libp11-devel-0.4.11-150400.1.6 >  A bv$p9|%`$f)FZź^**PI҄cП}leV{x֖j¡xEpV@ՇDx]RepЬg<7 qn kEk++T o X #W3!pE료1&.n)gBC߃vW(aѕ#eŽTHu .p5 ,:Ɩq%'ct03gxcdXk 3t3<Ʃ.x/99e091d5b3a84232936c8ec2c07b41a4b38411f66d21c95c58cad4a7d9e61a33433621334018caaf7adcdd71c7d5343a2e5d6b7c80bv$p9| NA$yl\ AlKz릃L g#*Q$cZe\$ ,ki#R2k8e=_r'Nv5Yͯ"ŘScVTr+Ow1~p>?d ! Z *< Rr     Hd(8 9H : FG,H<ILXPY\\]^bcdeflu vwDxTydzl|Clibp11-devel0.4.11150400.1.6Library Implementing a Small Layer on Top of PKCS#11 APILibp11 is a library implementing a small layer on top of PKCS#11 API to make using PKCS#11 implementations easier. The official name for PKCS#11 is "RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki)". Libp11 source code include the official header files (version 2.20) and thus is "derived from the RSA Security Inc. PKCS #11 Cryptographic Token Interface (Cryptoki)".bvsheep91USUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/Development/Libraries/C and C++https://github.com/OpenSC/libp11linuxx86_64M5bvbvbvbvb851222a120fe0092db7d62176793229c66531a85078d7cff268bf71529228de1702a320282fe38bc34b76e2801b49f348e011598aabafa1c7f46a7cf6077298f3018d494ff18106cdc4e58186b8f26817ebf7e79298039d8942b3501b0848b0libp11.so.3.4.3rootrootrootrootrootrootrootrootlibp11-0.4.11-150400.1.6.src.rpmlibp11-devellibp11-devel(x86-64)pkgconfig(libp11)@    /usr/bin/pkg-configlibp11-3openssl-develrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)0.4.113.0.4-14.6.0-14.0-15.2-14.14.3_]@\@\P@@Z_:YoIYlYMV^@Padmueller@suse.comjsikes@suse.commcalabkova@suse.comsbrabec@suse.comdimstar@opensuse.orgjengelh@inai.detchvatal@suse.commpluskal@suse.comp.drouand@gmail.comsbrabec@suse.cz- update to 0.4.11: * Fixed "EVP_PKEY_derive:buffer too small" EC errors (Luka Logar) * Fixed various memory leaks (Mateusz Kwiatkowski) * Fixed Windows VERSIONINFO (Pavol Misik) * Fixed builds with OpenSSL older than 1.0.2 (Michał Trojnara) * Fixed a double free in EVP_PKEY_meth_free() (Mikhail Durnev) * Added CKA_VALUE_LEN to EC key derivation template (Michał Trojnara) * Fixed handling keys without label attribute (efternavn) * Updated the tests (Anderson Toshiyuki Sasaki) * Made ECDH-derived keys extractable (Bent Bisballe Nyeng) * Added support for pin-source within PKCS#11 URI (Stanislav Levin) * Improved LibreSSL compatibility (patchMonkey156) * Fixed handling RSA private keys in BIND (Stanislav Levin) * Added macOS testing support (Stanislav Levin) * Fixed engine object search algorithm (Anderson Toshiyuki Sasaki)- Update to version 0.4.10: * Added EC signing through EVP API * Added an empty EC private key required by OpenSSL 1.1.1 * Stored additional certificate attributes * Engine allowed to use private keys without a PIN * Lazy binding used as a workaround for buggy modules * MinGW build fixes and documentation * LibreSSL 2.8.3 build fixes * Error handling fixes- Add p11-kit-devel to BuildRequires (boo#1122413)- Update to version 0.4.9: * Fix EVP_PKEY ENGINE reference count with the EC EVP_PKEY_METHOD. * Fix a leak of RSA object in pkcs11_store_key() * Add atfork checks for RSA and EC_KEY method * RSA key generation on the token * PSS signature support * RSA-OAEP and RSA-PKCS encryption support * Engine no longer set as default for all methods * Add PKCS11_remove_key and PKCS11_remove_certificate * Add PKCS11_find_next_token interface * Add support for OpenSSL 1.1.1 beta * Remove support for OpenSSL 0.9.8 * Case insensitive PKCS#11 URI scheme * Testing framework improvements * Coverity scanning and defect fixes * Backward compatibility for new error handling introduced in libp11 0.4.7 * Memory leak fixes * Add an integer overflow protection * Several bugfixes- Conditionalize libname to libp11-2 for suse_version < 1500 (using openssl 1.0) / libp11-3 for suse_version >= 1500 (using openssl 1.1). - Create baselibs.conf dynamically, since the library name can be different. Drop the static baselibs.conf.- Remove --with-pic which is only for static libs.- Version update to 0.4.7: * Added OpenSSL-style engine error reporting (Michał Trojnara) * Added the FORCE_LOGIN engine ctrl command (Michał Trojnara) * Implemented the QUIET engine ctrl command (Michał Trojnara) * Modified CKU_CONTEXT_SPECIFIC PIN requests to be based on the CKA_ALWAYS_AUTHENTICATE attribute rather than the CKR_USER_NOT_LOGGED_IN error (Michał Trojnara) * Fixed printing hex values (Michał Trojnara) * Fixed build error with OPENSSL_NO_EC (Kai Kang)- Update to verion 0.4.6 * For full list of changes since version 0.3.0 see NEWS - Create openssl-engine-libp11 subpackage - Add gpg signature- Update to version 0.3.0 * Added small test suite based on softhsm (run on make check) * Memory leak fixes * On module initialization tell the module that the OS locking primitives are OK to use * Transparently handle applications that fork. That is call C_Initialize() and reopen any handles if a fork is detected. * Eliminated any hard coded limits for certificate size * Added support for ECDSA * Allow RSA_NO_PADDING padding mode in PKCS11_private_encrypt * Eliminated several hard-coded limits in parameter sizes. - Update project and download Urls- Update to version 0.2.8: * Bumped soname for PKCS11_token struct size changes. * Display the number of available slots. * Expose more token flags in PKCS11_token structure. * Check that private data is not NULL in pkcs11_release_slot.sheep91 16519631420.4.11-150400.1.60.4.11-150400.1.60.4.11libp11.hp11_err.hlibp11.solibp11.pc/usr/include//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:SLE-15-SP4:GA/standard/529b021cf2505faf050e7d4dfcd38574-libp11cpioxz5x86_64-suse-linuxC source, ASCII textpkgconfig filePRhEyXWutf-8c7abd25089b2f8f07d3b0b009017eb5ebd20a6ea29914fe8aa21bef240b71ad8? 7zXZ !t/Xwn] crv(vX0& =RhT]v08y^L0c@ ݟuܠ$T*XyҮ0Ck-SRh2%siRjpM\l/ Wdi1PՠMA qdVcrw)G/"38ﳇ52*ell#FQmkvf4~ːcGao@bPצ+;7UB d\t<<ő{rxx̀,ˤSH~\y$| ʱC&nōLWyޥS ыHoڶ?Xދ7͵RB$# e!n?EԪw]v(S 7KCܺcVXucCtk1%uV$NL\Af#[rD *Mmh!VSv+-aBQU'qqdx?rQp[zK;~{E/ z#ձvíAPoJFcWFRw+Bs(+V%zZ_ ȱ& Y 3ҵ\˼G4f9Jpt)*up^?(5&-ip_'be`D\  ў $c/&CUN9܁{- :F: v@~ZWDB1sm -L̀'*J9Tc q~#胥ױFY!Uޖ"'?!%", U`Q4+B蜠>YQh=i~KpaAiFá\\`J^x ]5ryG ;ɨ_m=wh7!K%x!Ib{$qJ-ZAm1z&jk':H]$/eՑl( _y{H+L7tuݟXtMWm7j+IE{K31T`];fUisSVl\՟f ŸuI5hMzs&!!V`St6%l]>я`*5 x2Rs87@,D2r ]v؍)]}Jn³:AOY3:kA>H3%WdJbX|AQGTj6$ ܈-׿]#L _Qk߿EٶHDe,Ҝ8Y.1c{)2p&,Epr&m_)<*yvk$G.ie9v+Wy@A/UVJfKt/$LӅF,'ÇJ1 tN3|u`ҽҋ7Khb[j[Z74&8 Yҹ0wxMcB<_N&`*?)7v;e(7guS_UO0f3albeD g! %p"TuOͩv5"4!⮊]}bX-7 ^.Ogj7((>PQI>g>=h$^w* gGXTqa*N5s263"!CWxXW2ܗI"OzI~I&dqٸo= #SiJGd_`f]JUY92uwۦ T\o$l7զ'%Fሸչ( i<}i?:EΔ&PI;ٌ?+|>ӐT3[0)GnHzM_ρF1tj/\ee+c:_zkXdz DnߤܣܙblP4\^CS=iD8ӥt2l$7яՠҰ^.Rԛ`jTJ?X,. ⛌|׏QCXjTr CLJ헮"ˡq!gtX:Hߣ^J1# S:f[<=4oY(*2?TfSR!;BJoZ }9I yɾ i5qz޷ީEW0pm(rJŕ({1=8܃ֶʿ}~(?%rΡ~ޟ7Ҵ>fY0@Fl$pS']K7Y!Cr5'hлFzSѼA+[rEWC0$]^:gT_NJ?k Kl~2Cl˩ Al9ĝqB.Ț&vžV65%Mʘ'dޱ&Lj}دqat *~92mźJ,p׮E6USjv."|q*nCN46`E;L&eN9;K ByGqH @EYTBZHsNNಅr7Ns[7d4M<B-MM'Ch.DzC֖}OlmE\a+Q"=fx5 ySjgv>ᘾ&O&⃼nv>eQY܆ &Qf=Qqw="$ѐgCl=NS3ˌꬪ4W\%գB2mtt4'ipnڇOFw Ba is+&SrQ!J=*=ׄßI>&It֢3<;q;1at1 {>ffA^H_^oc`&jȲFg8¯Q*IB̦T>|l(B,NܽdhK*f]oc}$[ Z)e\ ŏ#Yy5OͽʦQ4mJ yH߳j}g0ΎwqEVuZHl=i/%Caod -c;pгLD[L1n:lX˫GkT@OfF4^dv6/ x*N~#7D|afGٚTHА@U,` W7RkHz'eu{QB7Y6v*;.Eԧ#Ǽ$0d^6vJ|[v3aidۥدbSŅ1ζ)ʖ/!Q=q}+[;Y"Z (:0 X9 pjA9IUBLkjH$1UC\粬*C_y z%'I*גDV [i}~; ;; ?۾L이P_cIh}N<&=zsfM__BcT90.YfbO;e FS|'toOD9՘aRC!#GQ-_3RNI/$| CuHf*tX Ulğ][zTν-l ULz*VaEN@gMtQoo4-块\K83mqp-ܦtveqZIO.Lǹlț>SВ1LcgfƩT%qvudԧqzkg"q? dgPNRhiM^P#/ܕ{Yǰ1Lz[LSInQic7EQ*Q|0|j-iׅoЙc8jlA*_PNo4hġ?븽 ID c"%HC,ťF'*[TJtC]Oזviwd-r=iuMevkVcN ҤySE%@t0Q 6Yvi=D{HpAL^wc`= *Eۛ!tl`t-72gKHzFӳ^bRx9O"$)Qe ڵ$38kL}]/wAI+N%;z1vD tjI;_@TSo FP$r[ˁ&-rXx+ @,O)TZJ:ңZ]+o( ;hT4&r)ŷrPA"(|Bgnj[<^.Ezn5#,g]cNJgZPμ;r밓)(ՇCSFDúrNm20Ͻ6)TĶ YZ