gnutls-dane-3.8.3-4.el9_4> M Mv ĉJ4!!%joLne)Ip-Bm5 ']f1xreleng@rockylinux.org p-Bm5 ']7&* U;Ng*,!.n)7mXP\ȕ,=f-i_Zҭ!q-;IN*^T%S >FhbƾQMϖ ?jU>})XZd̿(6˒e>-2WmR<"-.iRRD *׳99rE2tbX$]S3To凢J7yD= VöD9B.G2+ dJޣi/G+b@pwy:%1>sbwr%0"ާ+`K@D"s7dpGV@;j u?je{h Ҭp(HMRz fU=)VYQP5N˪C0o*9&XR`\b̻c.NlEWCM0tQhkC4_i5n(8cbeca00c1a9c00bda00d671afa789efd4898e660ff14cdb1454594fc5ce809f7cbc929ec611c152b86ca442701503a3d3d739b0A\5#˪lY8U1p>=?d  F48Hm     ( m 0(B8L9: GtHIXY\]^Hbde flt0uDvXwxy`djCgnutls-dane3.8.34.el9_4A DANE protocol implementation for GnuTLSGnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains library that implements the DANE protocol for verifying TLS certificates through DNSSEC.f1upb-1b8c577f-0141-4807-8764-4da3cb0aafa6-b-x86-64mdRocky Linux 9.4Rocky Enterprise Software FoundationGPLv3+ and LGPLv2+Rocky Linux Build System (Peridot) Unspecifiedhttp://www.gnutls.org/linuxx86_64-m AAf1wf1wf1wf1vf1v182352f3991b1feccb20d0c2c0330d75ff45118dfc79d397a4908ea15e1cdb46../../../../usr/lib64/libgnutls-dane.so.0.4.1libgnutls-dane.so.0.4.1rootrootrootrootrootrootrootrootrootrootgnutls-3.8.3-4.el9_4.src.rpmgnutls-danegnutls-dane(x86-64)libgnutls-dane.so.0()(64bit)libgnutls-dane.so.0(DANE_0_0)(64bit)@@@@@@@@@@@@@@@    @gnutls(x86-64)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libgnutls.so.30()(64bit)libgnutls.so.30(GNUTLS_3_4)(64bit)libgnutls.so.30(GNUTLS_PRIVATE_3_4)(64bit)libhogweed.so.6()(64bit)libidn2.so.0()(64bit)libnettle.so.8()(64bit)libp11-kit.so.0()(64bit)libtasn1.so.6()(64bit)libunbound.so.8()(64bit)libunistring.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)rtld(GNU_HASH)3.8.3-4.el9_43.0.4-14.6.0-14.0-15.4.18-14.16.1.3fere!@e@eXes@eV@d@d~d@dad cc1c1c @c|cs@c2ccd@cd@c@c@cbbbޅb֜bDaiki Ueno - 3.8.3-4Daiki Ueno - 3.8.3-3Daiki Ueno - 3.8.3-2Daiki Ueno - 3.8.3-1Daiki Ueno - 3.8.2-3Daiki Ueno - 3.8.2-2Daiki Ueno - 3.8.2-1Daiki Ueno - 3.7.6-23Daiki Ueno - 3.7.6-22Daiki Ueno - 3.7.6-21Daiki Ueno - 3.7.6-20Daiki Ueno - 3.7.6-19Daiki Ueno - 3.7.6-18Daiki Ueno - 3.7.6-17Daiki Ueno - 3.7.6-16Zoltan Fridrich - 3.7.6-15Daiki Ueno - 3.7.6-14Zoltan Fridrich - 3.7.6-13Daiki Ueno - 3.7.6-12Daiki Ueno - 3.7.6-11Daiki Ueno - 3.7.6-10Daiki Ueno - 3.7.6-9Daiki Ueno - 3.7.6-8Daiki Ueno - 3.7.6-7Daiki Ueno - 3.7.6-6Daiki Ueno - 3.7.6-5Daiki Ueno - 3.7.6-4Daiki Ueno - 3.7.6-3Daiki Ueno - 3.7.6-2Daiki Ueno - 3.7.6-1- Bump release to ensure el9 package is greater than el9_* packages- Bump release to ensure el9 package is greater than el9_* packages- Fix timing side-channel in deterministic ECDSA (RHEL-28959) - Fix potential crash during chain building/verification (RHEL-28954)- Update to gnutls 3.8.3 (RHEL-14891)- Skip KTLS test exercising ChaCha20-Poly1305 in TLS 1.3 as well (RHEL-18498)- Bump nettle dependency to 3.9.1 - Skip KTLS test exercising ChaCha20-Poly1305 in TLS 1.2 (RHEL-18498)- Update to gnutls 3.8.2 (RHEL-14891)- Mark SHA-1 signature verification non-approved in FIPS (#2102751)- Skip KTLS test on old kernel if host and target arches are different- Require use of extended master secret in FIPS mode by default (#2157953)- Fix the previous change (#2175214)- Bump release to ensure el9 package is greater than el9_* packages (#2175214)- Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)- Fix timing side-channel in TLS RSA key exchange (#2162601)- fips: extend PCT to DH key generation (#2168143)- fips: rename hmac file to its previous name (#2148269)- cipher: add restriction on CCM tag length under FIPS mode (#2137807) - nettle: mark non-compliant RSA-PSS salt length to be not-approved (#2143266)- fips: make XTS key check failure not fatal (#2130971) - enable source archive verification again (#2127094) - clear server's session ticket indication at rehandshake (#2136072) - crypto-api: add block cipher API with automatic padding (#2084161) - fips: remove library path checking from FIPS integrity check (#2140908)- fips: mark PBKDF2 with short key and output sizes non-approved - fips: only mark HMAC as approved in PBKDF2 - fips: mark gnutls_key_generate with short key sizes non-approved - fips: fix checking on hash algorithm used in ECDSA - fips: preserve operation context around FIPS selftests API- Supply --with{,out}-{zlib,brotli,zstd} explicitly- Revert nettle version pinning as it doesn't work well in side-tag- Pin nettle version in Requires when compiled with FIPS- Bundle GMP to privatize memory functions - Disable certificate compression support by default- Update gnutls-3.7.6-cpuid-fixes.patch- Mark RSA SigVer operation approved for known modulus sizes (#2091903) - accelerated: clear AVX bits if it cannot be queried through XSAVE- Block DES-CBC usage in decrypting PKCS#12 bag under FIPS (#2115244) - sysrng: reseed source DRBG for prediction resistance- Make gnutls-cli work with KTLS for testing - Fix double-free in gnutls_pkcs7_verify (#2109790)- Limit input size for AES-GCM according to SP800-38D (#2095251) - Do not treat GPG verification errors as fatal - Remove gnutls-3.7.6-libgnutlsxx-const.patch- Allow enabling KTLS with config file (#2042009)- Update to gnutls 3.7.6 (#2097327)3.8.3-4.el9_43.8.3-4.el9_4.build-idae27d74d63516cb44ad2f797df55f20aebac6973libgnutls-dane.so.0libgnutls-dane.so.0.4.1/usr/lib//usr/lib/.build-id//usr/lib/.build-id/ae//usr/lib64/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpiozstd19x86_64-redhat-linux-gnudirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=ae27d74d63516cb44ad2f797df55f20aebac6973, strippedPPRRRRRRRR R RR R R RRRutf-84c9931eaa6bdbe69cd81025b1bda94f678330b40edd5f3f55ce47ebb046b4da84527a71eeee1c313913c963d31552e1d683736007eb7ca8447b644f3e1c01000?0(/hUJ`TK_*fΒ3/a &tbVedM#eǪY+ʫwtt ;voǻ72%ﭲ-T~W Q:h[8=3uw KNQpfhTU7Q68BHVd泎EB[hpM*a$R+dPYi$$.~n,Pp4eM"[HHp(PoB]91A?P,O΍aaK]\ H}_apV\&&)s*|H6PXӀdf{YV)xX,vs1>񸋟mb6v/.^q a />ƽUq>s_pօ<&aV?ngad,{,Z_X-_'%3\ capv(;^Dzן+w^,K}E׋vWY{ðV NYYx>b\{Nz||Į?j}*;L2d3 SO \'0 2@unjJNBS|B'c15p/ 5dr %8!0 38~ /脂Rf_H0[D|ؖj@3bQr[%"b""]9 @ .()}XbdZlK=bPNLK!|~%9 +x:<<$GWěKC4ձ:?%ʭj3[ŸC"D z,En'e`xG}?[?_J h>aN%i\K&9+\~&,6 2NN[-TvImj >5MPZ%%I6L*A-$K[*uJ1Yilj2X(&SS7M(f;l'awo扃"t҉SE~ѱT.z4!>73wϻ*Rf2IAWJUKSŝߕ;{NSVXI!&w[Lwm"DqΎr2?EջY {t3鵓^= #5Ϗxx57CA_{$ݻI:pAS3։Bżs]ɵ&g@ F,f}0`eiqj4QV5ݑc'I*꬙ v{%{55 |$赑>q7e~s=' ?>*NeN9S>ZR-NG у<$ Ԍ[]hw"EW&3N Ow*z{+?vI뮲'UYozN+:#?`6rʟ2BI>l(nVv<Jα>;JGo=:Fb~APȲ8[N=4(|4:5KNjT2\/ԷR-n:r$8:nI9fif%13@tκO}rt&Bt=-ST@5 )@_yinq~Eo V\дJFG%V$1祛D/]Wn(ogr | +}Ζ.) 9npWtn:Q$S-MۍM+#qTWz0]\Tmʷ'`]]cYQ^ tj} M jF:^s)Ӭ>gjI>W𿴏~ߢn0R>q#q]) Dv3kC:^i\S@Z[) j ֣DP֧ w\} n#tSzԡ#{'bt N7 "UG;T@Wӣ6YX0w0^ڛ x4E /F.A1|k,R@ĚLƧZljcӍ<"s=eC~_SA:M,,^:c:1mNG~ᥛjFrSFoRTơNZ)'v} ؓd:sy'J$aqZ0Y6耙oX}楇]VNrb!j# B1!!g$ (^@6_6=]f˦k_6%1-Kt- V}2#g7ncCO}mlh0Xi3ܿ1=mF?"|l;=!P9r QvAS2EbU>-GRGl*䳥}zrrf3Ɯ2~xv'Xw!,I 5uoje X(JktEV7?hďtTZ5eMD|P5b 8XN3N$ , t {J)Pf,`);ѝbtXCY vQ*hY"p,0Ӥws2 f w{r?RĢ>a"l"XX~})bz,`E*`X޾SakbH2qhG#E"0bꎒh"Q}4֋AYpou^wJu`nѵʾO{4H<ԸDߛB׿`Vcܦ|vxKRPjJαZsW;mnviطͻ$w;=Kd0r5,KM'i)i zo)ۋ͂,O~RDWOHKHqUZ)떔+kz.]{ܵ1NnOhaYI`2clYZšF]S2b-gqO5ݺNIL`]Pjmմ%Ғ^PLЩuz5ڒNMqm]p-Ǿd_x6Kyk&]zuYZsuabXq>6tJ]^q{ꏑc뒌t$«g2JXJh-vx5 S#ı{~[Pңm֩k"VwN-g/9o&<]U|Rf+՘)I N0[pkײ^i'_SBo^hj隻͘ӡ̾g[ѧyz-En:ѣw_^/u7Dm̝%|=aN&Qx{FM@оos-)u ղF:0e $tW'm_7!:XێogiB< -QR>@>R(; ц}mCCQ )l]q>;L?/ Ⓘ"z)d= |遛~ƾ]u<uɰgX{kW +^_zq*]sLÀ#=l%V2 =#|md4[b$-' BQ'FJ'^xf*ΙqbbKۗE;  %>,y[Č\nD1p$4 uPʂC8fBfCW֔ś1"$ 5jCCh(lCz3.ܠ4M&_?>>JTi3Ei_a659J3A)F̙ǐF(noBWѥ&RZqTl4 II7l "L I.3J(NF7v10fNE8q\%%!)/:#aÁKoy Q %Ȭ40|8|odРúu@I!QqR92LSUږuFvmbhdh69*` @kIBᣁ)s р! 0)yM^$_ Q!R'cPMYVDcepSFhn.|H!B+" [ )83B&u,\4o22tP=pflY1%KPg F&1pQ"0E5HR}mي TA[c<.XE"x1c L 9FmihA{Xq֓5K@eBBE&@S*xFtz-([_(qC PUc^9jȈe؉ =6dZWm Ot?tW Tma%eh!k.T0H$RT02y!C8Ώe0THiip&UqFјDuͩyai)Ɋ03\lBɦ#`ıR# P-/Ü$RD%g!(J_YpjPkaH uE1ޤ! "# v5]% P1DAp+p H(ۚ9?rϸs;bPtQeIKR!eόL /*“??d8@ߍp /-1 ĨG2C#"$Ie& $:#CTNB`Bh!"d"AI$<`4|d7С >+~OXEzmg!Zl_[{֎35\gYQ$ N+97k]N^jf^ArkDyP%t^c% XT!X~NHH:PbW\P4XoXq 3)dJ9*ֹ-F D;-Rng݃wuռf-ER)HQ8`@x;1VT;\qN 9~>O=2ٱƱ4ߥ\ߛ[ڍu_|֨N}:p9)_/[vR|9Q|a drnELDRn*|ZDP# ZyeǵA`dŰ&C.vWV3Ɓڨ n6@p'0[^TGY% }Fܒ"Ȑ.ipME2Iah>TyP{8EK#8 ++73]J4E46a fz;賖_fհ&~rx"w&eqnZdg3}*Y4]TyP}B4)nw(a N.WzK}6IeDXcň3dR7~7g)hvY %a+{ a@òsЬE12|}]I(-Eײ[;U:+^QoOtg^c$)D%ͷ! OwsG5R:lL~RኸI/)QZi5iǜ&/i\tuSg͑0E^ZC R>R-soXyL M "S))~KKRw^U`I^Kz,}%7"p&mGt8@';},)]ʺf,kTCGũ͡8IF4ԙ"LR{Zp Tf)fv̌ƞx&/4J6F}z4 VEªG+ RS-KJݤwGXIh:|f^ۗnzFsgAes?sݴTѸ_LTRfRW*T Q}as:k={*:epTfuE*u?+hcY_zl~Jkq;,}Wǽj?DFd&(It%o4twpDql&{,EE]hQfw?H pNE s;$%l'W0}!SD$M;S dɢO6,?,(`v굔cۅ@׋"<*Z"+"LФ"TwU׼Optθ\'w`A=ki9gIOj@T8n0`֔ԫ?nE||Bkpxxr[8^hC+.<AF%? (7K4a.P Oh Z~32kԶKkiO0MJ'@#o@R&.g-xg@MVjdC`Bvr0!rc$<hbn/\gNhXXJ$7΢!!^- gF A4>)e8p ^O ECQշ,L", IDՓyh)L7'FچZXhhQ?>:2nGZWKs4^p3`{ϳl?{ „'Q Q)s g#$mZù6n+:[[l+N-6zbICq5F̶=*yc4Cr)xތ̢o;Zf7@\3lYC]=@ϵ?R@P9YNTuw