Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

rnp-0.17.0-4.1 RPM for s390x

From OpenSuSE Ports Tumbleweed for s390x

Name: rnp Distribution: openSUSE:Factory:zSystems
Version: 0.17.0 Vendor: openSUSE
Release: 4.1 Build date: Tue Jun 27 23:46:44 2023
Group: Unspecified Build host: s390zp2a
Size: 562224 Source RPM: rnp-0.17.0-4.1.src.rpm
Packager: https://bugs.opensuse.org
Url: https://www.rnpgp.com/
Summary: OpenPGP implementation fully compliant with RFC 4880
RNP is a set of OpenPGP (RFC4880) tools, an alternative to GnuPG.

Provides

Requires

License

Apache-2.0 AND BSD-2-Clause AND BSD-3-Clause

Changelog

* Mon Jun 26 2023 Andreas Stieger <Andreas.Stieger@gmx.de>
  - build with system sexpp library (renamed)
* Mon Jun 19 2023 Andreas Stieger <Andreas.Stieger@gmx.de>
  - fix s390x tests - add rnp-v0.17.0-tests.patch
* Wed Jun 14 2023 Andreas Stieger <Andreas.Stieger@gmx.de>
  - build with system sexp library
    (add rnp-v0.17.0-system-sexp.patch)
  - drop rnp-v0.17.0-gcc13.patch no longer needed
* Wed Jun 14 2023 Andreas Stieger <Andreas.Stieger@gmx.de>
  - fix build on Leap (json-c)
* Mon Jun 12 2023 Andreas Stieger <Andreas.Stieger@gmx.de>
  - rnp 0.17.0:
    * Add support for hidden recipient during decryption
    * Improve support for offline secret keys during default key
      selection
    * Support for GnuPG 2
    * SExp parsing code is moved to separate library
    * Mark subkeys as expired instead of invalid if primary key is
      expired
    * AEAD: use OCB by default instead of EAX
    * Do not attempt to validate signatures of unexpected types
    * Use thread-safe time and date handling functions
    * Added ENABLE_BLOWFISH, ENABLE_CAST5 and ENABLE_RIPEMD160 build
      time options
    * Corrected usage of CEK/KEK algorithms if those differs
    * Add default armor message type for --enarmor command
    * Add command --set-filename to specify which file name should be stored in message
    * Add --add-subkey subcommand to the --edit-key
    * Add set-expire subcommand to the --edit-key
    * Add --s2k-iterations and --s2k-msec options to the rnp
    * dd --allow-weak-hash command to allow usage of weak hash algorithms
    * Report number of new/updated keys during the key import
  - add rnp-v0.17.0-disable-static.patch
  - add rnp-v0.17.0-gcc13.patch
  - uses bundled libsexp
* Mon Jun 12 2023 Andreas Stieger <andreas.stieger@gmx.de>
  - rnp 0.16.3:
    * CVE-2023-29479: Fix issue with possible hang on malformed
      inputs (boo#1212253)
    * CVE-2023-29480: Fix issue where in some cases, secret keys
      remain unlocked after use (boo#1212254)
* Mon Sep 26 2022 Andreas Stieger <andreas.stieger@gmx.de>
  - rnp 0.16.2:
    * Support a number of additional key and encryption operations
    * Now uses separate security rules for the data and key signatures,
      extending SHA1 key signature support till the Jan, 19 2024.
    * The default key expiration time was set to 2 years.
    * The library got a number of developer visible updates,
      and the command-line interface gained a number of additional
      knobs, switches, and output improvements
* Sun May 22 2022 Andreas Stieger <andreas.stieger@gmx.de>
  - add upstream signing key and verify source signature
* Sun Feb 13 2022 Andreas Stieger <andreas.stieger@gmx.de>
  - rnp 0.16.0:
    * Ability to disable certain features via compile-time switches
      (ENABLE_AEAD, ENABLE_SM2, etc.)
    * Mark signatures with SHA1/MD5 hash, produced after the specific
      date (2019-01-19 and 2012-01-01) as invalid
    * Fixed possible incompatibility with GnuPG on x25519 secret key
      export
    * Fixed export of non-FFI symbols from rnp.so/rnp.dylib
    * Fixed key expiration time calculation in some edge cases
    * Added security profile manipulation functions to the FFI
    * Improved CLI tools help messages
    * Improved CLI: stdin/stdout/env input/output specifiers, --notty
      for batch processing, etc.
* Sat Jan 15 2022 Andreas Stieger <andreas.stieger@gmx.de>
  - disable tests
* Mon Aug 09 2021 Andreas Stieger <andreas.stieger@gmx.de>
  - rnp 0.15.2:
    * Be less strict in userid validation: allow to use userids with
      self-signature, which has key expiration in the past
    * Do not mark signature as invalid if key which produced it is
      expired now, but was valid during signing
    * Fix incorrect key expiration calculation in some cases
    * rnp: Show error message if encryption failed
    * rnpkeys: Add --expiration option to specify expiration time
      during key generation
  - run tests
* Mon Jun 28 2021 Andreas Stieger <andreas.stieger@gmx.de>
  - rnp 0.15.1:
    * Fix updating of expiration time for a key with multiple user
      IDs
    * Fixed key expiry check for keys valid after the year 2038
    * Pick up key expiration time from direct-key signature or primary
      userid certification if available
    * CVE-2021-33589: issue with cleartext key data after the
      rnp_key_unprotect()/rnp_key_protect() calls (boo#1187759)
  - includes changes from 0.15.0:
    * Improve handling of cleartext signatures, when empty line
      between headers and contents contains some whitespace
    * Relax requirements for the armored messages CRC (allow absence
      of the CRC, and issue warning instead of complete failure)
    * documentation updates
    * rnpkeys: add --remove-key command
* Sun Feb 21 2021 Andreas Stieger <andreas.stieger@gmx.de>
  - initial package, 0.14.0

Files

/usr/bin/rnp
/usr/bin/rnpkeys
/usr/share/licenses/rnp
/usr/share/licenses/rnp/LICENSE-OCB.md
/usr/share/licenses/rnp/LICENSE.md
/usr/share/man/man1/rnp.1.gz
/usr/share/man/man1/rnpkeys.1.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:50:11 2024