libhogweed4-3.4.1-lp150.8.1<>,N \/=„YJF=]ڥJ9ʜ7>tF|Ft mT\КwF 9q-r=irD&~@+HZ}1fr$Ի:r0kt Oߎ롍^ox3徐v`D BhF umh WuE*ChR݁lk E 6Fhyt3/j!4OkS~pvvBFÄ3ŌdBAX r"[C/l {>@1?1d  N $,4 8 < D  @ l k (89:W>.i@.xF.G.H.I.X.Y.\.].^/b/c/d0_e0df0gl0iu0|v0w1(x10y18z1T1d1h1n1Clibhogweed43.4.1lp150.8.1Cryptographic Library for Public Key AlgorithmsNettle is a cryptographic library that is designed to fit easily in more or less any context: In crypto toolkits for object-oriented languages (C++, Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space. The libhogweed library contains public key algorithms to use with libnettle.\obs-power8-07openSUSE Leap 15.0openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://www.lysator.liu.se/~nisse/nettle/linuxppc64le\k\k6f239f53043d0f78251b8c7d70f9b1b5620b87c7b1d4cac714a412c30a9c76c0libhogweed.so.4.5rootrootrootrootlibnettle-3.4.1-lp150.8.1.src.rpmlibhogweed.so.4()(64bit)libhogweed.so.4(HOGWEED_4)(64bit)libhogweed4libhogweed4(ppc-64)@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libgmp.so.10()(64bit)libnettle.so.6()(64bit)libnettle.so.6(NETTLE_6)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1\6\@ZZr@Y@@YXYX=VIVUU<@U8U) U@TE@Sr @RQɆ@Q@P@O'N}@Nw.N[@NK@NJ[KC)Jason Sikes Pedro Monreal Gonzalez fvogt@suse.comastieger@suse.comasn@cryptomilk.orgasn@cryptomilk.orgdimstar@opensuse.orgastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comvpereira@suse.comastieger@suse.comtchvatal@suse.commpluskal@suse.comtchvatal@suse.commeissner@suse.commeissner@suse.comidonmez@suse.comandreas.stieger@gmx.dejengelh@medozas.decrrodriguez@opensuse.orgcrrodriguez@opensuse.orgcoolo@novell.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgpascal.bleser@opensuse.org- Update to 3.4.1 - FATE#327114 (bsc#1129598) * Fix CVE-2018-16869 (bsc#1118086) libnettle-CVE-2018-16869-3.4.patch (removed) All functions using RSA private keys are now side-channel silent, meaning that they try hard to avoid any branches or memory accesses depending on secret data. This applies both to the bignum calculations, which now use GMP's mpn_sec_* family of functions, and the processing of PKCS#1 padding needed for RSA decryption. * Changes in behavior: The functions rsa_decrypt and rsa_decrypt_tr may now clobber all of the provided message buffer, independent of the actual message length. They are side-channel silent, in that branches and memory accesses don't depend on the validity or length of the message. Side-channel leakage from the caller's use of length and return value may still provide an oracle useable for a Bleichenbacher-style chosen ciphertext attack. Which is why the new function rsa_sec_decrypt is recommended. * New features: A new function rsa_sec_decrypt. * Bug fixes: - Fix bug in pkcs1-conv, missing break statements in the parsing of PEM input files. - Fix link error on the pss-mgf1-test test, affecting builds without public key support.- Security fix: [bsc#1118086, CVE-2018-16869] * Leaky data conversion exposing a manager oracle * Added libnettle-CVE-2018-16869-3.4.patch- Use %license (boo#1082318)- libnettle 3.4: * Fixed an improper use of GMP mpn_mul, breaking curve2559 and eddsa on certain platforms * Fixed memory leak when handling invalid signatures in ecdsa_verify. Fix contributed by Nikos Mavrogiannopoulos. * Reorganized the way certain data items are made available: Nettle header files now define the symbols nettle_hashes, nettle_ciphers, and nettle_aeads, as preprocessor macros invoking a corresponding accessor function. For backwards ABI compatibility, the symbols are still present in the compiled libraries, and with the same sizes as in nettle-3.3. * Support for RSA-PSS signatures * Support for the HKDF key derivation function, defined by RFC 5869 * Support for the Cipher Feedback Mode (CFB) * New accessor functions: nettle_get_hashes, nettle_get_ciphers, nettle_get_aeads, nettle_get_secp_192r1, nettle_get_secp_224r1, nettle_get_secp_256r1, nettle_get_secp_384r1, nettle_get_secp_521r1. Direct access to data items is deprecated going forward. * The base16 and base64 functions now use the type char * for ascii data, rather than uint8_t *. This eliminates the last pointer-signedness warnings when building Nettle * The contents of the header file nettle/version.h is now architecture independent, except in --enable-mini-gmp * Prevent data sizes from leaking into the ABI - Fixes previously carried as patches: * Fix compilation error with --enable-fat om ARM Drop nettle-3.3-fix-fat-arm.patch- Add patch to fix build of fat-arm: * nettle-3.3-fix-fat-arm.patch- Build nettle with AES-NI support (bsc#1056980)- Explicitly BuildRequire m4- libnettle 3.3: * Invalid private RSA keys, with an even modulo, are now rejected by rsa_private_key_prepare. (Earlier versions allowed such keys, even if results of using them were bogus). Nettle applications are required to call rsa_private_key_prepare and check the return value, before using any other RSA private key functions; failing to do so may result in crashes for invalid private keys. * Ignore bit 255 of the x coordinate of the input point to curve25519_mul, as required by RFC 7748. To differentiate at compile time, curve25519.h defines the constant NETTLE_CURVE25519_RFC7748. * RSA and DSA now use side-channel silent modular exponentiation, to defend against attacks on the private key from evil processes sharing the same processor cache. This attack scenario is of particular relevance when running an HTTPS server on a virtual machine, where you don't know who you share the cache hardware with. bsc#991464 CVE-2016-6489 * Fix sexp-conv crashes on invalid input * Fix out-of-bounds read in des_weak_p * Fix a couple of formally undefined shift operations * Fix compilation with c89 * New function memeql_sec, for side-channel silent comparison of two memory areas. * Building the public key support of nettle now requires GMP version 5.0 or later (unless --enable-mini-gmp is used).- Fix postun->preun on info packages regenerating- Version update to 3.2 release bnc#964849 CVE-2015-8805 bnc#964847 CVE-2015-8804 bnc#964845 CVE-2015-8803: * New functions for RSA private key operations, identified by the "_tr" suffix, with better resistance to side channel attacks and to hardware or software failures which could break the CRT optimization * SHA3 implementation is updated according to the FIPS 202 standard * New ARM Neon implementation of the chacha stream cipher * Should be compatible binary with 3.1 series - Add patch to fix build with cflags: * nettle-respect-cflags.patch- Remove off-by-one-test-suite.patch as it was fixed by upstream differently- nettle 3.1.1 Non-critical bugfix release, binary compatible to 3.1 * By accident, nettle-3.1 disabled the assembly code for the secp_224r1 and secp_521r1 elliptic curves on all x86_64 configurations, making signature operations on those curves 10%-30% slower. This code is now re-enabled. * The x86_64 assembly implementation of gcm hashing has been fixed to work with the Sun/Oracle assembler.added patch: off-by-one-test-suite.patch - Address Sanitizer, found a off-by-one error in the test suite (bnc#928328)- nettle 3.1 (libnettle6, libhogweed4) - bug fixes in 3.1: * Fixed a missing include of , which made the camellia implementation fail on all 64-bit non-x86 platforms. * Eliminate out-of-bounds reads in the C implementation of memxor (related to valgrind's --partial-loads-ok flag). [bso#926745) - interface changes in 3.1: * Declarations of many internal functions are moved from ecc.h to ecc-internal.h. - interface changes in 3.0: * contains developer relevant incompatible interface changes - Removed features: * nettle_next_prime, use GMP's mpz_nextprime * Deleted the RSAREF compatibility - New features in 3.1: * Support for curve25519 and for EdDSA25519 signatures. * Support for "fat builds" on x86_64 and arm (not enabled) * Support for building the hogweed library (public key support) using "mini-gmp" (not enabled) * The shared libraries are now built with versioned symbols. * Support for "URL-safe" base64 encoding and decoding - New features in 3.0: * new DSA, AES, Camellia interfaces * Support for Poly1305-AES MAC. * Support for the ChaCha stream cipher and EXPERIMENTAL support for the ChaCha-Poly1305 AEAD mode. * Support for EAX mode. * Support for CCM mode. * Additional variants of SHA512 with output size of 224 and 256 bits * New interface, struct nettle_aead, for mechanisms providing authenticated encryption with associated data (AEAD). * DSA: Support a wider range for the size of q and a wider range for the digest size. * New command line tool nettle-pbkdf2. - Optimizations in 3.1: * New x86_64 implementation of AES, using the "aesni" instructions - Optimizations in 3.0: * New x86_64 assembly for GCM and MD5. Modest speedups on the order of 10%-20%.- Add url to the spec- Revert back to 2.7- Cleanup with spec-cleaner - Paralelize test run- also build baselibs for libnettle-devel (for wine 32bit development)- Update to version 2.7.1 * Fixed ecc_modp_mul call, to avoid invalid overlap of arguments to mpn_mul_n. Problem tracked down by Magnus Holmgren. * ARM fixes. - reference gpg signatures and keyring. checking not enabled as to avoid cycles.- Update to version 2.7 * Support for the GOST R 34.11-94 hash algorithm * Support for SHA3 * Support for PKCS #5 PBKDF2 * Fixed a small memory leak in nettle_realloc and nettle_xrealloc. * x86_64 assembly for SHA256, SHA512, and SHA3 * ARM assembly code for several additional algorithms, including AES, Salsa20, and the SHA family of hash functions. * Support for 12-round salsa20, "salsa20r12", as specified by eSTREAM. * Support for UMAC, including x86_64 and ARM assembly. * Support for ECDSA signatures. Elliptic curve operations over the following curves: secp192r1, secp224r1, secp256r1, secp384r1 and secp521r1, including x86_64 and ARM assembly for the most important primitives. - Depend on makeinfo for info file generation. - Don't disable static libs, they are needed at build time.- upgrade to 2.5: * removed some internal undocumented functions * pkcs1_signature_prefix renamed to _pkcs1_signature_prefix with slightly different behavior * nettle-internal.c is no longer included * Support for the salsa20 block cipher * Tentative interface for timing-resistant RSA functions * A more general interface for PKCS#1 signatures * Documentation, example programs for the base16 and base64 * Use an additional table to avoid GF2^8 multiplications in aes_invert_key (mainly used by aes_set_decrypt_key). Also tabulate round constants in aes_set_encrypt_key. - configure --enable-shared now default, no longer required- Remove redundant tags/sections per specfile guideline suggestions- BuildRequire pkgconfig to fix rpmlint warning- Update to version 2.4 only two important changes * ripemd160 was broken on all big endian machines * add pkgconfig files- use original source - add baselibs.conf - drop licenses- Fix licenses [bnc#712616] - run make check- Update to version 2.2, bump sonames accordingly - Fix build in factory - Fix -devel package dependencies - Tune up spec file in order to submit package to factory as is needed for gnutls version 3.x- initial package (2.0)/sbin/ldconfig/sbin/ldconfigobs-power8-07 15537721843.4.1-lp150.8.13.4.1-lp150.8.1libhogweed.so.4libhogweed.so.4.5/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9922/openSUSE_Leap_15.0_Update_ports/89c3c4fa4dabc582c4b9024ea167c8db-libnettle.openSUSE_Leap_15.0_Updatedrpmxz5ppc64le-suse-linuxELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=f14dcb1355cc3713352e688863224d4df7c31358, strippedPPRRRRRg~T)W̬Zutf-8a12cb3f5f291b9474dcc84b71690846592639bdd5265d7d95e353bec6a4fc7a3?7zXZ !t/-]"k%{U}d@^\TW/U!<;'T4M֯bSggσB~k3g&(yd%6@Čm'[|WFԷ)r.͇_?TTS.3&mb֊fK:`$vu_m7=E] ٷY]6s/ "zRuϢ1摧Boe~Φv>tt}^RH ǭ&;j; ӳXO< }3{ZJ]'X0'^^6aJ:qӲ? 6:#;ZX=C{HR(?~9̈́@OIth6z_xQỊ˝PX\D2M"'[!J"mt(хB_<<bKw|Ќ<حR5nUVK 1Bi( J_-*'(|]SQsYDeGoG|!vSx^ۼ yP…ua!'k4z q;cLc0P.VOŸ~w',)G9Hg&HÅgz~K|P pҝBg)W1r `u<ﯩ⋆{ fhJXWyQ!waR2ž<(Swy B(zL9 ZW21w* I\ԵR޻;+~\ I_$;\|}nT~V1pRl =A}s|բϩ>0RL0򖣘>@VW(h.lZCCwUQ_;v:U]-Y>#pqZ{0xG%s@OhMzH²cb}@fu_q04Wh*6B / G2gaKTտ=1/$אc'}%"XtaMk"n(H&A|8JXz 5U&X70ܐ":όj,ɫ;(^3_:4H`ϦC\)>R5[yfGԐmVnyp)NK ;=bc䞾2vrId~=bA-WC{Is6J-+jyc;l|cc)^k]]^WXh H,~ [~V. .ZWwڊ|(*y~if>jImFMLr`Z#--< gk̾HHETkձPP֫~ȸ\='W,S =:[RI\"T L@A >HϷϺJg]f͖QdlےNY1y 4jǭRiJE|YNd; /:1 %MnW:KGdd+N ^"0GX^460*bn;# KȰڳs@e $Gw6iK!"sM|饯QV$^OT!LaG1&Igpb$>t(;@E?y7aWc~Nn'Pm7|Sc%57ov҉ x]3^4@&24NcLCw, FOJݵczBqRF~Ք5 rKDr*nyq6Wu=Geh|?S6HٮF͠?vyƃ4>Ny'^ k,+mG)Qֆ:,w"ƅ7HՊ뮷pKgyg.WBA0`V?n:Kxg޼{)7u)uįBmw/׽H}`=8{E^ߜc*.n[('^9˩5I͚ϭ5њ{^S/X}]D)s7b}Y,zn&z.k /ﺋkSGϵٲnTf-RQ0JF:!-Qe4E+C I3yĵGq\0eungP;>̓PJEk5i 5'])YqwS[j]s(N~kǕTq ]?‹ :yngU$\<-pw刅t|Is 7D)pE:b}5֞  PdȈIJ|1V'rQTCHOϙ53|B@FQ3p?}?M?u Ž#DQ7Jwh%TŞ[KU'H.)@=(ƴK -$7igWrAq ̖k} `ք eCk1FYuyyxXp\2sTR`(v(o,a YRl[oȘjhD=>M[v,a Ew't fkTCܨ rջLl3B'Sk cWЩ}0v ıh( A*2"V-@x-;[%t_u ]Tl~R6g¨iojU/͏:[|Bϣlh >,Cr 5~;ܰS/zY&L@}*;|?ܚ[c ØZ*f}QuIl[;R'H q۟rAYe+7iɿ3l{ 1_Đ2Iߤ㧬,;DjXpy/NG t6=Nm}I۽{**-D?cd=,pd2~>g䫈\w1|1p-VFa}ЎG%rTj`1v;?Fݩ.nYj*` Z*RcytǼdEIotMnLU]\0'>*Vv7?T H> ^@`3E1-Q L&c]bGVBxpg+ pK _v`eAr3˦M[FLX#>s y*'߈P%ԇՖ\tIO#B\O Gv+D#Uׂ0U-y'Ȑ} `zhLjf+mdcOBK;OFp]~<;dh#ud(dHe!P[=7,SI{X+mi:EU7482@JXBXW=x_SOI) Ȗ܌&\pEw@Vf(|Ի.ϤlHV]SߔC T@E~hAIe LTE.7h 9E+gO;sb(_}QVuIt;P5{ҀccߩhI]+Um%kfNcyY[E5{CbE*~U%WpAIGߕ*{sBI$`Kke~7O};7q2(Dg\3 R J[gzKgkTՙ'8noTTX>.DVԏkA ',nudrqU3v((7rJE2LuH,cP7H0—.4 EIs,:p}J":h..aUdRAmpFt_073HO6|nd2EˆS]@ K'0H ODYx]'ZOT5*W'ikNv:yh(Ũo}Cij(FNNX8?EWk7o;pkI5{f`/M@xeBMw| 5vq<Z5ppy\% ʱs<$ "v bͥ>aX}_W0w0Z#Z\ YZ