Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

crypto-policies-20210118-1.mga8 RPM for noarch

From Mageia 8 for armv7hl / media / core / release

Name: crypto-policies Distribution: Mageia
Version: 20210118 Vendor: Mageia.Org
Release: 1.mga8 Build date: Mon Jan 25 21:13:43 2021
Group: System/Libraries Build host: localhost
Size: 222245 Source RPM: crypto-policies-20210118-1.mga8.src.rpm
Packager: tmb <tmb>
Url: https://gitlab.com/redhat-crypto/fedora-crypto-policies
Summary: System-wide crypto policies
This package provides update-crypto-policies, which is a tool that sets
the policy applicable for the various cryptographic back-ends, such as
SSL/TLS libraries. The policy set by the tool will be the default policy
used by these back-ends unless the application user configures them otherwise.

Provides

Requires

License

LGPLv2+

Changelog

* Mon Jan 25 2021 luigiwalser <luigiwalser> 20210118-1.mga8
  + Revision: 1673317
  - 20210118
* Sun Dec 20 2020 luigiwalser <luigiwalser> 20201208-1.mga8
  + Revision: 1661877
  - 20201208
* Fri Sep 25 2020 luigiwalser <luigiwalser> 20200918-1.mga8
  + Revision: 1630136
  - 20200918
* Mon Sep 07 2020 luigiwalser <luigiwalser> 20200813-1.mga8
  + Revision: 1623345
  - 20200813
* Tue Jul 28 2020 luigiwalser <luigiwalser> 20200702-1.mga8
  + Revision: 1609416
  - 20200702
* Wed Jul 08 2020 luigiwalser <luigiwalser> 20200625-1.mga8
  + Revision: 1602885
  - 20200625
* Tue May 12 2020 danf <danf> 20191128-3.mga8
  + Revision: 1583326
  - Add python3 %post requirement so policies get set on fresh install
* Tue Feb 18 2020 umeabot <umeabot> 20191128-2.mga8
  + Revision: 1540984
  - Mageia 8 Mass Rebuild
* Wed Dec 18 2019 wally <wally> 20191128-1.mga8
  + Revision: 1468801
  - new version 20191128 (sync with Fedora)
  - do not ship FIPS* binaries for now
  + umeabot <umeabot>
  - Mageia 7 Mass Rebuild
  - Mageia 7 Mass Rebuild

Files

/etc/crypto-policies
/etc/crypto-policies/back-ends
/etc/crypto-policies/back-ends/bind.config
/etc/crypto-policies/back-ends/gnutls.config
/etc/crypto-policies/back-ends/java.config
/etc/crypto-policies/back-ends/krb5.config
/etc/crypto-policies/back-ends/libreswan.config
/etc/crypto-policies/back-ends/libssh.config
/etc/crypto-policies/back-ends/nss.config
/etc/crypto-policies/back-ends/openjdk.config
/etc/crypto-policies/back-ends/openssh.config
/etc/crypto-policies/back-ends/opensshserver.config
/etc/crypto-policies/back-ends/openssl.config
/etc/crypto-policies/back-ends/opensslcnf.config
/etc/crypto-policies/config
/etc/crypto-policies/local.d
/etc/crypto-policies/policies
/etc/crypto-policies/policies/modules
/etc/crypto-policies/state
/etc/crypto-policies/state/CURRENT.pol
/etc/crypto-policies/state/current
/usr/bin/update-crypto-policies
/usr/share/crypto-policies
/usr/share/crypto-policies/DEFAULT
/usr/share/crypto-policies/DEFAULT/bind.txt
/usr/share/crypto-policies/DEFAULT/gnutls.txt
/usr/share/crypto-policies/DEFAULT/java.txt
/usr/share/crypto-policies/DEFAULT/krb5.txt
/usr/share/crypto-policies/DEFAULT/libreswan.txt
/usr/share/crypto-policies/DEFAULT/libssh.txt
/usr/share/crypto-policies/DEFAULT/nss.txt
/usr/share/crypto-policies/DEFAULT/openssh.txt
/usr/share/crypto-policies/DEFAULT/opensshserver.txt
/usr/share/crypto-policies/DEFAULT/openssl.txt
/usr/share/crypto-policies/DEFAULT/opensslcnf.txt
/usr/share/crypto-policies/EMPTY
/usr/share/crypto-policies/EMPTY/bind.txt
/usr/share/crypto-policies/EMPTY/gnutls.txt
/usr/share/crypto-policies/EMPTY/java.txt
/usr/share/crypto-policies/EMPTY/krb5.txt
/usr/share/crypto-policies/EMPTY/libreswan.txt
/usr/share/crypto-policies/EMPTY/libssh.txt
/usr/share/crypto-policies/EMPTY/nss.txt
/usr/share/crypto-policies/EMPTY/openssh.txt
/usr/share/crypto-policies/EMPTY/opensshserver.txt
/usr/share/crypto-policies/EMPTY/openssl.txt
/usr/share/crypto-policies/EMPTY/opensslcnf.txt
/usr/share/crypto-policies/FIPS
/usr/share/crypto-policies/FIPS/bind.txt
/usr/share/crypto-policies/FIPS/gnutls.txt
/usr/share/crypto-policies/FIPS/java.txt
/usr/share/crypto-policies/FIPS/krb5.txt
/usr/share/crypto-policies/FIPS/libreswan.txt
/usr/share/crypto-policies/FIPS/libssh.txt
/usr/share/crypto-policies/FIPS/nss.txt
/usr/share/crypto-policies/FIPS/openssh.txt
/usr/share/crypto-policies/FIPS/opensshserver.txt
/usr/share/crypto-policies/FIPS/openssl.txt
/usr/share/crypto-policies/FIPS/opensslcnf.txt
/usr/share/crypto-policies/FUTURE
/usr/share/crypto-policies/FUTURE/bind.txt
/usr/share/crypto-policies/FUTURE/gnutls.txt
/usr/share/crypto-policies/FUTURE/java.txt
/usr/share/crypto-policies/FUTURE/krb5.txt
/usr/share/crypto-policies/FUTURE/libreswan.txt
/usr/share/crypto-policies/FUTURE/libssh.txt
/usr/share/crypto-policies/FUTURE/nss.txt
/usr/share/crypto-policies/FUTURE/openssh.txt
/usr/share/crypto-policies/FUTURE/opensshserver.txt
/usr/share/crypto-policies/FUTURE/openssl.txt
/usr/share/crypto-policies/FUTURE/opensslcnf.txt
/usr/share/crypto-policies/LEGACY
/usr/share/crypto-policies/LEGACY/bind.txt
/usr/share/crypto-policies/LEGACY/gnutls.txt
/usr/share/crypto-policies/LEGACY/java.txt
/usr/share/crypto-policies/LEGACY/krb5.txt
/usr/share/crypto-policies/LEGACY/libreswan.txt
/usr/share/crypto-policies/LEGACY/libssh.txt
/usr/share/crypto-policies/LEGACY/nss.txt
/usr/share/crypto-policies/LEGACY/openssh.txt
/usr/share/crypto-policies/LEGACY/opensshserver.txt
/usr/share/crypto-policies/LEGACY/openssl.txt
/usr/share/crypto-policies/LEGACY/opensslcnf.txt
/usr/share/crypto-policies/back-ends
/usr/share/crypto-policies/back-ends/DEFAULT
/usr/share/crypto-policies/back-ends/DEFAULT/bind.config
/usr/share/crypto-policies/back-ends/DEFAULT/gnutls.config
/usr/share/crypto-policies/back-ends/DEFAULT/java.config
/usr/share/crypto-policies/back-ends/DEFAULT/krb5.config
/usr/share/crypto-policies/back-ends/DEFAULT/libreswan.config
/usr/share/crypto-policies/back-ends/DEFAULT/libssh.config
/usr/share/crypto-policies/back-ends/DEFAULT/nss.config
/usr/share/crypto-policies/back-ends/DEFAULT/openssh.config
/usr/share/crypto-policies/back-ends/DEFAULT/opensshserver.config
/usr/share/crypto-policies/back-ends/DEFAULT/openssl.config
/usr/share/crypto-policies/back-ends/DEFAULT/opensslcnf.config
/usr/share/crypto-policies/back-ends/FIPS
/usr/share/crypto-policies/back-ends/FIPS/bind.config
/usr/share/crypto-policies/back-ends/FIPS/gnutls.config
/usr/share/crypto-policies/back-ends/FIPS/java.config
/usr/share/crypto-policies/back-ends/FIPS/krb5.config
/usr/share/crypto-policies/back-ends/FIPS/libreswan.config
/usr/share/crypto-policies/back-ends/FIPS/libssh.config
/usr/share/crypto-policies/back-ends/FIPS/nss.config
/usr/share/crypto-policies/back-ends/FIPS/openssh.config
/usr/share/crypto-policies/back-ends/FIPS/opensshserver.config
/usr/share/crypto-policies/back-ends/FIPS/openssl.config
/usr/share/crypto-policies/back-ends/FIPS/opensslcnf.config
/usr/share/crypto-policies/back-ends/FUTURE
/usr/share/crypto-policies/back-ends/FUTURE/bind.config
/usr/share/crypto-policies/back-ends/FUTURE/gnutls.config
/usr/share/crypto-policies/back-ends/FUTURE/java.config
/usr/share/crypto-policies/back-ends/FUTURE/krb5.config
/usr/share/crypto-policies/back-ends/FUTURE/libreswan.config
/usr/share/crypto-policies/back-ends/FUTURE/libssh.config
/usr/share/crypto-policies/back-ends/FUTURE/nss.config
/usr/share/crypto-policies/back-ends/FUTURE/openssh.config
/usr/share/crypto-policies/back-ends/FUTURE/opensshserver.config
/usr/share/crypto-policies/back-ends/FUTURE/openssl.config
/usr/share/crypto-policies/back-ends/FUTURE/opensslcnf.config
/usr/share/crypto-policies/back-ends/LEGACY
/usr/share/crypto-policies/back-ends/LEGACY/bind.config
/usr/share/crypto-policies/back-ends/LEGACY/gnutls.config
/usr/share/crypto-policies/back-ends/LEGACY/java.config
/usr/share/crypto-policies/back-ends/LEGACY/krb5.config
/usr/share/crypto-policies/back-ends/LEGACY/libreswan.config
/usr/share/crypto-policies/back-ends/LEGACY/libssh.config
/usr/share/crypto-policies/back-ends/LEGACY/nss.config
/usr/share/crypto-policies/back-ends/LEGACY/openssh.config
/usr/share/crypto-policies/back-ends/LEGACY/opensshserver.config
/usr/share/crypto-policies/back-ends/LEGACY/openssl.config
/usr/share/crypto-policies/back-ends/LEGACY/opensslcnf.config
/usr/share/crypto-policies/default-config
/usr/share/crypto-policies/policies
/usr/share/crypto-policies/policies/DEFAULT.pol
/usr/share/crypto-policies/policies/EMPTY.pol
/usr/share/crypto-policies/policies/FIPS.pol
/usr/share/crypto-policies/policies/FUTURE.pol
/usr/share/crypto-policies/policies/GOST-ONLY.pol
/usr/share/crypto-policies/policies/LEGACY.pol
/usr/share/crypto-policies/policies/NEXT.pol
/usr/share/crypto-policies/policies/modules
/usr/share/crypto-policies/policies/modules/AD-SUPPORT.pmod
/usr/share/crypto-policies/policies/modules/ECDHE-ONLY.pmod
/usr/share/crypto-policies/policies/modules/FEDORA32.pmod
/usr/share/crypto-policies/policies/modules/GOST.pmod
/usr/share/crypto-policies/policies/modules/NO-CAMELLIA.pmod
/usr/share/crypto-policies/policies/modules/NO-SHA1.pmod
/usr/share/crypto-policies/policies/modules/OSPP.pmod
/usr/share/crypto-policies/policies/modules/SHA1.pmod
/usr/share/crypto-policies/python
/usr/share/crypto-policies/python/__pycache__
/usr/share/crypto-policies/python/__pycache__/build-crypto-policies.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/__pycache__/build-crypto-policies.cpython-38.pyc
/usr/share/crypto-policies/python/__pycache__/update-crypto-policies.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/__pycache__/update-crypto-policies.cpython-38.pyc
/usr/share/crypto-policies/python/build-crypto-policies.py
/usr/share/crypto-policies/python/cryptopolicies
/usr/share/crypto-policies/python/cryptopolicies/__init__.py
/usr/share/crypto-policies/python/cryptopolicies/__pycache__
/usr/share/crypto-policies/python/cryptopolicies/__pycache__/__init__.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/cryptopolicies/__pycache__/__init__.cpython-38.pyc
/usr/share/crypto-policies/python/cryptopolicies/__pycache__/cryptopolicies.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/cryptopolicies/__pycache__/cryptopolicies.cpython-38.pyc
/usr/share/crypto-policies/python/cryptopolicies/cryptopolicies.py
/usr/share/crypto-policies/python/policygenerators
/usr/share/crypto-policies/python/policygenerators/__init__.py
/usr/share/crypto-policies/python/policygenerators/__pycache__
/usr/share/crypto-policies/python/policygenerators/__pycache__/__init__.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/__init__.cpython-38.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/bind.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/bind.cpython-38.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/configgenerator.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/configgenerator.cpython-38.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/gnutls.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/gnutls.cpython-38.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/java.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/java.cpython-38.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/krb5.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/krb5.cpython-38.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/libreswan.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/libreswan.cpython-38.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/libssh.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/libssh.cpython-38.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/nss.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/nss.cpython-38.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/openssh.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/openssh.cpython-38.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/openssl.cpython-38.opt-1.pyc
/usr/share/crypto-policies/python/policygenerators/__pycache__/openssl.cpython-38.pyc
/usr/share/crypto-policies/python/policygenerators/bind.py
/usr/share/crypto-policies/python/policygenerators/configgenerator.py
/usr/share/crypto-policies/python/policygenerators/gnutls.py
/usr/share/crypto-policies/python/policygenerators/java.py
/usr/share/crypto-policies/python/policygenerators/krb5.py
/usr/share/crypto-policies/python/policygenerators/libreswan.py
/usr/share/crypto-policies/python/policygenerators/libssh.py
/usr/share/crypto-policies/python/policygenerators/nss.py
/usr/share/crypto-policies/python/policygenerators/openssh.py
/usr/share/crypto-policies/python/policygenerators/openssl.py
/usr/share/crypto-policies/python/update-crypto-policies.py
/usr/share/crypto-policies/reload-cmds.sh
/usr/share/licenses/crypto-policies
/usr/share/licenses/crypto-policies/COPYING.LESSER
/usr/share/man/man7/crypto-policies.7.xz
/usr/share/man/man8/update-crypto-policies.8.xz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 15:54:16 2024