python-cryptography-debuginfo-2.8-lp152.2.3.1 4>$  Ap_/=„e|[<l<5΃FKEAkb:`́:#ZR3L]@ ++ .*d"0r(M*}xM JQ[=` %J1 c'7HRf#%?ʡ6371z%K 51fwK򟎸rz&2c//fr u#;}Vwˤ6:UE|~P( مue17fa5456cdb8e54ba60e36a9c90bb441b6de3222ec9229468677ead65a8ec390a452ade575c803fae02766486b454f58e06934f ؉_/=„"ϑƳ`Aj^'dvaE㝊5ZCc^QЪY}E:-{! !]P/#Yz6пu&1K^r 9=3噝 2 Ir-i(vo1eÆ=oA>(9n?^vՎQXt^4Aeoix ^'h)p>p?`d $ 0 b ,0CLg     + 0<KZK(g8p>9h>: >FGHI X$Y,\L]X^bcfdef l u v,z\Cpython-cryptography-debuginfo2.8lp152.2.3.1Debug information for package python-cryptographyThis package provides debug information for package python-cryptography. Debug information is useful when developing applications that use this package or when debugging this package._ecloud1077openSUSE Leap 15.2openSUSEApache-2.0 OR BSD-3-Clausehttp://bugs.opensuse.orgDevelopment/Debughttps://cryptography.io/en/latest/linuxx86_647AA큤_2_2_2005fee49ced6a849807690994de5a45de710403016d526f9614a7d171c1f5bd8rootrootrootrootrootrootpython-cryptography-2.8-lp152.2.3.1.src.rpmpython-cryptography-debuginfopython-cryptography-debuginfo(x86-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_]W\ \t@\w@\J@\-@\ @\ @[{[O+[ZZ@ZMichael Ströder Ondřej Súkup Tomáš Chvátal Michael Ströder Michael Ströder Martin Pluskal mcepl@suse.comTomáš Chvátal tchvatal@suse.commichael@stroeder.commimi.vx@gmail.comtchvatal@suse.commichael@stroeder.comchris@computersalat.detbechtold@suse.comtchvatal@suse.comdmueller@suse.comtchvatal@suse.comdmueller@suse.comarun@gmx.dearun@gmx.dearun@gmx.demimi.vx@gmail.commichael@stroeder.comsean.marlow@suse.comvcizek@suse.commichael@stroeder.commichael@stroeder.commichael@stroeder.commichael@stroeder.comjmatejek@suse.comtbechtold@suse.comtbechtold@suse.commichael@stroeder.commichael@stroeder.commimi.vx@gmail.commichael@stroeder.commichael@stroeder.commeissner@suse.commatwey.kornilov@gmail.comdmueller@suse.commichael@stroeder.comdmueller@suse.commichael@stroeder.commichael@stroeder.comdmueller@suse.comdimstar@opensuse.orgmeissner@suse.commichael@stroeder.commichael@stroeder.comdmueller@suse.comdmueller@suse.comtbechtold@suse.comdmueller@suse.comtbechtold@suse.comtbechtold@suse.comtbechtold@suse.comtbechtold@suse.commcihar@suse.cztbechtold@suse.comjmatejek@suse.com- Add 5507-mitigate-Bleichenbacher-attacks.patch (bsc#1178168, CVE-2020-25659).- update to 2.8 * Added support for Python 3.8. * Added class methods Poly1305.generate_tag and Poly1305.verify_tag for Poly1305 sign and verify operations. * Deprecated support for OpenSSL 1.0.1. Support will be removed in cryptography 2.9. * We now ship manylinux2010 wheels in addition to our manylinux1 wheels. * Added support for ed25519 and ed448 keys in the CertificateBuilder, CertificateSigningRequestBuilder, CertificateRevocationListBuilder and OCSPResponseBuilder. * cryptography no longer depends on asn1crypto. * FreshestCRL is now allowed as a CertificateRevocationList extension.- update to 2.7 * BACKWARDS INCOMPATIBLE: Removed the cryptography.hazmat.primitives.mac.MACContext interface. The CMAC and HMAC APIs have not changed, but they are no longer registered as MACContext instances. * Removed support for running our tests with setup.py test. * Add support for :class:`~cryptography.hazmat.primitives.poly1305.Poly1305` when using OpenSSL 1.1.1 or newer. * Support serialization with Encoding.OpenSSH and PublicFormat.OpenSSH in :meth:`Ed25519PublicKey.public_bytes ` . * Correctly allow passing a SubjectKeyIdentifier to :meth:`~cryptography.x509.AuthorityKeyIdentifier.from_issuer_subject_key_identifier` and deprecate passing an Extension object.- Simplify the test execution to be more understandable- update to 2.6.1: * BACKWARDS INCOMPATIBLE: Removedcryptography.hazmat.primitives.asymmetric.utils.encode_rfc6979_signature andcryptography.hazmat.primitives.asymmetric.utils.decode_rfc6979_signature, which had been deprecated for nearly 4 years. Use encode_dss_signature() and decode_dss_signature()instead. * BACKWARDS INCOMPATIBLE: Removed cryptography.x509.Certificate.serial, which had been deprecated for nearly 3 years. Use serial_number instead. * Updated Windows, macOS, and manylinux1 wheels to be compiled with OpenSSL 1.1.1b. * Added support for Ed448 signing when using OpenSSL 1.1.1b or newer. * Added support for Ed25519 signing when using OpenSSL 1.1.1b or newer. * load_ssh_public_key() can now load ed25519 public keys. * Add support for easily mapping an object identifier to its elliptic curve class viaget_curve_for_oid(). * Add support for OpenSSL when compiled with the no-engine (OPENSSL_NO_ENGINE) flag.- Dependency on python-idna changed to "Recommends" aligned with change in upstream source (see below) - update to 2.5: * BACKWARDS INCOMPATIBLE: U-label strings were deprecated in version 2.1, but this version removes the default idna dependency as well. If you still need this deprecated path please install cryptography with the idna extra: pip install cryptography[idna]. * BACKWARDS INCOMPATIBLE: The minimum supported PyPy version is now 5.4. * Numerous classes and functions have been updated to allow bytes-like types for keying material and passwords, including symmetric algorithms, AEAD ciphers, KDFs, loading asymmetric keys, and one time password classes. * Updated Windows, macOS, and manylinux1 wheels to be compiled with OpenSSL 1.1.1a. * Added support for SHA512_224 and SHA512_256 when using OpenSSL 1.1.1. * Added support for SHA3_224, SHA3_256, SHA3_384, and SHA3_512 when using OpenSSL 1.1.1. * Added support for X448 key exchange when using OpenSSL 1.1.1. * Added support for SHAKE128 and SHAKE256 when using OpenSSL 1.1.1. * Added initial support for parsing PKCS12 files with load_key_and_certificates(). * Added support for IssuingDistributionPoint. * Added rfc4514_string() method to x509.Name, x509.RelativeDistinguishedName, and x509.NameAttribute to format the name or component an RFC 4514 Distinguished Name string. * Added from_encoded_point(), which immediately checks if the point is on the curve and supports compressed points. Deprecated the previous method from_encoded_point(). * Added signature_hash_algorithm to OCSPResponse. * Updated X25519 key exchange support to allow additional serialization methods. Calling public_bytes() with no arguments has been deprecated. * Added support for encoding compressed and uncompressed points via public_bytes(). Deprecated the previous method encode_point().- Update to version 2.4.2: * Updated Windows, macOS, and manylinux1 wheels to be compiled with OpenSSL 1.1.0j.- Update to 2.4.1: * Dropped support for LibreSSL 2.4.x. * Deprecated OpenSSL 1.0.1 support. OpenSSL 1.0.1 is no longer supported by the OpenSSL project. At this time there is no time table for dropping support, however we strongly encourage all users to upgrade or install cryptography from a wheel. * Added initial :doc:`OCSP ` support. * Added support for cryptography.x509.PrecertPoison.- Fix fdupes call- Update to 2.3.1: * updated tests for upstream wycheproof changes * many other tiny test tweaks- update to 2.3: * SECURITY ISSUE: finalize_with_tag() allowed tag truncation by default which can allow tag forgery in some cases. The method now enforces the min_tag_length provided to the GCM constructor. * Added support for Python 3.7. * Added extract_timestamp() to get the authenticated timestamp of a Fernet token. * Support for Python 2.7.x without hmac.compare_digest has been deprecated. We will require Python 2.7.7 or higher (or 2.7.6 on Ubuntu) in the next cryptography release. * Fixed multiple issues preventing cryptography from compiling against LibreSSL 2.7.x. * Added get_revoked_certificate_by_serial_number for quick serial number searches in CRLs. * The RelativeDistinguishedName class now preserves the order of attributes. Duplicate attributes now raise an error instead of silently discarding duplicates. * aes_key_unwrap() and aes_key_unwrap_with_padding() now raise InvalidUnwrap if the wrapped key is an invalid length, instead of ValueError.- update to 2.2.2 * fix build on some systems with openssl 1.1.0h- Cleanup with spec-cleaner - Use %setup to unpack all archives do not rely on tar calls- Update to upstream release 2.2.1: * Reverted a change to GeneralNames which prohibited having zero elements, due to breakages. * Fixed a bug in :func:`~cryptography.hazmat.primitives.keywrap.aes_key_unwrap_with_padding` that caused it to raise InvalidUnwrap when key length modulo 8 was zero. * BACKWARDS INCOMPATIBLE: Support for Python 2.6 has been dropped. * Resolved a bug in HKDF that incorrectly constrained output size. * Added :class:`~cryptography.hazmat.primitives.asymmetric.ec.BrainpoolP256R1`, :class:`~cryptography.hazmat.primitives.asymmetric.ec.BrainpoolP384R1`, and :class:`~cryptography.hazmat.primitives.asymmetric.ec.BrainpoolP512R1` to support inter-operating with systems like German smart meters. * Added token rotation support to :doc:`Fernet ` with :meth:`~cryptography.fernet.MultiFernet.rotate`. * Fixed a memory leak in :func:`~cryptography.hazmat.primitives.asymmetric.ec.derive_private_key`. * Added support for AES key wrapping with padding via :func:`~cryptography.hazmat.primitives.keywrap.aes_key_wrap_with_padding` and :func:`~cryptography.hazmat.primitives.keywrap.aes_key_unwrap_with_padding` . * Allow loading DSA keys with 224 bit q.- fix deps for hypothesis, pytest- Fix previous change and explicitly require python2 instead of python because python itself is also provided by python3. This fixes: ImportError: No module named _ssl when using python-cryptography in a python2 build environment- Fix the previous change to not pull in py2 on py3 enviroment- fix requires on python ssl once more after the last change- Add proper conditional for the python2, the ifpython works only for the requires/etc- add missing dependency on python ssl- update to version 2.1.4: * Added X509_up_ref for an upcoming pyOpenSSL release.- update to version 2.1.3: * Updated Windows, macOS, and manylinux1 wheels to be compiled with OpenSSL 1.1.0g.- update to version 2.1.2: * Corrected a bug with the manylinux1 wheels where OpenSSL’s stack was marked executable.- fix BuildRequires conditions for python3- update to 2.1.1- Fix cffi version requirement.- Disable memleak tests to fix build with OpenSSL 1.1 (bsc#1055478) * add skip_openssl_memleak_test.patch- update to 2.0.3- update to 2.0.2- update to 2.0- update to 1.9- add python-packaging to requirements explicitly instead of relying on setuptools to pull it in- Switch to singlespec approach- update to 1.8.1 - Adust Requires and BuildRequires- update to 1.7.2- update to 1.7.1 which contains regression fix for 1.7- update to 1.7 * support for OpenSSL 1.0.0 has been removed. * Added support for Diffie-Hellman key exchange * The OS random engine for OpenSSL has been rewritten- update to 1.6- update to 1.5.3 - python-cryptography-enable-gost.patch is obsolete- python-cryptography-enable-gost.patch: temporary patch to run tests against 1.0.2i, GOST cert extraction now works.- Introduce requirement setuptools >= 11.3 to follow egg-info/requires.txt content- fix download urls- update to upstream release 1.3.4 * Added new OpenSSL functions to the bindings to support an upcoming ``pyOpenSSL`` release.- correct source urls- update to upstream release 1.3.2 * Updated Windows and OS X wheels to be compiled against OpenSSL 1.0.2h. * Fixed an issue preventing ``cryptography`` from compiling against LibreSSL 2.3.x.- removed obsolete cryptography-new-bio-new-type.patch - update to upstream release 1.3.1 * Fixed a bug that caused an AttributeError when using mock to patch some cryptography modules. * Added support for padding ANSI X.923 with ANSIX923. * Deprecated support for OpenSSL 0.9.8. Support will be removed in cryptography 1.4. * Added support for the PolicyConstraints X.509 extension including both parsing and generation using CertificateBuilder and CertificateSigningRequestBuilder. * Added is_signature_valid to CertificateSigningRequest. * Fixed an intermittent AssertionError when performing an RSA decryption on an invalid ciphertext, ValueError is now correctly raised in all cases. * Added from_issuer_subject_key_identifier().- fix license- Add pkg-config BuildRequires: in order for the last introduced condition to apply the patch to work, pkg-config has to be present.- cryptography-new-bio-new-type.patch: openssl 1.0.2g changed the type of BIO_new_mem_buf() (added a const).- update to upstream release 1.2.1 1.2.1 - 2016-01-08 * Reverts a change to an OpenSSL EVP_PKEY object that caused errors with pyOpenSSL. 1.2 - 2016-01-08 * BACKWARDS INCOMPATIBLE: RevokedCertificate extensions now uses extension classes rather than returning raw values inside the Extension value. The new classes are: o CertificateIssuer o CRLReason o InvalidityDate * Deprecated support for OpenSSL 0.9.8 and 1.0.0. At this time there is no time table for actually dropping support, however we strongly encourage all users to upgrade, as those versions no longer receive support from the OpenSSL project. * The Certificate class now has signature and tbs_certificate_bytes attributes. * The CertificateSigningRequest class now has signature and tbs_certrequest_bytes attributes. * The CertificateRevocationList class now has signature and tbs_certlist_bytes attributes. * NameConstraints are now supported in the CertificateBuilder and CertificateSigningRequestBuilder. * Support serialization of certificate revocation lists using the public_bytes() method of CertificateRevocationList. * Add support for parsing CertificateRevocationList extensions () in the OpenSSL backend. The following extensions are currently supported: o AuthorityInformationAccess o AuthorityKeyIdentifier o CRLNumber o IssuerAlternativeName * Added CertificateRevocationListBuilder and RevokedCertificateBuilder to allow creation of CRLs. * Unrecognized non-critical X.509 extensions are now parsed into an UnrecognizedExtension object.- update to 1.1.2: * Fixed a SIGBUS crash with the OS X wheels caused by redefinition of a method. * Fixed a runtime error ``undefined symbol EC_GFp_nistp224_method`` that occurred with some OpenSSL installations. * Updated Windows and OS X wheels to be compiled against OpenSSL 1.0.2e.- update to 1.1.1: * Fixed several small bugs related to compiling the OpenSSL bindings with unusual OpenSSL configurations. * Resolved an issue where, depending on the method of installation and which Python interpreter they were using, users on El Capitan (OS X 10.11) may have seen an ``InternalError`` on import.- fix build for sle11 (disable testsuite as it depends on python-hypothesis which is not available for sle11 anymore)- update to 1.1: * Added support for Elliptic Curve Diffie-Hellman with :class:`~cryptography.hazmat.primitives.asymmetric.ec.ECDH`. * Added :class:`~cryptography.hazmat.primitives.kdf.x963kdf.X963KDF`. * Added support for parsing certificate revocation lists (CRLs) using :func:`~cryptography.x509.load_pem_x509_crl` and :func:`~cryptography.x509.load_der_x509_crl`. * Add support for AES key wrapping with :func:`~cryptography.hazmat.primitives.keywrap.aes_key_wrap` and :func:`~cryptography.hazmat.primitives.keywrap.aes_key_unwrap`. * Added a ``__hash__`` method to :class:`~cryptography.x509.Name`. * Add support for encoding and decoding elliptic curve points to a byte string form using :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.encode_point` and :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicNumbers.from_encoded_point`. * Added :meth:`~cryptography.x509.Extensions.get_extension_for_class`. * :class:`~cryptography.x509.CertificatePolicies` are now supported in the :class:`~cryptography.x509.CertificateBuilder`. * ``countryName`` is now encoded as a ``PrintableString`` when creating subject and issuer distinguished names with the Certificate and CSR builder classes. * **SECURITY ISSUE**: The OpenSSL backend prior to 1.0.2 made extensive use of assertions to check response codes where our tests could not trigger a failure. However, when Python is run with ``-O`` these asserts are optimized away. If a user ran Python with this flag and got an invalid response code this could result in undefined behavior or worse. Accordingly, all response checks from the OpenSSL backend have been converted from ``assert`` to a true function call. Credit **Emilia Käsper (Google Security Team)** for the report. * We now ship OS X wheels that statically link OpenSSL by default. When installing a wheel on OS X 10.10+ (and using a Python compiled against the 10.10 SDK) users will no longer need to compile. See :doc:`/installation` for alternate installation methods if required. * Set the default string mask to UTF-8 in the OpenSSL backend to resolve character encoding issues with older versions of OpenSSL. * Several new OpenSSL bindings have been added to support a future pyOpenSSL release. * Raise an error during install on PyPy < 2.6. 1.0+ requires PyPy 2.6+. - Remove 2293.patch . Applied in a different way upstream. - Add BuildRequires for python-hypothesis and python-pyasn1-modules for running unittests- require the cffi version it was built against to avoid (bsc#948198)- Add 2293.patch for "osrandom engine already registered" (bnc#947679)- Add disable-uneven-sizes-tests.patch (bnc#944204) openssl in SLE12SP1 doesn't allow uneven bit sizes for rsa keys- update to 1.0 (fate#318838): * Switched to the new `cffi`_ ``set_source`` out-of-line API mode for compilation. This results in significantly faster imports and lowered memory consumption. Due to this change we no longer support PyPy releases older than 2.6 nor do we support any released version of PyPy3 (until a version supporting cffi 1.0 comes out). * Fix parsing of OpenSSH public keys that have spaces in comments. * Support serialization of certificate signing requests using the ``public_bytes`` method of :class:`~cryptography.x509.CertificateSigningRequest`. * Support serialization of certificates using the ``public_bytes`` method of :class:`~cryptography.x509.Certificate`. * Add ``get_provisioning_uri`` method to :class:`~cryptography.hazmat.primitives.twofactor.hotp.HOTP` and :class:`~cryptography.hazmat.primitives.twofactor.totp.TOTP` for generating provisioning URIs. * Add :class:`~cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHash` and :class:`~cryptography.hazmat.primitives.kdf.concatkdf.ConcatKDFHMAC`. * Raise a ``TypeError`` when passing objects that are not text as the value to :class:`~cryptography.x509.NameAttribute`. * Add support for :class:`~cryptography.x509.OtherName` as a general name type. * Added new X.509 extension support in :class:`~cryptography.x509.Certificate` The following new extensions are now supported: * :class:`~cryptography.x509.OCSPNoCheck` * :class:`~cryptography.x509.InhibitAnyPolicy` * :class:`~cryptography.x509.IssuerAlternativeName` * :class:`~cryptography.x509.NameConstraints` * Extension support was added to :class:`~cryptography.x509.CertificateSigningRequest`. * Add support for creating signed certificates with :class:`~cryptography.x509.CertificateBuilder`. This includes support for the following extensions: * :class:`~cryptography.x509.BasicConstraints` * :class:`~cryptography.x509.SubjectAlternativeName` * :class:`~cryptography.x509.KeyUsage` * :class:`~cryptography.x509.ExtendedKeyUsage` * :class:`~cryptography.x509.SubjectKeyIdentifier` * :class:`~cryptography.x509.AuthorityKeyIdentifier` * :class:`~cryptography.x509.AuthorityInformationAccess` * :class:`~cryptography.x509.CRLDistributionPoints` * :class:`~cryptography.x509.InhibitAnyPolicy` * :class:`~cryptography.x509.IssuerAlternativeName` * :class:`~cryptography.x509.OCSPNoCheck` * Add support for creating certificate signing requests with :class:`~cryptography.x509.CertificateSigningRequestBuilder`. This includes support for the same extensions supported in the ``CertificateBuilder``. * Deprecate ``encode_rfc6979_signature`` and ``decode_rfc6979_signature`` in favor of :func:`~cryptography.hazmat.primitives.asymmetric.utils.encode_dss_signature` and :func:`~cryptography.hazmat.primitives.asymmetric.utils.decode_dss_signature`. - Adjust Requires according to requires.txt- update to 0.9.3: * Updated Windows wheels to be compiled against OpenSSL 1.0.2d. * Updated Windows wheels to be compiled against OpenSSL 1.0.2c. * **SECURITY ISSUE**: Fixed a double free in the OpenSSL backend when using DSA to verify signatures. Note that this only affects PyPy 2.6.0 and (presently unreleased) CFFI versions greater than 1.1.0. * Removed support for Python 3.2. This version of Python is rarely used and caused support headaches. Users affected by this should upgrade to 3.3+. * Deprecated support for Python 2.6. At the time there is no time table for actually dropping support, however we strongly encourage all users to upgrade their Python, as Python 2.6 no longer receives support from the Python core team. * Add support for the :class:`~cryptography.hazmat.primitives.asymmetric.ec.SECP256K1` elliptic curve. * Fixed compilation when using an OpenSSL which was compiled with the ``no-comp`` (``OPENSSL_NO_COMP``) option. * Support :attr:`~cryptography.hazmat.primitives.serialization.Encoding.DER` serialization of public keys using the ``public_bytes`` method of :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKeyWithSerialization`, :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKeyWithSerialization`, and :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKeyWithSerialization`. * Support :attr:`~cryptography.hazmat.primitives.serialization.Encoding.DER` serialization of private keys using the ``private_bytes`` method of :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKeyWithSerialization`, :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKeyWithSerialization`, and :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKeyWithSerialization`. * Add support for parsing X.509 certificate signing requests (CSRs) with :func:`~cryptography.x509.load_pem_x509_csr` and :func:`~cryptography.x509.load_der_x509_csr`. * Moved ``cryptography.exceptions.InvalidToken`` to :class:`cryptography.hazmat.primitives.twofactor.InvalidToken` and deprecated the old location. This was moved to minimize confusion between this exception and :class:`cryptography.fernet.InvalidToken`. * Added support for X.509 extensions in :class:`~cryptography.x509.Certificate` objects. The following extensions are supported as of this release: * :class:`~cryptography.x509.BasicConstraints` * :class:`~cryptography.x509.AuthorityKeyIdentifier` * :class:`~cryptography.x509.SubjectKeyIdentifier` * :class:`~cryptography.x509.KeyUsage` * :class:`~cryptography.x509.SubjectAlternativeName` * :class:`~cryptography.x509.ExtendedKeyUsage` * :class:`~cryptography.x509.CRLDistributionPoints` * :class:`~cryptography.x509.AuthorityInformationAccess` * :class:`~cryptography.x509.CertificatePolicies` Note that unsupported extensions with the critical flag raise :class:`~cryptography.x509.UnsupportedExtension` while unsupported extensions set to non-critical are silently ignored. Read the :doc:`X.509 documentation` for more information. - add python-pyasn1, python-ipaddress and python-idna as Requires/BuildRequires- Update to 0.8.2: * Fixed a race condition when initializing the OpenSSL or CommonCrypto backends in a multi-threaded scenario.- update to 0.8.1: * Updated Windows wheels to be compiled against OpenSSL 1.0.2a. * func:`~cryptography.hazmat.primitives.serialization.load_ssh_public_key` can now load elliptic curve public keys. * Added :attr:`~cryptography.x509.Certificate.signature_hash_algorithm` support to :class:`~cryptography.x509.Certificate`. * Added :func:`~cryptography.hazmat.primitives.asymmetric.rsa.rsa_recover_prime_factor s` * :class:`~cryptography.hazmat.primitives.kdf.KeyDerivationFunction` was moved from :mod:`~cryptography.hazmat.primitives.interfaces` to :mod:`~cryptography.hazmat.primitives.kdf`. * Added support for parsing X.509 names. See the :doc:`X.509 documentation` for more information. * Added :func:`~cryptography.hazmat.primitives.serialization.load_der_private_key` to support loading of DER encoded private keys and :func:`~cryptography.hazmat.primitives.serialization.load_der_public_key` to support loading DER encoded public keys. * Fixed building against LibreSSL, a compile-time substitute for OpenSSL. * FreeBSD 9.2 was removed from the continuous integration system. * Updated Windows wheels to be compiled against OpenSSL 1.0.2. * :func:`~cryptography.hazmat.primitives.serialization.load_pem_public_key` and :func:`~cryptography.hazmat.primitives.serialization.load_der_public_key` now support PKCS1 RSA public keys (in addition to the previous support for SubjectPublicKeyInfo format for RSA, EC, and DSA). * Added :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKeyWithSerialization` and deprecated :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKeyWithNumbers`. * Added :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKeyWithSerialization.private_bytes` to :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKeyWithSerialization`. * Added :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKeyWithSerialization` and deprecated :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKeyWithNumbers`. * Added :meth:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKeyWithSerialization.private_bytes` to :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKeyWithSerialization`. * Added :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKeyWithSerialization` and deprecated :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKeyWithNumbers`. * Added :meth:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKeyWithSerialization.private_bytes` to :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKeyWithSerialization`. * Added :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKeyWithSerialization` and deprecated :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKeyWithNumbers`. * Added :meth:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKeyWithSerialization.public_bytes` to :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKeyWithSerialization`. * Added :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKeyWithSerialization` and deprecated :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKeyWithNumbers`. * Added :meth:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKeyWithSerialization.public_bytes` to :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKeyWithSerialization`. * Added :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKeyWithSerialization` and deprecated :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKeyWithNumbers`. * Added :meth:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKeyWithSerialization.public_bytes` to :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKeyWithSerialization`. * :class:`~cryptography.hazmat.primitives.hashes.HashAlgorithm` and :class:`~cryptography.hazmat.primitives.hashes.HashContext` were moved from :mod:`~cryptography.hazmat.primitives.interfaces` to :mod:`~cryptography.hazmat.primitives.hashes`. * :class:`~cryptography.hazmat.primitives.ciphers.CipherContext`, :class:`~cryptography.hazmat.primitives.ciphers.AEADCipherContext`, :class:`~cryptography.hazmat.primitives.ciphers.AEADEncryptionContext`, :class:`~cryptography.hazmat.primitives.ciphers.CipherAlgorithm`, and :class:`~cryptography.hazmat.primitives.ciphers.BlockCipherAlgorithm` were moved from :mod:`~cryptography.hazmat.primitives.interfaces` to :mod:`~cryptography.hazmat.primitives.ciphers`. * :class:`~cryptography.hazmat.primitives.ciphers.modes.Mode`, :class:`~cryptography.hazmat.primitives.ciphers.modes.ModeWithInitializationVector`, :class:`~cryptography.hazmat.primitives.ciphers.modes.ModeWithNonce`, and :class:`~cryptography.hazmat.primitives.ciphers.modes.ModeWithAuthenticationTag` were moved from :mod:`~cryptography.hazmat.primitives.interfaces` to :mod:`~cryptography.hazmat.primitives.ciphers.modes`. * :class:`~cryptography.hazmat.primitives.padding.PaddingContext` was moved from :mod:`~cryptography.hazmat.primitives.interfaces` to :mod:`~cryptography.hazmat.primitives.padding`. * :class:`~cryptography.hazmat.primitives.asymmetric.padding.AsymmetricPadding` was moved from :mod:`~cryptography.hazmat.primitives.interfaces` to :mod:`~cryptography.hazmat.primitives.asymmetric.padding`. * :class:`~cryptography.hazmat.primitives.asymmetric.AsymmetricSignatureContext` and :class:`~cryptography.hazmat.primitives.asymmetric.AsymmetricVerificationContext` were moved from :mod:`~cryptography.hazmat.primitives.interfaces` to :mod:`~cryptography.hazmat.primitives.asymmetric`. * :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAParameters`, :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAParametersWithNumbers`, :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKey`, :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPrivateKeyWithNumbers`, :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKey` and :class:`~cryptography.hazmat.primitives.asymmetric.dsa.DSAPublicKeyWithNumbers` were moved from :mod:`~cryptography.hazmat.primitives.interfaces` to :mod:`~cryptography.hazmat.primitives.asymmetric.dsa` * :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurve`, :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurveSignatureAlgorithm`, :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKey`, :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePrivateKeyWithNumbers`, :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKey`, and :class:`~cryptography.hazmat.primitives.asymmetric.ec.EllipticCurvePublicKeyWithNumbers` were moved from :mod:`~cryptography.hazmat.primitives.interfaces` to :mod:`~cryptography.hazmat.primitives.asymmetric.ec`. * :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKey`, :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPrivateKeyWithNumbers`, :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKey` and :class:`~cryptography.hazmat.primitives.asymmetric.rsa.RSAPublicKeyWithNumbers` were moved from :mod:`~cryptography.hazmat.primitives.interfaces` to :mod:`~cryptography.hazmat.primitives.asymmetric.rsa`. * Updated Windows wheels to be compiled against OpenSSL 1.0.1l. * ``enum34`` is no longer installed on Python 3.4, where it is included in the standard library. * Added a new function to the OpenSSL bindings to support additional functionality in pyOpenSSL.- update to 0.7.1 * backwards-incompatible change: GCM module doesn't truncate tags by default anymore * removed deprecated arguments to MFG1 constructor * ECC support * added PEM and openssh key loading convenience methods * support for many new ciphers and new features of existing ones see CHANGELOG.rst for details - spec cleanup - reworked %check section - added changelog to docscloud107 16069499892.8-lp152.2.3.12.8-lp152.2.3.1debug.dwzpython-cryptography-2.8-lp152.2.3.1.x86_64/usr/lib//usr/lib/debug//usr/lib/debug/.dwz/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15225/openSUSE_Leap_15.2_Update/1318441c6e823ffc2f13bcc3129394ca-python-cryptography.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), BuildID[sha1]=2bb6b16e25fbed1aa6d64eae94709b750f9f6d97, with debug_info, not stripped^2NE])Bpython-cryptography-debugsource(x86-64)2.8-lp152.2.3.1utf-8f68b99201056e201bd28b3347db928137c02bae76fce81e48cda9aa1165d9d0b? 7zXZ !t/g] crt:bLL Z)@ݱ\֎u\S ]v)?C/jKO]/ wS$ B<\x4tk AGZ+o>9 ^Չ:J>VoBmf©V (2EW0_nzRs52W1zYt e^A=D?p$_FQmCB@^6a< x2x&/83i) T7z} Oh,T~5TuKIscw{ G`%g|Ku+kZ%tNzXCEccAApޓ`;)>yߴc5q@~9-k^aC!UD_eLo|3}mrSBQw+? $vYjBYqH=Q.ԿC`c(9dGԤW}_;ŵV[H@]Xaj%RIi{`neams]` 5^?$|\eѹk•k.o썲H @嶻Fy#MU.]GF4P:bUg٫1\{1U-^RQ |ݺiEa{Hod:s`63O?pQ"WŰר 1}wZIx'f.qvxVqXVoz(%Z4;&O%!g9:d抩:y8T岂6H y/"#->> )}a29)J;WmAL=l䱥({;M'zܩ&#:O> F#ݺA}7]PkPqDxBkJ4ǰTt 1 S8IOz_N.1Gu JIˬ{uUQ醵FY˷"P"':M M l{Y\HI>:TTSR_qdcg2?BZ&xhP yO^ru![bRѴ uBZFLѻ+l􁤭Ka./(#:1KS \A/ԜMb-]>r(4ìJx9)8 4]i$ ^b6}WƝi䪊`",&EI)čUfpȚt'τTu`A Q2׬ R2]L<<m&cDXĤbRZ,} []\N q<B2*^hZͺiΊ=ۃړ uCp.zEP<|.:@3{/G͕XW/] ܙX;消0}]/Nkׂ(f!Pk?rhY*)~KDsGB8FvyYCX2?7ʺJeO|D DW{QH6gdrZI$8o!>`w{~թ1Ut-fA BGR\8\CfO/tb3n\(ph˄Xw ɍh"\/ :y4& ̫Ovt.3㋚ •ger"Th,Vd]VnY=48rCAɉLxˁ.P'XɩhXiOړH`D1iGTL( :f޲KZ%ĥQ3cmCF!ù'fB? CF{5&!i{אreήAoH.NXM|woAF|Uښ޺p Ou!e%>1ʖH6hZ ƞƒtUlqRv>xBWI?~ < jz9Bqa(mNfnp~0fXW53džF{zc(yNwP-blJIsن\B镆\h #jt[6#O^I&>'V e5VUs7"%B'ٷ24/pv "`= _/zwkr0M\MoM|ݥ3|c'޸XA_i߰Ti#`s3J*fQI(Az"ISt&MB:37Fŷ 59Hy;x\uX*\A:md .m5a5\r(\/Ҏ.iz '# -X"z`2飀X`&6vē+B00 _.bGKJ A}XQFPMfOMFa>Q".QhuV D8, qV=Iq(E9 PϼI_0,;{:`t$P)IB3H,ro'VV-/v!Lu}I7рf~ܕo]D @T2K_>fw>M!&ݗy;(IrXa4w#$+# RJ@ `t23O4:D=KᘖqfO#9m 9cL|]ɠ>nHiv'FNqd@yyU^͢bFe# A LOg% UuXήC<nw!1"sP=5í1Ym%ŬRR75+Csb jZ/fvʦcAT!:(Eʖ5TOH }\6]Ab 7kY@EOSK5z`+3TpB0pKyf%uܻq:c]g vx59l;o-v64!5%۶ˎ:$\1՞x/++19Yc%'k(B͛ = 6qψ3C&'-&a&,)41QY%dErhXu0/,b{}?E(BZB>:Frlp {Sun#>G j`HX X΃ Qf/ Z7Jh1ZŐuaO{ KpgmjX} eŚb98< Sj;s@˼f:0LϔUZ=<%ՃI!$ [#赆%T۬F8\1oyrt*iԃule\#=7V-7à^]ny%";A;YrJO; &'1MtFɰ%$$!|ε{cjV KH s+W4! U( 4|6i{)fߋ!'"D.iA1|xCt!:h@}~di֭>p[33w2Z;5iE%MEWo柢_X\jlij*&tQv+La o@:>uX1( ~M 'CG]c,:#E qe^1TdL|0)3 Pe7& =ˏ,CI©L/8raF_W&8G8> ,m-%6|sYzx ?ܮ ϵbՂZ kr N8zq+, sB6"a! ۞x͙_kS@˔#{.ٴKk:*Qxn :SǛHrw Nf#HQنn7٘EEە W,?dFwdOθC,@|k vbyxЁ}_J9a:FRGXI>远^|u?WLI^""|?jxEdcLijGڷ0|XjĒ*Iq>6XR$> }C@u>C<]a@%u$!R,wX,,SWs8{'{B{d{>6ln;(f#EFc3 s76\dm4` #"V_Y$o)- mNd#&oWrD[RjALk DNL$7)Ki"&Ci&&yx+P'&a7TK[:SB )"2jᶦ$}B,6DSW?g#,ئ:Aq 5DQ;#Mțe씺b¿"gԛ#QpƘ%}tbirpdڶ8/dk8~@B+js`ڮ  *O.~bIziH+r&6S6Bք,S 6~ E۾FLu51Ƒ%AR7"z3(A~xl!&E2Exk65_' 9C1j6.PfKL8Xۦug}hD&bBZ6]Dz9ќpMgмJfg (Y59-dgeRcx%i~bړIoH̘+yjJm!&g;,Q ӷE mAc5kqi4?A.QPO75fcZ.Kk-8Of" r+5S&0yP1[D?z^ lir5miWѼ4{7t\emxڤ)V* us[-3t2"Ȏ>7B2 ؃1mh+U )Zi4#ǔaaWb"x ˰9dUvU}S};Aᶩ.C<\Y"J1Jne.Jԏ -V"KDhv5OfCX 晡\\a9[Wp n5d}_)o݅d,d}1iSL"yoK,Q!*PfBXMJu5.d}Ǘj+ĵ 5e #3d4<SFwc/K&&7tffV\0E2,wg3ZtK ^P}kހ5:P(a~[`.aW粁X=;[5P-Odk=jmz 4IlW.׼,KQi4TX!s#AE ^}&ndnīCƪߪ&^(2H+ 7l;SQYr@]:{1o=?VV[h~E ?$C}+Wcj67$ݗ/e3BO.=MXߖ7 ~d/(ao Fkշvu 1,7y~Ԭv{pA 30ƾ d˻ fǮ8k8HW JO.]d.̨kBg5(tvbK]``ڀf(/=QtD[U`5kSx sHiBxlUmW?ƺ#NNqqR*ub,ӡsN:lP^>՗С/?j(hw2 >pBY龦fsG_IhkVdê|'˹CO"{ KA~u|* j B4f_ Yޑ^{mGh 76^9Aq`ո|W\R%OD/Mq?"YgA:1yѱ?k p-WSacRYruTEudsX֪xZzqkE Ne=_;bĶ~i5ERsʡ:A\=RN/Y1@G3TY ʰFxYb/6d GF&"\`OiJ)g!+:W9gGmsJ:y]|VqsH bm.A(R0o  jOx4j13]m>=$A-!G^fHrm}:bc R^čGw"&6g 4<.Rոb:YEۏ:doy}2ݦNZ.HՒHAI Bq#La(aa *wLԔőUpQ{ԛ1Mk8$SeE$zӆOLxd>a騳"v|BF5Y34{W2]hQhnj\LPPL#)Jp"MVm<`U.dB$I4Wv\|֤!Ge@KnA`OҀE_IO2kpFxg,F<`("1u%vpDaW>O÷h-vNQ &{ɣςk^QvRABTVY֍rMgPr1qZ-uQa;:󉸙u?γc6m'^}Rʷ+N )vl:^֧LP\TÉe^B&i&T{(t~ 0M<ņawa+P7zO]$y]Tzb&{-| R7Jn y~-MXֺdKυI^xqq޶CE>6ǥYVX9nzB/{C>~!mOrGclt q_G[㟁)lT`|2arx䲡C.Jqٿsa nctq|J.]{ C٧  V /R5 +JTzb)u]DOEHDf+EvWrw~낲I-(qd(BH+&֕Y<ePI|{.gň{Ϟ5b!?"811Yλ("-{K8,ހ; Dw?H??XSwY,/&]I{.K`<rso퓔7g-Moא Q9Ū5Ez#2_,y3|H ~kS>[tƏ6l?oS{AᬎužDeS`(})@C|dW%fʅ6xo|V;]36&5JŧA[{ G$:0x?:ʽ^oɼ%`:si` Axnc{бF4gpjlN!OOZP+ȴ*Bp $N~(s ӣmVTnCD{p=L|6]|Ƕ>iPxl/A:gPET#q"*r=E I. \䠫QnlMZ\]ִqZ];OS_.( 4ۖFX|x]=*8n!o7Pc֖`26ۨ~{ghȴ)?@Itrj Y _Vo>Q:}ŏЖ|4HTX2ZWIe+SoxU|ݗ~BUĀ(!32FoTb8iBÚgbF$>tvVxcz [-.9*#ֵdas,z LMc#Y0/aQ'L!QD: ,voe'< E>:b?^+޲Tz*, N$Ѿ_{hm.doœA._ueGi0E +ϡMV2Z4êw NOtCدc&&ۙ sHuֲ_oZLJ!-kq@lE Рxڸ[XY5/]V=o<׉F %^-2+ukb*<:Vr|Zaui \(J> zrL{}C'Ā77I2| sSS m/$}(p=vտ"0NRESkOgaS+]HCCuP_\ilqFW-$)流%d ; Ho^YqZ~E'ćR մ:%O KBLL' ϡPwFtn.㑼10}7_:)AoPz]v IYoi\u=sM:  2&eS:9 9!c8YVG}^iHma ~}'Ug@MY%c2 _~#N3./v@D!?<j;˱ד|āX3vpZ˥em-@O?KJ\gOFS'. vu$u4D6Pͪੇ{^ǪZ+H$lZNp=䚺hZ/!>j;ʿʭĜ-t<>QBk;VG? ht2REV]r*Y>)Ȥ恐6bʜ4&3S6H ڪ¥`'OVA~MEմTz_^2u(p̼E_z37G\L.kk士b*g !';DTcM@NK]0dc~PI 7mmUO*ȢI Yo #[̹Ln{"eq)<%2:8&Z؇Õ| xceڕӘO}}nU^ɝKJ$k֢&[ƠzG>A>yS;\[inh Gđj).@1滖)-=[G!p>}h,507Pv[:&?`D^/aΧF3:ЇS+qc(v qLVO^tnyW#4GXe; ĕ6B8˩D \@ǖNh! S߳" $L}ک]gu773* `P):9* =)y>?0fC;Y\:>#-y+Iib')١&1s saq" m*dԢ'-_QY}Vaɰ_EѿQ(p)2 (V*k=id5eR\-ϺFI"A|tuqU+i%*Ɇ~`,qF +$6mƬ[@Yv7 thLkaj;a :)Fv9VK ~2iE%S୪4̺G@;r߀?Ql=e՝Kqr@;vH枆 Qyev9ۿBVzH0_"#:w`ǿT #}-ٿyeIDF!|ͷ (&|4ڷeAb7SqCaߨed@EM3O3YNZL,'Mcp>@I+ew'#p>A4&f4_b|񝟹 ۮTnSOT # 9=oG!L4S̡:Z[<r\^Yz(ѦlY^ iPOp+#8\\JCL*pN WN_ y?V,2fLfp4]P-Ke=8yvZ9f z8}DoeȑU}NBȵ*j}YISxV_e˼ NC#3]:l/ " VzzJOs !RedЯ{;|W!RRsĵ΅to|!'L;WܢP'41rQବ( +Y%r1q2TaJQ*b EnPInfܔӍIh1]گ%a1|[|}x@jnjA {hBrG/Va+$ EDZi {y6Y$gdbvI0å<碸J!`|PgBܸLgz*ܧD5Zή~rrq4`v;T5/8ڗދbjhF S1&|mgbT`9ỜoOC1Y{HU{y$Oc=3_A1Gh*h$+I|g`! ͇8)Jf]!ouL[@YZ z?6w K{ley(HN ~&}r!{ nD02bʄs<waJh &/?2i.M[}Jfm(W+jJk(RB>RϤHbMC,Wb3rU^=y'ՙU3v;<-FC[U&(2 1H/Ś'N+” .h(٢ՐKWxX%n&K@o{Cq"W涪 2ŖRISo;t)Qב4L&jkE2h|:%ݍ='lWV 7c~YŽOxl>ny\۝7r"- hѠrȅpH bs*G,~G'=1}1Y-6erhg"9*G= h7Wy:z\0A-e.,J$Ϧ͠oʬҍ4x-^?iIg^ 5+ժhW[zf:4Ǡvob1֏/òoKzTrɚ4ћq܎okҜY\fᱏR"+{\P[Z: K!#w;F6 I!:MRc[?X~ CE *~Pԉrظ||`ߨI`%ү>0~Q'wӣ+*׶Li/hOu=jݙ yn㝰z7DQ؁RqzCv4܇ejmDQCJ ^*+c|~`|㻛+ " 1}t? 7Mt #2 RO'`SmЃ:AIdzd{aF*,YQM=7i[w$gW&? 덱 з $Ϸl܇ԽW-EZfl嘧`}\A9jEGxbӎZYHKH5DsIBzy-ߓ (r<*<,(u Q9:y {kO߯?M$0F$? %MGLIjíC@MΖ[%Nu>9ȇx =IS,R-5?.ڨ/gW1;tTLV??4^6RkgHؽ:]=cކdATIFEPj6ML>!dO/{??+:l\T+y ltվ?YăA<]~ {jEJ=ojjlc H&\WO;ʿc=&V߻_v]d1DyxYsTg%e3CvР.l5/@RJlNY X*߇ýX-0l'uej"o>5V"`Y@EM0;@@ͧ=QL#f 'Ÿ1AQvO$ZV6)v 9s?mQ6u. Ҫ,5F@2"șZ4Za($#iR8 p;a&6; z~_VK޶赁,CSHIT g>I>OrjDنϯ`+V9J=@@RK7d^)Bx$ņ+k D3a,,4 <w@=^ VBӢcF`l"[]wg,H|4rJcE݀c}G 0IS&<\Ch@it͊m %ɻg>W2ErFF,Om/~˟τvYZD 0 {,u7f-IQ.Ce /0Bp#0H0&󅝨/Kn p,ؼ2y,QoҸfNkz"v 1 X"LEʝ2s #WjL,qHmnb:kL/鱼Θр u(On6 hBR;3j3a_18pqp2)nE^:ѭ-x!Xo:Zj!~<+!_070 cEr^(F'П+& CzIohb=k*Lpczͫ+az?!+ (iǎVh fd齦:bEAC*)T5NM+*eMW[p/v@xAyPXnE3iЌu> @xJoכjv U J0 .g:[_4*"\6q,VJePK,R\HcaNu t)˓x/pdιM$K&Q?Gi`2礯o\7?)y;XP!:0Eٯo_leB>FVUK_3T&Bl=pU*܁6GV%+f5+T~J, s, =CqIX6ì]p1*hQ dtŸOh-" Fկ ?jصY}.@eLvHCÓl-=RL[$StԶ2#:*wtZNڪe`zx^=270ٴ.a}7wE.w-+._H$@r(y<ߒq1WCtPqaٹ6Z%US,g[i2E;ݬP L3U793m"J1^~03 _r jx@I;Q'Y;X<^Z\_M^8mGf wlG %9?_ M8: ;6tE9]1bo&hԌ r FknW QNձoq3?A.R(/.صk`n/sɨPI xQɂPbWMwpbd#d!W z,EQ8ЗlB>~x%5(QfA WC?8[Y9ںL~CH!iCMۆ{NSIh3B%/w8N\gr@}0юBFq9n 4*'0f]Z碻59.(u7-%-k?l4rfN2THDLq|c kO!6hz2Rbd=3P+4^Ѧ3oK?ng9g8?1{ĴK[(0zC*uK-HCXO'0(F;m >r 0 "Xߵ[_LW8P_\Ѩka0|eō$]K!Od> Gdl3{a=zRt](6&|e(-Ę* t$u?k>KQnHMqjqJ1aGAM3YG.]&-_$ |P-fVٜr\hrsSK&ԓ 1>}U ޣ"%0[8lHi3ݲ<8 ,Lš{n=jgѶ{rd!Ԓ4/3;=b #e%JX;Y[;*jn_艸5+6% K*{0$1RɐuUE>=z S\BT^^]QeqdyCUdv 0Z_ƯoUoݛPL Ȍq٨.G.^'NJU&vayhGXYwM;)'#vLKOP6t'XP4璏&Ss҇-2˴T 8>M Z- D5t)ү^4xW4l7j&eˣ 0IW6lXp&GP;%⾽gig7jM1rbJ>2)Uty~JA1IȺSω@F/k`Ѹ(QDfWvAQ>0LҪW1tH-Y􎯚\aœX 契o?g%Gyؙ}Uy]Ui]I %&o7d i:O͗guЩ*aɇm&{N~R! eMF%"N O BJY] eV9OvSJIƸlSmY^wf(fWh`6[p t?{R.~}{Y4`ffoBQ@U~WɧX ~Ƽ\GB&%Xoà*ԇx33eCKe<׫i2|3p+O_M; JXa9YK_^,P#C EHtA[0#yڿo&r`H^ ]5,Ch2qEv+F "`< x>S9VfŞKI9 `Z2P= cC1?2RLq~UF;LFhģ#N| Y])ۃCB8?nirH_xE5,&<4j<2!#";P/f?2,`7I?χ`7˖Lhc&\txջ9!BېU' $, ~YpɏKQfu t+}&#xO'@fp`m2r^"ZYϨCxX3\FL+~C!7" aruP'z/avHBݓ67 (;ەn(N9UU&ZARM}X8J%8(q} D ]4avSw*V!s.$Q%Ya],Ў@؋1v*ͪ!ڹh?ɔd4edo@iqҴ~:x8gR8OOD; .mWh WY#^4V37M3psUa,Z1(?~2u"|g( ZKv.~E*} `*Y^B3]HoYi|*˸5p9{$H{% 676ȉ]H<2GW댢Uo MWz]FRa<߆JFW1; bOyŹr~e̡H'< Yr s1Њ^hSF b/Emq"b0q42(5oMu7LHM]Ad%rX{6|qV7b4SoLb$eHd$sDQ2_Ijuwb:"/Wj/6BAn*F٩=;֨P_w;$d0pҹ 5 K֑8D_sE,J^vi7WGWO,,X*A愛 ["vÕ OlP (RЈMD+ Uԗ;[L/q!F㨚^Vr~/r)( Y%*t{YԼ=-(MjbIP> A/•CT'čQ5& c~6e Xf ,8 vQ-gJ&ZkD{%0H0Mn02u^[ );H\hZxLRxVO] u0Åu 8 7.j([[W/f`%Pl=}cN!mMׅ'R_+SѧH EYD=3UX,]5. PZZp,dqK&DŌ7= ۄc~8ٔųV~RM#4^ 9fl6 TbTPz ѯ:E$/I-`kLz"N!BS5* O!,zNwB@!#~!}YJ .vI":Apf!un>lc!=dѺ7eJ, v~i)Kk,mgHww9{MhFmM2* LW[VWh\._ G3K:R0Ê6>vk q^)A TB7wE3@7~Bmp(=汝'⃹%?.zˑ|w-EK-0He$-_* .ㆀ C Aَߌ}KXQ-;nZ qRf!/;[S 6R@̤rPeLaJ"l lf 堋 uQ򴋑C3\7Lat>՛,_\U` Bhz:a0msR*ƚy_>F2UP6diMb~Ϧ,O*9^!<ᨁjW Y:6:xdAQ_sݻq9ȓ?Z?ZFNP[n0^"Bj?MXP$B^Pzy eކ>#T˔`w ׭=xo.4&Zw[96uMLbG,uv=1I,TZTf:Hڏ9/آ(pjokۃCvBs DT.}ߢ{L9DW}e04EKk.apb]Clq>ͦHđEoeeuwڋ)fsO[qt7DA o2C >f#_rERoW"?庌}3\8rNGd}>{cU҈UQM.꒼V8{jZnPcfsWnR꠆Ir4}PQ+D)γ/d &F YR˱)vXNS>ݣ? xMl`"LC\5j?{f=!X L#WvIVZqr_&8S8"; (E Ίq6ƫc `9Bھb o =K X^!7=*lپ9+F*22t@Qfb9u-k[NШxX3N?7Vy6EZAv`%#4~{Cwht*ч)6CD , c/LW:>98$Vzqb 2ZSi\[eUj5Tl8 k `Z z/$A=5@.Feft@g@3Pl@VRi48)ct/&r!I`HlBж!Jt]5CNp*u^ UMAH(t%ҷ<홤~AA}Y gz,_1Oz9)Bo.?Y䘇;8Su9FfBB,)vXTgľ溍W&taF3$kͷxZ٢cGOȐ%E>A#!V&+{{n]ue@aB4m?) ,wh(F(ϠV8l!#nd[F28f =^#}R/AG㪹P!ٶ]&![tPJ'O_lvOSԯf(#&^vʾ[~r,bK"4$=ю g>iW׫7H1M:ʢIEĨ Q4l/}$EHnaWze b#ٙ^UZ4a1RE$VrU-PߎhƾaXXOz7l+fw谺1Y`A"zX|3XgU,YGeEKjGۊOΜTI$4ϯ0*l!8C%vcȝ@]AR]]]Qmt̞(:ΐN]ki"A45mBQ)NaEv wz\m'ȱv,ؼGIut>؏߅۩Iłz4q=oF$d[ow@ Kz`$$%ڠ)T԰$%(e xj )&ը"w, H_I*\N0 `!JwusF: DJ,4u0WQ^h(vn)v񑈴L]wۉ+לH_&9 2"R^<ƫ -Luf yHt:iArQŇ75hBE;}i%\DyGY| 0M/#f!>FBEQrI0x_JC1(߉!cxM4]C>rAXx)F /D *3H'^D䯪NBzz""WK&\ lUèuh$߰Va2@ξjWJS)DkqP-+ZD?9,)?b91"iA¤xc73t3c6Tz*0 Ʃ]Cк(X;eb$Y85[T J6н>~LXAeGeF }?cEdUO|8_?>0I)qz w#'QinEER>~_OJC\Q\8h{=.c ȉUٍ*"%r_| Ǖ^cLgn|LRf)}B#Ǎ.!ID2TEXpy*fUX# 'RBקjm!A"SSےjUZ /R |\" jB4D~ACF\a6nNb?Xt3wsZT(X(:+ TN%-$n4;1SE/f[uڳĉꪳs jA C_7h-0q l ̱JS^>9مviZ>Kc|r"N<}w'ca8$39P@ F۩bƑszDMl6=/]ZW*U3y3kPU^.G𣵡k8 8}UJ.c͗QI+Zs U)j򮝌9Ѐ& $7L;v.X*5펴Bq˫pM3{ED֯J8Z4Md>o7A2ALUPmB!o|^.W/vAS;,:_@5h4i0"Ǥb;#u#l` )'Pm6bWL7<~/eY)?\*)C~1%B?8"G#`^a")qXFBa,*ƒg(a͌[wa5*ZZ#}lI jF[vz0B˅5xy}g,8vbdJ@@ FR7e 2Ϣ~^7>aA]˳$\2I6fF6򟈘MGW>MtV `̍ݣ{{ \Q5~w=uR&Y(,cjI^ >Ԫ</ՙ*Ht2ٕb!6e 5c+1Iߢ߰@Ω` bD{]Ya\(#H/XB 9@)"&9iEfFxfl'AbIya(cC/>%Wh| F0%daO ^!]# Vi0pBg.IvsH&&=MG%XGP%S3Iٯ{u~^b5Ej}8vgTE00z9EfĪp8{BLϹm26C݁TvWH$<"}h^h=zvpKlwƵͮgq1AZAcBML#DTPUu2' hS6Mh7+Hx_h9 ^z CZ% xWEΊnQAC%Hm.BK!͑.0 A~GDCf]̨+"dBkZ-Y(Xkk83/K~G)SK?aa&zbׯ`馍ٻTЅDӚq6$:\aͯ3+Ւ&lW8ſql@+6HzJ jw]Fڪm4E?.F͊$h*Ϡ*9ڙƛ_۳tQpRai&"xޥ+㌯H ;P2%R 7m~3gp?v9%F:LqT-!>t|۹itc[- gjr Je>LXEuIj>՝=c-H'#hN Ly "~cv XԠ &4ՙ`ݩsrHBܦ dRY(uZ^ Hs 󷎢?`s!& `#܃`je"YRk古 2K0Ѡ08FDKhssx/S.y=\jm4_7*B_OL7y)u1^}$͜KN^t;V\tyV舳זKTޮ_rIN+DKc?]}.5 Wkf%Woc$>>|: dV(fS|MW4xs-v)Gu'Pq*k@B-]e!x+s$ᰎ/;yHѢX^vz =SM(2&$!TpF-)mڂvz _5A$:e6vjjCkgKUa_"_ܗ`\"1agNju_d$/Mi1<\bvՃP5cG{ixCC6 OB8é$k'7u iG^K̘DN{TeWЊ(`DwmS R=]F{ԋI =I6ZUsJ`^$8wʱX[IH/ܢFƁSc!PHLr0zL#~ռ"D~CwuR!!/SDYf(`MD;oW؎/Ka9KUw~w 7 n37/u5yxoP֎pEv+ptHfqW:oKvh{yna׽jqD:2F(ϙv ڷ>t|}z:}S8ܧ{BnذCѽZ]<z:%1H*{͞5HM4WW/q2N1c;՞7yshfe}Yx@!5Cm0"atOAt&+XQr;(󷲗ވ1jj)͍=B S^Z,3!9Ҽy4H( ; }OT[u6vU' *kg!Hyk-I_A98G$LJM(iUȨ>R1i'W"qû S.soZz:eĜPfhZߙf-엡j!#GB0$ŷYϔAկ>fᄙX]ҳhzP+=mWwh%+X-upm#$Eb|AxcfU?̻_  g+M=e,^fV0-yI'C;Od(ـm$ zD*]}Q;é']"tc #hIj+ώ , $X/ Юym^TgTU[Bˠ!j^48fv3=a_ OY*we[d%_iҳx2oe+a<ն\ ʮ)TH>isF CɾuHPDVU%Z1x x9+(ˉ*AZ~oӉj) 7*z\2%CZ S Sɿi;l'vP ڗ62cհk eoUǺ<kX Na^NʾѲFgLO&mPUЋSuWqJvʖXt@)|V3@BAS11+?%2(GszP:_UlK]V5q)SݨHZ.ig(qbk d@iU`>džҖ tF3#$)b915wQ`5r_lϒmB/6 2{C>첋ǵfGNK%r\P ɺㅠ>@'⮆ JqjE) +p?6NWyg3,@DgǤ~)QT'!.i;8@v XAVMѰp+HBtfikL|Y_jNj#U#6IF E+Ѧ(IA򕾥Z=NǻqE="VS8턹v^Ki(1u:ik600 ~aQwp9+A>;[ц Em/.,܎ʤui4\uɦ!C"J co U%($L@mtNY{馛\ܗU,_  5 yBs"$0irW9)avR <DZd4@E¯ eUV|.F[IȓGCicaYf<SS| ?%g2][h%znyN{ V-7,aaNDdE$޿\u L|lW)z҂4{ YZ