libpkcs11-helper1-32bit-1.25.1-150100.3.3.1<>,$c쥡p9|= hҏ.`Uci!$#=q䝹?RI9V @wR &[I ,7YLv vo_"ڞ+뷣 )BRmαKQvg70Q 2&lAs1Ћ=`oݣL##mymڐQ.Y{j(3d*" -IQTwɌ=+KH:6K?,>D43%27$$hđ+׍^J7:ID2\zlv,9Rfw>><?,d! . n 'MSZlt x |   ,4(8 9 : > G H I X Y \ D] L^ |b cDdefluvwxy(Clibpkcs11-helper1-32bit1.25.1150100.3.3.1Helper Library for the Use with Smart Cards and the PKCS#11 APIpkcs11-helper allows using multiple PKCS#11 providers at the same time, selecting keys by id, label or certificate subject, handling card removal and card insert events, handling card re-insert to a different slot, supporting session expiration serialization and much more, all using a simple API.c쥡goat10SUSE Linux Enterprise 15SUSE LLC BSD-3-Clause AND GPL-2.0-onlyhttps://www.suse.com/System/Librarieshttps://github.com/OpenSC/OpenSC/wikilinuxx86_64/sbin/ldconfigc쥡c쥡79b6bdf94fb2c9745dcd6c6002b972e5e1189361a02e5b2837654b85f2758dcalibpkcs11-helper.so.1.0.0rootrootrootrootpkcs11-helper-1.25.1-150100.3.3.1.src.rpmlibpkcs11-helper.so.1libpkcs11-helper1-32bitlibpkcs11-helper1-32bit(x86-32)@@@@@@@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.2)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.7)libcrypto.so.1.1libcrypto.so.1.1(OPENSSL_1_1_0)libdl.so.2libdl.so.2(GLIBC_2.0)libdl.so.2(GLIBC_2.1)libpthread.so.0libpthread.so.0(GLIBC_2.0)libpthread.so.0(GLIBC_2.1)libpthread.so.0(GLIBC_2.3.2)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1c@\P@@YoIYm@TdQ1O@NKf@I@jsikes@suse.comsbrabec@suse.comjengelh@inai.detchvatal@suse.comp.drouand@gmail.comcoolo@suse.comsbrabec@suse.czcoolo@suse.comjengelh@medozas.desbrabec@suse.cz- Added pkcs11-helper_support-RSA_NO_PADDING-padding.patch * Fixes bsc#1175219 * Adds support for openssl's RSA_NO_PADDING padding * Sourced from https://github.com/OpenSC/pkcs11-helper/commit/c192bb48- Update to version 1.25.1: * core: build with threading disabled, do not attempt to initialize provider with fork mode is not safe. Too many providers do not follow the PKCS#11 spec. * openssl: rework support 1.1.- RPM group fix. - Remove --with-pic which is only for static libs.- Version update to 1.22: * Support openssl-1.1 * bunch of small fixes - Remove obsolete patch pkcs11-helper-1.06-pkgconfig.patch- Update to version 1.11 + openssl: support generic pkey. + openssl: add dsa support. + openssl: add ecdsa support. - Changes from version 1.10 + PolarSSL crypto engine by Adriaan de Jong + build: --disable-crypto-engine-win32 renamed to - -disable-crypto-engine-cryptoapi + api: PKCS11H_FEATURE_MASK_ENGINE_CRYPTO_WIN32 renamed to PKCS11H_FEATURE_MASK_ENGINE_CRYPTO_CRYPTOAPI. + api: PKCS11H_ENGINE_CRYPTO_WIN32 renamed to PKCS11H_ENGINE_CRYPTO_CRYPTOAPI - pkcs11-helper has a new home; update homepage and source Url- update license to new format- Update to version 1.09: * Do not retry if CKR_BUFFER_TOO_SMALL and none NULL target. * Do not attempt to logout if uninitialized. * Use OpenSSL engine's rsa_priv_enc instead of rsa_sign.- add libtool as buildrequire to avoid implicit dependency- package baselibs.conf- Updated to version 1.07: * Minor portability fix. - Don't call autoreconf on older products./bin/sh1.25.1-150100.3.3.11.25.1-150100.3.3.1libpkcs11-helper.so.1libpkcs11-helper.so.1.0.0/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:27807/SUSE_SLE-15-SP1_Update/f3e1f39e5e206a07740a60f737e3710d-pkcs11-helper.SUSE_SLE-15-SP1_Updatedrpmxz5x86_64-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=f96343606ca624c5caf42a4fb91771090523ffd8, strippedPR R RRRR RRRRRRRRR R Rutf-8f28e6f06f93dcf5e6e30e92ad07779fd730cdea7bec7d9e543a1ff1273d72000? 7zXZ !t/#,]"k%+2xWNJT&x-RD&Q2_d"-&܆`Gs@`%ޯ`RsG, J0E]MxN*0~V9@kib x* j FIJŒgR-۱Y'*י]_zN&1%ė N6><ѵdQňk7E\@seu٦QG \(P48-xi^p1b0_HQ&]] ѳ {]\.tD0?{*E_Id>2;,T߉ ȇ85L=?CA2S,Y9VmU#q=-ӕ( o%=iY4z$]hkX 4"Y'QX C)d̽FO,SO.c'Y:yqWJ!'#ש銙ȿWjSd]34k5h\&jFهy~%cII$YDyt+aDspMJ̼koݦ: ;-6n=%fE\nTsS=CĴߒRwȘf\K@aZg/AVs3`QGtд+ؽbrG3~$=T+^Gr(?]/hXkїջn^`J$p9rL0ZI+(,*e”yIs(`:M}Qvjc%,Y۬lY1 76ZP/\`3rVrߗԹt Y䊏uosqa}c3O ]'.zSɈզ#[~5+!T$>z5tTVТ4G0ު+1^Lq[-ѼxnMw8R9rG Wlckf]VP6߸eٝjKq }ۥkdWc@؀L<ъ¨Dk̗t8^/TLvu؟ϱʗ^%l̘ʓdVer 08(n߼|>Z8|y]PxC:!i~MyAS7<qtݵt6Ne{{j8gb:7oimW2(EL%Ug`Kq6k4N|N罆&!J^[+Rz+TJ70lS|9 -dqbN+!1(ӾD[d/J8mzs϶DrNbBs~P ?ۦ½LiGq6\Ә֓U/ ,@\w|%ѧeS$x6LǟFE] Pp/uK#kfYrDߍ|Hаgz,Ӛ&KEm)S`Bh*)Cx.Y&YBgQ1ԤΉwE_aGwj Yn-SB0@4>$4lU`_ &RbK;psD;#apW7_n;s׹Yq A pmi!+)&Ezϐd))W:U4S_2d8q6y *]k/v C͕`]gD zwb`"JWV*Vr ͵jmzg]WɄEN.Vtjm>/U 6u&?A}Z{! ?4N:t8~LvyXAzn<BWB]ԁuNRDׅv&  x(Z4`UF85}_!<%Yi` PqXN*u,K˷Wާ63$7'!vk$eo3 R?6 Ā~[E(AiY$Kſ6=ؼ*3c_GR삜b S[+eӓn#Ųr~2cS{$eA}Wd޷]1Dױ)j":p?~ys00s! \0xR \a;M?٨43e7q׷Y8 >0|aT梮N -k hrEgϓ% $'[a4ͷ!HJ/΃:7fHH[fx[N*pCy¢BsR>FUu*g+mH)uƈP~97}׎Qq>u7Gݡ@_9C7*Fkd (;w#%BF<`^W& >t%ОØyy% ,My4q?PDcK~Q`6fR/]Y`!oaAʋ7 5Cr:8l!.jL}r#1B+XB ~$\]';HI.`]#G({drnѭvi~w(@7g۟Sʑ2uXA$0aи)Sk ƞ1X&arȭvgE~nXqh"T8[fFP@AiDab2^l~FQ-e8}D`Ŗ\֭i'剐S؟f~]He/ Wh8pfcL7gJU5{ Ki깛|@N8՞L$:1eO8OjMÒE ɾ`[a[R}핫o0\6wK7j;7 q@a+@m{z| PӃ=]L#[l3tU·"ID#"ArFY$Lf~[ܣIY,>b4*jǟ|c$%RE/R?KY@8A.^Cf9fB,>8OM!uo  ~LajyD5J (.Q."HO G6- Tڕwcv& Gf. YZ