- Upgraded to version 3.12.0 (jsc#SLE-7647, jsc#SLE-7915, jsc#SLE-7918)

* Update token pin and data store encryption for soft,ica,cca and ep11
  * EP11: Allow importing of compressed EC public keys
  * EP11: Add support for the CMAC mechanisms
  * EP11: Add support for the IBM-SHA3 mechanisms
  * SOFT: Add AES-CMAC and 3DES-CMAC support to the soft token
  * ICA: Add AES-CMAC and 3DES-CMAC support to the ICA token
  * EP11: Add config option USE_PRANDOM
  * CCA: Use Random Number Generate Long for token_specific_rng()
  * Common rng function: Prefer /dev/prandom over /dev/urandom
  * ICA: add SHA*_RSA_PKCS_PSS mechanisms
  * Bug fixes
- Removed obsolete ocki-3.11.1-EP11-Support-tolerated-new-crypto-cards.patch

- Added ocki-3.11.1-EP11-Support-tolerated-new-crypto-cards.patch
  (bsc#1152015)
  Add support for new IBM crypto card.

OBS-URL: https://build.opensuse.org/package/show/security/openCryptoki?expand=0&rev=101
This commit is contained in:
Mark Post 2019-12-02 21:40:41 +00:00 committed by Git OBS Bridge
parent e32a01b2c9
commit c0154ab939
4 changed files with 13 additions and 7 deletions

View File

@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:a05edbe316f88bdf692b855c4306fbbfe3ff5c0a81b0df578f2703db1cba2bd9
size 973852

View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:a55b4f64a7df220df6b3041a34b4ed03a0852b2fa6bddf542a5876020853d7f1
size 974180

View File

@ -1,3 +1,9 @@
-------------------------------------------------------------------
Mon Dec 2 21:29:35 UTC 2019 - Mark Post <mpost@suse.com>
- Upgraded to version 3.12.1 (bsc#1157863)
* Fix pkcsep11_migrate tool
------------------------------------------------------------------- -------------------------------------------------------------------
Tue Nov 12 04:26:21 UTC 2019 - Mark Post <mpost@suse.com> Tue Nov 12 04:26:21 UTC 2019 - Mark Post <mpost@suse.com>

View File

@ -1,7 +1,7 @@
# #
# spec file for package openCryptoki # spec file for package openCryptoki
# #
# Copyright (c) 2018, 2019 SUSE LINUX GmbH, Nuernberg, Germany. # Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
# #
# All modifications and additions to the file contributed by third parties # All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed # remain the property of their copyright owners, unless otherwise agreed
@ -12,7 +12,7 @@
# license that conforms to the Open Source Definition (Version 1.9) # license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative. # published by the Open Source Initiative.
# Please submit bugfixes or comments via https://bugs.opensuse.org/ # Please submit bugfixes or comments via http://bugs.opensuse.org/
# #
@ -26,12 +26,12 @@
%define oc_cvs_tag opencryptoki %define oc_cvs_tag opencryptoki
Name: openCryptoki Name: openCryptoki
Version: 3.12.0 Version: 3.12.1
Release: 0 Release: 0
Summary: An Implementation of PKCS#11 (Cryptoki) v2.11 for IBM Cryptographic Hardware Summary: An Implementation of PKCS#11 (Cryptoki) v2.11 for IBM Cryptographic Hardware
License: CPL-1.0 License: CPL-1.0
Group: Productivity/Security Group: Productivity/Security
URL: https://github.com/opencryptoki/opencryptoki Url: https://github.com/opencryptoki/opencryptoki
Source: https://github.com/opencryptoki/%{oc_cvs_tag}/archive/v%{version}.tar.gz#/%{name}-%{version}.tar.gz Source: https://github.com/opencryptoki/%{oc_cvs_tag}/archive/v%{version}.tar.gz#/%{name}-%{version}.tar.gz
Source1: openCryptoki.pkcsslotd Source1: openCryptoki.pkcsslotd
Source2: openCryptoki-TFAQ.html Source2: openCryptoki-TFAQ.html