python3-pyOpenSSL-16.0.0-5.8.2<>,n[\W渋/=„.]x/޶[kׯE H@Obj#=&b6 j6R()dH!4p1߭dV5"ObZ6h`/ہĀ%Pt%>'ą%\Bt ZJއjI|“) )ׯDbJpR ~a>vm.fRAMlz]%X}(&SqrQꕲP8\{he`hSÐK>nuYc? :>=4?4pd ! R (Egmt+ + v+ + x+  c+  + <+ +  +    ( 8 9 :[B)F)G)+H*l+I++X+DY+PZ+l[+p\+x+],$+^.b0c0d1?e1Df1Il1Ku1`+v2 w2+x3H+y3z4`Cpython3-pyOpenSSL16.0.05.8.2Python wrapper module around the OpenSSL librarypyOpenSSL is a set of Python bindings for OpenSSL. It includes some low-level cryptography APIs but is primarily focused on providing an API for using the TLS protocol from Python. pyOpenSSL is now a pure-Python project with a dependency on a new project, cryptography (), which provides (among other things) a cffi-based interface to OpenSSL.\Wcloud121 ƥopenSUSE Leap 42.3openSUSEApache-2.0http://bugs.opensuse.orgDevelopment/Languages/Pythonhttps://github.com/pyca/pyopenssllinuxnoarchccKUK;;s)fv~> ,^A큤A큤A큤A큤A큤\W\W\WV\W\W\W\W\W\W\W\W\W\W\W\W\W\W\W\WVf\W\W\WVѧ*\WVV*\W\W\W\W\W\W\W\WV*VKVVV\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-pyOpenSSL-16.0.0-5.8.2.src.rpmpyOpenSSLpython3-opensslpython3-pyOpenSSL@    python(abi)python3-cryptographypython3-setuptoolsrpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.41.3.13.0.4-14.0-14.4.6-14.11.2\I\[Ѱ@[Z@Y?W9@W0{UU7@U7@S 4@RTR2@Q^O@N_sN^"@Matej Cepl Tomáš Chvátal mcepl@suse.comMatej Cepl jgonzalez@suse.comjmatejek@suse.comjmatejek@suse.comhpj@urpla.nettoddrme2178@gmail.commcihar@suse.czmcihar@suse.czmvyskocil@suse.comdmueller@suse.comjmatejek@suse.comspeilicke@suse.commsuman@opensuse.orgsaschpe@suse.desaschpe@suse.de- add python-setuptools requirement (fixes bsc#1052927)- Fix issue bsc#1119077 by properly backporting _from_raw_x509_ptr function: * removed skip_user_after_free_tests.patch * added use-after-free-fix.patch * tweak call in CVE-2018-1000807-8_use_after_free_X509.patch- Add CVE-2018-1000807-8_use_after_free_X509.patch to fix CVE-2018-1000807 (bsc#1111635) and CVE-2018-1000808 (bsc#1111634) fix a memory leak and a potential UAF and also #722 (#723) sanity check bump cryptography minimum version, add changelog - Add skip_user_after_free_tests.patch to pass the test suite.- bsc#1021578 add move_cryptography_backend_import.patch to avoid bad interaction with python-cryptography package.- build python3 subpackage (FATE#324435, FATE#323875)- Add python-pyOpenSSL-replace-expired-cert.patch: the root cert expired, mking the test suite fail. Replace the certificate with a new one, valid for 20 years (gh#pyca/pyopenssl#637, bsc#1044010)- added %check section with testsuite - skip-networked-test.patch - mark a test as networked so that we can specify non-network test run - rsa128-i586.patch - sidestep a crasher bug on 32bit platforms by generating reasonably-sized RSA keys instead of small 128bit ones- update to 16.0.0 Backward-incompatible changes: * Python 3.2 support has been dropped. It never had significant real world usage and has been dropped by our main dependency cryptography. Affected users should upgrade to Python 3.3 or later. Deprecations: * The support for EGD has been removed. The only affected function OpenSSL.rand.egd() now uses os.urandom() to seed the internal PRNG instead. Please see pyca/cryptography#1636 for more background information on this decision. In accordance with our backward compatibility policy OpenSSL.rand.egd() will be removed no sooner than a year from the release of 16.0.0. * Please note that you should use urandom for all your secure random number needs. * Python 2.6 support has been deprecated. Our main dependency cryptography deprecated 2.6 in version 0.9 (2015-05-14) with no time table for actually dropping it. pyOpenSSL will drop Python 2.6 support once cryptography does. Changes: * Fixed OpenSSL.SSL.Context.set_session_id, OpenSSL.SSL.Connection.renegotiate, OpenSSL.SSL.Connection.renegotiate_pending, and OpenSSL.SSL.Context.load_client_ca. They were lacking an implementation since 0.14. #422 * Fixed segmentation fault when using keys larger than 4096-bit to sign data. [#428] * Fixed AttributeError when OpenSSL.SSL.Connection.get_app_data() was called before setting any app data. #304 * Added OpenSSL.crypto.dump_publickey() to dump OpenSSL.crypto.PKey objects that represent public keys, and OpenSSL.crypto.load_publickey() to load such objects from serialized representations. #382 * Added OpenSSL.crypto.dump_crl() to dump a certificate revocation list out to a string buffer. #368 * Added OpenSSL.SSL.Connection.get_state_string() using the OpenSSL binding state_string_long. #358 * Added support for the socket.MSG_PEEK flag to OpenSSL.SSL.Connection.recv() and OpenSSL.SSL.Connection.recv_into(). #294 * Added OpenSSL.SSL.Connection.get_protocol_version() and OpenSSL.SSL.Connection.get_protocol_version_name(). #244 * Switched to utf8string mask by default. OpenSSL formerly defaulted to a T61String if there were UTF-8 characters present. This was changed to default to UTF8String in the config around 2005, but the actual code didn’t change it until late last year. This will default us to the setting that actually works. To revert this you can call OpenSSL.crypto._lib.ASN1_STRING_set_default_mask_asc(b"default"). #234 - fixed paths in bug-lp-1265482.diff - fixed doc generation - spec clean up- Fix building on SLES 11- Do not hardcode version in file list- udapte to 0.15.1 * OpenSSL/SSL.py, OpenSSL/test/test_ssl.py: Fix a regression present in 0.15, where when an error occurs and no errno() is set, a KeyError is raised. This happens, for example, if Connection.shutdown() is called when the underlying transport has gone away. * OpenSSL/rand.py, OpenSSL/SSL.py: APIs which previously accepted filenames only as bytes now accept them as either bytes or unicode (and respect sys.getfilesystemencoding()). * OpenSSL/SSL.py: Add Cory Benfield's next-protocol-negotiation (NPN) bindings. * OpenSSL/SSL.py: Add ``Connection.recv_into``, mirroring the builtin ``socket.recv_into``. Based on work from Cory Benfield. * OpenSSL/test/test_ssl.py: Add tests for ``recv_into``. * OpenSSL/crypto.py: Expose ``X509StoreContext`` for verifying certificates. * OpenSSL/test/test_crypto.py: Add intermediate certificates for * OpenSSL/SSL.py: ``Connection.shutdown`` now propagates errors from the underlying socket. * OpenSSL/SSL.py: Fixed a regression ``Context.check_privatekey`` causing it to always succeed - even if it should fail. * OpenSSL/crypto.py: Fixed a regression where calling ``load_pkcs7_data`` with ``FILETYPE_ASN1`` would fail with a ``NameError``. * OpenSSL/SSL.py: Fix a regression in which the first argument of- update to 0.14 * Support for TLSv1.1 and TLSv1.2 * First-class support for PyPy * New flags, such as MODE_RELEASE_BUFFERS and OP_NO_COMPRESSION * Some APIs to access to the SSL session cache * A variety of bug fixes for error handling cases * Documentation has been converted from LaTeX + python-pyOpenSSL-doc is now build from single spec file * pyOpenSSL now depends on cryptography, so it became pure-python module + changed to noarch package, add proper dependencies * Development moved to github + changed Url tag respectivelly - refreshed bug-lp-1265482.diff-Add bug-lp-1265482.diff; fix testsuite for SLE11 (bnc#855666)- update to 0.13.1 * fixes NUL byte handling in subjectAltName (bnc#839107, CVE-2013-4314)- Package LICENSE- Update to version 0.13 * Add OPENSSL_VERSION_NUMBER, SSLeay_version and related constants for retrieving version information about the underlying OpenSSL library. * Support OpenSSL 1.0.0a and related changes. * Remove SSLv2 support if the underlying OpenSSL library does not provide it. * Add a new method to the X509 type, get_signature_algorithm. * Add a new method to the Connection type, get_peer_cert_chain. * Add the PKey.check method to verify the internal consistency of a PKey instance. * Bug fixes.- Changed license to Apache-2.0, to fix bnc#715423- Initial version, obsoletes 'python-openssl': * Builds properly on all SUSE version * Has real HTML documentationpython3-opensslcloud121 1549270502  !"#$%&'()*+16.0.016.0.016.0.0-5.8.216.0.0OpenSSLSSL.pySSL.pyc__init__.py__init__.pyc__pycache__SSL.cpython-34.pycSSL.cpython-34.pyo__init__.cpython-34.pyc__init__.cpython-34.pyo_util.cpython-34.pyc_util.cpython-34.pyocrypto.cpython-34.pyccrypto.cpython-34.pyorand.cpython-34.pycrand.cpython-34.pyotsafe.cpython-34.pyctsafe.cpython-34.pyoversion.cpython-34.pycversion.cpython-34.pyo_util.py_util.pyccrypto.pycrypto.pycrand.pyrand.pyctsafe.pyversion.pyversion.pycpyOpenSSL-16.0.0-py3.4.egg-infoPKG-INFOSOURCES.txtdependency_links.txtrequires.txttop_level.txtpython3-pyOpenSSLCHANGELOG.rstCODE_OF_CONDUCT.rstCONTRIBUTING.rstINSTALL.rstREADME.rstpython3-pyOpenSSLLICENSE/usr/lib/python3.4/site-packages//usr/lib/python3.4/site-packages/OpenSSL//usr/lib/python3.4/site-packages/OpenSSL/__pycache__//usr/lib/python3.4/site-packages/pyOpenSSL-16.0.0-py3.4.egg-info//usr/share/doc/packages//usr/share/doc/packages/python3-pyOpenSSL//usr/share/licenses//usr/share/licenses/python3-pyOpenSSL/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9290/openSUSE_Leap_42.3_Update/eb3b73fd90178786ba85a81d9fef3c4f-python-pyOpenSSL.openSUSE_Leap_42.3_Updatedrpmlzma5noarch-suse-linuxdirectoryPython script, ASCII text executablepython 2.7 byte-compiledpython 3.4 byte-compiledASCII textASCII text, with very long lines RRRRRRRRRRRRRRRRRRRRRRRRRRRf;?0]"k%%) `Bt0FkM71p2 ƗXZ$GKejܤ#DEeD %ұPsJ9D`R<4A >ݳ(e*%1 7p[Zc0.V+>wX(!*. >p1zDha[qX=%u"ufZerz&j4*1XcbՇ"Y_+jDQؙ.u@A _WTcIm7\B0q@nwTSଇL`O#F)0!w f#~=Xvy֭2C6 wMrh'5d-$~h,p=*M'dA>A`D|[{+xP>Zab@Rf B`a34pgO>FNULשͻ;&r~EBϼT뀏{S!xBT˭I1pvЙ7,a<~0[@0r/+d/4 @/.|lTCМD!'ւxD X:{Iۛ)=Wֱ5S^\lL0E&6B)\(Q-4x$=\YmnHQ~rt+Mzdogjė:/S a*?&6Af4*[̴DdsQ+S,acKbڨ8(ȳPёw>Jӻ'kt"namKF_yj`:q6;7 )p0(-nR/ʸDEْrzkm+s~~aRzMօgJ1h%Eo|/WKQs& $DRf+aGjcD45&^\4y,>݌p7),_֠;q_?XFuh )=5tiGwxɚ!t@:AlE no(uxFQz4[/?oFwx_-5`e8~'H WBf1P!UI GB8"<Ǟs9&?-jS(˖f+Sݠ*w,lآ _L5#؀\P'ƅvO<Ѥh:k9!];Ƴ⒌?9]h)9Iv=roѐŀ{}=IX(rj(F[^I( GVt[2 R<6^mO ܝR@Psoj ;hׁ)o0D]*5y)d@nɳ'9(w<;HۣzIU\_d?P/m(-WjA$σL82_ܨ#d[Hr$JnDE l?[#*|nߡҀ/|%֜J!'!yOa)Y/h74lGj]d*D-ЖCO'ΊEa`i扉uȇe&P<8#GPLѝ"x'ymj\||=#b qJXl;qz}@Z @z\lu;tr|Q:IF$ڶYYcZ` *]w6/ܸ!Ș3[ZQsWJ^=ik \/\(Z=nz/@oVTa -1;?%?Bq mȂݚ@3.e:kJt4CJPl5i"eh{ '82vLQ6\(m+͎|hcL;]Fy؜[1Qʪc+/̚4i^ įfto@"}?@NYa?X㇋Xxe=~y|ؒeiFiPCBHw'#M'%gͼ)"T\'N.%&DaXxkoWP\'o|#/;]m6=o @Z+K[ uU_VY X/)O~phFE}O `'jT\U@]~ ^.&9~˙~}p&+F( $ K3vlҷ%Kv$`ovn# ~s(q CĞOa`}lmK)\QP|e;Ŕ{2<-Zz-eY 6j=i|aU* {ܪN c Ymu(d5 {۹Pl 7@ i&QF {C5'U 7tj;eoae5'k?uH2lIQ7+kkѹi C,3퍢" {Zjo?ĢkHFo= դYmK{dPY2Q5_0KA`@'RJ%*~VOLcr 9FS;'vhq $; +ڈyux Op^Wd5/Tf B_cv*&9V `]g&4 sL ,c}{t2]ۍ)a d7d\*QfҮs2us@ǩv7#V=0jQ Y0=** urjs#h+wsCvQqX9Mc">ͦ3 h9@XO,8Z!6 M23MlShUb8b3㭺R2t+Jk\@mSyVVJϴʏ 5,aer{mYkLX-pZ񲄄|q!w6:ML[i `XQ deO|'JnNM>C5u$ d!h@ݐ%[a:a#Z^ <$~b9Sp#T@ ;%Gj~K0Y îoV:1BiQqC-sK;K=|OeNR4}=dfKuD[Vm,H cw^uu>U P%8e2\ ;gui Yv///7ˊLƣAV9HV ͉+H8wu[`Gv ݤ{X ?8e1dkno?#DOÊUPE$M&1 ׯbOFfuE&M3-_GlIʎʳGZc.P஫Rʙ ^qBvc㤅joņ򔮾gew;nOҫ"-#t" sWu55f].B(: -&O=Ε2.2t;2]F,RyWRQ7;W֗qFߤy!`<j*aluiȧ&m#2 ko܇Pw_d\G/̄-|΁\,--JԅGJNr|/r VArP'ǐB|F3oҡ,T|׵c,% {L`gL$OXK/CH>D M9M$d; j2rur:?yɾLN8:!f.`h_6 4lLKI'-$Jq\C^q HzͭH~\e1uTf!SoVH";7`c:Dl׸u,$'Go +/ňqISS!w:TRCһ04I2V5Xq!-:>WCe͜pk*2F1/ 0i<_M9f?pH,\d@|Lɗ&+ en~\(ՙwnSjk. ^B;xU*j,K`bE7?q.Ua `Y54z]b$\չ2!BKj/H{) ^ NQt9qJP4 \m꒰bHt'SZ6dўG j:?v_eszHI0Ƚq(2 yfh?N _Em32y|'fT;;4pzVRiB*) TT2=ܔ1C[Rͅ:F0In08 2W2j;q9&6i2_6t ՄaBoA33rL̦78j9?g2;fbl'~X14m6K nC>VWᑞ8V&rrVzڳnp&`a CC8Ҿ!6Y <u18ud)qi4& t1u/ڶ~́w9LceSVqSP0O;C}o&~MTjVH_: pp`@U=(%d7NjJp7Q_f\(UV*aݘZE$~yATBDK)zX_+[Zfu@ݐIsHlKRxYӒOۂJM.OË2:~A72iq8^EЕ" #1F9Tkԛx/qufJN,5"Jqb֗o =MWnWCr6zLw.~+0ިujSs4)]]ernӁ2]QnUw~AaFUѱdgX}?l=.pO&A\{;K],.?β߯k" 7voSWe癨.< 8跆0 5|{9]U}\WQJ+PӼ#6 K.c.hpZѪɗ ύwbsnc{| < oNɟB3 3 %tEBfYă /eXK#rp9Ym)zҟ$ܜ1G WflnX|,oFWO~QU؁z];"+l䡽О~T'z! cZY@]D/JhYNh.|ޭ|mq" p3K{˵e]䂼r˸TY:H(}AeCwD*?t[3Mc-*4}U{jdjh DCߣ!rJ1 I7?ҙ]XYm&t:ih#15ik[]X֦ӹR ['"lTj'@zGQOrҳ!3q>b-G[RdϱpSpvyi82η3oܴX֖7|ڏeN]wAN) Ds,OnQ\dq)/o$ہK]\#Sr^cP>ɖ|0R f 8>$__fUeE^|d˿`ch,I] ߠM|6`< ʩ;fIHhLJ~Duhr41A.O1"dyo$`k]|*Me@[!WZW3{7>Zښfge-@6F~̮¹DgcSŠly 6s9l6Bj~i+΁?/х󟺄֑ d/IU&)/;V^ym*ވfZ`M<i.a*Iyv`,ą2RDg geG@e"*SX#2ہv}ȫ2k8kXT6՞0Tĺ=) FS_6GYGs!7l3۟EaQtwjonefj;k [U쎖,* Z Da溲:V, 9ٓChfDLFzGɤ/a>o 'ؑ@y퐢8WDjQ YΌ!H5ULhMX09i9b+lI:(q.hd ULٷtDw7 +Ȓ.EY0{ RvT؀u!_Ca}zevgğ"9~\ElhO9d$ȅbqٌ"OV]B aoj% b|+yp9ڬL>iAE}d:^+? ֘@m)}7,(Jǭd؍yTYS"\Xv?Y2[eu3?+`UMB#,W=]jvvUs%۾dzR&!fwP:r Sf+E ,8_>Cٻq~˟;%Rȟ!댕nƱW$(A`S}C À5!Uf1]@F/K))KjWn*>tAVX5} I-`&2AGR6P'߯pLz_MT' k*sB:u!ML{Q}gE%` pgIǯ<%A{9Ͻ_¥WLT}|"S9&`ӦЋ/աx̆=> >z&?-m n:mG ?M&IQ:wK,yL9g]F0='A){p1|/VA7pC^l3fCYS.Q&Z4ҳ>A6|r6>3Aw#xm;1 s> b-'J03a=Lq)߉I'ShR;h$"+!OIj¤לH~dZ1,V[f8p6 & ,hc-;7vZ42H{AA7.[tUt e ھO,|7 KXУ;_& W\l)w>ǷHAq .xiNcXs̡*DC2jH+z5c:_QN&oZP!$Aؼ򮤶Fc֣nf Gi~uw? @8ngX`h =H]v"ӇSMdÖ&lZF$X`iE; [^/F7!XbVO[C*&9a~65i.D;|{";@Y!6Qqvl `IѸ2eeZ13O_sOc7p80&Ub#HT#${e,|-غalDRtє28W'?81c,™Dzvl2m<ʷWf<'(H(@UU0ut -5s;t}_DPrnX1{SrYO}*|ȯ Wc!K>#x:u}"˶VM2"\o4 Gݗ˳G*MWUCl.(/Ki :|ܨ;5J85mlћ̄''C=D 9Bmv@j*#Y-S=Dh5;sJ=*Q"i>pa[Bw,^FMIqo^6zQL3Z[(Wᗈ>gLXT;)2"̺hWt[Ujw{֚H*mɯuZs0/U z/K(/As~<;F*lu5,6뗭@dr>Qj^~](=ן3v~<\y/$]ЙkP ֋]Qcr?Z搹.%}^ZJ"އv\Ggj+fd8eSUrv4xznpz뻃 C_M^A sPŎ(-;K 1 >-D_]J{1mW=EޤcXAGM=hX;8K'`N^3PLHzQV_Uȏ2~4Vф9gZvYh{T^$!NP cw %\< uUS.d 㿨~ bs m9@J/7QKkmoAV֨[NcQDm@ȕ"|.Df;j2VȐVrq4 kr騉cP zU/Ո:Ll;ՊZhAM/^:3O5HhY{+]'{d-V{U5ϝd.bUlj۴/;+ ; uzIb QFMV4^y j]371i"!yb3 ?$#_pm\b&c? *Q)f&B"x.Ba}W'\opʶ:/[瀅vKCV#)`ўE? 1g ʴIHɍlFOȥج+VGA\.r_\}'Y^[ ovp;mfRѧv"YVԚI8f1aH(ހǟi{y35t*Dc!Bc>%:P4ǘxe rHf\Uр~t% ]݀7%JSǧTjBR*<(ͅs&WVg$ʼB7kgT `TD[` 0a6}6zV @ ו&GG`;,?'|j XLve&0hY@^]8dY)War7!E 5/x9 d-CC DGVh'sQ;en62D/1[ MKd4rX^8SfAq'#;_0ϵgy KMꨚT]6aRҴ2N~2$ta9]k붟W hpQk#j{ ̇j?I6&ô~ZT"H*'' DYDNV-:;y\gxoc2N# )U-<'6I=NցV{0naAH v3ga5a~ ]}4ߥ C #zk5!>QE/:379&Eb׳KYW05 ZN0|1YMrA&qF!)FI Dȴ.h T!T IBo1qbRAǀ};M\ɉ*@0xyY';QЧYm/T@"\:3 zbQQa^$8,$ v1 6* ^}NJ5C_˻GAU ;4]O@ 32jkrB$#Lۂ+&Bwtbtu; g# ݄;+P̵fDT9</k|ִxFNeOQ!W90&'[9͖ Qѣ`TEv4n?;ČC,L&2>7Լb?{NlNTW,Asr]TCn-4K(+f$ @7&vf"i,ͪIJp;LuO3 Pr<{ yY#7ōP9 CQ"~$ik\$VȋbV]fZ[~IHȝlXڹdeW"uYTPO