cepces-certmonger-0.3.4-150400.1.9 >  A bvZp9|s V`r3=d]$;w ÙIE,PԎBH/NIo%+8{h|MGpUC?9ϝ[k?݊*x/)Һw5*g,I·aJ3V")-bXR2-W6%z=VŴjr;~VDZvX:m4r?yn4u ;m~7(ɍ)`y r} Ez,kݓ>@Em\c5640d1b7fecf5f82afac422ba541c86e58230d7372e748bd8d542a0deab4b21a57b93ccc033b74160ce2ffa1f129787fb5f7536,bvZp9|}0AJ*a%ڥAg[P$]9|\e{mıFrLFσ; eőSi>Luy֛ \xkpHȁDWWs뎼}>6g=Lcl9I j@LU,~!pXNZ H햝j zZZډ/:4S$KplVC!l]␁mD9V+)ZEh/7>pB P? @d % G 5Aagn      4 X  (8 9H :) >?FG H I X Y \ 4] <^ Ub tc d ue zf }l u v w x y z     <Ccepces-certmonger0.3.4150400.1.9certmonger integration for cepcescepces is an application for enrolling certificates through CEP and CES. This package provides the certmonger integration.bv8sheep25,SUSE Linux Enterprise 15SUSE LLC GPL-3.0-or-laterhttps://www.suse.com/Unspecifiedhttps://github.com/ufven/cepceslinuxnoarch# Install the CA into certmonger. if [ $1 -eq 1 ]; then getcert add-ca -c cepces \ -e /usr/lib/certmonger/cepces-submit >/dev/null || : fi# Remove the CA from certmonger, unless it's an upgrade. if [ $1 -eq 0 ]; then getcert remove-ca -c cepces >/dev/null || : fi,Abv5bv5c90793501a473e83c3b57505378d9649ce8c50770b2e8f1dbdbc7ccdff04358brootrootrootrootcepces-0.3.4-150400.1.9.src.rpmcepces-certmonger @    /bin/sh/bin/sh/usr/bin/python3cepcescertmongerrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.3.43.0.4-14.6.0-14.0-15.2-14.14.3a]a\>@aG`i@`.` @]>]>ZxG@Zs@Wq@fvogt@suse.comdavid.mulder@suse.comdmulder@suse.comdmulder@suse.comdmulder@suse.comdmulder@suse.comdaniel.uvehag@gmail.comdaniel.uvehag@gmail.comdaniel.uvehag@gmail.comdaniel.uvehag@gmail.comdaniel.uvehag@gmail.com- Only install the selinux policy if necessary - Add missing dependency on the main package to the certmonger subpackage - Use %license and move it to the common subpackage - Avoid bashisms - Fix file list for the python subpackage for 3.10+- Also disable selinux in 15.4, since it is still not supported.- Disable selinux where not supported; (jsc#SLE-18456).- Fix configuration missing global section. - Add a test runner for executing unittests, and github CI.- v0.3.4: Allow overriding of parameters from the command line - Removed upstreamed patch 0001-Added-Kerberos-delegation.patch - Removed upstreamed patch 0001-Allow-overriding-of-server-auth-from-the-command-lin.patch - Removed upstreamed patch 0001-add-SELinux-permissions-for-RHEL-6.patch- v0.3.3: Initial submission of sources; (jsc#SLE-18457).- Add missing log directory- Update to version 0.3.3-1- Update to version 0.3.0-1- Update to version 0.2.1-1- Initial package./bin/sh/bin/shsheep25 16519634480.3.4-150400.1.9certmongercepces-submit/usr/lib//usr/lib/certmonger/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP4:GA/standard/08a776ab090505962126a9080a957acb-cepcescpioxz5noarch-suse-linuxdirectoryPython script, ASCII text executableRxzrJ+z-U?ĸutf-8baa48592cd3afb6eb021d4228117bc24d3f8a1e5ad3886fb30ccf6e4aba956d4?7zXZ !t/Q] crt:bLL iZiY3R40(m| oОsNT]NO}5{l d}ݭxH"?0A2՟i&zYlY\WANK[rx3*S_߻/?Y6Dᴄw%y]ԬA0TqߗhԦ|lnVЧo8mK(_W [ռ!Pً_=3<󋶰j8)M)wcΩ$*w%3Ps'y<+ƸQ}+8+U%Su;1~ߙ]̵! $|JDIp)VKxi/̅H(8p]IEG46 Q¹"U&k F(^^ba>8% }P]@6a19sy*k 1v㜘gn_%⽚2Gs0q$g_z S`Yߐ) ߺ' EoH``ɛ l紼,eSzX%[9sN8$JeEKF(-+ o_m!7V֘uMԃILSڍ|T;Ҝ7P6Ey@wK?WsG?$5tAT~g iC#1~dR$` 6 dy0VK*vĚͭ9S:eR؎5YAYBxl w{X!Y$O63|2 ڕcy 6Z켔`Hmǒݛc <1"Wx*>X'ۭVy7j'+>_Vw3UBS< & KC0#d`BEU7+Pc1G;VHm`ZX7RV^vDW)ZLӄfsKwUށegՋz7 _=GʡcZ4U(~ŊhD摫_a=pٕ |8 X{^tN+O>n Q >Y˞ 0ڻzЧ# L YZ