Thu, 03 Oct 2024 13:05:00 CST | login

Information for build crypto-policies-20221215-1.git9a18988.el9_2.1

ID27105
Package Namecrypto-policies
Version20221215
Release1.git9a18988.el9_2.1
Epoch
Sourcegit+https://git.cclinux.org/stage/rpms/crypto-policies.git#c3d636aa9ad6aece82d554208d1fd564baa34120
SummarySystem-wide crypto policies
DescriptionThis package provides pre-built configuration files with cryptographic policies for various cryptographic back-ends, such as SSL/TLS libraries.
Built bydistrobuild
State complete
Volume DEFAULT
StartedFri, 15 Sep 2023 13:49:50 CST
CompletedFri, 15 Sep 2023 13:51:36 CST
Taskbuild (dist-circle9_2-updates, /stage/rpms/crypto-policies.git:c3d636aa9ad6aece82d554208d1fd564baa34120)
Extra{'source': {'original_url': 'git+https://git.cclinux.org/stage/rpms/crypto-policies.git?#c3d636aa9ad6aece82d554208d1fd564baa34120'}}
Tags
dist-circle9-compose
dist-circle9-updates
RPMs
src
crypto-policies-20221215-1.git9a18988.el9_2.1.src.rpm (info) (download)
noarch
crypto-policies-20221215-1.git9a18988.el9_2.1.noarch.rpm (info) (download)
crypto-policies-scripts-20221215-1.git9a18988.el9_2.1.noarch.rpm (info) (download)
Logs
noarch
build.log
hw_info.log
installed_pkgs.log
mock_output.log
noarch_rpmdiff.json
root.log
state.log
Changelog * Wed Aug 02 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20221215-1.git9a18988.1 - FIPS: enforce EMS in FIPS mode - NO-ENFORCE-EMS: add subpolicy to undo the EMS enforcement in FIPS mode - nss: implement EMS enforcement in FIPS mode - openssl: implement EMS enforcement in FIPS mode - gnutls: implement EMS enforcement in FIPS mode - docs: replace `FIPS 140-2` with just `FIPS 140` * Thu Dec 15 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20221215-1.git9a18988 - bind: expand the list of disableable algorithms * Mon Oct 03 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20221003-1.git04dee29 - openssh: rename RSAMinSize option to RequiredRSASize * Mon Aug 15 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220815-1.git0fbe86f - openssh: add RSAMinSize option following min_rsa_size * Wed Apr 27 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220427-1.gitb2323a1 - bind: control ED25519/ED448 * Mon Apr 04 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220404-1.git845c0c1 - DEFAULT: drop DNSSEC SHA-1 exception - openssh: add support for sntrup761x25519-sha512@openssh.com * Wed Feb 23 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220223-1.git5203b41 - openssl: allow SHA-1 signatures with rh-allow-sha1-signatures in LEGACY - update AD-SUPPORT, move RC4 enctype enabling to AD-SUPPORT-LEGACY - fips-mode-setup: catch more inconsistencies, clarify --check * Thu Feb 03 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220203-1.gitf03e75e - gnutls: enable SHAKE, needed for Ed448 - fips-mode-setup: improve handling FIPS plus subpolicies - FIPS: disable SHA-1 HMAC - FIPS: disable CBC ciphers except in Kerberos * Tue Feb 01 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220201-1.git636a91d - openssl: revert to SECLEVEL=2 in LEGACY - openssl: add newlines at the end of the output * Mon Nov 15 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20211115-1.git70de135 - OSPP: relax -ECDSA-SHA2-512, -FFDHE-* - fips-mode-setup, fips-finish-install: call zipl more often (s390x-specific) * Wed Sep 22 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210922-1.git6fb269b - openssl: fix disabling ChaCha20 - update for pylint 2.11 * Tue Sep 14 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210914-1.git97d08ef - gnutls: reorder ECDSA-SECPMMMR1-SHANNN together with ECDSA-SHANNN - fix several issues with update-crypto-policies --check * Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 20210707-2.git29f6c0b - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags Related: rhbz#1991688