Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

libgcrypt20-hmac-1.8.2-lp152.17.3.1 RPM for ppc64le

From OpenSuSE Ports Leap 15.2 updates for ppc64le

Name: libgcrypt20-hmac Distribution: openSUSE Leap 15.2
Version: 1.8.2 Vendor: openSUSE
Release: lp152.17.3.1 Build date: Thu Jun 24 16:22:42 2021
Group: System/Libraries Build host: obs-power9-06
Size: 0 Source RPM: libgcrypt-1.8.2-lp152.17.3.1.src.rpm
Packager: http://bugs.opensuse.org
Url: http://directory.fsf.org/wiki/Libgcrypt
Summary: HMAC checksums for the GNU Crypto Library
Libgcrypt is a general purpose crypto library based on the code used in
GnuPG (alpha version). This package contains the HMAC checksum files
for integrity checking the library, as required by FIPS 140-2.

Provides

Requires

License

GPL-2.0+ AND LGPL-2.1+

Changelog

* Fri Jun 11 2021 Pedro Monreal <pmonreal@suse.com>
  - Security fix: [bsc#1187212, CVE-2021-33560]
    * Libgcrypt mishandles ElGamal encryption because it lacks exponent
      blinding to address a side-channel attack against mpi_powm
  - Add patches:
    * libgcrypt-CVE-2021-33560-ElGamal-exponent-blinding.patch
    * libgcrypt-CVE-2021-33560-fix-ElGamal-enc.patch
* Tue May 19 2020 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - FIPS: RSA/DSA/ECC test_keys() print out debug messages [bsc#1171872]
    * Print the debug messages in test_keys() only in debug mode.
  - Update patches: libgcrypt-PCT-RSA.patch libgcrypt-PCT-DSA.patch
    libgcrypt-PCT-ECC.patch
* Mon Apr 27 2020 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - FIPS: libgcrypt: Double free in test_keys() on failed signature
    verification [bsc#1169944]
    * Use safer gcry_mpi_release() instead of mpi_free()
  - Update patches:
    * libgcrypt-PCT-DSA.patch
    * libgcrypt-PCT-RSA.patch
    * libgcrypt-PCT-ECC.patch
* Thu Apr 16 2020 Vítězslav Čížek <vcizek@suse.com>
  - Ship the FIPS checksum file in the shared library package and
    create a separate trigger file for the FIPS selftests (bsc#1169569)
    * add libgcrypt-fips_selftest_trigger_file.patch
    * refresh libgcrypt-global_init-constructor.patch
  - Remove libgcrypt-binary_integrity_in_non-FIPS.patch obsoleted
    by libgcrypt-global_init-constructor.patch
* Wed Apr 15 2020 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - FIPS: Verify that the generated signature and the original input
    differ in test_keys function for RSA, DSA and ECC: [bsc#1165539]
  - Add zero-padding when qx and qy have different lengths when
    assembling the Q point from affine coordinates.
  - Refreshed patches:
    * libgcrypt-PCT-DSA.patch
    * libgcrypt-PCT-RSA.patch
    * libgcrypt-PCT-ECC.patch
* Mon Mar 30 2020 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - FIPS: Switch the PCT to use the new signature operation [bsc#1165539]
    * Patches for DSA, RSA and ECDSA test_keys functions:
    - libgcrypt-PCT-DSA.patch
    - libgcrypt-PCT-RSA.patch
    - libgcrypt-PCT-ECC.patch
  - Update patch: libgcrypt-FIPS-RSA-DSA-ECDSA-hashing-operation.patch
* Thu Mar 26 2020 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - FIPS: Fix drbg to be threadsafe [bsc#1167674]
    * Detect fork and re-open devices in_gcry_rndlinux_gather_random
    * libgcrypt-check-re-open-dev_random-after-fork.patch
* Thu Mar 26 2020 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - FIPS: Run self-tests from constructor during power-on [bsc#1166748]
    * Set up global_init as the constructor function:
    - libgcrypt-global_init-constructor.patch
    * Relax the entropy requirements on selftest. This is especially
      important for virtual machines to boot properly before the RNG
      is available:
    - libgcrypt-random_selftests-testentropy.patch
    - libgcrypt-rsa-no-blinding.patch
    - libgcrypt-ecc-ecdsa-no-blinding.patch
    * Fix benchmark regression test in FIPS mode:
    - libgcrypt-FIPS-GMAC_AES-benckmark.patch
* Thu Mar 12 2020 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Remove check not needed in _gcry_global_constructor [bsc#1164950]
    * Update libgcrypt-Restore-self-tests-from-constructor.patch
* Tue Feb 25 2020 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - FIPS: Run the self-tests from the constructor [bsc#1164950]
    * Add libgcrypt-invoke-global_init-from-constructor.patch
* Mon Jan 20 2020 Vítězslav Čížek <vcizek@suse.com>
  - ECDSA: Check range of coordinates (bsc#1161216)
    * add libgcrypt-ECDSA_check_coordinates_range.patch
* Fri Jan 17 2020 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - FIPS: libgcrypt DSA PQG parameter generation: Missing value [bsc#1161219]
  - FIPS: libgcrypt DSA PQG verification incorrect results [bsc#1161215]
  - FIPS: libgcrypt RSA siggen/keygen: 4k not supported [bsc#1161220]
    * Add patch from Fedora libgcrypt-1.8.4-fips-keygen.patch
* Fri Jan 17 2020 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - FIPS: keywrap gives incorrect results [bsc#1161218]
    * Add libgcrypt-AES-KW-fix-in-place-encryption.patch
* Wed Dec 11 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - FIPS: RSA/DSA/ECDSA are missing hashing operation [bsc#1155337]
    * Add libgcrypt-FIPS-RSA-DSA-ECDSA-hashing-operation.patch
* Wed Nov 27 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Fix tests in FIPS mode:
    * Fix tests: basic benchmark bench-slope pubkey t-cv25519 t-secmem
    * Add patch libgcrypt-fix-tests-fipsmode.patch
* Tue Nov 26 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Fix test dsa-rfc6979 in FIPS mode:
    * Disable tests in elliptic curves with 192 bits which are not
      recommended in FIPS mode
    * Add patch libgcrypt-dsa-rfc6979-test-fix.patch
* Tue Nov 12 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - CMAC AES and TDES FIPS self-tests:
    * CMAC AES self test missing [bsc#1155339]
    * CMAC TDES self test missing [bsc#1155338]
  - Add libgcrypt-CMAC-AES-TDES-selftest.patch
* Mon Sep 02 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Security fix: [bsc#1148987,CVE-2019-13627]
    * Mitigation against an ECDSA timing attack
    * Added libgcrypt-CVE-2019-13627.patch
* Wed Jul 31 2019 Jason Sikes <jsikes@suse.com>
  - Fixed an issue created by incomplete implementation of previous change - [bsc#1097073]
    * Removed section of libgcrypt-binary_integrity_in_non-FIPS.patch
      that caused some tests to be executed more than once.
* Thu Jul 18 2019 Jason Sikes <jsikes@suse.de>
  - Fixed a race condition in initialization.
    * Added libgcrypt-1.8.4-allow_FSM_same_state.patch
  - Security fix: [bsc#1138939, CVE-2019-12904]
    * The C implementation of AES is vulnerable to a flush-and-reload
      side-channel attack because physical addresses are available to
      other processes. (The C implementation is used on platforms where
      an assembly-language implementation is unavailable.)
    * Added patches:
    - libgcrypt-CVE-2019-12904-GCM-Prefetch.patch
    - libgcrypt-CVE-2019-12904-GCM.patch
    - libgcrypt-CVE-2019-12904-AES.patch
  - Fixed env-script-interpreter in cavs_driver.pl
* Tue Jul 02 2019 Jason Sikes <jsikes@suse.de>
  - Fixed redundant fips tests in some situations causing sudo to stop
    working when pam-kwallet is installed. bsc#1133808
    * Added libgcrypt-1.8.4-fips_ctor_skip_integrity_check.patch
    * Removed libgcrypt-fips_ignore_FIPS_MODULE_PATH.patch
      because it was obsoleted by libgcrypt-1.8.4-fips_ctor_skip_integrity_check.patch
* Tue Mar 26 2019 Vítězslav Čížek <vcizek@suse.com>
  - libgcrypt-1.8.3-fips-ctor.patch changed the way the fips selftests
    are invoked as well as the state transition, adjust the code so
    a missing checksum file is not an issue in non-FIPS mode (bsc#1097073)
    * update libgcrypt-binary_integrity_in_non-FIPS.patch
* Tue Mar 26 2019 Vítězslav Čížek <vcizek@suse.com>
  - Enforce the minimal RSA keygen size in fips mode (bsc#1125740)
    * add libgcrypt-fips_rsa_no_enforced_mode.patch
* Fri Mar 22 2019 Vítězslav Čížek <vcizek@suse.com>
  - Don't run full self-tests from constructor (bsc#1097073)
    * Don't call global_init() from the constructor, _gcry_global_constructor()
      from libgcrypt-1.8.3-fips-ctor.patch takes care of the binary
      integrity check instead.
    * Only the binary checksum will be verified, the remaining
      self-tests will be run upon the library initialization
  - Add libgcrypt-fips_ignore_FIPS_MODULE_PATH.patch
  - Drop libgcrypt-init-at-elf-load-fips.patch and
    libgcrypt-fips_run_selftest_at_constructor.patch
* Thu Mar 07 2019 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Skip all the self-tests except for binary integrity when called
    from the constructor (bsc#1097073)
    * Added libgcrypt-1.8.3-fips-ctor.patch
* Wed Nov 28 2018 Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>
  - Fail selftests when checksum file is missing in FIPS mode only
    (bsc#1117355)
    * add libgcrypt-binary_integrity_in_non-FIPS.patch
* Wed Jun 20 2018 psimons@suse.com
  - Apply "CVE-2018-0495.patch" from upstream to enable blinding for
    ECDSA signing. This change mitigates a novel side-channel attack.
    [CVE-2018-0495, bsc#1097410]
* Wed May 02 2018 pmonrealgonzalez@suse.com
  - Suggest libgcrypt20-hmac for package libgcrypt20 to ensure they
    are installed in the right order. [bsc#1090766]
* Thu Mar 29 2018 pmonrealgonzalez@suse.com
  - Extended the fipsdrv dsa-sign and dsa-verify commands with the
    - -algo parameter for the FIPS testing of DSA SigVer and SigGen
    (bsc#1064455).
    * Added libgcrypt-fipsdrv-enable-algo-for-dsa-sign.patch
    * Added libgcrypt-fipsdrv-enable-algo-for-dsa-verify.patch
* Thu Feb 22 2018 fvogt@suse.com
  - Use %license (boo#1082318)
* Wed Dec 13 2017 astieger@suse.com
  - libgcrypt 1.8.2:
    * Fix fatal out of secure memory status in the s-expression
      parser on heavy loaded systems.
    * Add auto expand secmem feature or use by GnuPG 2.2.4
* Mon Aug 28 2017 astieger@suse.com
  - libgcrypt 1.8.1:
    * Mitigate a local side-channel attack on Curve25519 dubbed "May
      the Fourth be With You" CVE-2017-0379 bsc#1055837
    * Add more extra bytes to the pool after reading a seed file
    * Add the OID SHA384WithECDSA from RFC-7427 to SHA-384
    * Fix build problems with the Jitter RNG
    * Fix assembler code build problems on Rasbian (ARMv8/AArch32-CE)
* Mon Jul 24 2017 jengelh@inai.de
  - RPM group fixes.
* Fri Jul 21 2017 astieger@suse.com
  - libgcrypt 1.8.0:
    * New cipher mode XTS
    * New hash function Blake-2
    * New function gcry_mpi_point_copy.
    * New function gcry_get_config.
    * GCRYCTL_REINIT_SYSCALL_CLAMP allows to init nPth after Libgcrypt.
    * New gobal configuration file /etc/gcrypt/random.conf.
    * GCRYCTL_PRINT_CONFIG does now also print build information for
      libgpg-error and the used compiler version.
    * GCRY_CIPHER_MODE_CFB8 is now supported.
    * A jitter based entropy collector is now used in addition to the
      other entropy collectors.
    * Optimized gcry_md_hash_buffers for SHA-256 and SHA-512.
      random pool lock).
    * Interface changes relative to the 1.7.0 release:
      gcry_get_config                 NEW function.
      gcry_mpi_point_copy             NEW function.
      GCRYCTL_REINIT_SYSCALL_CLAMP    NEW macro.
      GCRY_MD_BLAKE2B_512             NEW constant.
      GCRY_MD_BLAKE2B_384             NEW constant.
      GCRY_MD_BLAKE2B_256             NEW constant.
      GCRY_MD_BLAKE2B_160             NEW constant.
      GCRY_MD_BLAKE2S_256             NEW constant.
      GCRY_MD_BLAKE2S_224             NEW constant.
      GCRY_MD_BLAKE2S_160             NEW constant.
      GCRY_MD_BLAKE2S_128             NEW constant.
      GCRY_CIPHER_MODE_XTS            NEW constant.
      gcry_md_info                    DEPRECATED.
  - Refresh patch libgcrypt-1.6.3-aliasing.patch
* Thu Jun 29 2017 astieger@suse.com
  - libgcrypt 1.7.8:
    * CVE-2017-7526: Mitigate a flush+reload side-channel attack on
      RSA secret keys (bsc#1046607)
* Sun Jun 04 2017 astieger@suse.com
  - libgcrypt 1.7.7:
    * Fix possible timing attack on EdDSA session key (previously
      patched, drop libgcrypt-secure-EdDSA-session-key.patch)
    * Fix long standing bug in secure memory implementation which
      could lead to a segv on free
* Fri Jun 02 2017 pmonrealgonzalez@suse.com
  - Added libgcrypt-secure-EdDSA-session-key.patch [bsc#1042326]
    * Store the session key in secure memory to ensure that constant
      time point operations are used in the MPI library.
* Fri Jan 20 2017 rmaliska@suse.com
  - libgcrypt 1.7.6:
    * Fix counter operand from read-only to read/write
    * Fix too large jump alignment in mpih-rshift
* Thu Dec 15 2016 astieger@suse.com
  - libgcrypt 1.7.5:
    * Fix regression in mlock detection introduced with 1.7.4
* Tue Dec 13 2016 astieger@suse.com
  - libgcrypt 1.7.4:
    * ARMv8/AArch32 performance improvements for AES, GCM, SHA-256,
      and SHA-1.
    * Add ARMv8/AArch32 assembly implementation for Twofish and
      Camellia.
    * Add bulk processing implementation for ARMv8/AArch32.
    * Add Stribog OIDs.
    * Improve the DRBG performance and sync the code with the Linux
      version.
    * When secure memory is requested by the MPI functions or by
      gcry_xmalloc_secure, they do not anymore lead to a fatal error
      if the secure memory pool is used up.  Instead new pools are
      allocated as needed.  These new pools are not protected against
      being swapped out (mlock can't be used). Mitigation for
      minor confidentiality issues is encryption swap space.
    * Fix GOST 28147 CryptoPro-B S-box.
    * Fix error code handling of mlock calls.
* Sat Aug 20 2016 mpluskal,vcizek,astieger}@suse.com
  - libgcrypt 1.7.3:
    * security issue already fixes with 1.6.6
    * Fix building of some asm modules with older compilers and CPUs.
    * ARMv8/AArch32 improvements for AES, GCM, SHA-256, and SHA-1.
  - includes changes from libgcrypt 1.7.2:
    * Bug fixes:
    - Fix setting of the ECC cofactor if parameters are specified.
    - Fix memory leak in the ECC code.
    - Remove debug message about unsupported getrandom syscall.
    - Fix build problems related to AVX use.
    - Fix bus errors on ARM for Poly1305, ChaCha20, AES, and SHA-512.
    * Internal changes:
    - Improved fatal error message for wrong use of gcry_md_read.
    - Disallow symmetric encryption/decryption if key is not set.
  - includes changes from 1.7.1:
    * Bug fixes:
    - Fix ecc_verify for cofactor support.
    - Fix portability bug when using gcc with Solaris 9 SPARC.
    - Build fix for OpenBSD/amd64
    - Add OIDs to the Serpent ciphers.
    * Internal changes:
    - Use getrandom system call on Linux if available.
    - Blinding is now also used for RSA signature creation.
    - Changed names of debug envvars
  - includes changes from 1.7.0:
    * New algorithms and modes:
    - SHA3-224, SHA3-256, SHA3-384, SHA3-512, and MD2 hash algorithms.
    - SHAKE128 and SHAKE256 extendable-output hash algorithms.
    - ChaCha20 stream cipher.
    - Poly1305 message authentication algorithm
    - ChaCha20-Poly1305 Authenticated Encryption with Associated Data
      mode.
    - OCB mode.
    - HMAC-MD2 for use by legacy applications.
    * New curves for ECC:
    - Curve25519.
    - sec256k1.
    - GOST R 34.10-2001 and GOST R 34.10-2012.
    * Performance:
    - Improved performance of KDF functions.
    - Assembler optimized implementations of Blowfish and Serpent on
      ARM.
    - Assembler optimized implementation of 3DES on x86.
    - Improved AES using the SSSE3 based vector permutation method by
      Mike Hamburg.
    - AVX/BMI is used for SHA-1 and SHA-256 on x86.  This is for SHA-1
      about 20% faster than SSSE3 and more than 100% faster than the
      generic C implementation.
    - 40% speedup for SHA-512 and 72% for SHA-1 on ARM Cortex-A8.
    - 60-90% speedup for Whirlpool on x86.
    - 300% speedup for RIPE MD-160.
    - Up to 11 times speedup for CRC functions on x86.
    * Other features:
    - Improved ECDSA and FIPS 186-4 compliance.
    - Support for Montgomery curves.
    - gcry_cipher_set_sbox to tweak S-boxes of the gost28147 cipher
      algorithm.
    - gcry_mpi_ec_sub to subtract two points on a curve.
    - gcry_mpi_ec_decode_point to decode an MPI into a point object.
    - Emulation for broken Whirlpool code prior to 1.6.0.  [from 1.6.1]
    - Flag "pkcs1-raw" to enable PCKS#1 padding with a user supplied
      hash part.
    - Parameter "saltlen" to set a non-default salt length for RSA PSS.
    - A SP800-90A conforming DRNG replaces the former X9.31 alternative
      random number generator.
    - Map deprecated RSA algo number to the RSA algo number for better
      backward compatibility. [from 1.6.2]
    - Use ciphertext blinding for Elgamal decryption [CVE-2014-3591].
      See http://www.cs.tau.ac.il/~tromer/radioexp/ for details.
      [from 1.6.3]
    - Fixed data-dependent timing variations in modular exponentiation
      [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks
      are Practical]. [from 1.6.3]
    - Flag "no-keytest" for ECC key generation.  Due to a bug in
      the parser that flag will also be accepted but ignored by older
      version of Libgcrypt. [from 1.6.4]
    - Speed up the random number generator by requiring less extra
      seeding. [from 1.6.4]
    - Always verify a created RSA signature to avoid private key leaks
      due to hardware failures. [from 1.6.4]
    - Mitigate side-channel attack on ECDH with Weierstrass curves
      [CVE-2015-7511].  See http://www.cs.tau.ac.IL/~tromer/ecdh/ for
      details. [from 1.6.5]
    * Internal changes:
    - Moved locking out to libgpg-error.
    - Support of the SYSROOT envvar in the build system.
    - Refactor some code.
    - The availability of a 64 bit integer type is now mandatory.
    * Bug fixes:
    - Fixed message digest lookup by OID (regression in 1.6.0).
    - Fixed a build problem on NetBSD
    - Fixed some asm build problems and feature detection bugs.
    * Interface changes relative to the 1.6.0 release:
    gcry_cipher_final               NEW macro.
    GCRY_CIPHER_MODE_CFB8           NEW constant.
    GCRY_CIPHER_MODE_OCB            NEW.
    GCRY_CIPHER_MODE_POLY1305       NEW.
    gcry_cipher_set_sbox            NEW macro.
    gcry_mac_get_algo               NEW.
    GCRY_MAC_HMAC_MD2               NEW.
    GCRY_MAC_HMAC_SHA3_224          NEW.
    GCRY_MAC_HMAC_SHA3_256          NEW.
    GCRY_MAC_HMAC_SHA3_384          NEW.
    GCRY_MAC_HMAC_SHA3_512          NEW.
    GCRY_MAC_POLY1305               NEW.
    GCRY_MAC_POLY1305_AES           NEW.
    GCRY_MAC_POLY1305_CAMELLIA      NEW.
    GCRY_MAC_POLY1305_SEED          NEW.
    GCRY_MAC_POLY1305_SERPENT       NEW.
    GCRY_MAC_POLY1305_TWOFISH       NEW.
    gcry_md_extract                 NEW.
    GCRY_MD_FLAG_BUGEMU1            NEW [from 1.6.1].
    GCRY_MD_GOSTR3411_CP            NEW.
    GCRY_MD_SHA3_224                NEW.
    GCRY_MD_SHA3_256                NEW.
    GCRY_MD_SHA3_384                NEW.
    GCRY_MD_SHA3_512                NEW.
    GCRY_MD_SHAKE128                NEW.
    GCRY_MD_SHAKE256                NEW.
    gcry_mpi_ec_decode_point        NEW.
    gcry_mpi_ec_sub                 NEW.
    GCRY_PK_EDDSA                   NEW constant.
    GCRYCTL_GET_TAGLEN              NEW.
    GCRYCTL_SET_SBOX                NEW.
    GCRYCTL_SET_TAGLEN              NEW.
  - Apply libgcrypt-1.6.3-aliasing.patch only on big-endian
    architectures
  - update drbg_test.patch and install cavs testing directory again
  - As DRBG is upstream, drop pateches:
    v9-0001-SP800-90A-Deterministic-Random-Bit-Generator.patch
    0002-Compile-DRBG.patch
    0003-Function-definitions-of-interfaces-for-random.c.patch
    0004-Invoke-DRBG-from-common-libgcrypt-RNG-code.patch
    0005-Function-definitions-for-gcry_control-callbacks.patch
    0006-DRBG-specific-gcry_control-requests.patch
    v9-0007-User-interface-to-DRBG.patch
    libgcrypt-fix-rng.patch
  - drop obsolete:
    libgcrypt-fips-dsa.patch
    libgcrypt-fips_ecdsa.patch
* Wed Aug 17 2016 astieger@suse.com
  - libgcrypt 1.6.6:
    * fix CVE-2016-6313: Issue in the mixing functions of the random
      number generators allowed an attacker who obtained a number of
      bytes from the standard RNG to predict some of the next ouput.
      (bsc#994157)
* Mon May 16 2016 pjanouch@suse.de
  - remove conditionals for unsupported distributions (before 13.2),
    it would not build anyway because of new dependencies
* Mon May 16 2016 pjanouch@suse.de
  - make the -hmac package depend on the same version of the library,
    fixing bsc#979629 FIPS: system fails to reboot after installing
    fips pattern
* Tue Feb 09 2016 astieger@suse.com
  - update to 1.6.5:
    * CVE-2015-7511: Mitigate side-channel attack on ECDH with
      Weierstrass curves (boo#965902)
* Sat Oct 10 2015 astieger@suse.com
  - follow-up to libgcrypt 1.6.4 update: sosuffix is 20.0.4
* Tue Sep 08 2015 vcizek@suse.com
  - update to 1.6.4
  - fixes libgcrypt equivalent of CVE-2015-5738 (bsc#944456)
    * Speed up the random number generator by requiring less extra
    seeding.
    * New flag "no-keytest" for ECC key generation.  Due to a bug in the
    parser that flag will also be accepted but ignored by older version
    of Libgcrypt.
    * Always verify a created RSA signature to avoid private key leaks
    due to hardware failures.
    * Other minor bug fixes.
* Tue Jun 23 2015 dvaleev@suse.com
  - Fix gpg2 tests on BigEndian architectures: s390x ppc64
    libgcrypt-1.6.3-aliasing.patch
* Sun Mar 01 2015 astieger@suse.com
  - fix sosuffix for 1.6.3 (20.0.3)
* Sat Feb 28 2015 astieger@suse.com
  - libgcrypt 1.6.3 [bnc#920057]:
    * Use ciphertext blinding for Elgamal decryption [CVE-2014-3591].
    * Fixed data-dependent timing variations in modular exponentiation
    [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks
    are Practical].
  - update upstream signing keyring
* Fri Feb 06 2015 coolo@suse.com
  - making the build reproducible - see
    http://lists.gnupg.org/pipermail/gnupg-commits/2014-September/010683.html
    for a very similiar problem
* Fri Feb 06 2015 dimstar@opensuse.org
  - Move %install_info_delete calls from postun to preun: the files
    must still be present to be parsed.
  - Fix the names passed to install_info for gcrypt.info-[12].gz
    instead of gcrypt-[12].info.gz.
* Fri Feb 06 2015 coolo@suse.com
  - fix filename for info pages in %post scripts
* Wed Nov 05 2014 andreas.stieger@gmx.de
  - libgcrypt 1.6.2:
    * Map deprecated RSA algo number to the RSA algo number for better
    backward compatibility.
    * Support a 0x40 compression prefix for EdDSA.
    * Improve ARM hardware feature detection and building.
    * Fix building for the x32 ABI platform.
    * Fix some possible NULL deref bugs.
  - remove libgcrypt-1.6.0-use-intenal-functions.patch, upstream
    via xtrymalloc macro
  - remove libgcrypt-fixed-sizet.patch, upstream
  - adjust libgcrypt-1.6.1-use-fipscheck.patch for xtrymalloc change

Files

/usr/lib64/.libgcrypt.so.20.fips


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:57:49 2024