summaryrefslogtreecommitdiff
path: root/.emacs.d.back/.python-environments/default/lib/python3.7/site-packages/pip/_internal/vcs/__pycache__/subversion.cpython-37.pyc
blob: abf6452d09ce20f057599374c4c2d3113ef3d4e4 (plain)
ofshex dumpascii
0000 42 0d 0d 0a 00 00 00 00 fb 0a 3f 5d b1 2d 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 B.........?].-..................
0020 00 40 00 00 00 73 dc 00 00 00 64 00 64 01 6c 00 6d 01 5a 01 01 00 64 00 64 02 6c 02 5a 02 64 00 .@...s....d.d.l.m.Z...d.d.l.Z.d.
0040 64 02 6c 03 5a 03 64 00 64 02 6c 04 5a 04 64 00 64 02 6c 05 5a 05 64 00 64 03 6c 06 6d 07 5a 07 d.l.Z.d.d.l.Z.d.d.l.Z.d.d.l.m.Z.
0060 01 00 64 00 64 04 6c 08 6d 09 5a 09 6d 0a 5a 0a 6d 0b 5a 0b 01 00 64 00 64 05 6c 0c 6d 0d 5a 0d ..d.d.l.m.Z.m.Z.m.Z...d.d.l.m.Z.
0080 01 00 64 00 64 06 6c 0e 6d 0f 5a 0f 6d 10 5a 10 01 00 65 04 a0 11 64 07 a1 01 5a 12 65 04 a0 11 ..d.d.l.m.Z.m.Z...e...d...Z.e...
00a0 64 08 a1 01 5a 13 65 04 a0 11 64 09 a1 01 5a 14 65 04 a0 11 64 0a a1 01 5a 15 65 0d 72 b4 64 00 d...Z.e...d...Z.e...d...Z.e.r.d.
00c0 64 0b 6c 16 6d 17 5a 17 6d 18 5a 18 6d 19 5a 19 01 00 64 00 64 0c 6c 0e 6d 1a 5a 1a 01 00 65 02 d.l.m.Z.m.Z.m.Z...d.d.l.m.Z...e.
00e0 a0 1b 65 1c a1 01 5a 1d 47 00 64 0d 64 0e 84 00 64 0e 65 0f 83 03 5a 1e 65 10 a0 1f 65 1e a1 01 ..e...Z.G.d.d...d.e...Z.e...e...
0100 01 00 64 02 53 00 29 0f e9 00 00 00 00 29 01 da 0f 61 62 73 6f 6c 75 74 65 5f 69 6d 70 6f 72 74 ..d.S.)......)...absolute_import
0120 4e 29 01 da 0a 69 6e 64 65 6e 74 5f 6c 6f 67 29 03 da 0c 64 69 73 70 6c 61 79 5f 70 61 74 68 da N)...indent_log)...display_path.
0140 06 72 6d 74 72 65 65 da 16 73 70 6c 69 74 5f 61 75 74 68 5f 66 72 6f 6d 5f 6e 65 74 6c 6f 63 29 .rmtree..split_auth_from_netloc)
0160 01 da 12 4d 59 50 59 5f 43 48 45 43 4b 5f 52 55 4e 4e 49 4e 47 29 02 da 0e 56 65 72 73 69 6f 6e ...MYPY_CHECK_RUNNING)...Version
0180 43 6f 6e 74 72 6f 6c da 03 76 63 73 7a 0d 75 72 6c 3d 22 28 5b 5e 22 5d 2b 29 22 7a 15 63 6f 6d Control..vcsz.url="([^"]+)"z.com
01a0 6d 69 74 74 65 64 2d 72 65 76 3d 22 28 5c 64 2b 29 22 7a 13 5c 73 2a 72 65 76 69 73 69 6f 6e 3d mitted-rev="(\d+)"z.\s*revision=
01c0 22 28 5c 64 2b 29 22 7a 0f 3c 75 72 6c 3e 28 2e 2a 29 3c 2f 75 72 6c 3e 29 03 da 04 4c 69 73 74 "(\d+)"z.<url>(.*)</url>)...List
01e0 da 08 4f 70 74 69 6f 6e 61 6c da 05 54 75 70 6c 65 29 01 da 0a 52 65 76 4f 70 74 69 6f 6e 73 63 ..Optional..Tuple)...RevOptionsc
0200 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 73 da 00 00 00 65 00 5a 01 64 00 5a ....................s....e.Z.d.Z
0220 02 64 01 5a 03 64 02 5a 04 64 03 5a 05 64 04 5a 06 65 07 64 05 64 06 84 00 83 01 5a 08 65 09 64 .d.Z.d.Z.d.Z.d.Z.e.d.d.....Z.e.d
0240 07 64 08 84 00 83 01 5a 0a 65 07 64 09 64 0a 84 00 83 01 5a 0b 65 07 87 00 66 01 64 0b 64 0c 84 .d.....Z.e.d.d.....Z.e...f.d.d..
0260 08 83 01 5a 0c 65 07 87 00 66 01 64 0d 64 0e 84 08 83 01 5a 0d 65 09 64 0f 64 10 84 00 83 01 5a ...Z.e...f.d.d.....Z.e.d.d.....Z
0280 0e 65 07 64 11 64 12 84 00 83 01 5a 0f 65 07 64 13 64 14 84 00 83 01 5a 10 65 07 64 15 64 16 84 .e.d.d.....Z.e.d.d.....Z.e.d.d..
02a0 00 83 01 5a 11 64 28 87 00 66 01 64 18 64 19 84 09 5a 12 64 1a 64 1b 84 00 5a 13 64 1c 64 1d 84 ...Z.d(..f.d.d...Z.d.d...Z.d.d..
02c0 00 5a 14 64 1e 64 1f 84 00 5a 15 64 20 64 21 84 00 5a 16 64 22 64 23 84 00 5a 17 64 24 64 25 84 .Z.d.d...Z.d.d!..Z.d"d#..Z.d$d%.
02e0 00 5a 18 64 26 64 27 84 00 5a 19 87 00 04 00 5a 1a 53 00 29 29 da 0a 53 75 62 76 65 72 73 69 6f .Z.d&d'..Z.....Z.S.))..Subversio
0300 6e da 03 73 76 6e 7a 04 2e 73 76 6e da 08 63 68 65 63 6b 6f 75 74 29 05 72 0f 00 00 00 7a 07 73 n..svnz..svn..checkout).r....z.s
0320 76 6e 2b 73 73 68 7a 08 73 76 6e 2b 68 74 74 70 7a 09 73 76 6e 2b 68 74 74 70 73 7a 07 73 76 6e vn+sshz.svn+httpz.svn+httpsz.svn
0340 2b 73 76 6e 63 02 00 00 00 00 00 00 00 02 00 00 00 01 00 00 00 43 00 00 00 73 04 00 00 00 64 01 +svnc................C...s....d.
0360 53 00 29 02 4e 54 a9 00 29 02 da 03 63 6c 73 5a 0a 72 65 6d 6f 74 65 5f 75 72 6c 72 11 00 00 00 S.).NT..)...clsZ.remote_urlr....
0380 72 11 00 00 00 fa 3d 2f 74 6d 70 2f 70 69 70 2d 69 6e 73 74 61 6c 6c 2d 33 6a 75 73 61 76 66 76 r.....=/tmp/pip-install-3jusavfv
03a0 2f 70 69 70 2f 70 69 70 2f 5f 69 6e 74 65 72 6e 61 6c 2f 76 63 73 2f 73 75 62 76 65 72 73 69 6f /pip/pip/_internal/vcs/subversio
03c0 6e 2e 70 79 da 19 73 68 6f 75 6c 64 5f 61 64 64 5f 76 63 73 5f 75 72 6c 5f 70 72 65 66 69 78 22 n.py..should_add_vcs_url_prefix"
03e0 00 00 00 73 02 00 00 00 00 02 7a 24 53 75 62 76 65 72 73 69 6f 6e 2e 73 68 6f 75 6c 64 5f 61 64 ...s......z$Subversion.should_ad
0400 64 5f 76 63 73 5f 75 72 6c 5f 70 72 65 66 69 78 63 01 00 00 00 00 00 00 00 01 00 00 00 02 00 00 d_vcs_url_prefixc...............
0420 00 43 00 00 00 73 08 00 00 00 64 01 7c 00 67 02 53 00 29 02 4e 7a 02 2d 72 72 11 00 00 00 29 01 .C...s....d.|.g.S.).Nz.-rr....).
0440 da 03 72 65 76 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 da 11 67 65 74 5f 62 61 73 65 5f 72 ..revr....r....r......get_base_r
0460 65 76 5f 61 72 67 73 26 00 00 00 73 02 00 00 00 00 02 7a 1c 53 75 62 76 65 72 73 69 6f 6e 2e 67 ev_args&...s......z.Subversion.g
0480 65 74 5f 62 61 73 65 5f 72 65 76 5f 61 72 67 73 63 02 00 00 00 00 00 00 00 09 00 00 00 06 00 00 et_base_rev_argsc...............
04a0 00 43 00 00 00 73 ac 00 00 00 64 01 7d 02 78 a2 74 00 a0 01 7c 01 a1 01 44 00 5d 94 5c 03 7d 03 .C...s....d.}.x.t...|...D.].\.}.
04c0 7d 04 7d 05 7c 00 6a 02 7c 04 6b 07 72 32 67 00 7c 04 64 02 64 02 85 02 3c 00 71 10 7c 04 a0 03 }.}.|.j.|.k.r2g.|.d.d...<.q.|...
04e0 7c 00 6a 02 a1 01 01 00 74 00 6a 04 a0 05 7c 03 7c 00 6a 02 64 03 a1 03 7d 06 74 00 6a 04 a0 06 |.j.....t.j...|.|.j.d...}.t.j...
0500 7c 06 a1 01 73 5e 71 10 7c 00 a0 07 7c 03 a1 01 5c 02 7d 07 7d 08 7c 03 7c 01 6b 02 72 7e 7c 07 |...s^q.|...|...\.}.}.|.|.k.r~|.
0520 64 04 17 00 7d 03 6e 1c 7c 07 72 8c 7c 07 a0 08 7c 03 a1 01 73 9a 67 00 7c 04 64 02 64 02 85 02 d...}.n.|.r.|...|...s.g.|.d.d...
0540 3c 00 71 10 74 09 7c 02 7c 08 83 02 7d 02 71 10 57 00 7c 02 53 00 29 05 7a 52 0a 20 20 20 20 20 <.q.t.|.|...}.q.W.|.S.).zR......
0560 20 20 20 52 65 74 75 72 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 76 69 73 69 6f 6e 20 66 ...Return.the.maximum.revision.f
0580 6f 72 20 61 6c 6c 20 66 69 6c 65 73 20 75 6e 64 65 72 20 61 20 67 69 76 65 6e 20 6c 6f 63 61 74 or.all.files.under.a.given.locat
05a0 69 6f 6e 0a 20 20 20 20 20 20 20 20 72 01 00 00 00 4e da 07 65 6e 74 72 69 65 73 fa 01 2f 29 0a ion.........r....N..entries../).
05c0 da 02 6f 73 da 04 77 61 6c 6b da 07 64 69 72 6e 61 6d 65 da 06 72 65 6d 6f 76 65 da 04 70 61 74 ..os..walk..dirname..remove..pat
05e0 68 da 04 6a 6f 69 6e da 06 65 78 69 73 74 73 da 10 5f 67 65 74 5f 73 76 6e 5f 75 72 6c 5f 72 65 h..join..exists.._get_svn_url_re
0600 76 da 0a 73 74 61 72 74 73 77 69 74 68 da 03 6d 61 78 29 09 72 12 00 00 00 da 08 6c 6f 63 61 74 v..startswith..max).r......locat
0620 69 6f 6e da 08 72 65 76 69 73 69 6f 6e da 04 62 61 73 65 da 04 64 69 72 73 da 05 66 69 6c 65 73 ion..revision..base..dirs..files
0640 da 0a 65 6e 74 72 69 65 73 5f 66 6e da 06 64 69 72 75 72 6c da 08 6c 6f 63 61 6c 72 65 76 72 11 ..entries_fn..dirurl..localrevr.
0660 00 00 00 72 11 00 00 00 72 13 00 00 00 da 0c 67 65 74 5f 72 65 76 69 73 69 6f 6e 2a 00 00 00 73 ...r....r......get_revision*...s
0680 22 00 00 00 00 06 04 02 16 01 0a 01 0c 01 02 01 0c 01 12 01 0c 02 02 02 0e 02 08 01 0a 01 0e 01 "...............................
06a0 0c 01 02 01 0e 01 7a 17 53 75 62 76 65 72 73 69 6f 6e 2e 67 65 74 5f 72 65 76 69 73 69 6f 6e 63 ......z.Subversion.get_revisionc
06c0 03 00 00 00 00 00 00 00 03 00 00 00 04 00 00 00 03 00 00 00 73 22 00 00 00 7c 02 64 01 6b 02 72 ....................s"...|.d.k.r
06e0 1a 74 00 74 01 7c 00 83 02 a0 02 7c 01 7c 02 a1 02 53 00 74 03 7c 01 83 01 53 00 29 02 7a 99 0a .t.t.|.....|.|...S.t.|...S.).z..
0700 20 20 20 20 20 20 20 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 20 61 6c 6c 6f 77 73 20 74 68 65 ........This.override.allows.the
0720 20 61 75 74 68 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 70 61 73 73 65 64 20 74 .auth.information.to.be.passed.t
0740 6f 20 73 76 6e 20 76 69 61 20 74 68 65 0a 20 20 20 20 20 20 20 20 2d 2d 75 73 65 72 6e 61 6d 65 o.svn.via.the.........--username
0760 20 61 6e 64 20 2d 2d 70 61 73 73 77 6f 72 64 20 6f 70 74 69 6f 6e 73 20 69 6e 73 74 65 61 64 20 .and.--password.options.instead.
0780 6f 66 20 76 69 61 20 74 68 65 20 55 52 4c 2e 0a 20 20 20 20 20 20 20 20 da 03 73 73 68 29 04 da of.via.the.URL............ssh)..
07a0 05 73 75 70 65 72 72 0e 00 00 00 da 13 67 65 74 5f 6e 65 74 6c 6f 63 5f 61 6e 64 5f 61 75 74 68 .superr......get_netloc_and_auth
07c0 72 06 00 00 00 29 03 72 12 00 00 00 da 06 6e 65 74 6c 6f 63 da 06 73 63 68 65 6d 65 29 01 da 09 r....).r......netloc..scheme)...
07e0 5f 5f 63 6c 61 73 73 5f 5f 72 11 00 00 00 72 13 00 00 00 72 2e 00 00 00 46 00 00 00 73 06 00 00 __class__r....r....r....F...s...
0800 00 00 06 08 03 12 02 7a 1e 53 75 62 76 65 72 73 69 6f 6e 2e 67 65 74 5f 6e 65 74 6c 6f 63 5f 61 .......z.Subversion.get_netloc_a
0820 6e 64 5f 61 75 74 68 63 02 00 00 00 00 00 00 00 04 00 00 00 03 00 00 00 03 00 00 00 73 32 00 00 nd_authc....................s2..
0840 00 74 00 74 01 7c 00 83 02 a0 02 7c 01 a1 01 5c 03 7d 01 7d 02 7d 03 7c 01 a0 03 64 01 a1 01 72 .t.t.|.....|...\.}.}.}.|...d...r
0860 28 64 02 7c 01 17 00 7d 01 7c 01 7c 02 7c 03 66 03 53 00 29 03 4e 7a 06 73 73 68 3a 2f 2f 7a 04 (d.|...}.|.|.|.f.S.).Nz.ssh://z.
0880 73 76 6e 2b 29 04 72 2d 00 00 00 72 0e 00 00 00 da 14 67 65 74 5f 75 72 6c 5f 72 65 76 5f 61 6e svn+).r-...r......get_url_rev_an
08a0 64 5f 61 75 74 68 72 21 00 00 00 29 04 72 12 00 00 00 da 03 75 72 6c 72 15 00 00 00 da 09 75 73 d_authr!...).r......urlr......us
08c0 65 72 5f 70 61 73 73 29 01 72 31 00 00 00 72 11 00 00 00 72 13 00 00 00 72 32 00 00 00 53 00 00 er_pass).r1...r....r....r2...S..
08e0 00 73 08 00 00 00 00 03 16 01 0a 01 08 01 7a 1f 53 75 62 76 65 72 73 69 6f 6e 2e 67 65 74 5f 75 .s............z.Subversion.get_u
0900 72 6c 5f 72 65 76 5f 61 6e 64 5f 61 75 74 68 63 02 00 00 00 00 00 00 00 03 00 00 00 03 00 00 00 rl_rev_and_authc................
0920 43 00 00 00 73 28 00 00 00 67 00 7d 02 7c 00 72 14 7c 02 64 01 7c 00 67 02 37 00 7d 02 7c 01 72 C...s(...g.}.|.r.|.d.|.g.7.}.|.r
0940 24 7c 02 64 02 7c 01 67 02 37 00 7d 02 7c 02 53 00 29 03 4e 7a 0a 2d 2d 75 73 65 72 6e 61 6d 65 $|.d.|.g.7.}.|.S.).Nz.--username
0960 7a 0a 2d 2d 70 61 73 73 77 6f 72 64 72 11 00 00 00 29 03 da 08 75 73 65 72 6e 61 6d 65 da 08 70 z.--passwordr....)...username..p
0980 61 73 73 77 6f 72 64 da 0a 65 78 74 72 61 5f 61 72 67 73 72 11 00 00 00 72 11 00 00 00 72 13 00 assword..extra_argsr....r....r..
09a0 00 00 da 0d 6d 61 6b 65 5f 72 65 76 5f 61 72 67 73 5b 00 00 00 73 0c 00 00 00 00 02 04 01 04 01 ....make_rev_args[...s..........
09c0 0c 01 04 01 0c 02 7a 18 53 75 62 76 65 72 73 69 6f 6e 2e 6d 61 6b 65 5f 72 65 76 5f 61 72 67 73 ......z.Subversion.make_rev_args
09e0 63 02 00 00 00 00 00 00 00 04 00 00 00 06 00 00 00 43 00 00 00 73 56 00 00 00 7c 01 7d 02 78 42 c................C...sV...|.}.xB
0a00 74 00 6a 01 a0 02 74 00 6a 01 a0 03 7c 01 64 01 a1 02 a1 01 73 46 7c 01 7d 03 74 00 6a 01 a0 04 t.j...t.j...|.d.....sF|.}.t.j...
0a20 7c 01 a1 01 7d 01 7c 01 7c 03 6b 02 72 06 74 05 a0 06 64 02 7c 02 a1 02 01 00 64 00 53 00 71 06 |...}.|.|.k.r.t...d.|.....d.S.q.
0a40 57 00 7c 00 a0 07 7c 01 a1 01 64 03 19 00 53 00 29 04 4e 7a 08 73 65 74 75 70 2e 70 79 7a 47 43 W.|...|...d...S.).Nz.setup.pyzGC
0a60 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 73 65 74 75 70 2e 70 79 20 66 6f 72 20 64 69 72 65 63 ould.not.find.setup.py.for.direc
0a80 74 6f 72 79 20 25 73 20 28 74 72 69 65 64 20 61 6c 6c 20 70 61 72 65 6e 74 20 64 69 72 65 63 74 tory.%s.(tried.all.parent.direct
0aa0 6f 72 69 65 73 29 72 01 00 00 00 29 08 72 19 00 00 00 72 1d 00 00 00 72 1f 00 00 00 72 1e 00 00 ories)r....).r....r....r....r...
0ac0 00 72 1b 00 00 00 da 06 6c 6f 67 67 65 72 da 07 77 61 72 6e 69 6e 67 72 20 00 00 00 29 04 72 12 .r......logger..warningr....).r.
0ae0 00 00 00 72 23 00 00 00 da 0d 6f 72 69 67 5f 6c 6f 63 61 74 69 6f 6e da 0d 6c 61 73 74 5f 6c 6f ...r#.....orig_location..last_lo
0b00 63 61 74 69 6f 6e 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 da 0e 67 65 74 5f 72 65 6d 6f 74 cationr....r....r......get_remot
0b20 65 5f 75 72 6c 65 00 00 00 73 14 00 00 00 00 05 04 01 18 01 04 01 0c 01 08 03 04 01 02 02 06 02 e_urle...s......................
0b40 08 02 7a 19 53 75 62 76 65 72 73 69 6f 6e 2e 67 65 74 5f 72 65 6d 6f 74 65 5f 75 72 6c 63 02 00 ..z.Subversion.get_remote_urlc..
0b60 00 00 00 00 00 00 0b 00 00 00 09 00 00 00 43 00 00 00 73 70 01 00 00 64 01 64 02 6c 00 6d 01 7d ..............C...sp...d.d.l.m.}
0b80 02 01 00 74 02 6a 03 a0 04 7c 01 7c 00 6a 05 64 03 a1 03 7d 03 74 02 6a 03 a0 06 7c 03 a1 01 72 ...t.j...|.|.j.d...}.t.j...|...r
0ba0 48 74 07 7c 03 83 01 8f 0e 7d 04 7c 04 a0 08 a1 00 7d 05 57 00 64 00 51 00 52 00 58 00 6e 04 64 Ht.|.....}.|.....}.W.d.Q.R.X.n.d
0bc0 04 7d 05 7c 05 a0 09 64 05 a1 01 73 6a 7c 05 a0 09 64 06 a1 01 73 6a 7c 05 a0 09 64 07 a1 01 72 .}.|...d...sj|...d...sj|...d...r
0be0 ac 74 0a 74 0b 74 0c 6a 0d 7c 05 a0 0e 64 08 a1 01 83 02 83 01 7d 05 7c 05 64 01 19 00 64 01 3d .t.t.t.j.|...d.......}.|.d...d.=
0c00 00 7c 05 64 01 19 00 64 09 19 00 7d 06 64 0a 64 0b 84 00 7c 05 44 00 83 01 64 01 67 01 17 00 7d .|.d...d...}.d.d...|.D...d.g...}
0c20 07 6e a8 7c 05 a0 09 64 0c a1 01 72 f6 74 0f a0 10 7c 05 a1 01 7d 08 7c 08 73 d0 74 11 64 0d 7c .n.|...d...r.t...|...}.|.s.t.d.|
0c40 05 16 00 83 01 82 01 7c 08 a0 12 64 0e a1 01 7d 06 64 0f 64 0b 84 00 74 13 a0 14 7c 05 a1 01 44 .......|...d...}.d.d...t...|...D
0c60 00 83 01 64 01 67 01 17 00 7d 07 6e 5e 79 3c 7c 00 6a 15 64 10 64 11 7c 01 67 03 64 12 64 13 8d ...d.g...}.n^y<|.j.d.d.|.g.d.d..
0c80 02 7d 09 74 16 a0 10 7c 09 a1 01 a0 12 64 0e a1 01 7d 06 64 14 64 0b 84 00 74 17 a0 14 7c 09 a1 .}.t...|.....d...}.d.d...t...|..
0ca0 01 44 00 83 01 7d 07 57 00 6e 20 04 00 7c 02 6b 0a 90 01 72 52 01 00 01 00 01 00 64 00 67 00 02 .D...}.W.n...|.k...rR......d.g..
0cc0 00 7d 06 7d 07 59 00 6e 02 58 00 7c 07 90 01 72 64 74 18 7c 07 83 01 7d 0a 6e 04 64 01 7d 0a 7c .}.}.Y.n.X.|...rdt.|...}.n.d.}.|
0ce0 06 7c 0a 66 02 53 00 29 15 4e 72 01 00 00 00 29 01 da 11 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 45 .|.f.S.).Nr....)...InstallationE
0d00 72 72 6f 72 72 17 00 00 00 da 00 da 01 38 da 01 39 da 02 31 30 7a 03 0a 0c 0a e9 03 00 00 00 63 rrorr........8..9..10z.........c
0d20 01 00 00 00 00 00 00 00 02 00 00 00 05 00 00 00 53 00 00 00 73 2c 00 00 00 67 00 7c 00 5d 24 7d ................S...s,...g.|.]$}
0d40 01 74 00 7c 01 83 01 64 00 6b 04 72 04 7c 01 64 00 19 00 72 04 74 01 7c 01 64 00 19 00 83 01 91 .t.|...d.k.r.|.d...r.t.|.d......
0d60 02 71 04 53 00 29 01 e9 09 00 00 00 29 02 da 03 6c 65 6e da 03 69 6e 74 29 02 da 02 2e 30 da 01 .q.S.)......)...len..int)....0..
0d80 64 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 fa 0a 3c 6c 69 73 74 63 6f 6d 70 3e 8b 00 00 00 dr....r....r......<listcomp>....
0da0 73 02 00 00 00 06 00 7a 2f 53 75 62 76 65 72 73 69 6f 6e 2e 5f 67 65 74 5f 73 76 6e 5f 75 72 6c s......z/Subversion._get_svn_url
0dc0 5f 72 65 76 2e 3c 6c 6f 63 61 6c 73 3e 2e 3c 6c 69 73 74 63 6f 6d 70 3e 7a 05 3c 3f 78 6d 6c 7a _rev.<locals>.<listcomp>z.<?xmlz
0de0 18 42 61 64 6c 79 20 66 6f 72 6d 61 74 74 65 64 20 64 61 74 61 3a 20 25 72 e9 01 00 00 00 63 01 .Badly.formatted.data:.%r.....c.
0e00 00 00 00 00 00 00 00 02 00 00 00 06 00 00 00 53 00 00 00 73 1a 00 00 00 67 00 7c 00 5d 12 7d 01 ...............S...s....g.|.].}.
0e20 74 00 7c 01 a0 01 64 00 a1 01 83 01 91 02 71 04 53 00 29 01 72 4a 00 00 00 29 02 72 46 00 00 00 t.|...d.......q.S.).rJ...).rF...
0e40 da 05 67 72 6f 75 70 29 02 72 47 00 00 00 da 01 6d 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 ..group).rG.....mr....r....r....
0e60 72 49 00 00 00 91 00 00 00 73 02 00 00 00 06 00 da 04 69 6e 66 6f 7a 05 2d 2d 78 6d 6c 46 29 01 rI.......s........infoz.--xmlF).
0e80 da 0b 73 68 6f 77 5f 73 74 64 6f 75 74 63 01 00 00 00 00 00 00 00 02 00 00 00 06 00 00 00 53 00 ..show_stdoutc................S.
0ea0 00 00 73 1a 00 00 00 67 00 7c 00 5d 12 7d 01 74 00 7c 01 a0 01 64 00 a1 01 83 01 91 02 71 04 53 ..s....g.|.].}.t.|...d.......q.S
0ec0 00 29 01 72 4a 00 00 00 29 02 72 46 00 00 00 72 4b 00 00 00 29 02 72 47 00 00 00 72 4c 00 00 00 .).rJ...).rF...rK...).rG...rL...
0ee0 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 72 49 00 00 00 a0 00 00 00 73 02 00 00 00 06 00 29 r....r....r....rI.......s......)
0f00 19 da 18 70 69 70 2e 5f 69 6e 74 65 72 6e 61 6c 2e 65 78 63 65 70 74 69 6f 6e 73 72 3e 00 00 00 ...pip._internal.exceptionsr>...
0f20 72 19 00 00 00 72 1d 00 00 00 72 1e 00 00 00 72 1b 00 00 00 72 1f 00 00 00 da 04 6f 70 65 6e da r....r....r....r....r......open.
0f40 04 72 65 61 64 72 21 00 00 00 da 04 6c 69 73 74 da 03 6d 61 70 da 03 73 74 72 da 0a 73 70 6c 69 .readr!.....list..map..str..spli
0f60 74 6c 69 6e 65 73 da 05 73 70 6c 69 74 da 0f 5f 73 76 6e 5f 78 6d 6c 5f 75 72 6c 5f 72 65 da 06 tlines..split.._svn_xml_url_re..
0f80 73 65 61 72 63 68 da 0a 56 61 6c 75 65 45 72 72 6f 72 72 4b 00 00 00 da 0b 5f 73 76 6e 5f 72 65 search..ValueErrorrK....._svn_re
0fa0 76 5f 72 65 da 08 66 69 6e 64 69 74 65 72 da 0b 72 75 6e 5f 63 6f 6d 6d 61 6e 64 da 14 5f 73 76 v_re..finditer..run_command.._sv
0fc0 6e 5f 69 6e 66 6f 5f 78 6d 6c 5f 75 72 6c 5f 72 65 da 14 5f 73 76 6e 5f 69 6e 66 6f 5f 78 6d 6c n_info_xml_url_re.._svn_info_xml
0fe0 5f 72 65 76 5f 72 65 72 22 00 00 00 29 0b 72 12 00 00 00 72 23 00 00 00 72 3e 00 00 00 da 0c 65 _rev_rer"...).r....r#...r>.....e
1000 6e 74 72 69 65 73 5f 70 61 74 68 da 01 66 da 04 64 61 74 61 72 33 00 00 00 da 04 72 65 76 73 da ntries_path..f..datar3.....revs.
1020 05 6d 61 74 63 68 da 03 78 6d 6c 72 15 00 00 00 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 72 .match..xmlr....r....r....r....r
1040 20 00 00 00 7a 00 00 00 73 3e 00 00 00 00 02 0c 02 12 01 0c 01 0a 01 14 02 04 02 0a 01 0a 01 0a ....z...s>......................
1060 01 16 01 0a 01 0c 01 16 01 0a 01 0a 01 04 01 0c 01 0a 01 1c 02 02 07 04 01 08 01 08 02 10 02 18 ................................
1080 02 10 01 10 02 06 01 0a 02 04 02 7a 1b 53 75 62 76 65 72 73 69 6f 6e 2e 5f 67 65 74 5f 73 76 6e ...........z.Subversion._get_svn
10a0 5f 75 72 6c 5f 72 65 76 63 03 00 00 00 00 00 00 00 03 00 00 00 01 00 00 00 43 00 00 00 73 04 00 _url_revc................C...s..
10c0 00 00 64 01 53 00 29 02 7a 26 41 6c 77 61 79 73 20 61 73 73 75 6d 65 20 74 68 65 20 76 65 72 73 ..d.S.).z&Always.assume.the.vers
10e0 69 6f 6e 73 20 64 6f 6e 27 74 20 6d 61 74 63 68 46 72 11 00 00 00 29 03 72 12 00 00 00 da 04 64 ions.don't.matchFr....).r......d
1100 65 73 74 da 04 6e 61 6d 65 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 da 12 69 73 5f 63 6f 6d est..namer....r....r......is_com
1120 6d 69 74 5f 69 64 5f 65 71 75 61 6c ac 00 00 00 73 02 00 00 00 00 03 7a 1d 53 75 62 76 65 72 73 mit_id_equal....s......z.Subvers
1140 69 6f 6e 2e 69 73 5f 63 6f 6d 6d 69 74 5f 69 64 5f 65 71 75 61 6c 4e 63 02 00 00 00 00 00 00 00 ion.is_commit_id_equalNc........
1160 02 00 00 00 03 00 00 00 03 00 00 00 73 30 00 00 00 7c 01 64 00 6b 08 72 12 74 00 6a 01 a0 02 a1 ............s0...|.d.k.r.t.j....
1180 00 7d 01 7c 01 7c 00 5f 03 64 00 7c 00 5f 04 74 05 74 06 7c 00 83 02 a0 07 a1 00 01 00 64 00 53 .}.|.|._.d.|._.t.t.|.........d.S
11a0 00 29 01 4e 29 08 da 03 73 79 73 da 05 73 74 64 69 6e da 06 69 73 61 74 74 79 da 0f 75 73 65 5f .).N)...sys..stdin..isatty..use_
11c0 69 6e 74 65 72 61 63 74 69 76 65 da 0c 5f 76 63 73 5f 76 65 72 73 69 6f 6e 72 2d 00 00 00 72 0e interactive.._vcs_versionr-...r.
11e0 00 00 00 da 08 5f 5f 69 6e 69 74 5f 5f 29 02 da 04 73 65 6c 66 72 6b 00 00 00 29 01 72 31 00 00 .....__init__)...selfrk...).r1..
1200 00 72 11 00 00 00 72 13 00 00 00 72 6d 00 00 00 b1 00 00 00 73 0a 00 00 00 00 02 08 01 0a 01 06 .r....r....rm.......s...........
1220 07 06 02 7a 13 53 75 62 76 65 72 73 69 6f 6e 2e 5f 5f 69 6e 69 74 5f 5f 63 01 00 00 00 00 00 00 ...z.Subversion.__init__c.......
1240 00 05 00 00 00 08 00 00 00 43 00 00 00 73 70 00 00 00 64 01 7d 01 7c 00 6a 00 64 02 67 01 64 03 .........C...sp...d.}.|.j.d.g.d.
1260 64 04 8d 02 7d 02 7c 02 a0 01 7c 01 a1 01 73 22 64 05 53 00 7c 02 74 02 7c 01 83 01 64 06 85 02 d...}.|...|...s"d.S.|.t.|...d...
1280 19 00 a0 03 a1 00 64 07 19 00 7d 02 7c 02 a0 03 64 08 a1 01 7d 03 79 12 74 04 74 05 74 06 7c 03 ......d...}.|...d...}.y.t.t.t.|.
12a0 83 02 83 01 7d 04 57 00 6e 14 04 00 74 07 6b 0a 72 6a 01 00 01 00 01 00 64 05 53 00 58 00 7c 04 ....}.W.n...t.k.rj......d.S.X.|.
12c0 53 00 29 09 61 1c 01 00 00 51 75 65 72 79 20 74 68 65 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 S.).a....Query.the.version.of.th
12e0 65 20 63 75 72 72 65 6e 74 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 53 75 62 76 65 72 73 69 6f 6e e.currently.installed.Subversion
1300 20 63 6c 69 65 6e 74 2e 0a 0a 20 20 20 20 20 20 20 20 3a 72 65 74 75 72 6e 3a 20 41 20 74 75 70 .client...........:return:.A.tup
1320 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 70 61 72 74 73 20 6f 66 20 74 68 65 20 76 le.containing.the.parts.of.the.v
1340 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 72 0a 20 20 20 20 20 20 20 20 20 20 ersion.information.or...........
1360 20 20 60 60 28 29 60 60 20 69 66 20 74 68 65 20 76 65 72 73 69 6f 6e 20 72 65 74 75 72 6e 65 64 ..``()``.if.the.version.returned
1380 20 66 72 6f 6d 20 60 60 73 76 6e 60 60 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 70 61 72 73 65 .from.``svn``.could.not.be.parse
13a0 64 2e 0a 20 20 20 20 20 20 20 20 3a 72 61 69 73 65 73 3a 20 42 61 64 43 6f 6d 6d 61 6e 64 3a 20 d..........:raises:.BadCommand:.
13c0 49 66 20 60 60 73 76 6e 60 60 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 2e 0a 20 20 20 If.``svn``.is.not.installed.....
13e0 20 20 20 20 20 7a 0d 73 76 6e 2c 20 76 65 72 73 69 6f 6e 20 7a 09 2d 2d 76 65 72 73 69 6f 6e 46 .....z.svn,.version.z.--versionF
1400 29 01 72 4e 00 00 00 72 11 00 00 00 4e 72 01 00 00 00 da 01 2e 29 08 72 5c 00 00 00 72 21 00 00 ).rN...r....Nr.......).r\...r!..
1420 00 72 45 00 00 00 72 56 00 00 00 da 05 74 75 70 6c 65 72 53 00 00 00 72 46 00 00 00 72 59 00 00 .rE...rV.....tuplerS...rF...rY..
1440 00 29 05 72 6e 00 00 00 5a 0e 76 65 72 73 69 6f 6e 5f 70 72 65 66 69 78 da 07 76 65 72 73 69 6f .).rn...Z.version_prefix..versio
1460 6e 5a 0c 76 65 72 73 69 6f 6e 5f 6c 69 73 74 da 0e 70 61 72 73 65 64 5f 76 65 72 73 69 6f 6e 72 nZ.version_list..parsed_versionr
1480 11 00 00 00 72 11 00 00 00 72 13 00 00 00 da 10 63 61 6c 6c 5f 76 63 73 5f 76 65 72 73 69 6f 6e ....r....r......call_vcs_version
14a0 c0 00 00 00 73 16 00 00 00 00 0d 04 01 10 01 0a 01 04 02 18 01 0a 01 02 01 12 01 0e 01 06 02 7a ....s..........................z
14c0 1b 53 75 62 76 65 72 73 69 6f 6e 2e 63 61 6c 6c 5f 76 63 73 5f 76 65 72 73 69 6f 6e 63 01 00 00 .Subversion.call_vcs_versionc...
14e0 00 00 00 00 00 02 00 00 00 02 00 00 00 43 00 00 00 73 22 00 00 00 7c 00 6a 00 64 01 6b 09 72 10 .............C...s"...|.j.d.k.r.
1500 7c 00 6a 00 53 00 7c 00 a0 01 a1 00 7d 01 7c 01 7c 00 5f 00 7c 01 53 00 29 02 61 8d 01 00 00 52 |.j.S.|.....}.|.|._.|.S.).a....R
1520 65 74 75 72 6e 20 74 68 65 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 eturn.the.version.of.the.current
1540 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 53 75 62 76 65 72 73 69 6f 6e 20 63 6c 69 65 6e 74 2e 0a ly.installed.Subversion.client..
1560 0a 20 20 20 20 20 20 20 20 49 66 20 74 68 65 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 53 .........If.the.version.of.the.S
1580 75 62 76 65 72 73 69 6f 6e 20 63 6c 69 65 6e 74 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 ubversion.client.has.already.bee
15a0 6e 20 71 75 65 72 69 65 64 2c 0a 20 20 20 20 20 20 20 20 61 20 63 61 63 68 65 64 20 76 61 6c 75 n.queried,.........a.cached.valu
15c0 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 0a 0a 20 20 20 20 20 20 20 20 3a 72 65 74 75 72 6e e.will.be.used...........:return
15e0 3a 20 41 20 74 75 70 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 70 61 72 74 73 20 6f :.A.tuple.containing.the.parts.o
1600 66 20 74 68 65 20 76 65 72 73 69 6f 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 72 0a 20 20 20 f.the.version.information.or....
1620 20 20 20 20 20 20 20 20 20 60 60 28 29 60 60 20 69 66 20 74 68 65 20 76 65 72 73 69 6f 6e 20 72 .........``()``.if.the.version.r
1640 65 74 75 72 6e 65 64 20 66 72 6f 6d 20 60 60 73 76 6e 60 60 20 63 6f 75 6c 64 20 6e 6f 74 20 62 eturned.from.``svn``.could.not.b
1660 65 20 70 61 72 73 65 64 2e 0a 20 20 20 20 20 20 20 20 3a 72 61 69 73 65 73 3a 20 42 61 64 43 6f e.parsed..........:raises:.BadCo
1680 6d 6d 61 6e 64 3a 20 49 66 20 60 60 73 76 6e 60 60 20 69 73 20 6e 6f 74 20 69 6e 73 74 61 6c 6c mmand:.If.``svn``.is.not.install
16a0 65 64 2e 0a 20 20 20 20 20 20 20 20 4e 29 02 72 6c 00 00 00 72 73 00 00 00 29 02 72 6e 00 00 00 ed..........N).rl...rs...).rn...
16c0 5a 0b 76 63 73 5f 76 65 72 73 69 6f 6e 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 da 0f 67 65 Z.vcs_versionr....r....r......ge
16e0 74 5f 76 63 73 5f 76 65 72 73 69 6f 6e db 00 00 00 73 0a 00 00 00 00 0b 0a 04 06 02 08 01 06 01 t_vcs_version....s..............
1700 7a 1a 53 75 62 76 65 72 73 69 6f 6e 2e 67 65 74 5f 76 63 73 5f 76 65 72 73 69 6f 6e 63 01 00 00 z.Subversion.get_vcs_versionc...
1720 00 00 00 00 00 02 00 00 00 02 00 00 00 43 00 00 00 73 26 00 00 00 7c 00 6a 00 73 0c 64 01 67 01 .............C...s&...|.j.s.d.g.
1740 53 00 7c 00 a0 01 a1 00 7d 01 7c 01 64 02 6b 05 72 22 64 03 67 01 53 00 67 00 53 00 29 04 61 58 S.|.....}.|.d.k.r"d.g.S.g.S.).aX
1760 01 00 00 52 65 74 75 72 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 75 73 65 64 20 6f 6e 20 ...Return.options.to.be.used.on.
1780 63 61 6c 6c 73 20 74 6f 20 53 75 62 76 65 72 73 69 6f 6e 20 74 68 61 74 20 63 6f 6e 74 61 63 74 calls.to.Subversion.that.contact
17a0 20 74 68 65 20 73 65 72 76 65 72 2e 0a 0a 20 20 20 20 20 20 20 20 54 68 65 73 65 20 6f 70 74 69 .the.server...........These.opti
17c0 6f 6e 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f ons.are.applicable.for.the.follo
17e0 77 69 6e 67 20 60 60 73 76 6e 60 60 20 73 75 62 63 6f 6d 6d 61 6e 64 73 20 75 73 65 64 0a 20 20 wing.``svn``.subcommands.used...
1800 20 20 20 20 20 20 69 6e 20 74 68 69 73 20 63 6c 61 73 73 2e 0a 0a 20 20 20 20 20 20 20 20 20 20 ......in.this.class.............
1820 20 20 2d 20 63 68 65 63 6b 6f 75 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 20 65 78 70 6f 72 ..-.checkout.............-.expor
1840 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 2d 20 73 77 69 74 63 68 0a 20 20 20 20 20 20 20 20 20 t.............-.switch..........
1860 20 20 20 2d 20 75 70 64 61 74 65 0a 0a 20 20 20 20 20 20 20 20 3a 72 65 74 75 72 6e 3a 20 41 20 ...-.update..........:return:.A.
1880 6c 69 73 74 20 6f 66 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 61 72 67 75 6d 65 6e 74 73 20 74 list.of.command.line.arguments.t
18a0 6f 20 70 61 73 73 20 74 6f 20 60 60 73 76 6e 60 60 2e 0a 20 20 20 20 20 20 20 20 7a 11 2d 2d 6e o.pass.to.``svn``..........z.--n
18c0 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 29 02 72 4a 00 00 00 e9 08 00 00 00 7a 13 2d 2d 66 6f on-interactive).rJ........z.--fo
18e0 72 63 65 2d 69 6e 74 65 72 61 63 74 69 76 65 29 02 72 6b 00 00 00 72 74 00 00 00 29 02 72 6e 00 rce-interactive).rk...rt...).rn.
1900 00 00 5a 0b 73 76 6e 5f 76 65 72 73 69 6f 6e 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 da 17 ..Z.svn_versionr....r....r......
1920 67 65 74 5f 72 65 6d 6f 74 65 5f 63 61 6c 6c 5f 6f 70 74 69 6f 6e 73 f0 00 00 00 73 0c 00 00 00 get_remote_call_options....s....
1940 00 0e 06 03 06 02 08 09 08 01 06 02 7a 22 53 75 62 76 65 72 73 69 6f 6e 2e 67 65 74 5f 72 65 6d ............z"Subversion.get_rem
1960 6f 74 65 5f 63 61 6c 6c 5f 6f 70 74 69 6f 6e 73 63 03 00 00 00 00 00 00 00 05 00 00 00 09 00 00 ote_call_optionsc...............
1980 00 43 00 00 00 73 72 00 00 00 7c 00 a0 00 7c 02 a1 01 5c 02 7d 02 7d 03 74 01 a0 02 64 01 7c 02 .C...sr...|...|...\.}.}.t...d.|.
19a0 7c 01 a1 03 01 00 74 03 83 00 8f 46 01 00 74 04 6a 05 a0 06 7c 01 a1 01 72 38 74 07 7c 01 83 01 |.....t....F..t.j...|...r8t.|...
19c0 01 00 64 02 67 01 7c 00 a0 08 a1 00 17 00 7c 03 a0 09 a1 00 17 00 7c 02 7c 01 67 02 17 00 7d 04 ..d.g.|.......|.......|.|.g...}.
19e0 7c 00 6a 0a 7c 04 64 03 64 04 8d 02 01 00 57 00 64 05 51 00 52 00 58 00 64 05 53 00 29 06 7a 40 |.j.|.d.d.....W.d.Q.R.X.d.S.).z@
1a00 45 78 70 6f 72 74 20 74 68 65 20 73 76 6e 20 72 65 70 6f 73 69 74 6f 72 79 20 61 74 20 74 68 65 Export.the.svn.repository.at.the
1a20 20 75 72 6c 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6c 6f 63 61 74 69 6f 6e .url.to.the.destination.location
1a40 7a 21 45 78 70 6f 72 74 69 6e 67 20 73 76 6e 20 72 65 70 6f 73 69 74 6f 72 79 20 25 73 20 74 6f z!Exporting.svn.repository.%s.to
1a60 20 25 73 da 06 65 78 70 6f 72 74 46 29 01 72 4e 00 00 00 4e 29 0b da 13 67 65 74 5f 75 72 6c 5f .%s..exportF).rN...N)...get_url_
1a80 72 65 76 5f 6f 70 74 69 6f 6e 73 72 39 00 00 00 72 4d 00 00 00 72 03 00 00 00 72 19 00 00 00 72 rev_optionsr9...rM...r....r....r
1aa0 1d 00 00 00 72 1f 00 00 00 72 05 00 00 00 72 76 00 00 00 da 07 74 6f 5f 61 72 67 73 72 5c 00 00 ....r....r....rv.....to_argsr\..
1ac0 00 29 05 72 6e 00 00 00 72 23 00 00 00 72 33 00 00 00 da 0b 72 65 76 5f 6f 70 74 69 6f 6e 73 da .).rn...r#...r3.....rev_options.
1ae0 08 63 6d 64 5f 61 72 67 73 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 72 77 00 00 00 11 01 00 .cmd_argsr....r....r....rw......
1b00 00 73 0e 00 00 00 00 02 0e 02 0e 01 08 01 0c 03 08 02 1e 01 7a 11 53 75 62 76 65 72 73 69 6f 6e .s..................z.Subversion
1b20 2e 65 78 70 6f 72 74 63 04 00 00 00 00 00 00 00 06 00 00 00 07 00 00 00 43 00 00 00 73 4a 00 00 .exportc................C...sJ..
1b40 00 7c 03 a0 00 a1 00 7d 04 74 01 a0 02 64 01 7c 02 7c 04 74 03 7c 01 83 01 a1 04 01 00 64 02 64 .|.....}.t...d.|.|.t.|.......d.d
1b60 03 67 02 7c 00 a0 04 a1 00 17 00 7c 03 a0 05 a1 00 17 00 7c 02 7c 01 67 02 17 00 7d 05 7c 00 a0 .g.|.......|.......|.|.g...}.|..
1b80 06 7c 05 a1 01 01 00 64 00 53 00 29 04 4e 7a 17 43 68 65 63 6b 69 6e 67 20 6f 75 74 20 25 73 25 .|.....d.S.).Nz.Checking.out.%s%
1ba0 73 20 74 6f 20 25 73 72 10 00 00 00 7a 02 2d 71 29 07 da 0a 74 6f 5f 64 69 73 70 6c 61 79 72 39 s.to.%sr....z.-q)...to_displayr9
1bc0 00 00 00 72 4d 00 00 00 72 04 00 00 00 72 76 00 00 00 72 79 00 00 00 72 5c 00 00 00 29 06 72 6e ...rM...r....rv...ry...r\...).rn
1be0 00 00 00 72 65 00 00 00 72 33 00 00 00 72 7a 00 00 00 da 0b 72 65 76 5f 64 69 73 70 6c 61 79 72 ...re...r3...rz.....rev_displayr
1c00 7b 00 00 00 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 da 09 66 65 74 63 68 5f 6e 65 77 1f 01 {...r....r....r......fetch_new..
1c20 00 00 73 10 00 00 00 00 02 08 01 04 01 02 01 02 01 02 01 0a 04 20 01 7a 14 53 75 62 76 65 72 73 ..s....................z.Subvers
1c40 69 6f 6e 2e 66 65 74 63 68 5f 6e 65 77 63 04 00 00 00 00 00 00 00 05 00 00 00 03 00 00 00 43 00 ion.fetch_newc................C.
1c60 00 00 73 2c 00 00 00 64 01 67 01 7c 00 a0 00 a1 00 17 00 7c 03 a0 01 a1 00 17 00 7c 02 7c 01 67 ..s,...d.g.|.......|.......|.|.g
1c80 02 17 00 7d 04 7c 00 a0 02 7c 04 a1 01 01 00 64 00 53 00 29 02 4e da 06 73 77 69 74 63 68 29 03 ...}.|...|.....d.S.).N..switch).
1ca0 72 76 00 00 00 72 79 00 00 00 72 5c 00 00 00 29 05 72 6e 00 00 00 72 65 00 00 00 72 33 00 00 00 rv...ry...r\...).rn...re...r3...
1cc0 72 7a 00 00 00 72 7b 00 00 00 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 72 7f 00 00 00 2d 01 rz...r{...r....r....r....r....-.
1ce0 00 00 73 04 00 00 00 00 03 1e 01 7a 11 53 75 62 76 65 72 73 69 6f 6e 2e 73 77 69 74 63 68 63 04 ..s........z.Subversion.switchc.
1d00 00 00 00 00 00 00 00 05 00 00 00 03 00 00 00 43 00 00 00 73 2a 00 00 00 64 01 67 01 7c 00 a0 00 ...............C...s*...d.g.|...
1d20 a1 00 17 00 7c 03 a0 01 a1 00 17 00 7c 01 67 01 17 00 7d 04 7c 00 a0 02 7c 04 a1 01 01 00 64 00 ....|.......|.g...}.|...|.....d.
1d40 53 00 29 02 4e da 06 75 70 64 61 74 65 29 03 72 76 00 00 00 72 79 00 00 00 72 5c 00 00 00 29 05 S.).N..update).rv...ry...r\...).
1d60 72 6e 00 00 00 72 65 00 00 00 72 33 00 00 00 72 7a 00 00 00 72 7b 00 00 00 72 11 00 00 00 72 11 rn...re...r3...rz...r{...r....r.
1d80 00 00 00 72 13 00 00 00 72 80 00 00 00 33 01 00 00 73 04 00 00 00 00 03 1c 01 7a 11 53 75 62 76 ...r....r....3...s........z.Subv
1da0 65 72 73 69 6f 6e 2e 75 70 64 61 74 65 29 01 4e 29 1b da 08 5f 5f 6e 61 6d 65 5f 5f da 0a 5f 5f ersion.update).N)...__name__..__
1dc0 6d 6f 64 75 6c 65 5f 5f da 0c 5f 5f 71 75 61 6c 6e 61 6d 65 5f 5f 72 66 00 00 00 72 1b 00 00 00 module__..__qualname__rf...r....
1de0 da 09 72 65 70 6f 5f 6e 61 6d 65 da 07 73 63 68 65 6d 65 73 da 0b 63 6c 61 73 73 6d 65 74 68 6f ..repo_name..schemes..classmetho
1e00 64 72 14 00 00 00 da 0c 73 74 61 74 69 63 6d 65 74 68 6f 64 72 16 00 00 00 72 2b 00 00 00 72 2e dr......staticmethodr....r+...r.
1e20 00 00 00 72 32 00 00 00 72 38 00 00 00 72 3d 00 00 00 72 20 00 00 00 72 67 00 00 00 72 6d 00 00 ...r2...r8...r=...r....rg...rm..
1e40 00 72 73 00 00 00 72 74 00 00 00 72 76 00 00 00 72 77 00 00 00 72 7e 00 00 00 72 7f 00 00 00 72 .rs...rt...rv...rw...r~...r....r
1e60 80 00 00 00 da 0d 5f 5f 63 6c 61 73 73 63 65 6c 6c 5f 5f 72 11 00 00 00 72 11 00 00 00 29 01 72 ......__classcell__r....r....).r
1e80 31 00 00 00 72 13 00 00 00 72 0e 00 00 00 1c 00 00 00 73 2a 00 00 00 08 01 04 01 04 01 04 01 04 1...r....r........s*............
1ea0 02 0c 04 0c 04 0c 1c 10 0d 10 08 0c 0a 0c 15 0c 32 0c 05 0e 0f 08 1b 08 15 08 21 08 0e 08 0e 08 ................2.........!.....
1ec0 06 72 0e 00 00 00 29 20 da 0a 5f 5f 66 75 74 75 72 65 5f 5f 72 02 00 00 00 da 07 6c 6f 67 67 69 .r....)...__future__r......loggi
1ee0 6e 67 72 19 00 00 00 da 02 72 65 72 68 00 00 00 da 1b 70 69 70 2e 5f 69 6e 74 65 72 6e 61 6c 2e ngr......rerh.....pip._internal.
1f00 75 74 69 6c 73 2e 6c 6f 67 67 69 6e 67 72 03 00 00 00 da 18 70 69 70 2e 5f 69 6e 74 65 72 6e 61 utils.loggingr......pip._interna
1f20 6c 2e 75 74 69 6c 73 2e 6d 69 73 63 72 04 00 00 00 72 05 00 00 00 72 06 00 00 00 da 1a 70 69 70 l.utils.miscr....r....r......pip
1f40 2e 5f 69 6e 74 65 72 6e 61 6c 2e 75 74 69 6c 73 2e 74 79 70 69 6e 67 72 07 00 00 00 5a 20 70 69 ._internal.utils.typingr....Z.pi
1f60 70 2e 5f 69 6e 74 65 72 6e 61 6c 2e 76 63 73 2e 76 65 72 73 69 6f 6e 63 6f 6e 74 72 6f 6c 72 08 p._internal.vcs.versioncontrolr.
1f80 00 00 00 72 09 00 00 00 da 07 63 6f 6d 70 69 6c 65 72 57 00 00 00 72 5a 00 00 00 72 5e 00 00 00 ...r......compilerW...rZ...r^...
1fa0 72 5d 00 00 00 da 06 74 79 70 69 6e 67 72 0a 00 00 00 72 0b 00 00 00 72 0c 00 00 00 72 0d 00 00 r].....typingr....r....r....r...
1fc0 00 da 09 67 65 74 4c 6f 67 67 65 72 72 81 00 00 00 72 39 00 00 00 72 0e 00 00 00 da 08 72 65 67 ...getLoggerr....r9...r......reg
1fe0 69 73 74 65 72 72 11 00 00 00 72 11 00 00 00 72 11 00 00 00 72 13 00 00 00 da 08 3c 6d 6f 64 75 isterr....r....r....r......<modu
2000 6c 65 3e 01 00 00 00 73 28 00 00 00 0c 02 08 01 08 01 08 01 08 02 0c 01 14 03 0c 01 10 02 0a 01 le>....s(.......................
2020 0a 01 0a 01 0a 03 04 01 14 01 0c 02 0a 03 10 7f 00 7f 00 20 ....................