libtpms0-0.8.2-150300.3.9.1<>,D\dGep9|XbbQ/΅iwQ P0`Ϥﴱ2=23_A\$5KR+X$5c^pdӳ `ҩ*KYׁ@_p7(d7 /ffj(eҧsa$.<8,8heVYУyUDIQ:(" XGE6N ;y7hIμK1=N}g%eJ(dʿ@d 2־],d%P+>@?d   \  !Aiox     +NtL(98@ 9p :1 >o@~FGHIXY\$]@^bcd,e1f4l6uHvdw x(yDzClibtpms00.8.2150300.3.9.1Library providing Trusted Platform Module (TPM) functionalityA library providing TPM functionality for VMs. Targeted for integration into Qemu.dGes390zl34SUSE Linux Enterprise 15SUSE LLC BSD-3-Clausehttps://www.suse.com/Development/Libraries/C and C++https://github.com/stefanberger/libtpmslinuxs390x q lA큤A큤dG%dG&dGd`=7`=7dGd`=74cbe4399f35d71164b59ebdeb54df0d560ddb512da4af0907562e345dd7a065f3d41d165629e87e3c18178e56c1fd8dfed624ebe5f36dcdcfaf5b3fc1d0d1790d73e909e8e84c2f056fa0dbac2266a3aeeab10426251f0079bbac23281fea9e382f1e6bae374bb6a9d4f4596767fd33e499718d560de140fd9f3d402cc5e41fblibtpms.so.0.8.2rootrootrootrootrootrootrootrootrootrootrootrootrootrootlibtpms-0.8.2-150300.3.9.1.src.rpmlibtpms.so.0()(64bit)libtpms.so.0(LIBTPMS_0.5.1)(64bit)libtpms.so.0(LIBTPMS_0.6.0)(64bit)libtpms0libtpms0(s390-64)@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.11)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3dGc@cRa.`}p`T@_@_{]p\NZ_:U ]@meissner@suse.compgajdos@suse.commeissner@suse.compgajdos@suse.comglin@suse.comglin@suse.comglin@suse.comkai.liu@suse.comglin@suse.comglin@suse.comvcizek@suse.comp.drouand@gmail.com- 0001-tpm2-Check-size-of-buffer-before-accessing-it-CVE-20.patch: Fixes CVE-2023-1017 & CVE-2023-1018: fixed memory corruptions in CryptParameterDecryption (bsc#1206022 bsc#1206023)- fix build for ppc64le: use -Wl,--no-as-needed in check-local [bsc#1204556]- Added patches: 0001-tpm2-Reset-TPM2B-buffer-sizes-after-test-fails-for-v.patch 0002-tpm2-Add-maxSize-parameter-to-TPM2B_Marshal-for-sani.patch 0003-tpm2-Restore-original-value-if-unmarsalled-value-was.patch - CVE-2021-3623: Fixed out-of-bounds access when trying to resume the state of the vTPM (bsc#1187767)- security update - added patches fix CVE-2021-3746 [bsc#1189935], out-of-bounds access via specially crafted TPM 2 command packets + libtpms-CVE-2021-3746.patch- Update to version 0.8.2 * NOTE: Downgrade to 0.7.x or below is not possible. Due to fixes in the TPM 2 prime number generation code in rev155 it is not possible to downgrade from libtpms version 0.8.0 to some previous version. The seeds are now associated with an age so that older seeds use the old TPM 2 prime number generation code while newer seed use the newer code. * tpm2: rev155: Add new RsaAdjustPrimeCandidate code but do not use (bsc#1184939 CVE-2021-3505) * tpm2: Activate SEED_COMPAT_LEVEL_RSA_PRIME_ADJUST_FIX (bsc#1184939 CVE-2021-3505) * Update to TPM 2 code release 159 - X509 support is enabled + SM2 signing of ceritificates is NOT supported - Authenticated timers are disabled * Update to TPM 2 code relase 162 - ECC encryption / decryption is disabled * Fix support for elliptic curve due to missing unmarshalling code * Runtime filter supported elliptic curves supported by OpenSSL * Fix output buffer parameter and size for RSA decryption that could cause stack corruption under certain circumstances * Set the RSA PSS salt length to the digest length rather than max * Fixes to symmetric decryption related to input size check, defer padding to the user [EVP_CIPHER_CTX_set_padding(ctx, 0)] and to always use a temporary malloc'ed buffer for decryption * Fixed the set of PCRs belonging to the TCB group. This affects the pcrUpdateCounter in TPM2_Pcrread() responses, thus needs latest swtpm for test cases to succeed there.- Update to version 0.7.7 * CryptSym: fix AES output IV (bsc#1183729, CVE-2021-3446) * tpm2: Fix public key context save due to ANY_OBJECT_Marshal usage * tpm2: Address some Coverity issues (false positives) * tpm1.2: Backported ASAN/UBSAN related fixes * tpm2: Return properly sized array for b parameter for NIST P521 (HLK) * tpm2: Addressed issues detected by UBSAN * tpm2: Addressed issues detected by cppcheck (false positives)- Update to version 0.7.4 * Addressed potential constant-time related issues in TPM 1.2 and TPM 2 code TPM 1.2: RSA decryption TPM 2: EcSchnorr and EcSM2 signatures; Ecsda is handled by OpenSSL * Fixed some compilation issues- Update to version 0.7.3 * Fixed the set of PCRs belonging to the TCB group. This affects the pcrUpdateCounter in TPM2_Pcrread() responses, thus needs latest `swtpm` (master, stable branches) for test cases to succeed there. - Changes since version 0.7.2 * Fix output buffer parameter and size for RSA decryption that could cause stack corruption under certain circumstances * Set the RSA PSS salt length to the digest length rathern than max. possible * Fixes to symmetric decrytion related to input size check, defer padding to the user [EVP_CIPHER_CTX_set_padding(ctx, 0)] and to always use a temporary malloc'ed buffer for decryption - Changes since version 0.7.1 * tpm2: Fix TDES key creation by adding missing un-/marshalling functions * tpm2: Fix a bug in CheckAuthSession * compilation fixes for TPM 1.2 & TPM 2 and various architectures and gcc versions * Fix support for NIST curves P{192,224,521} and SM2 P256 and BNP648 that would not work; * Runtime filter elliptic curves (that OpenSSL does not support) and do not advertise those curves as capabilities * Removed unnecessary space in MANUFACTURER "IBM " -> "IBM"- Update to version 0.7.0 * fixes for TPM2 - Add gcc-c++ to BuildRequires- Update to version 0.6.0 * Introduce TPM2 support - Use %license tag for LICENSE- Update to version 0.6.0-dev1 * no upstream changelog * fix build with openssl 1.1 (bsc#1074801) - fix rpm group- Update to version 0.5.2 * No entry for this release - Update project home and download Urls - Add autoconf, automake and libtool build require; the tarball comes from git and configure script has to be generated/sbin/ldconfig/sbin/ldconfigs390zl34 16824267250.8.2-150300.3.9.10.8.2-150300.3.9.1libtpms.so.0libtpms.so.0.8.2libtpms0CHANGESREADMElibtpms0LICENSE/usr/lib64//usr/share/doc/packages//usr/share/doc/packages/libtpms0//usr/share/licenses//usr/share/licenses/libtpms0/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:28765/SUSE_SLE-15-SP3_Update/5d08e5c5fb94178cd0a8b0f8225d1aef-libtpms.SUSE_SLE-15-SP3_Updatedrpmxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=241995282f9665d6b3a6ef1fbb78ee982e8e8040, strippeddirectoryASCII textPPPPRRR RRRRR R R R/@B;Fi=utf-87f0ab5dc5a18008b9c710b65388105d778451c4b8c72cf9d66d6daf2d2864d22?7zXZ !t/3."]"k%{U}dGi( 'iȠ[Zȅy#CdcA#-+h:X+RthwPzF)IrԚ0:wdWZNoϧq` c+UF,qPblRŜ2n,WAIC[nϗL{X88_$#9T:e<3t :}twm{U@Ei(Ey[MưVY僊$>ž[`+hSO= Of*[ȏ|ԭ#ga&7x Pގ]Mu60_$4W: ܄H)ɌW/` G왰/?w^^^*1e8&ғX0d֡`U{,{mƎv8U bl7lVeDO`*+b`]3P"(k@_t8I0@}ΐ=X!L"m࢖wl%yS xX#M2P(V̱VUS$cm;vhI$Nn25᧚ć $~"Xl"FTS#8DNk+O,QW} "VdB r񡢙'S b6?v|pi3|Њ%<"ByZA (h8MB?6\e-ʒHuF3*y&=h:`ĘZMpk ȚUz͜}8a(˞ZW$N hDXĜ-k;Mh/Y6ZUx8 ;|]( .T]}A}7? to~"׵ulihY9xIo4C<Ev`V->ZjPyА;|lf+6߷SG>"P{}m#xaxEꎹ\xXh3yv8$3WO|y*`L =x17/n|,@iDܷ}m⽉ ă `ޢ-FEHT`и_%;_>U^p:X7xM0eݡUEOAHiQW3]ߒ)!+N=j:my)oREC:תmڅr,!@LnS֯PY7Wy*s_ډr8V֗zBrL&u㏀_^iPspqKYa Lm6݀ 5AwCh2o!&Z=Ÿ_sTK~Kk;*Q>Zɕ):NYtQF/HфRj '1Tڱ9oC 9L]7)\H3zN}x~J %X2M"QFAALO66r}+R&5iX#V1;C7䟠jp#cR< @Ha 6/"ͤL"iݵrRg 1ۂ"6l7WIO&?}{M%pqAxN辺(i f4Nd_sDWUJB+at^ :VA?B\(Yv!7L }| z\a=fxT09mL-wM~rWRs }b6 'sC'o~~q}{qFdE +8{_Z͌AqNUw5⪴Iόu1d5=YVV>zgrT|!6H)=b]ׁVjT|y*?j\]Nj]S6(*7P>a4b|犋ñ>|S BFk9[A۷a)^_]&G/xL@A Dk&Ӳ,@4y6cz7[ :Q&9{2~-3[*]h5j+p yY#gw>Zv^{ˣ$'6jq߶˔iƈD*N7kRR̻uWݼhZH4gv$us 8n̳HCQL-4yxm3KthMpC4 Y, +e:qd .iy"繗x}O/b7Xf cγa :An̘}x&<wR BqУԻ BG}-vZT̡.K^5j1֨oT۠`N﨑^U2X@dwX1[D"cq9ؙM1&ОIi# op 8itAt8)y'Ūd &`o3 \ ^eH,sWeim#嗤sdJ=k, N0QnD{0`=U)4.\)LIT{}WCIܑ>?GVA#jG#$cM|xN⑒65S}3B0st"ͻ+/Y!wr?w։-3'ӒEWI̤=xl3tb(ڎkN뛲G" #0,4I~/Ԭ nxPٚr2M,|*] o[KZ`9"U'lAJPSIVi֭Ajώ0f/ +Y̶&m"m SΚJ ;҃*4T ('5kZ>CѸ ԛ̻TاšPxzvgn,F ;:Qޭ~eQnR$)T>|3mHi>y@Th]ue4f.T]s˂'[IRrK=l}錀c~NA  0rB,L HcA._QTvq?+P4HM[G0+63-{!D 2fpT۶b!ٿ_ :VNQ(7kQn4)/.[_, 7(7J93ppDTܼF׍7OǴ:_{{`W'WjSnƮ7JlmmF i2q1g =bnu=;H"#r#EI2psX晬mI2&|CBAؙvo~Lg^*2\¢;h^ggʗk70Nڭ蓷`E_~]i M;`c:V%]T {eps&)m?Sk;pP>t7V{m6YysPф9{["Y4Pe bˮĠy~1r_ASt~ڒ9<9uTKa6WQ(&yο9wf=oS ɞ_LK5^VڮT}6]!G?s1/76bGUڍmlnCwh~VY{TQZ]hY!jv/M} ɷy~:1i뎏䣶P-V`Db Wa5=VJZ"W)UdF.nK 愻)N Yc`Ȍ.c R}0os(ϢhL.)^w"+>+_w waկO#Kd'&RD] n5(ϸ >WxN,̪frC}g7иoɨYFE:mX|G2C<ĕ1cd;q5Ýpe>iYKSaNy(M4Qy DgbBOvJSs 5͏EoIUGD-$̏"$kU\OȜL %!/Wz? vK +nC> l44OTN_gn0ϝw:ݸ_PHI^&(ҥwjd, =7J c3Ls@};6ΎLЖ3.уY PitVO.k.n'g9/As?fFI J+lY>ި#z"m |kIy n7wbyP@=hG#k DaT꫙{ȱc؂پ,f&Y%R9KH0ϩ ҩ8l[%.z0 9ǁ:?#-M`ASm`$(~^T1M$H/còVos)fH]|ve@\IVOb 3a\ƵƞC{4ȹI{q[npkZ-c~pa"f]E}.Mn,vLI?mj꜋{Z3"o#s#e}@H?lJG/ j0殮֘EPFU~M8v.iyLڄ\MԅvxT*]Dşmytfޗe|9} T\c̻!VMc Pq01' #"*m ,_}Je$"GS9bĴMK0X?44tFg6-`PՊDpdv1 i/LJ*p\DOt; VF9rX&6|(!^[s^p5KvuS uOgN6+oZ+N oF)>C$ժŠQ7֐CdA1]_ɇ}%Dl+[ڌ9.O*x9ؙz;'WUt\xE)9Şn#jt.y`C\\ H{@VC2I/F&nH" Y3&)"joU. KW H2ޮ1D5KQ [rJb.!iOk\I5"}޻δ׳P9gd)JNI5{{d_kF) & ibձ-M";Q3'e Ezմ%|T jR =(?ۭGvb 7VIHob9 p-QNw옊u-K5r E.9贂0K9񯵋޺$KhVN̤ 5bGAyoY}R{j~x2Ufƈ_ C?^h ,I֪k+򁼊;[VdSr]:A6~&ps*0=g#p]j&Hd˥Et8WtBKMxΊ&$$+t$f]L.3,?wbS}Ӱ?;qgD(fS?ClQww@Er'IP` SUb A13 @pg #iBa% EK@+r!rzS^@ pB4+!Y6RWaO_"eSèeDYU7BcV[Y Q1GAHQL>їUKN[Xջ}rx#-C#ˑn8 ذKRA~9TLf%wE-k ny~)k_ 4:\3ӥtFl $P~ºT߽,v !؄|TT%K%=#qoሞ ğpެ@vkQ3]Qe_nODfd YZ