libp11-devel-0.4.10-1.41 >  A ^p9|B3fdT Zm(u@KD$cE!Cv̳ Ϧtu;x-8UA)l А ͮ<4@ה`λ-M9^o晊uh"Lok x}Q>, a<`kb%m )j*(PisU-`0e U{ ~:?l.poM7/Hh|CqXqpbҺ=# LH %$Ѣ8_U#oۏz, :By0&k $|/o?[#PM5MEҚ{:yv+.ދCYZnd/-"jf#wh)̺j Q٨c>AjL9?^pQgu1L$)Xx>p>?d  T .@ Vv     Lh(8$ 9L : FG HI,X0Y<\\]l^bcldefluvwx,y<zDTX^Clibp11-devel0.4.101.41Library Implementing a Small Layer on Top of PKCS#11 APILibp11 is a library implementing a small layer on top of PKCS#11 API to make using PKCS#11 implementations easier. The official name for PKCS#11 is "RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki)". Libp11 source code include the official header files (version 2.20) and thus is "derived from the RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki)".^ibs-centriq-3USUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/Development/Libraries/C and C++https://github.com/OpenSC/libp11linuxaarch64M5^^^^b851222a120fe0092db7d62176793229c66531a85078d7cff268bf71529228de1702a320282fe38bc34b76e2801b49f348e011598aabafa1c7f46a7cf60772984ed57d79ac65cc317e86e57a767ce7fbc498d872b1d39463b06ebecc1b7f2317libp11.so.3.4.2rootrootrootrootrootrootrootrootlibp11-0.4.10-1.41.src.rpmlibp11-devellibp11-devel(aarch-64)pkgconfig(libp11)@    /usr/bin/pkg-configlibp11-3openssl-develrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.4.103.0.4-14.6.0-14.0-15.2-14.14.1]@\@\P@@Z_:YoIYlYMV^@PaNjsikes@suse.commcalabkova@suse.comsbrabec@suse.comdimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.comp.drouand@gmail.comsbrabec@suse.czcoolo@suse.com- Update to version 0.4.10: * Added EC signing through EVP API * Added an empty EC private key required by OpenSSL 1.1.1 * Stored additional certificate attributes * Engine allowed to use private keys without a PIN * Lazy binding used as a workaround for buggy modules * MinGW build fixes and documentation * LibreSSL 2.8.3 build fixes * Error handling fixes- Add p11-kit-devel to BuildRequires (boo#1122413)- Update to version 0.4.9: * Fix EVP_PKEY ENGINE reference count with the EC EVP_PKEY_METHOD. * Fix a leak of RSA object in pkcs11_store_key() * Add atfork checks for RSA and EC_KEY method * RSA key generation on the token * PSS signature support * RSA-OAEP and RSA-PKCS encryption support * Engine no longer set as default for all methods * Add PKCS11_remove_key and PKCS11_remove_certificate * Add PKCS11_find_next_token interface * Add support for OpenSSL 1.1.1 beta * Remove support for OpenSSL 0.9.8 * Case insensitive PKCS#11 URI scheme * Testing framework improvements * Coverity scanning and defect fixes * Backward compatibility for new error handling introduced in libp11 0.4.7 * Memory leak fixes * Add an integer overflow protection * Several bugfixes- Conditionalize libname to libp11-2 for suse_version < 1500 (using openssl 1.0) / libp11-3 for suse_version >= 1500 (using openssl 1.1). - Create baselibs.conf dynamically, since the library name can be different. Drop the static baselibs.conf.- Remove --with-pic which is only for static libs.- Version update to 0.4.7: * Added OpenSSL-style engine error reporting (Michał Trojnara) * Added the FORCE_LOGIN engine ctrl command (Michał Trojnara) * Implemented the QUIET engine ctrl command (Michał Trojnara) * Modified CKU_CONTEXT_SPECIFIC PIN requests to be based on the CKA_ALWAYS_AUTHENTICATE attribute rather than the CKR_USER_NOT_LOGGED_IN error (Michał Trojnara) * Fixed printing hex values (Michał Trojnara) * Fixed build error with OPENSSL_NO_EC (Kai Kang)- Update to verion 0.4.6 * For full list of changes since version 0.3.0 see NEWS - Create openssl-engine-libp11 subpackage - Add gpg signature- Update to version 0.3.0 * Added small test suite based on softhsm (run on make check) * Memory leak fixes * On module initialization tell the module that the OS locking primitives are OK to use * Transparently handle applications that fork. That is call C_Initialize() and reopen any handles if a fork is detected. * Eliminated any hard coded limits for certificate size * Added support for ECDSA * Allow RSA_NO_PADDING padding mode in PKCS11_private_encrypt * Eliminated several hard-coded limits in parameter sizes. - Update project and download Urls- Update to version 0.2.8: * Bumped soname for PKCS11_token struct size changes. * Display the number of available slots. * Expose more token flags in PKCS11_token structure. * Check that private data is not NULL in pkcs11_release_slot.- add libtool as buildrequire to avoid implicit dependencyibs-centriq-3 15914081530.4.10-1.410.4.10-1.410.4.10libp11.hp11_err.hlibp11.solibp11.pc/usr/include//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP2:GA/standard/82a4604b80ef0fc01899a5fb8695e86a-libp11cpioxz5aarch64-suse-linuxC source, ASCII textpkgconfig filePRv{KY%z>utf-8eaf3c09e338eefefdb2dd5a746df51b06775a08539c1f19de287c09c4d4bc8f5? 7zXZ !t/Xwp] crv(vX0fO@;NS8yBeONmR9<`#X `1._"MЬծ04C k'RR 'O,Co< EFQ7|ł U: Jг K)nP*[|iu/,, ^098fi4ZxJdy+GnqbXMw>3Vv!C<GQΝ[lۍa]Іcmk`s^qK!&$r֏^n'a& = aQVa;4Ya"a[ex/˹ 6r??!eeЈT k7ĝZko#ߴźmvg.2?WM5ٴCtI08<&0,tԉ%5ky ?KJeO\⒟K{u\Jŭ="ѽ`[cx~A%Ԟ2BB:ݐTid=Y E5w0Rn`(~vd$ƵgqM=1 ΁\ĵ5u5h`|[p "A-{!F%WsaC E !K 'G$ZXj آ,`1|Q!oN\;֛?}C\l')@'$ChPt ~Xw#sV%!1H}=),uAqw?=Chl(8)xs/{jg[}]aEGwd(eNٝ[ 0h ~Dw%ކ#yWzUL1u68.X%hԶlTmXG4u{`YWE&NRa;D:PeY̵ ?]lJxb Q~E(TP9-N]5n"U$bښT2HϮmVC6dpItaRխc^*ɠQY50U^] T26ޫdx}/ϳaA畇C@TNY1'J}=gه_>8ӕ)(fr/zmKS(+`:3(U%!zNf+Ԓ diK|Ἐk&z3q&\!S'O'qNS)X{9BVk]p)"|zԓU'u\%,4נΰwgQ8c5l[ \v%qӷU@jkX[f A[.;(E@Cnm֦(sGc/:.5Le:GZ XS53:MVrWQT] \0lp}sll$(WEIV&;{Җ|V `$*ta+ +/ _>XQRwS> 1M;h#=n{n&Ǎ4̃⑜3HG:OL`E!>4H| "Gg?N*s;)}0VQhۿ"$ґSyk:"ʙKP2)009.WӷOEKs+YOE)^zr?H |Kt4}臺+E9C咍8"L%ڊ.4aWUmPΏ՝LB5WB_U~ fjuvX;4ޑK+˵_5X>Q¼x j0oO'檮Mn^^~֯܇tjrs::`NI\2<x_sLL5Vvq ts-j2+'p_= `Xp6Iȧ9pئJʪ1|S%Y0#Z>73һMO3e76 ۍgj&Ip\>13tt?lD9F9 JV+@z ZDe"/,PP<>oBнuܠfZnLS0nvbh"/ Z9` p!Zg^NU6"OΓzH~mRKzlQ>AkU룫[jVmi@oor ?[' IByfJMicS'yۍ1!đzq+ؙ'Bݯ;`^4-"8TlZ`tJTqA|ո oJA/tqB,ùV ch`ݠݖg7u[m.BPkEF{GOvzpl|kE^Y}EԋBP#r_잍[  yCճ820t2Js*3ra3Z7yE]R]wX)b'DX(WPWA2ߛ5o0/_dàIQ1~.C=1BT-<-QmH76C*2k˥qO=9婝.Ѡ,rOᛝ--c /¡$$q+ѿ\ w(KzEumZCX:]sbAm5_9ޘWQأZ@qK%{ (I3oGx̍e TZ\PV10Ns>``ZwV=9ن,I`&.zC@ &vđaqR}xyu76ژ&ҲBȆ hJm$;)1aL? ۑ, j慎 izTdߙ~*u 7+3-U6 $\ uLu,LUNP?m<;;hr5ҺSV ι6T=ƒW3B db<"A)7 !1K+WNi;=vG] uRt1 T5 (7M:Ԟ'Pjv?hud]@TMZvou⫾ɕ%?#TXdj]<> 1o 0]W=IuKLj˂B:mqL=6ȵ\2f BjdpT'{ iqj{^9auOh\kpo [؉Ҭ?o9f"i1"MEQ,yfoݥY\]l.q6 ~G=\/oDx5Uχ!hpjtdN"{>_8W}puɴ=hFLB.#U>doFtzdjw] T^[Xz2ʭApHEi_Nآᔦ-̧=%8ua*" CQ衄V5-6v.Ye[ns b8IJsfͯjHEms|Nsy*F^+De1BĥI[0^