# SOME DESCRIPTIVE TITLE # Copyright (C) YEAR Free Software Foundation, Inc. # This file is distributed under the same license as the PACKAGE package. # FIRST AUTHOR , YEAR. # #, fuzzy msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "POT-Creation-Date: 2024-06-01 05:46+0200\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" "Language: \n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" #. type: TH #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "CRYPTO-POLICIES" msgstr "" #. type: TH #: debian-unstable #, no-wrap msgid "08/24/2019" msgstr "" #. type: TH #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "crypto-policies" msgstr "" #. type: TH #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "\\ \"" msgstr "" #. ----------------------------------------------------------------- #. * MAIN CONTENT STARTS HERE * #. ----------------------------------------------------------------- #. type: SH #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "NAME" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "crypto-policies - system-wide crypto policies overview" msgstr "" #. type: SH #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "DESCRIPTION" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "The security of cryptographic components of the operating system does not " "remain constant over time\\&. Algorithms, such as cryptographic hashing and " "encryption, typically have a lifetime, after which they are considered " "either too risky to use or plain insecure\\&. That means, we need to phase " "out such algorithms from the default settings or completely disable them if " "they could cause an irreparable problem\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "While in the past the algorithms were not disabled in a consistent way and " "different applications applied different policies, the system-wide crypto-" "policies followed by the crypto core components allow consistently " "deprecating and disabling algorithms system-wide\\&." msgstr "" #. type: Plain text #: debian-unstable msgid "" "The individual policy levels (B, B, B, and B) " "are included in the B package\\&. In the future, there " "will be also a mechanism for easy creation and deployment of policies " "defined by the system administrator or a third party vendor\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "For rationale, see B for a list of attacks taking advantage of " "legacy crypto algorithms\\&." msgstr "" #. type: SH #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "COVERED APPLICATIONS" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "Crypto-policies apply to the configuration of the core cryptographic " "subsystems, covering B, B, B, B, and B " "protocols; i\\&.e\\&., the supported secure communications protocols on the " "base operating system\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "Once an application runs in the operating system, it follows the default or " "selected policy and refuses to fall back to algorithms and protocols not " "within the policy, unless the user has explicitly requested the application " "to do so\\&. That is, the policy applies to the default behavior of " "applications when running with the system-provided configuration but the " "user can override it on an application-specific basis\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "The policies currently provide settings for these applications and libraries:" msgstr "" #. type: Plain text #: debian-unstable msgid "B DNS name server daemon" msgstr "" #. type: Plain text #: debian-unstable msgid "B TLS library" msgstr "" #. type: Plain text #: debian-unstable msgid "B runtime environment" msgstr "" #. type: Plain text #: debian-unstable msgid "B library" msgstr "" #. type: Plain text #: debian-unstable msgid "B IPsec and IKE protocol implementation" msgstr "" #. type: Plain text #: debian-unstable msgid "B TLS library" msgstr "" #. type: Plain text #: debian-unstable msgid "B SSH2 protocol implementation" msgstr "" #. type: Plain text #: debian-unstable msgid "B TLS library" msgstr "" #. type: Plain text #: debian-unstable msgid "B SSH2 protocol implementation" msgstr "" #. type: Plain text #: debian-unstable msgid "" "Applications using the above libraries and tools are covered by the " "cryptographic policies unless they are explicitly configured not to be so\\&." msgstr "" #. type: SH #: debian-unstable #, no-wrap msgid "PROVIDED POLICY LEVELS" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable msgid "" "This policy ensures maximum compatibility with legacy systems; it is less " "secure and it includes support for B, B, and B " "protocols or later\\&. The algorithms B, B<3DES>, and B are " "allowed, while B and B parameters are accepted if " "larger than 1023 bits\\&. The level provides at least 64-bit security\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "MACs: all B with B or better + all modern MACs (B " "etc\\&.)" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "Curves: all prime E= 255 bits (including Bernstein curves)" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "Signature algorithms: with B hash or better (B allowed)" msgstr "" #. type: Plain text #: debian-unstable msgid "" "B Ciphers: all available E= 112-bit key, E= 128-bit block " "(including B and B<3DES>)" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "Non-TLS Ciphers: same as B ciphers with added B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "Key exchange: B, B, B" msgstr "" #. type: Plain text #: debian-unstable msgid "B params size: E= 1023" msgstr "" #. type: Plain text #: debian-unstable msgid "B keys size: E= 1023" msgstr "" #. type: Plain text #: debian-unstable msgid "B params size: E= 1023" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B protocols: B E= 1\\&.0, B E= 1\\&.0" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable msgid "" "The B policy is a reasonable default policy for today\\(cqs " "standards\\&. It allows the B, B, B, and " "B protocols, as well as B and B\\&. The B parameters are accepted if they are at least 1023 bits long\\&. The " "level provides at least 80-bit security\\&." msgstr "" #. type: Plain text #: debian-unstable msgid "Signature algorithms: with B hash or better (no B)" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B Ciphers: E= 128-bit key, E= 128-bit block (B, " "B, including B)" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "non-TLS Ciphers: as B Ciphers with added B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "key exchange: B, B, B (no B)" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B keys size: E= 2048" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable msgid "" "The B policy is a policy prepared for the upcoming release of the " "operating system so it can be easily tested\\&. It allows the B " "and B protocols, as well as B and B\\&. The B " "and B parameters are accepted if larger than 2047 bits\\&. " "The level provides at least 112-bit security with the exception of B " "signatures needed for B and other still prevalent legacy use of " "B signatures\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B params size: E= 2048" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B protocols: B E= 1\\&.2, B E= 1\\&.2" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable msgid "" "A conservative security level that is believed to withstand any near-term " "future attacks\\&. This level does not allow the use of B in " "signature algorithms\\&. The level also provides some (not complete) " "preparation for post-quantum encryption support in form of 256-bit symmetric " "encryption requirement\\&. The B and B parameters are " "accepted if larger than 3071 bits\\&. The level provides at least 128-bit " "security\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "MACs: all B with B or better + all modern MACs (B " "etc\\&.)" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "Signature algorithms: with B hash or better (no B)" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B Ciphers: E= 256-bit key, E= 128-bit block, only Authenticated " "Encryption (AE) ciphers" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "non-TLS Ciphers: same as B ciphers with added non AE ciphers and " "B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "key exchange: B, B (no B, no B)" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B params size: E= 3072" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B keys size: E= 3072" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable msgid "" "A level that conforms to the B requirements\\&. This policy is " "used internally by the B tool which can switch the " "system into the B compliance mode\\&. The level provides at " "least 112-bit security\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "MACs: all B with B or better" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "Curves: all prime E= 256 bits" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B Ciphers: E= 128-bit key, E= 128-bit block (B, including " "B)" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "non-TLS Ciphers: same as B Ciphers" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B params size: E= 2048" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "All cryptographic algorithms are disabled (used for debugging only, do not " "use)\\&." msgstr "" #. type: SH #: debian-unstable #, no-wrap msgid "CRYPTO POLICY DEFINITON FORMAT" msgstr "" #. type: Plain text #: debian-unstable msgid "" "The crypto policy definiton files have a simple syntax following an B " "file B = B syntax with these particular features:" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "Comments are indicated by I<#> character\\&. Everything on the line " "following the character is ignored\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "Backslash I<\\e> character followed immediately with the end-of-line " "character indicates line continuation\\&. The following line is concatenated " "to the current line after the backslash and end-of-line characters are " "removed\\&." msgstr "" #. type: Plain text #: debian-unstable msgid "" "Value types can be either decimal integers, arbitrary strings, or lists of " "strings without whitespace characters separated by any number of " "whitespaces\\&." msgstr "" #. type: Plain text #: debian-unstable msgid "The allowed keys are:" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B: List of allowed MAC algorithms" msgstr "" #. type: Plain text #: debian-unstable msgid "B: List of allowed groups or elliptic curves for key exchanges" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B: List of allowed cryptographic hash (message digest) algorithms" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B: List of allowed signature algorithms" msgstr "" #. type: Plain text #: debian-unstable msgid "" "B: List of allowed symmetric encryption algorithms (including " "the modes) for use with the TLS protocol" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B: List of allowed symmetric encryption algorithms (including the " "modes) for use with other protocols" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B: List of allowed key exchange algorithms" msgstr "" #. type: Plain text #: debian-unstable msgid "B: List of allowed TLS and DTLS protocol versions" msgstr "" #. type: Plain text #: debian-unstable msgid "B: List of allowed IKE protocol versions" msgstr "" #. type: Plain text #: debian-unstable msgid "B: Lowest allowed TLS protocol version" msgstr "" #. type: Plain text #: debian-unstable msgid "B: Lowest allowed DTLS protocol version" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B: Integer value of minimum number of bits of parameters for " "B key exchange" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B: Integer value of minimum number of bits for B keys" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B: Integer value of minimum number of bits for B keys" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B: Value of 1 if B allowed in certificate signatures, 0 " "otherwise (Applies to B back end only\\&.)" msgstr "" #. type: Plain text #: debian-unstable msgid "" "The full policy definition files have suffix I<\\&.pol>, the policy module " "definition files have suffix I<\\&.pmod>\\&. The policy module files do not " "have to have values set for all the keys listed above\\&." msgstr "" #. type: Plain text #: debian-unstable msgid "" "The lists as set in the base (full policy) are modified by the lists " "specified in the module files in following way:" msgstr "" #. type: Plain text #: debian-unstable msgid "" "B<->I: The I is removed from the list specified in the " "base policy\\&." msgstr "" #. type: Plain text #: debian-unstable msgid "" "B<+>I: The I is inserted at the beginning of the list " "specified in the base policy\\&. The inserts are done in the order of " "appearance in the policy module file so the actual order in the final list " "will be reversed\\&." msgstr "" #. type: Plain text #: debian-unstable msgid "" "I or IB<+>: The list-item is appended to the end of " "the list specified in the base policy\\&." msgstr "" #. type: Plain text #: debian-unstable msgid "" "Non-list key values in the policy module files are simply overridden\\&." msgstr "" #. type: SH #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "COMMANDS" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable msgid "" "This command manages the policies available to the various cryptographic " "back ends and allows the system administrator to change the active " "cryptographic policy level\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable msgid "" "This command allows the system administrator to enable, or disable the " "system FIPS mode and also apply the B cryptographic policy level which " "limits the allowed algorithms and protocols to these allowed by the FIPS " "140-2 requirements\\&." msgstr "" #. type: SH #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "NOTES" msgstr "" #. type: Plain text #: debian-unstable msgid "B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B applications do not yet follow the system-wide policy\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B application does not follow the system-wide policy\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "In general only the data-in-transit is currently covered by the system-wide " "policy\\&." msgstr "" #. type: Plain text #: debian-unstable msgid "" "If the system administrator changes the system-wide policy level with the " "B command it is advisable to restart the system " "as the individual back-end libraries read the configuration files usually " "during their initialization\\&. The changes in the policy level thus take " "place in most cases only when the applications using the back-end libraries " "are restarted\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "The following cipher suites and protocols are completely removed from the " "core cryptographic libraries listed above:" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "All export grade cipher suites" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B in signatures" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "All B curves smaller than 224 bits" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "All binary field B curves" msgstr "" #. type: Plain text #: debian-unstable msgid "B" msgstr "" #. type: Plain text #: debian-unstable msgid "" "The following ciphersuites and protocols are available but disabled in all " "crypto policy levels\\&. They can be enabled only by explicit configuration " "of individual applications:" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B with parameters E 1024 bits" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B with key size E 1024 bits" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "Integrity only ciphersuites" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B B ciphersuites using B HMAC" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "all B curves incompatible with B, including secp256k1" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: SH #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "FILES" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "/etc/crypto-policies/back-ends" msgstr "" #. type: Plain text #: debian-unstable msgid "" "The individual cryptographical back-end configuration files\\&. Usually " "linked to the configuration shipped in the crypto-policies package unless a " "configuration from B is added\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "/etc/crypto-policies/config" msgstr "" #. type: Plain text #: debian-unstable msgid "The active crypto-policies level set on the system\\&." msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "/etc/crypto-policies/local\\&.d" msgstr "" #. type: Plain text #: debian-unstable msgid "" "Additional configuration shipped by other packages or created by the system " "administrator\\&. The contents of the Bback-endE-file\\&.config> " "is appended to the configuration from the policy back end as shipped in the " "crypto-policies package\\&." msgstr "" #. type: SH #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "SEE ALSO" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "update-crypto-policies(8), fips-mode-setup(8)" msgstr "" #. type: SH #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "AUTHOR" msgstr "" #. type: Plain text #: debian-unstable fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "Written by Tomáš Mráz\\&." msgstr "" #. type: TH #: fedora-40 #, no-wrap msgid "03/02/2024" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "Several preconfigured policies (B, B, B, and " "B) and subpolicies are included in the B " "package\\&. System administrators or third-party vendors can define custom " "policies and subpolicies\\&." msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "The recommended way to modify the effective configuration is to apply a " "custom subpolicy on top of a predefined policy\\&. This allows configuration " "to evolve with future updates of the predefined policies keeping desired " "modification in place\\&. Modifying effective configuration by defining a " "fully custom policy prevents the configuration from evolving with future " "updates of the predefined policies\\&. The syntax to define custom policies " "and subpolicies is described in the CRYPTO POLICY DEFINITION FORMAT section " "below\\&." msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B DNS name server daemon (scopes: B, B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B TLS library (scopes: B, B, B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B runtime environment (scopes: B, B, B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B library (scopes: B, B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B IPsec and IKE protocol implementation (scopes: B, " "B, B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B TLS library (scopes: B, B, B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B SSH2 protocol implementation (scopes: B, B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B TLS library (scopes: B, B, B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B SSH2 protocol implementation (scopes: B, B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B PGP implementation, for usage outside of rpm-sequoia (scopes: " "B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B RPM Sequoia PGP backend (scopes: B, B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "Applications using the above libraries and tools are covered by the " "cryptographic policies unless they are explicitly configured otherwise\\&." msgstr "" #. type: SH #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "PROVIDED POLICIES" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "This policy ensures maximum compatibility with legacy systems; it is less " "secure and it includes support for B, B, and B " "protocols or later\\&. The algorithms B and B<3DES> are allowed, while " "B and B parameters are accepted if larger than 1024 " "bits\\&. This policy provides at least 64-bit security\\&." msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B Ciphers: all available E= 112-bit key, E= 128-bit block " "(including B<3DES>, excluding B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B params size: E= 1024" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B keys size: E= 1024" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B params size: E= 1024" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "The B policy is a reasonable default policy for today\\(cqs " "standards\\&. It allows the B, and B protocols, as " "well as B and B\\&. The B parameters are " "accepted if they are at least 2048 bits long\\&. This policy provides at " "least 112-bit security with the exception of allowing B signatures in " "DNSSec where they are still prevalent\\&." msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "Signature algorithms: with B hash or better (no B)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "The B policy is just an alias to the B policy\\&." msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "A conservative security policy that is believed to withstand any near-term " "future attacks at the expense of interoperability\\&. It may prevent " "communication with many commonly used systems that only offer weaker " "security\\&. This policy does not allow the use of B in signature " "algorithms\\&. The policy also provides some (not complete) preparation for " "post-quantum encryption support in form of 256-bit symmetric encryption " "requirement\\&. The B and B parameters are accepted if " "larger than 3071 bits\\&. This policy provides at least 128-bit security\\&." msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "B" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "A security policy based on recommendations by the german government agency " "BSI (Bundesamt fuer Sicherheit in der Informationstechnik, translated as " "\"agency for security in software technology\") in its ruleset BSI TR 02102 " "(TR - technical recommendation)\\&. The BSI TR 02102 standard is updated in " "regular intervals\\&." msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "" "This policy does not allow the use of *SHA-1* in signature algorithms\n" "(except *DNSSEC* and *RPM*)\\&.\n" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "" "The policy also provides some (not complete) preparation for\n" "post-quantum encryption support in form of 256-bit symmetric encryption\n" "requirement\\&.\n" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "" "The *RSA* parameters are accepted if larger than 2047 bits, and\n" "*Diffie-Hellman* parameters are accepted if larger than 3071 bits\\&.\n" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "" "This policy provides at least 128-bit security, excepting the transition\n" "of *RSA*\\&.\n" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "MACs: all B with B or better + all modern MACs" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "non-TLS Ciphers: same as B ciphers with added non AE ciphers" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "B keys size: E= 2048 (until end of 2023, then it will switch to " "3072)" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "" "Note that compared to others profiles *Chacha20* and *Camellia* are not\n" "recommended by the BSI\\&.\n" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "A policy to aid conformance to the B requirements\\&. This policy " "is used internally by the B tool which can switch the " "system into the B mode\\&. This policy provides at least 112-bit " "security\\&." msgstr "" #. type: SH #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed #, no-wrap msgid "CRYPTO POLICY DEFINITION FORMAT" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "The crypto policy definition files have a simple syntax following an B " "file I = I syntax with these particular features:" msgstr "" #. type: Plain text #: fedora-40 fedora-rawhide mageia-cauldron opensuse-tumbleweed msgid "" "Value types for integer options can be decimal integers (I