Click here to visit the old openkoji buildsystem (Archived)

Information for build crypto-policies-20240320-1.git58e3d95.fc41

ID66
Package Namecrypto-policies
Version20240320
Release1.git58e3d95.fc41
Epoch
DraftFalse
Sourcegit+https://src.fedoraproject.org/rpms/crypto-policies.git#7c0b9ab404ea8b5f592a59c52e689ef36c187a0a
SummarySystem-wide crypto policies
DescriptionThis package provides pre-built configuration files with cryptographic policies for various cryptographic back-ends, such as SSL/TLS libraries.
Built byzhangsongsong
State failed
Volume DEFAULT
StartedThu, 18 Apr 2024 16:57:37 CST
CompletedThu, 18 Apr 2024 17:09:48 CST
Taskbuild (rawhide, /rpms/crypto-policies.git:7c0b9ab404ea8b5f592a59c52e689ef36c187a0a)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/crypto-policies.git#7c0b9ab404ea8b5f592a59c52e689ef36c187a0a'}}
Tags No tags
RPMs No RPMs
Changelog * Wed Mar 20 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240320-1.git58e3d95 - modules/FEDORA32, FEDORA38, TEST-FEDORA39: drop - openssl: mark liboqsprovider groups optional with ? - TEST-PQ: add more group and sign values, marked experimental - TEST-FEDORA41: add a new policy with __openssl_block_sha1_signatures = 1 - TEST-PQ: also enable sntrup761x25519-sha512@openssh.com * Mon Mar 04 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240304-1.git0375239 - packaging: remove perl build-dependency, it's not needed anymore - packaging: stop linting at check-time, relying on upstream CI instead - packaging: drop stale workarounds - libreswan: do not use up pfs= / ikev2= keywords for default behaviour * Tue Feb 27 2024 Jiri Vanek <jvanek@redhat.com> - 20240201-2.git9f501f3 - Rebuilt for java-21-openjdk as system jdk * Thu Feb 01 2024 Alexander Sosedkin <asosedkin@redhat.com> - 20240201-1.git9f501f3 - fips-finish-install: make sure ostree is detected in chroot - fips-mode-setup: make sure ostree is detected in chroot - java: disable ChaCha20-Poly1305 where applicable * Wed Jan 24 2024 Fedora Release Engineering <releng@fedoraproject.org> - 20231204-3.git1e3a2e4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild * Fri Jan 19 2024 Fedora Release Engineering <releng@fedoraproject.org> - 20231204-2.git1e3a2e4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild * Mon Dec 04 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20231204-1.git1e3a2e4 - TEST-PQ: add a subpolicy to test post-quantum algorithms. Do not rely on. * Mon Nov 13 2023 Clemens Lang <cllang@redhat.com> - 20231113-1.gitb402e82 - fips-mode-setup: Write error messages to stderr - fips-mode-setup: Fix some shellcheck warnings - fips-mode-setup: Fix test for empty /boot - fips-mode-setup: Avoid 'boot=UUID=' if /boot == / * Thu Nov 09 2023 Clemens Lang <cllang@redhat.com> - 20231109-1.gitadb5572 - Restore support for scoped ssh_etm directives - Print matches in syntax deprecation warnings * Tue Nov 07 2023 Clemens Lang <cllang@redhat.com> - 20231107-1.gitd5877b3 - fips-mode-setup: Fix usage with --no-bootcfg * Tue Nov 07 2023 Clemens Lang <cllang@redhat.com> - 20231107-1.git8f49dfa - turn ssh_etm into an etm@SSH tri-state - fips-mode-setup: increase chroot-friendliness (rhbz#2164847) * Wed Sep 20 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230920-1.git570ea89 - OSPP subpolicy: tighten beyond reason for OSPP 4.3 - fips-mode-setup: more thorough --disable, still unsupported * Tue Jul 25 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230731-1.git5ed06e0 - BSI: start a BSI TR 02102 policy - krb5: sort enctypes mac-first, cipher-second, prioritize SHA-2 ones - FIPS: enforce EMS in FIPS mode - NO-ENFORCE-EMS: add subpolicy to undo the EMS enforcement in FIPS mode - nss: implement EMS enforcement in FIPS mode (not enabled yet) - openssl: implement EMS enforcement in FIPS mode - gnutls: implement EMS enforcement in FIPS mode (not enabled yet) - docs: replace `FIPS 140-2` with just `FIPS 140` * Wed Jul 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 20230614-2.git5f3458e - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild * Wed Jun 14 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230614-1.git5f3458e - policies: restore group order to old OpenSSL default order * Thu Apr 20 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230420-1.git3d08ae7 - openssl: specify Groups explicitly - openssl: add support for Brainpool curves * Wed Mar 01 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230301-1.git2ea6d2a - rpm-sequoia: add separate rpm-sequoia backend - DEFAULT: allow SHA-1 and 1024 bit DSA in RPM (https://pagure.io/fesco/issue/2960) * Mon Feb 20 2023 Alexander Sosedkin <asosedkin@redhat.com> - 20230220-1.git8c7de04 - Makefile: support asciidoc 10 * Thu Jan 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 20221215-2.gita4c31a3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild * Thu Dec 15 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20221215-1.gita4c31a3 - bind: expand the list of disableable algorithms * Thu Nov 10 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20221110-1.git87a75f4 - sequoia: introduce new backend - migrate license tag to SPDX * Mon Oct 03 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20221003-1.gitcb1ad32 - openssh: force RequiredRSASize option name * Wed Aug 24 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220824-2.git2187e9c - revert premature Fedora 38 Rawhide SHA-1 "jump scare" until https://fedoraproject.org/wiki/Changes/StrongCryptoSettings3Forewarning2 gets approved * Wed Aug 24 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220824-1.gitd4b71ab - disable SHA-1 further for a Fedora 38 Rawhide "jump scare" as described at https://fedoraproject.org/wiki/Changes/StrongCryptoSettings3Forewarning2 This change will be reverted for the branched-off Fedora 38, but never for Fedora 39. Thus the change will reach the users with Fedora 39 release. `update-crypto-policies --set FEDORA38` for the former, obsolete DEFAULT. - openssh: control HostbasedAcceptedAlgorithms Systems having it set at /etc/ssh/sshd_config will have the value ignored and should instead configure it per-host. * Mon Aug 15 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220815-1.gite4ed860 - openssh: add RSAMinSize option following min_rsa_size * Tue Aug 02 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220802-1.gita99dfd2 - tests/java: fix java.security.disableSystemPropertiesFile=true - docs: add customization recommendation * Wed Jul 20 2022 Fedora Release Engineering <releng@fedoraproject.org> - 20220428-3.gitdfb10ea - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild * Fri Jul 08 2022 Jiri Vanek <jvanek@redhat.com> - 20220428-2.gitdfb10ea - Rebuilt for Drop i686 JDKs * Thu Apr 28 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220428-1.gitdfb10ea - policies: add FEDORA38 and TEST-FEDORA39 - fix condition of conflicting with openssl * Wed Apr 27 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220427-1.gitca01c3e - bind: control ED25519/ED448 * Tue Apr 12 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220412-1.git97fe449 - openssl: disable SHA-1 signatures in FUTURE/NO-SHA1 - skip pylint until it's fixed in Fedora (tracked in bz206983) * Mon Apr 04 2022 Alexander Sosedkin <asosedkin@redhat.com> - 20220404-1.git17914f1 - fips-mode-setup: improve handling FIPS plus subpolicies - fips-mode-setup: catch more inconsistencies, clarify --check - fips-mode-setup, fips-finish-install: abandon /etc/system-fips - openssh: add support for sntrup761x25519-sha512@openssh.com