libp11-devel-0.4.11-150600.8.2 >  A ebO ?]94[ RĪ1c/]tJ]mZn燘WAu:.[Q (=)sB,T#ÓoF_/АѝR$ZOpn 갱*EwNfp yjR8dܟU<Z&g `bn+)U~*@QE1{!OHs'DKZ9q*2<%UVW#g)v>R)Bn;Xo|5|e_R;d7ZIM|跃=b`M¼&8R!~{B'M9GK OՐtK"La7?\w3>@%#&8K3=pЖ OLT QWxө2 "_,ϓ+J͒ZȎ9^w'Xx>p>?pd ! Z .@ Vv      Pl(8( 9X := FGHIXY\(]8^_bc8defluvwxyz $*lClibp11-devel0.4.11150600.8.2Library Implementing a Small Layer on Top of PKCS#11 APILibp11 is a library implementing a small layer on top of PKCS#11 API to make using PKCS#11 implementations easier. The official name for PKCS#11 is "RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki)". Libp11 source code include the official header files (version 2.20) and thus is "derived from the RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki)".e8mourvedreUSUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/Development/Libraries/C and C++https://github.com/OpenSC/libp11linuxppc64leM5e7e7e7e7b851222a120fe0092db7d62176793229c66531a85078d7cff268bf71529228de1702a320282fe38bc34b76e2801b49f348e011598aabafa1c7f46a7cf6077298f3018d494ff18106cdc4e58186b8f26817ebf7e79298039d8942b3501b0848b0libp11.so.3.4.3rootrootrootrootrootrootrootrootlibp11-0.4.11-150600.8.2.src.rpmlibp11-devellibp11-devel(ppc-64)pkgconfig(libp11)@    /usr/bin/pkg-configlibp11-3openssl-develrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.4.113.0.4-14.6.0-14.0-15.2-14.14.3ed@dc_]@\@\P@@Z_:YoIYlYMV^@otto.hollmann@suse.comdimstar@opensuse.orgdimstar@opensuse.orgdmueller@suse.comjsikes@suse.commcalabkova@suse.comsbrabec@suse.comdimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.comp.drouand@gmail.com- Add support for OpenSSL 3.x (bsc#1217722): Add libp11-configure-treat-all-openssl-3.x-releases-the-same.patch- Add support for openSSL 3.1: + Add libp11-openssl-3.1.patch: handle openSSL 3.1 the same as 3.0 + Add libtool BuildRequires and call autoreconf: abobe patch touches the build system.- Fix build against openSSL 3.- update to 0.4.11: * Fixed "EVP_PKEY_derive:buffer too small" EC errors (Luka Logar) * Fixed various memory leaks (Mateusz Kwiatkowski) * Fixed Windows VERSIONINFO (Pavol Misik) * Fixed builds with OpenSSL older than 1.0.2 (Michał Trojnara) * Fixed a double free in EVP_PKEY_meth_free() (Mikhail Durnev) * Added CKA_VALUE_LEN to EC key derivation template (Michał Trojnara) * Fixed handling keys without label attribute (efternavn) * Updated the tests (Anderson Toshiyuki Sasaki) * Made ECDH-derived keys extractable (Bent Bisballe Nyeng) * Added support for pin-source within PKCS#11 URI (Stanislav Levin) * Improved LibreSSL compatibility (patchMonkey156) * Fixed handling RSA private keys in BIND (Stanislav Levin) * Added macOS testing support (Stanislav Levin) * Fixed engine object search algorithm (Anderson Toshiyuki Sasaki)- Update to version 0.4.10: * Added EC signing through EVP API * Added an empty EC private key required by OpenSSL 1.1.1 * Stored additional certificate attributes * Engine allowed to use private keys without a PIN * Lazy binding used as a workaround for buggy modules * MinGW build fixes and documentation * LibreSSL 2.8.3 build fixes * Error handling fixes- Add p11-kit-devel to BuildRequires (boo#1122413)- Update to version 0.4.9: * Fix EVP_PKEY ENGINE reference count with the EC EVP_PKEY_METHOD. * Fix a leak of RSA object in pkcs11_store_key() * Add atfork checks for RSA and EC_KEY method * RSA key generation on the token * PSS signature support * RSA-OAEP and RSA-PKCS encryption support * Engine no longer set as default for all methods * Add PKCS11_remove_key and PKCS11_remove_certificate * Add PKCS11_find_next_token interface * Add support for OpenSSL 1.1.1 beta * Remove support for OpenSSL 0.9.8 * Case insensitive PKCS#11 URI scheme * Testing framework improvements * Coverity scanning and defect fixes * Backward compatibility for new error handling introduced in libp11 0.4.7 * Memory leak fixes * Add an integer overflow protection * Several bugfixes- Conditionalize libname to libp11-2 for suse_version < 1500 (using openssl 1.0) / libp11-3 for suse_version >= 1500 (using openssl 1.1). - Create baselibs.conf dynamically, since the library name can be different. Drop the static baselibs.conf.- Remove --with-pic which is only for static libs.- Version update to 0.4.7: * Added OpenSSL-style engine error reporting (Michał Trojnara) * Added the FORCE_LOGIN engine ctrl command (Michał Trojnara) * Implemented the QUIET engine ctrl command (Michał Trojnara) * Modified CKU_CONTEXT_SPECIFIC PIN requests to be based on the CKA_ALWAYS_AUTHENTICATE attribute rather than the CKR_USER_NOT_LOGGED_IN error (Michał Trojnara) * Fixed printing hex values (Michał Trojnara) * Fixed build error with OPENSSL_NO_EC (Kai Kang)- Update to verion 0.4.6 * For full list of changes since version 0.3.0 see NEWS - Create openssl-engine-libp11 subpackage - Add gpg signature- Update to version 0.3.0 * Added small test suite based on softhsm (run on make check) * Memory leak fixes * On module initialization tell the module that the OS locking primitives are OK to use * Transparently handle applications that fork. That is call C_Initialize() and reopen any handles if a fork is detected. * Eliminated any hard coded limits for certificate size * Added support for ECDSA * Allow RSA_NO_PADDING padding mode in PKCS11_private_encrypt * Eliminated several hard-coded limits in parameter sizes. - Update project and download Urlsmourvedre 17099384880.4.11-150600.8.20.4.11-150600.8.20.4.11libp11.hp11_err.hlibp11.solibp11.pc/usr/include//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP6:GA/standard/586604e2529d40f20b7fb9bdbad934d4-libp11cpioxz5ppc64le-suse-linuxC source, ASCII textpkgconfig filePRby.!jAߞutf-837cd4ff0196f09e5268104fe41ef8555333e90bcf2ecccfe2987534e68902d91? 7zXZ !t/Xwn] crv(vX0ì ⲗ,A4{ۢ6hͨlrNi:B)CbLXUw}1?LS S9-5por(Ii;>D,FXHEݽ2U;@+0|Օ~, `oK cٞ8׊:W#K끮B!ӢG .GNcK6q$.mje2Yc@.;M@jM - Z1CD1z(p#p,0:1Ӷ3w{[z6OAqb[rl!wnaLX)iU@Ԝ\awv'6o8 \]4k(ό M/U[ן+bʤ@Q%|5;",(R^iw}"kglCKZE@m3KDzl^΅@ 6AvYUn+PBa`.Abwz&(uX)6{cX .S.Y1FonުV+'[4F6&WyZ⶿JWhtavԭ^Y7?R' 9nWi|9G)@>Nw PX+KGr_1V#K^Ru\ܧ| !h=wbW}Iekde]Zܢul}j K`}0_R J BS@ t k}`h|oX'( W&C%U)j`TdGV2X\c&\53͂VIL ՜.zO~nG[YӴv@Eޡo e3zMuu ]K,5w{tH`fQ䨥Wb Ox}afi-aj"7W@./nH_ܩXʱ)=qDv"ANz HhTO?FO '_/y'b!scbEl4\BRa_Ie{П|I 1%ھ|E̜-n;8*LX-T}OKmtS@m%6=E|"me%y&foJ ^e'q@2і[}u׀kb 7}yX/m5VBz;f=n<ĔxXP]:(D‡F) БKN~{1Klij}C>>k95 )tX1z*KVe)~ '< •8f]K5dIou>I638Le9F ۋAYwmy97&7o Ǖm^:r0M7f'71NA>t}ˌTKx1}&U!N@׍NN))`+GrK: f)s91aE ǁU <{~)ozEhQAх%S%VX'g=R`xsE ݺ[SBPСafPDQneOڲ1c%IG*j>Y&]xd`3Jl8DVEa.MV.'Էg5T7 GP Aӏ}-`"iSM,CnRp0NцAp?ɃXWaHj9sI%im[=Vp Yj]y?hF$YVd{OkQ ,/Ju?Bss~hedl=C>gʏZ`@qxRC]lP5cSj:%Uc־%%F7Bojvq -LNלD-;}v CV$bB| f{K@Zk\i,wOY#0ޤd'i2r'aƾCQZ,Ozlۜe6b&fJj l9' \tL)Z%pp{Ig|LmH7rtЇNxw( [Ke0-Z .6&=d!bټr!mOovcX'ڍêUzB5g6\+&ŧ%+i~& UG he-eJ/&fmU)g+gՁiscg R3K>nmN1BmWp!j1fbGiES,:t[9U )ںV/%8z{8& 892I@@(P㱵SO4  <0>'լ]w]ki@ ԹԖE㷩𛪅m̆L28لHSwFdF3X0$NhOQ.@ Y'M02 3MA5YK{O82-9i87޾DN+DuOWz:!]٤>y?Ř8E2h RzsLu7ʛSM@%3>ZF*.eK>dg@1mܐ+?m  %Y 3=Yyn Dluݨ@mz-"_fhwD=!S?zp^%v'm橪5^(tBּCpCc܋~:9}ZM%Lp2N:NL8К(ŚYPKXm@N7?s=菝H]@uQeH_["009 zcؙÑ1y /hoL*ޙ-#I<]' c*Z| f̈P[I.#I+G[Kdm ?Әӫ+w)l#U|Dh*O+'fpe͆YNz ݴ|; @YȪcqo/amjE,dW) { ;ŅH\ijzRn=;y10·?J[*׿UOImL{G|Hp[wd q)e&1+gAQ :ey ƸM=xw:W)40Rvؔ c!,Et4[?s@oͰj&4]-طc0A}tUo a}w CDU[˞TP(U-ȌAJ$h-&< ^'5bN:A\lL[J~;n'.`gxrYTwKB%.ս&H|&r3!ZS]a5tz[d2a]]-GoO>ʰXl6Ҡ5V:YRbqe-+ "_%>C/a:2AqU {q1!PĒ4"UF-=3jW 7HS}ǧJ 5t;EQv,?K߉bmx31"#(g0u _ 긁/n/:0Ih¯m|`4 ək Qxcl} ZKTS'6Nؼ Ai踼K_x]!괢U61y.O X},Zjk/_ n}{Q3>~<\:zqpd YB[8(G #,+8QX31@:*Yy7Ml)݅x2y&TA 3cWK u:"SSꂲ#T)$H> K*Iw[! &Di]x=K~{_;<ɐu/Xvh }*|arTֳ pYiesX)&'0h,d%LHʄM?~}yC/u@Qz=X||1/ ~J\r=>0:xjag,M.)TĶ YZ