Compare commits

...

No commits in common. 'i10cs' and 'c9' have entirely different histories.
i10cs ... c9

@ -1 +1 @@
8e268add24ed28d75f5c0a80a943b96aabcc6ed5 SOURCES/crypto-policies-git0dd441c.tar.gz
d43a8ec9893ba0079437515360db8b2483bb0351 SOURCES/crypto-policies-git626aa59.tar.gz

2
.gitignore vendored

@ -1 +1 @@
SOURCES/crypto-policies-git0dd441c.tar.gz
SOURCES/crypto-policies-git626aa59.tar.gz

@ -1,20 +1,19 @@
%global git_date 20241128
%global git_commit 0dd441c83c4c341157aab87cc23c04d4eed2c251
%global git_date 20240828
%global git_commit 626aa590f9c1ffe7ce108952e9449f22a642cca2
%{?git_commit:%global git_commit_hash %(c=%{git_commit}; echo ${c:0:7})}
%global _python_bytecompile_extra 0
Name: crypto-policies
Version: %{git_date}
Release: 1.git%{git_commit_hash}%{?dist}
Release: 2.git%{git_commit_hash}%{?dist}
Summary: System-wide crypto policies
License: LGPL-2.1-or-later
URL: https://gitlab.com/redhat-crypto/fedora-crypto-policies
# For RHEL-10 we use the upstream branch rhel10.
# For RHEL-9 we use the upstream branch rhel9.
Source0: https://gitlab.com/redhat-crypto/fedora-crypto-policies/-/archive/%{git_commit_hash}/%{name}-git%{git_commit_hash}.tar.gz
ExclusiveArch: %{java_arches} noarch
BuildArch: noarch
BuildRequires: asciidoc
BuildRequires: libxslt
@ -24,16 +23,15 @@ BuildRequires: gnutls-utils
BuildRequires: openssh-clients
BuildRequires: java-devel
BuildRequires: bind
BuildRequires: python3-devel >= 3.12
BuildRequires: python3-devel >= 3.9
BuildRequires: python3-pytest
BuildRequires: make
BuildRequires: systemd-rpm-macros
Conflicts: openssl-libs < 1:3.2
Conflicts: nss < 3.101.0-9
Conflicts: libreswan < 4.12
Conflicts: openssh < 9.9p1
Conflicts: gnutls < 3.8.8
Conflicts: openssl-libs < 1:3.0.1-10
Conflicts: nss < 3.90.0
Conflicts: libreswan < 3.28
Conflicts: openssh < 8.7p1-24
Conflicts: gnutls < 3.7.6-22
%description
This package provides pre-built configuration files with
@ -55,38 +53,15 @@ defined in simple policy definition files.
The package also provides a tool fips-mode-setup, which can be used
to enable or disable the system FIPS mode.
%package pq-preview
Summary: Post-quantum crypto-policies [Technology Preview]
Requires: %{name} = %{version}-%{release}
Requires: liboqs
Requires: oqsprovider
%description pq-preview
This package TEST-PQ subpolicy policy with postquantum algorithms enabled.
It also depends on liboqs and oqs-provider to ensure they're installed.
This package is part of a Technology Preview.
Technology Preview features are not fully supported,
may not be functionally complete,
and are not suitable for deployment in production.
%prep
%setup -q -n fedora-crypto-policies-%{git_commit_hash}-%{git_commit}
%autopatch -p1
%build
%if 0%{?rhel} == 11
# currently ELN NSS doesn't carry the TLS-REQUIRE-EMS patch
sed -i "s/'NSS_NO_TLS_REQUIRE_EMS', '0'/'NSS_NO_TLS_REQUIRE_EMS', '1'/" \
python/policygenerators/nss.py tests/nss.py
sed -i "s/:TLS-REQUIRE-EMS:/:/" tests/outputs/*FIPS*.txt
%endif
%if 0%{?rhel} == 11
# currently ELN NSS doesn't support mlkem768secp256r1
sed -i '/P256-MLKEM768/d' python/policygenerators/nss.py
sed -i "s/:mlkem768secp256r1:/:/" tests/outputs/*:TEST-PQ-nss.txt
%endif
sed -i \
"s/MIN_RSA_DEFAULT = .*/MIN_RSA_DEFAULT = 'RequiredRSASize'/" \
python/policygenerators/openssh.py
grep "MIN_RSA_DEFAULT = 'RequiredRSASize'" python/policygenerators/openssh.py
%make_build
@ -102,7 +77,6 @@ mkdir -p -m 755 %{buildroot}%{_bindir}
make DESTDIR=%{buildroot} DIR=%{_datarootdir}/crypto-policies MANDIR=%{_mandir} %{?_smp_mflags} install
install -p -m 644 default-config %{buildroot}%{_sysconfdir}/crypto-policies/config
install -p -m 644 default-fips-config %{buildroot}%{_datarootdir}/crypto-policies/default-fips-config
touch %{buildroot}%{_sysconfdir}/crypto-policies/state/current
touch %{buildroot}%{_sysconfdir}/crypto-policies/state/CURRENT.pol
@ -155,29 +129,8 @@ if not posix.access("%{_sysconfdir}/crypto-policies/config") then
posix.symlink(policypath.."/"..fn, cfgfn)
end
end
else
if posix.access("%{_sysconfdir}/crypto-policies/autopolicy-reapplication-needed") then
os.execute("%{_libexecdir}/fips-crypto-policy-overlay >/dev/null 2>/dev/null || :")
posix.unlink("%{_sysconfdir}/crypto-policies/autopolicy-reapplication-needed")
end
end
%pre
if [ $1 == 2 ]; then # upgrade
rm -f %{_sysconfdir}/crypto-policies/config/autopolicy-reapplication-needed || :
if mountpoint -q %{_sysconfdir}/crypto-policies/back-ends >/dev/null 2>/dev/null && \
mountpoint -q %{_sysconfdir}/crypto-policies/config >/dev/null 2>/dev/null && \
grep -Fq '/crypto-policies/back-ends/FIPS %{_sysconfdir}/crypto-policies/back-ends ' /proc/self/mountinfo && \
grep -Fq '/crypto-policies/default-fips-config %{_sysconfdir}/crypto-policies/config ' /proc/self/mountinfo; then
umount %{_sysconfdir}/crypto-policies/config || :
umount %{_sysconfdir}/crypto-policies/back-ends || :
touch %{_sysconfdir}/crypto-policies/autopolicy-reapplication-needed || :
fi
fi
# Drop removed javasystem backend; can be dropped in 11
rm -f "%{_sysconfdir}/crypto-policies/back-ends/javasystem.config" 2>/dev/null || :
exit 0
%posttrans scripts
%{_bindir}/update-crypto-policies --no-check >/dev/null 2>/dev/null || :
@ -202,12 +155,11 @@ exit 0
%ghost %config(missingok,noreplace) %verify(not mode) %{_sysconfdir}/crypto-policies/back-ends/nss.config
%ghost %config(missingok,noreplace) %verify(not mode) %{_sysconfdir}/crypto-policies/back-ends/bind.config
%ghost %config(missingok,noreplace) %verify(not mode) %{_sysconfdir}/crypto-policies/back-ends/java.config
%ghost %config(missingok,noreplace) %verify(not mode) %{_sysconfdir}/crypto-policies/back-ends/javasystem.config
%ghost %config(missingok,noreplace) %verify(not mode) %{_sysconfdir}/crypto-policies/back-ends/krb5.config
%ghost %config(missingok,noreplace) %verify(not mode) %{_sysconfdir}/crypto-policies/back-ends/libreswan.config
%ghost %config(missingok,noreplace) %verify(not mode) %{_sysconfdir}/crypto-policies/back-ends/libssh.config
%ghost %config(missingok,noreplace) %verify(not mode) %{_sysconfdir}/crypto-policies/back-ends/openssl_fips.config
%ghost %config(missingok,noreplace) %verify(not mode) %{_sysconfdir}/crypto-policies/back-ends/sequoia.config
%ghost %config(missingok,noreplace) %verify(not mode) %{_sysconfdir}/crypto-policies/back-ends/rpm-sequoia.config
# %verify(not mode) comes from the fact
# these turn into symlinks and back to regular files at will, see bz1898986
@ -221,24 +173,10 @@ exit 0
%{_datarootdir}/crypto-policies/FIPS
%{_datarootdir}/crypto-policies/back-ends
%{_datarootdir}/crypto-policies/default-config
%{_datarootdir}/crypto-policies/default-fips-config
%{_datarootdir}/crypto-policies/reload-cmds.sh
%dir %{_datarootdir}/crypto-policies/policies
%{_datarootdir}/crypto-policies/policies/DEFAULT.pol
%{_datarootdir}/crypto-policies/policies/EMPTY.pol
%{_datarootdir}/crypto-policies/policies/FIPS.pol
%{_datarootdir}/crypto-policies/policies/FUTURE.pol
%{_datarootdir}/crypto-policies/policies/LEGACY.pol
%dir %{_datarootdir}/crypto-policies/policies/modules
%{_datarootdir}/crypto-policies/policies/modules/AD-SUPPORT.pmod
%{_datarootdir}/crypto-policies/policies/modules/ECDHE-ONLY.pmod
%{_datarootdir}/crypto-policies/policies/modules/NO-ENFORCE-EMS.pmod
%{_datarootdir}/crypto-policies/policies/modules/OSPP.pmod
# but not TEST-PQ
%{_datarootdir}/crypto-policies/policies
%{_libexecdir}/fips-setup-helper
%{_libexecdir}/fips-crypto-policy-overlay
%{_unitdir}/fips-crypto-policy-overlay.service
%license COPYING.LESSER
@ -247,69 +185,22 @@ exit 0
%{_mandir}/man8/update-crypto-policies.8*
%{_datarootdir}/crypto-policies/python
%files pq-preview
%{_datarootdir}/crypto-policies/policies/modules/TEST-PQ.pmod
%{_bindir}/fips-mode-setup
%{_bindir}/fips-finish-install
%{_mandir}/man8/fips-mode-setup.8*
%{_mandir}/man8/fips-finish-install.8*
%changelog
* Thu Nov 28 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20241128-1.git0dd441c
- openssl: add TLS 1.3 Brainpool identifiers
* Tue Nov 26 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20241126-1.gitd63f008
- alg_lists: mark MLKEM768 kex experimental
- openssh, libssh: refactor kx maps to use tuples
- openssh: map mlkem768x25519-sha256 to KEM-ECDH & MLKEM768-X25519 & SHA2-256
- update-crypto-policies: skip warning on --set=FIPS if bootc
- update-crypto-policies: don't output FIPS warning in fips mode
* Wed Nov 06 2024 Clemens Lang <cllang@redhat.com> - 20241106-2.git7073416
- fips-mode-setup: Remove
Resolves: RHEL-65652
* Wed Nov 06 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20241106-1.git1bdaba3
- gnutls: add GROUP-X25519-MLKEM768 and GROUP-SECP256R1-MLKEM768
- nss: add mlkem768x25519 and mlkem768secp256r1
* Tue Nov 05 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20241105-1.git978ac26
- gnutls: `allow-rsa-pkcs1-encrypt = false` everywhere but in LEGACY
* Mon Nov 04 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20241104-1.git6a67b8c
- openssl: use both names for SecP256r1MLKEM768 / X25519MLKEM768
* Tue Sep 17 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240828-2.git626aa59
- release bump
* Tue Oct 29 2024 Troy Dawson <tdawson@redhat.com> - 20241021-2.gitd5393d5
- Bump release for October 2024 mass rebuild:
Resolves: RHEL-64018
* Fri Oct 25 2024 MSVSphere Packaging Team <packager@msvsphere-os.ru> - 20241021-1.gitd5393d5
- Rebuilt for MSVSphere 10
* Mon Oct 21 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20241021-1.gitd5393d5
- TEST-PQ, openssh: add support for mlkem768x25519-sha256 key_exchange
- openssh: remove sntrup761x25519-sha512@openssh.com key_exchange
* Thu Oct 10 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20241010-1.git7a71364
- reintroduce TEST-PQ (ML-DSA/ML-KEM) in a crypto-policies-pq-preview subpackage
- LEGACY: enable 192-bit ciphers for nss pkcs12/smime
- LEGACY: drop cipher@pkcs12 = SEED-CBC
- fips-mode-setup: tolerate fips dracut module presence w/o FIPS
- nss: be stricter with new purposes
* Wed Aug 28 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240828-1.gitd249111
* Wed Aug 28 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240828-1.git626aa59
- fips-mode-setup: small Argon2 detection fix
* Thu Aug 22 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240822-1.git367040b
* Thu Aug 22 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240822-1.gitbaf3e06
- fips-mode-setup: block if LUKS devices using Argon2 are detected
* Wed Aug 07 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240807-1.git7ea320f
- fips-crypto-policy-overlay: a unit to automount FIPS policy when fips=1
- fips-setup-helper: add a libexec helper for anaconda
- fips-mode-setup: force --no-bootcfg when UKI is detected
* Fri Aug 02 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240802-1.git8cb6f2d
- nss: rewrite backend for nss 3.101
* Thu Jul 25 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240725-1.git3de485c
- nss: wire KYBER768 to X25519-XYBER768D00
* Thu Aug 15 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240815-1.gite217f03
- java: start controlling / disable DTLSv1.0
- java: disable anon ciphersuites, tying them to NULL
- java: respect more key size restrictions
@ -320,228 +211,109 @@ exit 0
- java: use and include jdk.disabled.namedCurves
- ec_min_size: introduce and use in java, default to 256
- java: stop specifying jdk.tls.namedGroups in javasystem
- java: drop unused javasystem backend
- openssh: make dss no longer enableble, support is dropped
- LEGACY: disable sign = *-SHA1
- DEFAULT: disable RSA key exchange
- nss: TLS-REQUIRE-EMS in FIPS
* Mon Jun 24 2024 Troy Dawson <tdawson@redhat.com> - 20240522-2.git77963ab
- Bump release for June 2024 mass rebuild
* Wed May 22 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240522-1.git77963ab
- Switch to a version based on Fedora 41 crypto-policies
(20240521-1.gitf71d135.fc41),
thus replace the changelog below with Fedora changelog
- Shape up RHEL-10: remove GOST-ONLY policy and GOST subpolicy
- Shape up RHEL-10: remove NEXT policy
- Shape up RHEL-10: remove BSI policy
- Shape up RHEL-10: remove TEST-FEDORA41 policy
- Shape up RHEL-10: remove NO-SHA1 subpolicy
- Shape up RHEL-10: remove SHA1 subpolicy
- Shape up RHEL-10: remove TEST-PQ policy
- Shape up RHEL-10: disable CAMELLIA in all policies...
- Shape up RHEL-10: drop FFDHE-1024 from LEGACY
- Shape up RHEL-10: DEFAULT: remove Fedora-only DSA-SHA1 RPM enablement
- Shape up RHEL-10: remove Fedora-specific __openssl_block_sha1_signatures...
- Shape up RHEL-10: disable 3DES in LEGACY
- Shape up RHEL-10: disable DSA
- Shape up RHEL-10: mark LEGACY as 80-bit security (@tomato42)
- Shape up RHEL-10: require TLSv1.2/DTLSv1.2 in all policies
- Shape up RHEL-10: requre 2048 bit params in LEGACY
- Shape up RHEL-10: FUTURE: disable CBC ciphers for all but krb5
- Shape up RHEL-10: disable DHE-DSS even in LEGACY
- Shape up RHEL-10: gnutls: explicit ECDSA-SECPNNNR1-SHANNN + reorder
- Shape up RHEL-10: openssh: disable DHE-FFDHE-1024-SHA1 server config hack
- Shape up RHEL-10: FIPS: disable SHA-1 HMAC in FIPS policy
- Shape up RHEL-10: FIPS: disable CBC ciphers except in Kerberos
- Shape up RHEL-10: policies/modules: update AD-SUPPORT away from RC4/MD5
- Shape up RHEL-10: drop DNSSEC SHA-1 exception from DEFAULT
* Tue May 21 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240521-1.gitf71d135
- nss: unconditionally include p11-kit-proxy
- TEST-PQ: update algorithm list, mark all PQ algorithms experimental
* Wed May 15 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240515-1.gita24a14b
- gnutls: use tls-session-hash option, enforcing EMS in FIPS mode
- gnutls: DTLS 0.9 is controllable again
- gnutls: remove extraneous newline
- openssh: remove support for old names of RequiredRSASize
* Wed Mar 20 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240320-1.git58e3d95
- modules/FEDORA32, FEDORA38, TEST-FEDORA39: drop
- openssl: mark liboqsprovider groups optional with ?
- TEST-PQ: add more group and sign values, marked experimental
- TEST-FEDORA41: add a new policy with __openssl_block_sha1_signatures = 1
- TEST-PQ: also enable sntrup761x25519-sha512@openssh.com
* Mon Mar 04 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240304-1.git0375239
- fips-setup-helper: add a libexec helper for anaconda
- fips-mode-setup: force --no-bootcfg when UKI is detected
* Mon Mar 04 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240304-1.gitb1c706d
- packaging: remove perl build-dependency, it's not needed anymore
- packaging: stop linting at check-time, relying on upstream CI instead
- packaging: use newly introduced SKIP_LINTING=1
- packaging: drop stale workarounds
- libreswan: do not use up pfs= / ikev2= keywords for default behaviour
* Tue Feb 27 2024 Jiri Vanek <jvanek@redhat.com> - 20240201-2.git9f501f3
- Rebuilt for java-21-openjdk as system jdk
* Thu Feb 01 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240201-1.git9f501f3
* Fri Feb 02 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240202-1.git283706d
- fips-finish-install: make sure ostree is detected in chroot
- fips-mode-setup: make sure ostree is detected in chroot
- fips-finish-install: Create/remove /etc/system-fips on ostree systems
- java: disable ChaCha20-Poly1305 where applicable
* Wed Jan 24 2024 Fedora Release Engineering <releng@fedoraproject.org> - 20231204-3.git1e3a2e4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Mon Nov 13 2023 Clemens Lang <cllang@redhat.com> - 20231113-1.gite9247c2
- fips-mode-setup: Fix test for empty /boot (RHEL-11350)
- fips-mode-setup: Avoid 'boot=UUID=' if /boot == / (RHEL-11350)
* Fri Jan 19 2024 Fedora Release Engineering <releng@fedoraproject.org> - 20231204-2.git1e3a2e4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Thu Nov 09 2023 Clemens Lang <cllang@redhat.com> - 20231109-1.git0ceff7f
- Restore support for scoped ssh_etm directives (RHEL-15925)
- Print matches in syntax deprecation warnings (RHEL-15925)
* Mon Dec 04 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20231204-1.git1e3a2e4
- TEST-PQ: add a subpolicy to test post-quantum algorithms. Do not rely on.
* Wed Nov 08 2023 Clemens Lang <cllang@redhat.com> - 20231108-1.git994ae09
- turn ssh_etm into an etm@SSH tri-state (RHEL-15925)
- fips-mode-setup: increase chroot-friendliness (RHEL-11350)
- fips-mode-setup: Fix usage with --no-bootcfg (RHEL-11350)
* Mon Nov 13 2023 Clemens Lang <cllang@redhat.com> - 20231113-1.gitb402e82
- fips-mode-setup: Write error messages to stderr
- fips-mode-setup: Fix some shellcheck warnings
- fips-mode-setup: Fix test for empty /boot
- fips-mode-setup: Avoid 'boot=UUID=' if /boot == /
* Mon Oct 16 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20231016-1.git77ceb0b
- openssl: fix SHA1 and NO-ENFORCE-EMS interaction
- bind: fix a typo that led to duplication of ECDSAPxxxSHAxxx
* Thu Nov 09 2023 Clemens Lang <cllang@redhat.com> - 20231109-1.gitadb5572
- Restore support for scoped ssh_etm directives
- Print matches in syntax deprecation warnings
* Tue Nov 07 2023 Clemens Lang <cllang@redhat.com> - 20231107-1.gitd5877b3
- fips-mode-setup: Fix usage with --no-bootcfg
* Tue Nov 07 2023 Clemens Lang <cllang@redhat.com> - 20231107-1.git8f49dfa
- turn ssh_etm into an etm@SSH tri-state
- fips-mode-setup: increase chroot-friendliness (rhbz#2164847)
* Wed Sep 20 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230920-1.git570ea89
* Wed Sep 20 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230920-1.git8dcf74d
- OSPP subpolicy: tighten beyond reason for OSPP 4.3
- fips-mode-setup: more thorough --disable, still unsupported
* Tue Jul 25 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230731-1.git5ed06e0
- BSI: start a BSI TR 02102 policy
* Mon Jul 31 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230731-1.git94f0e2c
- krb5: sort enctypes mac-first, cipher-second, prioritize SHA-2 ones
- FIPS: enforce EMS in FIPS mode
- NO-ENFORCE-EMS: add subpolicy to undo the EMS enforcement in FIPS mode
- nss: implement EMS enforcement in FIPS mode (not enabled yet)
- nss: implement EMS enforcement in FIPS mode (disabled in ELN)
- openssl: implement EMS enforcement in FIPS mode
- gnutls: implement EMS enforcement in FIPS mode (not enabled yet)
- gnutls: implement EMS enforcement in FIPS mode (disabled in ELN)
- docs: replace `FIPS 140-2` with just `FIPS 140`
* Wed Jul 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 20230614-2.git5f3458e
- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Wed Jun 14 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230614-1.git5f3458e
* Wed Jun 14 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230614-1.git027799d
- policies: restore group order to old OpenSSL default order
* Thu Apr 20 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230420-1.git3d08ae7
- openssl: specify Groups explicitly
* Fri May 05 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230505-1.gitf69bbc2
- openssl: set Groups explicitly
- openssl: add support for Brainpool curves
* Wed Mar 01 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230301-1.git2ea6d2a
- rpm-sequoia: add separate rpm-sequoia backend
- DEFAULT: allow SHA-1 and 1024 bit DSA in RPM (https://pagure.io/fesco/issue/2960)
* Mon Feb 20 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230220-1.git8c7de04
- Makefile: support asciidoc 10
* Thu Jan 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 20221215-2.gita4c31a3
- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Thu Dec 15 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20221215-1.gita4c31a3
* Thu Dec 15 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20221215-1.git9a18988
- bind: expand the list of disableable algorithms
* Thu Nov 10 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20221110-1.git87a75f4
- sequoia: introduce new backend
- migrate license tag to SPDX
* Mon Oct 03 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20221003-1.gitcb1ad32
- openssh: force RequiredRSASize option name
* Wed Aug 24 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220824-2.git2187e9c
- revert premature Fedora 38 Rawhide SHA-1 "jump scare" until
https://fedoraproject.org/wiki/Changes/StrongCryptoSettings3Forewarning2
gets approved
* Wed Aug 24 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220824-1.gitd4b71ab
- disable SHA-1 further for a Fedora 38 Rawhide "jump scare"
as described at
https://fedoraproject.org/wiki/Changes/StrongCryptoSettings3Forewarning2
This change will be reverted for the branched-off Fedora 38,
but never for Fedora 39.
Thus the change will reach the users with Fedora 39 release.
`update-crypto-policies --set FEDORA38` for the former, obsolete DEFAULT.
- openssh: control HostbasedAcceptedAlgorithms
Systems having it set at /etc/ssh/sshd_config
will have the value ignored and should instead configure it per-host.
* Mon Aug 15 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220815-1.gite4ed860
- openssh: add RSAMinSize option following min_rsa_size
* Tue Aug 02 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220802-1.gita99dfd2
- tests/java: fix java.security.disableSystemPropertiesFile=true
- docs: add customization recommendation
* Mon Oct 03 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20221003-1.git04dee29
- openssh: rename RSAMinSize option to RequiredRSASize
* Wed Jul 20 2022 Fedora Release Engineering <releng@fedoraproject.org> - 20220428-3.gitdfb10ea
- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Fri Jul 08 2022 Jiri Vanek <jvanek@redhat.com> - 20220428-2.gitdfb10ea
- Rebuilt for Drop i686 JDKs
* Thu Apr 28 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220428-1.gitdfb10ea
- policies: add FEDORA38 and TEST-FEDORA39
- fix condition of conflicting with openssl
* Mon Aug 15 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220815-1.git0fbe86f
- openssh: add RSAMinSize option following min_rsa_size
* Wed Apr 27 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220427-1.gitca01c3e
* Wed Apr 27 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220427-1.gitb2323a1
- bind: control ED25519/ED448
* Tue Apr 12 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220412-1.git97fe449
- openssl: disable SHA-1 signatures in FUTURE/NO-SHA1
- skip pylint until it's fixed in Fedora (tracked in bz206983)
* Mon Apr 04 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220404-1.git17914f1
- fips-mode-setup: improve handling FIPS plus subpolicies
- fips-mode-setup: catch more inconsistencies, clarify --check
- fips-mode-setup, fips-finish-install: abandon /etc/system-fips
* Mon Apr 04 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220404-1.git845c0c1
- DEFAULT: drop DNSSEC SHA-1 exception
- openssh: add support for sntrup761x25519-sha512@openssh.com
* Sat Feb 05 2022 Jiri Vanek <jvanek@redhat.com> - 20220203-2.git112f859
- Rebuilt for java-17-openjdk as system jdk
* Wed Feb 23 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220223-1.git5203b41
- openssl: allow SHA-1 signatures with rh-allow-sha1-signatures in LEGACY
- update AD-SUPPORT, move RC4 enctype enabling to AD-SUPPORT-LEGACY
- fips-mode-setup: catch more inconsistencies, clarify --check
* Thu Feb 03 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220203-1.git112f859
* Thu Feb 03 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220203-1.gitf03e75e
- gnutls: enable SHAKE, needed for Ed448
- fips-mode-setup: improve handling FIPS plus subpolicies
- FIPS: disable SHA-1 HMAC
- FIPS: disable CBC ciphers except in Kerberos
* Wed Jan 19 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220119-1.git50109e7
- gnutls: switch to allowlisting
(https://fedoraproject.org/wiki/Changes/GnutlsAllowlisting)
* Tue Feb 01 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220201-1.git636a91d
- openssl: revert to SECLEVEL=2 in LEGACY
- openssl: add newlines at the end of the output
* Mon Nov 15 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20211115-1.git1b1c04c
* Mon Nov 15 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20211115-1.git70de135
- OSPP: relax -ECDSA-SHA2-512, -FFDHE-*
- fips-mode-setup, fips-finish-install: call zipl more often (s390x-specific)
* Fri Sep 17 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210917-1.gitc9d86d1
* Wed Sep 22 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210922-1.git6fb269b
- openssl: fix disabling ChaCha20
- fix minor things found by pylint 2.11
- update for pylint 2.11
* Thu Aug 19 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210819-1.gitd0fdcfb
- gnutls: revert hard-disabling DTLS 0.9
- update-crypto-policies: fix --check's sorting when walking the directories
- update-crypto-policies: always regenerate the policy to --check against
- fix minor things found by new pylint
* Tue Sep 14 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210914-1.git97d08ef
- gnutls: reorder ECDSA-SECPMMMR1-SHANNN together with ECDSA-SHANNN
- fix several issues with update-crypto-policies --check
* Wed Jul 21 2021 Fedora Release Engineering <releng@fedoraproject.org> - 20210621-2.gita0e819e
- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 20210707-2.git29f6c0b
- Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
Related: rhbz#1991688
* Mon Jun 21 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210621-1.gita0e819e
- bump LEGACY key size requirements from 1023 to 1024
- add javasystem backend
- *ssh: condition ecdh-sha2-nistp384 on SECP384R1
- set %verify(not mode) for backend sometimes-symlinks-sometimes-not
* Wed Jul 07 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210707-1.git29f6c0b
- gnutls: explicitly enable ECDSA-SECPNNNR1-SHANNN
- packaging: adapt to the RHEL-9 %check-time testing tools availability
* Tue Jun 15 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210615-1.giteed6c85
* Mon Jun 28 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210628-1.gitdd7d273
- implement scoped policies, e.g., cipher@SSH = ...
- implement algorithm globbing, e.g., cipher@SSH = -*-CBC
- deprecate derived properties:
@ -554,6 +326,29 @@ exit 0
- improve Python 3.10 compatibility
- update documentation
- expand upstream test coverage
- FUTURE: disable CBC ciphers for all backends but krb5
- openssl: LEGACY must have SECLEVEL=1, enabling SHA1
- disable DHE-DSS in LEGACY
- bump LEGACY key size requirements from 1023 to 1024
- add javasystem backend
- *ssh: condition ecdh-sha2-nistp384 on SECP384R1
- set %verify(not mode) for backend sometimes-symlinks-sometimes-not
- gnutls: use allowlisting
* Tue Jun 22 2021 Mohan Boddu <mboddu@redhat.com> - 20210218-3.git2246c55
- Rebuilt for RHEL 9 BETA for openssl 3.0
Related: rhbz#1971065
* Thu Apr 15 2021 Mohan Boddu <mboddu@redhat.com> - 20210218-2.git2246c55
- Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
* Thu Feb 18 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210218-1.git2246c55
- require 2048 bit params in LEGACY
- require TLSv1.2/DTLSv1.2 in all policies
- disable DSA
- disable 3DES in LEGACY
- drop FFDHE-1024 from LEGACY
- drop (sub)policies we're not going to offer in RHEL-9
* Sat Feb 13 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210213-1.git5c710c0
- exclude RC4 from LEGACY

Loading…
Cancel
Save