openCryptoki-devel-3.20.0-150500.1.14 >  A dd3p9|WY#?jH.|4ȅP WpȊoIvF=cCr_!~ʣw'Ye=[QrctG%ꋃJ̓sبI 78 ucsEa4®~Ӑ%gRF ]rfr$njF(]/J@=b>&n"FyT'2 %B YC&T"%'>Yu<^x:Ǩ&z7H1a60acf5f6a0483a0bd3266c9868358b062e3675e420afd96afc505818371466fb873e1917b941edaf57c531f9045b599c4a57c9dd3p9|1u"/eT즦ې+Ġ8XCgqkyq')zΐe)Q:* ]is2oxt3p誛.Dwa ~kD )ڢC7/(8.բWWS"aLWnqw#f3s K]TȊ90sO7~j-zyۚ^&䷈gVNrrUX́l%'zp>t?td ( vtx -3< `  r      1  < `   P x 8 (Z8d3903: }3Fq*Gq@ Hqd Iq XqYq\q ]q ^r^brcskdsesfslsus vtwt8 xt\ ytztttttCopenCryptoki-devel3.20.0150500.1.14Development files for openCryptoki, a PKCS#11 implementation for IBM hardwareThe PKCS#11 version 2.01 API implemented for the IBM cryptographic cards. This package includes support for the IBM 4758 cryptographic co-processor (with the PKCS#11 firmware loaded) and the IBM eServer Cryptographic Accelerator (FC 4960 on pSeries).ddܙs390zp32CSUSE Linux Enterprise 15SUSE LLC CPL-1.0https://www.suse.com/Development/Languages/C and C++https://github.com/opencryptoki/opencryptokilinuxs390x)erKrLA큤AA큤dd܋dd܋dd܋dd܋dd܋dd܋dd܌dd܍dd܋e066b8695e4d87dcc79a354c62672d32e19223ff94e5a72a57d852d3cbcdbf825cc82c642fc88043624667b341f75e8f6ff5ad66fda69626fde17dab9d521c1812cb16baf5ff8344392cc7a9ce280d2f63567f57cd21c2f944e2fe33596a0a597ba6ee9f94f3acb7b7283848f5e56b80ab89bb539f1700b41757fa344054c0502ec6d02b7da67c57c612e3f25fd4846f3ccf4441dd43de683eb4852c10af7f2b14454f4555d854d83041e5663f736be000bbdda126a4dfe98d388182d6cbe06crootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenCryptoki-3.20.0-150500.1.14.src.rpmopenCryptoki-developenCryptoki-devel(s390-64)pkgconfig(opencryptoki)@    /usr/bin/pkg-configglibc-devellibica-devellibopenssl-developenldap2-develrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)trousers-devel3.0.4-14.6.0-14.0-15.2-14.14.3c@c=@ccc6@bb@b; aqV@a ``Ȗ@`+`` l_"^!@]]ʞ]@]nU\f\&@[[@[_ZZw@ZY.@YX@X@X@X~@X2@W@WE@W@WW^@WEW@V<@VqU@U@U#U#U#Tp@nikolay.gueorguiev@suse.comnikolay.gueorguiev@suse.comnikolay.gueorguiev@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.comkukuk@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.comjengelh@inai.dempost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.comjjolly@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.comjjolly@suse.comjjolly@suse.comjjolly@suse.comjjolly@suse.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgp.drouand@gmail.com- Updated package to openCryptoki 3.20 (bsc#1207760, jsc#PED-3376, jsc#PED-2870, jsc#PED-2869 ) - Removed the following obsolite patches: * ocki-3.19.0-0001-EP11-Unify-key-pair-generation-functions.patch * ocki-3.19.0-0002-EP11-Do-not-report-DSA-DH-parameter-generation-as-be.patch * ocki-3.19.0-0003-EP11-Do-not-pass-empty-CKA_PUBLIC_KEY_INFO-to-EP11-h.patch * ocki-3.19.0-0004-Mechtable-CKM_IBM_DILITHIUM-can-also-be-used-for-key.patch * ocki-3.19.0-0005-EP11-Remove-DSA-DH-parameter-generation-mechanisms-f.patch * ocki-3.19.0-0006-EP11-Pass-back-chain-code-for-CKM_IBM_BTC_DERIVE.patch * ocki-3.19.0-0007-EP11-Supply-CKA_PUBLIC_KEY_INFO-with-CKM_IBM_BTC_DER.patch * ocki-3.19.0-0008-EP11-Supply-CKA_PUBLIC_KEY_INFO-when-importing-priva.patch * ocki-3.19.0-0009-EP11-Fix-memory-leak-introduced-with-recent-commit.patch * ocki-3.19.0-0010-p11sak-Fix-segfault-when-dilithium-version-is-not-sp.patch * ocki-3.19.0-0011-EP11-remove-dead-code-and-unused-variables.patch * ocki-3.19.0-0012-EP11-Update-EP11-host-library-header-files.patch * ocki-3.19.0-0013-EP11-Support-EP11-host-library-version-4.patch * ocki-3.19.0-0014-EP11-Add-new-control-points.patch * ocki-3.19.0-0015-EP11-Default-unknown-CPs-to-ON.patch * ocki-3.19.0-0016-COMMON-Add-defines-for-Dilithium-round-2-and-3-varia.patch * ocki-3.19.0-0017-COMMON-Add-defines-for-Kyber.patch * ocki-3.19.0-0018-COMMON-Add-post-quantum-algorithm-OIDs.patch * ocki-3.19.0-0019-COMMON-Dilithium-key-BER-encoding-decoding-allow-dif.patch * ocki-3.19.0-0020-COMMON-EP11-Add-CKA_VALUE-holding-SPKI-PKCS-8-of-key.patch * ocki-3.19.0-0021-COMMON-EP11-Allow-to-select-Dilithium-variant-via-mo.patch * ocki-3.19.0-0022-EP11-Query-supported-PQC-variants-and-restrict-usage.patch * ocki-3.19.0-0023-POLICY-Dilithium-strength-and-signature-size-depends.patch * ocki-3.19.0-0024-TESTCASES-Test-Dilithium-variants.patch * ocki-3.19.0-0025-COMMON-EP11-Add-Kyber-key-type-and-mechanism.patch * ocki-3.19.0-0026-EP11-Add-support-for-generating-and-importing-Kyber-.patch * ocki-3.19.0-0027-EP11-Add-support-for-encrypt-decrypt-and-KEM-operati.patch * ocki-3.19.0-0028-POLICY-STATISTICS-Check-for-Kyber-KEM-KDFs-and-count.patch * ocki-3.19.0-0029-TESTCASES-Add-tests-for-CKM_IBM_KYBER.patch * ocki-3.19.0-0030-p11sak-Support-additional-Dilithium-variants.patch * ocki-3.19.0-0031-p11sak-Add-support-for-IBM-Kyber-key-type.patch * ocki-3.19.0-0032-testcase-Enhance-p11sak-testcase-to-generate-IBM-Kyb.patch * ocki-3.19.0-0033-EP11-Supply-CKA_PUBLIC_KEY_INFO-with-CKM_IBM_BTC_DER.patch * ocki-3.19.0-0034-EP11-Fix-setting-unknown-CPs-to-ON.patch * ocki-3.19.0-0035-Fix-compile-error-error-initializer-element-is-not-c.patch - Reworked ocki-3.19-remove-make-install-chgrp.patch to fit the current version of the package and renamed it to ocki-3.20-remove-make-install-chgrp.patch.- Added patch for compile errors * ocki-3.19.0-0035-Fix-compile-error-error-initializer-element-is-not-c.patch -- Changed spec file to use %autosetup instead of %setup.- Updated the package openCryptoki 3.19.0 (jsc#PED-616, bsc#1207760), added the following patches: * ocki-3.19.0-0001-EP11-Unify-key-pair-generation-functions.patch * ocki-3.19.0-0002-EP11-Do-not-report-DSA-DH-parameter-generation-as-be.patch * ocki-3.19.0-0003-EP11-Do-not-pass-empty-CKA_PUBLIC_KEY_INFO-to-EP11-h.patch * ocki-3.19.0-0004-Mechtable-CKM_IBM_DILITHIUM-can-also-be-used-for-key.patch * ocki-3.19.0-0005-EP11-Remove-DSA-DH-parameter-generation-mechanisms-f.patch * ocki-3.19.0-0006-EP11-Pass-back-chain-code-for-CKM_IBM_BTC_DERIVE.patch * ocki-3.19.0-0007-EP11-Supply-CKA_PUBLIC_KEY_INFO-with-CKM_IBM_BTC_DER.patch * ocki-3.19.0-0008-EP11-Supply-CKA_PUBLIC_KEY_INFO-when-importing-priva.patch * ocki-3.19.0-0009-EP11-Fix-memory-leak-introduced-with-recent-commit.patch * ocki-3.19.0-0010-p11sak-Fix-segfault-when-dilithium-version-is-not-sp.patch * ocki-3.19.0-0011-EP11-remove-dead-code-and-unused-variables.patch * ocki-3.19.0-0012-EP11-Update-EP11-host-library-header-files.patch * ocki-3.19.0-0013-EP11-Support-EP11-host-library-version-4.patch * ocki-3.19.0-0014-EP11-Add-new-control-points.patch * ocki-3.19.0-0015-EP11-Default-unknown-CPs-to-ON.patch * ocki-3.19.0-0016-COMMON-Add-defines-for-Dilithium-round-2-and-3-varia.patch * ocki-3.19.0-0017-COMMON-Add-defines-for-Kyber.patch * ocki-3.19.0-0018-COMMON-Add-post-quantum-algorithm-OIDs.patch * ocki-3.19.0-0019-COMMON-Dilithium-key-BER-encoding-decoding-allow-dif.patch * ocki-3.19.0-0020-COMMON-EP11-Add-CKA_VALUE-holding-SPKI-PKCS-8-of-key.patch * ocki-3.19.0-0021-COMMON-EP11-Allow-to-select-Dilithium-variant-via-mo.patch * ocki-3.19.0-0022-EP11-Query-supported-PQC-variants-and-restrict-usage.patch * ocki-3.19.0-0023-POLICY-Dilithium-strength-and-signature-size-depends.patch * ocki-3.19.0-0024-TESTCASES-Test-Dilithium-variants.patch * ocki-3.19.0-0025-COMMON-EP11-Add-Kyber-key-type-and-mechanism.patch * ocki-3.19.0-0026-EP11-Add-support-for-generating-and-importing-Kyber-.patch * ocki-3.19.0-0027-EP11-Add-support-for-encrypt-decrypt-and-KEM-operati.patch * ocki-3.19.0-0028-POLICY-STATISTICS-Check-for-Kyber-KEM-KDFs-and-count.patch * ocki-3.19.0-0029-TESTCASES-Add-tests-for-CKM_IBM_KYBER.patch * ocki-3.19.0-0030-p11sak-Support-additional-Dilithium-variants.patch * ocki-3.19.0-0031-p11sak-Add-support-for-IBM-Kyber-key-type.patch * ocki-3.19.0-0032-testcase-Enhance-p11sak-testcase-to-generate-IBM-Kyb.patch * ocki-3.19.0-0033-EP11-Supply-CKA_PUBLIC_KEY_INFO-with-CKM_IBM_BTC_DER.patch * ocki-3.19.0-0034-EP11-Fix-setting-unknown-CPs-to-ON.patch- Updated spec file to set permissions on /etc/opencryptoki/strength.conf to be owned by root:pkcs11 with permissions of 640. (bsc#1205566)- Upgrade to version 3.19.0 (jsc#PED-616) + openCryptoki 3.19 - CCA: check for expected master key verification patterns at token init - CCA: check master key verification pattern of created keys to be as expected - EP11: check for expected wrapping key verification pattern at token init - EP11: check wrapping key verification pattern of created keys to be as expected - p11sak/pkcsconf: display PKCS#11 URIs - p11sak: add support for IBM specific Dilithium keys - p11sak: allow to list keys filtered by label - common: add support for dual-function cryptographic functions - Add support for C_SessionCancel function (PKCS#11 v3.0) - EP11: add support for schnorr signatures (mechanism CKM_IBM_ECDSA_OTHER) - EP11: add support for Bitcoin key derivation (mechanism CKM_IBM_BTC_DERIVE) - Bug fixes + openCryptoki 3.18 - Default to FIPS compliant token data format (tokversion = 3.12) - Add support for restricting usage of mechanisms and keys via a global policy - Add support for statistics counting of mechanism usage - ICA/EP11: Support libica version 4 - p11sak tool: Allow to set different attributes for public and private keys - Replaced ocki-3.17-remove-make-install-chgrp.patch with an updated version named ocki-3.19-remove-make-install-chgrp.patch to fit the current state of the source. - Removed the following obsolete patches: openCryptoki-sles15-sp4-EP11-Dilithium-Specify-OID-of-key-strength-at-key-ge.patch openCryptoki-sles15-sp4-EP11-Fix-host-library-version-query.patch ocki-3.17-EP11-Fix-C_GetMechanismList-returning-CKR_BUFFER_TOO.patch- Added ocki-3.17-EP11-Fix-C_GetMechanismList-returning-CKR_BUFFER_TOO.patch for bsc#1202106. One test of the gen_purpose test cases fails with C_GetMechanismList #2 rc=CKR_BUFFER_TOO_SMALL" error on the EP11 Token.- Made the following changes for bsc#1199862 "Please install p11sak_defined_attrs.conf." * Replaced ocki-3.11-remove-make-install-chgrp.patch with ocki-3.17-remove-make-install-chgrp.patch to remove the "-g pkcs11" parameter from the install command in the Makefile * Updated the spec file to include /etc/opencryptoki/p11sak_defined_attrs.conf as a %config file with the necessary permissions and group ownership.- Added the following two patches for bac#1197395. The CKM_IBM_DILITHIUM mechanism does not show up as supported by the EP11 token when an upgraded EP11 host library is used. * openCryptoki-sles15-sp4-EP11-Dilithium-Specify-OID-of-key-strength-at-key-ge.patch * openCryptoki-sles15-sp4-EP11-Fix-host-library-version-query.patch- Upgraded to version 3.17.0 (jsc#SLE-18326) + openCryptoki 3.17 - tools: added function to list keys to p11sak - common: added support for OpenSSL 3.0 - common: added support for event notifications - ICA: added SW fallbacks * openCryptoki 3.16 - EP11: protected-key option - EP11: support attribute-bound keys - CCA: import and export of secure key objects - Bug fixes - Removed the following obsolete patches: ocki-3.15.1-Added-error-message-handling-for-p11sak-remove-key-c.patch ocki-3.15.1-Fix-compiling-with-c.patch ocki-3.15.1-A-slot-ID-has-nothing-to-do-with-the-number-of-slots.patch ocki-3.15.1-SOFT-Fix-problem-with-C_Get-SetOperationState-and-di.patch ocki-3.15.1-Added-NULL-pointer-to-avoid-double-free-for-the-list.patch ocki-3.15.1-SOFT-Check-the-EC-Key-on-C_CreateObject-and-C_Derive.patch ocki-3.15.1-Fixed-p11sak-and-corresponding-test-case.patch ocki-3.15.1-p11sak-Fix-CKA_LABEL-handling.patch ocki-3.15.1-pkcstok_migrate-Quote-strings-with-spaces-in-opencry.patch ocki-3.15.1-pkcstok_migrate-Don-t-remove-tokversion-x.y-during-m.patch ocki-3.15.1-pkcstok_migrate-Fix-detection-if-pkcsslotd-is-still-.patch ocki-3.15.1-pkcstok_migrate-Rework-string-quoting-for-opencrypto.patch- Added the following patches for bsc#1188879: * ocki-3.15.1-pkcstok_migrate-Quote-strings-with-spaces-in-opencry.patch When modifying opencryptoki.conf during token migration, put quotes around strings that contain spaces, e.g. for the slot description and manufacturer. * ocki-3.15.1-pkcstok_migrate-Don-t-remove-tokversion-x.y-during-m.patch When migrating a slot the opencryptoki.conf file is modified. If it contains slots that already contain the 'tokversion = x.y' keyword, this is accidentally removed when migrating another slot. * ocki-3.15.1-pkcstok_migrate-Fix-detection-if-pkcsslotd-is-still-.patch Change the code to use the pid file that pkcsslotd creates, and check if the process with the pid contained in the pid file still exists and runs pkcsslotd. * ocki-3.15.1-pkcstok_migrate-Rework-string-quoting-for-opencrypto.patch Always quote the value of 'description' and 'manufacturer'. Quote the value of 'stdll', 'confname', and 'tokname' if it contains spaces, and never quote the value of 'hwversion', 'firmwareversion', and 'tokversion'.- Added the following patches for bsc#1182726 " p11sak list-key segfault" * ocki-3.15.1-Added-NULL-pointer-to-avoid-double-free-for-the-list.patch Added NULL pointer to avoid double free() for the list-key and remove-key commands. * ocki-3.15.1-Fixed-p11sak-and-corresponding-test-case.patch Note that two hunks that were unrelated to fixing the running code were removed from this patch. * ocki-3.15.1-p11sak-Fix-CKA_LABEL-handling.patch- Added ocki-3.15.1-SOFT-Check-the-EC-Key-on-C_CreateObject-and-C_Derive.patch When constructing an OpenSSL EC public or private key from PKCS#11 attributes or ECDH public data, check that the key is valid, i.e. that the point is on the curve. (bsc#1185976)- Added ocki-3.15.1-A-slot-ID-has-nothing-to-do-with-the-number-of-slots.patch (bsc#1182120) Fix pkcscca migration fails with usr/sb2 is not a valid slot ID - Added ocki-3.15.1-SOFT-Fix-problem-with-C_Get-SetOperationState-and-di.patch (bsc#1182190) Fix a segmentation fault of the sess_opstate test on the Soft Token- Added the following patches for bsc#1179319 * Fix compiling with C++: ocki-3.15.1-Fix-compiling-with-c.patch * Added error message handling for p11sak remove-key command. ocki-3.15.1-Added-error-message-handling-for-p11sak-remove-key-c.patch- Don't require pwdutils for build, dropped long ago and not needed- Upgraded to version 3.15.1 (jsc#SLE-13749, jsc#SLE-13666, jsc#SLE-13813, jsc#SLE-13812, jsc#SLE-13723, jsc#SLE-13714, jsc#SLE-13715, jsc#SLE-13710, jsc#SLE-13774, jsc#SLE-13786) * openCryptoki 3.15.1 - Bug fixes * openCryptoki 3.15.0 - common: conform to PKCS 11 3.0 Baseline Provider profile - Introduce new vendor defined interface named "Vendor IBM" - Support C_IBM_ReencryptSingle via "Vendor IBM" interface - CCA: support key wrapping - SOFT: support ECC - p11sak tool: add remove-key command - Bug fixes * openCryptoki 3.14.0 - EP11: Dilitium support stage 2 - Common: Rework on process and thread locking - Common: Rework on btree and object locking - ICSF: minor fixes - TPM, ICA, ICSF: support multiple token instances - new tool p11sak * openCryptoki 3.13.0 - EP11: Dilithium support - EP11: EdDSA support - EP11: support RSA-OAEP with non-SHA1 hash and MGF - Removed obsolete oki-3.12-EP11-Fix-EC-uncompress-buffer-length.patch- Added oki-3.12-EP11-Fix-EC-uncompress-buffer-length.patch (bsc#1159114) The EP11 token may fail to import an ECC public key. Function C_CreateObject returns CKR_BUFFER_TOO_SMALL in this case.- Upgraded to version 3.12.1 (bsc#1157863) * Fix pkcsep11_migrate tool- Upgraded to version 3.12.0 (jsc#SLE-7647, jsc#SLE-7915, jsc#SLE-7918) * Update token pin and data store encryption for soft,ica,cca and ep11 * EP11: Allow importing of compressed EC public keys * EP11: Add support for the CMAC mechanisms * EP11: Add support for the IBM-SHA3 mechanisms * SOFT: Add AES-CMAC and 3DES-CMAC support to the soft token * ICA: Add AES-CMAC and 3DES-CMAC support to the ICA token * EP11: Add config option USE_PRANDOM * CCA: Use Random Number Generate Long for token_specific_rng() * Common rng function: Prefer /dev/prandom over /dev/urandom * ICA: add SHA*_RSA_PKCS_PSS mechanisms * Bug fixes - Removed obsolete ocki-3.11.1-EP11-Support-tolerated-new-crypto-cards.patch- Added ocki-3.11.1-EP11-Support-tolerated-new-crypto-cards.patch (bsc#1152015) Add support for new IBM crypto card.- Upgraded to version 3.11.1 (Fate#327837) Bug fixes. - Dropped obsolete ocki-3.11-Fix-target_list-passing-for-EP11-session.patch- Added ocki-3.11-Fix-target_list-passing-for-EP11-session.patch (bsc#1123988)- Do not ignore errors from groupadd. If groupadd fails, installation ought not to proceed because files would have the wrong ownership.- Don't hide error messages from the groupadd command. To eliminate a potentially common one, check to see if the pkcs11 group is already defined before trying to add it. - Update the summary for the -devel package. - Changed several PreReq entries to Requires(pre) as a result of the output from spec-cleaner. Removed a couple of obsolete lines. - Removed obsolete check for whether systemd is in use or not.- Upgraded to version 3.11.0 (Fate#325685) * opencryptoki 3.11.0 EP11 enhancements A lot of bug fixes - Reworked the ocki-3.1-remove-make-install-chgrp.patch to apply properly to 3.11, and renamed it to ocki-3.11-remove-make-install-chgrp.patch - Removed obsolete patch ocki-3.5-icsf-coverity-memoryleakfix.patch- Upgraded to version 3.10.0 (Fate#325685) * opencryptoki 3.10.0 Add support to ECC on ICA token and to common code. Add SHA224 support to SOFT token. Improve pkcsslotd logging. Fix sha512_hmac_sign and rsa_x509_verify for ICA token. Fix tracing of session id. Fix and improve testcases. Fix spec file permission for log directory. Fix build warnings. * opencryptoki 3.9.0 Fix token reinitialization Fix conditional man pages EP11 enhancements EP11 EC Key import Increase RSA max key length Fix broken links on documentation Define CK_FALSE and CK_TRUE macros Improve build flags - Dropped obsolete patch ocki-3.8.2-Fix-Hardware-Feature-Object-validation-and-tests.patch - Made multiple changes to the spec file based on spec-cleaner output. - Added an rpmlintrc file to squelch warnings about adding ghost entries for files under /var/lock/opencryptoki/- Added ocki-3.8.2-Fix-Hardware-Feature-Object-validation-and-tests.patch (bsc#1086678)- Re-enabled ARM architectures now that gcc6 is in SLE15. (bsc#1084617)- Upgraded to version 3.8.2 (fate#323295, bsc#1066412) * v3.8.2 Update man pages. Improve ock_tests for parallel execution. Fix FindObjectsInit for hidden HW-feature. Fix to allow vendor defined hardware features. Fix unresolved symbols. Fix tracing. Code/project cleanup. * v3.8.1 Fix TPM data-structure reset function. Fix error message when dlsym fails. Update configure.ac Update travis. * v3.8.0 Multi token instance feature. Added possibility to run opencryptoki with transactional memory or locks (--enable-locks on configure step). Updated documentation. Fix segfault on ec_test. Bunch of small fixes.- Removed ARM architectures from the build list until gcc6 becomes available for SLES. (bsc#1039510).- Updated to version 3.7.0 (Fate#321451) (bsc#1036640) - Update example spec file - Performance improvement. Moving from mutexes to transactional memory. - Add ECDSA SHA2 support for EP11 and CCA. - Fix declaration of inline functions. - Fix wrong testcase and ber en/decoding for integers. - Check for 'flex' and 'YACC' on configure. - EP11 config file rework. - Add enable-debug on travis build. - Add testcase for C_GetOperationState/C_SetOperationState. - Upgrade License to CPL-1.0 - Ica token: fix openssh/ibmpkcs11 engine/libica crash. - Fix segfault and logic in hardware feature test. - Fix spelling of documentation and manuals. - Fix the retrieval of p from a generated rsa key. - Coverity scan fixes - incompatible pointer type and unused variables.- Added libica-tools to the BuildRequires due to repackaging of libica.- Modified the spec file - Changed libca3-devel BuildRequires to just libica-devel - Check for systemd in the 32bit postun scriptlet.- Upgraded to version 3.6.2 (fate#321451) - Support OpenSSL-1.1. - Add Travis CI support. - Update autotools scripts and documentation. - Fix SegFault when a invalid session handle is passed in SC_EncryptUpdate and SC_DecryptUpdate. - Updated spec file to use libica3-devel instead of libica2-devel.- Upgraded to version 3.6.1 (fate#321451) - opencryptoki 3.6.1 - Fix SOFT token implementation of digest functions. - Replace deprecated OpenSSL interfaces. - opencryptoki 3.6 - Replace deprecated libica interfaces. - Performance improvement for ICA. - Improvement in documentation on system resources. - Improvement in testcases. - Added support for rc=8, reasoncode=2028 in icsf token. - Fix for session handle not set in session issue. - Multiple fixes for lock and log directories. - Downgraded a syslog error to warning. - Multiple fixes based on coverity scan results. - Added pkcs11 mapping for icsf reason code 72 for return code 8. - opencryptoki 3.5.1 - Fix Illegal Intruction on pkcscca tool. - Removed the following obsolete patches: - ocki-3.5-sanity-checking.patch - ocki-3.5-icsf-reasoncode72-support.patch - ocki-3.5-downgrade-syslogerror.patch - ocki-3.5-icsf-sessionhandle-missing-fix.patch - ocki-3.5-icsf-reasoncode-2028-added.patch - ocki-3.5-added-NULLreturn-check.patch - ocki-3.5-create-missing-tpm-token-lock-directory.patch - ocki-3.5-fix-pkcscca-calls.patch- Removed reference to pkcs1_startup from pkcsslotd (bsc#1007081)- Added ocki-3.5-fix-pkcscca-calls.patch (bsc#996867).- Added %doc FAQ to the spec file (bsc#991168).- Added ocki-3.5-create-missing-tpm-token-lock-directory.patch (bsc#989602).- Added the following patches (bsc#986854) - ocki-3.5-icsf-reasoncode72-support.patch - ocki-3.5-icsf-coverity-memoryleakfix.patch - ocki-3.5-downgrade-syslogerror.patch - ocki-3.5-icsf-sessionhandle-missing-fix.patch - ocki-3.5-icsf-reasoncode-2028-added.patch - ocki-3.5-added-NULLreturn-check.patch- Added ocki-3.5-sanity-checking.patch (bsc#983496). - Added %dir entry for %{_localstatedir}/log/opencryptoki/ (bsc#983990)- Upgraded to openCryptoki 3.5 (bsc#978005). - Full Coverity scan fixes. - Fixes for compiler warnings. - Added support for C_GetObjectSize in icsf token. - Various bug fixes and memory leak fixes. - Removed global read permissions from token files - Added missing PKCS#11v2.2 constants. - Fix for symbol resolution issue seen in Fedora 22 and 23 for ep11 and cca tokens. - Improvements in socket read operation when a token comes up. - Replaced 32 bit CCA API declarations with latest header from version 5.0 libsculcca rpm.- Upgraded to openCryptoki v3.4.1 (Fate#319576, 319585, 319592, 319938). - Changed BuildRequires for libica_2_3_0-devel to libica2-devel. - Changed BuildRequires for openssl-devel to specify >= 1.0 Contrary to what the README says, version 0.9.7 isn't sufficient. - Removed the redundant DESTDIR= parameter from the %make_install - Removed the following obsolete patches opencryptoki-run-lock.patch (/var/lock and run/lock are actually the same place) Also reverted the changed to openCryptoki-tmp.conf to match. ocki-3.1_10_0001-ica-sha-update-empty-msg.patch ocki-3.1-fix-implicit-decl.patch ocki-3.1-fix-init_d-path.patch ocki-3.1-fix-libica-link.patch ocki-3.2_01_fix-return-type-error.patch ocki-3.2_02_ep11-token-incorrectly-copied-the-public-key-object-.patch ocki-3.2_03_ICSF-Token-C_SignUpdate-was-sometimes-segfaulting-an.patch ocki-3.2_04_CKA_EC_POINT-is-not-required-in-the-ECDSA-private-ke.patch ocki-3.2_05_icsf_ldap_handles.patch ocki-3.2_06_icsf_sign_verify.patch - renamed: ocki-3.1-remove-make-install-chgrp-chmod.patch to ocki-3.1-remove-make-install-chgrp.patch- Get a new ldap handle for each session opened in the icsf token, once the user has authenticated. (bsc#953347,LTC#130078) - ocki-3.2_05_icsf_ldap_handles.patch - ocki-3.2_06_icsf_sign_verify.patch- Added /var/lib/opencryptoki/lite/TOK_OBJ token directory (bsc#943070) - Added ocki-3.2_02_ep11-token-incorrectly-copied-the-public-key-object-.patch - Fixed two public key object inclusion in EP11 token (bsc#946808) - Added ocki-3.2_03_ICSF-Token-C_SignUpdate-was-sometimes-segfaulting-an.patch - Fixed GPF when calling C_SignUpdate using ICFS toekn (bsc#946172) - Added ocki-3.2_04_CKA_EC_POINT-is-not-required-in-the-ECDSA-private-ke.patch - Fixed failure to import ECDSA because of lack of attribute (bsc#948114)- Fixed BuildRequires: libica2-devel - Added ocki-3.2_01_fix-return-type-error.patch - Changing doc/README.ep11_stdll to unix-style EOL - Added BuildRequires: dos2unix - Removed globbing in %files and specified libraries to include (bsc#942162)- Updated to openCryptoki v3.2 (FATE#318240) - Removed unnecessary patches: - ocki-3.1_01_ep11_makefile.patch - ocki-3.1_02_ep11_m_init.patch - ocki-3.1_03_ock_obj_mgr.patch - ocki-3.1_04_ep11_opaque2blob_error_handl.patch - ocki-3.1_05_ep11_readme_update.patch - ocki-3.1_06_0001-print_mechanism-ignored-bad-returncodes-from-the-cal.patch - ocki-3.1_06_0002-Fix-failure-when-confname-is-not-given-use-default-e.patch - ocki-3.1_06_0003-Configure-was-checking-for-the-ep11-lib-and-the-m_in.patch - ocki-3.1_06_0004-The-asm-zcrypt.h-header-file-uses-some-std-int-types.patch - ocki-3.1_06_0005-Small-reworks.patch - ocki-3.1_06_0006-The-31-bit-build-on-s390-showed-an-build-error-at-in.patch - ocki-3.1_06_0007-ep11-is-not-building-because-not-setting-with_zcrypt.patch - ocki-3.1_07_0001-Man-page-corrections.patch - ocki-3.1_08_0001-Add-a-pkcscca-tool-to-help-migrate-cca-private-token.patch - ocki-3.1_08_0002-Add-documentation-pkcscca-manpage-and-README.cca_std.patch - ocki-3.1_09_0001-Fix-EOL-encoding-in-README.patch- Also create parent directory /run/lock/opencryptoki in tmpfiles snippet if it does not exists.- spec: do not use -D__USE_BSD, a glibc-internal macro which no longer has any meaning.- spec: use %{_unitdir} %{_tmpfilesdir) - spec: call tmpfiles_create macro, if defined in %post - opencryptoki-run-lock.patch, openCryptoki-tmp.conf: use /run/lock instead of /var/lock.- Update to version 3.2 +New pkcscca tool. Currently it assists in migrating cca private token objects from opencryptoki version 2 to the clear key encryption method used in opencryptoki version 3. Includes a manpage for pkcscca tool. Changes to README.cca_stdll to assist in using the CCA token and migrating the private token objects. + Support for CKM_RSA_PKCS_OAEP and CKM_RSA_PKCS_PSS algorithms. + Various bugfixes. + New testcases for various crypto algorithms. - Only depend on insserv if builded with sysvinit support - Remove obsolete patches; merged on upstream release + ocki-3.1_01_ep11_makefile.patch + ocki-3.1_02_ep11_m_init.patch + ocki-3.1_03_ock_obj_mgr.patch + ocki-3.1_04_ep11_opaque2blob_error_handl.patch + ocki-3.1_05_ep11_readme_update.patch + ocki-3.1_06_0001-print_mechanism-ignored-bad-returncodes-from-the-cal.patch + ocki-3.1_06_0002-Fix-failure-when-confname-is-not-given-use-default-e.patch + ocki-3.1_06_0003-Configure-was-checking-for-the-ep11-lib-and-the-m_in.patch + ocki-3.1_06_0004-The-asm-zcrypt.h-header-file-uses-some-std-int-types.patch + ocki-3.1_06_0005-Small-reworks.patch + ocki-3.1_06_0006-The-31-bit-build-on-s390-showed-an-build-error-at-in.patch + ocki-3.1_06_0007-ep11-is-not-building-because-not-setting-with_zcrypt.patch + ocki-3.1_07_0001-Man-page-corrections.patch + ocki-3.1_08_0001-Add-a-pkcscca-tool-to-help-migrate-cca-private-token.patch + ocki-3.1_08_0002-Add-documentation-pkcscca-manpage-and-README.cca_std.patch + ocki-3.1_09_0001-Fix-EOL-encoding-in-README.patch + ocki-3.1_10_0001-ica-sha-update-empty-msg.patch - Project is now hosted on sourceforge; fix the Url - Remove cvs related stuff; tarball is produced by upstream - Use %configure macro instead of manually defined options - Build with parallel support; use %{?_smp_mflags} macros390zp32 1684331673 3.20.0-150500.1.143.20.0-150500.1.143.20.0opencryptokiapiclient.hec_curves.hpkcs11.hpkcs11types.hpqc_oids.hopencryptokistdllopencryptoki.pc/usr/include//usr/include/opencryptoki//usr/lib64//usr/lib64/opencryptoki//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP5:GA/standard/760fabfe5d89cd450d5cc6fd01d038f1-openCryptokicpioxz5s390x-suse-linuxdirectoryC source, ASCII textpkgconfig filePRƝ\u&`f|+]Xutf-8188f37bfafe2c709aba863ea12cd225280969b4ca9886916a88935003422d34d? 7zXZ !t/?E] crt:bLL ~ΒVWogI ]#G`=Ʊkog=]<^~~2PZ믙JכdEu0d˳SI` ?}cb N8 WB[ģtor2m_p>⮲wJ4]l)7'lhH5n'kH遊3^6JTg&26&ņN-1C2LBOD `+&JҒ>2ͱh /0{1z=u Lf+ATZHW1ߔu`KPC:wp)enAsPDMs).QUqsZ[8m/b{ /0$R9iM@Â=9@u 9^K(tQfAm8zY Ilx;Hb\,籏1#ؓ-sX'k!\Eg/ʓX= Gn</)c 6G+/9Az;#Üds|MtNu\-3['qvEl"n'A"kbvJF>^~ HgГ_*5j@J8WUG Z U9Up #j&a9UU q̍Xs#jpepcY' o dm VX1,omu-R@`М6RըE]2HHb?İ(rS @e:Փ3 ],H4Lڼ[& EXZP{2h3d!k ڋq-RH(Q3FCV? .HY$βKmr`6R:aPfpUM۵U8΋ӊUh'U^ 7lV.oPLohff9 EÈZU`=+_<&0lɣG?[='j(G~wIx ̴{p[9#NAJ[d>̺oCWcc:uS`V =m_k1w:]>|RT6yu̚M-O$XPم~GAmi@On $8׫lB^8hN0D-*a1{+58:Dn< V3dlߎQП6ٓ;BFY$-NfFG0 x2!hc(Rڤ##M0!oH%%_Ϙu%( ڠxKFx"q^31K7"A;v 2*תT4%(+& 5>I^!޾Ap$UAFT: aJaw+Y^!b0' a+X -lS@Rf#TUV2qaLd;5#2?-$?ҙaQRB+Y1l"A~!` ]3%8Sn ciC#CuȔL;q _Xm9K`֝u-HO>քOR` zd)S8Y8#dz ^|Jl򖧖ŹW魈+틓]gA͠OwTCrN֛;TSqZu\E_dJ{8K >:#sCJk08hE'MִbdAjZ{:]1q"zjc>(i/|m5ۀ2c}x[D}^#?4b8tG`lJ;u!"UL˷##ϵ N;O!tW8&_|2t`0܉[e1x\NMP[MnB-rשY9ᴏrd$BH++,+.ےFC4Ktr~ [`>%߱c1 !mwK .5ۚI5kQ]=.ɛ.bD*/ Q__K @2n,t("̻$yhmU ȿobȑ;W'akt=ؔF hAҫK/.[XI4d7o.?]}$d3vD8kMܨQ+VX!|Vq<=Ru68.U9Fdks$2ȻgT=;p9fMeYΨ~['c7pe/j۝wSYCW\pX`)wI VsE_p!$P98ZΔ NdOu!]MG/2L|UNX"'(b8k9nvo丟I?=t$<'챕%Eak0Eq ʪcgg̞긣e$pӋCNTľ>]su{?egPܦ ݂E@}{ C^ᓪ-qlÐE=v,vr4G܌$ݿDohb;l0x;NX`j>4ꑛcp}"4ˇwփOiĐ=~MZ=#FҞ-+s7Om{CsA? p{Ue, Y֦}'iI?-D|9Pxz1IQKwM>EMcbD :w*&~k$x.7p0ql~w_flLdG|jfTH ?I+TQ6i dn"{])kV.v'yPpZ a*PXRaC7ՋsA(;#KN:'6:[yފ!~m"٧ŴVZneg.CrbltrѸJ«P+#n$h>sjy)u"_&cBKVtӁcA-\+-҆e HeiFfz8rI)fSeݱ-9+:]2ǦuſGFRePwys%F %~C.FۉEcUaMы@[:`_42S01˃X2EL |Ʒ3|,W}s_u"z5 ٦UC l 'E]ՆO/;]u[Iȸ'P]f=@1W9 V-;  F uS4" [1ŞcnlHW1^/bt nOrR$-g:( WLIr*rN`R5%prM7VU>|t5 k,э?#u ;40"gް TN;Wv ::MKXCSj!0 b^Id[͜٧8(㣌5s)+]&\D!,(ff^g* QR]'Ձ+OalrZi.XDh[qU#d/fx}Ҿ /m[y#pDVۜ7 _ȣou5="N"^ n$;T͢P/8T3uݨ~z9'!qZ?@@{\ $ZлT#7`T+V -lF"FM$'qVn zRYF2 Nv|+7&9G\WBCi& :邐/q7?8q&޺1XTD[-h1̐J&k^&l^;+ڒ4He00M{LuJKcl?~Rɂ)vJ~jw átVlZ pD)hNѰu$O(2,;.V g;밅3Uj2LkC%EcE w<JsavGК 9+ZlJx4(&qğo A4b[㭗Ϲ(ԊUcl^`HD@́: K0-6h6Jpǡt:vQ/ R@ohz2PZ! :d}mLDfdf~ϳѮ//'@I3ڡ-w hIûQ܍ܹȓJK籿qPrV$`6^5 Ċr~@32죤+Y1袾I},1NZ,Yjj"=\ _:z9@(9!iΠu<-m|5Sz]J e(?CHYZmF.a4 :4n""U+6µ~ܺIHf ڗC)S WJw\;yO{ %FTtXjt#phWb"ѥ)tBP'E:͕zPhY7_CK²j<@(r2ZތAUĢo׬ք]D5b72jA,Ee i/Z^6ۧ!̲LU/, ErXc*2$Q8 ڲ@ٽKC;5PJ HG)@Njŭ҅M;ΆlPו>*BEy8s>ZWWduRQL RX%s p?v͛PG#N9(:M54R]rs l<.!-n]γ5dd|PEq~eucg,Cc[$bM8>CTNJRkeAV~~p[Lra*ynFa"!^Ɋ*NJfĝV]s7@;p+JZ 灱=O$͋} aAxۉ@`Y !Ύ䜮OD]vo ֯l nQMD2Ј 6SH;=r:H1A͏y3(4v8-@JΏ{XcII7cCH$<*2qщrϪ:اe%"+h[+TJ}\W&^ ,f,!\7fϘcR2=J/팋v*Yj\RX;ߐ nqcӿfº6x|mm[Qbtb` >n (8+y-6vQR6gOCY_F֘mNU4{h RdѬ|LOVߍs BqgdhXFn[R}@NVgL* ZQ1n0#Zu-ۭ4dT_ 5b#@lG@&du\XyfH/N@$hv(LQP$E N?#Fb3ihccM} !aF=Z<4a٧ՋEJʘۧwժr\,T@8sWOpҌxCnC泄EY:.ToIDZ{"_,"0G-/}LM{ (:rq(ReݸF{'6 /I&._Rt?)f2Gp3?ҳpp)@yŕk)rIrk `ۊhHD&e mG,qg2Ljɩ̦Y{G9N <s,hRN@41q0uYd+ @X UAzUBZ= ^gny#JaPy8Ff:[3JRH%zܧjq񞺧zFFقImBM2p^%wQ!#S_Fc5ŨNЧe%$cv t29ZVZ &8,~6tYPxǜ Wu_`j-MUB-4$3LMޓGcA;kak\H1Tr%K,/o|uj&@bvþxUjU @9Pn' "jЋcZD8V!]ՃNK p_$ ())P)XGyTlE ͩ0#K I9!|,2FN[uyW;p^{Vǐ X pe>- P*]h:飼LA] ;,sYۛd}f%½DIwuetZ% ć5򱼻U `U.8w z^M9_bNfàT6,?* j J6ymT8Ѻ͏/=a>jCw"_{xIW4E3U'Tpa} hBl}-8!e`WL5C(RjfT#ZKs+IWK!;ՖK.|ã޽dTq|hJؼyUB g9 !YLw[wS-.cy[vo28*"٨W|QSlVkN)[\3/vDAʔ$7;"aPM'vIqf% ۿկL[P(v҆"P(7:6s=[\T+R!lJpB0(kiYj0nz09N ^fR` Zh.͛Mz`֎t>%ZVIj[">iwWՅZVX5#o:-S":馴@žֹxow3edڇmRJK p '(tĕaV#E;s%y',["JERBʇF`4>vtj.vU2tI_;ꛨDӕSSo!5Hը@TKy*σAuFLpsIncq|_n5/y8i&F!_lz: *w0=uĉa0!}M;<ɱfCK#z/~YDgSGl/Fga&]*5jE;]WM{}@zM<1tUW|"5pfۖ1L}!Gz6.Y2a} Kߪę;4L\և<7&}T 㱖\|f_2 ?MtYe&RiT(c2t]2cc`,$n1f6,݌b- ֭_b1[:QNp f\,=[v 0ywД=YΌJX""겑ȶ {&`W.c88 yB('q۩;iebֺOĚ\CqDMAT˻tR9N> 3#n?:BZk;$ ,W Wp6>睡w󸨑.н z&~v-#2 4Ϳc55O9 A: Ht\ϫ/`2w\@;h  47?'d&p !Vst9sWRAy=TBrҧW)JiCuKȬU߾\ǍZ-ѦP3sv("oܸvҹ{PQyCMh7ևi֜B.<\V4/)k@CK-P@U&^9䴔?նQW-}gR';AYjBCJҦo@SN*1sYa!= <|Qƣ].q4˽/$$jRU_L j]]r1!zo厶DÆ9O6Y &=;oWP5\ӨfoGL„12YDuq谛Ht2ؽ=*<}nج4=+5XNܾ~#*]XF0E |.ڣF#oj3%HV`k0MIe`(Kc(*񡃱w0߆W#HM^|+U,=#ǽgh@1'r 2RIiFj`Yj'yz=SLConc%׿A.hLMX]Rt#\Nf6XG-h&],\AWճ2iYi ~s44K嶊m=RwFBpnXC\u0Sߠ911{bvSxQv}F#.Dj̙=ڣ`9̈́ujwD^wg{дul31VmobCh `wG  }B?aQw?%. )U <'5<|Hnc8rAef9Vc^@W`.YAZ*&UU >g@棪ź^( bN|W]-?"BdtugzThli IJp鹬2c1oZ{Ya 9 8jh]c1q2;M\![U"ÂK.~Y<'<)VPj4a59gc(/\:.{Tj?{3@uX{e?֡|0e;PO#%c#^0Ξ3b҆H%]PAOt@3wa' GŶrh2J+Z q9a'o^YJi0GUJj`PS@c[<{h\܀DUZ֪VĻīJly5gwX% \ Cqb3\p%"§efǗS@u91Tءm%mO/l{293um[{ض$ Bĥ{mm6maR|yإ&=Gä?R/GI—K1AO4Mm)+ᏮƐ~N﹫tឣYJ޽ލ-jdR}Oze?0S~p> &|ZU;S_C2"-p#tZ ' hiJuH~)s\-Dzw/y7Т|nr!edguF3xke{KYFcHc҂5q~3ׅ-E#c7̷h=!Ȥ k5)]ɾ3/r4X).7C XE HzSQ|SaN%mr⸣;^\_99懯R0}v'h To)q@kDJ]OzoO8Hϫ?&H4|WJ=+18 -7*噦+s zڬУ$K3Kc% ,fpQDk"Iſ:'ol֪˦Rœ{Rr9*,+ E-9CzxU0j.uU@kϪMtB*t,V,3`|5']^ٓ\MPZdm\߆ɵ {nh]^sjJz`@@Jn*D]W>g4 =4%C9B7?\]x6;"uG}An;9UVſvM ^حq&Xed"UyxFX-J@ZXx4C#J0f01B.b8A_s3X"iL/>ٰNژ93M|Uc1K8o|T JF%g&( gcӉf4vPC-z2AfN@&hsyDz5Ap[qH+ܴ{R左; ;ӝ$˚!CP{m=&>?$?B"3L,zyN\O̜/칟0bY@/6}1XTM zm]~K5Lq̳`Xt|2VZЏ+4CjƬƭCsLw}! x s֫nc'%̩]+o*2SO΂LjyW-g\ ]fP+Pѽlᕸ!U y?DK~]]b43"aO(̍~*ԩ7|qMj7oe(eK6\xԅ kHۢߊEG1{| ׈e ,)ի{@Y+ ,J+ R槝+kfIM#uLn5(2\ !1d58P[b?vH;4;m0͐#?$;sƧMLOW{QpKIـ0 B,/Mt7RѧEƔlFZm0LA4y^wsRٍ͚ZLY!WQו#Eػ[6<(fxghI9,ᝢٛheO:;~)?׺G0+c\f(o?Pi}=}Ԭ߉MEH fyQ]?8*>%3mj 1^tцpO֨&& /-ߙ&yYvDs>`0kVԀ3{ (6 RxFGKILQbqY{By.T/j:iQڿ @ܞƋSFk#_D^<'^mOfjl/~7ӂ^wXٰlKvjZ].1@$HW|Wc2ԡ︺%G xaS$8U35at=ȩOʟ鞤E:p"R`ZAB& Oj SIJCx22V"G$cM Nl*aCvcׯaG#AFtnF0A϶2D_Jmu\$jOX7 }*j8s3)]) C1Tk`u2kHʁjətwguͶ5!ןo|f`ŁXk -D1EXq"/vQ!./J'@vpus1G'-`%-@g]6\Nʚ'+Mip28>[5㛙i['fOcQ V|~c/ËK ^543ts|O#i1*JW2C856 8;8y?1ދ`z(2![id'@]+6P*%.i~{Mc8 r-$T%j#2<.x#rA_ֵD:r5 GW $ ,q_݆]6Q@&Y"P1{bAR'+RN/3tqf@/-;>MDeCBa8,O<v"[++ƳOfvpL?icybV% uPZ68tJ>4Qm3|h:0{E |Uu^!2XOqmYs֍$s2[oU$!,K< q"|gj5@ڨ? <<ޜi | IY~sdXORR}3Q3;%vd[QIv>#G^U#a/΅wNtPw=#y0`eAW+w$*75XR׼%{X3b 28vٛea0 *B+tJ.Af_CsfLB>[xQ~V٫y)*:}x^un5@uՃ}`NaH(?3݁:˜oP8?CEK]d yx#X|SC1:>;K=Mq/kXM pQ%) hcR6meMzq#*Y.й9j:v#v}=F^n dLi{w>~$k& QM=7](rc4]TpkxwR. 70=*-NH d'b4r\? ˦q)Ln7G lw#c#ƒ> p_G3t:'];漇уXeaL ,x0wqe<ȿoP% ᎓.pqGƚTfL.TҝS0}R A>b!$hFFVA۱ҟf@Y:2~޶ YZ