gnutls-dane-3.8.3-4.el9_4> M Mv ĉJ4!!%joLne)Ip-Bm5 ']f1xreleng@rockylinux.org p-Bm5 ']u`| Bq7'7]X\yҜH_dp /9ZoG_"҂>iݟ7bjrKhϭnPύ=_ʆm̂gv@>on6<mU*mAF|{HֹGg!^uD X^6[P fu vYO-~4XC/p[i>,0롆UhjӜ7^rg/K]>v5iQ1@$KԪ'M{ 1`>yn18 Ɠ7)YHXŻl`,h=Q7qU, n- 0J"i9{kbӅcq:D0R'8U2nnSZ+kҮN,=Q٪ļi﷚oJD>ܰ8q$A..'Bx;u2 VĄ~jU+ C;`ϣde 70fafbcd3f85405f58837ec73691c07cc96726143c36a116f1ced1693f2ff1f2e7eee56990192db4eca61c1d3cce4c285399877d@}[A!@"-e :v_>=?d  F04Di|    $ i ,(89|: JG,H@ITX\Yl\]^bAdefltuvwxyDHCgnutls-dane3.8.34.el9_4A DANE protocol implementation for GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains library that implements the DANE protocol for verifying TLS certificates through DNSSEC.f1upb-f1372069-e006-4741-bc65-6ee934e42507-b-s390x\lRocky Linux 9.4Rocky Enterprise Software FoundationGPLv3+ and LGPLv2+Rocky Linux Build System (Peridot) Unspecifiedhttp://www.gnutls.org/linuxs390x-\(AAf1x|f1x|f1x|f1w f1w10a258153cc876210d4c5ab3c2646b4a4886e5a28955ede2d76577631aaef5e2../../../../usr/lib64/libgnutls-dane.so.0.4.1libgnutls-dane.so.0.4.1rootrootrootrootrootrootrootrootrootrootgnutls-3.8.3-4.el9_4.src.rpmgnutls-danegnutls-dane(s390-64)libgnutls-dane.so.0()(64bit)libgnutls-dane.so.0(DANE_0_0)(64bit)@@@@@@@@@@@@@    @gnutls(s390-64)libc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgnutls.so.30()(64bit)libgnutls.so.30(GNUTLS_3_4)(64bit)libgnutls.so.30(GNUTLS_PRIVATE_3_4)(64bit)libhogweed.so.6()(64bit)libidn2.so.0()(64bit)libnettle.so.8()(64bit)libp11-kit.so.0()(64bit)libtasn1.so.6()(64bit)libunbound.so.8()(64bit)libunistring.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)rtld(GNU_HASH)3.8.3-4.el9_43.0.4-14.6.0-14.0-15.4.18-14.16.1.3fere!@e@eXes@eV@d@d~d@dad cc1c1c @c|cs@c2ccd@cd@c@c@cbbbޅb֜bDaiki Ueno - 3.8.3-4Daiki Ueno - 3.8.3-3Daiki Ueno - 3.8.3-2Daiki Ueno - 3.8.3-1Daiki Ueno - 3.8.2-3Daiki Ueno - 3.8.2-2Daiki Ueno - 3.8.2-1Daiki Ueno - 3.7.6-23Daiki Ueno - 3.7.6-22Daiki Ueno - 3.7.6-21Daiki Ueno - 3.7.6-20Daiki Ueno - 3.7.6-19Daiki Ueno - 3.7.6-18Daiki Ueno - 3.7.6-17Daiki Ueno - 3.7.6-16Zoltan Fridrich - 3.7.6-15Daiki Ueno - 3.7.6-14Zoltan Fridrich - 3.7.6-13Daiki Ueno - 3.7.6-12Daiki Ueno - 3.7.6-11Daiki Ueno - 3.7.6-10Daiki Ueno - 3.7.6-9Daiki Ueno - 3.7.6-8Daiki Ueno - 3.7.6-7Daiki Ueno - 3.7.6-6Daiki Ueno - 3.7.6-5Daiki Ueno - 3.7.6-4Daiki Ueno - 3.7.6-3Daiki Ueno - 3.7.6-2Daiki Ueno - 3.7.6-1- Bump release to ensure el9 package is greater than el9_* packages- Bump release to ensure el9 package is greater than el9_* packages- Fix timing side-channel in deterministic ECDSA (RHEL-28959) - Fix potential crash during chain building/verification (RHEL-28954)- Update to gnutls 3.8.3 (RHEL-14891)- Skip KTLS test exercising ChaCha20-Poly1305 in TLS 1.3 as well (RHEL-18498)- Bump nettle dependency to 3.9.1 - Skip KTLS test exercising ChaCha20-Poly1305 in TLS 1.2 (RHEL-18498)- Update to gnutls 3.8.2 (RHEL-14891)- Mark SHA-1 signature verification non-approved in FIPS (#2102751)- Skip KTLS test on old kernel if host and target arches are different- Require use of extended master secret in FIPS mode by default (#2157953)- Fix the previous change (#2175214)- Bump release to ensure el9 package is greater than el9_* packages (#2175214)- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)- Fix timing side-channel in TLS RSA key exchange (#2162601)- fips: extend PCT to DH key generation (#2168143)- fips: rename hmac file to its previous name (#2148269)- cipher: add restriction on CCM tag length under FIPS mode (#2137807) - nettle: mark non-compliant RSA-PSS salt length to be not-approved (#2143266)- fips: make XTS key check failure not fatal (#2130971) - enable source archive verification again (#2127094) - clear server's session ticket indication at rehandshake (#2136072) - crypto-api: add block cipher API with automatic padding (#2084161) - fips: remove library path checking from FIPS integrity check (#2140908)- fips: mark PBKDF2 with short key and output sizes non-approved - fips: only mark HMAC as approved in PBKDF2 - fips: mark gnutls_key_generate with short key sizes non-approved - fips: fix checking on hash algorithm used in ECDSA - fips: preserve operation context around FIPS selftests API- Supply --with{,out}-{zlib,brotli,zstd} explicitly- Revert nettle version pinning as it doesn't work well in side-tag- Pin nettle version in Requires when compiled with FIPS- Bundle GMP to privatize memory functions - Disable certificate compression support by default- Update gnutls-3.7.6-cpuid-fixes.patch- Mark RSA SigVer operation approved for known modulus sizes (#2091903) - accelerated: clear AVX bits if it cannot be queried through XSAVE- Block DES-CBC usage in decrypting PKCS#12 bag under FIPS (#2115244) - sysrng: reseed source DRBG for prediction resistance- Make gnutls-cli work with KTLS for testing - Fix double-free in gnutls_pkcs7_verify (#2109790)- Limit input size for AES-GCM according to SP800-38D (#2095251) - Do not treat GPG verification errors as fatal - Remove gnutls-3.7.6-libgnutlsxx-const.patch- Allow enabling KTLS with config file (#2042009)- Update to gnutls 3.7.6 (#2097327)3.8.3-4.el9_43.8.3-4.el9_4.build-id589e3b3b1f7827ae0e3fb5574d3b5ec3c6ff523dlibgnutls-dane.so.0libgnutls-dane.so.0.4.1/usr/lib//usr/lib/.build-id//usr/lib/.build-id/58//usr/lib64/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z14 -mtune=z15 -fasynchronous-unwind-tables -fstack-clash-protectioncpiozstd19s390x-redhat-linux-gnudirectoryELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=589e3b3b1f7827ae0e3fb5574d3b5ec3c6ff523d, strippedPPRRRRRR RR R R RR RRutf-862d3df4eac91aae0176bbd033e298d0043c922c7c704d3f986144b0caa67bff98d247e11839aba1c61e26ef0d0a1433bfd8deb2466a3345d1ab663a05f3f04c6?0(/hVQL?}W 7΄Džwv:}&roSat-cM LaM lX@FBFmZ2xM@~UBzNM='9֩m6|E{F^IRs>+}n鐹+ 3)}o?O27:!oƆ?`#eyO+90l_>8@Sgr2zS˞9/SmYz6"'8JT}# ^<{x#u/[#|=É棛̂L69[x! u5Pnc.lx³3 j' ǣ'd膹(0bSc͋Bq[S@j54)%cApgIـlDh h(GְE,՗+S¡"{@>3tٹ^!/Aԟ T#ya0ZAeLadNh J]\ab EBcL)5=9 4UcXTٮ[URޫ )*-ҊEvլS4-MMr|)WjgЇIԜmvyE^W/7v{ͿzkUofsnYջծanBTizZk5aݜES;zy3m;bҩ CʅjR_lUqsМZŖs۴ř{^P-:B6MەV֮ <+^P)cϤeyVQͽ+ZͩPeaЇB\ jР'ڷX 8T5b2j˓dc$Y5;RoBhbNc}R",EF:M P@mAl.5i®\R9,}=E0LS>e( uG7j?i=܈nXOS<"+[(@ ں+Q$,h[IekJq%9,dK4-,Ґ}6hRb%~/ԅ%2{x(@cŖxRfak>'I$:,'*4~^-l s;'a;Gm΄:e?m5 H*WUWi!TyvyVJbjY$Tjkj5ͯάɬU̥YUʬ*ՙՙU5[QU*+zbjgǩ+vU:"Ti2 S%TYi Cb2c4mw$̰c{[ogǀvraH&_D'9Ɔ.2@Xٟt pꏉ_/AB;x#̟L''/wX#wb樑V0x"]}u0^Li0>!n$:T"ٍuY/Po[j'YȪ Z ℋ Jq'Rw@?Y㻋e]9oG(gEw:0o&G?o12t'a9mht6<^G|"6o:+zY֋:Q ]&Gp(y?_syo;GIM~'=}4@xQ3у)7w:'d'wzzSb ;Q2Y2Q9֗f'0ُNj28rݞ;" B)b|pܾ3@WW쳵?gٙ]oR;{MIϸv8?o^$O`+3dc?t{a|4WZls!pNz 4][}9H Nb2fwB@P}K;%iiq"/~kH| x!Jz}Pt"8Az =ϿظoB?T-?;o\ǿLMwyz"<0tu1n=ϋ@-q"¯C.m& 3uoh3`|7  ӝUx/Ylq$^xf$Ҍ|= ;A֝L?4|f_~v L/9KO$"'B;F=R/Gߩ/9zǑ\Am>^]7'8G=ϒ[~W:}:*VRIIHHGG(LEرTTcDNOH߭Au2H¼ 6x;YL:=w:zE?Wde$ (0cu k Qnl7j@? DWe&$âcr'9^ _2/+cb̆h] %νn-?qb s\И ^1clAC`E"Pri*TQW~(r؉d8.]X8+w NY&45 A;/' |peڷO!m{Cm{>7CW -\@('08zz"3uXQV?Y[|y!p kyhQ;'>4$kE;s}¾m<;[UQ]XWURUL9 JZ65l}5!̜=Sۖ57ŸbaLLhYY5)vO^&ֺ2و.WDXޭK׮4'VfѮ]Yblc!̞Y1v0b#J4p+ )2&tlDXE3,l,숗׮Khvu6r*ͺȪ9|:U+ީqǵ+uֲjkxaUvqf5Mnww]&Q ANR?zZtm'H&?Z4 }˧G>tKȳۓ|c$RA#`%@OD Fyi"T,d ?L}L/Y] ps^O+I=i@5eBL3X Ɋm.Bz"4~]XF:9zG Yzt3G{'hSXO_2F=BhᛵLPr!-&xyaP)eryJۛ3L'][{zتx09Cw?[ ϰ^S;0d/FHGslwS8/MaX[QBCPzo!\خ(/m7XG@)ɰǡO0֞iLY, .e2M"aSk}'L)FL)=,s JJJdMʂVԕ8?Jf\Bb VSJxb =0|frB(Vu#I3N h(J+0o}k`+4i]Y3 Ȣݧ}TxEvg5M&rP. Ӥ*Ԛ_[e˽bRlΥBZZ[7F=s6{3=>·Yak_n.;O192]5bHonD_r-I14ס[:lP]H \2T٢1_Eld*}(]Po=(Fєčώ$?PP RƁ+FINP8ؕ}Y`G ]+z"Ĉ;&8:bd$wd Sq  5TxB|@Jfށ @"f2m-|5bBʜZ1GHЮsɑ)u^|)CIXW̖w񘆁PSL? <_N ;h @UTFwc FV KXHD:ohxP:g!:׶XA.|b2@'uBCHjK[dQj 3Oh)fv ;; ^8=&Jbi) SGGE>jPn qzXfS>U橱2<,Xwt/TO8_QKerz37AyɈVDLO,GU }̉TxfΎ5P 5yy\,GZV'w0N) fm[)5##֧ޣoYȿ2iNh`L ͢u_&w3 _Q+gZ%5MT =rg m)sT&Iڡ4NXʖ#af|ڑR㰓F{Xj>z#wڄ*SJ rKEםnfA&WVިo=Ť3UE[K]`o=O%ȔjT$u,z6'-}ѩ[Pێ^U1zsuS(4GdP$QI {)*dؗ}=c O"N_z*Cܫss3/ 7i E?ZH#˽ g}g"2%z"fPqSB= lR)5B3 KB,59qqz,MnOrAhJQ lMA07%jf ME"Us܈Ÿt;Qˏ2F _g W%HŔ- 6nDP{sVjX qs'mM[5YoN(tʡ|*mOga ,"] @ěOX7|x?a=<#斷=3hK%$I*gB3k>;Ss Lɐӕ1\xzHn^}MgYTK&_pw@"g16WFlN ^88uhnRƒߩOd8sAzğ.C^Aw5J042h"ccE/r.(gOOQ,iۖY&&aDa;zqnwxޠJ%Gxo[G6XX3`P!礢#6v,rHS;17/C>?~{$b7ژƳܼ6|ySʜt*uufdqd@ (A=p9#_Il}<6-ɫ7M& `GAZ?I,j67 \ogxLL?_YL6~k6ZuN0 B (`ƒ.$3@vyB5{9Ԁ4(-'N#rXvŚʨ<;2aN8GuXۭOk k9X/1ZfGl5wn]#D~lTu%a՝wYN;S6(#p| q$kmjk\˽֐@p .]39OsG<7CfN]b? %/ryʂMo3#*UgBVrSm!;n{֌tg栥)<4x7v>aw_/æ̦#ZHue=*LaxMԮɎkxz xx,; ա7IAms,lӱI";:Dײַ?i [o4.ܜn$_R%/0yf^*p0U-ibi,Ӓw!t`=cm nS3ۦ1F<AiB*\Y?ԩ{+7,LLu?aӣwäśiAT9iV:00azJG__=٨[sOn;B bH^'ѭ?sKH%c`sr,~EEM |62kZ ij:oߴЄ (Q(PBZDHp͍5@ 0dG 0ba C l@SaQP FcG<pJjM{r^i@MO%kŒ jZH!˚),jjj[1’-T`R%!XL\Q}TBAM YgcX.jUF*Rfc *&DB wn" @0wn0Pb\\K M[^ry8r227OJs\Ayk&z`hvNN5Zq*1.CJ[kiJ2W=a+Š`3 U`Д-LRƝy'Bnhi nwvI˟;CSqeq,;rTJ֖ں뭴B?=U6K 1%&zMxD('r[%4X^|&!81{՟(jO/X뷀t7Đ\欄PDck{f罵/ApJ$Z針yOע%5#vBW.&cBHt+ 9U3 g*