openCryptoki-devel-3.17.0-150400.4.8.1 >  A cap9|{le I L0|-jQԋ%K \EF' K0e%u](p>Z@TTKHl~+M,C[>5+SUozb Wux: X{SM:nxEŒ$l0ߢه\zMƒgF?cVFK 6\k 6 }b{L?h"q[ L$FHj^$-69194b79bfc4ae12fcd8b0a1daddf02b6eded926151439bed532cbb25fc527b7012c82b100656528b6f2ecf9891cb3d830e0592fcap9|v-@ї7$%lܣu(h>w5 uTbg J]/jG[r_V7Zsh+ı efM?$uHqUޜ859 CTa 83uyP7^p S=/7͈B6d_1'x[K1+\96}8"u$ #dn,>g{UGOZ EM ?8LgMV1TAzK<>p;U?Ud ) wtx )/8T b p   (Dt3(S8\.9.:.FRGRHRIRXRYS\S(]SD^SbScTdUeUfUlUuU0vULzUkU|UUUCopenCryptoki-devel3.17.0150400.4.8.1Development files for openCryptoki, a PKCS#11 implementation for IBM hardwareThe PKCS#11 version 2.01 API implemented for the IBM cryptographic cards. This package includes support for the IBM 4758 cryptographic co-processor (with the PKCS#11 firmware loaded) and the IBM eServer Cryptographic Accelerator (FC 4960 on pSeries).c6sheep71SUSE Linux Enterprise 15SUSE LLC CPL-1.0https://www.suse.com/Development/Languages/C and C++https://github.com/opencryptoki/opencryptokilinuxx86_64)e]}A큤AAc3c3c3c3c3c3c3e066b8695e4d87dcc79a354c62672d32e19223ff94e5a72a57d852d3cbcdbf825cc82c642fc88043624667b341f75e8f6ff5ad66fda69626fde17dab9d521c1812cb16baf5ff8344392cc7a9ce280d2f63567f57cd21c2f944e2fe33596a0a59ca7af911aa7372a33d88e9e9b2306ce8eb8613af19cd0cea9fe74509d7eacf28rootrootrootrootrootrootrootrootrootrootrootrootrootrootopenCryptoki-3.17.0-150400.4.8.1.src.rpmopenCryptoki-developenCryptoki-devel(x86-64)    glibc-devellibopenssl-developenldap2-develrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)trousers-devel3.0.4-14.6.0-14.0-15.2-14.14.3bb@b; aqV@a ``Ȗ@`+`` l_"^!@]]ʞ]@]nU\f\&@[[@[_ZZw@ZY.@YX@X@X@X~@X2@W@WE@W@WW^@WEW@V<@VqU@U@U#U#U#Tp@mpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.comkukuk@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.comjengelh@inai.dempost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.comjjolly@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.comjjolly@suse.comjjolly@suse.comjjolly@suse.comjjolly@suse.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgp.drouand@gmail.com- Added ocki-3.17-EP11-Fix-C_GetMechanismList-returning-CKR_BUFFER_TOO.patch for bsc#1202106. One test of the gen_purpose test cases fails with C_GetMechanismList #2 rc=CKR_BUFFER_TOO_SMALL" error on the EP11 Token.- Made the following changes for bsc#1199862 "Please install p11sak_defined_attrs.conf." * Replaced ocki-3.11-remove-make-install-chgrp.patch with ocki-3.17-remove-make-install-chgrp.patch to remove the "-g pkcs11" parameter from the install command in the Makefile * Updated the spec file to include /etc/opencryptoki/p11sak_defined_attrs.conf as a %config file with the necessary permissions and group ownership.- Added the following two patches for bac#1197395. The CKM_IBM_DILITHIUM mechanism does not show up as supported by the EP11 token when an upgraded EP11 host library is used. * openCryptoki-sles15-sp4-EP11-Dilithium-Specify-OID-of-key-strength-at-key-ge.patch * openCryptoki-sles15-sp4-EP11-Fix-host-library-version-query.patch- Upgraded to version 3.17.0 (jsc#SLE-18326) + openCryptoki 3.17 - tools: added function to list keys to p11sak - common: added support for OpenSSL 3.0 - common: added support for event notifications - ICA: added SW fallbacks * openCryptoki 3.16 - EP11: protected-key option - EP11: support attribute-bound keys - CCA: import and export of secure key objects - Bug fixes - Removed the following obsolete patches: ocki-3.15.1-Added-error-message-handling-for-p11sak-remove-key-c.patch ocki-3.15.1-Fix-compiling-with-c.patch ocki-3.15.1-A-slot-ID-has-nothing-to-do-with-the-number-of-slots.patch ocki-3.15.1-SOFT-Fix-problem-with-C_Get-SetOperationState-and-di.patch ocki-3.15.1-Added-NULL-pointer-to-avoid-double-free-for-the-list.patch ocki-3.15.1-SOFT-Check-the-EC-Key-on-C_CreateObject-and-C_Derive.patch ocki-3.15.1-Fixed-p11sak-and-corresponding-test-case.patch ocki-3.15.1-p11sak-Fix-CKA_LABEL-handling.patch ocki-3.15.1-pkcstok_migrate-Quote-strings-with-spaces-in-opencry.patch ocki-3.15.1-pkcstok_migrate-Don-t-remove-tokversion-x.y-during-m.patch ocki-3.15.1-pkcstok_migrate-Fix-detection-if-pkcsslotd-is-still-.patch ocki-3.15.1-pkcstok_migrate-Rework-string-quoting-for-opencrypto.patch- Added the following patches for bsc#1188879: * ocki-3.15.1-pkcstok_migrate-Quote-strings-with-spaces-in-opencry.patch When modifying opencryptoki.conf during token migration, put quotes around strings that contain spaces, e.g. for the slot description and manufacturer. * ocki-3.15.1-pkcstok_migrate-Don-t-remove-tokversion-x.y-during-m.patch When migrating a slot the opencryptoki.conf file is modified. If it contains slots that already contain the 'tokversion = x.y' keyword, this is accidentally removed when migrating another slot. * ocki-3.15.1-pkcstok_migrate-Fix-detection-if-pkcsslotd-is-still-.patch Change the code to use the pid file that pkcsslotd creates, and check if the process with the pid contained in the pid file still exists and runs pkcsslotd. * ocki-3.15.1-pkcstok_migrate-Rework-string-quoting-for-opencrypto.patch Always quote the value of 'description' and 'manufacturer'. Quote the value of 'stdll', 'confname', and 'tokname' if it contains spaces, and never quote the value of 'hwversion', 'firmwareversion', and 'tokversion'.- Added the following patches for bsc#1182726 " p11sak list-key segfault" * ocki-3.15.1-Added-NULL-pointer-to-avoid-double-free-for-the-list.patch Added NULL pointer to avoid double free() for the list-key and remove-key commands. * ocki-3.15.1-Fixed-p11sak-and-corresponding-test-case.patch Note that two hunks that were unrelated to fixing the running code were removed from this patch. * ocki-3.15.1-p11sak-Fix-CKA_LABEL-handling.patch- Added ocki-3.15.1-SOFT-Check-the-EC-Key-on-C_CreateObject-and-C_Derive.patch When constructing an OpenSSL EC public or private key from PKCS#11 attributes or ECDH public data, check that the key is valid, i.e. that the point is on the curve. (bsc#1185976)- Added ocki-3.15.1-A-slot-ID-has-nothing-to-do-with-the-number-of-slots.patch (bsc#1182120) Fix pkcscca migration fails with usr/sb2 is not a valid slot ID - Added ocki-3.15.1-SOFT-Fix-problem-with-C_Get-SetOperationState-and-di.patch (bsc#1182190) Fix a segmentation fault of the sess_opstate test on the Soft Token- Added the following patches for bsc#1179319 * Fix compiling with C++: ocki-3.15.1-Fix-compiling-with-c.patch * Added error message handling for p11sak remove-key command. ocki-3.15.1-Added-error-message-handling-for-p11sak-remove-key-c.patch- Don't require pwdutils for build, dropped long ago and not needed- Upgraded to version 3.15.1 (jsc#SLE-13749, jsc#SLE-13666, jsc#SLE-13813, jsc#SLE-13812, jsc#SLE-13723, jsc#SLE-13714, jsc#SLE-13715, jsc#SLE-13710, jsc#SLE-13774, jsc#SLE-13786) * openCryptoki 3.15.1 - Bug fixes * openCryptoki 3.15.0 - common: conform to PKCS 11 3.0 Baseline Provider profile - Introduce new vendor defined interface named "Vendor IBM" - Support C_IBM_ReencryptSingle via "Vendor IBM" interface - CCA: support key wrapping - SOFT: support ECC - p11sak tool: add remove-key command - Bug fixes * openCryptoki 3.14.0 - EP11: Dilitium support stage 2 - Common: Rework on process and thread locking - Common: Rework on btree and object locking - ICSF: minor fixes - TPM, ICA, ICSF: support multiple token instances - new tool p11sak * openCryptoki 3.13.0 - EP11: Dilithium support - EP11: EdDSA support - EP11: support RSA-OAEP with non-SHA1 hash and MGF - Removed obsolete oki-3.12-EP11-Fix-EC-uncompress-buffer-length.patch- Added oki-3.12-EP11-Fix-EC-uncompress-buffer-length.patch (bsc#1159114) The EP11 token may fail to import an ECC public key. Function C_CreateObject returns CKR_BUFFER_TOO_SMALL in this case.- Upgraded to version 3.12.1 (bsc#1157863) * Fix pkcsep11_migrate tool- Upgraded to version 3.12.0 (jsc#SLE-7647, jsc#SLE-7915, jsc#SLE-7918) * Update token pin and data store encryption for soft,ica,cca and ep11 * EP11: Allow importing of compressed EC public keys * EP11: Add support for the CMAC mechanisms * EP11: Add support for the IBM-SHA3 mechanisms * SOFT: Add AES-CMAC and 3DES-CMAC support to the soft token * ICA: Add AES-CMAC and 3DES-CMAC support to the ICA token * EP11: Add config option USE_PRANDOM * CCA: Use Random Number Generate Long for token_specific_rng() * Common rng function: Prefer /dev/prandom over /dev/urandom * ICA: add SHA*_RSA_PKCS_PSS mechanisms * Bug fixes - Removed obsolete ocki-3.11.1-EP11-Support-tolerated-new-crypto-cards.patch- Added ocki-3.11.1-EP11-Support-tolerated-new-crypto-cards.patch (bsc#1152015) Add support for new IBM crypto card.- Upgraded to version 3.11.1 (Fate#327837) Bug fixes. - Dropped obsolete ocki-3.11-Fix-target_list-passing-for-EP11-session.patch- Added ocki-3.11-Fix-target_list-passing-for-EP11-session.patch (bsc#1123988)- Do not ignore errors from groupadd. If groupadd fails, installation ought not to proceed because files would have the wrong ownership.- Don't hide error messages from the groupadd command. To eliminate a potentially common one, check to see if the pkcs11 group is already defined before trying to add it. - Update the summary for the -devel package. - Changed several PreReq entries to Requires(pre) as a result of the output from spec-cleaner. Removed a couple of obsolete lines. - Removed obsolete check for whether systemd is in use or not.- Upgraded to version 3.11.0 (Fate#325685) * opencryptoki 3.11.0 EP11 enhancements A lot of bug fixes - Reworked the ocki-3.1-remove-make-install-chgrp.patch to apply properly to 3.11, and renamed it to ocki-3.11-remove-make-install-chgrp.patch - Removed obsolete patch ocki-3.5-icsf-coverity-memoryleakfix.patch- Upgraded to version 3.10.0 (Fate#325685) * opencryptoki 3.10.0 Add support to ECC on ICA token and to common code. Add SHA224 support to SOFT token. Improve pkcsslotd logging. Fix sha512_hmac_sign and rsa_x509_verify for ICA token. Fix tracing of session id. Fix and improve testcases. Fix spec file permission for log directory. Fix build warnings. * opencryptoki 3.9.0 Fix token reinitialization Fix conditional man pages EP11 enhancements EP11 EC Key import Increase RSA max key length Fix broken links on documentation Define CK_FALSE and CK_TRUE macros Improve build flags - Dropped obsolete patch ocki-3.8.2-Fix-Hardware-Feature-Object-validation-and-tests.patch - Made multiple changes to the spec file based on spec-cleaner output. - Added an rpmlintrc file to squelch warnings about adding ghost entries for files under /var/lock/opencryptoki/- Added ocki-3.8.2-Fix-Hardware-Feature-Object-validation-and-tests.patch (bsc#1086678)- Re-enabled ARM architectures now that gcc6 is in SLE15. (bsc#1084617)- Upgraded to version 3.8.2 (fate#323295, bsc#1066412) * v3.8.2 Update man pages. Improve ock_tests for parallel execution. Fix FindObjectsInit for hidden HW-feature. Fix to allow vendor defined hardware features. Fix unresolved symbols. Fix tracing. Code/project cleanup. * v3.8.1 Fix TPM data-structure reset function. Fix error message when dlsym fails. Update configure.ac Update travis. * v3.8.0 Multi token instance feature. Added possibility to run opencryptoki with transactional memory or locks (--enable-locks on configure step). Updated documentation. Fix segfault on ec_test. Bunch of small fixes.- Removed ARM architectures from the build list until gcc6 becomes available for SLES. (bsc#1039510).- Updated to version 3.7.0 (Fate#321451) (bsc#1036640) - Update example spec file - Performance improvement. Moving from mutexes to transactional memory. - Add ECDSA SHA2 support for EP11 and CCA. - Fix declaration of inline functions. - Fix wrong testcase and ber en/decoding for integers. - Check for 'flex' and 'YACC' on configure. - EP11 config file rework. - Add enable-debug on travis build. - Add testcase for C_GetOperationState/C_SetOperationState. - Upgrade License to CPL-1.0 - Ica token: fix openssh/ibmpkcs11 engine/libica crash. - Fix segfault and logic in hardware feature test. - Fix spelling of documentation and manuals. - Fix the retrieval of p from a generated rsa key. - Coverity scan fixes - incompatible pointer type and unused variables.- Added libica-tools to the BuildRequires due to repackaging of libica.- Modified the spec file - Changed libca3-devel BuildRequires to just libica-devel - Check for systemd in the 32bit postun scriptlet.- Upgraded to version 3.6.2 (fate#321451) - Support OpenSSL-1.1. - Add Travis CI support. - Update autotools scripts and documentation. - Fix SegFault when a invalid session handle is passed in SC_EncryptUpdate and SC_DecryptUpdate. - Updated spec file to use libica3-devel instead of libica2-devel.- Upgraded to version 3.6.1 (fate#321451) - opencryptoki 3.6.1 - Fix SOFT token implementation of digest functions. - Replace deprecated OpenSSL interfaces. - opencryptoki 3.6 - Replace deprecated libica interfaces. - Performance improvement for ICA. - Improvement in documentation on system resources. - Improvement in testcases. - Added support for rc=8, reasoncode=2028 in icsf token. - Fix for session handle not set in session issue. - Multiple fixes for lock and log directories. - Downgraded a syslog error to warning. - Multiple fixes based on coverity scan results. - Added pkcs11 mapping for icsf reason code 72 for return code 8. - opencryptoki 3.5.1 - Fix Illegal Intruction on pkcscca tool. - Removed the following obsolete patches: - ocki-3.5-sanity-checking.patch - ocki-3.5-icsf-reasoncode72-support.patch - ocki-3.5-downgrade-syslogerror.patch - ocki-3.5-icsf-sessionhandle-missing-fix.patch - ocki-3.5-icsf-reasoncode-2028-added.patch - ocki-3.5-added-NULLreturn-check.patch - ocki-3.5-create-missing-tpm-token-lock-directory.patch - ocki-3.5-fix-pkcscca-calls.patch- Removed reference to pkcs1_startup from pkcsslotd (bsc#1007081)- Added ocki-3.5-fix-pkcscca-calls.patch (bsc#996867).- Added %doc FAQ to the spec file (bsc#991168).- Added ocki-3.5-create-missing-tpm-token-lock-directory.patch (bsc#989602).- Added the following patches (bsc#986854) - ocki-3.5-icsf-reasoncode72-support.patch - ocki-3.5-icsf-coverity-memoryleakfix.patch - ocki-3.5-downgrade-syslogerror.patch - ocki-3.5-icsf-sessionhandle-missing-fix.patch - ocki-3.5-icsf-reasoncode-2028-added.patch - ocki-3.5-added-NULLreturn-check.patch- Added ocki-3.5-sanity-checking.patch (bsc#983496). - Added %dir entry for %{_localstatedir}/log/opencryptoki/ (bsc#983990)- Upgraded to openCryptoki 3.5 (bsc#978005). - Full Coverity scan fixes. - Fixes for compiler warnings. - Added support for C_GetObjectSize in icsf token. - Various bug fixes and memory leak fixes. - Removed global read permissions from token files - Added missing PKCS#11v2.2 constants. - Fix for symbol resolution issue seen in Fedora 22 and 23 for ep11 and cca tokens. - Improvements in socket read operation when a token comes up. - Replaced 32 bit CCA API declarations with latest header from version 5.0 libsculcca rpm.- Upgraded to openCryptoki v3.4.1 (Fate#319576, 319585, 319592, 319938). - Changed BuildRequires for libica_2_3_0-devel to libica2-devel. - Changed BuildRequires for openssl-devel to specify >= 1.0 Contrary to what the README says, version 0.9.7 isn't sufficient. - Removed the redundant DESTDIR= parameter from the %make_install - Removed the following obsolete patches opencryptoki-run-lock.patch (/var/lock and run/lock are actually the same place) Also reverted the changed to openCryptoki-tmp.conf to match. ocki-3.1_10_0001-ica-sha-update-empty-msg.patch ocki-3.1-fix-implicit-decl.patch ocki-3.1-fix-init_d-path.patch ocki-3.1-fix-libica-link.patch ocki-3.2_01_fix-return-type-error.patch ocki-3.2_02_ep11-token-incorrectly-copied-the-public-key-object-.patch ocki-3.2_03_ICSF-Token-C_SignUpdate-was-sometimes-segfaulting-an.patch ocki-3.2_04_CKA_EC_POINT-is-not-required-in-the-ECDSA-private-ke.patch ocki-3.2_05_icsf_ldap_handles.patch ocki-3.2_06_icsf_sign_verify.patch - renamed: ocki-3.1-remove-make-install-chgrp-chmod.patch to ocki-3.1-remove-make-install-chgrp.patch- Get a new ldap handle for each session opened in the icsf token, once the user has authenticated. (bsc#953347,LTC#130078) - ocki-3.2_05_icsf_ldap_handles.patch - ocki-3.2_06_icsf_sign_verify.patch- Added /var/lib/opencryptoki/lite/TOK_OBJ token directory (bsc#943070) - Added ocki-3.2_02_ep11-token-incorrectly-copied-the-public-key-object-.patch - Fixed two public key object inclusion in EP11 token (bsc#946808) - Added ocki-3.2_03_ICSF-Token-C_SignUpdate-was-sometimes-segfaulting-an.patch - Fixed GPF when calling C_SignUpdate using ICFS toekn (bsc#946172) - Added ocki-3.2_04_CKA_EC_POINT-is-not-required-in-the-ECDSA-private-ke.patch - Fixed failure to import ECDSA because of lack of attribute (bsc#948114)- Fixed BuildRequires: libica2-devel - Added ocki-3.2_01_fix-return-type-error.patch - Changing doc/README.ep11_stdll to unix-style EOL - Added BuildRequires: dos2unix - Removed globbing in %files and specified libraries to include (bsc#942162)- Updated to openCryptoki v3.2 (FATE#318240) - Removed unnecessary patches: - ocki-3.1_01_ep11_makefile.patch - ocki-3.1_02_ep11_m_init.patch - ocki-3.1_03_ock_obj_mgr.patch - ocki-3.1_04_ep11_opaque2blob_error_handl.patch - ocki-3.1_05_ep11_readme_update.patch - ocki-3.1_06_0001-print_mechanism-ignored-bad-returncodes-from-the-cal.patch - ocki-3.1_06_0002-Fix-failure-when-confname-is-not-given-use-default-e.patch - ocki-3.1_06_0003-Configure-was-checking-for-the-ep11-lib-and-the-m_in.patch - ocki-3.1_06_0004-The-asm-zcrypt.h-header-file-uses-some-std-int-types.patch - ocki-3.1_06_0005-Small-reworks.patch - ocki-3.1_06_0006-The-31-bit-build-on-s390-showed-an-build-error-at-in.patch - ocki-3.1_06_0007-ep11-is-not-building-because-not-setting-with_zcrypt.patch - ocki-3.1_07_0001-Man-page-corrections.patch - ocki-3.1_08_0001-Add-a-pkcscca-tool-to-help-migrate-cca-private-token.patch - ocki-3.1_08_0002-Add-documentation-pkcscca-manpage-and-README.cca_std.patch - ocki-3.1_09_0001-Fix-EOL-encoding-in-README.patch- Also create parent directory /run/lock/opencryptoki in tmpfiles snippet if it does not exists.- spec: do not use -D__USE_BSD, a glibc-internal macro which no longer has any meaning.- spec: use %{_unitdir} %{_tmpfilesdir) - spec: call tmpfiles_create macro, if defined in %post - opencryptoki-run-lock.patch, openCryptoki-tmp.conf: use /run/lock instead of /var/lock.- Update to version 3.2 +New pkcscca tool. Currently it assists in migrating cca private token objects from opencryptoki version 2 to the clear key encryption method used in opencryptoki version 3. Includes a manpage for pkcscca tool. Changes to README.cca_stdll to assist in using the CCA token and migrating the private token objects. + Support for CKM_RSA_PKCS_OAEP and CKM_RSA_PKCS_PSS algorithms. + Various bugfixes. + New testcases for various crypto algorithms. - Only depend on insserv if builded with sysvinit support - Remove obsolete patches; merged on upstream release + ocki-3.1_01_ep11_makefile.patch + ocki-3.1_02_ep11_m_init.patch + ocki-3.1_03_ock_obj_mgr.patch + ocki-3.1_04_ep11_opaque2blob_error_handl.patch + ocki-3.1_05_ep11_readme_update.patch + ocki-3.1_06_0001-print_mechanism-ignored-bad-returncodes-from-the-cal.patch + ocki-3.1_06_0002-Fix-failure-when-confname-is-not-given-use-default-e.patch + ocki-3.1_06_0003-Configure-was-checking-for-the-ep11-lib-and-the-m_in.patch + ocki-3.1_06_0004-The-asm-zcrypt.h-header-file-uses-some-std-int-types.patch + ocki-3.1_06_0005-Small-reworks.patch + ocki-3.1_06_0006-The-31-bit-build-on-s390-showed-an-build-error-at-in.patch + ocki-3.1_06_0007-ep11-is-not-building-because-not-setting-with_zcrypt.patch + ocki-3.1_07_0001-Man-page-corrections.patch + ocki-3.1_08_0001-Add-a-pkcscca-tool-to-help-migrate-cca-private-token.patch + ocki-3.1_08_0002-Add-documentation-pkcscca-manpage-and-README.cca_std.patch + ocki-3.1_09_0001-Fix-EOL-encoding-in-README.patch + ocki-3.1_10_0001-ica-sha-update-empty-msg.patch - Project is now hosted on sourceforge; fix the Url - Remove cvs related stuff; tarball is produced by upstream - Use %configure macro instead of manually defined options - Build with parallel support; use %{?_smp_mflags} macrosheep71 16759393823.17.0-150400.4.8.13.17.0-150400.4.8.1opencryptokiapiclient.hec_curves.hpkcs11.hpkcs11types.hopencryptokistdll/usr/include//usr/include/opencryptoki//usr/lib64//usr/lib64/opencryptoki/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:27719/SUSE_SLE-15-SP4_Update/3b27e6d37faa7607a0a95a198fc2ee0f-openCryptoki.SUSE_SLE-15-SP4_Updatecpioxz5x86_64-suse-linuxdirectoryC source, ASCII text y^h\utf-8a0873bddf30d3b7d89df7ecf006bf07c7d53c2187a113b3b9193ef62f57ef0e2?P7zXZ !t/;9] crt:bLL $Kd>pdF;\H7NT_- 죓kGW M~o/<3a)* 樹Y ?AxN ƆexT#őG]\-ԸUGGKaJ> ٻ*c~OZȧhn~ ⟜J[h%U<qp*"G8 RpZ!}t8 3ٺ8>}:\(([Ô;5&ԭ4YMJirHlT̘?$5x\s!KIQJz8c7=^t&4_=vJuRu@Oi*<ɠ'^Ykܥe̤OCl5dZrE=rfĻW rz `88JdJ9TErwq }{h0ѼVNt)TL*>юͣ%2Qq_/` 4~ƯR(7<:6P0Ov}CEZwMM JK49I U7f&TZ¾>igvuqZ; 31L" mƇ'*DLSMh,{XЮɂt>)n',I4Wڪb!oV^ԌbnB'gOah^:Rzcв~x2?,w'$ժgǚ1byCN^j2:/4({/rqN_8?&nԾ*:ʿ܅ @*E#!j㡀Q'By U$tmb wcdF6Ӫ##/(.CObj51lW1} <[lAwu1wn^( 0¦!Xb]9xETέF7JIFhZZ׬ "s Y8t/,nr+{iK:7"~]Rzìj'!>TN~kƾΎ/`nM@Շȸ|(eNvޕMnS-lz юK3-dw Vh%Yc%i!v?^[GDlQe|%Se<˦;2ַۥ@pfrh̪蓴0ۤEW)DaheNoPբ30xgL\D)"8wְ.!0Rh#߇IVLϛncB陖@vK* vwj&-m{=^/ϫ!oH5NM_BR;~|(%m ]'ۜio? C8 ?6gM^ LIhi80V+v'pzW{pHD?Ô8 >AT9&(/ɟK뎭 fj rl\賘x'ب2E!J~޺1uA] 4 iO{N 7F'B63tHb8?DXzAӴk"/-2 Iۇ@fyh,C$߿(u^)ht&Ģv }hj%q ׄ81F[p|s0ovqU@Li-"dP.[8hcӍkrFmW%&~$ F!^_1xtUe~q/;*dyY({?Њ ʣb\G"G 3fskA1} S,MYpʮ#lķ>^IZ2*!x2'|Q<3rb/8~PXkA0]&Pgщ芤J>6އ2*R*p*ֻ팖%xc"Alw>L&5%rKxCMY~#%̅0*&+'k0+xűh l\:lWqģ4@~n 5ky Q7G C&11+O`2R]Afu6Z1ZkBOv3`Cіi 8pc/ H! -lcYq''h(\Hp8jhE^_>Zgjj q#Ygg{[gPshX:@`Zx5v5 NbpI\y.̧bJ#m^%8R@a`H;;.Aie} Br&[gV(p=p+Q)}&y# Q/lZl3!+S3c/: }GVe5rXPv0B"FEM#U@9ngX47{X|,2Qqq+ld@2uqd{jk4i<,5X߉dv*$t@F+Dß1NTݒ1EʢR,d(#TTwcu<|;b>PDWNA%&i~4΅9Z?- :vtN"/nWx{ɧ`Cɇ+&¸FafBρxr)g5Fi;g„^\@xdOt`ˤR5 O}$X1vEoOb Fr^Mm\ڄ*5;t@]BVq;l(ZɂǛ9[݆ :CD5ͼyNzۨ6ūGe*jٻ{w`O FdHm.͡ [?,wgQt9(6c"̌<4a#WÂ,HuiƜW< `2V3X*ί* tѩa[G'{;%v/Ч>8F_1!,?|T3`?G [Mp:mFv=lJ[G*5CP^^G)g VB{5 VQ 1f<.<_%ݥHy7^^լ}Y"^%cꊵto;o B +8a^$^D`:do]P}eqJddʅ"!.>r"]!-7cZ8,Q'gd!s(bImcr-'9ңd4c%V֎]*6H<紼Qd /^qH)N}Tpre{ m^ =EAS50v}.cUFWRSzRgT0 :og{1ϕGH.aZrh3V" vroXj8%twtCz$ʱݯ 3c9BBlT\! R?M8k^<DR<wo >ZpRe.9^MQYDYTUGFnO_3|ܐUI4Ce=QOgpA :{8/ %!}<9@娹dzdgG ;@4{RjBӥT;y"ZTkI&zd N-^;Jwx8ȫ;Rp>N.8UcZrlyGS!fh\a{M~e5b>><3ͤVG ՘pa@rO3߯τn h=QV_<:T%ZXUU0yr((ISq䶻CtJP\ݲ[S:0l&$"T7qg`߾|=*2<]v<(\ d xYyldEZ*5eQy J7+Z<wkn<[tS?!j<[a66S"Z*ƭ$p~2Јk%蛞\8&M=#?i0C#LéI-/^44~$l#goGP/_m>cV(mN"4Q3_$vv`‹QU!ntgS7?3/Ӥ t #;WM;i@%dҐDyʎ"x?ɻ]Ab\ighˋLD|D!mV$ys6m_eئmE4ȅv_8$ eIu.'+&v7` -`kaƱY\' "[uP߆Ü9N׼s )zVf䨝{Jt͵sqXRG4z.q6Qx{iD؟]IT;gAgqToF{eWQzbfG nPqTTcft@jƠ_]?ê5D } _s2Mbl;>y*`]x{c^C緧R<)ح*D [ |b:ޙ{/ڛ@,BPZ[!K^`lkiᶣ<`&FRclKg7JT2 :]:[/&fQLހ9Șft_2.pO/O7Y1̍V{Zh֔H19wbOn()\AOMx=;((TT/qOF}\$S9&(ؾF9뒾y"~%[a-}$dtHhy\H`heC^/dfW)g,2͞J7pnA-ܫOW&+eft  ɔr0ћi]g SORqB;&X3e.{+&uH^!EsFhlr IKmY$^)_$Kga[UEc *Ov.SSt,PKmu9GơBFŸTbzrJ i3 ŗuqY٪; wd#Tb#AmT\`xhNEpݢSh)x|I'Nst;]-v}{ )sԭ 1݇$lUWZ"H+}ɳ_ 8>k.2+ͪv޿j/ 1p щڑZ|$PJm c\ ʩf1ol[NDN#>(إORŀ[j+).ީ3XS{oF'u?nL*X~` TcN|?"}kz\%$ 6NBGuQE=Ǎ#8 dgVIu?[tOۘGT'Qv;iDTLrHLiz[?֡) v>2*~gd5ö}5BމVmT;!ɪ6J% Y,A*βﲈ1oĂvzͩu׊4i`}lH!'ihѴ &w*N|b˶RYuN1›K||';GMapAg&M Tt_WA *lHMoN*5|tи]R ߝ8zZqow}ïY֕t8_](d#7C=wN[V:lFv9-աh:?kN<åa2ߔ#)Zi(V咢ȋ殝 bVה7QQb&TjD3$痮/l,m|1KCQ5L{U2t@;W*V yE<^эvQA;iH9"dj_V}~ۨOG~ ,ACC%Fx,Ogq̆.j&0ڽ2 IѦ EEi}654lxh_RkqxfK8NsCBG#ԕEk~P"~Jŀesg~1.uG@½97rNAFf q=X9k "7Ղ6i#{8 0V!bT?XaP,Y pt147s<T^;[KR7"C]eS:#Oǥ.~G1oP=)<$mc pgU#7bԇaM$X (a8YuGE[.fo:]ixζqx$blDFg찴2v {.z}.f }d8FнHEþ)=T!43TGr9"5 ~F;AH@+e_g$;ƒP5*GfVR$o"@U_ Rj +:WpΥVj޳h@ܳM _zti%(k5D_i &M{8:pr Ӹ${ 6Dver}B nw'EGז.q>GM<ÿ@U}Yٔ2R,b_VJ]2\dQq&MJx?u*RX FPS<tT=qQjyngPe7B-sCa &?G,켩WsM 0DfȾv5_ @/Ok4@{n1)Tt|K+CeEJ/#2ҁʨs''4uK0C7nhx.!%O*_[ܶu5,J1̶1:$n)^asw%0N mE8'j$Uѽ/a\S,H52C&T\wU!LQ]be;g%{ ɛF}t=uWDQ׎xȬ \_fԞ0Y= X^W yKvjW_[wdo+ӞӅ9#WIrM9}Crͨi(sG&̔R3cý.*< %qGJ 4@^$sJN珡u8)i Nj ^xS>K"{Qj1`JF-~Y@ ig,8$8U5nڭ#< m0s\%۳K 0x;z juԒﰷn }S<-3R "eS8`?#=)86@+ͺMx}k&okFؗ1o3*H=pbLXt)e {ponHS p,8Rbz49?mĄ/ydpV3ijMx,yɸ  Gץ߂&^Ni{KWeCs8w}s>*baA3mAcX}ݹqn|S"">/KMʧxSnuK3<s 侀E9jIpvDž'Mic:]TGCX)}gQ|wD)\%-[s\y.vWojcCƋ9~z4&V+h+..P5D9;mGyFvl7hXCi610 C%%tݡ2T'EK퀿fcu["FErEwh|5\BK~BwԼbĄ)Dv48;b&L=؛FrHײ1خCkkV;s~KyE*Ԟw*%nUN$35nW57^Rj'~xЖ{xBO ]E>I0zs~R'3ju7łi~ 7 l8y}_TKGVt; DKL$Z\m3Q^ïDP`rL>0OU|TM?9m&F*Bne(-Fz*  5c8zme-NV&[SnD+7]|HWZ/6b;P4{ ~ݏ& q7r >qY╮(UHp+Fd(*"O Jbڥ?'t}f آ56<\5≉4-v{g\z[ lz(Do,Uگ{u 1'" V v?a*Bn jv2gOg1햲;,\} ؈6jJr[eu]UrjUh_GNQ<@"r'ґHh"HK\* Jq&n~"Y5W':AtTM͑RG|[-[хe=,%W>HP HT7 nHV2+k{Děr,΢Bԝaߦ2+p= zy%WzC08[f9ӆJ N%Ƒ v&\+;26FrTXc=Bm@ š2a]eX)Ste{4'-1_^ͧ ?Rޜ^4~ԗ\1nxeUq-K~&T7胼i9+{u)JPhZ2u_Ie͉;NҖa/]!&FV+e&He`;6g$.[t0)z:\k^??JwMJ@QRbl R*tD<垣_^=m үwb(ģ :Y[1iֽ;=Qz1sb8t0"+mu`΂$ liZ͐pؑ[(}dn!+9 6wҝ`4!sZvhhvvӐWozT~4ul 7™~S덷8knVyVCa}#r!V_+/o$R.tŧlp>jk=#ql?:OQ'@hW_Z9uo~Mm84Ci{~O[H[~.շ/3 u w) OĚcH3IK ZRb KyQ=} z 贊)赐0[1e32ZS=籟-rp{N.Q \toSP$(/d ;3U5T$%p#mR"~Xlb&51J#ƻ;Ŗl-sZm)ԼS6\c(:X3RÁ:>1-VF(r2w (4F?=RuZ:׆ 5v|(A4/#Z5Vp؉Fq9z0[_n"N5Ͷ'B8B i)e=C>jRZ tod`M.`QQ;kׂ[{zSf2K(1dX[L4$c9|8Ѯ`&2$.3D+]Ne@.'$̖_X0D|8 Ώjh"~o^: مo󙌣٠87z