Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

opencryptoki-3.22.0-3.el9 RPM for x86_64

From CentOS Stream 9 BaseOS for x86_64

Name: opencryptoki Distribution: CentOS
Version: 3.22.0 Vendor: CentOS
Release: 3.el9 Build date: Fri Feb 16 13:41:38 2024
Group: Unspecified Build host: x86-04.stream.rdu2.redhat.com
Size: 651068 Source RPM: opencryptoki-3.22.0-3.el9.src.rpm
Packager: builder@centos.org
Url: https://github.com/opencryptoki/opencryptoki
Summary: Implementation of the PKCS#11 (Cryptoki) specification v3.0
Opencryptoki implements the PKCS#11 specification v2.20 for a set of
cryptographic hardware, such as IBM 4764 and 4765 crypto cards, and the
Trusted Platform Module (TPM) chip. Opencryptoki also brings a software
token implementation that can be used without any cryptographic
hardware.
This package contains the Slot Daemon (pkcsslotd) and general utilities.

Provides

Requires

License

CPL

Changelog

* Fri Feb 16 2024 Than Ngo <than@redhat.com> - 3.22.0-3
  - Fix implicit rejection with RSA keys with empty CKA_PRIVATE_EXPONENT
  Related: RHEL-22792
* Thu Feb 08 2024 Than Ngo <than@redhat.com> - 3.22.0-2
  - timing side-channel in handling of RSA PKCS#1 v1.5 padded ciphertexts (Marvin)
  Resolves: RHEL-22792
* Tue Nov 21 2023 Than Ngo <than@redhat.com> - 3.22.0-1
  - Resolves: RHEL-11412, rebase to 3.22.0
  - Resolves: RHEL-10569, openCryptoki for PKCS #11 3.0
* Fri Jul 14 2023 Than Ngo <than@redhat.com> - 3.21.0-8
  - Resolves: #2222592, p11sak tool: slot option does not accept argument 0 for slot index 0
  - Resolves: #2222596, p11sak fails as soon as there reside non-key objects
* Tue Jun 13 2023 Than Ngo <than@redhat.com> - 3.21.0-5
  - add requirement on selinux-policy >= 38.1.14-1 for pkcsslotd policy sandboxing
  Related: #2160061
* Fri May 26 2023 Than Ngo <than@redhat.com> - 3.21.0-4
  - add verify attributes for opencryptoki.conf to ignore the verification
  
  Related: #2160061
* Mon May 22 2023 Than Ngo <than@redhat.com> - 3.21.0-3
  - Resolves: #2110497, concurrent MK rotation for cca token
  - Resolves: #2110498, concurrent MK rotation for ep11 token
  - Resolves: #2110499, ep11 token: PKCS #11 3.0 - support AES_XTS
  - Resolves: #2111010, cca token: protected key support 
  - Resolves: #2160061, rebase to 3.21.0
  - Resolves: #2160105, pkcsslotd hardening
  - Resolves: #2160107, p11sak support Dilithium and Kyber keys
  - Resolves: #2160109, ica and soft tokens: PKCS #11 3.0 - support AES_XTS
* Mon Jan 30 2023 Than Ngo <than@redhat.com> - 3.19.0-2
  - Resolves: #2044182, Support of ep11 token for new IBM Z Hardware (IBM z16)
* Tue Oct 11 2022 Than Ngo <than@redhat.com> - 3.19.0-1
  - Resolves: #2126294, opencryptoki fails after generating > 500 RSA keys
  - Resolves: #2110314, rebase to 3.19.0
  - Resolves: #2110989, openCryptoki key generation with expected MKVP only on CCA and EP11 tokens
  - Resolves: #2110476, openCryptoki ep11 token: master key consistency
  - Resolves: #2018458, openCryptoki ep11 token: vendor specific key derivation
* Fri Jul 29 2022 Than Ngo <than@redhat.com> - 3.18.0-4
  - Related: #2044179, do not touch opencryptoki.conf if it is in place already and even if it is unchanged
* Tue Jun 07 2022 Than Ngo <than@redhat.com> - 3.18.0-3
  - Related: #2044179, fix json output
* Mon May 09 2022 Than Ngo <than@redhat.com> - 3.18.0-2
  - Related: #2044179, add missing strength.conf
* Mon May 09 2022 Than Ngo <than@redhat.com> - 3.18.0-1
  - Resolves: #2044179, rebase to 3.18.0
  - Resolves: #2068091, pkcsconf -t failed with Segmentation fault in FIPS mode
  - Resolves: #2066763, Dilithium support not available
  - Resolves: #2064697, OpenSSL 3.0 Compatibility for IBM Security Libraries and Tools
  - Resolves: #2044181, support crypto profiles
  - Resolves: #2044180, add crypto counters
* Tue May 03 2022 Than Ngo <than@redhat.com> - 3.17.0-6
  - Resolves: #2066763, Dilithium support not available
* Mon Mar 14 2022 Than Ngo <than@redhat.com> - 3.17.0-5
  - Resolves: #2064697, ICA/EP11: Support libica version 4

Files

/etc/opencryptoki
/etc/opencryptoki/opencryptoki.conf
/etc/opencryptoki/p11sak_defined_attrs.conf
/etc/opencryptoki/strength.conf
/run/lock/opencryptoki
/run/lock/opencryptoki/icsf
/run/lock/opencryptoki/swtok
/run/opencryptoki
/usr/lib/.build-id
/usr/lib/.build-id/33
/usr/lib/.build-id/33/fcf5aa79661a6c39d16ff2efa9ee25e115e80e
/usr/lib/.build-id/4c
/usr/lib/.build-id/4c/1f78aac33f642db2e91e0e6095da0ac982aefb
/usr/lib/.build-id/a2
/usr/lib/.build-id/a2/c6df74408bd7a0488cbf005eec0d73e56eb749
/usr/lib/.build-id/bc
/usr/lib/.build-id/bc/66ca662d0700610ba0b065212fd0378b3b2301
/usr/lib/.build-id/dd
/usr/lib/.build-id/dd/ab50badc01aff82f9651d6a672fe08135117d6
/usr/lib/.build-id/e9
/usr/lib/.build-id/e9/6e5eea25c43fe0353000aa55edfa59cd6df550
/usr/lib/systemd/system/pkcsslotd.service
/usr/lib/tmpfiles.d/opencryptoki.conf
/usr/lib64/opencryptoki/methods
/usr/lib64/pkcs11/methods
/usr/sbin/p11sak
/usr/sbin/pkcsconf
/usr/sbin/pkcshsm_mk_change
/usr/sbin/pkcsslotd
/usr/sbin/pkcsstats
/usr/sbin/pkcstok_migrate
/usr/share/doc/opencryptoki
/usr/share/doc/opencryptoki/ChangeLog
/usr/share/doc/opencryptoki/FAQ
/usr/share/doc/opencryptoki/README.md
/usr/share/doc/opencryptoki/README.token_data
/usr/share/doc/opencryptoki/opencryptoki-howto.md
/usr/share/doc/opencryptoki/policy-example.conf
/usr/share/doc/opencryptoki/strength-example.conf
/usr/share/man/man1/p11sak.1.gz
/usr/share/man/man1/pkcsconf.1.gz
/usr/share/man/man1/pkcshsm_mk_change.1.gz
/usr/share/man/man1/pkcsstats.1.gz
/usr/share/man/man1/pkcstok_migrate.1.gz
/usr/share/man/man5/opencryptoki.conf.5.gz
/usr/share/man/man5/p11sak_defined_attrs.conf.5.gz
/usr/share/man/man5/policy.conf.5.gz
/usr/share/man/man5/strength.conf.5.gz
/usr/share/man/man7/opencryptoki.7.gz
/usr/share/man/man8/pkcsslotd.8.gz
/var/lib/opencryptoki
/var/lib/opencryptoki/HSM_MK_CHANGE


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 30 03:21:10 2024