Update to qatengine 0.6.19

Resolves: rhbz#2082432

Signed-off-by: Vladis Dronov <vdronov@redhat.com>
This commit is contained in:
Vladis Dronov 2023-03-07 11:55:39 +01:00
parent 054438ecef
commit 4e8294978f
3 changed files with 7 additions and 4 deletions

2
.gitignore vendored
View File

@ -1 +1 @@
/qatengine-0.6.15.tar.gz
/qatengine-0.6.19.tar.gz

View File

@ -4,8 +4,8 @@
%global enginesdir %(pkg-config --variable=enginesdir libcrypto)
Name: qatengine
Version: 0.6.15
Release: 2%{?dist}
Version: 0.6.19
Release: 1%{?dist}
Summary: Intel QuickAssist Technology (QAT) OpenSSL Engine
# Most of the source code is BSD, with the following exceptions:
# - e_qat.txt, e_qat_err.c, and e_qat_err.h are OpenSSL
@ -46,6 +46,9 @@ autoreconf -ivf
%exclude %{enginesdir}/qatengine.la
%changelog
* Tue Mar 07 2023 Vladis Dronov <vdronov@redhat.com> - 0.6.19-1
- Update to qatengine v0.6.19 (bz 2082432)
* Tue Sep 06 2022 Vladis Dronov <vdronov@redhat.com> - 0.6.15-2
- Rebuild due to soverion bump (bz 2047717)

View File

@ -1 +1 @@
SHA512 (qatengine-0.6.15.tar.gz) = 5a310382df090c63c5730584f4916963d6772bbe8695d284ed11ff2b527936823c6458aa23da457edd2f16e6906d364ac47d8bf84c1d84d6272ceda79bb0f45c
SHA512 (qatengine-0.6.19.tar.gz) = 02dda5797b0d44c38e8257981351a477f11bf28fc58d59f8fbdc29669d27bbc4e7255a58ac32ad7ac2fb9ca1f349d2178cf93962625838115aaff34be73aadef