RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1680510 - Missing power on self tests for SHA3
Summary: Missing power on self tests for SHA3
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: gnutls
Version: 8.1
Hardware: Unspecified
OS: Unspecified
high
unspecified
Target Milestone: rc
: 8.1
Assignee: Anderson Sasaki
QA Contact: Tomas Mraz
URL:
Whiteboard:
Depends On: 1682477 1689967
Blocks: 1591651 1701002
TreeView+ depends on / blocked
 
Reported: 2019-02-25 08:57 UTC by Anderson Sasaki
Modified: 2020-11-14 17:13 UTC (History)
5 users (show)

Fixed In Version: gnutls-3.6.8-1.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-11-05 22:26:14 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:3600 0 None None None 2019-11-05 22:26:28 UTC

Comment 1 Anderson Sasaki 2019-02-28 08:53:07 UTC
This issue was set to high priority because this blocks FIPS 140-2 validation for the SHA3 implementation.

Comment 2 Anderson Sasaki 2019-03-27 16:35:00 UTC
Upstream fix:
https://gitlab.com/gnutls/gnutls/merge_requests/958

Comment 3 Simo Sorce 2019-04-08 15:44:54 UTC
Give devel_ack+ to all bugs we commit to deliver (rpl+)

Comment 15 errata-xmlrpc 2019-11-05 22:26:14 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHSA-2019:3600


Note You need to log in before you can comment on or make changes to this bug.