Re: F29 System Wide Change: Strong crypto settings: phase 2

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Fri, Jun 1, 2018 at 8:06 AM, Daniel P. Berrangé <berrange@xxxxxxxxxx> wrote:
What is the availibility of TLS 1.2 vs 1.1/1.0 on the internet ?
ie how likely is this to break the ability of users to access websites
they care about ?

Yeah... this has been discussed on this list before. If this change is made, then we will need to drop our glib-networking patch that causes glib-networking to respect Fedora's system crypto policy, since we simply cannot afford to be more restrictive than major browsers. I believe the system crypto policy developers should consider how this is really intended to work, because there's no point in having a system policy if software stops using it.

It could be doable if glib-networking was able to specify a priority string like @SYSTEMLEGACY insetad of just @SYSTEM, but the current design of the system crypto policy prevents applications from choosing between the three policies.

Michael
_______________________________________________
devel mailing list -- devel@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to devel-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel@xxxxxxxxxxxxxxxxxxxxxxx/message/A64V3LCMZALUDK4BFBKIXTEG2QC3EZVM/




[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]
[Index of Archives]     [Fedora Announce]     [Fedora Users]     [Fedora Kernel]     [Fedora Testing]     [Fedora Formulas]     [Fedora PHP Devel]     [Kernel Development]     [Fedora Legacy]     [Fedora Maintainers]     [Fedora Desktop]     [PAM]     [Red Hat Development]     [Gimp]     [Yosemite News]

  Powered by Linux