Uploaded image for project: 'RHEL'
  1. RHEL
  2. RHEL-44423

NSS allows use of MD5 in certificate signing

    • None
    • None
    • 1
    • sst_security_crypto
    • ssg_security
    • 24
    • 26
    • 1
    • False
    • Hide

      None

      Show
      None
    • No
    • Crypto24Q3
    • Unspecified Release Note Type - Unknown
    • None

      Regression compared to https://bugzilla.redhat.com/show_bug.cgi?id=1926367

      when policy override for MD5 is present, creating signatures signed with MD5 works

      Using nss-3.97.0-1.el10

            rrelyea@redhat.com Robert Relyea
            hkario@redhat.com Alicja Kario
            Robert Relyea Robert Relyea
            Ondrej Moris Ondrej Moris
            Votes:
            0 Vote for this issue
            Watchers:
            6 Start watching this issue

              Created:
              Updated: