pkcs11-helper-1.25.1-150100.3.3.1<>,!dc쥯p9|, K h iy"/p.ABC m`J>6v)| RiVlFf[0U|+)U oCNj2[@}|.}Z03)Hb- bf̳A]?i>ilBa6n!Ē৩&|:ۚ_®O7( ߔb%լ!(i+Ljbk{{29iϒ S-H}v c-_9kOy4XȄSBS ~+>;?d $ d8 Nn           $ H u  ((8 9 : F G H I( X4Y<\d ] ^b@cdqevfyl{u vz7HLRCpkcs11-helper1.25.1150100.3.3.1Helper Library for the Use with Smart Cards and the PKCS#11 APIpkcs11-helper allows using multiple PKCS#11 providers at the same time and selecting keys by id, label or certificate subject. Besides it covers the following topics: * Handling card removal and card insert events: * Handling card re-insert to a different slot * Supporting session expiration serialization * and much more All this is possible using a simple API.c쥯sheep67zSUSE Linux Enterprise 15SUSE LLC BSD-3-Clause AND GPL-2.0-onlyhttps://www.suse.com/Development/Libraries/C and C++https://github.com/OpenSC/OpenSC/wikilinuxx86_64%NFE 1A큤c쥮[eCc쥮c쥮c쥮[uxxc쥮[eDc쥮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-helper-1.25.1-150100.3.3.1.src.rpmpkcs11-helperpkcs11-helper(x86-64)    libpkcs11-helper1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.25.13.0.4-14.6.0-14.0-15.2-14.14.1c@\P@@YoIYm@TdQ1O@NKf@I@jsikes@suse.comsbrabec@suse.comjengelh@inai.detchvatal@suse.comp.drouand@gmail.comcoolo@suse.comsbrabec@suse.czcoolo@suse.comjengelh@medozas.desbrabec@suse.cz- Added pkcs11-helper_support-RSA_NO_PADDING-padding.patch * Fixes bsc#1175219 * Adds support for openssl's RSA_NO_PADDING padding * Sourced from https://github.com/OpenSC/pkcs11-helper/commit/c192bb48- Update to version 1.25.1: * core: build with threading disabled, do not attempt to initialize provider with fork mode is not safe. Too many providers do not follow the PKCS#11 spec. * openssl: rework support 1.1.- RPM group fix. - Remove --with-pic which is only for static libs.- Version update to 1.22: * Support openssl-1.1 * bunch of small fixes - Remove obsolete patch pkcs11-helper-1.06-pkgconfig.patch- Update to version 1.11 + openssl: support generic pkey. + openssl: add dsa support. + openssl: add ecdsa support. - Changes from version 1.10 + PolarSSL crypto engine by Adriaan de Jong + build: --disable-crypto-engine-win32 renamed to - -disable-crypto-engine-cryptoapi + api: PKCS11H_FEATURE_MASK_ENGINE_CRYPTO_WIN32 renamed to PKCS11H_FEATURE_MASK_ENGINE_CRYPTO_CRYPTOAPI. + api: PKCS11H_ENGINE_CRYPTO_WIN32 renamed to PKCS11H_ENGINE_CRYPTO_CRYPTOAPI - pkcs11-helper has a new home; update homepage and source Url- update license to new format- Update to version 1.09: * Do not retry if CKR_BUFFER_TOO_SMALL and none NULL target. * Do not attempt to logout if uninitialized. * Use OpenSSL engine's rsa_priv_enc instead of rsa_sign.- add libtool as buildrequire to avoid implicit dependency- package baselibs.conf- Updated to version 1.07: * Minor portability fix. - Don't call autoreconf on older products.sheep67 16764532951.25.1-150100.3.3.11.25.1-150100.3.3.1pkcs11-helperAUTHORSCOPYINGCOPYING.BSDCOPYING.GPLChangeLogREADMETHANKSpkcs11-helper-1.8.gz/usr/share/doc/packages//usr/share/doc/packages/pkcs11-helper//usr/share/man/man8/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:27807/SUSE_SLE-15-SP1_Update/f3e1f39e5e206a07740a60f737e3710d-pkcs11-helper.SUSE_SLE-15-SP1_Updatedrpmxz5x86_64-suse-linuxdirectoryASCII textUTF-8 Unicode texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix).x]^GB~ICutf-83314fa3cea6ce33344e9dbbad29ca8a4c837afe25306884351e514f6397dc15d?P7zXZ !t/ ]"k%jsw4DŽM65Š,۶A؂vX:xn)75-a]t !<*j2Vic6oIG\;0/"޾XZJi LB?^̸ܾg1$?[Q$23 ./X0Ng$=`A]~V28a(``lc_㍛T"ĥO{ hyךR${_us}*ڍ/2r\)b ,ȍ ;Yyy`|O-o`kC K-|4а]Jmf]ÑJϤ[p\?ҕc@~u>h0\F(ܻy؃d- ?h ߫a_H`EtQ3J= ]FVRZ?ғV1̝#%Pn⎽}aMvV{}q2t3'~Z=Dgc/cwaz=%40d#S,qj]8jlBQPU&ך($d^~)ř?|vRЪDۊOQ l8ˁH|KvIh½0-+)Ro|JN5T4A(QƱ M=?@YF8aBXZ vf2XRΧfsȢ]Un0`<_41VB/DѫBP"X4VIupyO6dA߯դf[Z$D۬I[+,ˬ%pȅ۵2U*Qe䅸hAj~lԡ,^wrh;8O5Ta r̀bs\b}`% L a‰0ί,IgfURM)6t~[a2 ij+[G^po.kOy(%:KF"੩"d#uR17.IHq}u;ʶ[jqR$XY1h`"}}`} 5* 4^<srSmM]E=w3&2ȟd*198eFw%E1׬K#OI'LJ0DǪFo@&'I<Di_5_k]NHҕ/#vh߭4rLZ"'ƨ'?K}9v \yz={n5mS6caިcI_Mpٴ7Fq bOU1f?#0@newDz~i&tӢ=aȻiD;^B*?DHB MIލRmtF- 0/ + ´Hј. >m>?AQ%3r <f6ҞXr7;'~ =AesD Y*ʂy  ǹ5s œX5a0U#h a#ʠKjzJ 1,lF`l/U#Rv uTaٌ<)ۭ+G7ēmLj+ Ď umQ@_ȏ+yRsf FD,64x]?b+woy 5BYpP1UA~c6Gk:~e.Q}c) LkrhzFY,gK7rfdsog^=g/*٧ۼW c߈p[,POo6B9&DY؟)6k4ϚqH,n +"jK7ėҿ@q/^qbQ0,g~o QW CjĖXrlsc;k3ZY[֍pҼdȧ k;+`3huߊ.el;Di`$%pZ/HG ;Gًc;2go%iLCr'A h켏@ c95,QUIoyx`:&6<s{Nq[!RPޤ_YOўF~/O)_JG~ 8+[I$6_G[mflz4!?)FQL/E HN0Ak<_Xg;J YZ