Thu, 28 Mar 2024 20:16:02 UTC | login

Information for build crypto-policies-20210922-1.git6fb269b.el9

ID14377
Package Namecrypto-policies
Version20210922
Release1.git6fb269b.el9
Epoch
Sourcegit+https://gitlab.com/redhat/centos-stream/rpms/crypto-policies#9d96f6f88f9a6f40d9e10ee823333e712f5c2a05
SummarySystem-wide crypto policies
DescriptionThis package provides pre-built configuration files with cryptographic policies for various cryptographic back-ends, such as SSL/TLS libraries.
Built byasosedki
State complete
Volume DEFAULT
StartedThu, 23 Sep 2021 07:07:42 UTC
CompletedThu, 23 Sep 2021 07:08:28 UTC
Taskbuild (c9s-candidate, /redhat/centos-stream/rpms/crypto-policies:9d96f6f88f9a6f40d9e10ee823333e712f5c2a05)
Extra{'source': {'original_url': 'git+https://gitlab.com/redhat/centos-stream/rpms/crypto-policies#9d96f6f88f9a6f40d9e10ee823333e712f5c2a05'}}
Tags No tags
RPMs
src
crypto-policies-20210922-1.git6fb269b.el9.src.rpm (info) (download)
noarch
crypto-policies-20210922-1.git6fb269b.el9.noarch.rpm (info) (download)
crypto-policies-scripts-20210922-1.git6fb269b.el9.noarch.rpm (info) (download)
Logs
noarch
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
Changelog * Wed Sep 22 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210922-1.git6fb269b - openssl: fix disabling ChaCha20 - update for pylint 2.11 * Tue Sep 14 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210914-1.git97d08ef - gnutls: reorder ECDSA-SECPMMMR1-SHANNN together with ECDSA-SHANNN - fix several issues with update-crypto-policies --check * Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 20210707-2.git29f6c0b - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags Related: rhbz#1991688 * Wed Jul 07 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210707-1.git29f6c0b - gnutls: explicitly enable ECDSA-SECPNNNR1-SHANNN - packaging: adapt to the RHEL-9 %check-time testing tools availability * Mon Jun 28 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210628-1.gitdd7d273 - implement scoped policies, e.g., cipher@SSH = ... - implement algorithm globbing, e.g., cipher@SSH = -*-CBC - deprecate derived properties: tls_cipher, ssh_cipher, ssh_group, ike_protocol, sha1_in_dnssec - deprecate unscoped form of protocol property - openssl: set MinProtocol / MaxProtocol separately for TLS and DTLS - openssh: use PubkeyAcceptedAlgorithms instead of PubkeyAcceptedKeyTypes - libssh: respect ssh_certs - restrict FIPS:OSPP further - improve Python 3.10 compatibility - update documentation - expand upstream test coverage - FUTURE: disable CBC ciphers for all backends but krb5 - openssl: LEGACY must have SECLEVEL=1, enabling SHA1 - disable DHE-DSS in LEGACY - bump LEGACY key size requirements from 1023 to 1024 - add javasystem backend - *ssh: condition ecdh-sha2-nistp384 on SECP384R1 - set %verify(not mode) for backend sometimes-symlinks-sometimes-not - gnutls: use allowlisting * Tue Jun 22 2021 Mohan Boddu <mboddu@redhat.com> - 20210218-3.git2246c55 - Rebuilt for RHEL 9 BETA for openssl 3.0 Related: rhbz#1971065 * Thu Apr 15 2021 Mohan Boddu <mboddu@redhat.com> - 20210218-2.git2246c55 - Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937 * Thu Feb 18 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210218-1.git2246c55 - require 2048 bit params in LEGACY - require TLSv1.2/DTLSv1.2 in all policies - disable DSA - disable 3DES in LEGACY - drop FFDHE-1024 from LEGACY - drop (sub)policies we're not going to offer in RHEL-9 * Sat Feb 13 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210213-1.git5c710c0 - exclude RC4 from LEGACY - introduce rc4_md5_in_krb5 to narrow AD_SUPPORT's impact - an assortment of small fixes * Wed Jan 27 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210127-2.gitb21c811 - fix comparison in %post lua scriptlet * Wed Jan 27 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210127-1.gitb21c811 - don't create /etc/crypto-policies/back-ends/.config in %post * Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 20210118-2.gitb21c811 - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild * Mon Jan 18 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210118-1.gitb21c811 - output sigalgs required by nss >=3.59 (or 3.60 in Fedora case) - bump Python requirement to 3.6 * Tue Dec 15 2020 Alexander Sosedkin <asosedkin@redhat.com> - 20201215-1.giteb57e00 - Kerberos 5: Fix policy generator to account for macs * Tue Dec 08 2020 Alexander Sosedkin <asosedkin@redhat.com> - 20201208-1.git70def9f - add AES-192 support (non-TLS scenarios) - add documentation of the --check option * Wed Sep 23 2020 Tomáš Mráz <tmraz@redhat.com> - 20200918-1.git85dccc5 - add RSA-PSK algorithm support - add GOST algorithms support for openssl - add GOST-ONLY policy and fix GOST subpolicy - update-crypto-policies: added --check parameter to perform comparison of actual configuration files with the policy * Thu Aug 13 2020 Tomáš Mráz <tmraz@redhat.com> - 20200813-1.git66d4068 - libreswan: enable X25519 group - libreswan: properly disable FFDH in ECDHE-ONLY subpolicy - libreswan: add generation of authby parameter based on sign property - libssh: Add diffie-hellman-group14-sha256 * Mon Jul 27 2020 Fedora Release Engineering <releng@fedoraproject.org> - 20200702-2.gitc40cede - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild * Mon Jul 13 2020 Tomáš Mráz <tmraz@redhat.com> - 20200702-1.gitc40cede - OSPP subpolicy: remove AES-CCM - openssl: handle the AES-CCM removal properly - openssh/libssh: drop CBC ciphersuites from DEFAULT and FIPS - add AD-SUPPORT subpolicy which re-enables RC4 for Kerberos - gnutls: disallow X448/ED448 in FIPS policy - merge fips-mode-setup package into the scripts subpackage * Thu Jun 25 2020 Tomáš Mráz <tmraz@redhat.com> - 20200625-1.gitb298a9e - DEFAULT policy: Drop DH < 2048 bits, TLS 1.0, 1.1, SHA-1 - make the NEXT policy just an alias for DEFAULT as they are now identical - policies: introduce sha1_in_dnssec value for BIND - add SHA1 and FEDORA32 policy modules to provide backwards compatibility they can be applied as DEFAULT:SHA1 or DEFAULT:FEDORA32 - avoid duplicates of list items in resulting policy * Wed Jun 24 2020 Tomáš Mráz <tmraz@redhat.com> - 20200619-1.git781bbd4 - gnutls: enable DSA signatures in LEGACY * Wed Jun 10 2020 Tomáš Mráz <tmraz@redhat.com> - 20200610-1.git7f9d474 - openssh server: new format of configuration to be loaded by config include - fallback to FIPS policy instead of the default-config in FIPS mode - java: Document properly how to override the crypto policy - reorder the signature algorithms to follow the order in default openssl list * Tue Jun 09 2020 Tomáš Mráz <tmraz@redhat.com> - 20200527-5.gitb234a47 - make the post script work in environments where /proc/sys is not available * Fri May 29 2020 Tomáš Mráz <tmraz@redhat.com> - 20200527-4.gitb234a47 - move the symlink fix-up script to post and fix it * Fri May 29 2020 Tomáš Mráz <tmraz@redhat.com> - 20200527-3.gitb234a47 - automatically set up FIPS policy in FIPS mode on first install * Thu May 28 2020 Tomáš Mráz <tmraz@redhat.com> - 20200527-2.gitb234a47 - require the base package from scripts subpackage - add Recommends for fips-mode-setup to the scripts subpackage * Wed May 27 2020 Tomáš Mráz <tmraz@redhat.com> - 20200527-1.gitb234a47 - explicitly enable DHE-DSS in gnutls config if enabled in policy - use grubby with --update-kernel=ALL to avoid breaking kernelopts - OSPP subpolicy: Allow GCM for SSH protocol - openssh: Support newly standardized ECDHE-GSS and DHE-GSS key exchanges - if the policy in FIPS mode is not a FIPS policy print a message - openssl: Add SignatureAlgorithms support * Thu Mar 12 2020 Tomáš Mráz <tmraz@redhat.com> - 20200312-1.git3ae59d2 - custom crypto policies: enable completely overriding contents of the list value - added ECDHE-ONLY.pmod policy module example - openssh: make LEGACY policy to prefer strong public key algorithms - openssh: support FIDO/U2F (with the exception of FIPS policy) - gnutls: add support for GOST ciphers - various python code cleanups - update-crypto-policies: dump the current policy to /etc/crypto-policies/state/CURRENT.pol * Tue Jan 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 20191128-5.gitcd267a5 - Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild * Tue Jan 14 2020 Tomáš Mráz <tmraz@redhat.com> - 20191128-4.gitcd267a5 - the base package must ship the DEFAULT policy config symlinks in case the scripts package is not installed via the weak dependency * Tue Jan 07 2020 Andrew Jeddeloh <ajeddelo@redhat.com> 20191128-3.gitcd267a5 - split scripts into their own subpackage. See https://github.com/coreos/fedora-coreos-tracker/issues/280 for more details. * Mon Dec 16 2019 Tomáš Mráz <tmraz@redhat.com> - 20191128-2.gitcd267a5 - move the pre-built .config files to /usr/share/crypto-policies/back-ends * Thu Nov 28 2019 Tomáš Mráz <tmraz@redhat.com> - 20191128-1.gitcd267a5 - add FIPS subpolicy for OSPP - fips-mode-setup: do not reload daemons when changing policy - fips-mode-setup: gracefully handle OSTree-based systems - gnutls: use new configuration file format * Tue Oct 29 2019 Tomáš Mráz <tmraz@redhat.com> - 20191002-1.gitc93dc99 - update-crypto-policies: fix handling of list operations in policy modules - update-crypto-policies: fix updating of the current policy marker - fips-mode-setup: fixes related to containers and non-root execution * Tue Sep 24 2019 Tomáš Mráz <tmraz@redhat.com> - 20190816-4.gitbb9bf99 - add the /etc/crypto-policies/state directory