libp11-devel-0.4.11-150400.1.6 >  A bwfp9|m7|/{/ sPɡ1O`<ȡJ?DCfD/Sg7"l|+oTrͅ~y?zUYkq&Y-%Ɔx 2DռIp6s K`$vuKn劓jF?gO]|k.a_&Ϣdt `?Ϛ e>j!RʌRpب!\L`LjͯQ}d$oleED4v;s(E0ab79304b420d62d15ab99394b096836fb1bd914e67064f14e88575fd860ace920836fa689bca8ac9bf58917975933f84a15ea090bwfp9|'>*QiV&gQ&& JM>|gQr5B>{0u'H$Ye:i,efS ?̬Tϕ˴ܪ5Vv],+q{ y`p>?d ! Z .@ Vv      Tp(#8, 9T : F"G8HHIXX\Yh\]^bcdefluv,wTxdytz|Clibp11-devel0.4.11150400.1.6Library Implementing a Small Layer on Top of PKCS#11 APILibp11 is a library implementing a small layer on top of PKCS#11 API to make using PKCS#11 implementations easier. The official name for PKCS#11 is "RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki)". Libp11 source code include the official header files (version 2.20) and thus is "derived from the RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki)".bw>ibs-arm-4USUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/Development/Libraries/C and C++https://github.com/OpenSC/libp11linuxaarch64M5bw=bw=bw=bw=b851222a120fe0092db7d62176793229c66531a85078d7cff268bf71529228de1702a320282fe38bc34b76e2801b49f348e011598aabafa1c7f46a7cf6077298f3018d494ff18106cdc4e58186b8f26817ebf7e79298039d8942b3501b0848b0libp11.so.3.4.3rootrootrootrootrootrootrootrootlibp11-0.4.11-150400.1.6.src.rpmlibp11-devellibp11-devel(aarch-64)pkgconfig(libp11)@    /usr/bin/pkg-configlibp11-3openssl-develrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.4.113.0.4-14.6.0-14.0-15.2-14.14.3_]@\@\P@@Z_:YoIYlYMV^@Padmueller@suse.comjsikes@suse.commcalabkova@suse.comsbrabec@suse.comdimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.comp.drouand@gmail.comsbrabec@suse.cz- update to 0.4.11: * Fixed "EVP_PKEY_derive:buffer too small" EC errors (Luka Logar) * Fixed various memory leaks (Mateusz Kwiatkowski) * Fixed Windows VERSIONINFO (Pavol Misik) * Fixed builds with OpenSSL older than 1.0.2 (Michał Trojnara) * Fixed a double free in EVP_PKEY_meth_free() (Mikhail Durnev) * Added CKA_VALUE_LEN to EC key derivation template (Michał Trojnara) * Fixed handling keys without label attribute (efternavn) * Updated the tests (Anderson Toshiyuki Sasaki) * Made ECDH-derived keys extractable (Bent Bisballe Nyeng) * Added support for pin-source within PKCS#11 URI (Stanislav Levin) * Improved LibreSSL compatibility (patchMonkey156) * Fixed handling RSA private keys in BIND (Stanislav Levin) * Added macOS testing support (Stanislav Levin) * Fixed engine object search algorithm (Anderson Toshiyuki Sasaki)- Update to version 0.4.10: * Added EC signing through EVP API * Added an empty EC private key required by OpenSSL 1.1.1 * Stored additional certificate attributes * Engine allowed to use private keys without a PIN * Lazy binding used as a workaround for buggy modules * MinGW build fixes and documentation * LibreSSL 2.8.3 build fixes * Error handling fixes- Add p11-kit-devel to BuildRequires (boo#1122413)- Update to version 0.4.9: * Fix EVP_PKEY ENGINE reference count with the EC EVP_PKEY_METHOD. * Fix a leak of RSA object in pkcs11_store_key() * Add atfork checks for RSA and EC_KEY method * RSA key generation on the token * PSS signature support * RSA-OAEP and RSA-PKCS encryption support * Engine no longer set as default for all methods * Add PKCS11_remove_key and PKCS11_remove_certificate * Add PKCS11_find_next_token interface * Add support for OpenSSL 1.1.1 beta * Remove support for OpenSSL 0.9.8 * Case insensitive PKCS#11 URI scheme * Testing framework improvements * Coverity scanning and defect fixes * Backward compatibility for new error handling introduced in libp11 0.4.7 * Memory leak fixes * Add an integer overflow protection * Several bugfixes- Conditionalize libname to libp11-2 for suse_version < 1500 (using openssl 1.0) / libp11-3 for suse_version >= 1500 (using openssl 1.1). - Create baselibs.conf dynamically, since the library name can be different. Drop the static baselibs.conf.- Remove --with-pic which is only for static libs.- Version update to 0.4.7: * Added OpenSSL-style engine error reporting (Michał Trojnara) * Added the FORCE_LOGIN engine ctrl command (Michał Trojnara) * Implemented the QUIET engine ctrl command (Michał Trojnara) * Modified CKU_CONTEXT_SPECIFIC PIN requests to be based on the CKA_ALWAYS_AUTHENTICATE attribute rather than the CKR_USER_NOT_LOGGED_IN error (Michał Trojnara) * Fixed printing hex values (Michał Trojnara) * Fixed build error with OPENSSL_NO_EC (Kai Kang)- Update to verion 0.4.6 * For full list of changes since version 0.3.0 see NEWS - Create openssl-engine-libp11 subpackage - Add gpg signature- Update to version 0.3.0 * Added small test suite based on softhsm (run on make check) * Memory leak fixes * On module initialization tell the module that the OS locking primitives are OK to use * Transparently handle applications that fork. That is call C_Initialize() and reopen any handles if a fork is detected. * Eliminated any hard coded limits for certificate size * Added support for ECDSA * Allow RSA_NO_PADDING padding mode in PKCS11_private_encrypt * Eliminated several hard-coded limits in parameter sizes. - Update project and download Urls- Update to version 0.2.8: * Bumped soname for PKCS11_token struct size changes. * Display the number of available slots. * Expose more token flags in PKCS11_token structure. * Check that private data is not NULL in pkcs11_release_slot.ibs-arm-4 16519662700.4.11-150400.1.60.4.11-150400.1.60.4.11libp11.hp11_err.hlibp11.solibp11.pc/usr/include//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP4:GA/standard/529b021cf2505faf050e7d4dfcd38574-libp11cpioxz5aarch64-suse-linuxC source, ASCII textpkgconfig filePRq;utf-85c54449b554522ac965846d29a441c7a4edcc71f72badd3284ab51bf36eac8c5? 7zXZ !t/Xwl] crv(vX0m1[˨80E:eVi ![&e $"=f,ߥ3`R#/`,eb~T4ke'dxGx` Fr ѣx7NMK*e6)w㰯V>\噽 q_IH;6~.=ňv77_PwbE,r?)3b"\/,Vɰ$>2^XGf˞ iԸ Nnh0ֆ:? `g pЭ3ٖ?7=|@[E H5p.A$L!; fXlBK9l֞ 0lu@|xXxR]m3?{]G3\C%qU)X%t[ɹ.W |z'lRن%F3E!06;kUήV_ )[@RP%clhTjeѮqmLV0h4u+Xt?ñ/7c e֠ ~3$-,- jK"n8siz]SYB(tPN ?Fpnk)[SYH܎`GL#đQtg'j#0wWL8f؇ٓCZɗ*W*!S2(tz?hf3 xfY#_' &8If 7rc (FErޝU򪂀T5F ۽||OJ 75$`>&BB%)Qh삿u c ~Bd2iP/I%O[+,:.4ӲGb۴) Go†!}<JƘXJkA!nj22cfgw Cȋsx>Gcp$9n&[;`L{rNdz!M׌?}Ycow_VtׂA(8_!k!ut)8923JN,*T"Ⱦ|b  -"xÏ]o9ʫ1 Y R2M<n~eHuHqF)NaUAw.[ˑD3e g>tJBEtb qқoBLp2afuàۚk]7n "\*m70T'>Tܛ/>YZV.L佲ya*P. YI5HLq`3G6^J!PPT M4yGRF KO6! nw=E>W{20*$^qy:QDKuTMw'so7DW6)gg!oqQ# HL/ %O'~NmC_~̣Ȇ*+%B==u ޹[;VHv$n cdD]Q:>;29^z9r0:Skf@@[}aUIKXQPZDX]Rwj\Z(j}U OUm$)x+`G7N1KHs7,H0`飚{E`f~j|FG>‚B1cѓYeᇓ٪OE)b2((qSfh5aA]zebg `¼m{l Uҕf8*Pz'Uie ǗOotB"¤1!Mߘn5͸`PvbGD[*kDM 1Q1i{>VM0gH懘 r4Kuxה=M+'o`{H7d{fMoW%> Z4$l jkZW=]jVh,߷W- Hǩ>`QKR]OYIuGQ͓fVPzC!1ݜ~s|A-k5bLf8辕A[` 1T B)&y'>#],`7?w2 RY,1-%B0e?Vϼݐ ܬlIV˺@/8њn ex/VW(q!n PhJt&w? ~'9 h s;7.ĒI{CmOYs~wb\9x[y;,qq)9Oq{Y?3A8z`A@JL\sm V؉. u![y~& &A5 sN9-%kC&SGf}PP,tJNh[btE[0`$/Ps.O@z/-d yWH4nk*TV_@Kh\Tv)%[<KDsK3lm ˖W6(L tx8'Lހ<-|B( nD&D5xl%K֓RK˛cIUf4ytC.˦(JHCuK ;|7O~S+{ ( 1hѿ ˸f!WKޛ^`v!*645#e]EU. <3uGRv1 v-MFʻk=>`^Ӱh9JW(dK?mRXŹ / "xQSL9F"%bzC'q0[hK•*4|ǰ3P3">+M09.t U ,ȏUڤnș(WCK:~8Juc,xaD(WOq~fBw ~{,[=°3"e9Wq@ w}kfЄ-a[~c٧34BA-G ͤFV-iQ2z}_cCquU% #!_V!]VH5bkQIYtn6 J%[0) Ye랐r p V_q 2Njz kWGr/zFntl*V Z(fa/ (.fRzq@>Sq@Z(>]u