Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

gnutls-utils-3.8.3-4.el9 RPM for s390x

From CentOS Stream 9 AppStream for s390x

Name: gnutls-utils Distribution: CentOS
Version: 3.8.3 Vendor: CentOS
Release: 4.el9 Build date: Fri Apr 5 09:09:33 2024
Group: Unspecified Build host: s390-06.stream.rdu2.redhat.com
Size: 1014144 Source RPM: gnutls-3.8.3-4.el9.src.rpm
Packager: builder@centos.org
Url: http://www.gnutls.org/
Summary: Command line tools for TLS protocol
GnuTLS is a secure communications library implementing the SSL, TLS and DTLS
protocols and technologies around them. It provides a simple C language
application programming interface (API) to access the secure communications
protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and
other required structures.
This package contains command line TLS client and server and certificate
manipulation tools.

Provides

Requires

License

GPLv3+

Changelog

* Fri Apr 05 2024 Daiki Ueno <dueno@redhat.com> - 3.8.3-4
  - Bump release to ensure el9 package is greater than el9_* packages
* Fri Mar 22 2024 Daiki Ueno <dueno@redhat.com> - 3.8.3-3
  - Bump release to ensure el9 package is greater than el9_* packages
* Thu Mar 21 2024 Daiki Ueno <dueno@redhat.com> - 3.8.3-2
  - Fix timing side-channel in deterministic ECDSA (RHEL-28959)
  - Fix potential crash during chain building/verification (RHEL-28954)
* Tue Jan 23 2024 Daiki Ueno <dueno@redhat.com> - 3.8.3-1
  - Update to gnutls 3.8.3 (RHEL-14891)
* Mon Jan 22 2024 Daiki Ueno <dueno@redhat.com> - 3.8.2-3
  - Skip KTLS test exercising ChaCha20-Poly1305 in TLS 1.3 as well (RHEL-18498)
* Fri Dec 08 2023 Daiki Ueno <dueno@redhat.com> - 3.8.2-2
  - Bump nettle dependency to 3.9.1
  - Skip KTLS test exercising ChaCha20-Poly1305 in TLS 1.2 (RHEL-18498)
* Thu Nov 16 2023 Daiki Ueno <dueno@redhat.com> - 3.8.2-1
  - Update to gnutls 3.8.2 (RHEL-14891)
* Sat Jul 29 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-23
  - Mark SHA-1 signature verification non-approved in FIPS (#2102751)
* Tue Jul 18 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-22
  - Skip KTLS test on old kernel if host and target arches are different
* Thu Jul 13 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-21
  - Require use of extended master secret in FIPS mode by default (#2157953)
* Tue Mar 14 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-20
  - Fix the previous change (#2175214)
* Fri Mar 10 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-19
  - Bump release to ensure el9 package is greater than el9_* packages (#2175214)
* Tue Feb 28 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-18
  - Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143)
* Fri Feb 10 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-17
  - Fix timing side-channel in TLS RSA key exchange (#2162601)
* Fri Feb 10 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-16
  - fips: extend PCT to DH key generation (#2168143)
* Thu Dec 15 2022 Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-15
  - fips: rename hmac file to its previous name (#2148269)
* Tue Nov 22 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-14
  - cipher: add restriction on CCM tag length under FIPS mode (#2137807)
  - nettle: mark non-compliant RSA-PSS salt length to be not-approved (#2143266)
* Tue Nov 15 2022 Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-13
  - fips: make XTS key check failure not fatal (#2130971)
  - enable source archive verification again (#2127094)
  - clear server's session ticket indication at rehandshake (#2136072)
  - crypto-api: add block cipher API with automatic padding (#2084161)
  - fips: remove library path checking from FIPS integrity check (#2140908)
* Tue Sep 27 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-12
  - fips: mark PBKDF2 with short key and output sizes non-approved
  - fips: only mark HMAC as approved in PBKDF2
  - fips: mark gnutls_key_generate with short key sizes non-approved
  - fips: fix checking on hash algorithm used in ECDSA
  - fips: preserve operation context around FIPS selftests API
* Fri Aug 26 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-11
  - Supply --with{,out}-{zlib,brotli,zstd} explicitly
* Thu Aug 25 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-10
  - Revert nettle version pinning as it doesn't work well in side-tag
* Thu Aug 25 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-9
  - Pin nettle version in Requires when compiled with FIPS
* Tue Aug 23 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-8
  - Bundle GMP to privatize memory functions
  - Disable certificate compression support by default
* Tue Aug 23 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-7
  - Update gnutls-3.7.6-cpuid-fixes.patch
* Sat Aug 20 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-6
  - Mark RSA SigVer operation approved for known modulus sizes (#2091903)
  - accelerated: clear AVX bits if it cannot be queried through XSAVE
* Thu Aug 04 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-5
  - Block DES-CBC usage in decrypting PKCS#12 bag under FIPS (#2115244)
  - sysrng: reseed source DRBG for prediction resistance
* Fri Jul 29 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-4
  - Make gnutls-cli work with KTLS for testing
  - Fix double-free in gnutls_pkcs7_verify (#2109790)
* Mon Jul 25 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-3
  - Limit input size for AES-GCM according to SP800-38D (#2095251)
  - Do not treat GPG verification errors as fatal
  - Remove gnutls-3.7.6-libgnutlsxx-const.patch
* Tue Jul 19 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-2
  - Allow enabling KTLS with config file (#2042009)
* Fri Jul 01 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-1
  - Update to gnutls 3.7.6 (#2097327)

Files

/usr/bin/certtool
/usr/bin/danetool
/usr/bin/gnutls-cli
/usr/bin/gnutls-cli-debug
/usr/bin/gnutls-serv
/usr/bin/ocsptool
/usr/bin/p11tool
/usr/bin/psktool
/usr/bin/srptool
/usr/lib/.build-id
/usr/lib/.build-id/07
/usr/lib/.build-id/07/5e3f29427bc7f868627fc9160b01080c6fb1a3
/usr/lib/.build-id/18
/usr/lib/.build-id/18/02838dfb1341c0d6af06289ad4049a425a425c
/usr/lib/.build-id/3b
/usr/lib/.build-id/3b/abda6c6aaf1ee767897dd82875ed7f86b2b2ff
/usr/lib/.build-id/5f
/usr/lib/.build-id/5f/7434d3e187d1cf4ed24b5b2b63af2496952ae6
/usr/lib/.build-id/8f
/usr/lib/.build-id/8f/d44664537fc4c8ec66b918749d1da9e74103f7
/usr/lib/.build-id/b9
/usr/lib/.build-id/b9/13e99ed38992efa7f6aa6c68a09060d1634f22
/usr/lib/.build-id/d5
/usr/lib/.build-id/d5/4e5e47fa5393ed60958dc84b39df2a3ef1818d
/usr/lib/.build-id/f1
/usr/lib/.build-id/f1/dd81fc8f4fa4e2543e121c0f23d7eaeee6ec78
/usr/lib/.build-id/f3
/usr/lib/.build-id/f3/897d3ca3c718d07c5108ced42fbdb772a22956
/usr/share/doc/gnutls-utils
/usr/share/doc/gnutls-utils/certtool.cfg
/usr/share/man/man1/certtool.1.gz
/usr/share/man/man1/danetool.1.gz
/usr/share/man/man1/gnutls-cli-debug.1.gz
/usr/share/man/man1/gnutls-cli.1.gz
/usr/share/man/man1/gnutls-serv.1.gz
/usr/share/man/man1/ocsptool.1.gz
/usr/share/man/man1/p11tool.1.gz
/usr/share/man/man1/psktool.1.gz
/usr/share/man/man1/srptool.1.gz
/usr/share/man/man1/tpmtool.1.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue May 14 03:57:05 2024