libp11-devel-0.4.11-150400.1.6 >  A bv%p9|76o͖ņ@knŒϘye>6_ ?7/:nPl} AaB/V+i}nK[o[sޟd9w0G2[b寘owǑ0d]kN>@FV}˔ #3*)C|Pd'f`՟ T:Al?cffl8t5$4>|Ur}EU,BBbcm:!CR АgN39d02e0fce21ba86466d9981e2d9eef19159838d3cff62b6f804ec1c027ca7db319653164914a182c7a259a18afc9c534b0c00090bv%p9|OQb)T 4K|\1*~rGC%[JqPOU ,cT{ߺ+5O 3.#]ϰr/A.(Du uQZø ]#f_N9 vhS?AyCNrC}u]|J8Nof*gYb`k2@NMMޚW̱trCm+ubQ-RQo8K$ #ddlx=,rIwsq#gXx>p>?d ! Z .@ Vv     Pl(8( 9P : FG4HDITXXYd\]^bcdefluv$wLx\ylztClibp11-devel0.4.11150400.1.6Library Implementing a Small Layer on Top of PKCS#11 APILibp11 is a library implementing a small layer on top of PKCS#11 API to make using PKCS#11 implementations easier. The official name for PKCS#11 is "RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki)". Libp11 source code include the official header files (version 2.20) and thus is "derived from the RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki)".bvs390zl38USUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/Development/Libraries/C and C++https://github.com/OpenSC/libp11linuxs390xM5bvbvbvbvb851222a120fe0092db7d62176793229c66531a85078d7cff268bf71529228de1702a320282fe38bc34b76e2801b49f348e011598aabafa1c7f46a7cf6077298f3018d494ff18106cdc4e58186b8f26817ebf7e79298039d8942b3501b0848b0libp11.so.3.4.3rootrootrootrootrootrootrootrootlibp11-0.4.11-150400.1.6.src.rpmlibp11-devellibp11-devel(s390-64)pkgconfig(libp11)@    /usr/bin/pkg-configlibp11-3openssl-develrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.4.113.0.4-14.6.0-14.0-15.2-14.14.3_]@\@\P@@Z_:YoIYlYMV^@Padmueller@suse.comjsikes@suse.commcalabkova@suse.comsbrabec@suse.comdimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.comp.drouand@gmail.comsbrabec@suse.cz- update to 0.4.11: * Fixed "EVP_PKEY_derive:buffer too small" EC errors (Luka Logar) * Fixed various memory leaks (Mateusz Kwiatkowski) * Fixed Windows VERSIONINFO (Pavol Misik) * Fixed builds with OpenSSL older than 1.0.2 (Michał Trojnara) * Fixed a double free in EVP_PKEY_meth_free() (Mikhail Durnev) * Added CKA_VALUE_LEN to EC key derivation template (Michał Trojnara) * Fixed handling keys without label attribute (efternavn) * Updated the tests (Anderson Toshiyuki Sasaki) * Made ECDH-derived keys extractable (Bent Bisballe Nyeng) * Added support for pin-source within PKCS#11 URI (Stanislav Levin) * Improved LibreSSL compatibility (patchMonkey156) * Fixed handling RSA private keys in BIND (Stanislav Levin) * Added macOS testing support (Stanislav Levin) * Fixed engine object search algorithm (Anderson Toshiyuki Sasaki)- Update to version 0.4.10: * Added EC signing through EVP API * Added an empty EC private key required by OpenSSL 1.1.1 * Stored additional certificate attributes * Engine allowed to use private keys without a PIN * Lazy binding used as a workaround for buggy modules * MinGW build fixes and documentation * LibreSSL 2.8.3 build fixes * Error handling fixes- Add p11-kit-devel to BuildRequires (boo#1122413)- Update to version 0.4.9: * Fix EVP_PKEY ENGINE reference count with the EC EVP_PKEY_METHOD. * Fix a leak of RSA object in pkcs11_store_key() * Add atfork checks for RSA and EC_KEY method * RSA key generation on the token * PSS signature support * RSA-OAEP and RSA-PKCS encryption support * Engine no longer set as default for all methods * Add PKCS11_remove_key and PKCS11_remove_certificate * Add PKCS11_find_next_token interface * Add support for OpenSSL 1.1.1 beta * Remove support for OpenSSL 0.9.8 * Case insensitive PKCS#11 URI scheme * Testing framework improvements * Coverity scanning and defect fixes * Backward compatibility for new error handling introduced in libp11 0.4.7 * Memory leak fixes * Add an integer overflow protection * Several bugfixes- Conditionalize libname to libp11-2 for suse_version < 1500 (using openssl 1.0) / libp11-3 for suse_version >= 1500 (using openssl 1.1). - Create baselibs.conf dynamically, since the library name can be different. Drop the static baselibs.conf.- Remove --with-pic which is only for static libs.- Version update to 0.4.7: * Added OpenSSL-style engine error reporting (Michał Trojnara) * Added the FORCE_LOGIN engine ctrl command (Michał Trojnara) * Implemented the QUIET engine ctrl command (Michał Trojnara) * Modified CKU_CONTEXT_SPECIFIC PIN requests to be based on the CKA_ALWAYS_AUTHENTICATE attribute rather than the CKR_USER_NOT_LOGGED_IN error (Michał Trojnara) * Fixed printing hex values (Michał Trojnara) * Fixed build error with OPENSSL_NO_EC (Kai Kang)- Update to verion 0.4.6 * For full list of changes since version 0.3.0 see NEWS - Create openssl-engine-libp11 subpackage - Add gpg signature- Update to version 0.3.0 * Added small test suite based on softhsm (run on make check) * Memory leak fixes * On module initialization tell the module that the OS locking primitives are OK to use * Transparently handle applications that fork. That is call C_Initialize() and reopen any handles if a fork is detected. * Eliminated any hard coded limits for certificate size * Added support for ECDSA * Allow RSA_NO_PADDING padding mode in PKCS11_private_encrypt * Eliminated several hard-coded limits in parameter sizes. - Update project and download Urls- Update to version 0.2.8: * Bumped soname for PKCS11_token struct size changes. * Display the number of available slots. * Expose more token flags in PKCS11_token structure. * Check that private data is not NULL in pkcs11_release_slot.s390zl38 16519631520.4.11-150400.1.60.4.11-150400.1.60.4.11libp11.hp11_err.hlibp11.solibp11.pc/usr/include//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP4:GA/standard/529b021cf2505faf050e7d4dfcd38574-libp11cpioxz5s390x-suse-linuxC source, ASCII textpkgconfig filePRZSbs(N^utf-8ba726707d1872dccb6a55865f4cf2fada1bc59f50dbd66760952529707819a44? 7zXZ !t/Xwk] crv(vX0&G?pT&ӌ-> r5kN1(cl fOe-.}Y siO4'>q!*ad$7Ǎ}AV P&Hfw 3e"]> KD05Q,EuOhŴr%E7oiQ3{/S#s4j\:FҰZO0ME-}Vv.$ j&hSh,ؠwF!8o)x/ "%bIl# $xؖ&^ݛkyc S&ƣz*,~/Q .i3vZ fOh19!CL/;^vWn#cX붭n˧~k?#l5s]yL]6i,i,;2^dy#("`oRDiOS>og_c[h-*cJP$i* 6fԨ'>8rN:wdVP6Y(,Dw*kyJ|X<1d*oLlXI{AD/CFtruz;V).΃IH _i?D:l/>n6)~"{nlL c8%ޤ[j2܎Ln)cMxFXe+dlֆފRtNas ;H#)l1悝X)4s!Bj]0gOe (AsjW8pQWtZ^Le=i2LLっ 1Ltrq`48WUxBoJR3Q&:DwŹoT^%$LcXL΁ PyT{塰<X~ #cpBTj;Ƀ~ڰDdAToAL ]⒅0-dx gasq;{UerD(Ʉۛ<,"IBxb6Z,/0skef[Dl_ Y hfN 8#Y8? MՔvn#hv1 ĘNJV|]Si@4/ !yh\`)x3TYsi jJkb5S\+ mI^$"9"jab_6\cGtAIz'Ҵ>(;ckGލO@iD̏!?O׋f8bfTYzx]ܿ`XE$~ؔmt3fɀ8b\k7p3]XΌan*,u+lYe Dpӫ:Lvb-񚢾XCQ56ό_#mh8,A1, gVsR4۪[Z8T`_A.HQG;5ײ!55-9 ӧLɪ!@Zք{E 7-`fO`Q2~]ؓ# 1z_Է⺊4E}G^' lIj)X`0,VV*½U:)OT)'[#i0zaa?]_/LU۔k ر`ko;Р]J-^h ^T5iў6bRLÖQ#C{*taH-yO)sw|r^nҶ%qˏ[ TEc (Rwna1ki'ڊ(jFV'{չ{[,@D^hœ5;f$Wd` M$ Q9靿'V]贵/(/Gv]bꟹ'hlSyck:ϖ=zˇAXwrOw{_ׯgZx7AN@$,$nT..zF,)?s,,F|>`t {nȑ(r X@BD=\bόNJWTwd|S}-B3}L;bMFٿ|or͞'cIphT=3iۯ`2}x] H3j3&Lui *s.-3pr7D)Y'A^˒ )pN%ZȘSтXݑґlȥkPkL#5):=`ҳrj2ؿvN#^ ,,di6JoaFB e8$BcՖΐ%B0%BDu鎚e=;" iWz;N"|:If^,7`KSPvTP'5uwB٦H9Ӧ)brK(7I Z !i$Nظ%bnUNwɎ%6K^1kP2)\eP]4` d]:B>7\6{/7wҥ[BѲ[JQ,)wi 6g&k+%j)&ަP2F=XԶ t@I ĻQGkK5ɭb"TX B#VYo\A`3:p< E [)m)T6@@ϧ+!Vf#Q'pK,oK{i gZ}h=pN֩0Q7i_7M&rJa[*g{:$ Y ;l͆l2cˈdeOxsrv3M tkGu$So$FRX!$m.Js 27T@.2-gi?­}Նb~~Oc} pE#hFUȞw*l|vtj񁖝$^_6Wkt >bܗ|oG"]>d@[}[$K3S`bs|y{hNx"o 22C>(*a?11;fGO͛-ܑF>?ϯdv瞽uxW u ɩbڰ=fޤXςUSƭH9Oze[|My\$ $(s(v SMGY#+}TOoPJT0·n '{!^kDw. r/>|%nv:+Ѵ X ũHlj9cdqakbSw e \_=74"|: vڝA s!gHtrxax؀V0&@d:\asnTf3kZh?/]")'#| YZ