError` - Update to 1.3.0 + Fixed * ECDSA (ES256, ES384, ES512) signatures are now being properly serialized [#158][158] * RSA-PSS (PS256, PS384, PS512) signatures now use the proper salt length for PSS padding. [#163][163] + Added * Added a new `jwt.get_unverified_header()` to parse and return the header portion of a token prior to signature verification. + Removed * Python 3.2 is no longer a supported platform. This version of Python is rarely used. Users affected by this should upgrade to 3.3+. - Update to 1.2.0 + Fixed * Added back `verify_expiration=` argument to `jwt.decode()` that was erroneously removed in [v1.1.0][1.1.0]. + Changed * Refactored JWS-specific logic out of PyJWT and into PyJWS superclass. [#141][141] + Deprecated * `verify_expiration=` argument to `jwt.decode()` is now deprecated and will be removed in a future version. Use the `option=` argument instead. - Rebase PyJWT-1.1.0.diff- apply PyJWT-1.1.0.diff only on RHEL/CentOS- fix build on RHEL7, add PyJWT-1.1.0.diff- Include pycrypto and ecdsa in BuildRequires for complete test coverage - Use setup.py test to execute testsuite- Simplify dependencies (only python-cryptography is needed, pycrypto and ecdsa are just fallbacks whet is is not)- Enable testsuite during build- Update to 1.1.0- Update to 0.3.0h01-ch3d 1706876425  !"#$%&'()*+2.4.0-150200.3.8.1PyJWT-2.4.0-py3.6.egg-infoPKG-INFOSOURCES.txtdependency_links.txtnot-zip-saferequires.txttop_level.txtjwt__init__.py__pycache____init__.cpython-36.opt-1.pyc__init__.cpython-36.pycalgorithms.cpython-36.opt-1.pycalgorithms.cpython-36.pycapi_jwk.cpython-36.opt-1.pycapi_jwk.cpython-36.pycapi_jws.cpython-36.opt-1.pycapi_jws.cpython-36.pycapi_jwt.cpython-36.opt-1.pycapi_jwt.cpython-36.pycexceptions.cpython-36.opt-1.pycexceptions.cpython-36.pychelp.cpython-36.opt-1.pychelp.cpython-36.pycjwks_client.cpython-36.opt-1.pycjwks_client.cpython-36.pycutils.cpython-36.opt-1.pycutils.cpython-36.pycalgorithms.pyapi_jwk.pyapi_jws.pyapi_jwt.pyexceptions.pyhelp.pyjwks_client.pypy.typedutils.pypython3-PyJWTAUTHORS.rstCHANGELOG.rstREADME.rstpython3-PyJWTLICENSE/usr/lib/python3.6/site-packages//usr/lib/python3.6/site-packages/PyJWT-2.4.0-py3.6.egg-info//usr/lib/python3.6/site-packages/jwt//usr/lib/python3.6/site-packages/jwt/__pycache__//usr/share/doc/packages//usr/share/doc/packages/python3-PyJWT//usr/share/licenses//usr/share/licenses/python3-PyJWT/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:32328/SUSE_SLE-15-SP2_Update/e68baa97552f238bc86d39ff6ec3b352-python-PyJWT.SUSE_SLE-15-SP2_Updatedrpmxz5noarch-suse-linuxdirectoryASCII textPython script, UTF-8 Unicode text executablepython 3.6 byte-compiledPython script, ASCII text executableemptyUTF-8 Unicode textASCII text, with very long lines RRRRRRRRRRRRRRRRRRRRRRRRRRRE`kvZutf-8f2ba1c35c688a2a649a835b4a16210f29de1e1afaa7c82ce91ec61914708a4b1? 7zXZ !t/S]"k%pa W$#(&}kdGxg~ixxFR`$*Fآp] 6M=/wճDAf+qžOaii)OSx%WG|m{!:w skX ofGGS־X%ӱ8dӑ"b3Qнxp30;;Ή,R6m HONCaTr >Vs.3$^xnf+[E'lj/QK/r(#pU'7]n2vv1G<LojYZLCB~ 51 ُ>NgswHқLW_z=W(ӼP3IOj;<(RaY}IkB猖z}lզ^?=%L΍=?:&ג=`Ua x4-uNAґ*WV,yZ3IOG)&e?{=[L95HeWs˜Vt{>[0^J|eN@ ![bA浤0]$ud1-mI'Sxr"M5* d*zk MōD븻{N⊦hNtF]ʀ2zd yHu*GjX9/\gyG԰C)K@M-V%Ϣ$A3F =9~&…jO:JugK4XyFhHXY\Dt3&AljXd(H;`N߯R{.c@7 x m2>t91ꡠv*XLd"<4G9\C'v4PdyL6$w͛cYY&CMLhiC;(ZP- -]yJɒWBzUc1ؔnP7jZw8ܙO9#G/%1qeh' -kG1&C#4*N`jtu0(2|)́";a KEsX^TrS#Oo'h檫*J 2hHS׼ v[F_\w+q@>ZzImsϣQ9'ZX۔`-BZYۍNbz)SB-B) A^yzݜ5t+l_>|7~}d狧|\=Oj 5Tsn $ӌR^`:$XcԤ؊Zz m> 8Xe%̩ "Dո%T0(56y`)6kGtso -@BA YZ