libp11-devel-0.4.10-lp152.1.1 >  A ^/=„F<x-N, 9ELE4Θ6rMQsw}+2:h40ّ\5-sӒ+&~4 ׃uY;V}ѹ2yϣlg>0q(iis^ٶ!:@?oq~ⵠ*h ڐ^ }>+ CA=ӨD&&5-'P`Zq浶a^. wwcJكD~HoYj57d33c8526ae44b808349516792f70b3a605914980e42f5e0fb2af47cab2bbc26086cfcbb85d163208ddae5649369a120ba4f90f-^/=„?} BSA =]iԸ7rQtYfla1Du7pfMk.'e:B4~q$ --dfzз v(tR8{ xl٠FHzn*׫y}C7dbmfҭ+HȧN(+'XBeB4L)Z'~KƜ؎*yw,ku ÞJp'YU`L)3&=O Ao<Xx>p>?d  Y  8Xy    | ,H(8 9, : FGH,I<X@YL\x]^bcdefluvw<xLy\zdtx~Clibp11-devel0.4.10lp152.1.1Library Implementing a Small Layer on Top of PKCS#11 APILibp11 is a library implementing a small layer on top of PKCS#11 API to make using PKCS#11 implementations easier. The official name for PKCS#11 is "RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki)". Libp11 source code include the official header files (version 2.20) and thus is "derived from the RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki)".^sheep87UopenSUSE Leap 15.2openSUSELGPL-2.1-or-laterhttps://bugs.opensuse.orgDevelopment/Libraries/C and C++https://github.com/OpenSC/libp11linuxx86_64M5^^^^b851222a120fe0092db7d62176793229c66531a85078d7cff268bf71529228de1702a320282fe38bc34b76e2801b49f348e011598aabafa1c7f46a7cf60772984ed57d79ac65cc317e86e57a767ce7fbc498d872b1d39463b06ebecc1b7f2317libp11.so.3.4.2rootrootrootrootrootrootrootrootlibp11-0.4.10-lp152.1.1.src.rpmlibp11-devellibp11-devel(x86-64)pkgconfig(libp11)@    /usr/bin/pkg-configlibp11-3openssl-develrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.4.103.0.4-14.6.0-14.0-15.2-14.14.1]@\@\P@@Z_:YoIYlYMV^@PaNJason Sikes Marketa Calabkova Stanislav Brabec dimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.comp.drouand@gmail.comsbrabec@suse.czcoolo@suse.com- Update to version 0.4.10: * Added EC signing through EVP API * Added an empty EC private key required by OpenSSL 1.1.1 * Stored additional certificate attributes * Engine allowed to use private keys without a PIN * Lazy binding used as a workaround for buggy modules * MinGW build fixes and documentation * LibreSSL 2.8.3 build fixes * Error handling fixes- Add p11-kit-devel to BuildRequires (boo#1122413)- Update to version 0.4.9: * Fix EVP_PKEY ENGINE reference count with the EC EVP_PKEY_METHOD. * Fix a leak of RSA object in pkcs11_store_key() * Add atfork checks for RSA and EC_KEY method * RSA key generation on the token * PSS signature support * RSA-OAEP and RSA-PKCS encryption support * Engine no longer set as default for all methods * Add PKCS11_remove_key and PKCS11_remove_certificate * Add PKCS11_find_next_token interface * Add support for OpenSSL 1.1.1 beta * Remove support for OpenSSL 0.9.8 * Case insensitive PKCS#11 URI scheme * Testing framework improvements * Coverity scanning and defect fixes * Backward compatibility for new error handling introduced in libp11 0.4.7 * Memory leak fixes * Add an integer overflow protection * Several bugfixes- Conditionalize libname to libp11-2 for suse_version < 1500 (using openssl 1.0) / libp11-3 for suse_version >= 1500 (using openssl 1.1). - Create baselibs.conf dynamically, since the library name can be different. Drop the static baselibs.conf.- Remove --with-pic which is only for static libs.- Version update to 0.4.7: * Added OpenSSL-style engine error reporting (Michał Trojnara) * Added the FORCE_LOGIN engine ctrl command (Michał Trojnara) * Implemented the QUIET engine ctrl command (Michał Trojnara) * Modified CKU_CONTEXT_SPECIFIC PIN requests to be based on the CKA_ALWAYS_AUTHENTICATE attribute rather than the CKR_USER_NOT_LOGGED_IN error (Michał Trojnara) * Fixed printing hex values (Michał Trojnara) * Fixed build error with OPENSSL_NO_EC (Kai Kang)- Update to verion 0.4.6 * For full list of changes since version 0.3.0 see NEWS - Create openssl-engine-libp11 subpackage - Add gpg signature- Update to version 0.3.0 * Added small test suite based on softhsm (run on make check) * Memory leak fixes * On module initialization tell the module that the OS locking primitives are OK to use * Transparently handle applications that fork. That is call C_Initialize() and reopen any handles if a fork is detected. * Eliminated any hard coded limits for certificate size * Added support for ECDSA * Allow RSA_NO_PADDING padding mode in PKCS11_private_encrypt * Eliminated several hard-coded limits in parameter sizes. - Update project and download Urls- Update to version 0.2.8: * Bumped soname for PKCS11_token struct size changes. * Display the number of available slots. * Expose more token flags in PKCS11_token structure. * Check that private data is not NULL in pkcs11_release_slot.- add libtool as buildrequire to avoid implicit dependencysheep87 15906897820.4.10-lp152.1.10.4.10-lp152.1.10.4.10libp11.hp11_err.hlibp11.solibp11.pc/usr/include//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Leap:15.2/standard/82a4604b80ef0fc01899a5fb8695e86a-libp11cpioxz5x86_64-suse-linuxC source, ASCII textpkgconfig filePRXVq`N0xutf-890b713675ab0c604d00031e9223907af7fe33d6753479ee189a45cfcba07b0b9? 7zXZ !t/Xwq] crv(vX0e@YnάPCvezQu׏x]Ү 5YqIܢ v`[ȵ)R]VFi;+Fp^xA8̦m8FX"V} 2JjX`%~oԉb0()zt_ r}i IWEyw(%7{z!۝:\c?_Bΰ`MED78&5OkZ GQ[xdIt8F&f:\M:NwO/>Jhҭ{gCۣ3DjB#<I\"+ɃLuk;sW!܇a VBHda&=WZHɾߡ(#׮Pw-ccfuR ?H>pdM$8НQQddkR,%nVg7m׻.\_T5WT@ בy 3࿀[TpHLc"bs`3BI2 ώQXׇXMq}- BQWe< k# r8*;٤;K=SkWBsRXt-&TDH`ʛC`I,KH'+UשkYqD. >HM* Ӛ`:,r%؀Q<ǚ^~.vy˘P[T/5cw(e!wZSjw A޴66TJsG=%$*_Eʵ^:Vo6f.xtA23R̜x_#j :᧗Ԓ8WGrr[^76]k1⺌F]C׃͟ĆЉNNTX ҦC@2mi>&d*R`Kȕ@Vaw]y,^K=CW~uq<:vL8Ytsd/k9})UjW*{+b-X2y<zٙfvQ >e]j_jn)=!h69 C}jMd{=deDV7F@E5UB$b^t(pO$^[:.Ұn*^tLhA+5Jˁ-= K.W!:cN矵hi:rp]Hlpxղ_  EbqltѽW].N&cRv-r"5 VyJ-T8fX ZNr,hCA^ O8:V&8֮Z~NvA;*=Y[an |"WO눓i^|APbV 'af3?IA=)\BrZspu^|W2F;/d]9H#ٴ|#^Ecݜs==/U 7ǀr.m=R1J҆צ5dq_L'K1[eUu~A\D# -*j+e#n(K,ΐIw)>.1BܷvnQ B;'D|n.īNf :PM1Od"ʼnNE<7:rX.+ol:Z>ibpH9F-+q&LϏUeAJ*CeeqA.%6[6aỶNGr, 5LT$V^s^ !ZDq/?jq-7_Q3 d(~h*x yN a\eٻo]cB;^ ٿB!X vA̝$GjG)$2H_ #)?gLe5TdA%=Ei1UDŽՓߺ>zx Xz4rY{%рt{ v #EሶX*yQk==24 %36a*U)Y!3FV*mh`˲4Ak㑘v1**kۧ\As9bן[&@%ur#Dp8\2V1tsEMq8Мzw}K gf:=,-oґhr3ZOa+oUIMVkfg\jQn 9stӄl#oq iJr-5*vd;Zc(/ɍeAox>I0gdkڊܙyPg,Ic]T1r `eU(M])WHlMK><+KӘt&~W1}m'f|ՑAj46< |k;Dic|YŊqVb2V)wMg(,"]ixQ6YIEBGD.Z!uYY}Zb+hb~@)X4%a_EQU1} T3BpH+6F L>a˅ƻNz )'T*, Ų~_MIɨv]4O|'_qnd 66HD>,Ө gӈ̓RpVZTOF۟lc&i= |?D6q;^)lA!v!J4 4k 1lz4s\()p6pyćî8&[N7P'dC%ǵ[&Dz9TO doKtMn=qirO{rNާtY%)tɁrZ,G9 -p3\*Q9lQPQy+JM}db9Vp [ 4H+$HyDr7̬9ke}PEGoY^o8˽W|APW[e:㤇ʹwJYIR4/$dot.#JYȁLNSg9?p7'@q@밬m(ݜU*?Y4GSJ*)vniU+lr7^Ljd4 p")|_<w!%T6Sҷ i+Hv%>ZMUk N_)]l*&P{//.y~ LqF48G0-cr'Αyے"Bs6[h=&9? gJ !{~:4@Ӟr"yu5HTC̈E-M U.C _dhQ#"1 颜wFR >\f3cqfVq)V~{#u>Q 9c.VAIaRh)ٶ YZ