libhogweed4-3.4.1-lp151.2.3.2<>,1,^ /=„_(CGwx =| v!I#Yt؏s\'"rh4#RԊсJJZѽylՖV&1?ZoX4PqSD Bx,ul-{T/띋VPGU@gK(=lJ'=;MIwp lvPlHˢPRme֕ 7Nu;|@錣)uPC *C#W i(N]kc9{'>@(H?(8d  P  (4 : @ L  4@   (894:>$@$F$G$H$I$X$Y% \%4]%@^%xb%c&@d&e&f&l&u&v&w'x'y' z''''(4Clibhogweed43.4.1lp151.2.3.2Cryptographic Library for Public Key AlgorithmsNettle is a cryptographic library that is designed to fit easily in more or less any context: In crypto toolkits for object-oriented languages (C++, Python, Pike, ...), in applications like LSH or GNUPG, or even in kernel space. The libhogweed library contains public key algorithms to use with libnettle.^ cloud103openSUSE Leap 15.1openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://www.lysator.liu.se/~nisse/nettle/linuxi586AL^^^a4a4f4c11111047e453d5000bc04211dc7a98bb20789da4f655c759812441ea86a9dcdfd3fdf224a8fb796c9e130f3a32b8fc15425648ea1b4739a98bb5f1d0alibhogweed.so.4.5rootrootrootrootrootrootlibnettle-3.4.1-lp151.2.3.2.src.rpmlibhogweed.so.4libhogweed.so.4(HOGWEED_4)libhogweed4libhogweed4(x86-32)@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.4)libgmp.so.10libnettle.so.6libnettle.so.6(NETTLE_6)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1]?\6\@ZZr@Y@@YXYX=VIVUU<@U8U) U@TE@Vítězslav Čížek Jason Sikes Pedro Monreal Gonzalez fvogt@suse.comastieger@suse.comasn@cryptomilk.orgasn@cryptomilk.orgdimstar@opensuse.orgastieger@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comvpereira@suse.comastieger@suse.comtchvatal@suse.commpluskal@suse.com- Install checksums for binary integrity verification which are required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)- Update to 3.4.1 - FATE#327114 (bsc#1129598) * Fix CVE-2018-16869 (bsc#1118086) libnettle-CVE-2018-16869-3.4.patch (removed) All functions using RSA private keys are now side-channel silent, meaning that they try hard to avoid any branches or memory accesses depending on secret data. This applies both to the bignum calculations, which now use GMP's mpn_sec_* family of functions, and the processing of PKCS#1 padding needed for RSA decryption. * Changes in behavior: The functions rsa_decrypt and rsa_decrypt_tr may now clobber all of the provided message buffer, independent of the actual message length. They are side-channel silent, in that branches and memory accesses don't depend on the validity or length of the message. Side-channel leakage from the caller's use of length and return value may still provide an oracle useable for a Bleichenbacher-style chosen ciphertext attack. Which is why the new function rsa_sec_decrypt is recommended. * New features: A new function rsa_sec_decrypt. * Bug fixes: - Fix bug in pkcs1-conv, missing break statements in the parsing of PEM input files. - Fix link error on the pss-mgf1-test test, affecting builds without public key support.- Security fix: [bsc#1118086, CVE-2018-16869] * Leaky data conversion exposing a manager oracle * Added libnettle-CVE-2018-16869-3.4.patch- Use %license (boo#1082318)- libnettle 3.4: * Fixed an improper use of GMP mpn_mul, breaking curve2559 and eddsa on certain platforms * Fixed memory leak when handling invalid signatures in ecdsa_verify. Fix contributed by Nikos Mavrogiannopoulos. * Reorganized the way certain data items are made available: Nettle header files now define the symbols nettle_hashes, nettle_ciphers, and nettle_aeads, as preprocessor macros invoking a corresponding accessor function. For backwards ABI compatibility, the symbols are still present in the compiled libraries, and with the same sizes as in nettle-3.3. * Support for RSA-PSS signatures * Support for the HKDF key derivation function, defined by RFC 5869 * Support for the Cipher Feedback Mode (CFB) * New accessor functions: nettle_get_hashes, nettle_get_ciphers, nettle_get_aeads, nettle_get_secp_192r1, nettle_get_secp_224r1, nettle_get_secp_256r1, nettle_get_secp_384r1, nettle_get_secp_521r1. Direct access to data items is deprecated going forward. * The base16 and base64 functions now use the type char * for ascii data, rather than uint8_t *. This eliminates the last pointer-signedness warnings when building Nettle * The contents of the header file nettle/version.h is now architecture independent, except in --enable-mini-gmp * Prevent data sizes from leaking into the ABI - Fixes previously carried as patches: * Fix compilation error with --enable-fat om ARM Drop nettle-3.3-fix-fat-arm.patch- Add patch to fix build of fat-arm: * nettle-3.3-fix-fat-arm.patch- Build nettle with AES-NI support (bsc#1056980)- Explicitly BuildRequire m4- libnettle 3.3: * Invalid private RSA keys, with an even modulo, are now rejected by rsa_private_key_prepare. (Earlier versions allowed such keys, even if results of using them were bogus). Nettle applications are required to call rsa_private_key_prepare and check the return value, before using any other RSA private key functions; failing to do so may result in crashes for invalid private keys. * Ignore bit 255 of the x coordinate of the input point to curve25519_mul, as required by RFC 7748. To differentiate at compile time, curve25519.h defines the constant NETTLE_CURVE25519_RFC7748. * RSA and DSA now use side-channel silent modular exponentiation, to defend against attacks on the private key from evil processes sharing the same processor cache. This attack scenario is of particular relevance when running an HTTPS server on a virtual machine, where you don't know who you share the cache hardware with. bsc#991464 CVE-2016-6489 * Fix sexp-conv crashes on invalid input * Fix out-of-bounds read in des_weak_p * Fix a couple of formally undefined shift operations * Fix compilation with c89 * New function memeql_sec, for side-channel silent comparison of two memory areas. * Building the public key support of nettle now requires GMP version 5.0 or later (unless --enable-mini-gmp is used).- Fix postun->preun on info packages regenerating- Version update to 3.2 release bnc#964849 CVE-2015-8805 bnc#964847 CVE-2015-8804 bnc#964845 CVE-2015-8803: * New functions for RSA private key operations, identified by the "_tr" suffix, with better resistance to side channel attacks and to hardware or software failures which could break the CRT optimization * SHA3 implementation is updated according to the FIPS 202 standard * New ARM Neon implementation of the chacha stream cipher * Should be compatible binary with 3.1 series - Add patch to fix build with cflags: * nettle-respect-cflags.patch- Remove off-by-one-test-suite.patch as it was fixed by upstream differently- nettle 3.1.1 Non-critical bugfix release, binary compatible to 3.1 * By accident, nettle-3.1 disabled the assembly code for the secp_224r1 and secp_521r1 elliptic curves on all x86_64 configurations, making signature operations on those curves 10%-30% slower. This code is now re-enabled. * The x86_64 assembly implementation of gcm hashing has been fixed to work with the Sun/Oracle assembler.added patch: off-by-one-test-suite.patch - Address Sanitizer, found a off-by-one error in the test suite (bnc#928328)- nettle 3.1 (libnettle6, libhogweed4) - bug fixes in 3.1: * Fixed a missing include of , which made the camellia implementation fail on all 64-bit non-x86 platforms. * Eliminate out-of-bounds reads in the C implementation of memxor (related to valgrind's --partial-loads-ok flag). [bso#926745) - interface changes in 3.1: * Declarations of many internal functions are moved from ecc.h to ecc-internal.h. - interface changes in 3.0: * contains developer relevant incompatible interface changes - Removed features: * nettle_next_prime, use GMP's mpz_nextprime * Deleted the RSAREF compatibility - New features in 3.1: * Support for curve25519 and for EdDSA25519 signatures. * Support for "fat builds" on x86_64 and arm (not enabled) * Support for building the hogweed library (public key support) using "mini-gmp" (not enabled) * The shared libraries are now built with versioned symbols. * Support for "URL-safe" base64 encoding and decoding - New features in 3.0: * new DSA, AES, Camellia interfaces * Support for Poly1305-AES MAC. * Support for the ChaCha stream cipher and EXPERIMENTAL support for the ChaCha-Poly1305 AEAD mode. * Support for EAX mode. * Support for CCM mode. * Additional variants of SHA512 with output size of 224 and 256 bits * New interface, struct nettle_aead, for mechanisms providing authenticated encryption with associated data (AEAD). * DSA: Support a wider range for the size of q and a wider range for the digest size. * New command line tool nettle-pbkdf2. - Optimizations in 3.1: * New x86_64 implementation of AES, using the "aesni" instructions - Optimizations in 3.0: * New x86_64 assembly for GCM and MD5. Modest speedups on the order of 10%-20%.- Add url to the spec- Revert back to 2.7/sbin/ldconfig/sbin/ldconfigcloud103 15863342173.4.1-lp151.2.3.23.4.1-lp151.2.3.2.libhogweed.so.4.hmaclibhogweed.so.4libhogweed.so.4.5/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:12282/openSUSE_Leap_15.1_Update/43e9b3151e9a944897069244fe2156e6-libnettle.openSUSE_Leap_15.1_Updatedrpmxz5i586-suse-linuxASCII textELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=e378b0cac6fba06d5eb320cf789c5f93940704e4, stripped PPRRRRRRR(mSx0! CCutf-87b939e8eee8600b797c67e035ebc84d7debca48bd2384fccc95e6a5fd12dba57?7zXZ !t/|]"k%{U}d@^\52RI`}xTϮ 2߇!m;H֙S9  5K̲rCT}?<իqCx]X׿ixZI ;r>#}|Q?%vG ½Dy dCz+sMjVM >h#Db*^J:O߭ ^N㢻 \Pi2Tnx&4$@PWB[F,l(T[N Q Q]Iԇ>a ]&33/\( jƋ-"Z>dT b-iۊldiˆ\E7^[z4A.eE"atT /-HS *&{e@ǘoK0/2*u"fV4%(h@OueQ=έʚo"OBWX9PI|É\ #E&jt'<%; ȋE2bUygbhٶpjcbDnœ賊u4!f"w 2qA>WH*ƦSx3(!C }rYNӛnNӪ[RB?m qb3vEhGUb>jw*%4ka`I"#C5@*޹PBPu1+%yM8JE=`e~C8d5eHVbwttuսezJ8Ѽ_,*}+M A:ek\&lEa aP,T|iA|kiٴ@L7FӶZɝkEfw옂`0$(pΩmtYs ;6ҀZoC0ꏏlht'io۔HUMcU 6q 6K~G3Nl(DtF]i~)\EM[YY>^DtoZ}A7}P%9l[oy\Z LL8V+-p*;;Z/ /% YZ