gnutls-dane-3.7.6-23.el9> M Mv ĉJ4!!%joLne)Ip-Bm5 ']eD,releng@rockylinux.org p-Bm5 ']Amon\؅b%V`ftQ/VD -eO\5X\djy:uG+֓̌y`LxE4 @$Aм%hJ ZT%(~aڱ )~JOsgtXvJo( 4i{Z4\5(jnK_ʢs&47^/>ZeԴts΀*~ Un!L(Oni$M^{\lQ7lʄR$ ϟH/mkb۩Kc UO'tDb,$ΏDM#AԐUדrJבoIѫcs6d̎Eti'Gt4f'#w׹%pᒸ7cWD9pߐ-%b331038391969bdcca885831712d45beb49550d7e5ecd34b061b32d6c0f5e4e09d1e5dfc37894fc2801e03475463f2a0baaf04acaHi-ʱMVTpP>=# ?"d  E48Hm     ( m 0&(c8l)9):)GHIXY\]^Pbd!e!f!l!t!8u!Lv!`w!x" y" "l"p"v""Cgnutls-dane3.7.623.el9A DANE protocol implementation for GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains library that implements the DANE protocol for verifying TLS certificates through DNSSEC.eDpb-29728ad6-2be9-4f8c-951c-7bd06f6c65d3-b-x86-64lRocky Linux 9.3Rocky Enterprise Software FoundationGPLv3+ and LGPLv2+Rocky Linux Build System (Peridot) Unspecifiedhttp://www.gnutls.org/linuxx86_64-lAAeDeDeDeDeD4a9900381c88f579cccc5888db1fa62409cdc8b4254c41987823e04bde36472d../../../../usr/lib64/libgnutls-dane.so.0.4.1libgnutls-dane.so.0.4.1rootrootrootrootrootrootrootrootrootrootgnutls-3.7.6-23.el9.src.rpmgnutls-danegnutls-dane(x86-64)libgnutls-dane.so.0()(64bit)libgnutls-dane.so.0(DANE_0_0)(64bit)@@@@@@@@@@@@@@@@    @gnutls(x86-64)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgnutls.so.30()(64bit)libgnutls.so.30(GNUTLS_3_4)(64bit)libgnutls.so.30(GNUTLS_PRIVATE_3_4)(64bit)libhogweed.so.6()(64bit)libidn2.so.0()(64bit)libnettle.so.8()(64bit)libp11-kit.so.0()(64bit)libtasn1.so.6()(64bit)libunbound.so.8()(64bit)libunistring.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)rtld(GNU_HASH)3.7.6-23.el93.0.4-14.6.0-14.0-15.4.18-14.16.1.3d@d~d@dad cc1c1c @c|cs@c2ccd@cd@c@c@cbbbޅb֜bbEbbs@b!b@b8b @b ar@aa@a@aaqV@aexaGaa@Daiki Ueno - 3.7.6-23Daiki Ueno - 3.7.6-22Daiki Ueno - 3.7.6-21Daiki Ueno - 3.7.6-20Daiki Ueno - 3.7.6-19Daiki Ueno - 3.7.6-18Daiki Ueno - 3.7.6-17Daiki Ueno - 3.7.6-16Zoltan Fridrich - 3.7.6-15Daiki Ueno - 3.7.6-14Zoltan Fridrich - 3.7.6-13Daiki Ueno - 3.7.6-12Daiki Ueno - 3.7.6-11Daiki Ueno - 3.7.6-10Daiki Ueno - 3.7.6-9Daiki Ueno - 3.7.6-8Daiki Ueno - 3.7.6-7Daiki Ueno - 3.7.6-6Daiki Ueno - 3.7.6-5Daiki Ueno - 3.7.6-4Daiki Ueno - 3.7.6-3Daiki Ueno - 3.7.6-2Daiki Ueno - 3.7.6-1Daiki Ueno - 3.7.3-10Daiki Ueno - 3.7.3-9Daiki Ueno - 3.7.3-8Daiki Ueno - 3.7.3-7Daiki Ueno - 3.7.3-6Zoltan Fridrich - 3.7.3-5Daiki Ueno - 3.7.3-4Zoltan Fridrich - 3.7.3-3Daiki Ueno - 3.7.3-2Daiki Ueno - 3.7.3-1Daiki Ueno - 3.7.2-10Daiki Ueno - 3.7.2-9Daiki Ueno - 3.7.2-9Daiki Ueno - 3.7.2-8Daiki Ueno - 3.7.2-7Daiki Ueno - 3.7.2-6Mohan Boddu - 3.7.2-5Daiki Ueno - 3.7.2-4- Mark SHA-1 signature verification non-approved in FIPS (#2102751)- Skip KTLS test on old kernel if host and target arches are different- Require use of extended master secret in FIPS mode by default (#2157953)- Fix the previous change (#2175214)- Bump release to ensure el9 package is greater than el9_* packages (#2175214)- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)- Fix timing side-channel in TLS RSA key exchange (#2162601)- fips: extend PCT to DH key generation (#2168143)- fips: rename hmac file to its previous name (#2148269)- cipher: add restriction on CCM tag length under FIPS mode (#2137807) - nettle: mark non-compliant RSA-PSS salt length to be not-approved (#2143266)- fips: make XTS key check failure not fatal (#2130971) - enable source archive verification again (#2127094) - clear server's session ticket indication at rehandshake (#2136072) - crypto-api: add block cipher API with automatic padding (#2084161) - fips: remove library path checking from FIPS integrity check (#2140908)- fips: mark PBKDF2 with short key and output sizes non-approved - fips: only mark HMAC as approved in PBKDF2 - fips: mark gnutls_key_generate with short key sizes non-approved - fips: fix checking on hash algorithm used in ECDSA - fips: preserve operation context around FIPS selftests API- Supply --with{,out}-{zlib,brotli,zstd} explicitly- Revert nettle version pinning as it doesn't work well in side-tag- Pin nettle version in Requires when compiled with FIPS- Bundle GMP to privatize memory functions - Disable certificate compression support by default- Update gnutls-3.7.6-cpuid-fixes.patch- Mark RSA SigVer operation approved for known modulus sizes (#2091903) - accelerated: clear AVX bits if it cannot be queried through XSAVE- Block DES-CBC usage in decrypting PKCS#12 bag under FIPS (#2115244) - sysrng: reseed source DRBG for prediction resistance- Make gnutls-cli work with KTLS for testing - Fix double-free in gnutls_pkcs7_verify (#2109790)- Limit input size for AES-GCM according to SP800-38D (#2095251) - Do not treat GPG verification errors as fatal - Remove gnutls-3.7.6-libgnutlsxx-const.patch- Allow enabling KTLS with config file (#2042009)- Update to gnutls 3.7.6 (#2097327)- Use only the first component of VERSION from /etc/os-release (#2070249) - Don't run power-on self-tests on DSA (#2061325)- Stop using typeof keyword for tss2 function prototypes (#2057490) - Ensure allowlist API is called before priority string construction (#1975421)- Fix previous change for loading libtss2* (#2057490)- Increase GNUTLS_MAX_ALGORITHM_NUM for allowlisting (#2033220) - Ensure allowlisting API is called before priority string is constructed (#2042532) - Use dlopen for loading libtss2* to avoid OpenSSL dependency (#2057490)- Compile out GOST algorithm IDs (#1945292)- Fix upstream testsuite in fips mode (#2051637)- Specify FIPS140-3 module name and version - fips: allow a few more primes in RSA key generation - fips: tighten PKCS#12 algorithm checks - Correct return value of KTLS stub API- Disable config reload in order to not break allowlisting (#2042532)- Build with TPM2 support, patch from Alexander Sosedkin (#2033220)- Update to gnutls 3.7.3 (#2033220)- Update gnutls_{hash,hmac}_copy man-pages as well (#1999639)- Drop support for GNUTLS_NO_EXPLICIT_INIT envvar in favor of GNUTLS_NO_IMPLICIT_INIT (#1999639) - Expand documentation of gnutls_{hash,hmac}_copy, mentioning that those do not always work (#1999639)- Fix race condition when resolving SYSTEM priority in allowlisting mode (#2012249)- Fix issues in bundled libopts, spotted by covscan (#1938730)- Enable Intel CET - Remove unnecessary CCASFLAGS setting for annocheck- Reorder doc/invoke-*.texi generation (#1975482) - Temporarily disable LTO for aarch64 and ppc64le- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags Related: rhbz#1991688- Disable GOST cryptography by default (#1945292) - Tighten timestamp adjustment when not bootstrapping (#1975482) - Re-enable LTO (#1986143)3.7.6-23.el93.7.6-23.el9.build-idea9e18a858caaf9eca84a0d65440ed3ee41fad8elibgnutls-dane.so.0libgnutls-dane.so.0.4.1/usr/lib//usr/lib/.build-id//usr/lib/.build-id/ea//usr/lib64/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpiozstd19x86_64-redhat-linux-gnudirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=ea9e18a858caaf9eca84a0d65440ed3ee41fad8e, strippedPPR RRRRRRRR R RRR R RRRutf-8960baea7007d2585b4e5706883df7627bd73bd75fc45867bbeaa74819ae7ab0de526a0aea843ac7618b3d7402143ba737b489e6f297c32bf076d9f3ecb5ad18a?0(/h]SOKXy%t1P_Q]HViui]ZQOc]+޷Wۼ%f7|ŏmW|nV]"wnu ljZװXů\\.WƱY%ƲŻw0ZmemwW݂ew];7fכ^mV׋zb΂_8֊%X/{^^WՋ_kނa17w{\`o[ini-5˪ _ranql6zZo.ֵzw'*[|gPUV|֮Kj}ڃԨf3fFDЇs7<9<Cڤ?".!J~Fĉa4tGt'MgSN=Lo hG*+>f8@c\n"kNho%8 hMy#bƷƙ|3`Plɓvu"CK6 >0AB)@ (! 1j3*c>sU #6eZj >ݐ3o@ݜK˛7`vο)d~Oӿ莤%v T#5LR.ް^Ea..j%-)7,f}#eevyMj^7Sm*5Mdt#eWF%?-rb,֖ke͔̤%26c)tY$wI ;3v#ѕ93n]Hu`j$9WQf:'[#pնCyx L6Zd9}Y)tgչA'vF;3}emwro3s꬗[hOBn>n N 8_ Fg)y5@Mßr\O<὚r"^Ћ+GM~J#ijXEOLSzdS; lis>ۓ,045|D }{VgB.35$QB8 +C{ ҪP/~1J11"=GƉH/EA[|_-HiIxjVD )qD7 P*芧\@@'h5 RFbtþ5)t~O;AD;O$$>DZ 8&zcI ɒh&:8~ )PHq% Kpۑ!HD~N&B=Htz}?'l4$>D764wf]B"(zW)y߷!i6~?~c\3}WL ܪq9Ҡc例{$f_bテiwE߽|ܾsI J<:uzN*4X׮k_vz]5^ku[|{J.ެfrT{1%M^En4:FFS:}REZ([7ƔT 庹kzA]TUSSROVhԅ4Ŀb08{wmo=*T֧(UT (QUUZYuR%u1NMIMMEQR1ӧ*RQEwzy[]qŊ^Jm[*~z] pw{[?wke>, Yb!PjkQ7`zF.ҏ #e9Y& H|j'>ӐZqϡl8]Qtd(ԍQG~9*9$w:׉Ѓ(sMU >B?ͣPuȠf&7`dGD}4L/39޵m!O Pz"6i(9DHM+C8L0g @Nϩ* ^%i`}Gel݌_l a,M6_a(a*dv-HlkO7>4 )D3ig#36,yt#-4ezVw˵X^- _zs]YV|oR;|{Vƹ] _/T޸|+ڰchIɠʏ.Ay7@LԆFHPJ9K8q" Ox3; 5Uغ9tv@)#@\@*(#Lvgp)1cg"y%DЅ֎G 7!ƦʨP"B×GǏHwi5LE4LYˆ6g8&C ZW 'S.N^Hl!prqG )5 /1\S S14Wi1Wheb$jH»/K,^賁FIܺөg vhݦ@2ti`2`B}ʇ7%^M87 D7yK=$_b#">Dș7$OHkWOp"fyv84P0]Ċ :x6IPb#Lk-EXIb iQ3#X0k#b+ƾRЁ3AR R!\YC5 MpH &; lЃOc_:`e/pfs4v>bpp3bTB̯p!A`YewL+'1E* Ģhk @}TR QG/>OhŢ?P<A r4`b0V8J(LZ.5L[tT,D*z;bWb9FDD$I s &:STPD3XbJ!D" D$I64Ur O8au זFj1M}f 'Za(*BF`w{<Ѡk@9OBA88ࢁ`q *l.5X8^8$gLA4cL_ko~@crv0⶧[a6JoQRjR-rj2Ž_k`d?:|2ެUM\GcGZe/j6tM"hBȵVa ̩v 0z 9Cw͍8 !^ ib*6@Lf8(mۦCÍm, 0-k&s6K%t;X >8l0AOJ &*uhb́J"#[l9$ylBe^δ#4QNG&ٌe[tp^- \9v4BTtݭa ^תrxg_G`~` ůSob6\]Z+L~fH@[T O}{L0ʞ-= Ki 휗xiuMCM>qWS"¯7#5x(Y^: knbF[`<`gY#_98NK_狲硥m[MѸop/(}>닡Nbg"=W2ZeX@)I+bcl%?Λ 512I^@P)FaFG>ZG20ߵG{.E 2$^0Nm?άdPKJ(8"x|:xt'~+.2/PM׌ɹ:#P'!B FYb}'vWEe˃C|aیx󅊳 3{AFhW$tv9I^Yz*rZZv][hFmCrHg%|whr*ӖO&#)ЬDufK.#WKcC9w (3uݒU"HVwM~p|9DO RIfN&1/tϮM"0O-!X{'+h#~ ؒQࣰvhnU(gwpC_4)M`✥NC_M}a:eulQ#!>lӲkϼ*j٢m*)-Y+M ۞,>>hDE^3e<82M}.<\=/"]ITw|N S9edO~5Cݔv fyD'Ulܰ!F+qSG@B|"B;;\'m[ʱ`1tV^UҁUFT&$hFmjj-B (Jy|gi!-1 QU*S_ߡk`â&H"JB8=jpЧ"76X+ ,%iH4Hc;Dt~NGǯnKhtaZ)][ ozE# -Ƚ.~ 9QNYEKhLulv=cL$gPZыELxU/rf!?h+!Gl[)sl3V]L6-O;bPdנ ^zlќ?í1E"mĭmrkk_uPʘX5bܣrb?(82<(Ȧ:@za'mV7<ܴ5W 3 E5vM͢|x7͕c ƆshH9D.(Q(M,Av HQ@B:>+a< :M$sؒfϋ]%]3u6kJ8<ICC9$`P՝%h<3Q8FGp*>O p^P`0Ehb'a9..pS'8`Ql!^<BgChAޜ9lO-RI8Dw [DȑhLfA|o]t 5q G\qxF!8N#0[p0 `q `80EPSf*_tSpvV J/_3qp`5"Ɗh1:bf5RI(P3 l6%GRhlp 27RBg"{{y'Wl1T+(OH>tww8/AîZ,w w N^SWt­애ɈTGI v `0Һ>KzGFeԙ# d~aLY|ڝ ޹]}JW rEIkThm&1R nϗ|ZKsިF xpG;GT2 ݼ_q`3Cg X+G68 CDRcUM(iFLt_3+zI|"~Wav,]eNCڐ+'+kT=Ul9 Ֆb^yUm O |2u_LPzd. -6 iT˕lLhPr3 > gdah(af4xs'OE&7R/~VQ N2G9ID]YޜBtv 8Non/sHB.S UՄ/B2C\dhQԛc2Q@X\Ӂ*xN"R