python-doc-pdf-2.7.13-27.15.1<>,/\?ʸ/=„XR4cG M@!*B+ir)wv[]K)H[*ϛ!ۖTWI4!H#㪎)ɟsq?u- d=?toMy,.n)&MԼ: -7!?Urc]+%cŲIETf=٬ڲT>/]!F*-\w=1&^87HM oiB?e`@Y! |m><'\?'Ld  9 (3 Li4`4 4 04 4  t4  4 x4 |4  4t(89x:1BFG4H4Il4XYZ[\4]4^"b#jc$ d$e$f$l$u$4v%w%4x&l4z'<Cpython-doc-pdf2.7.1327.15.1Python PDF DocumentationTutorial, Global Module Index, Language Reference, Library Reference, Extending and Embedding Reference, Python/C API Reference, Documenting Python, and Macintosh Module Reference in PDF format.\?build70SIopenSUSE Leap 42.3openSUSEPython-2.0http://bugs.opensuse.orgDevelopment/Languages/Pythonhttp://www.python.org/linuxnoarch @iۚYF ̢eDԪ2.B5'P{:}k  C7-ݶw1CgWhazFJ35.5Q%KZq6dA큤A큤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-doc-2.7.13-27.15.1.src.rpmpyth_pdfpython-doc-pdfpython2-doc-pdf   rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2[#@[@Z@Xk@XAb@Wu Ua@TT*@S"@S"@RQQ@QQ^O@NwM۝LvW@K@K2@I@IMatěj Cepl psimons@suse.compsimons@suse.comjmatejek@suse.comjmatejek@suse.comjmatejek@suse.commichael@stroeder.comjmatejek@suse.comjmatejek@suse.comjmatejek@suse.comandreas.stieger@gmx.dejmatejek@suse.comjmatejek@suse.comspeilicke@suse.comjmatejek@suse.comidonmez@suse.comjfunk@funktronics.casaschpe@suse.dejmatejek@novell.comjmatejek@novell.commatejcik@suse.czaj@suse.dematejcik@suse.czcoolo@suse.de- Apply "CVE-2018-1000802-shutil_use_subprocess_no_spawn.patch" which converts shutil._call_external_zip to use subprocess rather than distutils.spawn. [bsc#1109663, CVE-2018-1000802]- Apply "CVE-2017-18207.patch" to add a check to Lib/wave.py that verifies that at least one channel is provided. Prior to this check, attackers could cause a denial of service (divide-by-zero error and application crash) via a crafted wav format audio file. [bsc#1083507, CVE-2017-18207]- Apply "python-2.7.14-CVE-2017-1000158.patch" to prevent integer overflows in PyString_DecodeEscape that could have resulted in heap-based buffer overflow attacks and possible arbitrary code execution. [bsc#1068664, CVE-2017-1000158] - Apply "python-2.7.14-CVE-2018-1000030-1.patch" and "python-2.7.14-CVE-2018-1000030-2.patch" to remedy a bug that would crash the Python interpreter when multiple threads used the same I/O stream concurrently. This issue is not classified as a security vulnerability due to the fact that an attacker must be able to run code, however in some situations -- such as function as a service -- this vulnerability can potentially be used by an attacker to violate a trust boundary. [bsc#1079300, CVE-2018-1000030]- update to 2.7.13- provide python2-* symbols, for support of new packages built as python2-foo- update to 2.7.12 * dozens of bugfixes, see NEWS for details * fixes multiple security issues: CVE-2016-0772 TLS stripping attack on smtplib (bsc#984751) CVE-2016-5636 zipimporter heap overflow (bsc#985177) CVE-2016-5699 httplib header injection (bsc#985348) (this one is actually fixed since 2.7.10)- update to 2.7.10- update to 2.7.9 - drop HTML doc tarball, build HTML documentation from source - set fixed doc build date, lower sphinx requirement (for older openSUSE)- update to 2.7.8- update to 2.7.7- Fix build with SQLite 3.8.4 [bnc#867887], fixing SQLite tests, adding python-2.7.6-sqlite-3.8.4-tests.patch- update to 2.7.6 - docs are now versioned with patchlevel too- disable Source URLs for docs (the doc archives are regenerated every day and autobuild detects this as "upstream file is different" error)- Update to version 2.7.5- update to 2.7.4 - removed %docdir/python/README from package (conflict with python-base) - removed ACKS (is now part of Misc docs)- Add Source URL, see https://en.opensuse.org/SourceUrls - Fix installation so we don't create double sub-directories- Support directory-based certificate stores with the ca_certs parameter of SSL functions [bnc#761501]- Spec file cleanup: * Run spec-cleaner * Remove outdated %clean section, AutoReqProv and authors from descr. - Fix license to Python-2.0 (also SPDX style)- updated to build against 2.7.1- updated to 2.7- updated to build against 2.6.5 source- Apply patches with fuzz=0- update to build against 2.6.2 source- fix build in actually packaging the docspyth_pdfbuild70 1559838666  !"#$%&'()*+,-./012342.7.13-27.15.12.7.13paper-a4c-api.pdfdistributing.pdfextending.pdffaq.pdfhowto-argparse.pdfhowto-cporting.pdfhowto-curses.pdfhowto-descriptor.pdfhowto-doanddont.pdfhowto-functional.pdfhowto-logging-cookbook.pdfhowto-logging.pdfhowto-pyporting.pdfhowto-regex.pdfhowto-sockets.pdfhowto-sorting.pdfhowto-unicode.pdfhowto-urllib2.pdfhowto-webservers.pdfinstalling.pdflibrary.pdfreference.pdftutorial.pdfusing.pdfwhatsnew.pdfpaper-letterc-api.pdfdistributing.pdfextending.pdffaq.pdfhowto-argparse.pdfhowto-cporting.pdfhowto-curses.pdfhowto-descriptor.pdfhowto-doanddont.pdfhowto-functional.pdfhowto-logging-cookbook.pdfhowto-logging.pdfhowto-pyporting.pdfhowto-regex.pdfhowto-sockets.pdfhowto-sorting.pdfhowto-unicode.pdfhowto-urllib2.pdfhowto-webservers.pdfinstalling.pdflibrary.pdfreference.pdftutorial.pdfusing.pdfwhatsnew.pdf/usr/share/doc/packages/python//usr/share/doc/packages/python/paper-a4//usr/share/doc/packages/python/paper-letter/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10367/openSUSE_Leap_42.3_Update/de1570841532bdd3c018f14c5977023f-python-doc.openSUSE_Leap_42.3_Updatedrpmlzma5noarch-suse-linuxdirectory <%6PU?@]"k%Ӆ) Ք=mWEq,|{_a샎-fM5V͢N>N/"MW9h@mВ 'ܸh=NM vI&Iwj%ōh|HJj7 Z3;}/W@MIUE_3'$e\l8Ě{[W[%:#33.Oצ7,':b1,Yd8Vp#$퀽e΀iƉ?m& ,9ˑߎ}`YN=U횽{8 A`R˛:c,A=rEm`42 ߜ!8O,m73v~b 7eQw`rސUª ;'T~kXh^$r9bVU|r>0䎃,(s@g}m[ qjʨU=@^&g,qyÓ_AACu>2Ĵ|`tc}oOES{h\RJ|UΧ)쁄PAVznН.*q^ӕ e!l!^nVk9^G*ۂ@H$l|Z+jʟ^m݄eZ6.9v5)ܪg/p'.!1\(P؉K-oA3:mcVډ z:րGlTf4򹺸@GmgVmbf3N_k%}->ي9>4Z)q'}1p͘MCH’ {͊"(fGџ9oGj-J%P7a,'wUdc3lfxK ~#K֘ݓO뛌;̵gP}smHRe|d'@l§QšwϓԽFjg$m.eɹ똇.P;bX˯Mx]7GlJD<ੇ_Yl_UZ!P)