Re: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Tomas Mraz
That is the master branch CHANGES.md. It will be synced later.

For the 3.1 changes please look at the CHANGES.md in the openssl-3.1
branch and/or inside the alpha tarball.

Tomas

On Thu, 2022-12-01 at 15:15 +, Kenneth Goldman wrote:
> The changes show a jump from 3.0 to 3.2
> 
> https://github.com/openssl/openssl/blob/master/CHANGES.md
> 

-- 
Tomáš Mráz, OpenSSL



RE: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Kenneth Goldman
The changes show a jump from 3.0 to 3.2

https://github.com/openssl/openssl/blob/master/CHANGES.md



smime.p7s
Description: S/MIME cryptographic signature


Re: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Felipe Gasper
All the same, it would be good to mention, or to link to, new features that 
might allow reconsideration of technical constraints, etc.

Anyhow, thank you!

-FG

> On Dec 1, 2022, at 09:43, Tomas Mraz  wrote:
> 
> Hmm, good point.
> 
> Though when migrating from 1.1.1 the 3.0 guide still applies and
> migration from 3.0 to 3.1 should be just seamless.
> 
> Tomas
> 
> 
> On Thu, 2022-12-01 at 09:40 -0500, Felipe Gasper wrote:
>> AFAICT, the migration guide doesn’t actually seem to mention upgrades
>> to 3.1.
>> 
>> -FG
>> 
>> 
>>> On Dec 1, 2022, at 09:00, OpenSSL  wrote:
>>> 
>>> -BEGIN PGP SIGNED MESSAGE-
>>> Hash: SHA256
>>> 
>>> 
>>>   OpenSSL version 3.1 alpha 1 released
>>>   
>>> 
>>>   OpenSSL - The Open Source toolkit for SSL/TLS
>>>   https://www.openssl.org/
>>> 
>>>   OpenSSL 3.1 is currently in alpha.
>>> 
>>>   OpenSSL 3.1 alpha 1 has now been made available.
>>> 
>>>   Note: This OpenSSL pre-release has been provided for testing
>>> ONLY.
>>>   It should NOT be used for security critical purposes.
>>> 
>>>   Specific notes on upgrading to OpenSSL 3.1 from previous versions
>>> are
>>>   available in the OpenSSL Migration Guide, here:
>>> 
>>>   
>>> https://www.openssl.org/docs/man3.0/man7/migration_guide.html
>>> 
>>>   The alpha release is available for download via HTTPS and FTP
>>> from the
>>>   following master locations (you can find the various FTP mirrors
>>> under
>>>   https://www.openssl.org/source/mirror.html):
>>> 
>>> * https://www.openssl.org/source/
>>> * ftp://ftp.openssl.org/source/
>>> 
>>>   The distribution file name is:
>>> 
>>>o openssl-3.1.0-alpha1.tar.gz
>>>  Size: 15343477
>>>  SHA1 checksum:  91a7cbcb761c4bb8a460899bccddcbd5d047d3c3
>>>  SHA256 checksum: 
>>> ef10f70023f4e3f701c434db0b4b0c8cfea1e1e473a0eb3c9ccbc5c54f5f5566
>>> 
>>>   The checksums were calculated using the following commands:
>>> 
>>>openssl sha1 openssl-3.1.0-alpha1.tar.gz
>>>openssl sha256 openssl-3.1.0-alpha1.tar.gz
>>> 
>>>   Please download and check this alpha release as soon as possible.
>>>   To report a bug, open an issue on GitHub:
>>> 
>>>https://github.com/openssl/openssl/issues
>>> 
>>>   Please check the release notes and mailing lists to avoid
>>> duplicate
>>>   reports of known issues. (Of course, the source is also available
>>>   on GitHub.)
>>> 
>>>   Yours,
>>> 
>>>   The OpenSSL Project Team.
>>> 
>>> -BEGIN PGP SIGNATURE-
>>> 
>>> iQJGBAEBCAAwFiEE3HAyZir4heL0fyQ/UnRmohynnm0FAmOIqpASHHRvbWFzQG9w
>>> ZW5zc2wub3JnAAoJEFJ0ZqIcp55tWrIQAJHT40JekEs3DacHjQrTmGLc56TmzaFD
>>> oDp8Md2E0RpX/vuANdIVGB89zGQMag13TPa9CzT1yk7wFBilPoiuapolmo8N0nvF
>>> OnMLIQjF+sbsQN0gqchuMKKD98omc1ZNNcijq/GlKM9wH6ey1uHnFAi2aXF4f6ai
>>> 2SviauJvHQDgDOe9tFfA5lDF1EdYZt20D46Yc+yJf/zr4MJZFcX2T2qmo+oew6VA
>>> djZ+cRPeeNmRXrl5Banqpfcy2iH4N57wvEcM4dtGaGY+4Pwr0H9XN6MxfamGUbLv
>>> oSySdFpTagPENPGDBPoRilPSXdapCD5m8Xd2FERM1HF5E1GaemqaQKUYiXbANqL/
>>> SDBftayilhYf+tXg3/22xksZVEkEjFD79M0mj75dn+UgQilOTR/AOdup2imTB7PG
>>> 7Cgq2HGz93ppO3kG0iuTS5uc95Gfu9AfkjgfcydA2eZf+rmHAoocm8kpThdxD/a5
>>> avpMudgklyXysmO+2MJ16806Sa27L8N52YTPzy4Zthx/SLR/RA//bXBnlSlguRGw
>>> 7+hIDPncmaCfegaI65yq/TgtU9z/OLhNTPmYaUQi3IFtsCrAahZNVYg8qZtnMtgC
>>> iaVYQkNZsqE0wSDalgJANJkZUa8VHdh2O3sOBSYbZvHWEiYJJ+9ATgLSLDjiGq0e
>>> l9cvtybysQsx
>>> =upN5
>>> -END PGP SIGNATURE-
>> 
>> 
> 
> -- 
> Tomáš Mráz, OpenSSL
> 




Re: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Tomas Mraz
Hmm, good point.

Though when migrating from 1.1.1 the 3.0 guide still applies and
migration from 3.0 to 3.1 should be just seamless.

Tomas


On Thu, 2022-12-01 at 09:40 -0500, Felipe Gasper wrote:
> AFAICT, the migration guide doesn’t actually seem to mention upgrades
> to 3.1.
> 
> -FG
> 
> 
> > On Dec 1, 2022, at 09:00, OpenSSL  wrote:
> > 
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA256
> > 
> > 
> >   OpenSSL version 3.1 alpha 1 released
> >   
> > 
> >   OpenSSL - The Open Source toolkit for SSL/TLS
> >   https://www.openssl.org/
> > 
> >   OpenSSL 3.1 is currently in alpha.
> > 
> >   OpenSSL 3.1 alpha 1 has now been made available.
> > 
> >   Note: This OpenSSL pre-release has been provided for testing
> > ONLY.
> >   It should NOT be used for security critical purposes.
> > 
> >   Specific notes on upgrading to OpenSSL 3.1 from previous versions
> > are
> >   available in the OpenSSL Migration Guide, here:
> > 
> >   
> > https://www.openssl.org/docs/man3.0/man7/migration_guide.html
> > 
> >   The alpha release is available for download via HTTPS and FTP
> > from the
> >   following master locations (you can find the various FTP mirrors
> > under
> >   https://www.openssl.org/source/mirror.html):
> > 
> >     * https://www.openssl.org/source/
> >     * ftp://ftp.openssl.org/source/
> > 
> >   The distribution file name is:
> > 
> >    o openssl-3.1.0-alpha1.tar.gz
> >  Size: 15343477
> >  SHA1 checksum:  91a7cbcb761c4bb8a460899bccddcbd5d047d3c3
> >  SHA256 checksum: 
> > ef10f70023f4e3f701c434db0b4b0c8cfea1e1e473a0eb3c9ccbc5c54f5f5566
> > 
> >   The checksums were calculated using the following commands:
> > 
> >    openssl sha1 openssl-3.1.0-alpha1.tar.gz
> >    openssl sha256 openssl-3.1.0-alpha1.tar.gz
> > 
> >   Please download and check this alpha release as soon as possible.
> >   To report a bug, open an issue on GitHub:
> > 
> >    https://github.com/openssl/openssl/issues
> > 
> >   Please check the release notes and mailing lists to avoid
> > duplicate
> >   reports of known issues. (Of course, the source is also available
> >   on GitHub.)
> > 
> >   Yours,
> > 
> >   The OpenSSL Project Team.
> > 
> > -BEGIN PGP SIGNATURE-
> > 
> > iQJGBAEBCAAwFiEE3HAyZir4heL0fyQ/UnRmohynnm0FAmOIqpASHHRvbWFzQG9w
> > ZW5zc2wub3JnAAoJEFJ0ZqIcp55tWrIQAJHT40JekEs3DacHjQrTmGLc56TmzaFD
> > oDp8Md2E0RpX/vuANdIVGB89zGQMag13TPa9CzT1yk7wFBilPoiuapolmo8N0nvF
> > OnMLIQjF+sbsQN0gqchuMKKD98omc1ZNNcijq/GlKM9wH6ey1uHnFAi2aXF4f6ai
> > 2SviauJvHQDgDOe9tFfA5lDF1EdYZt20D46Yc+yJf/zr4MJZFcX2T2qmo+oew6VA
> > djZ+cRPeeNmRXrl5Banqpfcy2iH4N57wvEcM4dtGaGY+4Pwr0H9XN6MxfamGUbLv
> > oSySdFpTagPENPGDBPoRilPSXdapCD5m8Xd2FERM1HF5E1GaemqaQKUYiXbANqL/
> > SDBftayilhYf+tXg3/22xksZVEkEjFD79M0mj75dn+UgQilOTR/AOdup2imTB7PG
> > 7Cgq2HGz93ppO3kG0iuTS5uc95Gfu9AfkjgfcydA2eZf+rmHAoocm8kpThdxD/a5
> > avpMudgklyXysmO+2MJ16806Sa27L8N52YTPzy4Zthx/SLR/RA//bXBnlSlguRGw
> > 7+hIDPncmaCfegaI65yq/TgtU9z/OLhNTPmYaUQi3IFtsCrAahZNVYg8qZtnMtgC
> > iaVYQkNZsqE0wSDalgJANJkZUa8VHdh2O3sOBSYbZvHWEiYJJ+9ATgLSLDjiGq0e
> > l9cvtybysQsx
> > =upN5
> > -END PGP SIGNATURE-
> 
> 

-- 
Tomáš Mráz, OpenSSL



Re: OpenSSL version 3.1.0-alpha1 published

2022-12-01 Thread Felipe Gasper
AFAICT, the migration guide doesn’t actually seem to mention upgrades to 3.1.

-FG


> On Dec 1, 2022, at 09:00, OpenSSL  wrote:
> 
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA256
> 
> 
>   OpenSSL version 3.1 alpha 1 released
>   
> 
>   OpenSSL - The Open Source toolkit for SSL/TLS
>   https://www.openssl.org/
> 
>   OpenSSL 3.1 is currently in alpha.
> 
>   OpenSSL 3.1 alpha 1 has now been made available.
> 
>   Note: This OpenSSL pre-release has been provided for testing ONLY.
>   It should NOT be used for security critical purposes.
> 
>   Specific notes on upgrading to OpenSSL 3.1 from previous versions are
>   available in the OpenSSL Migration Guide, here:
> 
>https://www.openssl.org/docs/man3.0/man7/migration_guide.html
> 
>   The alpha release is available for download via HTTPS and FTP from the
>   following master locations (you can find the various FTP mirrors under
>   https://www.openssl.org/source/mirror.html):
> 
> * https://www.openssl.org/source/
> * ftp://ftp.openssl.org/source/
> 
>   The distribution file name is:
> 
>o openssl-3.1.0-alpha1.tar.gz
>  Size: 15343477
>  SHA1 checksum:  91a7cbcb761c4bb8a460899bccddcbd5d047d3c3
>  SHA256 checksum:  
> ef10f70023f4e3f701c434db0b4b0c8cfea1e1e473a0eb3c9ccbc5c54f5f5566
> 
>   The checksums were calculated using the following commands:
> 
>openssl sha1 openssl-3.1.0-alpha1.tar.gz
>openssl sha256 openssl-3.1.0-alpha1.tar.gz
> 
>   Please download and check this alpha release as soon as possible.
>   To report a bug, open an issue on GitHub:
> 
>https://github.com/openssl/openssl/issues
> 
>   Please check the release notes and mailing lists to avoid duplicate
>   reports of known issues. (Of course, the source is also available
>   on GitHub.)
> 
>   Yours,
> 
>   The OpenSSL Project Team.
> 
> -BEGIN PGP SIGNATURE-
> 
> iQJGBAEBCAAwFiEE3HAyZir4heL0fyQ/UnRmohynnm0FAmOIqpASHHRvbWFzQG9w
> ZW5zc2wub3JnAAoJEFJ0ZqIcp55tWrIQAJHT40JekEs3DacHjQrTmGLc56TmzaFD
> oDp8Md2E0RpX/vuANdIVGB89zGQMag13TPa9CzT1yk7wFBilPoiuapolmo8N0nvF
> OnMLIQjF+sbsQN0gqchuMKKD98omc1ZNNcijq/GlKM9wH6ey1uHnFAi2aXF4f6ai
> 2SviauJvHQDgDOe9tFfA5lDF1EdYZt20D46Yc+yJf/zr4MJZFcX2T2qmo+oew6VA
> djZ+cRPeeNmRXrl5Banqpfcy2iH4N57wvEcM4dtGaGY+4Pwr0H9XN6MxfamGUbLv
> oSySdFpTagPENPGDBPoRilPSXdapCD5m8Xd2FERM1HF5E1GaemqaQKUYiXbANqL/
> SDBftayilhYf+tXg3/22xksZVEkEjFD79M0mj75dn+UgQilOTR/AOdup2imTB7PG
> 7Cgq2HGz93ppO3kG0iuTS5uc95Gfu9AfkjgfcydA2eZf+rmHAoocm8kpThdxD/a5
> avpMudgklyXysmO+2MJ16806Sa27L8N52YTPzy4Zthx/SLR/RA//bXBnlSlguRGw
> 7+hIDPncmaCfegaI65yq/TgtU9z/OLhNTPmYaUQi3IFtsCrAahZNVYg8qZtnMtgC
> iaVYQkNZsqE0wSDalgJANJkZUa8VHdh2O3sOBSYbZvHWEiYJJ+9ATgLSLDjiGq0e
> l9cvtybysQsx
> =upN5
> -END PGP SIGNATURE-