openCryptoki-3.17.0-150400.4.8.1<>,xcp9|y0{yzl^󜚭CVA]xS^@JB.H*FZsm-GX(cSF^±"RL3@ q4U7KX(biD@38αh(][ ;ݣ[&<jgU$ӿ9L+辺1NaGPns2K#Y OqiuSR?Uvs-CoGRwO欔 vTRp)O:$.q)"Srじ餱D>F?d # plp| !'  T5(5 5 5 5 5 D55!5Dp5 D |&!&$w&($8$.9%.:(c.=r>r!?r)@r1Fr9GrP5Hs$5Is5Xt0Yt<\tx5]uL5^x<byczd{e{f{l{!u{45v|w5x5y\RzCopenCryptoki3.17.0150400.4.8.1An Implementation of PKCS#11 (Cryptoki) v2.11 for IBM Cryptographic HardwareThe PKCS#11 version 2.11 API implemented for the IBM cryptographic cards. This package includes support for the IBM 4758 cryptographic coprocessor (with the PKCS#11 firmware loaded) and the IBM eServer Cryptographic Accelerator (FC 4960 on pSeries).cs390zp36SUSE Linux Enterprise 15SUSE LLC CPL-1.0https://www.suse.com/Productivity/Securityhttps://github.com/opencryptoki/opencryptokilinuxs390x if [ -x /usr/bin/systemctl ]; then test -n "$FIRST_ARG" || FIRST_ARG="$1" [ -d /var/lib/systemd/migrated ] || mkdir -p /var/lib/systemd/migrated || : for service in pkcsslotd.service ; do sysv_service=${service%.*} if [ ! -e /usr/lib/systemd/system/$service ] && [ ! -e /etc/init.d/$sysv_service ]; then mkdir -p /run/systemd/rpm/needs-preset touch /run/systemd/rpm/needs-preset/$service elif [ -e /etc/init.d/$sysv_service ] && [ ! -e /var/lib/systemd/migrated/$sysv_service ]; then /usr/sbin/systemd-sysv-convert --save $sysv_service || : mkdir -p /run/systemd/rpm/needs-sysv-convert touch /run/systemd/rpm/needs-sysv-convert/$service fi done fi # autobuild:/work/cd/lib/misc/group # openCryptoki pkcs11:x:64: /usr/sbin/groupadd -g 64 -r pkcs11 2>/dev/null || true /usr/sbin/usermod -a -G pkcs11 root# Symlink from /var/lib/opencryptoki to /etc/pkcs11 if [ ! -L /etc/pkcs11 ] ; then if [ -e /etc/pkcs11/pk_config_data ] ; then mv /etc/pkcs11/* /var/lib/opencryptoki cd /etc && rm -rf pkcs11 && \ ln -sf /var/lib/opencryptoki pkcs11 fi fi /sbin/ldconfig [ -z "${TRANSACTIONAL_UPDATE}" -a -x /usr/bin/systemd-tmpfiles ] && /usr/bin/systemd-tmpfiles --create /usr/lib/tmpfiles.d/opencryptoki.conf || : if [ -x /usr/bin/systemctl ]; then test -n "$FIRST_ARG" || FIRST_ARG="$1" [ -d /var/lib/systemd/migrated ] || mkdir -p /var/lib/systemd/migrated || : if [ "$YAST_IS_RUNNING" != "instsys" ]; then /usr/bin/systemctl daemon-reload || : fi for service in pkcsslotd.service ; do sysv_service=${service%.*} if [ -e /run/systemd/rpm/needs-preset/$service ]; then /usr/bin/systemctl preset $service || : rm "/run/systemd/rpm/needs-preset/$service" || : elif [ -e /run/systemd/rpm/needs-sysv-convert/$service ]; then /usr/sbin/systemd-sysv-convert --apply $sysv_service || : rm "/run/systemd/rpm/needs-sysv-convert/$service" || : touch /var/lib/systemd/migrated/$sysv_service || : fi done fi test -n "$FIRST_ARG" || FIRST_ARG="$1" if [ "$FIRST_ARG" -eq 0 -a -x /usr/bin/systemctl ]; then # Package removal, not upgrade /usr/bin/systemctl --no-reload disable pkcsslotd.service || : ( test "$YAST_IS_RUNNING" = instsys && exit 0 test -f /etc/sysconfig/services -a \ -z "$DISABLE_STOP_ON_REMOVAL" && . /etc/sysconfig/services test "$DISABLE_STOP_ON_REMOVAL" = yes -o \ "$DISABLE_STOP_ON_REMOVAL" = 1 && exit 0 /usr/bin/systemctl stop pkcsslotd.service ) || : fiif [ -L /etc/pkcs11 ] ; then rm /etc/pkcs11 fi test -n "$FIRST_ARG" || FIRST_ARG="$1" if [ $1 -eq 0 ]; then # Package removal for service in pkcsslotd.service ; do sysv_service="${service%.*}" rm "/var/lib/systemd/migrated/$sysv_service" || : done fi if [ -x /usr/bin/systemctl ]; then /usr/bin/systemctl daemon-reload || : fi if [ "$FIRST_ARG" -ge 1 ]; then # Package upgrade, not uninstall if [ -x /usr/bin/systemctl ]; then ( test "$YAST_IS_RUNNING" = instsys && exit 0 test -f /etc/sysconfig/services -a \ -z "$DISABLE_RESTART_ON_UPDATE" && . /etc/sysconfig/services test "$DISABLE_RESTART_ON_UPDATE" = yes -o \ "$DISABLE_RESTART_ON_UPDATE" = 1 && exit 0 /usr/bin/systemctl try-restart pkcsslotd.service ) || : fi fisHz08(+@|<#Et+ fyA큤AAA큤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-3.17.0-150400.4.8.1.src.rpmconfig(openCryptoki)openCryptokiopenCryptoki(s390-64) @@@@@@@@@@@@@@@@@@@@@@@    /bin/sh/bin/sh/bin/sh/bin/sh/usr/sbin/groupadd/usr/sbin/usermodconfig(openCryptoki)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libc.so.6(GLIBC_2.8)(64bit)libc.so.6(GLIBC_2.9)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2)(64bit)liblber-2.4.so.2()(64bit)libldap_r-2.4.so.2()(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2)(64bit)librt.so.1()(64bit)librt.so.1(GLIBC_2.2)(64bit)libudev.so.1()(64bit)libudev.so.1(LIBUDEV_183)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)systemdsystemdsystemdsystemd3.17.0-150400.4.8.13.0.4-14.6.0-14.0-15.2-14.14.3bb@b; aqV@a ``Ȗ@`+`` l_"^!@]]ʞ]@]nU\f\&@[[@[_ZZw@ZY.@YX@X@X@X~@X2@W@WE@W@WW^@WEW@V<@VqU@U@U#U#U#Tp@mpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.comkukuk@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.comjengelh@inai.dempost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.comjjolly@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.commpost@suse.comjjolly@suse.comjjolly@suse.comjjolly@suse.comjjolly@suse.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgp.drouand@gmail.com- Added ocki-3.17-EP11-Fix-C_GetMechanismList-returning-CKR_BUFFER_TOO.patch for bsc#1202106. One test of the gen_purpose test cases fails with C_GetMechanismList #2 rc=CKR_BUFFER_TOO_SMALL" error on the EP11 Token.- Made the following changes for bsc#1199862 "Please install p11sak_defined_attrs.conf." * Replaced ocki-3.11-remove-make-install-chgrp.patch with ocki-3.17-remove-make-install-chgrp.patch to remove the "-g pkcs11" parameter from the install command in the Makefile * Updated the spec file to include /etc/opencryptoki/p11sak_defined_attrs.conf as a %config file with the necessary permissions and group ownership.- Added the following two patches for bac#1197395. The CKM_IBM_DILITHIUM mechanism does not show up as supported by the EP11 token when an upgraded EP11 host library is used. * openCryptoki-sles15-sp4-EP11-Dilithium-Specify-OID-of-key-strength-at-key-ge.patch * openCryptoki-sles15-sp4-EP11-Fix-host-library-version-query.patch- Upgraded to version 3.17.0 (jsc#SLE-18326) + openCryptoki 3.17 - tools: added function to list keys to p11sak - common: added support for OpenSSL 3.0 - common: added support for event notifications - ICA: added SW fallbacks * openCryptoki 3.16 - EP11: protected-key option - EP11: support attribute-bound keys - CCA: import and export of secure key objects - Bug fixes - Removed the following obsolete patches: ocki-3.15.1-Added-error-message-handling-for-p11sak-remove-key-c.patch ocki-3.15.1-Fix-compiling-with-c.patch ocki-3.15.1-A-slot-ID-has-nothing-to-do-with-the-number-of-slots.patch ocki-3.15.1-SOFT-Fix-problem-with-C_Get-SetOperationState-and-di.patch ocki-3.15.1-Added-NULL-pointer-to-avoid-double-free-for-the-list.patch ocki-3.15.1-SOFT-Check-the-EC-Key-on-C_CreateObject-and-C_Derive.patch ocki-3.15.1-Fixed-p11sak-and-corresponding-test-case.patch ocki-3.15.1-p11sak-Fix-CKA_LABEL-handling.patch ocki-3.15.1-pkcstok_migrate-Quote-strings-with-spaces-in-opencry.patch ocki-3.15.1-pkcstok_migrate-Don-t-remove-tokversion-x.y-during-m.patch ocki-3.15.1-pkcstok_migrate-Fix-detection-if-pkcsslotd-is-still-.patch ocki-3.15.1-pkcstok_migrate-Rework-string-quoting-for-opencrypto.patch- Added the following patches for bsc#1188879: * ocki-3.15.1-pkcstok_migrate-Quote-strings-with-spaces-in-opencry.patch When modifying opencryptoki.conf during token migration, put quotes around strings that contain spaces, e.g. for the slot description and manufacturer. * ocki-3.15.1-pkcstok_migrate-Don-t-remove-tokversion-x.y-during-m.patch When migrating a slot the opencryptoki.conf file is modified. If it contains slots that already contain the 'tokversion = x.y' keyword, this is accidentally removed when migrating another slot. * ocki-3.15.1-pkcstok_migrate-Fix-detection-if-pkcsslotd-is-still-.patch Change the code to use the pid file that pkcsslotd creates, and check if the process with the pid contained in the pid file still exists and runs pkcsslotd. * ocki-3.15.1-pkcstok_migrate-Rework-string-quoting-for-opencrypto.patch Always quote the value of 'description' and 'manufacturer'. Quote the value of 'stdll', 'confname', and 'tokname' if it contains spaces, and never quote the value of 'hwversion', 'firmwareversion', and 'tokversion'.- Added the following patches for bsc#1182726 " p11sak list-key segfault" * ocki-3.15.1-Added-NULL-pointer-to-avoid-double-free-for-the-list.patch Added NULL pointer to avoid double free() for the list-key and remove-key commands. * ocki-3.15.1-Fixed-p11sak-and-corresponding-test-case.patch Note that two hunks that were unrelated to fixing the running code were removed from this patch. * ocki-3.15.1-p11sak-Fix-CKA_LABEL-handling.patch- Added ocki-3.15.1-SOFT-Check-the-EC-Key-on-C_CreateObject-and-C_Derive.patch When constructing an OpenSSL EC public or private key from PKCS#11 attributes or ECDH public data, check that the key is valid, i.e. that the point is on the curve. (bsc#1185976)- Added ocki-3.15.1-A-slot-ID-has-nothing-to-do-with-the-number-of-slots.patch (bsc#1182120) Fix pkcscca migration fails with usr/sb2 is not a valid slot ID - Added ocki-3.15.1-SOFT-Fix-problem-with-C_Get-SetOperationState-and-di.patch (bsc#1182190) Fix a segmentation fault of the sess_opstate test on the Soft Token- Added the following patches for bsc#1179319 * Fix compiling with C++: ocki-3.15.1-Fix-compiling-with-c.patch * Added error message handling for p11sak remove-key command. ocki-3.15.1-Added-error-message-handling-for-p11sak-remove-key-c.patch- Don't require pwdutils for build, dropped long ago and not needed- Upgraded to version 3.15.1 (jsc#SLE-13749, jsc#SLE-13666, jsc#SLE-13813, jsc#SLE-13812, jsc#SLE-13723, jsc#SLE-13714, jsc#SLE-13715, jsc#SLE-13710, jsc#SLE-13774, jsc#SLE-13786) * openCryptoki 3.15.1 - Bug fixes * openCryptoki 3.15.0 - common: conform to PKCS 11 3.0 Baseline Provider profile - Introduce new vendor defined interface named "Vendor IBM" - Support C_IBM_ReencryptSingle via "Vendor IBM" interface - CCA: support key wrapping - SOFT: support ECC - p11sak tool: add remove-key command - Bug fixes * openCryptoki 3.14.0 - EP11: Dilitium support stage 2 - Common: Rework on process and thread locking - Common: Rework on btree and object locking - ICSF: minor fixes - TPM, ICA, ICSF: support multiple token instances - new tool p11sak * openCryptoki 3.13.0 - EP11: Dilithium support - EP11: EdDSA support - EP11: support RSA-OAEP with non-SHA1 hash and MGF - Removed obsolete oki-3.12-EP11-Fix-EC-uncompress-buffer-length.patch- Added oki-3.12-EP11-Fix-EC-uncompress-buffer-length.patch (bsc#1159114) The EP11 token may fail to import an ECC public key. Function C_CreateObject returns CKR_BUFFER_TOO_SMALL in this case.- Upgraded to version 3.12.1 (bsc#1157863) * Fix pkcsep11_migrate tool- Upgraded to version 3.12.0 (jsc#SLE-7647, jsc#SLE-7915, jsc#SLE-7918) * Update token pin and data store encryption for soft,ica,cca and ep11 * EP11: Allow importing of compressed EC public keys * EP11: Add support for the CMAC mechanisms * EP11: Add support for the IBM-SHA3 mechanisms * SOFT: Add AES-CMAC and 3DES-CMAC support to the soft token * ICA: Add AES-CMAC and 3DES-CMAC support to the ICA token * EP11: Add config option USE_PRANDOM * CCA: Use Random Number Generate Long for token_specific_rng() * Common rng function: Prefer /dev/prandom over /dev/urandom * ICA: add SHA*_RSA_PKCS_PSS mechanisms * Bug fixes - Removed obsolete ocki-3.11.1-EP11-Support-tolerated-new-crypto-cards.patch- Added ocki-3.11.1-EP11-Support-tolerated-new-crypto-cards.patch (bsc#1152015) Add support for new IBM crypto card.- Upgraded to version 3.11.1 (Fate#327837) Bug fixes. - Dropped obsolete ocki-3.11-Fix-target_list-passing-for-EP11-session.patch- Added ocki-3.11-Fix-target_list-passing-for-EP11-session.patch (bsc#1123988)- Do not ignore errors from groupadd. If groupadd fails, installation ought not to proceed because files would have the wrong ownership.- Don't hide error messages from the groupadd command. To eliminate a potentially common one, check to see if the pkcs11 group is already defined before trying to add it. - Update the summary for the -devel package. - Changed several PreReq entries to Requires(pre) as a result of the output from spec-cleaner. Removed a couple of obsolete lines. - Removed obsolete check for whether systemd is in use or not.- Upgraded to version 3.11.0 (Fate#325685) * opencryptoki 3.11.0 EP11 enhancements A lot of bug fixes - Reworked the ocki-3.1-remove-make-install-chgrp.patch to apply properly to 3.11, and renamed it to ocki-3.11-remove-make-install-chgrp.patch - Removed obsolete patch ocki-3.5-icsf-coverity-memoryleakfix.patch- Upgraded to version 3.10.0 (Fate#325685) * opencryptoki 3.10.0 Add support to ECC on ICA token and to common code. Add SHA224 support to SOFT token. Improve pkcsslotd logging. Fix sha512_hmac_sign and rsa_x509_verify for ICA token. Fix tracing of session id. Fix and improve testcases. Fix spec file permission for log directory. Fix build warnings. * opencryptoki 3.9.0 Fix token reinitialization Fix conditional man pages EP11 enhancements EP11 EC Key import Increase RSA max key length Fix broken links on documentation Define CK_FALSE and CK_TRUE macros Improve build flags - Dropped obsolete patch ocki-3.8.2-Fix-Hardware-Feature-Object-validation-and-tests.patch - Made multiple changes to the spec file based on spec-cleaner output. - Added an rpmlintrc file to squelch warnings about adding ghost entries for files under /var/lock/opencryptoki/- Added ocki-3.8.2-Fix-Hardware-Feature-Object-validation-and-tests.patch (bsc#1086678)- Re-enabled ARM architectures now that gcc6 is in SLE15. (bsc#1084617)- Upgraded to version 3.8.2 (fate#323295, bsc#1066412) * v3.8.2 Update man pages. Improve ock_tests for parallel execution. Fix FindObjectsInit for hidden HW-feature. Fix to allow vendor defined hardware features. Fix unresolved symbols. Fix tracing. Code/project cleanup. * v3.8.1 Fix TPM data-structure reset function. Fix error message when dlsym fails. Update configure.ac Update travis. * v3.8.0 Multi token instance feature. Added possibility to run opencryptoki with transactional memory or locks (--enable-locks on configure step). Updated documentation. Fix segfault on ec_test. Bunch of small fixes.- Removed ARM architectures from the build list until gcc6 becomes available for SLES. (bsc#1039510).- Updated to version 3.7.0 (Fate#321451) (bsc#1036640) - Update example spec file - Performance improvement. Moving from mutexes to transactional memory. - Add ECDSA SHA2 support for EP11 and CCA. - Fix declaration of inline functions. - Fix wrong testcase and ber en/decoding for integers. - Check for 'flex' and 'YACC' on configure. - EP11 config file rework. - Add enable-debug on travis build. - Add testcase for C_GetOperationState/C_SetOperationState. - Upgrade License to CPL-1.0 - Ica token: fix openssh/ibmpkcs11 engine/libica crash. - Fix segfault and logic in hardware feature test. - Fix spelling of documentation and manuals. - Fix the retrieval of p from a generated rsa key. - Coverity scan fixes - incompatible pointer type and unused variables.- Added libica-tools to the BuildRequires due to repackaging of libica.- Modified the spec file - Changed libca3-devel BuildRequires to just libica-devel - Check for systemd in the 32bit postun scriptlet.- Upgraded to version 3.6.2 (fate#321451) - Support OpenSSL-1.1. - Add Travis CI support. - Update autotools scripts and documentation. - Fix SegFault when a invalid session handle is passed in SC_EncryptUpdate and SC_DecryptUpdate. - Updated spec file to use libica3-devel instead of libica2-devel.- Upgraded to version 3.6.1 (fate#321451) - opencryptoki 3.6.1 - Fix SOFT token implementation of digest functions. - Replace deprecated OpenSSL interfaces. - opencryptoki 3.6 - Replace deprecated libica interfaces. - Performance improvement for ICA. - Improvement in documentation on system resources. - Improvement in testcases. - Added support for rc=8, reasoncode=2028 in icsf token. - Fix for session handle not set in session issue. - Multiple fixes for lock and log directories. - Downgraded a syslog error to warning. - Multiple fixes based on coverity scan results. - Added pkcs11 mapping for icsf reason code 72 for return code 8. - opencryptoki 3.5.1 - Fix Illegal Intruction on pkcscca tool. - Removed the following obsolete patches: - ocki-3.5-sanity-checking.patch - ocki-3.5-icsf-reasoncode72-support.patch - ocki-3.5-downgrade-syslogerror.patch - ocki-3.5-icsf-sessionhandle-missing-fix.patch - ocki-3.5-icsf-reasoncode-2028-added.patch - ocki-3.5-added-NULLreturn-check.patch - ocki-3.5-create-missing-tpm-token-lock-directory.patch - ocki-3.5-fix-pkcscca-calls.patch- Removed reference to pkcs1_startup from pkcsslotd (bsc#1007081)- Added ocki-3.5-fix-pkcscca-calls.patch (bsc#996867).- Added %doc FAQ to the spec file (bsc#991168).- Added ocki-3.5-create-missing-tpm-token-lock-directory.patch (bsc#989602).- Added the following patches (bsc#986854) - ocki-3.5-icsf-reasoncode72-support.patch - ocki-3.5-icsf-coverity-memoryleakfix.patch - ocki-3.5-downgrade-syslogerror.patch - ocki-3.5-icsf-sessionhandle-missing-fix.patch - ocki-3.5-icsf-reasoncode-2028-added.patch - ocki-3.5-added-NULLreturn-check.patch- Added ocki-3.5-sanity-checking.patch (bsc#983496). - Added %dir entry for %{_localstatedir}/log/opencryptoki/ (bsc#983990)- Upgraded to openCryptoki 3.5 (bsc#978005). - Full Coverity scan fixes. - Fixes for compiler warnings. - Added support for C_GetObjectSize in icsf token. - Various bug fixes and memory leak fixes. - Removed global read permissions from token files - Added missing PKCS#11v2.2 constants. - Fix for symbol resolution issue seen in Fedora 22 and 23 for ep11 and cca tokens. - Improvements in socket read operation when a token comes up. - Replaced 32 bit CCA API declarations with latest header from version 5.0 libsculcca rpm.- Upgraded to openCryptoki v3.4.1 (Fate#319576, 319585, 319592, 319938). - Changed BuildRequires for libica_2_3_0-devel to libica2-devel. - Changed BuildRequires for openssl-devel to specify >= 1.0 Contrary to what the README says, version 0.9.7 isn't sufficient. - Removed the redundant DESTDIR= parameter from the %make_install - Removed the following obsolete patches opencryptoki-run-lock.patch (/var/lock and run/lock are actually the same place) Also reverted the changed to openCryptoki-tmp.conf to match. ocki-3.1_10_0001-ica-sha-update-empty-msg.patch ocki-3.1-fix-implicit-decl.patch ocki-3.1-fix-init_d-path.patch ocki-3.1-fix-libica-link.patch ocki-3.2_01_fix-return-type-error.patch ocki-3.2_02_ep11-token-incorrectly-copied-the-public-key-object-.patch ocki-3.2_03_ICSF-Token-C_SignUpdate-was-sometimes-segfaulting-an.patch ocki-3.2_04_CKA_EC_POINT-is-not-required-in-the-ECDSA-private-ke.patch ocki-3.2_05_icsf_ldap_handles.patch ocki-3.2_06_icsf_sign_verify.patch - renamed: ocki-3.1-remove-make-install-chgrp-chmod.patch to ocki-3.1-remove-make-install-chgrp.patch- Get a new ldap handle for each session opened in the icsf token, once the user has authenticated. (bsc#953347,LTC#130078) - ocki-3.2_05_icsf_ldap_handles.patch - ocki-3.2_06_icsf_sign_verify.patch- Added /var/lib/opencryptoki/lite/TOK_OBJ token directory (bsc#943070) - Added ocki-3.2_02_ep11-token-incorrectly-copied-the-public-key-object-.patch - Fixed two public key object inclusion in EP11 token (bsc#946808) - Added ocki-3.2_03_ICSF-Token-C_SignUpdate-was-sometimes-segfaulting-an.patch - Fixed GPF when calling C_SignUpdate using ICFS toekn (bsc#946172) - Added ocki-3.2_04_CKA_EC_POINT-is-not-required-in-the-ECDSA-private-ke.patch - Fixed failure to import ECDSA because of lack of attribute (bsc#948114)- Fixed BuildRequires: libica2-devel - Added ocki-3.2_01_fix-return-type-error.patch - Changing doc/README.ep11_stdll to unix-style EOL - Added BuildRequires: dos2unix - Removed globbing in %files and specified libraries to include (bsc#942162)- Updated to openCryptoki v3.2 (FATE#318240) - Removed unnecessary patches: - ocki-3.1_01_ep11_makefile.patch - ocki-3.1_02_ep11_m_init.patch - ocki-3.1_03_ock_obj_mgr.patch - ocki-3.1_04_ep11_opaque2blob_error_handl.patch - ocki-3.1_05_ep11_readme_update.patch - ocki-3.1_06_0001-print_mechanism-ignored-bad-returncodes-from-the-cal.patch - ocki-3.1_06_0002-Fix-failure-when-confname-is-not-given-use-default-e.patch - ocki-3.1_06_0003-Configure-was-checking-for-the-ep11-lib-and-the-m_in.patch - ocki-3.1_06_0004-The-asm-zcrypt.h-header-file-uses-some-std-int-types.patch - ocki-3.1_06_0005-Small-reworks.patch - ocki-3.1_06_0006-The-31-bit-build-on-s390-showed-an-build-error-at-in.patch - ocki-3.1_06_0007-ep11-is-not-building-because-not-setting-with_zcrypt.patch - ocki-3.1_07_0001-Man-page-corrections.patch - ocki-3.1_08_0001-Add-a-pkcscca-tool-to-help-migrate-cca-private-token.patch - ocki-3.1_08_0002-Add-documentation-pkcscca-manpage-and-README.cca_std.patch - ocki-3.1_09_0001-Fix-EOL-encoding-in-README.patch- Also create parent directory /run/lock/opencryptoki in tmpfiles snippet if it does not exists.- spec: do not use -D__USE_BSD, a glibc-internal macro which no longer has any meaning.- spec: use %{_unitdir} %{_tmpfilesdir) - spec: call tmpfiles_create macro, if defined in %post - opencryptoki-run-lock.patch, openCryptoki-tmp.conf: use /run/lock instead of /var/lock.- Update to version 3.2 +New pkcscca tool. Currently it assists in migrating cca private token objects from opencryptoki version 2 to the clear key encryption method used in opencryptoki version 3. Includes a manpage for pkcscca tool. Changes to README.cca_stdll to assist in using the CCA token and migrating the private token objects. + Support for CKM_RSA_PKCS_OAEP and CKM_RSA_PKCS_PSS algorithms. + Various bugfixes. + New testcases for various crypto algorithms. - Only depend on insserv if builded with sysvinit support - Remove obsolete patches; merged on upstream release + ocki-3.1_01_ep11_makefile.patch + ocki-3.1_02_ep11_m_init.patch + ocki-3.1_03_ock_obj_mgr.patch + ocki-3.1_04_ep11_opaque2blob_error_handl.patch + ocki-3.1_05_ep11_readme_update.patch + ocki-3.1_06_0001-print_mechanism-ignored-bad-returncodes-from-the-cal.patch + ocki-3.1_06_0002-Fix-failure-when-confname-is-not-given-use-default-e.patch + ocki-3.1_06_0003-Configure-was-checking-for-the-ep11-lib-and-the-m_in.patch + ocki-3.1_06_0004-The-asm-zcrypt.h-header-file-uses-some-std-int-types.patch + ocki-3.1_06_0005-Small-reworks.patch + ocki-3.1_06_0006-The-31-bit-build-on-s390-showed-an-build-error-at-in.patch + ocki-3.1_06_0007-ep11-is-not-building-because-not-setting-with_zcrypt.patch + ocki-3.1_07_0001-Man-page-corrections.patch + ocki-3.1_08_0001-Add-a-pkcscca-tool-to-help-migrate-cca-private-token.patch + ocki-3.1_08_0002-Add-documentation-pkcscca-manpage-and-README.cca_std.patch + ocki-3.1_09_0001-Fix-EOL-encoding-in-README.patch + ocki-3.1_10_0001-ica-sha-update-empty-msg.patch - Project is now hosted on sourceforge; fix the Url - Remove cvs related stuff; tarball is produced by upstream - Use %configure macro instead of manually defined options - Build with parallel support; use %{?_smp_mflags} macro/bin/sh/bin/sh/bin/sh/bin/shs390zp36 1675939865  !"#$%&'()*+,-./0123453.17.0-150400.4.8.13.17.0-150400.4.8.13.17.0-150400.4.8.1 opencryptokiep11cpfilter.confep11tok.confopencryptoki.confp11sak_defined_attrs.confpkcsslotd.serviceopencryptoki.confopencryptokistdllp11sakpkcsccapkcsconfpkcsep11_migratepkcsep11_sessionpkcsicsfpkcsslotdpkcstok_migratercpkcsslotdopenCryptokiFAQREADME.cca_stdllREADME.ep11_stdllREADME.icsf_stdllREADME.pkcscca_migrateREADME.token_dataREADME.tpm_stdllcoding_style.mdopenCryptoki-TFAQ.htmlopencryptoki-howto.mdsystem_resourcesp11sak.1.gzpkcscca.1.gzpkcsconf.1.gzpkcsep11_migrate.1.gzpkcsep11_session.1.gzpkcsicsf.1.gzpkcstok_migrate.1.gzopencryptoki.conf.5.gzp11sak_defined_attrs.conf.5.gzopencryptoki.7.gzpkcsslotd.8.gzopencryptokiccatokTOK_OBJep11tokTOK_OBJicsfliteTOK_OBJswtokTOK_OBJtpmopencryptoki/etc//etc/opencryptoki//usr/lib/systemd/system//usr/lib/tmpfiles.d//usr/lib64//usr/lib64/opencryptoki//usr/sbin//usr/share/doc/packages//usr/share/doc/packages/openCryptoki//usr/share/man/man1//usr/share/man/man5//usr/share/man/man7//usr/share/man/man8//var/lib//var/lib/opencryptoki//var/lib/opencryptoki/ccatok//var/lib/opencryptoki/ep11tok//var/lib/opencryptoki/lite//var/lib/opencryptoki/swtok//var/log/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:27719/SUSE_SLE-15-SP4_Update/3b27e6d37faa7607a0a95a198fc2ee0f-openCryptoki.SUSE_SLE-15-SP4_Updatedrpmxz5s390x-suse-linux  directoryASCII text, with very long linesAlgol 68 source, ASCII textASCII textELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=c342e835cb64cf5cc3f949ed394c4eac8e601964, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=12f7f6695258f623def078ce3ea8cbba2f68e46f, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=104c3cb5ec4d8ab0d6b0fa78033be34a453eda50, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=129cd16e8d259d565d032c4ff7381f2b429f92dd, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=4568018ba42e39a9efdd4c0721bba69852f9515d, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=27fdbd91310daa4f123d06be4802d0a3722b0f11, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=ad7e6ef30dc0a11e92f10c21dfd2695c2b81c84e, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=f5eaa3a3e08f10e19af79f988de7029f99df0639, for GNU/Linux 3.2.0, strippedHTML document, UTF-8 Unicode textUTF-8 Unicode texttroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)Algol 68 source, ASCII text (gzip compressed data, max compression, from Unix) $,5>J   RRR RR R R RRRRRRRRRRR R R RRRRRRRRRR R R RRRRRR R R RR RRRR RR R RR RRRR R RR RRRRRRR R RRR RRRRRRRRR R RRRkQEyHsutf-82074c1507fd2c34fe2c21e25f018e5d67d2e4fc4eae63aaad1be75a58fc91943?7zXZ !t/A]"k%IN, V!I?0eك>:9u,n LCDTeN A|)9A{9zfX*zj`̕?V2 %?>﨏:̺JB8"NM9ԃ}fcS< Ԛ* ̬n,x{ɫ- ŎŪ9aI&Cm,45zȓxյK}Kȉqw1!Q5aE d>t:Ɔj]'#1+5c +C ^Q6X h"p\(] ϼvi/)tzy?"}Z+ *gvCY2r兴u{̵ge vx*N) *PZm8rzkHEtpDN$'t(s<9[:^"bANM3@1TL'8RjLG?)'&` F]W+[t"y9W >@9{*CUBU={-zl3CMǜs3"ܭ PAdEI%7;le]0ORLOFhp9Y7OQ^" WşًN!v+,}ukfq;X%MˆlDr%>`.-Јm5UE\*|LͭLmb?բ bCA qD"6/"qdPddy@=GWT/9,2.Mqw߀@h:ҌȽuk(@M./9Qi2 q,uuΑX},OhEnǰjlcPlۃ;SIUz95M`A7J<(DJ75GOǩ'< PG)5ް|V!O i=oh+daptDm>>wv5Jyv9aNqO.ܢ'[依gz9͖K}k*ľ@-70C?8X6JUbU+:TOm+g-E[Ap ȔKP 9Wu&UO;CM|gNnא-c,=tN['OC=9'zyM, (HlLe- veeC0>Or:?ǚ6Sei#eZ|^U/(45ϋ#+Wt& FxiE<ܦΘTtB m]OJu^4m 0p'ݸ۫ѳM/W0VYgki;Yz"p ?qꛥNlojpH~Jc`4 atl獝>7`{:CNE"v̶E wQ>Hw;rj Q.VD ƘFf2P x3,{hmZS.KcMm (sQeJMxS)ݓ#D&zsdRW6`\th/GB&S84T< 6VmA " fO2L p\ұaTʆoc )00^iMm%}b!g.pVgWz<*6E^i7GFU՟q"1]Y^/T0ZXxM|ņul ͔+EH_czz N55_5ˁP>Oǹx"E2`tXtgk̛~w堈u" B*7 ~g.Vόo(ı_oe^vTm[l=N]_^ JSMv!$3 x:@cT]ҞE""U>yb{U>ڃ["NP(--7C+fԍ?jI+ZU[q^xTLYEҁ!;zRtVfIHʕ@y , "~`$詯ӗZ~ _4?aEȂ`oE#:& ˔D%R) ^.i~h;ZpnGGfޱafEU~Sc/?Z_ϝl2*T) ߡkZ%Z.o|HP?[?, wu#?`EGAaٵ>ݦۨ"& [&c+04*EV鍠< 5^ ѯJ-k:.XDdlU|xp{H5Cb%ۣXZp{sjP)- 5EKQ}%[osd Flrܖh:|1/BA1#?dYؼ9VLJ9.ό;lHw:9Uvh<{?dݹ*AZцD(aH}CR@ҩ2I[IBimot4w|(зs0Ѱ*Ta}+kX[*#KW#!X1 "m]exLQ<mԉƄ>da:NŅ{ڝ@&&}> Oˊ~>l+ : ríW,F Z!7XX›иؚ W[ufQsH&͉@yFdu.ZcơS fco3u؅.˭qa aum3Ucejqhvn. 0]UV2EhhF [)Ao0~Kuaa @\=Ϭɽ;Sho{Ɣ FBߥ Gi0 uaH0).U_Q!$i.8= XQWt@Gc:ae~17aak]1UQS61/z k?p] 2d]nCAXIC=vޙa՟z ]T6'qzGg KTʛ- G)Wݷ5}U;ݪ!vvGn~: *0ꗺ|evY|jm?"y0]Qt!4@oNtSmū { 3療u&]*a/",e;ɌX>Z? 2\â{Qv24$l ]wϨt+\D.[~4c|دawYc"㧷񾴾FN P37j}啮= .slH:;O8vқ1 q!m|{ xvDlpO eqԉi>+a)a  YZ