libgcrypt-devel-1.6.1-48.1<>,h{\;/=„q<\NJuIyw_+fκ"Tm@}H h;U5-ǀ:R6e5dۨ  8Hp/jm hصyl&yVM~n `H 8UT(h1>"RJ{@T!Ze}9Ĕ~+#[KOTmgyS ˔Amdz\#_KYGV v?|682-L(~KV@ ]$3(hE)71aB9>>\X?\Hd  4 :bhok  &  P      D   j  T(?8HI9lI:I>S|@SFSGSHSITHXT`YTh\T]T^UbV[cVdWeWfWlWuWvX w[Hx[y[z\8Clibgcrypt-devel1.6.148.1The GNU Crypto LibraryLibgcrypt is a general purpose library of cryptographic building blocks. It is originally based on code used by GnuPG. It does not provide any implementation of OpenPGP or other protocols. Thorough understanding of applied cryptography is required to use Libgcrypt. This package contains needed files to compile and link against the library.\;cloud136;#openSUSE Leap 42.3openSUSEGFDL-1.1-only AND GPL-2.0-or-later AND LGPL-2.1-or-later AND MIThttp://bugs.opensuse.orgDevelopment/Libraries/C and C++http://directory.fsf.org/wiki/Libgcryptlinuxx86_64 ALL_ARGS=(--info-dir=/usr/share/info /usr/share/info/gcrypt.info.gz) NUM_ARGS=${#ALL_ARGS[@]} if test -x /sbin/install-info ; then if test -e "${ALL_ARGS[$((NUM_ARGS-1))]}" ; then /sbin/install-info "${ALL_ARGS[@]}" fi fi ; ALL_ARGS=(--info-dir=/usr/share/info /usr/share/info/gcrypt.info-1.gz) NUM_ARGS=${#ALL_ARGS[@]} if test -x /sbin/install-info ; then if test -e "${ALL_ARGS[$((NUM_ARGS-1))]}" ; then /sbin/install-info "${ALL_ARGS[@]}" fi fi ; ALL_ARGS=(--info-dir=/usr/share/info /usr/share/info/gcrypt.info-2.gz) NUM_ARGS=${#ALL_ARGS[@]} if test -x /sbin/install-info ; then if test -e "${ALL_ARGS[$((NUM_ARGS-1))]}" ; then /sbin/install-info "${ALL_ARGS[@]}" fi fi ; ALL_ARGS=(--info-dir=/usr/share/info /usr/share/info/gcrypt.info.gz) NUM_ARGS=${#ALL_ARGS[@]} if test -x /sbin/install-info ; then if ! test -e "${ALL_ARGS[$((NUM_ARGS-1))]}" ; then /sbin/install-info --quiet --delete "${ALL_ARGS[@]}" fi ; fi ; ALL_ARGS=(--info-dir=/usr/share/info /usr/share/info/gcrypt.info-1.gz) NUM_ARGS=${#ALL_ARGS[@]} if test -x /sbin/install-info ; then if ! test -e "${ALL_ARGS[$((NUM_ARGS-1))]}" ; then /sbin/install-info --quiet --delete "${ALL_ARGS[@]}" fi ; fi ; ALL_ARGS=(--info-dir=/usr/share/info /usr/share/info/gcrypt.info-2.gz) NUM_ARGS=${#ALL_ARGS[@]} if test -x /sbin/install-info ; then if ! test -e "${ALL_ARGS[$((NUM_ARGS-1))]}" ; then /sbin/install-info --quiet --delete "${ALL_ARGS[@]}" fi ; fi ;A90;X94mFHgpv- j큤A큤\:\9\9\8\9\8\8\8\:ReQCuQCuR R׭RR7 QCu\9\9\9\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.so.20.0.1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibgcrypt-1.6.1-48.1.src.rpmlibgcrypt-devellibgcrypt-devel(x86-64)@@@@@@@@@ @@   /bin/sh/bin/sh/bin/shglibc-develinfolibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgcrypt.so.20()(64bit)libgcrypt.so.20(GCRYPT_1.6)(64bit)libgcrypt20libgpg-error-devellibgpg-error.so.0()(64bit)libgpg-error.so.0(GPG_ERROR_1.0)(64bit)rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)1.6.11.83.0.4-14.0-14.4.6-14.11.2[@[*AZ@Z@ZYx@Yg`Y[@YV=@Y:Y1S@W:W;WW@V@VV@U@U@Ug@U_@U_@U_@U]U>$UT@T~TTfT|T@T->@T*@T)IT%U@T%U@T%U@T$T!`TT&@T&@T_S0SS,Sr @ShShR>R@RƦ@RƦ@RRQdQ@Q@QQo@QLGQGQ O/@O7NN@N@NR@LfL0wK,@I@@Pedro Monreal Gonzalez psimons@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.compjanouch@suse.depjanouch@suse.depjanouch@suse.dehpj@suse.comhpj@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comabergmann@suse.comabergmann@suse.comabergmann@suse.comvcizek@suse.comvcizek@suse.comjmatejek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comlnussel@suse.devcizek@suse.comlnussel@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comidonmez@suse.comandreas.stieger@gmx.dedmueller@suse.commvyskocil@suse.commvyskocil@suse.commvyskocil@suse.comandreas.stieger@gmx.demvyskocil@suse.comcoolo@suse.comcrrodriguez@opensuse.organdreas.stieger@gmx.demvyskocil@suse.comandreas.stieger@gmx.decoolo@suse.comchris@computersalat.decrrodriguez@opensuse.orgopensuse@dstoecker.dejengelh@medozas.decoolo@suse.comcrrodriguez@opensuse.orgmvyskocil@suse.czjengelh@medozas.dejengelh@medozas.decrrodriguez@suse.de- Fail selftests when checksum file is missing in FIPS mode only (bsc#1117355) * add libgcrypt-binary_integrity_in_non-FIPS.patch- Apply "CVE-2018-0495.patch" from upstream to enable blinding for ECDSA signing. This change mitigates a novel side-channel attack. [CVE-2018-0495, bsc#1097410]- Suggest libgcrypt20-hmac for package libgcrypt20 to ensure they are installed in the right order. [bsc#1090766]- Extended the fipsdrv dsa-sign and dsa-verify commands with the - -algo parameter for the FIPS testing of DSA SigVer and SigGen (bsc#1064455). * Added libgcrypt-fipsdrv-enable-algo-for-dsa-sign.patch * Added libgcrypt-fipsdrv-enable-algo-for-dsa-verify.patch- Fix a regression in the fix for bsc#1043333 which caused libgcrypt to leak file descriptors (bsc#1059723) * add libgcrypt-fips_avoid_clash_with_gkd.patch * drop libgcrypt-fips_no_static_fd_random.patch- libgcrypt stored an open file descriptor to the random device in a static variable between invocations. gnome-keyring-daemon on initialization reopens descriptors 0-2 with /dev/null which caused an infinite loop when libgcrypt attempted to read from the random device (bsc#1043333) add libgcrypt-fips_no_static_fd_random.patch- Avoid seeding the DRBG during FIPS power-up selftests (bsc#1046659) * don't call gcry_drbg_instantiate() in healthcheck sanity test to save entropy * turn off blinding for RSA decryption in selftests_rsa to avoid allocation of a random integer * add libgcrypt-fips_dont_seed_drbg_in_selftests.patch - fix a bug in gcry_drbg_healthcheck_sanity() which caused skipping some of the tests * libgcrypt-fips_drbg_healthcheck_sanity_bug.patch (bsc#1046659#c4)- dlsym returns PLT address on s390x, dlopen libgcrypt20.so before calling dlsym (bsc#1047008) * add libgcrypt-fips-use_dlopen_to_get_hmac_path.patch- Security fix [CVE-2017-7526, bsc#1046607] * libgcrypt-CVE-2017-7526-1.6.1-2.patch - Hardening against local side-channel attack * libgcrypt-CVE-2017-7526-1.6.1-1.patch - Factored code for function (secret) and added new functions (secret_core_std, secret_core_crt) in cipher/rsa.c- Don't require secure memory for the fips selftests (bsc#931932) * prevents "Oops, secure memory pool already initialized" warning - modified libgcrypt-fips_run_selftest_at_constructor.patch- Added libgcrypt-secure-EdDSA-session-key.patch [bsc#1042326] * Store the session key in secure memory to ensure that constant time point operations are used in the MPI library.- Add libgcrypt-CVE-2016-6313-1.patch and libgcrypt-CVE-2016-6313-2.patch (bsc#994157 CVE-2016-6313)- make the -hmac package depend on the same version of the library, fixing bsc#979629 FIPS: system fails to reboot after installing fips pattern- Add libgcrypt-CVE-2015-7511.patch (bsc#965902), fixing side-channel attack on ECDH with Weierstrass curves- Update libgcrypt-bsc932232-avoid-drbg-crash-with-fips.patch (bsc#970882). Fixes crashes with GPG key generation.- Add libgcrypt-bsc932232-avoid-drbg-crash-with-fips.patch (bsc#932232).- fix for CVE-2015-0837 (bsc#920057) * Fixed data-dependent timing variations in modular exponentiation [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks are Practical] * added patches: libgcrypt-CVE-2015-0837-1.patch libgcrypt-CVE-2015-0837-2.patch libgcrypt-CVE-2015-0837-3.patch- don't drop privileges when locking secure memory (bsc#938343) * added libgcrypt-secmem_dont_drop_privilege.patch- the RSA decryption needs p < q for CRT to work (bnc#929919) * added libgcrypt-fips_rsa_p_less_than_q.patch - minor changes to the testsuite * modified libgcrypt-fips_testsuite.patch- remove obsolete drbg_test.patch added Aug 22 2014, now covered by libgcrypt-fips_add_drbg_cavs_test.patch * removed drbg_test.patch- update local cavs_driver.pl copy to the latest version- enable DRBG reseeding * added libgcrypt-1.6.1-drbg-reseeding.patch * added drbg_test-reseeding.patch- add possibility to specify salt length for RSASSA-PSS verification * added libgcrypt-fips_pss.patch- perform selftests if the module is complete (checksum files are installed) (bnc#928740) * changed libgcrypt-fips_run_selftest_at_constructor.patch- updated %post and %postun scripts with correct .info filenames- fix CVE-2014-3591 (bnc#920057) * use ciphertext blinding for Elgamal decryption * added libgcrypt-CVE-2014-3591.patch- handle priming error in DRBG continuous test (bnc#905483) * added libgcrypt-fips_handle_priming_error_in_drbg.patch from Jan Matejek- fix a bug in FIPS 186-4 dsa generation * changed libgcrypt-fips-dsa.patch - testsuite adjustments to make it work in fips mode (bnc#899524) * added libgcrypt-fips_testsuite.patch * dropped FIXME-temporary-hack-to-make-some-tests-work.patch- use the RSA keygen generator from Fedora that supports KAT tests * added libgcrypt-fips_rsa_keygen.patch - add gcrypt_rsagtest binary for CAVS testing of rsa keygen KAT * added libgcrypt-fips_KAT_keygen_test.patch- merge in RSA keygen RPP and KAT tests from Fedora * fixes bnc#900275 and bnc#900276 * added libgcrypt-fips_cavs_rsa_keygen.patch- all the drbg patches were merged into v10-0001-SP800-90A-Deterministic-Random-Bit-Generator.patch - update drbg_test (libgcrypt-fips_add_drbg_cavs_test.patch) - add libgcrypt-fips_fipsdrv.patch- address a potential integer issue * changed libgcrypt-fips_PKBKDF_missing_step1.patch- enable HW support in fips mode (bnc#896435) * added libgcrypt-fips_enable_hardware_support.patch- fixes from Jan Matejek: * make DSA selftest use 2048 bit keys (bnc#898003) * added ECDSA selftests and add support for it to the CAVS testing framework (bnc#896202) * fix a bug in fipsdrv * changed patches: - libgcrypt-1.6.1-fips-cavs.patch - libgcrypt-fips_ecdsa.patch - libgcrypt-fips-dsa.patch- hide most of the fips patches behind a conditional, so they are not applied- fix condition for minimal e_value (bnc#896201, RSA-FIPS-186-4-adjustments.patch) - more testsuite fixes (fix-test-suite-for-RSA-in-fips-mode.patch, FIXME-temporary-hack-to-make-some-tests-work.patch)- don't apply libgcrypt-fips_run_selftest_at_constructor.patch * the system currently doesn't boot with it in FIPS mode (bnc#898253)- update libgcrypt-1.6.1-use-fipscheck.patch to not require hardcoding library soname - FIPS 186-4 RSA adjustments (bnc#896201) Added patches: * calculate-fips-checksum-after-build.patch * disable-algorithms-that-are-not-allowed-in-fips.patch * RSA-FIPS-186-4-adjustments.patch * skip-GCM-for-FIPS.patch * fix-test-suite-for-RSA-in-fips-mode.patch * FIXME-temporary-hack-to-make-some-tests-work.patch- add missing PKSC5v2.1 step 1 to PBKDF algorithm (bnc#898005)- disabled curve P-192 in FIPS mode (bnc#896202) * added libgcrypt-fips_ecdsa.patch - don't use SHA-1 for ECDSA in FIPS mode - also run the fips self tests only in FIPS mode- run the fips self tests at the constructor code * added libgcrypt-fips_run_selftest_at_constructor.patch- rewrite the DSA-2 code to be FIPS 186-4 compliant (bnc#894216) * added libgcrypt-fips-dsa.patch * install fips186_dsa - use 2048 bit keys in selftests_dsa- fix an issue in DRBG patchset * size_t type is 32-bit on 32-bit systems - added v9-0001-SP800-90A-Deterministic-Random-Bit-Generator.patch - added v9-0007-User-interface-to-DRBG.patch - removed v7-0001-SP800-90A-Deterministic-Random-Bit-Generator.patch - removed v7-0007-User-interface-to-DRBG.patch - update drbg_test.c to the latest release- fix a potential NULL pointer deference in DRBG patchset * fixes from https://bugs.g10code.com/gnupg/issue1701 * added v7-0001-SP800-90A-Deterministic-Random-Bit-Generator.patch * added v7-0007-User-interface-to-DRBG.patch * removed 0001-SP800-90A-Deterministic-Random-Bit-Generator.patch.bz2 * removed 0007-User-interface-to-DRBG.patch - add a subpackage for CAVS testing * add cavs_driver.pl and cavs-test.sh from the kernel cavs package * added drbg_test.patch- split off the -hmac package that contains the checksums- libgcrypt-fix-rng.patch: make drbg work again in FIPS mode. - libgcrypt-1.6.1-use-fipscheck.patch: library to test is libgcrypt.so.20 and not libgcrypt.so.11 - libgcrypt-init-at-elf-load-fips.patch: initialize at ELF DSO load time.- add new 0007-User-interface-to-DRBG.patch from upstream * fixes bnc#877233- add support for SP800-90A DRBG (fate#316929, bnc#856312) * patches by Stephan Mueller (http://www.chronox.de/drbg.html): 0001-SP800-90A-Deterministic-Random-Bit-Generator.patch.bz2 0002-Compile-DRBG.patch 0003-Function-definitions-of-interfaces-for-random.c.patch 0004-Invoke-DRBG-from-common-libgcrypt-RNG-code.patch 0005-Function-definitions-for-gcry_control-callbacks.patch 0006-DRBG-specific-gcry_control-requests.patch 0007-User-interface-to-DRBG.patch- FIPS changes (from Fedora): - replaced libgcrypt-1.5.0-etc_gcrypt_rngseed-symlink.diff by libgcrypt-1.6.1-fips-cfgrandom.patch - libgcrypt-fixed-sizet.patch: fixed an int type for -flto - libgcrypt-1.6.1-use-fipscheck.patch: use the fipscheck binary - libgcrypt-1.6.1-fips-cavs.patch: add CAVS tests- Drop arm-missing-files.diff, fixed upstream- libgcrypt 1.6.1, a bugfix release with the folloging fixes: * Added emulation for broken Whirlpool code prior to 1.6.0. * Improved performance of KDF functions. * Improved ECDSA compliance. * Fixed message digest lookup by OID (regression in 1.6.0). * Fixed memory leaks in ECC code. * Fixed some asm build problems and feature detection bugs. * Interface changes relative to the 1.6.0 release: GCRY_MD_FLAG_BUGEMU1 NEW (minor API change).- add arm-missing-files.diff: Add missing files to fix build- fix bnc#856915: can't open /dev/urandom * correct libgcrypt-1.5.0-etc_gcrypt_rngseed-symlink.diff - require libgpg-error 1.11 or higher- fix dependency for 32bit devel package - name hmac files according soname - fix hmac subpackage dependency- update to 1.6. * Removed the long deprecated gcry_ac interface. Thus Libgcrypt is not anymore ABI compatible to previous versions if they used the ac interface. Check NEWS in libgcrypt-devel for removed interfaces. * Removed the module register subsystem. * The deprecated message digest debug macros have been removed. Use gcry_md_debug instead. * Removed deprecated control codes. * Improved performance of most cipher algorithms as well as for the SHA family of hash functions. * Added support for the IDEA cipher algorithm. * Added support for the Salsa20 and reduced Salsa20/12 stream ciphers. * Added limited support for the GOST 28147-89 cipher algorithm. * Added support for the GOST R 34.11-94 and R 34.11-2012 (Stribog) hash algorithms. * Added a random number generator to directly use the system's RNG. Also added an interface to prefer the use of a specified RNG. * Added support for the SCRYPT algorithm. * Mitigated the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. See [CVE-2013-4242]. * Added support for Deterministic DSA as per RFC-6969. * Added support for curve Ed25519. * Added a scatter gather hash convenience function. * Added several MPI amd SEXP helper functions. * Added support for negative numbers to gcry_mpi_print, gcry_mpi_aprint and gcry_mpi_scan. * The algorithm ids GCRY_PK_ECDSA and GCRY_PK_ECDH are now deprecated. Use GCRY_PK_ECC if you need an algorithm id. * Changed gcry_pk_genkey for "ecc" to only include the curve name and not the parameters. The flag "param" may be used to revert this. * Added a feature to globally disable selected hardware features. * Added debug helper functions. - rebased patches * libgcrypt-1.5.0-etc_gcrypt_rngseed-symlink.diff * libgcrypt-ppc64.patch - add libgcrypt-1.6.0-use-intenal-functions.patch to fix fips.c build - Move all documentation to -devel package- update to 1.5.3 [bnc#831359] CVE-2013-4242 * Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA secret keys. See .- port SLE enhancenments to Factory (bnc#831028) * add libgcrypt-unresolved-dladdr.patch (bnc#701267) * add libgcrypt-1.5.0-etc_gcrypt_rngseed-symlink.diff (bnc#724841) * add libgcrypt-1.5.0-LIBGCRYPT_FORCE_FIPS_MODE-env.diff - install .hmac256.hmac (bnc#704068) - enable varuous new options in configure (m-guard, hmac binary check and random device linux) - build with all ciphers, pubkeys and digest by default as whitelist simply allowed them all- avoid gpg-offline in bootstrap packages- Library must be built with large file support in 32 bit archs.- update to 1.5.2 * The upstream sources now contain the IDEA algorithm, dropping: idea.c.gz libgcrypt-1.5.0-idea.patch libgcrypt-1.5.0-idea_codecleanup.patch * Made the Padlock code work again (regression since 1.5.0). * Fixed alignment problems for Serpent. * Fixed two bugs in ECC computations.- add GPL3.0+ to License tag because of dumpsexp (bnc#810759)- update to 1.5.1 * Allow empty passphrase with PBKDF2. * Do not abort on an invalid algorithm number in gcry_cipher_get_algo_keylen and gcry_cipher_get_algo_blklen. * Fixed some Valgrind warnings. * Fixed a problem with select and high fd numbers. * Improved the build system * Various minor bug fixes. * Interface changes relative to the 1.5.0 release: GCRYCTL_SET_ENFORCED_FIPS_FLAG NEW. GCRYPT_VERSION_NUMBER NEW. - add verification of source code signatures - now requires automake 1.11 to build- update license to new format- fix deps * libgpg-error-devel >= 1.8 - add libsoname macro- Libraries back into %{_libdir}, /usr merge project- add the missing IDEA algorithm after the patent is no longer relevant- Remove redundant/unwanted tags/section (cf. specfile guidelines)- add libtool as explicit buildrequire to avoid implicit dependency from prjconf- Update to version 1.5.0, most important changes * Uses the Intel AES-NI instructions if available * Support ECDH.- update to 1.4.6 * Fixed minor memory leak in DSA key generation. * No more switching to FIPS mode if /proc/version is not readable. * Fixed a sigill during Padlock detection on old CPUs. * Boosted SHA-512 performance by 30% on ia32 boxes and gcc 4.3; SHA-256 went up by 25%. * New variants of the TIGER algorithm. * New cipher algorithm mode for AES-WRAP. * Interface changes relative to the 1.4.2 release: GCRY_MD_TIGER1 NEW GCRY_MD_TIGER2 NEW GCRY_CIPHER_MODE_AESWRAP NEW- add missing definition of udiv_qrnnd for sparcv9:32 - use %_smp_mflags- add baselibs.conf as a source - disable the use of hand-coded assembler functions on sparc - this is giving me an infinite loop with ./tests/prime (specifically ./sparc32v8/mpih-mul1.S:_gcry_mpih_mul_1. Fedora disables this too.- update to version 1.4.4 * Publish GCRY_MODULE_ID_USER and GCRY_MODULE_ID_USER_LAST constants. This functionality has been in Libgcrypt since 1.3.0. * MD5 may now be used in non-enforced fips mode. * Fixed HMAC for SHA-384 and SHA-512 with keys longer than 64 bytes. * In fips mode, RSA keys are now generated using the X9.31 algorithm and DSA keys using the FIPS 186-2 algorithm. * The transient-key flag is now also supported for DSA key generation. DSA domain parameters may be given as well./bin/sh/bin/shcloud136 1545412155 1.6.1-48.11.6.1-48.1.hmac256.hmacdumpsexphmac256libgcrypt-configmpicalcgcrypt.hlibgcrypt.solibgcrypt.m4libgcrypt-develAUTHORSCOPYINGCOPYING.LIBChangeLogNEWSREADMETHANKSTODOgcrypt.info-1.gzgcrypt.info-2.gzgcrypt.info.gzhmac256.1.gz/usr/bin//usr/include//usr/lib64//usr/share/aclocal//usr/share/doc/packages//usr/share/doc/packages/libgcrypt-devel//usr/share/info//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9381/openSUSE_Leap_42.3_Update/56a3541f08ebd5cee17c177f20656398-libgcrypt.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linux  ASCII textELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.0.0, BuildID[sha1]=7eaec56de37de05cf79a2fed5311da0ba662b4bb, strippedELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.0.0, BuildID[sha1]=721b8f75ba65d59492aed62b34559d710821e4c0, strippedPOSIX shell script, ASCII text executableELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.0.0, BuildID[sha1]=7e37003e05d1c169dec601b19fbe62600b29b996, strippedC source, ASCII textM4 macro processor script, ASCII textdirectoryUTF-8 Unicode texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)  RR RRR R RRRRRR R RR R RRkI J îg? ]"k%wdJtIloe7&(SA$Swt<O#=+"Cu7形uT̍"*peMsqʙ9zBh ;\l A~鹔=Iqޭ;Du)0B`(&=ٚWEE4$7uT9N}Lebv>I͗Ӄhjy%8{3dV*`Qo@ r˹cWB8(f5ǂ pÇvD3O+Bw[6墍MԤL^W  tjw3 =FǞ0dGPF&hk.8c6 brd0ΧhϠxISC;b O/+]jS3zH^'5f4;%DB'Ø^P(0kU֮Dݭt`iFdTtyehJOQWP'ʟk-1GZ/E@R Ӈ)~]Wc-4Tr~Vzgk&rsXY\4:gEKd5Sj z'j 4(m$`5ap1(gX.,s" e+k  ]^ pC2Ӳ珲](:>|O/8MmH琦/2'\l1k/Vu\01)#|g֕m~%BMKM RMuwF~ t_SV^fim<~Tɀ^_SU\HrȽтu\DLmunJM-ZSdUG- F^"Ssf!F.aea@?9 G)&E8Ґĥ''fx}LCh̟\jbL|‘+֫u*Mo]lS(ieLu_XIb+~1*fx7XbH<G:v )GjOZЍ&C_ VC'_uf!J'4 }<*N? |pH޸eFo4;#eΰ cbuGt?o"SM֝>pιJ)ff w~ݩɧ1%k~z ۷&oaIr4EsMO~J9C-_ofa5A^F&-6[]7_ẅKSn[V]L@'(H/(deq?8%Cƥ:5A:X!\fq3E\-bNEˏZm2R7=6݇.m3f|r/P"r'.5LlԦU Pau@.w3F|sav#Ra}UedB3= "8R25}[Rfg%R9r/d׺[0z>:/lf^=.'ٚRv._3yv,;j̤Q>+{hNObICwD[߈ }G.ӈj~˲a.'mVWPRD/* 2IϚT +QDpgy&{)Խr->h&s+y彝 E? }Z9jEO`<(rs;cƆ( :X>mҮmh! ce6WFL^D4. AI!*e7R| o팻#BG/iM+c) J!{UcU)vgQSB6Uv?Rox_h4>):nLTDYRO%7CV/t Id9 rXn3S^̅z)f ]%8x g1FUO_엠7тaZV|zE~O