Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

opencryptoki-3.23.0-1.el9 RPM for aarch64

From CentOS Stream 9 BaseOS for aarch64

Name: opencryptoki Distribution: CentOS
Version: 3.23.0 Vendor: CentOS
Release: 1.el9 Build date: Wed May 22 12:55:58 2024
Group: Unspecified Build host: aarch64-02.stream.rdu2.redhat.com
Size: 817616 Source RPM: opencryptoki-3.23.0-1.el9.src.rpm
Packager: builder@centos.org
Url: https://github.com/opencryptoki/opencryptoki
Summary: Implementation of the PKCS#11 (Cryptoki) specification v3.0
Opencryptoki implements the PKCS#11 specification v2.20 for a set of
cryptographic hardware, such as IBM 4764 and 4765 crypto cards, and the
Trusted Platform Module (TPM) chip. Opencryptoki also brings a software
token implementation that can be used without any cryptographic
hardware.
This package contains the Slot Daemon (pkcsslotd) and general utilities.

Provides

Requires

License

CPL

Changelog

* Wed May 22 2024 Than Ngo <than@redhat.com> - 3.23.0-1
  - Resolves: RHEL-23671, ep11 token: support protected keys for extractable keys
  - Resolves: RHEL-23672, ep11 token support for FIPS 2021-session bound EP11 keys
  - Resolves: RHEL-23673, update to 3.23.0
* Fri Feb 16 2024 Than Ngo <than@redhat.com> - 3.22.0-3
  - Fix implicit rejection with RSA keys with empty CKA_PRIVATE_EXPONENT
  Related: RHEL-22792
* Thu Feb 08 2024 Than Ngo <than@redhat.com> - 3.22.0-2
  - timing side-channel in handling of RSA PKCS#1 v1.5 padded ciphertexts (Marvin)
  Resolves: RHEL-22792
* Tue Nov 21 2023 Than Ngo <than@redhat.com> - 3.22.0-1
  - Resolves: RHEL-11412, rebase to 3.22.0
  - Resolves: RHEL-10569, openCryptoki for PKCS #11 3.0
* Fri Jul 14 2023 Than Ngo <than@redhat.com> - 3.21.0-8
  - Resolves: #2222592, p11sak tool: slot option does not accept argument 0 for slot index 0
  - Resolves: #2222596, p11sak fails as soon as there reside non-key objects
* Tue Jun 13 2023 Than Ngo <than@redhat.com> - 3.21.0-5
  - add requirement on selinux-policy >= 38.1.14-1 for pkcsslotd policy sandboxing
  Related: #2160061
* Fri May 26 2023 Than Ngo <than@redhat.com> - 3.21.0-4
  - add verify attributes for opencryptoki.conf to ignore the verification
  
  Related: #2160061
* Mon May 22 2023 Than Ngo <than@redhat.com> - 3.21.0-3
  - Resolves: #2110497, concurrent MK rotation for cca token
  - Resolves: #2110498, concurrent MK rotation for ep11 token
  - Resolves: #2110499, ep11 token: PKCS #11 3.0 - support AES_XTS
  - Resolves: #2111010, cca token: protected key support 
  - Resolves: #2160061, rebase to 3.21.0
  - Resolves: #2160105, pkcsslotd hardening
  - Resolves: #2160107, p11sak support Dilithium and Kyber keys
  - Resolves: #2160109, ica and soft tokens: PKCS #11 3.0 - support AES_XTS
* Mon Jan 30 2023 Than Ngo <than@redhat.com> - 3.19.0-2
  - Resolves: #2044182, Support of ep11 token for new IBM Z Hardware (IBM z16)
* Tue Oct 11 2022 Than Ngo <than@redhat.com> - 3.19.0-1
  - Resolves: #2126294, opencryptoki fails after generating > 500 RSA keys
  - Resolves: #2110314, rebase to 3.19.0
  - Resolves: #2110989, openCryptoki key generation with expected MKVP only on CCA and EP11 tokens
  - Resolves: #2110476, openCryptoki ep11 token: master key consistency
  - Resolves: #2018458, openCryptoki ep11 token: vendor specific key derivation
* Fri Jul 29 2022 Than Ngo <than@redhat.com> - 3.18.0-4
  - Related: #2044179, do not touch opencryptoki.conf if it is in place already and even if it is unchanged
* Tue Jun 07 2022 Than Ngo <than@redhat.com> - 3.18.0-3
  - Related: #2044179, fix json output

Files

/etc/opencryptoki
/etc/opencryptoki/opencryptoki.conf
/etc/opencryptoki/p11sak_defined_attrs.conf
/etc/opencryptoki/strength.conf
/run/lock/opencryptoki
/run/lock/opencryptoki/icsf
/run/lock/opencryptoki/swtok
/run/opencryptoki
/usr/lib/.build-id
/usr/lib/.build-id/85
/usr/lib/.build-id/85/fff0cc957ea171657c01bac15780d9447e6375
/usr/lib/.build-id/94
/usr/lib/.build-id/94/4abfa587eb21d8adbba9e181d95b348e6936db
/usr/lib/.build-id/b1
/usr/lib/.build-id/b1/a41a8608a352de91e4ae121c657d9fd379e0fa
/usr/lib/.build-id/b6
/usr/lib/.build-id/b6/49c4a754f90e64060df277b63d7718fd9cc9fd
/usr/lib/.build-id/c3
/usr/lib/.build-id/c3/3ded8dceda36c8bdabdf39db07bbdfad69d853
/usr/lib/.build-id/f9
/usr/lib/.build-id/f9/2367575ffed29fe3de8927f492943ce5c72865
/usr/lib/systemd/system/pkcsslotd.service
/usr/lib/tmpfiles.d/opencryptoki.conf
/usr/lib64/opencryptoki/methods
/usr/lib64/pkcs11/methods
/usr/sbin/p11sak
/usr/sbin/pkcsconf
/usr/sbin/pkcshsm_mk_change
/usr/sbin/pkcsslotd
/usr/sbin/pkcsstats
/usr/sbin/pkcstok_migrate
/usr/share/doc/opencryptoki
/usr/share/doc/opencryptoki/ChangeLog
/usr/share/doc/opencryptoki/FAQ
/usr/share/doc/opencryptoki/README.md
/usr/share/doc/opencryptoki/README.token_data
/usr/share/doc/opencryptoki/opencryptoki-howto.md
/usr/share/doc/opencryptoki/policy-example.conf
/usr/share/doc/opencryptoki/strength-example.conf
/usr/share/man/man1/p11sak.1.gz
/usr/share/man/man1/pkcsconf.1.gz
/usr/share/man/man1/pkcshsm_mk_change.1.gz
/usr/share/man/man1/pkcsstats.1.gz
/usr/share/man/man1/pkcstok_migrate.1.gz
/usr/share/man/man5/opencryptoki.conf.5.gz
/usr/share/man/man5/p11sak_defined_attrs.conf.5.gz
/usr/share/man/man5/policy.conf.5.gz
/usr/share/man/man5/strength.conf.5.gz
/usr/share/man/man7/opencryptoki.7.gz
/usr/share/man/man8/pkcsslotd.8.gz
/var/lib/opencryptoki
/var/lib/opencryptoki/HSM_MK_CHANGE


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Jun 25 03:31:29 2024