Index | index by Group | index by Distribution | index by Vendor | index by creation date | index by Name | Mirrors | Help | Search |
Name: opencryptoki-ccatok | Distribution: CentOS |
Version: 3.24.0 | Vendor: CentOS |
Release: 1.el9 | Build date: Tue Oct 22 12:48:21 2024 |
Group: Unspecified | Build host: x86-01.stream.rdu2.redhat.com |
Size: 860483 | Source RPM: opencryptoki-3.24.0-1.el9.src.rpm |
Packager: builder@centos.org | |
Url: https://github.com/opencryptoki/opencryptoki | |
Summary: CCA cryptographic devices (secure-key) support for opencryptoki |
Opencryptoki implements the PKCS#11 specification v2.20 for a set of cryptographic hardware, such as IBM 4764 and 4765 crypto cards, and the Trusted Platform Module (TPM) chip. Opencryptoki also brings a software token implementation that can be used without any cryptographic hardware. This package brings the necessary libraries and files to support CCA devices in the opencryptoki stack. CCA is an interface to IBM cryptographic hardware such as IBM 4764 or 4765 that uses the "co-processor" or "secure-key" path.
CPL-1.0
* Tue Oct 22 2024 Than Ngo <than@redhat.com> - 3.24.0-1 - Resolves: RHEL-50064, update to 3.24.0 - Resolves: RHEL-50063, opencryptoki CCA Token support for x86_64 and ppc64le - Resolves: RHEL-50058, openCryptoki CCA token support of Dilithium - Resolves: RHEL-50056, openCryptoki cca token SHA3 support - Resolves: RHEL-50057, openCryptoki cca token RSA OAEP v2.1 support * Wed May 22 2024 Than Ngo <than@redhat.com> - 3.23.0-1 - Resolves: RHEL-23671, ep11 token: support protected keys for extractable keys - Resolves: RHEL-23672, ep11 token support for FIPS 2021-session bound EP11 keys - Resolves: RHEL-23673, update to 3.23.0 * Fri Feb 16 2024 Than Ngo <than@redhat.com> - 3.22.0-3 - Fix implicit rejection with RSA keys with empty CKA_PRIVATE_EXPONENT Related: RHEL-22792 * Thu Feb 08 2024 Than Ngo <than@redhat.com> - 3.22.0-2 - timing side-channel in handling of RSA PKCS#1 v1.5 padded ciphertexts (Marvin) Resolves: RHEL-22792 * Tue Nov 21 2023 Than Ngo <than@redhat.com> - 3.22.0-1 - Resolves: RHEL-11412, rebase to 3.22.0 - Resolves: RHEL-10569, openCryptoki for PKCS #11 3.0 * Fri Jul 14 2023 Than Ngo <than@redhat.com> - 3.21.0-8 - Resolves: #2222592, p11sak tool: slot option does not accept argument 0 for slot index 0 - Resolves: #2222596, p11sak fails as soon as there reside non-key objects * Tue Jun 13 2023 Than Ngo <than@redhat.com> - 3.21.0-5 - add requirement on selinux-policy >= 38.1.14-1 for pkcsslotd policy sandboxing Related: #2160061 * Fri May 26 2023 Than Ngo <than@redhat.com> - 3.21.0-4 - add verify attributes for opencryptoki.conf to ignore the verification Related: #2160061 * Mon May 22 2023 Than Ngo <than@redhat.com> - 3.21.0-3 - Resolves: #2110497, concurrent MK rotation for cca token - Resolves: #2110498, concurrent MK rotation for ep11 token - Resolves: #2110499, ep11 token: PKCS #11 3.0 - support AES_XTS - Resolves: #2111010, cca token: protected key support - Resolves: #2160061, rebase to 3.21.0 - Resolves: #2160105, pkcsslotd hardening - Resolves: #2160107, p11sak support Dilithium and Kyber keys - Resolves: #2160109, ica and soft tokens: PKCS #11 3.0 - support AES_XTS * Mon Jan 30 2023 Than Ngo <than@redhat.com> - 3.19.0-2 - Resolves: #2044182, Support of ep11 token for new IBM Z Hardware (IBM z16)
/etc/opencryptoki/ccatok.conf /usr/lib/.build-id /usr/lib/.build-id/4f /usr/lib/.build-id/4f/6870f8df16e283018e5a88a840449269c8b319 /usr/lib/.build-id/92 /usr/lib/.build-id/92/c89d71f89ba900acc1e827640c2b5516766415 /usr/lib64/opencryptoki/stdll/PKCS11_CCA.so /usr/lib64/opencryptoki/stdll/libpkcs11_cca.la /usr/lib64/opencryptoki/stdll/libpkcs11_cca.so /usr/lib64/opencryptoki/stdll/libpkcs11_cca.so.0 /usr/lib64/opencryptoki/stdll/libpkcs11_cca.so.0.0.0 /usr/sbin/pkcscca /usr/share/doc/opencryptoki-ccatok /usr/share/doc/opencryptoki-ccatok/README.cca_stdll /usr/share/man/man1/pkcscca.1.gz /var/lib/opencryptoki/ccatok /var/lib/opencryptoki/ccatok/TOK_OBJ
Generated by rpm2html 1.8.1
Fabrice Bellet, Tue Oct 29 07:32:07 2024