Blame SPECS/crypto-policies.spec

20063f
%global git_date 20210209
20063f
%global git_commit bfb6bed03149ced4e86e75298587c62de0206254
a2bb1b
%{?git_commit:%global git_commit_hash %(c=%{git_commit}; echo ${c:0:7})}
52fe64
52fe64
%global _python_bytecompile_extra 0
99b432
99b432
Name:           crypto-policies
99b432
Version:        %{git_date}
a2bb1b
Release:        1.git%{git_commit_hash}%{?dist}
52fe64
Summary:        System-wide crypto policies
99b432
99b432
License:        LGPLv2+
99b432
URL:            https://gitlab.com/redhat-crypto/fedora-crypto-policies
52fe64
# For RHEL-8 we use the upstream branch rhel8.
a2bb1b
Source0:        https://gitlab.com/redhat-crypto/fedora-crypto-policies/-/archive/%{git_commit_hash}/%{name}-git%{git_commit_hash}.tar.gz
99b432
99b432
BuildArch: noarch
99b432
BuildRequires: asciidoc
99b432
BuildRequires: libxslt
99b432
BuildRequires: openssl
99b432
BuildRequires: gnutls-utils >= 3.6.0
99b432
BuildRequires: java-1.8.0-openjdk-devel
99b432
BuildRequires: bind
99b432
BuildRequires: perl-interpreter
99b432
BuildRequires: perl-generators
99b432
BuildRequires: perl(File::pushd), perl(File::Temp), perl(File::Copy)
99b432
BuildRequires: perl(File::Which)
99b432
BuildRequires: python3-devel
99b432
066723
Conflicts: nss < 3.44.0
066723
Conflicts: libreswan < 3.28
a2bb1b
Conflicts: openssh < 8.0p1-5
a2bb1b
Conflicts: gnutls < 3.6.12
a2bb1b
# Most users want this, the split is mostly for minimal images
a2bb1b
Recommends: crypto-policies-scripts
a2bb1b
a2bb1b
# Self-obsolete to install both subpackages after split.
a2bb1b
Obsoletes: %{name} < 20200527-1.git0a29b28
99b432
99b432
%description
a2bb1b
This package provides pre-built configuration files with
a2bb1b
cryptographic policies for various cryptographic back-ends,
a2bb1b
such as SSL/TLS libraries.
a2bb1b
a2bb1b
%package scripts
a2bb1b
Summary: Tool to switch between crypto policies
a2bb1b
Requires: %{name} = %{version}-%{release}
a2bb1b
Recommends: grubby
a2bb1b
a2bb1b
%description scripts
a2bb1b
This package provides a tool update-crypto-policies, which applies
a2bb1b
the policies provided by the crypto-policies package. These can be
a2bb1b
either the pre-built policies from the base package or custom policies
a2bb1b
defined in simple policy definition files.
99b432
99b432
The package also provides a tool fips-mode-setup, which can be used
99b432
to enable or disable the system FIPS mode.
99b432
99b432
%prep
a2bb1b
%setup -q -n fedora-crypto-policies-%{git_commit_hash}-%{git_commit}
99b432
99b432
%build
52fe64
%make_build
99b432
99b432
%install
99b432
mkdir -p -m 755 %{buildroot}%{_datarootdir}/crypto-policies/
52fe64
mkdir -p -m 755 %{buildroot}%{_datarootdir}/crypto-policies/back-ends/
99b432
mkdir -p -m 755 %{buildroot}%{_sysconfdir}/crypto-policies/back-ends/
52fe64
mkdir -p -m 755 %{buildroot}%{_sysconfdir}/crypto-policies/state/
99b432
mkdir -p -m 755 %{buildroot}%{_sysconfdir}/crypto-policies/local.d/
52fe64
mkdir -p -m 755 %{buildroot}%{_sysconfdir}/crypto-policies/policies/
52fe64
mkdir -p -m 755 %{buildroot}%{_sysconfdir}/crypto-policies/policies/modules/
99b432
mkdir -p -m 755 %{buildroot}%{_bindir}
99b432
066723
make DESTDIR=%{buildroot} DIR=%{_datarootdir}/crypto-policies MANDIR=%{_mandir} %{?_smp_mflags} install
99b432
install -p -m 644 default-config %{buildroot}%{_sysconfdir}/crypto-policies/config
a2bb1b
touch %{buildroot}%{_sysconfdir}/crypto-policies/state/current
a2bb1b
touch %{buildroot}%{_sysconfdir}/crypto-policies/state/CURRENT.pol
99b432
52fe64
# Create back-end configs for mounting with read-only /etc/
52fe64
for d in LEGACY DEFAULT FUTURE FIPS ; do
52fe64
    mkdir -p -m 755 %{buildroot}%{_datarootdir}/crypto-policies/back-ends/$d
52fe64
    for f in %{buildroot}%{_datarootdir}/crypto-policies/$d/* ; do
52fe64
        ln $f %{buildroot}%{_datarootdir}/crypto-policies/back-ends/$d/$(basename $f .txt).config
52fe64
    done
52fe64
done
52fe64
a2bb1b
for f in %{buildroot}%{_datarootdir}/crypto-policies/DEFAULT/* ; do
a2bb1b
    ln -sf %{_datarootdir}/crypto-policies/DEFAULT/$(basename $f) %{buildroot}%{_sysconfdir}/crypto-policies/back-ends/$(basename $f .txt).config
a2bb1b
done
a2bb1b
52fe64
%py_byte_compile %{__python3} %{buildroot}%{_datadir}/crypto-policies/python
52fe64
99b432
%check
99b432
make check %{?_smp_mflags}
99b432
a2bb1b
%post -p <lua>
a2bb1b
if not posix.access("%{_sysconfdir}/crypto-policies/config") then
a2bb1b
    local policy = "DEFAULT"
a2bb1b
    local cf = io.open("/proc/sys/crypto/fips_enabled", "r")
a2bb1b
    if cf then
a2bb1b
        if cf:read() == "1" then
a2bb1b
            policy = "FIPS"
a2bb1b
        end
a2bb1b
        cf:close()
a2bb1b
    end
a2bb1b
    cf = io.open("%{_sysconfdir}/crypto-policies/config", "w")
a2bb1b
    if cf then
a2bb1b
        cf:write(policy.."\n")
a2bb1b
        cf:close()
a2bb1b
    end
a2bb1b
    cf = io.open("%{_sysconfdir}/crypto-policies/state/current", "w")
a2bb1b
    if cf then
a2bb1b
        cf:write(policy.."\n")
a2bb1b
        cf:close()
a2bb1b
    end
a2bb1b
    local policypath = "%{_datarootdir}/crypto-policies/"..policy
a2bb1b
    for fn in posix.files(policypath) do
a2bb1b
        local backend = fn:gsub(".*/", ""):gsub("%%..*", "")
a2bb1b
        local cfgfn = "%{_sysconfdir}/crypto-policies/back-ends/"..backend..".config"
a2bb1b
        posix.unlink(cfgfn)
a2bb1b
        posix.symlink(policypath.."/"..fn, cfgfn)
a2bb1b
    end
a2bb1b
end
a2bb1b
a2bb1b
%posttrans scripts
52fe64
%{_bindir}/update-crypto-policies --no-check >/dev/null 2>/dev/null || :
99b432
99b432
99b432
%files
99b432
99b432
%dir %{_sysconfdir}/crypto-policies/
99b432
%dir %{_sysconfdir}/crypto-policies/back-ends/
52fe64
%dir %{_sysconfdir}/crypto-policies/state/
99b432
%dir %{_sysconfdir}/crypto-policies/local.d/
52fe64
%dir %{_sysconfdir}/crypto-policies/policies/
52fe64
%dir %{_sysconfdir}/crypto-policies/policies/modules/
99b432
%dir %{_datarootdir}/crypto-policies/
99b432
a2bb1b
%ghost %config(missingok,noreplace) %{_sysconfdir}/crypto-policies/config
a2bb1b
a2bb1b
%ghost %config(missingok,noreplace) %{_sysconfdir}/crypto-policies/back-ends/gnutls.config
a2bb1b
%ghost %config(missingok,noreplace) %{_sysconfdir}/crypto-policies/back-ends/openssl.config
a2bb1b
%ghost %config(missingok,noreplace) %{_sysconfdir}/crypto-policies/back-ends/opensslcnf.config
a2bb1b
%ghost %config(missingok,noreplace) %{_sysconfdir}/crypto-policies/back-ends/openssh.config
a2bb1b
%ghost %config(missingok,noreplace) %{_sysconfdir}/crypto-policies/back-ends/opensshserver.config
a2bb1b
%ghost %config(missingok,noreplace) %{_sysconfdir}/crypto-policies/back-ends/nss.config
a2bb1b
%ghost %config(missingok,noreplace) %{_sysconfdir}/crypto-policies/back-ends/bind.config
a2bb1b
%ghost %config(missingok,noreplace) %{_sysconfdir}/crypto-policies/back-ends/java.config
a2bb1b
%ghost %config(missingok,noreplace) %{_sysconfdir}/crypto-policies/back-ends/krb5.config
a2bb1b
%ghost %config(missingok,noreplace) %{_sysconfdir}/crypto-policies/back-ends/libreswan.config
a2bb1b
%ghost %config(missingok,noreplace) %{_sysconfdir}/crypto-policies/back-ends/libssh.config
a2bb1b
a2bb1b
%ghost %{_sysconfdir}/crypto-policies/state/current
a2bb1b
%ghost %{_sysconfdir}/crypto-policies/state/CURRENT.pol
99b432
066723
%{_mandir}/man7/crypto-policies.7*
066723
%{_datarootdir}/crypto-policies/LEGACY
066723
%{_datarootdir}/crypto-policies/DEFAULT
066723
%{_datarootdir}/crypto-policies/FUTURE
066723
%{_datarootdir}/crypto-policies/FIPS
066723
%{_datarootdir}/crypto-policies/EMPTY
52fe64
%{_datarootdir}/crypto-policies/back-ends
99b432
%{_datarootdir}/crypto-policies/default-config
99b432
%{_datarootdir}/crypto-policies/reload-cmds.sh
52fe64
%{_datarootdir}/crypto-policies/policies
99b432
99b432
%{!?_licensedir:%global license %%doc}
99b432
%license COPYING.LESSER
99b432
a2bb1b
%files scripts
a2bb1b
%{_bindir}/update-crypto-policies
a2bb1b
%{_mandir}/man8/update-crypto-policies.8*
a2bb1b
%{_datarootdir}/crypto-policies/python
a2bb1b
a2bb1b
%{_bindir}/fips-mode-setup
a2bb1b
%{_bindir}/fips-finish-install
a2bb1b
%{_mandir}/man8/fips-mode-setup.8*
a2bb1b
%{_mandir}/man8/fips-finish-install.8*
a2bb1b
99b432
%changelog
20063f
* Tue Feb 09 2021 Alexander Sosedkin <asosedkin@redhat.com> - 20210209-1.gitbfb6bed
20063f
- OSPP subpolicy: tweak for RHEL-8.3+
20063f
- libssh: respect ssh_certs
20063f
a2bb1b
* Mon Jul 13 2020 Tomáš Mráz <tmraz@redhat.com> - 20200713-1.git51d1222
a2bb1b
- OSPP subpolicy: remove AES-CCM
a2bb1b
- openssl: handle the AES-CCM removal properly
a2bb1b
a2bb1b
* Wed Jul  1 2020 Tomáš Mráz <tmraz@redhat.com> - 20200629-1.git806b5d3
a2bb1b
- disallow X448/ED448 in FIPS policy with gnutls >= 3.6.12
a2bb1b
- add AD-SUPPORT policy module
a2bb1b
a2bb1b
* Wed Jun 10 2020 Tomáš Mráz <tmraz@redhat.com> - 20200610-1.git0ac8b1f
a2bb1b
- fallback to FIPS policy instead of the default-config in FIPS mode
a2bb1b
- java: Document properly how to override the crypto policy
a2bb1b
- krb5: No support for 3des anymore
a2bb1b
- reorder the signature algorithms to follow the order in default openssl list
a2bb1b
a2bb1b
* Tue Jun  9 2020 Tomáš Mráz <tmraz@redhat.com> - 20200527-5.gitb234a47
a2bb1b
- make the post script work in environments where /proc/sys is not available
a2bb1b
a2bb1b
* Fri May 29 2020 Tomáš Mráz <tmraz@redhat.com> - 20200527-4.gitb234a47
a2bb1b
- automatically set up FIPS policy in FIPS mode on first install
a2bb1b
a2bb1b
* Thu May 28 2020 Tomáš Mráz <tmraz@redhat.com> - 20200527-2.git63fc906
a2bb1b
- explicitly enable DHE-DSS in gnutls config if enabled in policy
a2bb1b
- use grubby with --update-kernel=ALL to avoid breaking kernelopts
a2bb1b
- OSPP subpolicy: Allow GCM for SSH protocol
a2bb1b
- openssh: Support newly standardized ECDHE-GSS and DHE-GSS key exchanges
a2bb1b
- if the policy in FIPS mode is not a FIPS policy print a message
a2bb1b
- openssl: Add SignatureAlgorithms support
a2bb1b
- custom crypto policies: enable completely overriding contents of the list
a2bb1b
  value
a2bb1b
- added ECDHE-ONLY.pmod policy module example
a2bb1b
- openssh: make LEGACY policy to prefer strong public key algorithms
a2bb1b
- various python code cleanups
a2bb1b
- update-crypto-policies: dump the current policy to
a2bb1b
  /etc/crypto-policies/state/CURRENT.pol
a2bb1b
- split scripts into their own subpackage
a2bb1b
52fe64
* Mon Dec 16 2019 Tomáš Mráz <tmraz@redhat.com> - 20191128-2.git23e1bf1
52fe64
- move the pre-built .config files to /usr/share/crypto-policies/back-ends
52fe64
52fe64
* Fri Nov 29 2019 Tomáš Mráz <tmraz@redhat.com> - 20191128-1.git23e1bf1
52fe64
- fips-mode-setup: compatibility with RHCOS
52fe64
52fe64
* Thu Nov 28 2019 Tomáš Mráz <tmraz@redhat.com> - 20191127-1.git1179826
52fe64
- add FIPS subpolicy for OSPP
52fe64
52fe64
* Tue Oct 29 2019 Tomáš Mráz <tmraz@redhat.com> - 20191022-1.gite17cc3a
52fe64
- custom crypto policies support
52fe64
- update-crypto-policies: fix handling of list operations in policy modules
52fe64
- update-crypto-policies: fix updating of the current policy marker
52fe64
- fips-mode-setup: fixes related to containers and non-root execution
52fe64
- make it possible to use fips-mode-setup --check without dracut
52fe64
- add .config symlinks so a crypto policy can be set with read-only
52fe64
  /etc by bind-mounting /usr/share/crypto-policies/<policy> to
52fe64
  /etc/crypto-policies/back-ends
52fe64
- run the update-crypto-policies in posttrans
52fe64
066723
* Wed Aug  7 2019 Tomáš Mráz <tmraz@redhat.com> - 20190807-1.git9b1477b
066723
- gnutls: enable TLS-1.3 in the FIPS policy
066723
066723
* Mon Aug  5 2019 Tomáš Mráz <tmraz@redhat.com> - 20190613-2.git21ffdc8
066723
- fix ownership of policy directories
066723
- nss: enable X25519 in appropriate policies and conflict with old nss
066723
- openssh: conflict with old incompatible openssh version
066723
066723
* Thu Jun 13 2019 Tomáš Mráz <tmraz@redhat.com> - 20190613-1.git21ffdc8
066723
- openssh: add missing curve25519-sha256 to the key exchange list
066723
- openssh: fix RSA certificate support
066723
- fips-mode-setup: drop the kernel boot option if there is no separate
066723
  /boot drive
066723
- fips-finish-install: regenerate all initramdisks
066723
- add libssh configuration backend
066723
99b432
* Mon Feb 18 2019 Tomáš Mráz <tmraz@redhat.com> - 20181217-6.git9a35207
99b432
- libreswan: Allow coalescing the IKE/IPSEC proposals
99b432
99b432
* Fri Feb  8 2019 Tomáš Mráz <tmraz@redhat.com> - 20181217-5.git9a35207
99b432
- cleanups of the crypto-policies.7 manual page
99b432
99b432
* Fri Feb  1 2019 Tomáš Mráz <tmraz@redhat.com> - 20181217-4.git9a35207
99b432
- Java: Fix FIPS and FUTURE policy to allow RSA certificates in TLS
99b432
99b432
* Tue Jan 22 2019 Tomáš Mráz <tmraz@redhat.com> - 20181217-3.git9a35207
99b432
- cleanup duplicate and incorrect information from update-crypto-policies.8
99b432
  manual page
99b432
99b432
* Mon Jan 21 2019 Tomáš Mráz <tmraz@redhat.com> - 20181217-2.git9a35207
99b432
- add crypto-policies.7 manual page
99b432
99b432
* Mon Dec 17 2018 Tomáš Mráz <tmraz@redhat.com> - 20181217-1.git9a35207
99b432
- update-crypto-policies: Fix endless loop
99b432
- update-crypto-policies: Add warning about the need of system restart
99b432
- fips-mode-setup: Use grub2-editenv to modify the kernelopts for BLS
99b432
99b432
* Thu Nov 22 2018 Tomáš Mráz <tmraz@redhat.com> - 20181122-1.git70769d9
99b432
- update-crypto-policies: fix error on multiple matches in local.d
99b432
- Print warning when update-crypto-policies --set is used in the FIPS mode
99b432
- Java: Add 3DES and RC4 to legacy algorithms in LEGACY policy
99b432
- OpenSSL: Properly disable non AEAD and AES128 ciphersuites in FUTURE
99b432
- libreswan: Add chacha20_poly1305 to all policies and drop ikev1 from LEGACY
99b432
99b432
* Fri Oct 26 2018 Tomáš Mráz <tmraz@redhat.com> - 20181026-1.gitcc78cb7
99b432
- Fix regression in discovery of additional configuration
99b432
- NSS: add DSA keyword to LEGACY policy
99b432
- GnuTLS: Add 3DES and RC4 to LEGACY policy
99b432
99b432
* Tue Sep 25 2018 Tomáš Mráz <tmraz@redhat.com> - 20180925-2.git3ce363a
99b432
- Improve the package description
99b432
99b432
* Tue Sep 25 2018 Tomáš Mráz <tmraz@redhat.com> - 20180925-1.git3ce363a
99b432
- Use Recommends instead of Requires for grubby
99b432
- Revert setting of HostKeyAlgorithms for ssh client for now
99b432
99b432
* Fri Sep 21 2018 Tomáš Mráz <tmraz@redhat.com> - 20180921-1.git62bafde
99b432
- OpenSSH: Generate policy for sign algorithms
99b432
- Enable >= 255 bits EC curves in FUTURE policy
99b432
- OpenSSH: Add group1 key exchanges in LEGACY policy
99b432
- NSS: Add SHA224 to hash lists
99b432
- Print warning when update-crypto-policies --set FIPS is used
99b432
- fips-mode-setup: Kernel boot options are now modified with grubby
99b432
99b432
* Mon Aug 13 2018 Tomáš Mráz <tmraz@redhat.com> - 20180801-2.git2b95ede
99b432
- Fix build to use the system python
99b432
99b432
* Wed Aug  1 2018 Tomáš Mráz <tmraz@redhat.com> - 20180801-1.git2b95ede
99b432
- Add OpenSSL configuration file include support
99b432
- Disable TLS-1.0, 1.1 and DH with less than 2048 bits in DEFAULT policy
99b432
99b432
* Tue Jul 24 2018 Tomáš Mráz <tmraz@redhat.com> - 20180723-1.gitdb825c0
99b432
- Initial FIPS mode setup support
99b432
- NSS: Add tests for the generated policy
99b432
- Enable TLS-1.3 if available in the respective TLS library
99b432
- Enable SHA1 in certificates in LEGACY policy
99b432
- Disable CAMELLIA
99b432
- libreswan: Multiple bug fixes in policies
99b432
99b432
* Wed Apr 25 2018 Tomáš Mráz <tmraz@redhat.com> - 20180425-1.git6ad4018
99b432
- Restart/reload only enabled services
99b432
- Do not enable PSK ciphersuites by default in gnutls and openssl
99b432
- krb5: fix when more than 2048 bits keys are required
99b432
- Fix discovery of additional configurations #1564595
99b432
- Fix incorrect ciphersuite setup for libreswan
99b432
99b432
* Tue Mar  6 2018 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20180306-1.gitaea6928
99b432
- Updated policy to reduce DH parameter size on DEFAULT level, taking into
99b432
  account feedback in #1549242,1#534532.
99b432
- Renamed openssh-server.config to opensshserver.config to reduce conflicts
99b432
  when local.d/ appending is used.
99b432
99b432
* Tue Feb 27 2018 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20180227-1.git0ce1729
99b432
- Updated to include policies for libreswan
99b432
99b432
* Mon Feb 12 2018 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20180112-1.git386e3fe
99b432
- Updated to apply the settings as in StrongCryptoSettings project. The restriction
99b432
  to TLS1.2, is not yet applied as we have no method to impose that in openssl.
99b432
  https://fedoraproject.org/wiki/Changes/StrongCryptoSettings
99b432
99b432
* Fri Feb 09 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 20171115-3.git921600e
99b432
- Escape macros in %%changelog
99b432
99b432
* Wed Feb 07 2018 Fedora Release Engineering <releng@fedoraproject.org> - 20171115-2.git921600e
99b432
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
99b432
99b432
* Wed Nov 15 2017 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20171115-1.git921600e
99b432
- Updated openssh policies for new openssh without rc4
99b432
- Removed policies for compat-gnutls28
99b432
99b432
* Wed Aug 23 2017 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20170823-1.git8d18c27
99b432
- Updated gnutls policies for 3.6.0
99b432
99b432
* Wed Aug 16 2017 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20170816-1.git2618a6c
99b432
- Updated to latest upstream
99b432
- Restarts openssh server on policy update
99b432
99b432
* Wed Aug  2 2017 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20170802-1.git9300620
99b432
- Updated to latest upstream
99b432
- Reloads openssh server on policy update
99b432
99b432
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 20170606-4.git7c32281
99b432
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
99b432
99b432
* Tue Jul 25 2017 Igor Gnatenko <ignatenko@redhat.com> - 20170606-3.git7c32281
99b432
- Restore Requires(post)
99b432
99b432
* Mon Jul 24 2017 Troy Dawson <tdawson@redhat.com> 20170606-2.git7c32281
99b432
- perl dependency renamed to perl-interpreter <ppisar@redhat.com>
99b432
- remove useless Requires(post) <ignatenko@redhat.com>
99b432
- Fix path of libdir in generate-policies.pl (#1474442) <tdawson@redhat.com>
99b432
99b432
* Tue Jun  6 2017 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20170606-1.git7c32281
99b432
- Updated to latest upstream
99b432
- Allows gnutls applications in LEGACY mode, to use certificates of 768-bits
99b432
99b432
* Wed May 31 2017 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20170531-1.gitce0df7b
99b432
- Updated to latest upstream
99b432
- Added new kerberos key types
99b432
99b432
* Sat Apr 01 2017 Björn Esser <besser82@fedoraproject.org> - 20170330-3.git55b66da
99b432
- Add Requires for update-crypto-policies in %%post
99b432
99b432
* Fri Mar 31 2017 Petr Å abata <contyk@redhat.com> - 20170330-2.git55b66da
99b432
- update-crypto-policies uses gred and sed, require them
99b432
99b432
* Thu Mar 30 2017 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20170330-1-git55b66da
99b432
- GnuTLS policies include RC4 in legacy mode (#1437213)
99b432
99b432
* Fri Feb 17 2017 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20160214-2-gitf3018dd
99b432
- Added openssh file
99b432
99b432
* Tue Feb 14 2017 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20160214-1-gitf3018dd
99b432
- Updated policies for BIND to address #1421875
99b432
99b432
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 20161111-2.gita2363ce
99b432
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
99b432
99b432
* Fri Nov 11 2016 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20161111-1-gita2363ce
99b432
- Include OpenJDK documentation.
99b432
99b432
* Tue Sep 27 2016 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20160926-2-git08b5501
99b432
- Improved messages on error.
99b432
99b432
* Mon Sep 26 2016 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20160926-1-git08b5501
99b432
- Added support for openssh client policy
99b432
99b432
* Wed Sep 21 2016 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20160921-1-git75b9b04
99b432
- Updated with latest upstream.
99b432
99b432
* Thu Jul 21 2016 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20160718-2-gitdb5ca59
99b432
- Added support for administrator overrides in generated policies in local.d
99b432
99b432
* Thu Jul 21 2016 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20160718-1-git340cb69
99b432
- Fixed NSS policy generation to include allowed hash algorithms
99b432
99b432
* Wed Jul 20 2016 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20160718-1-gitcaa4a8d
99b432
- Updated to new version with auto-generated policies
99b432
99b432
* Mon May 16 2016 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20160516-1-git8f69c35
99b432
- Generate policies for NSS
99b432
- OpenJDK policies were updated for opendjk 8
99b432
99b432
* Wed Feb 03 2016 Fedora Release Engineering <releng@fedoraproject.org> - 20151104-2.gitf1cba5f
99b432
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
99b432
99b432
* Wed Nov  4 2015 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20151104-1-gitcf1cba5f
99b432
- Generate policies for compat-gnutls28 (#1277790)
99b432
99b432
* Fri Oct 23 2015 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20151005-2-gitc8452f8
99b432
- Generated files are put in a %%ghost directive
99b432
99b432
* Mon Oct  5 2015 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20151005-1-gitc8452f8
99b432
- Updated policies from upstream
99b432
- Added support for the generation of libkrb5 policy
99b432
- Added support for the generation of openjdk policy
99b432
99b432
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 20150518-2.gitffe885e
99b432
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
99b432
99b432
* Mon May 18 2015 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20150518-1-gitffe885e
99b432
- Updated policies to remove SSL 3.0 and RC4 (#1220679)
99b432
99b432
* Fri Mar  6 2015 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20150305-3-git2eeb03b
99b432
- Added make check
99b432
99b432
* Fri Mar  6 2015 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20150305-2-git44afaa1
99b432
- Removed support for SECLEVEL (#1199274)
99b432
99b432
* Thu Mar  5 2015 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20150305-1-git098a8a6
99b432
- Include AEAD ciphersuites in gnutls (#1198979)
99b432
99b432
* Sun Jan 25 2015 Peter Robinson <pbrobinson@fedoraproject.org> 20150115-3-git9ef7493
99b432
- Bump release so lastest git snapshot is newer NVR
99b432
99b432
* Thu Jan 15 2015 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20150115-2-git9ef7493
99b432
- Updated to newest upstream version.
99b432
- Includes bind policies (#1179925)
99b432
99b432
* Tue Dec 16 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20141124-2-gitd4aa178
99b432
- Corrected typo in gnutls' future policy (#1173886)
99b432
99b432
* Mon Nov 24 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20141124-1-gitd4aa178
99b432
- re-enable SSL 3.0 (until its removal is coordinated with a Fedora change request)
99b432
99b432
* Thu Nov 20 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20141120-1-git9a26a5b
99b432
- disable SSL 3.0 (doesn't work in openssl)
99b432
99b432
* Fri Sep 05 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20140905-1-git4649b7d
99b432
- enforce the acceptable TLS versions in openssl
99b432
99b432
* Wed Aug 27 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20140827-1-git4e06f1d
99b432
- fix issue with RC4 being disabled in DEFAULT settings for openssl
99b432
99b432
* Thu Aug 14 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20140814-1-git80e1e98
99b432
- fix issue in post script run on upgrade (#1130074)
99b432
99b432
* Tue Aug 12 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20140812-1-gitb914bfd
99b432
- updated crypto-policies from repository
99b432
99b432
* Fri Jul 11 2014 Tom Callaway <spot@fedoraproject.org> - 20140708-2-git3a7ae3f
99b432
- fix license handling
99b432
99b432
* Tue Jul 08 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20140708-1-git3a7ae3f
99b432
- updated crypto-policies from repository
99b432
99b432
* Fri Jun 20 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 20140620-1-gitdac1524
99b432
- updated crypto-policies from repository
99b432
- changed versioning
99b432
99b432
* Thu Jun 12 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 0.9-7-20140612gita2fa0c6
99b432
- updated crypto-policies from repository
99b432
99b432
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.9-7.20140522gita50bad2
99b432
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
99b432
99b432
* Thu May 29 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 0.9-6-20140522gita50bad2
99b432
- Require(post) coreutils (#1100335).
99b432
99b432
* Tue May 27 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 0.9-5-20140522gita50bad2
99b432
- Require coreutils.
99b432
99b432
* Thu May 22 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 0.9-4-20140522gita50bad2
99b432
- Install the default configuration file.
99b432
99b432
* Wed May 21 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 0.9-3-20140520git81364e4
99b432
- Run update-crypto-policies after installation.
99b432
99b432
* Tue May 20 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 0.9-2-20140520git81364e4
99b432
- Updated spec based on comments by Petr Lautrbach.
99b432
99b432
* Mon May 19 2014 Nikos Mavrogiannopoulos <nmav@redhat.com> - 0.9-1-20140519gitf15621a
99b432
- Initial package build
99b432