Format: 1.8 Date: Fri, 30 Jun 2023 10:11:32 +0200 Source: opencryptoki Binary: libopencryptoki-dev libopencryptoki0 opencryptoki Built-For-Profiles: noudeb Architecture: amd64 Version: 3.17.0+dfsg+20220202.b40982e-0ubuntu1.2 Distribution: jammy-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Frank Heimes Description: libopencryptoki-dev - PKCS#11 implementation (development) libopencryptoki0 - PKCS#11 implementation (library) opencryptoki - PKCS#11 implementation (daemon) Launchpad-Bugs-Fixed: 2018908 2018911 2022088 Changes: opencryptoki (3.17.0+dfsg+20220202.b40982e-0ubuntu1.2) jammy; urgency=medium . * Add d/p/lp-2022088-fix-p11sak-failure-to-find-libopencryptoki.so.patch to fix the failure that p11sak is not able to find libopencryptoki as plugin, by adjusting 'default_pkcs11lib'. (LP: #2022088) * d/opencryptoki.install: install full set of etc/opencryptoki build folder to esp. catch all generated conf files and on top make the arch- specific file 'opencryptoki.install.s390x' obsolete. (LP: #2018911) * d/libopencryptoki0.links{.s390x} Merge files, since the content of the s390x version of this file applies in all cases, and remove leading slash in path for consistency reasons. * Assign pkcs11 group to p11sak_defined_attrs.conf and strength.conf in debian/opencryptoki.postinst rather than in Makefile.am and add d/p/lp-1982842-move-pkcs11-group-assigment-from-makefile-to-postinst.patch to solve "invalid group ‘pkcs11’" issues during build. * d/opencryptoki.postinst: change strength.conf file permissions to 640 which is checked/forced by the opencryptoki code. (LP: #2018908) Checksums-Sha1: 1d555d050b622a38f656d9db5dfb3fd538b06211 21386 libopencryptoki-dev_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.deb a03c503dfad5e25cea4eadaba4f31e648ebcdac4 3079008 libopencryptoki0-dbgsym_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.ddeb 247c4978ed68318ab73dec627204433f32813de3 570518 libopencryptoki0_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.deb e0d9aa279724c06c4640cd693b9f7ca18004068c 653414 opencryptoki-dbgsym_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.ddeb 9c9c8337ced1642c0b0c371606187b32ffcd3aec 8173 opencryptoki_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.buildinfo 6ee5e3c8d87ea72f05c359a5f9bfe164e55c88ab 148018 opencryptoki_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.deb Checksums-Sha256: 8dd44fca00a82a0d109920006e55ff1caefe7dd3f3ca5d6b81c1b0dfe514ad2e 21386 libopencryptoki-dev_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.deb bf4e8fdb5595e7761b5e78ea27ab624fd178e4cb0a92112a939c9d3bac238340 3079008 libopencryptoki0-dbgsym_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.ddeb f29da7a418f047ac233b7986ffcdca24e0c45f56111b8f80c59985260e77df16 570518 libopencryptoki0_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.deb 10dfc105aa03d6e60f3c008dde02b7f87d5f8a80fc1c494d82ed9d8a77e40a68 653414 opencryptoki-dbgsym_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.ddeb b1b678aa88f5d34dee196d3b169c3314b63c292c0a2270ab932b42594332c6fd 8173 opencryptoki_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.buildinfo 6468f9efd12a061bf1e54ba514159077090a1ab8337347ee22b03c07741b4dd8 148018 opencryptoki_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.deb Files: 34012735a69e2817af8bb0aa8d2eaedf 21386 libdevel optional libopencryptoki-dev_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.deb b98414baefc7275e8525672b6f72bf0e 3079008 debug optional libopencryptoki0-dbgsym_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.ddeb 84c923881521775fef10bbe90f3b6a1c 570518 libs optional libopencryptoki0_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.deb c91d07c1fa86906a7554fab16417c827 653414 debug optional opencryptoki-dbgsym_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.ddeb aa2e1c706817bb64298f7b6c36b7aea8 8173 admin optional opencryptoki_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.buildinfo 108756ea8591ac8b768ebe1f4a9f75f6 148018 admin optional opencryptoki_3.17.0+dfsg+20220202.b40982e-0ubuntu1.2_amd64.deb Original-Maintainer: Paulo Vital