Package Release Info

libp11-0.4.7-bp151.3.1

Update Info: Base Release
Available in Package Hub : 15 SP1

platforms

AArch64
ppc64le
s390x
x86-64

subpackages

libp11-3
libp11-3-64bit
libp11-devel
openssl-engine-libp11

Change Logs

Version: 0.4.7-bp150.2.3
* Wed Jan 17 2018 dimstar@opensuse.org
- Conditionalize libname to libp11-2 for suse_version < 1500 (using
  openssl 1.0) / libp11-3 for suse_version >= 1500 (using
  openssl 1.1).
- Create baselibs.conf dynamically, since the library name can be
  different. Drop the static baselibs.conf.
* Wed Jul 19 2017 jengelh@inai.de
- Remove --with-pic which is only for static libs.
* Mon Jul 17 2017 tchvatal@suse.com
- Version update to 0.4.7:
  * Added OpenSSL-style engine error reporting (Micha? Trojnara)
  * Added the FORCE_LOGIN engine ctrl command (Micha? Trojnara)
  * Implemented the QUIET engine ctrl command (Micha? Trojnara)
  * Modified CKU_CONTEXT_SPECIFIC PIN requests to be based
    on the CKA_ALWAYS_AUTHENTICATE attribute rather than the
    CKR_USER_NOT_LOGGED_IN error (Micha? Trojnara)
  * Fixed printing hex values (Micha? Trojnara)
  * Fixed build error with OPENSSL_NO_EC (Kai Kang)
* Fri Jun 23 2017 mpluskal@suse.com
- Update to verion 0.4.6
  * For full list of changes since version 0.3.0 see NEWS
- Create openssl-engine-libp11 subpackage
- Add gpg signature
* Wed Dec 02 2015 p.drouand@gmail.com
- Update to version 0.3.0
  * Added small test suite based on softhsm (run on make check)
  * Memory leak fixes
  * On module initialization tell the module that the OS locking
    primitives are OK to use
  * Transparently handle applications that fork. That is call C_Initialize()
    and reopen any handles if a fork is detected.
  * Eliminated any hard coded limits for certificate size
  * Added support for ECDSA
  * Allow RSA_NO_PADDING padding mode in PKCS11_private_encrypt
  * Eliminated several hard-coded limits in parameter sizes.
- Update project and download Urls
* Tue Sep 25 2012 sbrabec@suse.cz
- Update to version 0.2.8:
  * Bumped soname for PKCS11_token struct size changes.
  * Display the number of available slots.
  * Expose more token flags in PKCS11_token structure.
  * Check that private data is not NULL in pkcs11_release_slot.
* Sun Nov 20 2011 coolo@suse.com
- add libtool as buildrequire to avoid implicit dependency
* Tue Jan 11 2011 sbrabec@suse.cz
-  Updated to version 0.2.7:
  * Ignore CKR_CRYPTOKI_ALREADY_INITIALIZED while initializing.
* Mon Feb 01 2010 jengelh@medozas.de
- Package baselibs.conf
* Wed Aug 05 2009 sbrabec@suse.cz
- Updated to version 0.2.6:
  * Add new symbol to export file.
  * Add function to export the slot id.
  * Increase library version because of the new function.
* Wed Apr 08 2009 sbrabec@suse.cz
- Don't call autoreconf on older products.
* Tue Sep 02 2008 sbrabec@suse.cz
- Call autoreconf to build correctly with new libtool.
* Tue Sep 02 2008 crrodriguez@suse.de
- fix build, doxygen required.
- kill ".la" files and static libraries
- fix -devel package requires
* Tue Aug 19 2008 sbrabec@suse.cz
- Updated to version 0.2.4:
  * Build system rewritten
  * added PKCS11_CTX_init_args
  * fix segfault in init_args code
  * implemented PKCS11_private_encrypt
- Fixed incorrect API.
- Fixed x86_64 issues.
* Thu Apr 10 2008 ro@suse.de
- added baselibs.conf file to build xxbit packages
  for multilib support
* Sun Jul 29 2007 ro@suse.de
- provide old name
* Wed Jul 25 2007 sbrabec@suse.cz
- Updated to version 0.2.3:
  * update wiki export script.
  * replaced rsa header files from rsalabs (official) with scute
    (open source).
  * allow CKR_USER_ALREADY_LOGGED_IN on C_Login.
  * mark internal functions as static.
  * add code to store public keys and generate keys.
- Name package according to shared library packaging policy.
* Thu Mar 29 2007 ro@suse.de
- added zlib-devel to buildreq
* Tue Oct 03 2006 sbrabec@suse.cz
- Updated to version 0.2.2:
  * bug fixes
  * code cleanup
* Fri May 12 2006 sbrabec@suse.cz
- New SuSE package, version 0.2.1.