gnutls-dane-3.8.3-4.el9_4> M Mv ĉJ4!!%joLne)Ip-Bm5 ']f1xreleng@rockylinux.org p-Bm5 ']G $YK,M=?ud  F04Di|    $ i (|q(890: GHIXY \@]T^bdefltuvwtxy04Cgnutls-dane3.8.34.el9_4A DANE protocol implementation for GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains library that implements the DANE protocol for verifying TLS certificates through DNSSEC.f1upb-a8886cba-18cc-4379-9e9c-5d302ea6cc2a-b-i686ZRocky Linux 9.4Rocky Enterprise Software FoundationGPLv3+ and LGPLv2+Rocky Linux Build System (Peridot) Unspecifiedhttp://www.gnutls.org/linuxi686+ZAAf1wf1wf1wf1vf1v59af662feb6274299464f3215570cbeb63ae9d931ea2cd04ba7c6efa7208f651../../../../usr/lib/libgnutls-dane.so.0.4.1libgnutls-dane.so.0.4.1rootrootrootrootrootrootrootrootrootrootgnutls-3.8.3-4.el9_4.src.rpmgnutls-danegnutls-dane(x86-32)libgnutls-dane.so.0libgnutls-dane.so.0(DANE_0_0)@@@@@@@@@@@@@@@    @gnutls(x86-32)libc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libgnutls.so.30libgnutls.so.30(GNUTLS_3_4)libgnutls.so.30(GNUTLS_PRIVATE_3_4)libhogweed.so.6libidn2.so.0libnettle.so.8libp11-kit.so.0libtasn1.so.6libunbound.so.8libunistring.so.2rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)rtld(GNU_HASH)3.8.3-4.el9_43.0.4-14.6.0-14.0-15.4.18-14.16.1.3fere!@e@eXes@eV@d@d~d@dad cc1c1c @c|cs@c2ccd@cd@c@c@cbbbޅb֜bDaiki Ueno - 3.8.3-4Daiki Ueno - 3.8.3-3Daiki Ueno - 3.8.3-2Daiki Ueno - 3.8.3-1Daiki Ueno - 3.8.2-3Daiki Ueno - 3.8.2-2Daiki Ueno - 3.8.2-1Daiki Ueno - 3.7.6-23Daiki Ueno - 3.7.6-22Daiki Ueno - 3.7.6-21Daiki Ueno - 3.7.6-20Daiki Ueno - 3.7.6-19Daiki Ueno - 3.7.6-18Daiki Ueno - 3.7.6-17Daiki Ueno - 3.7.6-16Zoltan Fridrich - 3.7.6-15Daiki Ueno - 3.7.6-14Zoltan Fridrich - 3.7.6-13Daiki Ueno - 3.7.6-12Daiki Ueno - 3.7.6-11Daiki Ueno - 3.7.6-10Daiki Ueno - 3.7.6-9Daiki Ueno - 3.7.6-8Daiki Ueno - 3.7.6-7Daiki Ueno - 3.7.6-6Daiki Ueno - 3.7.6-5Daiki Ueno - 3.7.6-4Daiki Ueno - 3.7.6-3Daiki Ueno - 3.7.6-2Daiki Ueno - 3.7.6-1- Bump release to ensure el9 package is greater than el9_* packages- Bump release to ensure el9 package is greater than el9_* packages- Fix timing side-channel in deterministic ECDSA (RHEL-28959) - Fix potential crash during chain building/verification (RHEL-28954)- Update to gnutls 3.8.3 (RHEL-14891)- Skip KTLS test exercising ChaCha20-Poly1305 in TLS 1.3 as well (RHEL-18498)- Bump nettle dependency to 3.9.1 - Skip KTLS test exercising ChaCha20-Poly1305 in TLS 1.2 (RHEL-18498)- Update to gnutls 3.8.2 (RHEL-14891)- Mark SHA-1 signature verification non-approved in FIPS (#2102751)- Skip KTLS test on old kernel if host and target arches are different- Require use of extended master secret in FIPS mode by default (#2157953)- Fix the previous change (#2175214)- Bump release to ensure el9 package is greater than el9_* packages (#2175214)- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)- Fix timing side-channel in TLS RSA key exchange (#2162601)- fips: extend PCT to DH key generation (#2168143)- fips: rename hmac file to its previous name (#2148269)- cipher: add restriction on CCM tag length under FIPS mode (#2137807) - nettle: mark non-compliant RSA-PSS salt length to be not-approved (#2143266)- fips: make XTS key check failure not fatal (#2130971) - enable source archive verification again (#2127094) - clear server's session ticket indication at rehandshake (#2136072) - crypto-api: add block cipher API with automatic padding (#2084161) - fips: remove library path checking from FIPS integrity check (#2140908)- fips: mark PBKDF2 with short key and output sizes non-approved - fips: only mark HMAC as approved in PBKDF2 - fips: mark gnutls_key_generate with short key sizes non-approved - fips: fix checking on hash algorithm used in ECDSA - fips: preserve operation context around FIPS selftests API- Supply --with{,out}-{zlib,brotli,zstd} explicitly- Revert nettle version pinning as it doesn't work well in side-tag- Pin nettle version in Requires when compiled with FIPS- Bundle GMP to privatize memory functions - Disable certificate compression support by default- Update gnutls-3.7.6-cpuid-fixes.patch- Mark RSA SigVer operation approved for known modulus sizes (#2091903) - accelerated: clear AVX bits if it cannot be queried through XSAVE- Block DES-CBC usage in decrypting PKCS#12 bag under FIPS (#2115244) - sysrng: reseed source DRBG for prediction resistance- Make gnutls-cli work with KTLS for testing - Fix double-free in gnutls_pkcs7_verify (#2109790)- Limit input size for AES-GCM according to SP800-38D (#2095251) - Do not treat GPG verification errors as fatal - Remove gnutls-3.7.6-libgnutlsxx-const.patch- Allow enabling KTLS with config file (#2042009)- Update to gnutls 3.7.6 (#2097327)3.8.3-4.el9_43.8.3-4.el9_4.build-ide6bf142a6cca4522ccef59413797a2651b9f3205libgnutls-dane.so.0libgnutls-dane.so.0.4.1/usr/lib//usr/lib/.build-id//usr/lib/.build-id/e6/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpiozstd19i686-redhat-linux-gnudirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=e6bf142a6cca4522ccef59413797a2651b9f3205, strippedPPRRRRRRRR R RR R R RRRutf-8324298b38d1efbdd00c4f909a06c46a7a714dbf7b4e3a7850ce8b42c7e6468a3039c0d3b9f90bd5a9e157ebd6f60da12e63b6b266412fb6c9e4829ec85573d4b?0(/hUZn]WPf?u N%FƧ[m6c:Gi읃uKE82wt? F7-Ҙm%ւ55L4S%EWF{,q9f^sn\&Ief^CeI%h%}FOBRqF,qJ}Oݸgʸ $~Ʀ%ɐҝ(KS;& V7r껱T?7`v7'ĻqSf9Mf<]M0d,X, #mG3fdcb`iT"q yWXM0 %@ ЯGA7d9WmuP iDrI12 ۳jyWXM0 %@ ϲ}R 7ԅ778tX0GA:?F?;(ws_p0  CR?xDqn6?!}z.95}$ uE6Jcg]^;˔&pmljB~[ p#<n}|햸NYxj`\{}6]z<|z44T ,w ѿa.L2Ւ4|~J"Pc/J<0]|_5,ϨOt9\e+'.[04=S6_bNZI4JaO'N؋6g[&%+8 W|KC203_@A(PTHmT" 騈hH|d?>Nt|˜|`# 1P@HC OA183shHߤ󚞺xño3fE7´ _|y34iz*u`h-""L2ʤ7ĻXmPZB)EFCأ#%3( fl;\fa DXCYYK,BGCi[1VRkBIR-Z|T.c9csd1'Is[A 3R߈M:*2aDߗ/٦9'4ӧ0 ,F ̭!LxyPuB nD*Dݱ.wCiQ~*~W)*n,@0E3ӧn%@1!gLj;t siAS+3PWEez) bЧ4>u+aVY]E|1НuA>DMkzIԙSVF`a]5WShd42ki$@?P4-oRБf(iI\NoeH庭ȪB9@B@CFyهV,C{::(UGNVf4d 9a $̈́]Rs5'~@)"!7R9k-̾zIW{bQ&\CD&$f<ʍjWRFObߵ  jDKqCHL~> $3|8ɑʾd*=nisP{KtЍ? L7#Б7T5}LHugE)13-j3VA8qG*)hӎde?POSvtն-;3W1x''w?! (T*}ݑ].溏zM)s[$UGmq\d5Nƿ3t}li_* 9>6I%ˌĿgTK)A,ڽ1];%h !5\J@\nBB&- 5qL5SY d ;U-R%XXn40kL4Q!-Oʹl$!]CҎTNS62(™ +I^n2-/7=+K"kW 9fur2!2pe(gБZ>c^.?ģ,Ebn`+[5}\4&wx)w> t݃ޒIL'I-1U ~ oǨ5?hȄF#z$Gk Nnj;p)Sƺq;74l/N `IJUs! dRbLwAWKkU,b1Q6+K!mkO2HIZn*ClɼhA//we?}wNНD յ\;olHwNgԆ:nj;4j3MQnWρKPi⶯7=f;l'=׎rѧ+uzVRgTe?R+ʆZ(nVSDZmKtj3vRV;Ѩ-m+ieKlvvj3߆rʳ"V'fBF4BVb; ?(Ö9l&?hP_!9@P(Z}:) bKsPL@8[ <)~_ #^{b"Y͠΢4LRF1RYj5 zJdZkg35I]R))((QP(iFA%F/T5JJZFU+TTɢl6A5III)\k~y0bOx6+<&ڬ߲r[/#ƿ ]ojq#adX5)q}A`V d^BϴphQwz 4C8X%U 9Er>|JMΪ?uJzzzQFzn+bb(T0MXd~FYD3 zn gx8fTӧ@Mk i)j~b<3v tHښ޲9<0[5jmWvwaY-<,05\jz k(3Pp`j4]tIKYDK4+Q DLQ U*D| RRŅ1 PݎSʔc wRfSĶQ4{Bxv@SN)d+LG s #ht_4,`ĺeH_,2݁25_My3%GH`?ގfEz$sp:ߞ 6@XFf; Z) V˷ĭJƚQ"&p&Po.W~`iJ@FX.D늉E( N` v 7 R/zZqLR!G@ A$ɉc#n(Af̘2^9@ *ZĤ` mU@ H$FxB/6!Y9p|(;RAlV!VO C  -(LpH$ DL ;&@^8XGea!*  ANP6:x9SC5 >mY#B2LXZD8B թRqs)*Rj2݇ hiLwaB-#CvNLP xx Á 8\-<D 4MONȰ%AGI*D91SbG#B3uJW|}@j) 2:3tXe&yCNdTE• & BR 0@l2iMP?苁<_(Qѳi U/xRr;b'ƒ:ۭq|*26C/ 7JC #B^Gd(7MXzg ^u&:j#c:ꀾ}w1BcnEV QpBIH x@`֑\!tJ tS6C#5HX;დ󄎹C2#+M 8&d`(Jx J/m =Zf]'N %h8iKOX)N9d-',ö*!ԐI)_D˂&>3)g+Pdr_R[L :P(Xe2<`0ғ + ~rKh 0 c Jho`bMLg*8ٶ3"y%G2#âB~}Iۛ–汣_Rk'F>y޹920ϪKT7'ڀ\?ýFMTd?bCm/MZ3+bD[&—|b}Үy}@tO3J

? @&_f}<32V#fs(WY2>hzIi ZcMղÒ=Nosl!"R1|l(@NRgpyb>ċ[A]yq.+ҋ`) BegC6I`\^Hxt{|A-pc Osa+aOߔJq# _Rl;5A|̝qfc> ^Q9K\x*WqDn2(3a$ 33 _ ?]L8/p?=̳EA1<|'GL +{# 꾤k<ڱ(R zʞ߶ 3NȗfovIޜ:Q_2, o=w1D''[~>qs¼!k zU?llBy<!V8N&{!?FJ:.vJr a!dNޏ[-MPFGP`#~Ia˄Z`HuVƌ06YO7KӮvcL;b kCh"KT҄'i|_24ot ,yt,ALԅN4]Ĥ`} Jt.En$ Z U[v}AU8x#;&4n5)G/8ba=`I;c;tN+ ,.9)UuhT0 -b!Qn wRc0^0,'ܨaë 5%‹Z`BX-*I#]Hpze>[d/1j! ڧ= #\1FU7  iqA+}>Ú#hHFc9_Z#1C`΂,^FjGvscspQ GEa>9LO&f赉|ρX5}]ED)4IrDvS܌N@f'!KZc2y M}dhp\jn iuنH8 0:%8?`^'5455}P/ .p&*at8~`V*mCclM`nd#V;M @MPiϾ?y[ G \n^oqT+ZN71|mؽ<4AU[. YB;ZA+L^& | yq)G2å_=؂µ9]'0ڵ]"|A >m`Ẇ|s@i^qa'=4^9yF6Pc9IȮZ\0dyOS[504J;B @CW\DM ^@<`aȎΒ6pYGϳ\ p(ҵ-IQhzIh*̗.W]9)O%˜F7\gtBB !4lmh]%~J[`G 40hnS  cc]O'eGբd@MEc ݔd@"l3چ6'}(G5jrxFN8[ ^zvZ_;oY;gSA]RZGqRth֭+h 1"pf\AX+91.ktYٵIA;_k)a< T2TF ЊDV?Fm:s$lbr,9\gh3Wm :cv<ҝCD1btZx `~`&7p ۞d7.{ :_np%7