Re: Heads-up: OpenSSL update

2023-02-10 Thread Michel Alexandre Salim
On Fri, 2023-02-10 at 12:05 -0600, Michel Alexandre Salim wrote: > Dear Dmitry, > > On Fri, 2023-02-10 at 09:55 +0100, Dmitry Belyavskiy wrote: > > Dear Michel, > > > > In RHEL/CentOS we currently provide a double versioning for > > OPENSSL_strcasecmp and OPENSSL_strncasecmp functions. > > They

Re: Heads-up: OpenSSL update

2023-02-10 Thread Dmitry Belyavskiy
Dear Michel, On Fri, Feb 10, 2023 at 7:06 PM Michel Alexandre Salim wrote: > > Dear Dmitry, > > On Fri, 2023-02-10 at 09:55 +0100, Dmitry Belyavskiy wrote: > > Dear Michel, > > > > In RHEL/CentOS we currently provide a double versioning for > > OPENSSL_strcasecmp and OPENSSL_strncasecmp

Re: Heads-up: OpenSSL update

2023-02-10 Thread Michel Alexandre Salim
Dear Dmitry, On Fri, 2023-02-10 at 09:55 +0100, Dmitry Belyavskiy wrote: > Dear Michel, > > In RHEL/CentOS we currently provide a double versioning for > OPENSSL_strcasecmp and OPENSSL_strncasecmp functions. > They were added in 3.0.1 downstream and 3.0.3 upstream. > > 0056-strcasecmp.patch in

Re: Heads-up: OpenSSL update

2023-02-10 Thread Dmitry Belyavskiy
Dear Michel, In RHEL/CentOS we currently provide a double versioning for OPENSSL_strcasecmp and OPENSSL_strncasecmp functions. They were added in 3.0.1 downstream and 3.0.3 upstream. 0056-strcasecmp.patch in CentOS stream fixes the test in question. On Thu, Feb 9, 2023 at 9:47 PM Michel

Re: Heads-up: OpenSSL update

2023-02-09 Thread Paul Wouters
On Thu, 9 Feb 2023, Dmitry Belyavskiy wrote: I've just pushed updates of OpenSSL to the 3.0.8 version to f36/37. I will also push to f38 and rawhide later today. Why is f36/f37 the playground for f38/rawhide? Shouldn't this be done in the reverse order? In fact all the updates landed

Re: Heads-up: OpenSSL update

2023-02-09 Thread Michel Alexandre Salim
Hi Dmitry, On Thu, 2023-02-09 at 18:02 +0100, Dmitry Belyavskiy wrote: > Dear colleagues, > > I've just pushed updates of OpenSSL to the 3.0.8 version to f36/37. > I will also push to f38 and rawhide later today. > > This is a security release, it fixes 8 MODERATE CVEs >

Re: Heads-up: OpenSSL update

2023-02-09 Thread Michel Alexandre Salim
Hi Dmitry, On Thu, 2023-02-09 at 18:02 +0100, Dmitry Belyavskiy wrote: > Dear colleagues, > > I've just pushed updates of OpenSSL to the 3.0.8 version to f36/37. > I will also push to f38 and rawhide later today. > > This is a security release, it fixes 8 MODERATE CVEs >

Re: Heads-up: OpenSSL update

2023-02-09 Thread Dmitry Belyavskiy
Dear Paul On Thu, Feb 9, 2023 at 6:56 PM Paul Wouters wrote: > > On Thu, 9 Feb 2023, Dmitry Belyavskiy wrote: > > > I've just pushed updates of OpenSSL to the 3.0.8 version to f36/37. > > I will also push to f38 and rawhide later today. > > Why is f36/f37 the playground for f38/rawhide?

Re: Heads-up: OpenSSL update

2023-02-09 Thread Paul Wouters
On Thu, 9 Feb 2023, Dmitry Belyavskiy wrote: I've just pushed updates of OpenSSL to the 3.0.8 version to f36/37. I will also push to f38 and rawhide later today. Why is f36/f37 the playground for f38/rawhide? Shouldn't this be done in the reverse order? This is a security release, it fixes

Heads-up: OpenSSL update

2023-02-09 Thread Dmitry Belyavskiy
Dear colleagues, I've just pushed updates of OpenSSL to the 3.0.8 version to f36/37. I will also push to f38 and rawhide later today. This is a security release, it fixes 8 MODERATE CVEs (https://www.openssl.org/news/secadv/20230207.txt) I kindly ask you to test the version so it could be