Index | index by Group | index by Distribution | index by Vendor | index by creation date | index by Name | Mirrors | Help | Search |
Name: gnutls-utils | Distribution: AlmaLinux |
Version: 3.8.3 | Vendor: AlmaLinux |
Release: 4.el9_4 | Build date: Tue Apr 30 22:05:14 2024 |
Group: Unspecified | Build host: s390x-builder02.almalinux.org |
Size: 1013800 | Source RPM: gnutls-3.8.3-4.el9_4.src.rpm |
Packager: AlmaLinux Packaging Team <packager@almalinux.org> | |
Url: http://www.gnutls.org/ | |
Summary: Command line tools for TLS protocol |
GnuTLS is a secure communications library implementing the SSL, TLS and DTLS protocols and technologies around them. It provides a simple C language application programming interface (API) to access the secure communications protocols as well as APIs to parse and write X.509, PKCS #12, OpenPGP and other required structures. This package contains command line TLS client and server and certificate manipulation tools.
GPLv3+
* Fri Apr 05 2024 Daiki Ueno <dueno@redhat.com> - 3.8.3-4 - Bump release to ensure el9 package is greater than el9_* packages * Fri Mar 22 2024 Daiki Ueno <dueno@redhat.com> - 3.8.3-3 - Bump release to ensure el9 package is greater than el9_* packages * Thu Mar 21 2024 Daiki Ueno <dueno@redhat.com> - 3.8.3-2 - Fix timing side-channel in deterministic ECDSA (RHEL-28959) - Fix potential crash during chain building/verification (RHEL-28954) * Tue Jan 23 2024 Daiki Ueno <dueno@redhat.com> - 3.8.3-1 - Update to gnutls 3.8.3 (RHEL-14891) * Mon Jan 22 2024 Daiki Ueno <dueno@redhat.com> - 3.8.2-3 - Skip KTLS test exercising ChaCha20-Poly1305 in TLS 1.3 as well (RHEL-18498) * Fri Dec 08 2023 Daiki Ueno <dueno@redhat.com> - 3.8.2-2 - Bump nettle dependency to 3.9.1 - Skip KTLS test exercising ChaCha20-Poly1305 in TLS 1.2 (RHEL-18498) * Thu Nov 16 2023 Daiki Ueno <dueno@redhat.com> - 3.8.2-1 - Update to gnutls 3.8.2 (RHEL-14891) * Sat Jul 29 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-23 - Mark SHA-1 signature verification non-approved in FIPS (#2102751) * Tue Jul 18 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-22 - Skip KTLS test on old kernel if host and target arches are different * Thu Jul 13 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-21 - Require use of extended master secret in FIPS mode by default (#2157953) * Tue Mar 14 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-20 - Fix the previous change (#2175214) * Fri Mar 10 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-19 - Bump release to ensure el9 package is greater than el9_* packages (#2175214) * Tue Feb 28 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-18 - Update gnutls-3.7.8-fips-pct-dh.patch to the upstream version (#2168143) * Fri Feb 10 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-17 - Fix timing side-channel in TLS RSA key exchange (#2162601) * Fri Feb 10 2023 Daiki Ueno <dueno@redhat.com> - 3.7.6-16 - fips: extend PCT to DH key generation (#2168143) * Thu Dec 15 2022 Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-15 - fips: rename hmac file to its previous name (#2148269) * Tue Nov 22 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-14 - cipher: add restriction on CCM tag length under FIPS mode (#2137807) - nettle: mark non-compliant RSA-PSS salt length to be not-approved (#2143266) * Tue Nov 15 2022 Zoltan Fridrich <zfridric@redhat.com> - 3.7.6-13 - fips: make XTS key check failure not fatal (#2130971) - enable source archive verification again (#2127094) - clear server's session ticket indication at rehandshake (#2136072) - crypto-api: add block cipher API with automatic padding (#2084161) - fips: remove library path checking from FIPS integrity check (#2140908) * Tue Sep 27 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-12 - fips: mark PBKDF2 with short key and output sizes non-approved - fips: only mark HMAC as approved in PBKDF2 - fips: mark gnutls_key_generate with short key sizes non-approved - fips: fix checking on hash algorithm used in ECDSA - fips: preserve operation context around FIPS selftests API * Fri Aug 26 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-11 - Supply --with{,out}-{zlib,brotli,zstd} explicitly * Thu Aug 25 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-10 - Revert nettle version pinning as it doesn't work well in side-tag * Thu Aug 25 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-9 - Pin nettle version in Requires when compiled with FIPS * Tue Aug 23 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-8 - Bundle GMP to privatize memory functions - Disable certificate compression support by default * Tue Aug 23 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-7 - Update gnutls-3.7.6-cpuid-fixes.patch * Sat Aug 20 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-6 - Mark RSA SigVer operation approved for known modulus sizes (#2091903) - accelerated: clear AVX bits if it cannot be queried through XSAVE * Thu Aug 04 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-5 - Block DES-CBC usage in decrypting PKCS#12 bag under FIPS (#2115244) - sysrng: reseed source DRBG for prediction resistance * Fri Jul 29 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-4 - Make gnutls-cli work with KTLS for testing - Fix double-free in gnutls_pkcs7_verify (#2109790) * Mon Jul 25 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-3 - Limit input size for AES-GCM according to SP800-38D (#2095251) - Do not treat GPG verification errors as fatal - Remove gnutls-3.7.6-libgnutlsxx-const.patch * Tue Jul 19 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-2 - Allow enabling KTLS with config file (#2042009) * Fri Jul 01 2022 Daiki Ueno <dueno@redhat.com> - 3.7.6-1 - Update to gnutls 3.7.6 (#2097327)
/usr/bin/certtool /usr/bin/danetool /usr/bin/gnutls-cli /usr/bin/gnutls-cli-debug /usr/bin/gnutls-serv /usr/bin/ocsptool /usr/bin/p11tool /usr/bin/psktool /usr/bin/srptool /usr/lib/.build-id /usr/lib/.build-id/40 /usr/lib/.build-id/40/0ba5266ec63ac4201719354913979c98bc0d84 /usr/lib/.build-id/4c /usr/lib/.build-id/4c/69d3af954692e00d08bfde9cbe0d1441294f55 /usr/lib/.build-id/51 /usr/lib/.build-id/51/b380bd8eb23db1e3c2de13305db2e4f2c51082 /usr/lib/.build-id/6b /usr/lib/.build-id/6b/68a430be299e7b8053c0e729d2b2a7dc5ab5c5 /usr/lib/.build-id/84 /usr/lib/.build-id/84/8d269f4f8f87b49c48e6aa4da998d5cf259135 /usr/lib/.build-id/8c /usr/lib/.build-id/8c/4fd1b281fd7656be6dd63c37762172f97ae67b /usr/lib/.build-id/94 /usr/lib/.build-id/94/536d996e3f0ccf085c22ed93fb33ff11b0429f /usr/lib/.build-id/c4 /usr/lib/.build-id/c4/bbe7426050fb4d5712e17a0bcb1b3a12a2a560 /usr/lib/.build-id/d3 /usr/lib/.build-id/d3/7617e971541c846546520d9c5c82ac8fa68b5d /usr/share/doc/gnutls-utils /usr/share/doc/gnutls-utils/certtool.cfg /usr/share/man/man1/certtool.1.gz /usr/share/man/man1/danetool.1.gz /usr/share/man/man1/gnutls-cli-debug.1.gz /usr/share/man/man1/gnutls-cli.1.gz /usr/share/man/man1/gnutls-serv.1.gz /usr/share/man/man1/ocsptool.1.gz /usr/share/man/man1/p11tool.1.gz /usr/share/man/man1/psktool.1.gz /usr/share/man/man1/srptool.1.gz /usr/share/man/man1/tpmtool.1.gz
Generated by rpm2html 1.8.1
Fabrice Bellet, Sat Nov 9 08:25:48 2024