Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

opencryptoki-3.21.0-5.el9 RPM for x86_64

From CentOS Stream 9 BaseOS for x86_64

Name: opencryptoki Distribution: CentOS
Version: 3.21.0 Vendor: CentOS
Release: 5.el9 Build date: Tue Jun 13 13:37:56 2023
Group: Unspecified Build host: x86-06.stream.rdu2.redhat.com
Size: 581133 Source RPM: opencryptoki-3.21.0-5.el9.src.rpm
Packager: builder@centos.org
Url: https://github.com/opencryptoki/opencryptoki
Summary: Implementation of the PKCS#11 (Cryptoki) specification v3.0
Opencryptoki implements the PKCS#11 specification v2.20 for a set of
cryptographic hardware, such as IBM 4764 and 4765 crypto cards, and the
Trusted Platform Module (TPM) chip. Opencryptoki also brings a software
token implementation that can be used without any cryptographic
hardware.
This package contains the Slot Daemon (pkcsslotd) and general utilities.

Provides

Requires

License

CPL

Changelog

* Tue Jun 13 2023 Than Ngo <than@redhat.com> - 3.21.0-5
  - add requirement on selinux-policy >= 38.1.14-1 for pkcsslotd policy sandboxing
  Related: #2160061
* Fri May 26 2023 Than Ngo <than@redhat.com> - 3.21.0-4
  - add verify attributes for opencryptoki.conf to ignore the verification
  
  Related: #2160061
* Mon May 22 2023 Than Ngo <than@redhat.com> - 3.21.0-3
  - Resolves: #2110497, concurrent MK rotation for cca token
  - Resolves: #2110498, concurrent MK rotation for ep11 token
  - Resolves: #2110499, ep11 token: PKCS #11 3.0 - support AES_XTS
  - Resolves: #2111010, cca token: protected key support 
  - Resolves: #2160061, rebase to 3.21.0
  - Resolves: #2160105, pkcsslotd hardening
  - Resolves: #2160107, p11sak support Dilithium and Kyber keys
  - Resolves: #2160109, ica and soft tokens: PKCS #11 3.0 - support AES_XTS
* Mon Jan 30 2023 Than Ngo <than@redhat.com> - 3.19.0-2
  - Resolves: #2044182, Support of ep11 token for new IBM Z Hardware (IBM z16)
* Tue Oct 11 2022 Than Ngo <than@redhat.com> - 3.19.0-1
  - Resolves: #2126294, opencryptoki fails after generating > 500 RSA keys
  - Resolves: #2110314, rebase to 3.19.0
  - Resolves: #2110989, openCryptoki key generation with expected MKVP only on CCA and EP11 tokens
  - Resolves: #2110476, openCryptoki ep11 token: master key consistency
  - Resolves: #2018458, openCryptoki ep11 token: vendor specific key derivation
* Fri Jul 29 2022 Than Ngo <than@redhat.com> - 3.18.0-4
  - Related: #2044179, do not touch opencryptoki.conf if it is in place already and even if it is unchanged
* Tue Jun 07 2022 Than Ngo <than@redhat.com> - 3.18.0-3
  - Related: #2044179, fix json output
* Mon May 09 2022 Than Ngo <than@redhat.com> - 3.18.0-2
  - Related: #2044179, add missing strength.conf
* Mon May 09 2022 Than Ngo <than@redhat.com> - 3.18.0-1
  - Resolves: #2044179, rebase to 3.18.0
  - Resolves: #2068091, pkcsconf -t failed with Segmentation fault in FIPS mode
  - Resolves: #2066763, Dilithium support not available
  - Resolves: #2064697, OpenSSL 3.0 Compatibility for IBM Security Libraries and Tools
  - Resolves: #2044181, support crypto profiles
  - Resolves: #2044180, add crypto counters
* Tue May 03 2022 Than Ngo <than@redhat.com> - 3.17.0-6
  - Resolves: #2066763, Dilithium support not available
* Mon Mar 14 2022 Than Ngo <than@redhat.com> - 3.17.0-5
  - Resolves: #2064697, ICA/EP11: Support libica version 4
* Mon Jan 17 2022 Than Ngo <than@redhat.com> - 3.17.0-4
  - Resolves: #2040678, API: Unlock GlobMutex if user and group check fails
* Sat Dec 04 2021 Than Ngo <than@redhat.com> - 3.17.0-3
  - Related: #2015888, added missing patch pkcsslotd-pidfile
* Wed Nov 24 2021 Than Ngo <than@redhat.com> - 3.17.0-2
  - Related: #2015888, add missing p11sak_defined_attrs.conf
* Wed Nov 03 2021 Than Ngo <than@redhat.com> - 3.17.0-1
  - Resolves: #2015888, rebase to 3.17.0
  - Resolves: #2017720, openCryptoki key management tool
* Thu Aug 26 2021 Than Ngo <than@redhat.com> - 3.16.0-12
  - Related: #1989138, Support for OpenSSL 3.0
* Mon Aug 23 2021 Than Ngo <than@redhat.com> - 3.16.0-11
  - Resolves: #1989138, Support for OpenSSL 3.0
* Thu Aug 19 2021 Than Ngo <than@redhat.com> - 3.16.0-10
  - Resolves: #1987186, pkcstok_migrate leaves options with multiple strings in opencryptoki.conf options without double-quotes
* Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 3.16.0-9
  - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
    Related: rhbz#1991688
* Wed Jul 28 2021 Florian Weimer <fweimer@redhat.com> - 3.16.0-8
  - Rebuild to pick up OpenSSL 3.0 Beta ABI (#1984097)
* Fri Jul 16 2021 Than Ngo <than@redhat.com> - 3.16.0-7
  - Resolves: #1974365, Fix detection if pkcsslotd is still running
* Fri Jun 25 2021 Than Ngo <than@redhat.com> - 3.16.0-6
  - Resolves: #1974693, pkcsslotd PIDfile below legacy directory /var/run/
* Wed Jun 16 2021 Mohan Boddu <mboddu@redhat.com> - 3.16.0-5
  - Rebuilt for RHEL 9 BETA for openssl 3.0
    Related: rhbz#1971065
* Tue Jun 15 2021 Than Ngo <than@redhat.com> - 3.16.0-4
  - Related: #1924120, add conditional requirement on new selinux-policy

Files

/etc/opencryptoki
/etc/opencryptoki/opencryptoki.conf
/etc/opencryptoki/p11sak_defined_attrs.conf
/etc/opencryptoki/strength.conf
/run/lock/opencryptoki
/run/lock/opencryptoki/icsf
/run/lock/opencryptoki/swtok
/run/opencryptoki
/usr/lib/.build-id
/usr/lib/.build-id/14
/usr/lib/.build-id/14/27fe4e8fa6cf0077fd31fc1c95385ff8cadd33
/usr/lib/.build-id/74
/usr/lib/.build-id/74/f050cdb7ee8fc5c4b61ad74e8e7eaac6b64f64
/usr/lib/.build-id/a5
/usr/lib/.build-id/a5/9472c0b5bd58977fcdedf02aeb02f8591135e6
/usr/lib/.build-id/bd
/usr/lib/.build-id/bd/45736666bf2e1800b4f8093a1fa62e10e124ac
/usr/lib/.build-id/be
/usr/lib/.build-id/be/5a21823ff7d79eea45e526384cd0cce56c8500
/usr/lib/.build-id/ef
/usr/lib/.build-id/ef/154e10d220801ea4178cff85297d1c90893af0
/usr/lib/systemd/system/pkcsslotd.service
/usr/lib/tmpfiles.d/opencryptoki.conf
/usr/lib64/opencryptoki/methods
/usr/lib64/pkcs11/methods
/usr/sbin/p11sak
/usr/sbin/pkcsconf
/usr/sbin/pkcshsm_mk_change
/usr/sbin/pkcsslotd
/usr/sbin/pkcsstats
/usr/sbin/pkcstok_migrate
/usr/share/doc/opencryptoki
/usr/share/doc/opencryptoki/ChangeLog
/usr/share/doc/opencryptoki/FAQ
/usr/share/doc/opencryptoki/README.md
/usr/share/doc/opencryptoki/README.token_data
/usr/share/doc/opencryptoki/opencryptoki-howto.md
/usr/share/doc/opencryptoki/policy-example.conf
/usr/share/doc/opencryptoki/strength-example.conf
/usr/share/man/man1/p11sak.1.gz
/usr/share/man/man1/pkcsconf.1.gz
/usr/share/man/man1/pkcshsm_mk_change.1.gz
/usr/share/man/man1/pkcsstats.1.gz
/usr/share/man/man1/pkcstok_migrate.1.gz
/usr/share/man/man5/opencryptoki.conf.5.gz
/usr/share/man/man5/p11sak_defined_attrs.conf.5.gz
/usr/share/man/man5/policy.conf.5.gz
/usr/share/man/man5/strength.conf.5.gz
/usr/share/man/man7/opencryptoki.7.gz
/usr/share/man/man8/pkcsslotd.8.gz
/var/lib/opencryptoki
/var/lib/opencryptoki/HSM_MK_CHANGE


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Apr 24 05:07:23 2024