Bug 1825937 (OpenSSL3.0)

Summary: OpenSSL3.0
Product: [Fedora] Fedora Reporter: Ben Cotton <bcotton>
Component: Changes TrackingAssignee: Dmitry Belyavskiy <dbelyavs>
Status: CLOSED CURRENTRELEASE QA Contact:
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 36CC: bcotton, dbelyavs, marcandre.lureau, mbroz, oholy, sahana, sam, ssorce, walters
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-05-10 14:41:45 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1987645, 2004825, 2018887, 2018890, 2018891, 2018892, 2018895, 2018898, 2018899, 2018900, 2018915, 2018916, 2018918, 2018920, 2021878, 2021881, 2021882, 2021883, 2021884, 2021888, 2021895, 2021896, 2021899, 2021901, 2021903, 2021905, 2021907, 2021909, 2021910, 2021912, 2021918, 2021922, 2021934, 2021937, 2021939, 2021940, 2021949, 2021950, 2021951, 2021953, 2021956, 2021960, 2021962, 2021964, 2021966, 2021969, 2021972, 2021973, 2021974, 2022002, 2022004, 2022008, 2022021, 2022023, 2022024, 2022025, 2022026, 2022027, 2022029, 2022031, 2022033, 2022036, 2022037, 2022038, 2045206    
Bug Blocks: 1982279    

Description Ben Cotton 2020-04-20 14:25:30 UTC
This is a tracking bug for Change: OpenSSL3.0
For more details, see: https://fedoraproject.org/wiki/Changes/OpenSSL3.0

The OpenSSL package is rebased to version 3.0 and the dependent packages are rebuilt.

Comment 1 Tomas Mraz 2020-06-03 06:53:37 UTC
We need to retarget this to Fedora 34. Ben, what should I do with the change?

Comment 2 Ben Cotton 2020-06-03 12:24:52 UTC
I'll update the wiki page to reflect that. For this bug, I don't have a good way of handling Changes Tracking bugs for changes that shouldn't be branched at the mass branch point. I'll have to think about the best way to do that, so you can ignore this for now. If I accidentally branch this to F33 at the branch point, yell at me :-)

Comment 3 Ben Cotton 2021-02-10 21:46:50 UTC
We have reached the 'Code Complete (testable)' milestone in the Fedora 34 release cycle. If your Change is in a testable state, please set the status to MODIFIED. If this Change will not be ready for Fedora 34, please set the version to rawhide.

The 100% code complete deadline is Tue 2021-02-23.

Comment 4 Ben Cotton 2021-02-11 15:24:37 UTC
Updating to F35 tracker

Comment 5 Colin Walters 2021-05-26 16:46:49 UTC
Has anything happened in Fedora for this yet?  There's not an openssl3 package?

Comment 6 Colin Walters 2021-06-01 15:35:21 UTC
Presumably, there is a place that has our packages for openssl3, but I cannot find it.
I expected a git branch at https://src.fedoraproject.org/rpms/openssl/branches but I don't see one.

What I'm looking for is something like:

"To test your software against openssl3, use these packages from this COPR, or from this koji scratch build, or..."

Comment 7 Colin Walters 2021-06-01 15:58:10 UTC
OK I realized searching by package name is enough to turn up: https://kojihub.stream.rdu2.redhat.com/koji/buildinfo?buildID=7906
And that RPM also installs in a f34 container FWIW.

Comment 8 Sahana Prasad 2021-06-01 16:01:20 UTC
Hi Colin,
For now, you could use this copr repo - https://copr.fedorainfracloud.org/coprs/saprasad/openssl-3.0/packages/
I haven't been able to update it to the latest alpha build yet, I'll do it soon.
Yes, koji stream has the latest build.

I will send out an email to fedora-devel, but it is better to do it after OpenSSL 3.0 upstream beta release.

Thank you!

Comment 9 Marc-Andre Lureau 2021-06-01 20:44:26 UTC
hi @sahana, could you also share your package source git branch? (I don't see it in https://src.fedoraproject.org/fork/saprasad/rpms/openssl) thanks

Comment 10 Marc-Andre Lureau 2021-06-02 14:45:28 UTC
fwiw, swtpm update will need the following fix:
https://github.com/openssl/openssl/pull/15589

Comment 12 Milan Broz 2021-06-20 09:32:27 UTC
OpenSSL3 beta is out, do we have some updated repository for testing in Fedora? What's the plan now?

Comment 13 Sahana Prasad 2021-08-03 14:58:18 UTC
Hi Mark and Milan,

I have updated my fork with Beta2 version
https://src.fedoraproject.org/fork/saprasad/rpms/openssl/c/d75b7182b4d72123511204489c90f64895ca67ba?branch=rawhide

Here is a scratch build you could try:
https://koji.fedoraproject.org/koji/taskinfo?taskID=73207867

Comment 14 Milan Broz 2021-08-04 09:04:15 UTC
Just FYI: I have tested cryptsetup with OpenSSL3.0 (beta1+) on different distro that provides it as a separate installable package. (I had discussed some issues found directly with upstream). All changes needed for cryptsetup are in rawhide already, rebuild only is needed. It is quite complicated to test OpenSSL3 build on rawhide today if half of the system packages still depends on older OpenSSL.

I would definitely prefer rawhide has OpenSSL3 by *default* but this is up to you (and yes, I read the discussion on list).

But the situation will change once Argon2 hashing is merged to OpenSSL 3.1 (it is the current plan upstream and we are directly involved in this). We would like to switch to native Argon2 implementation in OpenSSL3.1 ASAP. It would be nice if OpenSSL3.1 appears in rawhide much sooner.

Thanks.

Comment 15 Sahana Prasad 2021-08-04 10:01:20 UTC
(In reply to Milan Broz from comment #14)
> Just FYI: I have tested cryptsetup with OpenSSL3.0 (beta1+) on different
> distro that provides it as a separate installable package. (I had discussed
> some issues found directly with upstream). All changes needed for cryptsetup
> are in rawhide already, rebuild only is needed. It is quite complicated to
> test OpenSSL3 build on rawhide today if half of the system packages still
> depends on older OpenSSL.
> 
> I would definitely prefer rawhide has OpenSSL3 by *default* but this is up
> to you (and yes, I read the discussion on list).

The plan is to bring OpenSSL 3.0 around August 10th into rawhide.
Does this timeline work for you? If not, I'll look into what else could be done.
Let me know.

> 
> But the situation will change once Argon2 hashing is merged to OpenSSL 3.1
> (it is the current plan upstream and we are directly involved in this). We
> would like to switch to native Argon2 implementation in OpenSSL3.1 ASAP. It
> would be nice if OpenSSL3.1 appears in rawhide much sooner.

Noted, thanks for the heads up.

> 
> Thanks.

Comment 16 Milan Broz 2021-08-04 10:05:18 UTC
(In reply to Sahana Prasad from comment #15)
> The plan is to bring OpenSSL 3.0 around August 10th into rawhide.
> Does this timeline work for you? If not, I'll look into what else could be
> done.

As I said, for cryptsetup we are ready already today (in rawhide), just run rebuild with the updated OpenSSL, so it is ok for us.

Comment 17 Ben Cotton 2021-08-04 12:23:39 UTC
Deferring to F36, per Change owner.

Comment 18 Sahana Prasad 2021-09-21 15:36:34 UTC
OpenSSL 3.0.0 is available in rawhide now.
Kindly port your packages to build with OpenSSL 3.0.0.
I will try a rebuild of all the failed packages after 2/3 weeks and report FTBFS bugs.
Thank you.

Comment 19 Ben Kircher 2021-11-01 20:10:11 UTC
What is the name of the compat package? I'm looking for something like, "If you want to build against OpenSSL 3.0 you need to use this package as buildreq: openssl-devel… I you want to build against old OpenSSL 1.1 you need to use compat-openssl11-devel…"

Comment 20 Ben Kircher 2021-11-01 20:19:29 UTC
Ah, I think I found it. It is openssl1.1, correct?

dnf --disablerepo='*' --enablerepo=rawhide --releasever=36 repoquery --queryformat '%{name}.%{arch} : %{reponame}' openssl\*  

openssl-devel.i686 : rawhide
openssl-devel.x86_64 : rawhide
openssl-gost-engine.x86_64 : rawhide
openssl-ibmpkcs11.x86_64 : rawhide
openssl-libs.i686 : rawhide
openssl-libs.x86_64 : rawhide
openssl-perl.x86_64 : rawhide
openssl-pkcs11.i686 : rawhide
openssl-pkcs11.x86_64 : rawhide
openssl.x86_64 : rawhide
openssl1.1-devel.i686 : rawhide
openssl1.1-devel.x86_64 : rawhide
openssl1.1.i686 : rawhide
openssl1.1.x86_64 : rawhide

Comment 21 Sahana Prasad 2021-11-02 09:50:13 UTC
yes it is  openssl1.1

Comment 22 Sahana Prasad 2022-01-28 09:04:34 UTC
OpenSSL 3.0.0 build are blocked due to:

https://bugzilla.redhat.com/show_bug.cgi?id=2047295

I would be great to get some help.

I would like to merge this PR asap.

https://src.fedoraproject.org/rpms/openssl/pull-request/19

Comment 23 Ben Cotton 2022-02-08 21:06:39 UTC
This bug appears to have been reported against 'rawhide' during the Fedora Linux 36 development cycle.
Changing version to 36.

Comment 24 Ben Cotton 2022-02-08 21:15:06 UTC
Today we reached the Code Complete (testable) milestone in the F36 schedule: https://fedorapeople.org/groups/schedule/f-36/f-36-key-tasks.html

All code for this change should be complete enough for testing. You can indicate this by setting the bug status to MODIFIED. (If the code is fully complete, you can go ahead and set it to ON_QA.)

If you need to defer this Change to F37, please needinfo bcotton.

Comment 25 Ben Cotton 2022-02-22 16:34:06 UTC
We have reached the 'Change complete (100% complete)' deadline in the Fedora Linux 36 release schedule.

At this time, all Changes should be fully complete. Indicate this by setting this tracking bug to ON_QA.

If you need to defer this Change to a subsequent release, please needinfo me.

Comment 26 Ben Cotton 2022-02-23 17:31:27 UTC
Looks like everything is fully implemented, so I'll set this to ON_QA. If that's not correct, please let me know ASAP.

Comment 27 Ben Cotton 2022-05-10 14:41:45 UTC
F36 was released today. If this Change did not land in the release, please notify bcotton as soon as possible.