summaryrefslogtreecommitdiff
path: root/.emacs.d.back/.python-environments/default/lib/python3.7/site-packages/setuptools/command/__pycache__/upload.cpython-37.pyc
blob: 42a1673a82a674af5f74764834f752fcb9cd30fa (plain)
ofshex dumpascii
0000 42 0d 0d 0a 00 00 00 00 fb 0a 3f 5d 9b 1a 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 B.........?]....................
0020 00 40 00 00 00 73 9a 00 00 00 64 00 64 01 6c 00 5a 00 64 00 64 01 6c 01 5a 01 64 00 64 01 6c 02 .@...s....d.d.l.Z.d.d.l.Z.d.d.l.
0040 5a 02 64 00 64 01 6c 03 5a 03 64 00 64 02 6c 04 6d 05 5a 05 01 00 64 00 64 03 6c 06 6d 07 5a 07 Z.d.d.l.Z.d.d.l.m.Z...d.d.l.m.Z.
0060 01 00 64 00 64 04 6c 08 6d 09 5a 0a 01 00 64 00 64 05 6c 0b 6d 0c 5a 0c 01 00 64 00 64 06 6c 0d ..d.d.l.m.Z...d.d.l.m.Z...d.d.l.
0080 6d 0e 5a 0e 01 00 64 00 64 07 6c 0f 6d 10 5a 10 6d 11 5a 11 01 00 64 00 64 08 6c 12 6d 13 5a 13 m.Z...d.d.l.m.Z.m.Z...d.d.l.m.Z.
00a0 01 00 64 00 64 09 6c 14 6d 15 5a 15 01 00 47 00 64 0a 64 0b 84 00 64 0b 65 0a 6a 09 83 03 5a 09 ..d.d.l.m.Z...G.d.d...d.e.j...Z.
00c0 64 01 53 00 29 0c e9 00 00 00 00 4e 29 01 da 12 73 74 61 6e 64 61 72 64 5f 62 36 34 65 6e 63 6f d.S.)......N)...standard_b64enco
00e0 64 65 29 01 da 03 6c 6f 67 29 01 da 06 75 70 6c 6f 61 64 29 01 da 05 73 70 61 77 6e 29 01 da 0e de)...log)...upload)...spawn)...
0100 44 69 73 74 75 74 69 6c 73 45 72 72 6f 72 29 02 da 07 75 72 6c 6f 70 65 6e da 07 52 65 71 75 65 DistutilsError)...urlopen..Reque
0120 73 74 29 01 da 09 48 54 54 50 45 72 72 6f 72 29 01 da 08 75 72 6c 70 61 72 73 65 63 00 00 00 00 st)...HTTPError)...urlparsec....
0140 00 00 00 00 00 00 00 00 02 00 00 00 40 00 00 00 73 38 00 00 00 65 00 5a 01 64 00 5a 02 64 01 5a ............@...s8...e.Z.d.Z.d.Z
0160 03 64 02 64 03 84 00 5a 04 64 04 64 05 84 00 5a 05 64 06 64 07 84 00 5a 06 64 08 64 09 84 00 5a .d.d...Z.d.d...Z.d.d...Z.d.d...Z
0180 07 64 0a 64 0b 84 00 5a 08 64 0c 53 00 29 0d 72 04 00 00 00 7a 61 0a 20 20 20 20 4f 76 65 72 72 .d.d...Z.d.S.).r....za.....Overr
01a0 69 64 65 20 64 65 66 61 75 6c 74 20 75 70 6c 6f 61 64 20 62 65 68 61 76 69 6f 72 20 74 6f 20 6f ide.default.upload.behavior.to.o
01c0 62 74 61 69 6e 20 70 61 73 73 77 6f 72 64 0a 20 20 20 20 69 6e 20 61 20 76 61 72 69 65 74 79 20 btain.password.....in.a.variety.
01e0 6f 66 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 2e 0a 20 20 20 20 63 01 00 00 00 00 00 00 00 of.different.ways......c........
0200 01 00 00 00 0a 00 00 00 43 00 00 00 73 26 00 00 00 7a 10 74 00 6a 01 a0 02 7c 00 a1 01 01 00 57 ........C...s&...z.t.j...|.....W
0220 00 64 00 7c 00 a0 03 64 01 74 04 6a 05 a1 02 01 00 58 00 64 00 53 00 29 02 4e 7a 6a 57 41 52 4e .d.|...d.t.j.....X.d.S.).NzjWARN
0240 49 4e 47 3a 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ING:.Uploading.via.this.command.
0260 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 74 77 69 6e 65 20 74 6f 20 75 70 6c 6f is.deprecated,.use.twine.to.uplo
0280 61 64 20 69 6e 73 74 65 61 64 20 28 68 74 74 70 73 3a 2f 2f 70 79 70 69 2e 6f 72 67 2f 70 2f 74 ad.instead.(https://pypi.org/p/t
02a0 77 69 6e 65 2f 29 29 06 da 04 6f 72 69 67 72 04 00 00 00 da 03 72 75 6e da 08 61 6e 6e 6f 75 6e wine/))...origr......run..announ
02c0 63 65 72 03 00 00 00 da 04 57 41 52 4e 29 01 da 04 73 65 6c 66 a9 00 72 10 00 00 00 fa 41 2f 74 cer......WARN)...self..r.....A/t
02e0 6d 70 2f 70 69 70 2d 69 6e 73 74 61 6c 6c 2d 33 6a 75 73 61 76 66 76 2f 73 65 74 75 70 74 6f 6f mp/pip-install-3jusavfv/setuptoo
0300 6c 73 2f 73 65 74 75 70 74 6f 6f 6c 73 2f 63 6f 6d 6d 61 6e 64 2f 75 70 6c 6f 61 64 2e 70 79 72 ls/setuptools/command/upload.pyr
0320 0c 00 00 00 18 00 00 00 73 0a 00 00 00 00 01 02 01 10 02 04 01 02 02 7a 0a 75 70 6c 6f 61 64 2e ........s..............z.upload.
0340 72 75 6e 63 01 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 43 00 00 00 73 38 00 00 00 74 00 6a runc................C...s8...t.j
0360 01 a0 02 7c 00 a1 01 01 00 7c 00 6a 03 70 18 74 04 a0 05 a1 00 7c 00 5f 03 7c 00 6a 06 70 30 7c ...|.....|.j.p.t.....|._.|.j.p0|
0380 00 a0 07 a1 00 70 30 7c 00 a0 08 a1 00 7c 00 5f 06 64 00 53 00 29 01 4e 29 09 72 0b 00 00 00 72 .....p0|.....|._.d.S.).N).r....r
03a0 04 00 00 00 da 10 66 69 6e 61 6c 69 7a 65 5f 6f 70 74 69 6f 6e 73 da 08 75 73 65 72 6e 61 6d 65 ......finalize_options..username
03c0 da 07 67 65 74 70 61 73 73 da 07 67 65 74 75 73 65 72 da 08 70 61 73 73 77 6f 72 64 da 1b 5f 6c ..getpass..getuser..password.._l
03e0 6f 61 64 5f 70 61 73 73 77 6f 72 64 5f 66 72 6f 6d 5f 6b 65 79 72 69 6e 67 da 14 5f 70 72 6f 6d oad_password_from_keyring.._prom
0400 70 74 5f 66 6f 72 5f 70 61 73 73 77 6f 72 64 29 01 72 0f 00 00 00 72 10 00 00 00 72 10 00 00 00 pt_for_password).r....r....r....
0420 72 11 00 00 00 72 12 00 00 00 22 00 00 00 73 0c 00 00 00 00 01 0c 02 06 01 0a 05 06 01 08 01 7a r....r...."...s................z
0440 17 75 70 6c 6f 61 64 2e 66 69 6e 61 6c 69 7a 65 5f 6f 70 74 69 6f 6e 73 63 04 00 00 00 00 00 00 .upload.finalize_optionsc.......
0460 00 20 00 00 00 17 00 00 00 43 00 00 00 73 b8 03 00 00 74 00 7c 00 6a 01 83 01 5c 06 7d 04 7d 05 .........C...s....t.|.j...\.}.}.
0480 7d 06 7d 07 7d 08 7d 09 7c 07 73 22 7c 08 73 22 7c 09 72 30 74 02 64 01 7c 00 6a 01 16 00 83 01 }.}.}.}.|.s"|.s"|.r0t.d.|.j.....
04a0 82 01 7c 04 64 02 6b 07 72 44 74 02 64 03 7c 04 17 00 83 01 82 01 7c 00 6a 03 72 7c 64 04 64 05 ..|.d.k.rDt.d.|.......|.j.r|d.d.
04c0 64 06 7c 03 67 04 7d 0a 7c 00 6a 04 72 6e 64 07 7c 00 6a 04 67 02 7c 0a 64 08 64 08 85 02 3c 00 d.|.g.}.|.j.rnd.|.j.g.|.d.d...<.
04e0 74 05 7c 0a 7c 00 6a 06 64 09 8d 02 01 00 74 07 7c 03 64 0a 83 02 8f 0e 7d 0b 7c 0b a0 08 a1 00 t.|.|.j.d.....t.|.d.....}.|.....
0500 7d 0c 57 00 64 00 51 00 52 00 58 00 7c 00 6a 09 6a 0a 7d 0d 64 0b 64 0c 7c 0d a0 0b a1 00 7c 0d }.W.d.Q.R.X.|.j.j.}.d.d.|.....|.
0520 a0 0c a1 00 74 0d 6a 0e a0 0f 7c 03 a1 01 7c 0c 66 02 7c 01 7c 02 74 10 a0 11 7c 0c a1 01 a0 12 ....t.j...|...|.f.|.|.t...|.....
0540 a1 00 74 13 7c 0d a0 14 a1 00 83 01 7c 0d a0 15 a1 00 7c 0d a0 16 a1 00 7c 0d a0 17 a1 00 7c 0d ..t.|.......|.....|.....|.....|.
0560 a0 18 a1 00 7c 0d a0 19 a1 00 7c 0d a0 1a a1 00 7c 0d a0 1b a1 00 7c 0d a0 1c a1 00 7c 0d a0 1d ....|.....|.....|.....|.....|...
0580 a1 00 7c 0d a0 1e a1 00 7c 0d a0 1f a1 00 7c 0d a0 20 a1 00 7c 0d a0 21 a1 00 64 0d 9c 16 7d 0e ..|.....|.....|.....|..!..d...}.
05a0 64 0e 7c 0e 64 0f 3c 00 7c 00 6a 03 90 01 72 64 74 0d 6a 0e a0 0f 7c 03 a1 01 64 10 17 00 74 07 d.|.d.<.|.j...rdt.j...|...d...t.
05c0 7c 03 64 10 17 00 64 0a 83 02 a0 08 a1 00 66 02 7c 0e 64 11 3c 00 7c 00 6a 22 64 12 17 00 7c 00 |.d...d.......f.|.d.<.|.j"d...|.
05e0 6a 23 17 00 a0 24 64 13 a1 01 7d 0f 64 14 74 25 7c 0f 83 01 a0 26 64 13 a1 01 17 00 7d 10 64 15 j#...$d...}.d.t%|....&d.....}.d.
0600 7d 11 64 16 7c 11 a0 24 64 13 a1 01 17 00 7d 12 7c 12 64 17 17 00 7d 13 74 27 a0 28 a1 00 7d 14 }.d.|..$d.....}.|.d...}.t'.(..}.
0620 78 a4 7c 0e a0 29 a1 00 44 00 5d 98 5c 02 7d 15 7d 16 64 18 7c 15 16 00 7d 17 74 2a 7c 16 74 2b x.|..)..D.].\.}.}.d.|...}.t*|.t+
0640 83 02 90 01 73 da 7c 16 67 01 7d 16 78 72 7c 16 44 00 5d 6a 7d 16 74 2c 7c 16 83 01 74 2d 6b 08 ....s.|.g.}.xr|.D.]j}.t,|...t-k.
0660 90 02 72 0c 7c 17 64 19 7c 16 64 1a 19 00 16 00 37 00 7d 17 7c 16 64 1b 19 00 7d 16 6e 0e 74 13 ..r.|.d.|.d.....7.}.|.d...}.n.t.
0680 7c 16 83 01 a0 24 64 1c a1 01 7d 16 7c 14 a0 2e 7c 12 a1 01 01 00 7c 14 a0 2e 7c 17 a0 24 64 1c |....$d...}.|...|.....|...|..$d.
06a0 a1 01 a1 01 01 00 7c 14 a0 2e 64 1d a1 01 01 00 7c 14 a0 2e 7c 16 a1 01 01 00 90 01 71 e0 57 00 ......|...d.....|...|.......q.W.
06c0 90 01 71 b8 57 00 7c 14 a0 2e 7c 13 a1 01 01 00 7c 14 a0 2f a1 00 7d 14 64 1e 7c 03 7c 00 6a 01 ..q.W.|...|.....|../..}.d.|.|.j.
06e0 66 02 16 00 7d 18 7c 00 a0 30 7c 18 74 31 6a 32 a1 02 01 00 64 1f 7c 11 16 00 74 13 74 33 7c 14 f...}.|..0|.t1j2....d.|...t.t3|.
0700 83 01 83 01 7c 10 64 20 9c 03 7d 19 74 34 7c 00 6a 01 7c 14 7c 19 64 21 8d 03 7d 1a 79 1a 74 35 ....|.d...}.t4|.j.|.|.d!..}.y.t5
0720 7c 1a 83 01 7d 1b 7c 1b a0 36 a1 00 7d 1c 7c 1b 6a 37 7d 1d 57 00 6e 66 04 00 74 38 6b 0a 90 02 |...}.|..6..}.|.j7}.W.nf..t8k...
0740 72 f4 01 00 7d 1e 01 00 7a 10 7c 1e 6a 39 7d 1c 7c 1e 6a 37 7d 1d 57 00 64 00 64 00 7d 1e 7e 1e r...}...z.|.j9}.|.j7}.W.d.d.}.~.
0760 58 00 59 00 6e 38 04 00 74 3a 6b 0a 90 03 72 2a 01 00 7d 1e 01 00 7a 18 7c 00 a0 30 74 13 7c 1e X.Y.n8..t:k...r*..}...z.|..0t.|.
0780 83 01 74 31 6a 3b a1 02 01 00 82 00 57 00 64 00 64 00 7d 1e 7e 1e 58 00 59 00 6e 02 58 00 7c 1c ..t1j;......W.d.d.}.~.X.Y.n.X.|.
07a0 64 22 6b 02 90 03 72 92 7c 00 a0 30 64 23 7c 1c 7c 1d 66 02 16 00 74 31 6a 32 a1 02 01 00 7c 00 d"k...r.|..0d#|.|.f...t1j2....|.
07c0 6a 3c 90 03 72 b4 74 3d 7c 00 64 24 64 25 64 26 84 00 83 03 7c 1b 83 01 7d 1f 7c 1f 64 00 6b 09 j<..r.t=|.d$d%d&....|...}.|.d.k.
07e0 90 03 72 b4 64 27 a0 3e 64 28 7c 1f 64 28 66 03 a1 01 7d 18 7c 00 a0 30 7c 18 74 31 6a 32 a1 02 ..r.d'.>d(|.d(f...}.|..0|.t1j2..
0800 01 00 6e 22 64 29 7c 1c 7c 1d 66 02 16 00 7d 18 7c 00 a0 30 7c 18 74 31 6a 3b a1 02 01 00 74 3f ..n"d)|.|.f...}.|..0|.t1j;....t?
0820 7c 18 83 01 82 01 64 00 53 00 29 2a 4e 7a 13 49 6e 63 6f 6d 70 61 74 69 62 6c 65 20 75 72 6c 20 |.....d.S.)*Nz.Incompatible.url.
0840 25 73 29 02 da 04 68 74 74 70 da 05 68 74 74 70 73 7a 13 75 6e 73 75 70 70 6f 72 74 65 64 20 73 %s)...http..httpsz.unsupported.s
0860 63 68 65 6d 61 20 5a 03 67 70 67 7a 0d 2d 2d 64 65 74 61 63 68 2d 73 69 67 6e 7a 02 2d 61 7a 0c chema.Z.gpgz.--detach-signz.-az.
0880 2d 2d 6c 6f 63 61 6c 2d 75 73 65 72 e9 02 00 00 00 29 01 da 07 64 72 79 5f 72 75 6e da 02 72 62 --local-user.....)...dry_run..rb
08a0 5a 0b 66 69 6c 65 5f 75 70 6c 6f 61 64 da 01 31 29 16 7a 07 3a 61 63 74 69 6f 6e 5a 10 70 72 6f Z.file_upload..1).z.:actionZ.pro
08c0 74 6f 63 6f 6c 5f 76 65 72 73 69 6f 6e da 04 6e 61 6d 65 da 07 76 65 72 73 69 6f 6e da 07 63 6f tocol_version..name..version..co
08e0 6e 74 65 6e 74 da 08 66 69 6c 65 74 79 70 65 da 09 70 79 76 65 72 73 69 6f 6e 5a 0a 6d 64 35 5f ntent..filetype..pyversionZ.md5_
0900 64 69 67 65 73 74 da 10 6d 65 74 61 64 61 74 61 5f 76 65 72 73 69 6f 6e da 07 73 75 6d 6d 61 72 digest..metadata_version..summar
0920 79 5a 09 68 6f 6d 65 5f 70 61 67 65 da 06 61 75 74 68 6f 72 da 0c 61 75 74 68 6f 72 5f 65 6d 61 yZ.home_page..author..author_ema
0940 69 6c da 07 6c 69 63 65 6e 73 65 da 0b 64 65 73 63 72 69 70 74 69 6f 6e da 08 6b 65 79 77 6f 72 il..license..description..keywor
0960 64 73 da 08 70 6c 61 74 66 6f 72 6d da 0b 63 6c 61 73 73 69 66 69 65 72 73 da 0c 64 6f 77 6e 6c ds..platform..classifiers..downl
0980 6f 61 64 5f 75 72 6c da 08 70 72 6f 76 69 64 65 73 da 08 72 65 71 75 69 72 65 73 da 09 6f 62 73 oad_url..provides..requires..obs
09a0 6f 6c 65 74 65 73 da 00 da 07 63 6f 6d 6d 65 6e 74 7a 04 2e 61 73 63 5a 0d 67 70 67 5f 73 69 67 oletes....commentz..ascZ.gpg_sig
09c0 6e 61 74 75 72 65 fa 01 3a da 05 61 73 63 69 69 7a 06 42 61 73 69 63 20 7a 33 2d 2d 2d 2d 2d 2d nature..:..asciiz.Basic.z3------
09e0 2d 2d 2d 2d 2d 2d 2d 2d 47 48 53 4b 46 4a 44 4c 47 44 53 37 35 34 33 46 4a 4b 4c 46 48 52 45 37 --------GHSKFJDLGDS7543FJKLFHRE7
0a00 35 36 34 32 37 35 36 37 34 33 32 35 34 73 04 00 00 00 0d 0a 2d 2d 73 04 00 00 00 2d 2d 0d 0a 7a 5642756743254s......--s....--..z
0a20 2b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 +..Content-Disposition:.form-dat
0a40 61 3b 20 6e 61 6d 65 3d 22 25 73 22 7a 0f 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 25 73 22 72 01 00 a;.name="%s"z.;.filename="%s"r..
0a60 00 00 e9 01 00 00 00 7a 05 75 74 66 2d 38 73 04 00 00 00 0d 0a 0d 0a 7a 13 53 75 62 6d 69 74 74 .......z.utf-8s........z.Submitt
0a80 69 6e 67 20 25 73 20 74 6f 20 25 73 7a 20 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 ing.%s.to.%sz.multipart/form-dat
0aa0 61 3b 20 62 6f 75 6e 64 61 72 79 3d 25 73 29 03 7a 0c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 7a 0e a;.boundary=%s).z.Content-typez.
0ac0 43 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 da 0d 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 29 02 da Content-length..Authorization)..
0ae0 04 64 61 74 61 da 07 68 65 61 64 65 72 73 e9 c8 00 00 00 7a 18 53 65 72 76 65 72 20 72 65 73 70 .data..headers.....z.Server.resp
0b00 6f 6e 73 65 20 28 25 73 29 3a 20 25 73 da 13 5f 72 65 61 64 5f 70 79 70 69 5f 72 65 73 70 6f 6e onse.(%s):.%s.._read_pypi_respon
0b20 73 65 63 01 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 53 00 00 00 73 04 00 00 00 64 00 53 00 sec................S...s....d.S.
0b40 29 01 4e 72 10 00 00 00 29 01 da 01 78 72 10 00 00 00 72 10 00 00 00 72 11 00 00 00 da 08 3c 6c ).Nr....)...xr....r....r......<l
0b60 61 6d 62 64 61 3e aa 00 00 00 f3 00 00 00 00 7a 24 75 70 6c 6f 61 64 2e 75 70 6c 6f 61 64 5f 66 ambda>.........z$upload.upload_f
0b80 69 6c 65 2e 3c 6c 6f 63 61 6c 73 3e 2e 3c 6c 61 6d 62 64 61 3e da 01 0a 7a 4b 2d 2d 2d 2d 2d 2d ile.<locals>.<lambda>...zK------
0ba0 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d --------------------------------
0bc0 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d --------------------------------
0be0 2d 2d 2d 2d 2d 7a 16 55 70 6c 6f 61 64 20 66 61 69 6c 65 64 20 28 25 73 29 3a 20 25 73 29 40 72 -----z.Upload.failed.(%s):.%s)@r
0c00 0a 00 00 00 da 0a 72 65 70 6f 73 69 74 6f 72 79 da 0e 41 73 73 65 72 74 69 6f 6e 45 72 72 6f 72 ......repository..AssertionError
0c20 da 04 73 69 67 6e da 08 69 64 65 6e 74 69 74 79 72 05 00 00 00 72 1c 00 00 00 da 04 6f 70 65 6e ..sign..identityr....r......open
0c40 da 04 72 65 61 64 da 0c 64 69 73 74 72 69 62 75 74 69 6f 6e da 08 6d 65 74 61 64 61 74 61 da 08 ..read..distribution..metadata..
0c60 67 65 74 5f 6e 61 6d 65 da 0b 67 65 74 5f 76 65 72 73 69 6f 6e da 02 6f 73 da 04 70 61 74 68 da get_name..get_version..os..path.
0c80 08 62 61 73 65 6e 61 6d 65 da 07 68 61 73 68 6c 69 62 da 03 6d 64 35 da 09 68 65 78 64 69 67 65 .basename..hashlib..md5..hexdige
0ca0 73 74 da 03 73 74 72 5a 14 67 65 74 5f 6d 65 74 61 64 61 74 61 5f 76 65 72 73 69 6f 6e da 0f 67 st..strZ.get_metadata_version..g
0cc0 65 74 5f 64 65 73 63 72 69 70 74 69 6f 6e da 07 67 65 74 5f 75 72 6c da 0b 67 65 74 5f 63 6f 6e et_description..get_url..get_con
0ce0 74 61 63 74 da 11 67 65 74 5f 63 6f 6e 74 61 63 74 5f 65 6d 61 69 6c da 0b 67 65 74 5f 6c 69 63 tact..get_contact_email..get_lic
0d00 65 6e 63 65 da 14 67 65 74 5f 6c 6f 6e 67 5f 64 65 73 63 72 69 70 74 69 6f 6e da 0c 67 65 74 5f ence..get_long_description..get_
0d20 6b 65 79 77 6f 72 64 73 da 0d 67 65 74 5f 70 6c 61 74 66 6f 72 6d 73 da 0f 67 65 74 5f 63 6c 61 keywords..get_platforms..get_cla
0d40 73 73 69 66 69 65 72 73 da 10 67 65 74 5f 64 6f 77 6e 6c 6f 61 64 5f 75 72 6c da 0c 67 65 74 5f ssifiers..get_download_url..get_
0d60 70 72 6f 76 69 64 65 73 da 0c 67 65 74 5f 72 65 71 75 69 72 65 73 da 0d 67 65 74 5f 6f 62 73 6f provides..get_requires..get_obso
0d80 6c 65 74 65 73 72 13 00 00 00 72 16 00 00 00 da 06 65 6e 63 6f 64 65 72 02 00 00 00 da 06 64 65 letesr....r......encoder......de
0da0 63 6f 64 65 da 02 69 6f da 07 42 79 74 65 73 49 4f da 05 69 74 65 6d 73 da 0a 69 73 69 6e 73 74 code..io..BytesIO..items..isinst
0dc0 61 6e 63 65 da 04 6c 69 73 74 da 04 74 79 70 65 da 05 74 75 70 6c 65 da 05 77 72 69 74 65 da 08 ance..list..type..tuple..write..
0de0 67 65 74 76 61 6c 75 65 72 0d 00 00 00 72 03 00 00 00 da 04 49 4e 46 4f da 03 6c 65 6e 72 08 00 getvaluer....r......INFO..lenr..
0e00 00 00 72 07 00 00 00 da 07 67 65 74 63 6f 64 65 da 03 6d 73 67 72 09 00 00 00 da 04 63 6f 64 65 ..r......getcode..msgr......code
0e20 da 07 4f 53 45 72 72 6f 72 da 05 45 52 52 4f 52 da 0d 73 68 6f 77 5f 72 65 73 70 6f 6e 73 65 da ..OSError..ERROR..show_response.
0e40 07 67 65 74 61 74 74 72 da 04 6a 6f 69 6e 72 06 00 00 00 29 20 72 0f 00 00 00 da 07 63 6f 6d 6d .getattr..joinr....).r......comm
0e60 61 6e 64 72 23 00 00 00 da 08 66 69 6c 65 6e 61 6d 65 5a 06 73 63 68 65 6d 61 da 06 6e 65 74 6c andr#.....filenameZ.schema..netl
0e80 6f 63 da 03 75 72 6c da 06 70 61 72 61 6d 73 da 05 71 75 65 72 79 5a 09 66 72 61 67 6d 65 6e 74 oc..url..params..queryZ.fragment
0ea0 73 5a 08 67 70 67 5f 61 72 67 73 da 01 66 72 21 00 00 00 da 04 6d 65 74 61 72 37 00 00 00 da 09 sZ.gpg_args..fr!.....metar7.....
0ec0 75 73 65 72 5f 70 61 73 73 da 04 61 75 74 68 da 08 62 6f 75 6e 64 61 72 79 5a 0c 73 65 70 5f 62 user_pass..auth..boundaryZ.sep_b
0ee0 6f 75 6e 64 61 72 79 5a 0c 65 6e 64 5f 62 6f 75 6e 64 61 72 79 da 04 62 6f 64 79 da 03 6b 65 79 oundaryZ.end_boundary..body..key
0f00 da 05 76 61 6c 75 65 da 05 74 69 74 6c 65 72 6b 00 00 00 72 38 00 00 00 da 07 72 65 71 75 65 73 ..value..titlerk...r8.....reques
0f20 74 da 06 72 65 73 75 6c 74 da 06 73 74 61 74 75 73 da 06 72 65 61 73 6f 6e da 01 65 da 04 74 65 t..result..status..reason..e..te
0f40 78 74 72 10 00 00 00 72 10 00 00 00 72 11 00 00 00 da 0b 75 70 6c 6f 61 64 5f 66 69 6c 65 30 00 xtr....r....r......upload_file0.
0f60 00 00 73 b4 00 00 00 00 03 16 01 0c 01 0e 02 08 01 0c 03 06 01 0c 01 06 01 12 01 04 01 0a 04 0c ..s.............................
0f80 01 12 02 08 04 02 01 02 03 06 01 06 03 0e 01 02 01 02 01 0c 03 0a 01 06 01 06 01 06 01 06 01 06 ................................
0fa0 01 06 01 06 01 06 01 06 01 06 02 06 01 06 01 0c 03 08 02 08 01 0e 01 18 03 16 03 12 03 04 01 0e ................................
0fc0 01 08 01 08 01 12 01 08 02 0c 01 06 01 0a 01 0e 01 10 01 0a 02 0e 01 0a 01 10 01 0a 01 16 01 0a ................................
0fe0 01 08 02 0e 01 0e 04 06 01 0a 01 08 03 08 01 08 02 02 01 08 01 08 01 0a 01 12 01 06 01 16 01 12 ................................
1000 01 12 01 14 02 0a 01 0e 01 08 01 08 01 06 01 0e 01 0a 01 10 01 10 02 0c 01 0e 01 7a 12 75 70 6c ...........................z.upl
1020 6f 61 64 2e 75 70 6c 6f 61 64 5f 66 69 6c 65 63 01 00 00 00 00 00 00 00 02 00 00 00 08 00 00 00 oad.upload_filec................
1040 43 00 00 00 73 32 00 00 00 79 18 74 00 64 01 83 01 7d 01 7c 01 a0 01 7c 00 6a 02 7c 00 6a 03 a1 C...s2...y.t.d...}.|...|.j.|.j..
1060 02 53 00 04 00 74 04 6b 0a 72 2c 01 00 01 00 01 00 59 00 6e 02 58 00 64 02 53 00 29 03 7a 4d 0a .S...t.k.r,......Y.n.X.d.S.).zM.
1080 20 20 20 20 20 20 20 20 41 74 74 65 6d 70 74 20 74 6f 20 6c 6f 61 64 20 70 61 73 73 77 6f 72 64 ........Attempt.to.load.password
10a0 20 66 72 6f 6d 20 6b 65 79 72 69 6e 67 2e 20 53 75 70 70 72 65 73 73 20 45 78 63 65 70 74 69 6f .from.keyring..Suppress.Exceptio
10c0 6e 73 2e 0a 20 20 20 20 20 20 20 20 da 07 6b 65 79 72 69 6e 67 4e 29 05 da 0a 5f 5f 69 6d 70 6f ns............keyringN)...__impo
10e0 72 74 5f 5f 5a 0c 67 65 74 5f 70 61 73 73 77 6f 72 64 72 3f 00 00 00 72 13 00 00 00 da 09 45 78 rt__Z.get_passwordr?...r......Ex
1100 63 65 70 74 69 6f 6e 29 02 72 0f 00 00 00 72 88 00 00 00 72 10 00 00 00 72 10 00 00 00 72 11 00 ception).r....r....r....r....r..
1120 00 00 72 17 00 00 00 b3 00 00 00 73 0a 00 00 00 00 04 02 01 08 01 10 01 0e 01 7a 22 75 70 6c 6f ..r........s..............z"uplo
1140 61 64 2e 5f 6c 6f 61 64 5f 70 61 73 73 77 6f 72 64 5f 66 72 6f 6d 5f 6b 65 79 72 69 6e 67 63 01 ad._load_password_from_keyringc.
1160 00 00 00 00 00 00 00 01 00 00 00 09 00 00 00 43 00 00 00 73 26 00 00 00 79 08 74 00 a0 00 a1 00 ...............C...s&...y.t.....
1180 53 00 04 00 74 01 74 02 66 02 6b 0a 72 20 01 00 01 00 01 00 59 00 6e 02 58 00 64 01 53 00 29 02 S...t.t.f.k.r.......Y.n.X.d.S.).
11a0 7a 48 0a 20 20 20 20 20 20 20 20 50 72 6f 6d 70 74 20 66 6f 72 20 61 20 70 61 73 73 77 6f 72 64 zH.........Prompt.for.a.password
11c0 20 6f 6e 20 74 68 65 20 74 74 79 2e 20 53 75 70 70 72 65 73 73 20 45 78 63 65 70 74 69 6f 6e 73 .on.the.tty..Suppress.Exceptions
11e0 2e 0a 20 20 20 20 20 20 20 20 4e 29 03 72 14 00 00 00 72 8a 00 00 00 da 11 4b 65 79 62 6f 61 72 ..........N).r....r......Keyboar
1200 64 49 6e 74 65 72 72 75 70 74 29 01 72 0f 00 00 00 72 10 00 00 00 72 10 00 00 00 72 11 00 00 00 dInterrupt).r....r....r....r....
1220 72 18 00 00 00 bd 00 00 00 73 08 00 00 00 00 04 02 01 08 01 12 01 7a 1b 75 70 6c 6f 61 64 2e 5f r........s............z.upload._
1240 70 72 6f 6d 70 74 5f 66 6f 72 5f 70 61 73 73 77 6f 72 64 4e 29 09 da 08 5f 5f 6e 61 6d 65 5f 5f prompt_for_passwordN)...__name__
1260 da 0a 5f 5f 6d 6f 64 75 6c 65 5f 5f da 0c 5f 5f 71 75 61 6c 6e 61 6d 65 5f 5f da 07 5f 5f 64 6f ..__module__..__qualname__..__do
1280 63 5f 5f 72 0c 00 00 00 72 12 00 00 00 72 87 00 00 00 72 17 00 00 00 72 18 00 00 00 72 10 00 00 c__r....r....r....r....r....r...
12a0 00 72 10 00 00 00 72 10 00 00 00 72 11 00 00 00 72 04 00 00 00 13 00 00 00 73 0e 00 00 00 08 04 .r....r....r....r........s......
12c0 04 01 08 0a 08 0e 08 7f 00 04 08 0a 72 04 00 00 00 29 16 72 5f 00 00 00 72 49 00 00 00 72 4c 00 ............r....).r_...rI...rL.
12e0 00 00 72 14 00 00 00 da 06 62 61 73 65 36 34 72 02 00 00 00 da 09 64 69 73 74 75 74 69 6c 73 72 ..r......base64r......distutilsr
1300 03 00 00 00 da 11 64 69 73 74 75 74 69 6c 73 2e 63 6f 6d 6d 61 6e 64 72 04 00 00 00 72 0b 00 00 ......distutils.commandr....r...
1320 00 da 0f 64 69 73 74 75 74 69 6c 73 2e 73 70 61 77 6e 72 05 00 00 00 da 10 64 69 73 74 75 74 69 ...distutils.spawnr......distuti
1340 6c 73 2e 65 72 72 6f 72 73 72 06 00 00 00 5a 2a 73 65 74 75 70 74 6f 6f 6c 73 2e 65 78 74 65 72 ls.errorsr....Z*setuptools.exter
1360 6e 2e 73 69 78 2e 6d 6f 76 65 73 2e 75 72 6c 6c 69 62 2e 72 65 71 75 65 73 74 72 07 00 00 00 72 n.six.moves.urllib.requestr....r
1380 08 00 00 00 5a 28 73 65 74 75 70 74 6f 6f 6c 73 2e 65 78 74 65 72 6e 2e 73 69 78 2e 6d 6f 76 65 ....Z(setuptools.extern.six.move
13a0 73 2e 75 72 6c 6c 69 62 2e 65 72 72 6f 72 72 09 00 00 00 5a 28 73 65 74 75 70 74 6f 6f 6c 73 2e s.urllib.errorr....Z(setuptools.
13c0 65 78 74 65 72 6e 2e 73 69 78 2e 6d 6f 76 65 73 2e 75 72 6c 6c 69 62 2e 70 61 72 73 65 72 0a 00 extern.six.moves.urllib.parser..
13e0 00 00 72 10 00 00 00 72 10 00 00 00 72 10 00 00 00 72 11 00 00 00 da 08 3c 6d 6f 64 75 6c 65 3e ..r....r....r....r......<module>
1400 01 00 00 00 73 18 00 00 00 08 01 08 01 08 01 08 02 0c 02 0c 01 0c 01 0c 02 0c 02 10 01 0c 01 0c ....s...........................
1420 03 .