python-certifi-help-2023.7.22-1.oe1 >  A dȩpW^^f6|$lEw-/ u'|V 3;v] `\0-2V\ C#WZs2raju".3w#.a:֠ a 'L]jTMW\f_38$MeZ׷xS+"n"L9r5xy2roGe4{hD(nq&l^!?PRVYuM t-?UJu0+ `b9d0be368b577f3a102132f0ef71fe837114a778f001c57a5c90dd151e55c6e834c59736c179490f2b51e2399a8249eda0a8f2d1 dȩpW^^fX̚\1^_] ꋗBu/^'KmG=Js$  q)rq|P֗ -1p=v֪nio!i4r2mLr UҘC:T[R"2P_Lou q;Eh /vJe RģwF)Tz# r?Nú-B).ۖ ݢ#+mp<$?d  & U<@lp      $ % (,16`d(8$9(:VFGHIXY\]^bcdzefltuvzCpython-certifi-help2023.7.221.oe1Development documents and examples for certifi`Certifi`_ provides Mozilla's carefully curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. It has been extracted from the `Requests`_ project.dȪFobs-worker-backend-test-arm-0007.novalocalopenEuler:20.03:LTS:SP1:Epol / standard_aarch64http://openeuler.orgMPL-2.0http://openeuler.orgUnspecifiedhttps://certifiio.readthedocs.io/en/latest/linuxnoarchAdȪGrootrootpython-certifi-2023.7.22-1.oe1.src.rpmpython-certifi-helppython3-certifi-doc    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.15.1dǢ@yaoxin - 2023.7.22-1- Update to 2023.7.22 for fix CVE-2023-37920 and CVE-2022-23491obs-worker-backend-test-arm-0007.novalocal 16908723902023.7.22-1.oe1python-certifi/usr/share/doc/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectionobs://private/openEuler:20.03:LTS:SP1:Epol/standard_aarch64/d2d0bd200a4e58ee3f0f4ed7904cbe26-python-certificpioxz2noarch-openEuler-linux-gnudirectory(- tutf-89a420d2d5f833ab63eab1d5638162a76e091156b4c123e4e2c469f2829d42d39?@7zXZ !#, Z] b2u jӫ`(y/=[MiF5=o'̮p1 ] YUS'R8jU\3xC+܉.<@Q̘1v S 57B^< (U~ YZ