From matt at openssl.org Thu Jul 1 09:24:37 2021 From: matt at openssl.org (Matt Caswell) Date: Thu, 1 Jul 2021 10:24:37 +0100 Subject: OTC VOTE: __owur specifiers for 3.0 In-Reply-To: References: Message-ID: <1a1435d3-24fc-91bc-17ab-2a052d73f367@openssl.org> This vote got closed. Final results were: accepted: no (for: 1, against: 3, abstained: 4, not voted: 1) Matt On 30/06/2021 18:25, Kurt Roeckx wrote: > On Tue, Jun 29, 2021 at 10:48:25AM +0100, Matt Caswell wrote: >> topic: We will allow enabling of __owur specifiers for functions for 3.0 as >> a >> safe API-change exception. > > If this was proposed before the beta, I would be happy with such a > change. But at some point we need to stop changing the API, so > I'll vote -1. > > > Kurt > From tomas at openssl.org Fri Jul 2 14:10:24 2021 From: tomas at openssl.org (Tomas Mraz) Date: Fri, 02 Jul 2021 16:10:24 +0200 Subject: Monthly Status Report (June 2021) Message-ID: <2a82399b0f38e9c0b53af39fcea1228e86e92836.camel@openssl.org> My key activities this month were: - triage of newly reported issues and responding to questions - re-triage of issues/PRs in Assessed milestone completed, the milestone is now closed - participation on the meetings - reviews of various PRs: - I've reviewed more than 100 PRs this month - Notable PRs reviewed: - Decoding PKCS#8: separate decoding of encrypted and unencrypted PKCS#8 #15498 - s390x: EVP_CipherInit_ex sequences lead to wrong results #15521 - DECODER & ENCODER: use property definitions instead of getting implementation parameters #15570 - Refactor XXX_do_all_provided() to behave like XXX_fetch() #15604 - property: improve ossl_property_find_property() function #15614 - Add a generic SubjectPublicKeyInfo decoder #15662 - Add various OBJ functions as callbacks #15681 - Don't hold any locks while calling the provider init function #15854 - property: add locking to the property string database #15871 - ENCODER & DECODER: Make a tighter coupling between en/decoders and keymgmt #15933 - submitted 24 PRs: - In particular: - Move libssl related defines used by fips provider to prov_ssl.h #15609 - X509_digest_sig: Handle RSA-PSS and EDDSA certificates #15618 - Elimination of some sources not needed in the FIPS_MODULE #15622 - Do not duplicate symbols between libcrypto and libssl in static builds #15714 - Multiple PRs fixing build and test issues on AIX - Only the fips module dependencies are relevant for fips.module.sources #15903 - Multiple fixes related to reading PEM key files #15949 -- Tom?? Mr?z No matter how far down the wrong road you've gone, turn back. Turkish proverb [You'll know whether the road is wrong if you carefully listen to your conscience.] From matt at openssl.org Fri Jul 2 14:40:20 2021 From: matt at openssl.org (Matt Caswell) Date: Fri, 2 Jul 2021 15:40:20 +0100 Subject: Monthly Status Report (June) Message-ID: <16bb4b01-078b-c2a1-9fa5-17d2927875c5@openssl.org> As well as normal reviews, responding to user queries, wiki user requests, OMC business, support customer issues, CLA submissions, handling security reports, etc., key activities this month: - PR to make the ASN.1 code libctx aware - PR to teach ASN1_item_verify_ctx() how to handle provided keys - Fixed dtls1_handle_timeout() to only call dtls1_start_timer() once - Implemented fix for name constraints to check we got the type that we were expecting - Fixed the generate_ssl_tests.pl script so that it be run standalone - Added a generic SubjectPublicKeyInfo decoder that works out the type of key that is contained inside it and calls the appropriate decoder to finish the decoding. - Add up calls for some OBJ_* functions - Fixed clean up code so that encoder/decoder/loader stores are cleaned before the provider store - Wrote and published the beta1 blog post - Performed the beta1 release - Fix to ensure we remove libctx DRBG state before removing the provider store - Refactored the provider initialisation code so that no locks are held during init - Implemented fix to avoid an "excessive message size" error for large session ticket messages - Fixed the release script to ensure ordinals are created - Investigated and fixed various build errors with mingw Matt From matt at openssl.org Tue Jul 6 09:26:13 2021 From: matt at openssl.org (Matt Caswell) Date: Tue, 6 Jul 2021 10:26:13 +0100 Subject: OTC VOTE: Remove ERR_GET_FUNC in 3.0 Message-ID: <80974b2c-745e-e327-1176-2541b036a7e4@openssl.org> topic: Remove ERR_GET_FUNC in 3.0 Proposed by Nicola Tuveri Public: yes opened: 2021-07-06 closed: 2021-07-06 accepted: yes (for: 6, against: 1, abstained: 0, not voted: 2) Matt [+1] Pauli [+1] Tim [+1] Richard [-1] Shane [+1] Tomas [ ] Kurt [ ] Matthias [+1] Nicola [+1] From kurt at roeckx.be Wed Jul 7 17:04:27 2021 From: kurt at roeckx.be (Kurt Roeckx) Date: Wed, 7 Jul 2021 19:04:27 +0200 Subject: OTC VOTE: Remove ERR_GET_FUNC in 3.0 In-Reply-To: <80974b2c-745e-e327-1176-2541b036a7e4@openssl.org> References: <80974b2c-745e-e327-1176-2541b036a7e4@openssl.org> Message-ID: On Tue, Jul 06, 2021 at 10:26:13AM +0100, Matt Caswell wrote: > topic: Remove ERR_GET_FUNC in 3.0 > Proposed by Nicola Tuveri > Public: yes > opened: 2021-07-06 > closed: 2021-07-06 > accepted: yes (for: 6, against: 1, abstained: 0, not voted: 2) There seem to be no good solutions here, so I'm voting 0. Kurt From tomas at openssl.org Thu Jul 8 07:38:27 2021 From: tomas at openssl.org (Tomas Mraz) Date: Thu, 08 Jul 2021 09:38:27 +0200 Subject: OTC VOTE: Remove ERR_GET_FUNC in 3.0 In-Reply-To: References: <80974b2c-745e-e327-1176-2541b036a7e4@openssl.org> Message-ID: <9de1e81c7cc1fd7545bbc517081bba00c4d2edfe.camel@openssl.org> For the record I am voting +1. Tomas On Wed, 2021-07-07 at 19:04 +0200, Kurt Roeckx wrote: > On Tue, Jul 06, 2021 at 10:26:13AM +0100, Matt Caswell wrote: > > topic: Remove ERR_GET_FUNC in 3.0 > > Proposed by Nicola Tuveri > > Public: yes > > opened: 2021-07-06 > > closed: 2021-07-06 > > accepted: yes (for: 6, against: 1, abstained: 0, not voted: 2) > > There seem to be no good solutions here, so I'm voting 0. -- Tom?? Mr?z No matter how far down the wrong road you've gone, turn back. Turkish proverb [You'll know whether the road is wrong if you carefully listen to your conscience.] From matt at openssl.org Tue Jul 13 10:24:55 2021 From: matt at openssl.org (Matt Caswell) Date: Tue, 13 Jul 2021 11:24:55 +0100 Subject: OTC VOTE: Allow the addition of EVP_PKEY_get0_provider() and EVP_PKEY_CTX_get0_provider() Message-ID: <99f01a3c-f03e-c781-5da9-225004265256@openssl.org> topic: Allow the addition of EVP_PKEY_get0_provider() and EVP_PKEY_CTX_get0_provider() calls in 3.0 Proposed by Paul Dale Public: yes opened: 2021-07-13 closed: 2021-07-13 accepted: yes (for: 5, against: 1, abstained: 2, not voted: 1) Matt [ 0] Pauli [+1] Tim [-1] Richard [+1] Shane [+1] Tomas [+1] Kurt [ ] Matthias [ 0] Nicola [+1] From kurt at roeckx.be Tue Jul 13 17:11:27 2021 From: kurt at roeckx.be (Kurt Roeckx) Date: Tue, 13 Jul 2021 19:11:27 +0200 Subject: OTC VOTE: Allow the addition of EVP_PKEY_get0_provider() and EVP_PKEY_CTX_get0_provider() In-Reply-To: <99f01a3c-f03e-c781-5da9-225004265256@openssl.org> References: <99f01a3c-f03e-c781-5da9-225004265256@openssl.org> Message-ID: On Tue, Jul 13, 2021 at 11:24:55AM +0100, Matt Caswell wrote: > topic: Allow the addition of EVP_PKEY_get0_provider() and > EVP_PKEY_CTX_get0_provider() calls in 3.0 -1 Kurt From matt at openssl.org Tue Jul 20 10:16:44 2021 From: matt at openssl.org (Matt Caswell) Date: Tue, 20 Jul 2021 11:16:44 +0100 Subject: OTC VOTE: Fix issue #16088 Message-ID: <489a9a1e-73d3-1fae-97c3-972ef941ecc7@openssl.org> topic: We should fix the issue described in #16088 for 3.0 Proposed by Matt Caswell Public: yes opened: 2021-07-21 closed: 2021-07-21 accepted: yes (for: 6, against: 0, abstained: 2, not voted: 1) Matt [+1] Pauli [+1] Tim [ 0] Richard [ 0] Shane [+1] Tomas [+1] Kurt [ ] Matthias [+1] Nicola [+1] From matt at openssl.org Tue Jul 20 10:18:27 2021 From: matt at openssl.org (Matt Caswell) Date: Tue, 20 Jul 2021 11:18:27 +0100 Subject: OTC Vote: Accept PR #16118 Message-ID: <73b89e22-50da-cc6d-4532-33bb2c4bf0df@openssl.org> topic: We should accept PR #16118 into 3.0 when completed and subject to the normal review process Proposed by Matt Caswell Public: yes opened: 2021-07-21 closed: 2021-07-21 accepted: yes (for: 5, against: 0, abstained: 3, not voted: 1) Matt [+1] Pauli [+1] Tim [ 0] Richard [ 0] Shane [ 0] Tomas [+1] Kurt [ ] Matthias [+1] Nicola [+1] From matt at openssl.org Thu Jul 22 12:51:27 2021 From: matt at openssl.org (Matt Caswell) Date: Thu, 22 Jul 2021 13:51:27 +0100 Subject: OTC VOTE: Accept PR 16128 Message-ID: topic: Accept PR 16128 in 3.0 subject to our normal review process Proposed by Matt Caswell Public: yes opened: 2021-07-22 closed: 2021-mm-dd accepted: yes/no (for: X, against: Y, abstained: Z, not voted: T) Matt [+1] Pauli [ ] Tim [ ] Richard [ ] Shane [ ] Tomas [ ] Kurt [ ] Matthias [ ] Nicola [ ] From tjh at openssl.org Thu Jul 22 12:55:03 2021 From: tjh at openssl.org (Tim Hudson) Date: Thu, 22 Jul 2021 22:55:03 +1000 Subject: OTC VOTE: Accept PR 16128 In-Reply-To: References: Message-ID: +1 as this is consistent with previous OTC post-beta decisions to accept such changes (subject to OTC vote). Tim. On Thu, Jul 22, 2021 at 10:51 PM Matt Caswell wrote: > topic: Accept PR 16128 in 3.0 subject to our normal review process > Proposed by Matt Caswell > Public: yes > opened: 2021-07-22 > closed: 2021-mm-dd > accepted: yes/no (for: X, against: Y, abstained: Z, not voted: T) > > Matt [+1] > Pauli [ ] > Tim [ ] > Richard [ ] > Shane [ ] > Tomas [ ] > Kurt [ ] > Matthias [ ] > Nicola [ ] > -------------- next part -------------- An HTML attachment was scrubbed... URL: From pauli at openssl.org Thu Jul 22 13:04:28 2021 From: pauli at openssl.org (Dr Paul Dale) Date: Thu, 22 Jul 2021 23:04:28 +1000 Subject: OTC VOTE: Accept PR 16128 In-Reply-To: References: Message-ID: <9589c3fc-fbcc-6af0-0940-40ad99834a6c@openssl.org> +1 Pauli On 22/7/21 10:51 pm, Matt Caswell wrote: > topic: Accept PR 16128 in 3.0 subject to our normal review process > Proposed by Matt Caswell > Public: yes > opened: 2021-07-22 > closed: 2021-mm-dd > accepted:? yes/no? (for: X, against: Y, abstained: Z, not voted: T) > > ? Matt?????? [+1] > ? Pauli????? [? ] > ? Tim??????? [? ] > ? Richard??? [? ] > ? Shane????? [? ] > ? Tomas????? [? ] > ? Kurt?????? [? ] > ? Matthias?? [? ] > ? Nicola???? [? ] > From tomas at openssl.org Thu Jul 22 13:06:14 2021 From: tomas at openssl.org (Tomas Mraz) Date: Thu, 22 Jul 2021 15:06:14 +0200 Subject: OTC VOTE: Accept PR 16128 In-Reply-To: References: Message-ID: <5239b03c32eb110d10f01450a2ce9c895d1c5e65.camel@openssl.org> +1 it is a safe change and it improves consistency On Thu, 2021-07-22 at 13:51 +0100, Matt Caswell wrote: > topic: Accept PR 16128 in 3.0 subject to our normal review process > Proposed by Matt Caswell > Public: yes > opened: 2021-07-22 > closed: 2021-mm-dd > accepted:? yes/no? (for: X, against: Y, abstained: Z, not voted: T) > > ?? Matt?????? [+1] > ?? Pauli????? [? ] > ?? Tim??????? [? ] > ?? Richard??? [? ] > ?? Shane????? [? ] > ?? Tomas????? [? ] > ?? Kurt?????? [? ] > ?? Matthias?? [? ] > ?? Nicola???? [? ] -- Tom?? Mr?z No matter how far down the wrong road you've gone, turn back. ??????????????????????????????????????????????Turkish proverb [You'll know whether the road is wrong if you carefully listen to your conscience.] From Matthias.St.Pierre at ncp-e.com Thu Jul 22 13:56:37 2021 From: Matthias.St.Pierre at ncp-e.com (Dr. Matthias St. Pierre) Date: Thu, 22 Jul 2021 13:56:37 +0000 Subject: OTC VOTE: Accept PR 16128 In-Reply-To: <5239b03c32eb110d10f01450a2ce9c895d1c5e65.camel@openssl.org> References: <5239b03c32eb110d10f01450a2ce9c895d1c5e65.camel@openssl.org> Message-ID: +1 > -----Original Message----- > From: openssl-project On Behalf Of Tomas Mraz > Sent: Thursday, July 22, 2021 3:06 PM > To: openssl-project at openssl.org > Subject: Re: OTC VOTE: Accept PR 16128 > > +1 it is a safe change and it improves consistency > > On Thu, 2021-07-22 at 13:51 +0100, Matt Caswell wrote: > > topic: Accept PR 16128 in 3.0 subject to our normal review process > > Proposed by Matt Caswell > > Public: yes > > opened: 2021-07-22 > > closed: 2021-mm-dd > > accepted:? yes/no? (for: X, against: Y, abstained: Z, not voted: T) > > > > ?? Matt?????? [+1] > > ?? Pauli????? [? ] > > ?? Tim??????? [? ] > > ?? Richard??? [? ] > > ?? Shane????? [? ] > > ?? Tomas????? [? ] > > ?? Kurt?????? [? ] > > ?? Matthias?? [? ] > > ?? Nicola???? [? ] > > -- > Tom?? Mr?z > No matter how far down the wrong road you've gone, turn back. > ??????????????????????????????????????????????Turkish proverb > [You'll know whether the road is wrong if you carefully listen to your > conscience.] -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 7494 bytes Desc: not available URL: From nic.tuv at gmail.com Thu Jul 22 14:11:59 2021 From: nic.tuv at gmail.com (Nicola Tuveri) Date: Thu, 22 Jul 2021 17:11:59 +0300 Subject: OTC VOTE: Accept PR 16128 In-Reply-To: References: <5239b03c32eb110d10f01450a2ce9c895d1c5e65.camel@openssl.org> Message-ID: +1 On Thu, Jul 22, 2021, 16:56 Dr. Matthias St. Pierre < Matthias.St.Pierre at ncp-e.com> wrote: > +1 > > > -----Original Message----- > > From: openssl-project On Behalf > Of Tomas Mraz > > Sent: Thursday, July 22, 2021 3:06 PM > > To: openssl-project at openssl.org > > Subject: Re: OTC VOTE: Accept PR 16128 > > > > +1 it is a safe change and it improves consistency > > > > On Thu, 2021-07-22 at 13:51 +0100, Matt Caswell wrote: > > > topic: Accept PR 16128 in 3.0 subject to our normal review process > > > Proposed by Matt Caswell > > > Public: yes > > > opened: 2021-07-22 > > > closed: 2021-mm-dd > > > accepted: yes/no (for: X, against: Y, abstained: Z, not voted: T) > > > > > > Matt [+1] > > > Pauli [ ] > > > Tim [ ] > > > Richard [ ] > > > Shane [ ] > > > Tomas [ ] > > > Kurt [ ] > > > Matthias [ ] > > > Nicola [ ] > > > > -- > > Tom?? Mr?z > > No matter how far down the wrong road you've gone, turn back. > > Turkish proverb > > [You'll know whether the road is wrong if you carefully listen to your > > conscience.] > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Thu Jul 22 15:35:55 2021 From: levitte at openssl.org (Richard Levitte) Date: Thu, 22 Jul 2021 17:35:55 +0200 Subject: OTC VOTE: Accept PR 16128 In-Reply-To: References: Message-ID: <87bl6u744k.wl-levitte@openssl.org> +1 On Thu, 22 Jul 2021 14:51:27 +0200, Matt Caswell wrote: > > topic: Accept PR 16128 in 3.0 subject to our normal review process > Proposed by Matt Caswell > Public: yes > opened: 2021-07-22 > closed: 2021-mm-dd > accepted: yes/no (for: X, against: Y, abstained: Z, not voted: T) > > Matt [+1] > Pauli [ ] > Tim [ ] > Richard [ ] > Shane [ ] > Tomas [ ] > Kurt [ ] > Matthias [ ] > Nicola [ ] > -- Richard Levitte levitte at openssl.org OpenSSL Project http://www.openssl.org/~levitte/ From shane.lontis at oracle.com Thu Jul 22 22:58:20 2021 From: shane.lontis at oracle.com (Shane Lontis) Date: Thu, 22 Jul 2021 22:58:20 +0000 Subject: [External] : OTC VOTE: Accept PR 16128 In-Reply-To: References: Message-ID: +1 ________________________________ From: openssl-project on behalf of Matt Caswell Sent: Thursday, July 22, 2021 10:51 PM To: openssl-project at openssl.org Subject: [External] : OTC VOTE: Accept PR 16128 topic: Accept PR 16128 in 3.0 subject to our normal review process Proposed by Matt Caswell Public: yes opened: 2021-07-22 closed: 2021-mm-dd accepted: yes/no (for: X, against: Y, abstained: Z, not voted: T) Matt [+1] Pauli [ ] Tim [ ] Richard [ ] Shane [ ] Tomas [ ] Kurt [ ] Matthias [ ] Nicola [ ] -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Tue Jul 27 09:08:41 2021 From: matt at openssl.org (Matt Caswell) Date: Tue, 27 Jul 2021 10:08:41 +0100 Subject: OTC VOTE: Accept PR 16128 In-Reply-To: References: Message-ID: <56444efc-2f79-a93d-1dc3-1589d306677f@openssl.org> This vote is now closed: accepted: yes (for: 8, against: 0, abstained: 0, not voted:1) On 22/07/2021 13:51, Matt Caswell wrote: > topic: Accept PR 16128 in 3.0 subject to our normal review process > Proposed by Matt Caswell > Public: yes > opened: 2021-07-22 > closed: 2021-mm-dd > accepted:? yes/no? (for: X, against: Y, abstained: Z, not voted: T) > > ? Matt?????? [+1] > ? Pauli????? [? ] > ? Tim??????? [? ] > ? Richard??? [? ] > ? Shane????? [? ] > ? Tomas????? [? ] > ? Kurt?????? [? ] > ? Matthias?? [? ] > ? Nicola???? [? ] From matt at openssl.org Tue Jul 27 09:10:27 2021 From: matt at openssl.org (Matt Caswell) Date: Tue, 27 Jul 2021 10:10:27 +0100 Subject: OTC VOTE: Accept PR 16050 in 3.0 Message-ID: topic: Accept PR 16050 in 3.0 subject to our normal review process Proposed by Tim Hudson Public: yes opened: 2021-07-20 closed: 2021-07-27 accepted: no (for: 1, against: 3, abstained: 4, not voted: 1) From matt at openssl.org Tue Jul 27 09:11:53 2021 From: matt at openssl.org (Matt Caswell) Date: Tue, 27 Jul 2021 10:11:53 +0100 Subject: OTC VOTE: Approve the release of 3.0 beta 2 Message-ID: topic: OTC approve the release of 3.0 beta2 on Thursday 29th July Proposed by Matt Caswell Public: yes opened: 2021-07-27 closed: 2021-07-27 accepted: yes/no (for: 7, against: 0, abstained: 0, not voted: 2) Matt [+1] Pauli [+1] Tim [+1] Richard [+1] Shane [+1] Tomas [ ] Kurt [ ] Matthias [+1] Nicola [+1] From kurt at roeckx.be Tue Jul 27 17:07:08 2021 From: kurt at roeckx.be (Kurt Roeckx) Date: Tue, 27 Jul 2021 19:07:08 +0200 Subject: OTC VOTE: Fix issue #16088 In-Reply-To: <489a9a1e-73d3-1fae-97c3-972ef941ecc7@openssl.org> References: <489a9a1e-73d3-1fae-97c3-972ef941ecc7@openssl.org> Message-ID: > topic: We should fix the issue described in #16088 for 3.0 After reading #16088, I have no idea what this vote means, so I will vote -1. Please stop referring to a github issue or pull request as vote text and actually describe what we're voting on. Since this describes a regression against 1.1.1, and fixing it, I don't actually see a need to vote on this. Not fixing it would require a vote. Kurt From kurt at roeckx.be Tue Jul 27 17:09:15 2021 From: kurt at roeckx.be (Kurt Roeckx) Date: Tue, 27 Jul 2021 19:09:15 +0200 Subject: OTC Vote: Accept PR #16118 In-Reply-To: <73b89e22-50da-cc6d-4532-33bb2c4bf0df@openssl.org> References: <73b89e22-50da-cc6d-4532-33bb2c4bf0df@openssl.org> Message-ID: On Tue, Jul 20, 2021 at 11:18:27AM +0100, Matt Caswell wrote: > topic: We should accept PR #16118 into 3.0 when completed and subject to the > normal review process This already seems to be merged, so I'll vote 0. Kurt From kurt at roeckx.be Tue Jul 27 17:12:04 2021 From: kurt at roeckx.be (Kurt Roeckx) Date: Tue, 27 Jul 2021 19:12:04 +0200 Subject: OTC VOTE: Accept PR 16128 In-Reply-To: References: Message-ID: On Thu, Jul 22, 2021 at 01:51:27PM +0100, Matt Caswell wrote: > topic: Accept PR 16128 in 3.0 subject to our normal review process +1 Kurt From kurt at roeckx.be Tue Jul 27 17:15:01 2021 From: kurt at roeckx.be (Kurt Roeckx) Date: Tue, 27 Jul 2021 19:15:01 +0200 Subject: OTC VOTE: Accept PR 16050 in 3.0 In-Reply-To: References: Message-ID: On Tue, Jul 27, 2021 at 10:10:27AM +0100, Matt Caswell wrote: > topic: Accept PR 16050 in 3.0 subject to our normal review process > Proposed by Tim Hudson > Public: yes > opened: 2021-07-20 > closed: 2021-07-27 > accepted: no (for: 1, against: 3, abstained: 4, not voted: 1) I don't find a call for vote on this. -1 Kurt From kurt at roeckx.be Tue Jul 27 17:15:30 2021 From: kurt at roeckx.be (Kurt Roeckx) Date: Tue, 27 Jul 2021 19:15:30 +0200 Subject: OTC VOTE: Approve the release of 3.0 beta 2 In-Reply-To: References: Message-ID: On Tue, Jul 27, 2021 at 10:11:53AM +0100, Matt Caswell wrote: > topic: OTC approve the release of 3.0 beta2 on Thursday 29th July +1 Kurt From matt at openssl.org Thu Jul 29 15:30:46 2021 From: matt at openssl.org (Matt Caswell) Date: Thu, 29 Jul 2021 15:30:46 +0000 Subject: OpenSSL version VERSION published Message-ID: <20210729153046.GA8417@openssl.org> -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 OpenSSL version 3.0 beta 2 released =================================== OpenSSL - The Open Source toolkit for SSL/TLS https://www.openssl.org/ OpenSSL 3.0 is currently in beta. OpenSSL 3.0 beta 2 has now been made available. We anticipate that this release candidate will be the final beta release and, barring critical problems, that the final OpenSSL 3.0.0 release will occur in the next one to two weeks. Note: This OpenSSL pre-release has been provided for testing ONLY. It should NOT be used for security critical purposes. Specific notes on upgrading to OpenSSL 3.0 from previous versions are available in the OpenSSL Migration Guide, here: https://www.openssl.org/docs/manmaster/man7/migration_guide.html Two items of interest: * FIPS 140-2 algorithm testing for the operational environments is currently in progress and OpenSSL 3.0 will be submitted to NIST for validation before the September 21st dead line. * Engines are deprecated and will be removed in a future release. The new provider concept should be used instead. The beta release is available for download via HTTPS and FTP from the following master locations (you can find the various FTP mirrors under https://www.openssl.org/source/mirror.html): * https://www.openssl.org/source/ * ftp://ftp.openssl.org/source/ The distribution file name is: o openssl-3.0.0-beta2.tar.gz Size: 14912360 SHA1 checksum: 261ea1ad4bbf7738622bea5caa97da0283fc3166 SHA256 checksum: e76ab22879201b12f014393ee4becec7f264d8f6955b1036839128002868df71 The checksums were calculated using the following commands: openssl sha1 openssl-3.0.0-beta2.tar.gz openssl sha256 openssl-3.0.0-beta2.tar.gz Please download and check this beta release as soon as possible. To report a bug, open an issue on GitHub: https://github.com/openssl/openssl/issues Please check the release notes and mailing lists to avoid duplicate reports of known issues. (Of course, the source is also available on GitHub.) Yours, The OpenSSL Project Team. -----BEGIN PGP SIGNATURE----- iQEzBAEBCAAdFiEEhlersmDwVrHlGQg52cTSbQ5gRJEFAmECwXsACgkQ2cTSbQ5g RJGIogf/d+wGwy6MQ5sYFU1skRVvJ05xXOgV9c9YwxO5UmyC3V2p6YHd6oXOhi17 lxbd5o8l9mtuIWKIMo9r222LIE8DtSrwdnO8BMpRBzxT56pUKHuF+qVmMnxOhuU6 jGkKjK6Tel8k4jLCJriRF8G0EWnWClqmvuz6z2rQkzVVcTh/TrtIJn+uMzjg1ZyZ 9T5/TljLQTtsAnx0F6i3TxgOShNpYhObWxyy4byncDX6YPdcedwHREJkhpS3pIh7 DKySPOZicP5jgHDSmp2Ip1Zl6/yTTpcQ1ncd+MHK2fPLtKmr50aCD3MF9qj49kgQ JoXg93pEYV1gdf5aya+TgS+j5VjKeA== =JLdr -----END PGP SIGNATURE----- From matt at openssl.org Fri Jul 30 10:12:40 2021 From: matt at openssl.org (Matt Caswell) Date: Fri, 30 Jul 2021 11:12:40 +0100 Subject: New OTC Member Message-ID: I am very pleased to be able to announce that Dmitry Belyavsky has become the OpenSSL Technical Committee's latest member. Welcome Dmitry! Matt From beldmit at gmail.com Fri Jul 30 10:16:48 2021 From: beldmit at gmail.com (Dmitry Belyavsky) Date: Fri, 30 Jul 2021 12:16:48 +0200 Subject: New OTC Member In-Reply-To: References: Message-ID: Dear Matt, dear colleagues, It's a great honor to become an OpenSSL Technical Committee member! I'll do my best to make the project better. On Fri, Jul 30, 2021 at 12:12 PM Matt Caswell wrote: > I am very pleased to be able to announce that Dmitry Belyavsky has > become the OpenSSL Technical Committee's latest member. > > Welcome Dmitry! > > Matt > -- SY, Dmitry Belyavsky -------------- next part -------------- An HTML attachment was scrubbed... URL: