opencryptoki-devel-3.12.1-2.el7>t  DH`p^{$ƨRs%0sU& u(Ŏ=Qe"wr_6aS2p\;%"_I VGZwd.{) hΓiyy3NM^AS}qUd0(Zp0Z\e>A&H#fF'BQ;0㏡Zy9xRpC|'PuC+ @ya+uUIfZHz\K5P){̬S ښڿ(es@3M7k,&;=2W83(Hc+DQ6?ͷ!:D/aX 7ln-ٯVpǎDNC iKxwb_(K|N$H\Bپj )Mb5KOJ^^<[/0۱> B2@><vDDGg0J׻]6lyCVv&T 4F&W];Fk>O5W>O \<"`K,玼< 6="$L0$\Nc>M:rP(xx JXPQ~7(X?(Hd " E  !NT\p z      Pd( 8C9 C:CG&H&(I&<X&DY&L\&h]&|^&b&d'e'f'l't'u'v'w(x(0(DCopencryptoki-devel3.12.12.el7Development files for openCryptokiThis package contains the development header files for building opencryptoki and PKCS#11 based applications^x86-01.bsys.centos.orgFZCentOSCPLCentOS BuildSystem Development/Librarieshttps://github.com/opencryptoki/opencryptokilinuxx86_64=(A큤^^^^^7e37fd0b7a0f256da60fd09cbbb142ca3b5df52ba4bf305a6c1413bd7dc0cbf71f034b6bffbeee137242958aaaec8712346fb075ba8cdb8b2c431fea98dfc2af12cb16baf5ff8344392cc7a9ce280d2f63567f57cd21c2f944e2fe33596a0a59d0045726b6889869ebb8311058d4771296ca3bb996cae80c53986135011e5a90rootrootrootrootrootrootrootrootrootrootopencryptoki-3.12.1-2.el7.src.rpmopencryptoki-developencryptoki-devel(x86-64)    opencryptoki-libs(x86-64)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.12.1-2.el73.0.4-14.6.0-14.0-15.2-14.11.3]q]߶]ʞ]@]@\B@\n\k[~[,Y{X@W@WiWgW~WrfWrfW5W#LV@VV@VT~@T`TD@T=@Ry@RRURRkRG@RRRNQp@QQɆ@QQ]k@Qh@P H@O OOH@ONMQ0@M4/@L7LcL5L)@K@KՀ@KoKoK`*KY@JJ@JJ|@JeJeJeThan Ngo - 3.12.1-2Than Ngo - 3.12.1-1Than Ngo - 3.12.0-1Than Ngo - 3.11.0-5Than Ngo - 3.11.0-4Than Ngo - 3.11.0-3Than Ngo - 3.11.0-2Than Ngo - 3.11.0-1Sinny Kumari - 3.10.0-2Sinny Kumari - 3.10.0-1Sinny Kumari - 3.7.0-1Sinny Kumari - 3.6.2-1Sinny Kumari - 3.5-7Sinny Kumari - 3.5-6Jakub Jelen - 3.5-5Jakub Jelen - 3.5-4Jakub Jelen - 3.5-3Jakub Jelen - 3.5-2Jakub Jelen - 3.5-1Jakub Jelen - 3.4.1-4Jakub Jelen 3.4.1-3Jakub Jelen 3.4.1-2Jakub Jelen 3.4.1-1Jakub Jelen 3.2-5Petr Lautrbach 3.2-4.1Petr Lautrbach 3.2-3Petr Lautrbach 3.2-2Petr Lautrbach 3.2-1Petr Lautrbach 3.0-11Petr Lautrbach 3.0-10Daniel Mach - 3.0-9Dan Horák - 3.0-8Daniel Mach - 3.0-7Dan Horák - 3.0-6Dan Horák - 3.0-5Dan Horák - 3.0-4Dan Horák - 3.0-2Dan Horák - 3.0-1Dan Horák - 2.4.3.1-1Dan Horák - 2.4.3-1Dan Horák - 2.4.2-4Dan Horák - 2.4.2-3Fedora Release Engineering - 2.4.2-2Dan Horák - 2.4.2-1Dan Horák - 2.4.1-2Dan Horák - 2.4.1-1Fedora Release Engineering - 2.4-2Dan Horák - 2.4-1Fedora Release Engineering - 2.3.3-2Dan Horák 2.3.3-1Michal Schmidt 2.3.2-2Dan Horák 2.3.2-1Michal Schmidt 2.3.1-7Dan Horák 2.3.1-6Dan Horák 2.3.1-5Dan Horák 2.3.1-4Michal Schmidt 2.3.1-3Michal Schmidt 2.3.1-2Michal Schmidt 2.3.1-1Dan Horák 2.3.0-5Michal Schmidt 2.3.0-4Tomas Mraz - 2.3.0-3Michal Schmidt 2.3.0-2Michal Schmidt 2.3.0-1Michal Schmidt - 2.2.8-5Michal Schmidt - 2.2.8-4Michal Schmidt - 2.2.8-2- Resolves: #1782444, EP11: Fix EC-uncompress buffer length- Related: #1770883, rebase to 3.12.1- Resolves: #1770883, rebase to 3.12.0- Resolves: #1756956, ICA HW token missing after the package update- Resolves: #1755463, EP11: Support tolerated new crypto cards- Resolves: #1688891 - C_EncryptInit fails with CKR_KEY_TYPE_INCONSISTENT. on ep11 token when using imported RSA public key- Resolves: #1678788 - EP11 token fails when using Strict-Session mode or VHSM-Mode- Resolves: #1063763 - opencryptoki tools should inform the user that he is not in pkcs11 group - Resolves: #1641027 - enhanced IBM z14 functions - Resolves: #1641026 - support m_*Single functions from ep11 lib - Resolves: #1641025 - rebase to 3.11.0 - Resolves: #1519386 - use CPACF hashes in ep11 token - Resolves: #1373833 - lock file directory is %ghost now- Resolves: #1613743 - ICA Token specific des3 cbc encrypt failed - token not available- Rebase to 3.10.0 - Resolves: #1519383 - openCryptoki token for EP11 - crucial enhancements for s390x - Remove opencryptoki-3.4-fix-root-checks.patch, fixed in 3.9.0 - Remove opencryptoki-3.2-conditional-manpages.patch, fixed in 3.9.0- RHBZ#1456520 - Rebase opencryptoki to 3.7.0 - Include libitm-devel as BuildRequires- Rebase opencryptoki to 3.6.2 - Remove patches from spec file applied during 3.5 release - Resolves: #1391559, #1380784, #1417905- Related: RHBZ#1343671 - Make selinux-policy as Conflicts instead of Requires- RHBZ#1371095: coverity scan fixes - memory leak and variable initialization - RHBZ#1372188: fix illegal instruction on pkcscca tool- Create missing tpm lock directory from tpm stdll (#1343671)- Require selinux-policy with changes related to #1343671- Downgraded a syslog dlopen error to warning (#1059821) - Coverity: NULL_RETURNS fixes- icsf token does not validate data length for verify operation for ECDSA (#1344383) - Create lock and log directories from opencryptoki (#1343671) - Create log directory with appropriate permissions (#1185421) - Added support for rc=8, reasoncode=2028 in icsf token (#1348803) - Fix for session handle not set in session issue (#1348804) - Fix memory leak in icsf specific code- New upstream relase (#1185421) - Implicit dependence on libica >= 2.5- Added support for icsf reason code 11028 (#1325827)- Few more issues reported by Coverity - Fix Segfault when trace in enabled in api_interface.c - Fix the misleading indentation - Fix memory leak by closing the lock file descriptor in C_Final- Fix problems reported by Coverity scan- New upstream release (#1185421) - Fix translating ICSF return code (#1306654) - Fix getObjectsize call for opencryptoki ICSF token (#1303839) - Fix for openCryptoki ICSF token failure (#1300194)- Fix obj class for ep11 token (#1263179)- don't check if root is in pkcs11 group- Correctly declare OAEP parameter in RSA Wrap tests to prevent a possible scope issue (#1088512) - several fixes for pkcsep11_migrate- opencryptoki-libs needs shadow-utils to be installed (#1154647)- new upstream release 3.2 (#1088512) - add new sub-package opencryptoki-ep11tok on s390x- create the right lock directory for cca tokens (#1054442)- use Requires(pre): opencryptoki-libs for subpackages (#1058814)- Mass rebuild 2014-01-24- include token specific directories (#1013017, #1045775, #1054442) - fix pkcsconf crash for non-root users (#1054661) - the libs subpackage must care of creating the pkcs11 group, it's the first to be installed - fix build with -Werror=format-security (#1037228) - Resolves: #1054442, #1054661- Mass rebuild 2013-12-27- apply post-3.0 fixes (#1033284) - Resolves: #1033284- update opencryptoki man page (#1001729) - Resolves: #1001729- update unit file (#995002)- update pkcsconf man page (#948460)- new upstream release 3.0- new upstream release 2.4.3.1- new upstream release 2.4.3- enable hardened build - switch to systemd macros in scriptlets (#850240)- add virtual opencryptoki(token) Provides to token modules and as Requires to main package (#904986)- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild- new upstream release 2.4.2 - add pkcs_slot man page - don't add root to the pkcs11 group- fix unresolved symbols in TPM module (#830129)- new upstream release 2.4.1 - convert from initscript to systemd unit - import fixes from RHEL-6 about root's group membership (#732756, #730903)- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild- new upstream release 2.4- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild- new upstream release 2.3.3- Apply Obsoletes to package names, not provides.- new upstream release 2.3.2 - put STDLLs in separate packages to match upstream package design- Move the LICENSE file to the -libs subpackage.- rebuilt with CCA enabled (#604287) - fixed issues from #546274- fixed one more issue in the initscript (#547324)- fixed pidfile creating and usage (#547324)- Also list 'reload' and 'force-reload' in "Usage: ...".- Support 'force-reload' in the initscript.- New upstream release 2.3.1. - opencryptoki-2.3.0-fix-nss-breakage.patch was merged.- made pkcsslotd initscript LSB compliant (#522149)- Added opencryptoki-2.3.0-fix-nss-breakage.patch on upstream request.- rebuilt with new openssl- Require libica-2.0.- New upstream release 2.3.0: - adds support for RSA 4096 bit keys in the ICA token.- Require arch-specific dependency on -libs.- Return support for crypto hw on s390. - Renamed to opencryptoki. - Simplified multilib by putting libs in subpackage as suggested by Dan Horák.- Fedora package based on RHEL-5 package.3.12.1-2.el73.12.1-2.el7opencryptokiapiclient.hec_curves.hpkcs11.hpkcs11types.h/usr/include//usr/include/opencryptoki/-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -m64 -mtune=genericcpioxz2x86_64-redhat-linux-gnudirectoryC source, ASCII textASCII text?7zXZ !#,I5] b2u jӫ`(}U1 uR# cͦt>Ʌilo9IYhMk6PWȃaYV?;\&l*1<" ~fd!Z;tЈK)B锂 j1 F䧲%vrZ('EhՍxe,=mq"b`$^ݖ1(U]qi ΌX-eSde1aޱWn`7E3ܪr}@3eHݷ# Nqc|YLrY2q@|YAbV8"Zk)qFɋ0'%34_ddlj}N;1"7͔k (z&&t#3ui=0Ckl\N!ؿ |8!RG\HP;Nt"\.Dk0<1\y4<52,rdYP$HYX11iک,x}Y,VaQUv[`ΉK85EFJQlx|1wؤ`/)¨s-~Ue u}y [gi Ol d )1a6E RTHiel {0%*ueƣ [' 7sn@*K#YG6^ЗvBQ}W \xf:xOfp?䄤o(( L]V8S{%IwpX@ifL]drVQ^@\낼w(Ds]&DlMMQtv鸄s¡ (Me^W6X+)dJP'T4)E+ö7 Af5T=U5y.2Lbǎvҕ>NE4v8uN-9x* ~4QYRň=?8.7@8*rGw>9yHP w%@N3:(w1FCȁ]gO/M\G{[C:|UU.%K$ PKKʳid?e}vRnZ9Auo`xYrw+=X'b`Dqky"ֺj\b.,I!Fst픗Nm؎H lhd70nkCc{#d[!X>G1naZo^y0ݔ Ó_>2'oI{z@\ѼʊJ;1M8|v ڙ墚E?$A6L1X 6@i*#Ğ}8 a{bBRZCnē{my -Ŗh7C]59p^br˯JBtcˋTKD Eо%+^V ] QE*t~m(9pPx2v0·nTr;K昦oH nJ%SiY12cVJZuhـ٣ ëVܰ bd)q}Z[HHIYA<"Rޕaϸ@L*n~iZZY^_aA:'[({d^f,|;=|<) *OoXJeZ}W>H cKUs"-KXw%LU?V+)R"gc}#y:GZuoٮ :"om)GnIM*|!L~:ê4 [@%,UA\u0~cpm9؟ R8 s Ȳ:;ᠳufG&{^>/WIT0K |8ndQ]5(#86yp1*J{˙}e;(qlq8K@eq;ja8f"mF2Z |)]j @ ~Lp|ލs`GYb.sx_[FnZ{MF& F;}f :<{$>IM/cHr@R0&|kcGrKӻTx8~Z`N̟o۸ˉ`ύOK2(_[E ׈,tĭnaw ً^7T'@|A:@\w eKLS"FIw4u~:=g%uTn K FO)f.fǰ r!c @^~Bew@ǢKsJ+WD1`O 07i.-yF %!fT~ÁX}ծkra눡S^9RGCv<άt4+:3ޭv f|(lݕrTk_8#ie yЧ/5%6R0Zý/{Axc9ɺlѺ <2W M'%1Ab \93;f)d9S(J3xϝ>Oጮ^갦QbZ &T Kzrm~#B(T/ w.^i=5X/MќZzga$"Zon53BaOF96EЪR|,#;y* oݤJW_ێ[$^ЈPق`*;*i6#IÔM6<8Q|M#Dn) vW/ όR$-KK`ۆDLVs "#:&SƘF39CO 5Q=lRȞ6qc%@{6 bJ|9 ; 8<*1%A8o ŷɉ2"W%3ށkiK&VeZgMJ=*WY'i`&'bߡ1/[Wv%E&vnGj˜ XѬfȲ硌Ճ ["zi[v/U(w_#X9a%jp9q7̽N5CBJί b9N/TáJe'm'%0᰹{KqWK0UNLzϡ2m"j0s#@3=VV.{լ4VAEoq{©͝'2I$]]E+Qo[z, VX 10xYF!қ3 2x}fpPa{1 |׬njL"^g`s^G %Xc R|T[ J.  taCw-ld[%Wk=Tgp>E26g( ]jʂ<#4QF-dgUAvsؒeflՇQt܀[%I7EF}Y@a!n]&H\BVv$>]u:/ XժeD0xNtN' F@ 6ws)hl%aW—Q;FHVfl7u@j=>Zhto2{}.4TjAݱz|_ BXJ% !9Zg,m7`g/_ M3y$*A!tϵR(i ѥ؋4i\5=nZ<ݲAB;zcOFhIĵ}Z""]:儵aGX1 ǙeK&ؽVk%)MŐ>;b J RL)R7+`H DsYV}S)IYɳ7.mk ys;MK)(R edNگ(ϩ襈%?*u1Da/`p$#wW%A[+E>=Y^ҞX1)tlu)k4r\sZ Gf xl4\pcX;T|=<ħ d(QS#6O\v7 qުd8A@ _%XE O4}AWÛ`EchxLZB-;댭PvEwMf!:T9>+4ЁƇJ٢$gf`#fЌEͶbƆDtݞ*+~*k}_ݕcVCH05BqZtP$qa2IƢ Q9c7$GFN>rL [ZM\K& @Ԛ--KY ʈFy_=%lq3Cv(eH^dҵzfD Ty%}#e?}{.SQ 7l^JYKkC@t/$k;{aWghwPf:Trт zCPuZ?1?Z PS(=uR(7hͼկQsgio^O) WD8F7oPeJ*>ClɓK9Ny 2~ۜqVͦFm`xǫ* nez녯>jz"kux.hXJC.ҕ\=_O "!9y҆| %3)u F%-NJXpʚew*Wv kAuZ]3u\ iŏZ-,qyG]WNeVPF"w];og ,]^51Z W.Dh".bv@yNyә#6 KݛP@BUFO,qf $C|CJ!6G@tqՠxdS/wxޛV\2lƵFφIS.$Sx>(.Xٜntkc9Si"`nB%iP=L6AZayd+ψ;1$41mXI#t VnL-1~msRT\AԵYi.vLB+3[J4qre>wZ}L=pͮo *쳙'[Wr(g7e˥b2L]9{MP c E)D*Ycm"_\7uPA-gj#v0%P1s$ǫe)ݸ_3b$# kR(3k׽nfj\X8 p&Gq@:rY@OL\բzұYNM9fb5)qdS4|:<hp<ZdTs3rDs-/igAX&zsy߬~P`2d)f4%kP#7tvn Qk sv! k4@gnmU1WۍPf?lj6- Sq3k<_eLṟ&0+$9Aov\L5j pH6c_Ux*>V{J$Aۃ@co>t-ju41ܿjO'JHvKkMK3fհRV--ws7d/p8Rztm(זH_yjj%_n4$۝=񁤜kA] aj>c@a.|jR@0Eӂ* nK.'ՉuUU{! M$کdbQ}su-18Й55=)c9~-ТamXU ~ ˂O/ M*%Sͳyrվ 3.!V'~9Fq%y?z~H+\T֟=]k&@`$N1H>[~`ay:^ mGvn#xCV*OohilfSjxhsE}ߒW^@Ђvт$EW;Nr>Jp uWG 5}mP32kUyVl불0Pgh 5eƕ_,86 )b2Ei, Zw|"yJN~_^ Eґve/j(*:m3MᛆP~dFvG|/\7fuc HSH2^ <Ѭ jߠA܃2^x؀)U^ةyN %\jlqo6LyoU=tKKN, "h*8>e13dȔvumk>.EbGcs3#DE'[[:Εk3*+G2wQ^lHYn&H{RBqf0:18!+@crNPs&D@^6 zJ e9jp+lfnO W žŞi^}Gl "2 DNi(g:]|呾GWUVϖ3}He0k=PRp`J"#9%EGYWӵ6O9 +@g7q ŵX٦l@qaݴj2p tiX*R`4N2_ 3 ZK1WɌIy? voP$+gKqnwۖe<󺍣ru3?GWY"*F4Kp/\e_e/[# H?tpk[$0ܱܸQœ-ڀDc"\PJ:ʤںΡJjphgzAA?t,~ OsMK ]'o^B7"8Jkc}nݼ{p;hx@2>\^Z_L-$cYLE^°\;׽)mJXkn /Åմ"qđ7!%!!Qd`@=.fuz]!E@LJ>W>5" ap$޴3|6?A㍓O\s%wQC'~7ڃT׍=U.K;8| #^Lm\Kyv(+P8X<sTJAK_i=MG?"A¯& $u-:B}>X$[\.bJ$.j_>3o9떐c?ZA-W5'Gph{ڻo. o8DZX3-` /s)X~_{GҧzD^(h>QlG!mXinL j5AT&.~rC%y{rqF )``fj { ޚay#UUTcPL!P/ݰbw!I\ln2g^Z *(_k#28uPE (9L %05U ?{E^Yj!LIMXܮ44D4׬c _h$ʿ%`gu'axÀS&j}0a 'J >FRt;ȋ.q%T:QS }6!@ \h]?(gW(2<=BZ?d7Q싇!Oeb> !7DgՊꎞw? olRW` yXlTH}>!ln,4My s1L*T;k=ie_8K tsgŧt6w2HKENJǰc09@S&7.03ra rѐkj%PGV5E=ͮstG $* p:h`|]SE4R-؍qȱXjxGWY )zʖbx )-fbS A;5JL~@iuM&5摸9 ӁP$W#xjYq3X ՞ 6ؕ Eb9{. +|M%mx钷p oךGob:Ⲷly!:`ح oTtM=NF͜/W>v`)0Q{GIlT\XaL:% 8Lav:mUP&F98{[O$~lh9'HmrO6$xE<8ɖQF|!he.pݾL"‰g`g}84]ŒCwwɓRCW@I$jFv-{KqZrILYC;O.Yg8.A{HJO0R,yÇ48RLU?J }a Njɯ;Qn͗ J#2'^H~Zroa5\+;6x8rF w?1?5[{JR&Rl+W/Sn˪Oqe ԟ\7nm7g,ϗr%<~BPI1`16%<ָRb=B N#^61V .9UD%b pE4k .m."$vLỢ0gB]?d-N$M*d92H925Չ眩e yr]󶒉#~|dsmP̶VomwСgl^,9lT(W9}eWSXeg;4ZǏ4Y mkƜ٬"7'qO!+˘|;X\Q9t D0hwgj< = ])J;۴F;3&\Lt(UK~=<È5Np.pT[ H}t; ^DvtBp@<"`ufRҵ@u)cT֭F2wCuU ~Q"9'!ZK3Ar=Ք𕄒[!ui¢ᨕ#Wqj6[jYJ.Ɔ10lN, 's+d c P/s/O}x¥eR^#tm@nQPCЛ|A̐Rr`Ka_dGst-/i~:l45Rg{_ҳݓ&F+I17^MJHO, e+'>17ဋY8-6qL)_ޜoFx o4J7`Ѳ?=_+GjYd0 uʵћrCAJнLfL@kX /m TtCk&(Ԯ ^?.kx̄U 6TIVt 4Y.Z{#:Ւ12rנZANIRو)<",39<NUT1w#ȟ{IqzFBR,t- l'׮}sC,t㕥ݭ"& ^ u;=Y?SItaCtM$Blh{>~Hc[1|E[&ӑCeWӀMc\Q?Pħcfj\Y*"d*ʩ>3+RWen@U0{Wjᤳ/ì)~:5GWrX">9݅>ŹEX5js*,ӌ>ބDN5O{NV݊ǬA'=o􏿁aim[ՋXc.=u_:#>69Dm\%Xr<_E)H`|ۻH`m 7wa0QrKؔ[ Z l`Uze0 ȧmuFǗ#k-ȸ0ͰiPUg #f ǴJ"- ',n%6 ;"SD;NFکy {7TOTd4RTjw%/hck~qnu}%JމX]6CnL1 L7O i9֕3'JOzIW^ރ534' qq?2Z _b'p&0fjLڔW Ykh{-U\&!`Rk9֦:6j.ߥip@bFc(JfBF6^2R'&€6l_&~G{uT3>S-l-Њ*14Gm֡*тfws4bGU" #&_X"hE;LBFrQ{=8*R/CO!X+hQw'͛ķLc a~slôFltY,5h, Nw8YJV}ќ:HE-H[}^5B- 5 Hh9cPL|DpsVi5|UDXU4@1˔rJ3p͑2zˑușX{dSTP| ryUըz`NS4UI.XDg[s}h6a|]DtummɗKҠ#q=0?)bc~5S z36ǰϾAlhed;GjqC1