Click here to visit the old openkoji buildsystem (Archived)

Information for build openssl-3.2.1-6.fc41

ID93
Package Nameopenssl
Version3.2.1
Release6.fc41
Epoch1
DraftFalse
Sourcegit+https://src.fedoraproject.org/rpms/openssl.git#701734f5faef54e01b0fc9e9b7776fa06b4949be
SummaryUtilities from the general purpose cryptography library with TLS implementation
DescriptionThe OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols.
Built byzhangsongsong
State failed
Volume DEFAULT
StartedFri, 19 Apr 2024 15:56:23 CST
CompletedFri, 19 Apr 2024 16:01:39 CST
Taskbuild (rawhide, /rpms/openssl.git:701734f5faef54e01b0fc9e9b7776fa06b4949be)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/openssl.git#701734f5faef54e01b0fc9e9b7776fa06b4949be'}}
Tags No tags
RPMs No RPMs
Changelog * Thu Apr 04 2024 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.2.1-6 - Restoring missing part of 0044- - Backporting CMS FIPS defaults from CentOS 9 * Mon Mar 25 2024 Sahana Prasad <sahana@redhat.com> - 1:3.2.1-5 - Add no-engine support. The previous commit was a mistake. * Mon Mar 25 2024 Sahana Prasad <sahana@redhat.com> - 1:3.2.1-4 - Build OpenSSL with no-engine support * Thu Mar 07 2024 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.2.1-3 - Minimize skipping tests - Allow ignoring unknown signature algorithms and groups (upstream #23050) - Allow specifying provider algorithms in SignatureAlgorithms (upstream #22779) * Fri Feb 09 2024 Sahana Prasad <sahana@redhat.com> - 1:3.2.1-2 - Fix version aliasing issue - https://github.com/openssl/openssl/issues/23534 * Tue Feb 06 2024 Sahana Prasad <sahana@redhat.com> - 1:3.2.1-1 - Rebase to upstream version 3.2.1 * Thu Jan 25 2024 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.1.4-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild * Sun Jan 21 2024 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.1.4-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild * Wed Jan 10 2024 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.1.4-2 - We don't want to ship openssl-pkcs11 in RHEL10/Centos 10 * Thu Oct 26 2023 Sahana Prasad <sahana@redhat.com> - 1:3.1.4-1 - Rebase to upstream version 3.1.4 * Thu Oct 19 2023 Sahana Prasad <sahana@redhat.com> - 1:3.1.3-1 - Rebase to upstream version 3.1.3 * Thu Aug 31 2023 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.1.1-4 - Drop duplicated patch and do some contamination * Tue Aug 22 2023 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.1.1-3 - Integrate FIPS patches from CentOS * Fri Aug 04 2023 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.1.1-2 - migrated to SPDX license * Thu Jul 27 2023 Sahana Prasad <sahana@redhat.com> - 1:3.1.1-1 - Rebase to upstream version 3.1.1 Resolves: CVE-2023-0464 Resolves: CVE-2023-0465 Resolves: CVE-2023-0466 Resolves: CVE-2023-1255 Resolves: CVE-2023-2650 * Thu Jul 27 2023 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.8-4 - Forbid custom EC more completely Resolves: rhbz#2223953 * Thu Jul 20 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.0.8-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild * Tue Mar 21 2023 Sahana Prasad <sahana@redhat.com> - 1:3.0.8-2 - Upload new upstream sources without manually hobbling them. - Remove the hobbling script as it is redundant. It is now allowed to ship the sources of patented EC curves, however it is still made unavailable to use by compiling with the 'no-ec2m' Configure option. The additional forbidden curves such as P-160, P-192, wap-tls curves are manually removed by updating 0011-Remove-EC-curves.patch. - Enable Brainpool curves. - Apply the changes to ec_curve.c and ectest.c as a new patch 0010-Add-changes-to-ectest-and-eccurve.patch instead of replacing them. - Modify 0011-Remove-EC-curves.patch to allow Brainpool curves. - Modify 0011-Remove-EC-curves.patch to allow code under macro OPENSSL_NO_EC2M. Resolves: rhbz#2130618, rhbz#2141672 * Thu Feb 09 2023 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.8-1 - Rebase to upstream version 3.0.8 Resolves: CVE-2022-4203 Resolves: CVE-2022-4304 Resolves: CVE-2022-4450 Resolves: CVE-2023-0215 Resolves: CVE-2023-0216 Resolves: CVE-2023-0217 Resolves: CVE-2023-0286 Resolves: CVE-2023-0401 * Thu Jan 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.0.7-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild * Thu Jan 05 2023 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-3 - Backport implicit rejection for RSA PKCS#1 v1.5 encryption Resolves: rhbz#2153470 * Thu Jan 05 2023 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-2 - Refactor embedded mac verification in FIPS module Resolves: rhbz#2156045 * Fri Dec 23 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.7-1 - Rebase to upstream version 3.0.7 - C99 compatibility in downstream-only 0032-Force-fips.patch Resolves: rhbz#2152504 - Adjusting include for the FIPS_mode macro Resolves: rhbz#2083876 * Wed Nov 16 2022 Simo sorce <simo@redhat.com> - 1:3.0.5-7 - Backport patches to fix external providers compatibility issues * Tue Nov 01 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.5-6 - CVE-2022-3602: X.509 Email Address Buffer Overflow - CVE-2022-3786: X.509 Email Address Buffer Overflow Resolves: CVE-2022-3602 Resolves: CVE-2022-3786 * Mon Sep 12 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.5-5 - Update patches to make ELN build happy Resolves: rhbz#2123755 * Fri Sep 09 2022 Clemens Lang <cllang@redhat.com> - 1:3.0.5-4 - Fix AES-GCM on Power 8 CPUs Resolves: rhbz#2124845 * Thu Sep 01 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.5-3 - Sync patches with RHEL Related: rhbz#2123755 * Fri Jul 22 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.0.5-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild * Tue Jul 05 2022 Clemens Lang <cllang@redhat.com> - 1:3.0.5-1 - Rebase to upstream version 3.0.5 Related: rhbz#2099972, CVE-2022-2097 * Wed Jun 01 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 1:3.0.3-1 - Rebase to upstream version 3.0.3 * Thu Apr 28 2022 Clemens Lang <cllang@redhat.com> - 1:3.0.2-5 - Instrument with USDT probes related to SHA-1 deprecation * Wed Apr 27 2022 Clemens Lang <cllang@redhat.com> - 1:3.0.2-4 - Support rsa_pkcs1_md5_sha1 in TLS 1.0/1.1 with rh-allow-sha1-signatures = yes to restore TLS 1.0 and 1.1 support in LEGACY crypto-policy. Related: rhbz#2069239 * Tue Apr 26 2022 Alexander Sosedkin <asosedkin@redhat.com> - 1:3.0.2-4 - Instrument with USDT probes related to SHA-1 deprecation * Wed Apr 20 2022 Clemens Lang <cllang@redhat.com> - 1:3.0.2-3 - Disable SHA-1 by default in ELN using the patches from CentOS - Fix a FIXME in the openssl.cnf(5) manpage * Thu Apr 07 2022 Clemens Lang <cllang@redhat.com> - 1:3.0.2-2 - Silence a few rpmlint false positives. * Thu Apr 07 2022 Clemens Lang <cllang@redhat.com> - 1:3.0.2-2 - Allow disabling SHA1 signature creation and verification. Set rh-allow-sha1-signatures = no to disable. Allow SHA1 in TLS in SECLEVEL 1 if rh-allow-sha1-signatures = yes. This will support SHA1 in TLS in the LEGACY crypto-policy. Resolves: rhbz#2070977 Related: rhbz#2031742, rhbz#2062640