X-Original-To: alpine-devel@lists.alpinelinux.org Delivered-To: alpine-devel@mail.alpinelinux.org Received: from apollo.thewebhostserver.com (apollomail.thewebhostserver.com [46.23.65.248]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.alpinelinux.org (Postfix) with ESMTPS id C1701DC39CF for ; Mon, 27 Oct 2014 16:05:28 +0000 (UTC) Received: from a81-84-17-80.cpe.netcabo.pt ([81.84.17.80]:59384 helo=[192.168.0.14]) by apollo.thewebhostserver.com with esmtpsa (UNKNOWN:DHE-RSA-AES128-SHA:128) (Exim 4.82) (envelope-from ) id 1Ximmm-003Osd-0m for alpine-devel@lists.alpinelinux.org; Mon, 27 Oct 2014 16:05:25 +0000 Message-ID: <544E6D21.1000108@it-offshore.co.uk> Date: Mon, 27 Oct 2014 16:04:49 +0000 From: IT Developer Reply-To: developer@it-offshore.co.uk Organization: IT Offshore User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.2.0 X-Mailinglist: alpine-devel Precedence: list List-Id: Alpine Development List-Unsubscribe: List-Post: List-Help: List-Subscribe: MIME-Version: 1.0 To: alpine-devel@lists.alpinelinux.org Subject: Re: [alpine-devel] LibreSSL - Thoughts on Integration References: <20141026092034.4491cfcc@vostro> In-Reply-To: Content-Type: multipart/alternative; boundary="------------070504050005040500010208" X-OutGoing-Spam-Status: No, score=-2.9 X-AntiAbuse: This header was added to track abuse, please include it with any abuse report X-AntiAbuse: Primary Hostname - apollo.thewebhostserver.com X-AntiAbuse: Original Domain - lists.alpinelinux.org X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12] X-AntiAbuse: Sender Address Domain - it-offshore.co.uk X-Get-Message-Sender-Via: apollo.thewebhostserver.com: authenticated_id: developer@it-offshore.co.uk X-Source: X-Source-Args: X-Source-Dir: This is a multi-part message in MIME format. --------------070504050005040500010208 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit It's also possible to build OpenVPN with PolarSSL: https://community.openvpn.net/openvpn/wiki/UsingPolarSSL this is the version used by the Dutch government . On 10/27/2014 03:06 PM, Chris Spillane wrote: > well, since nobody has mentioned it yet I'm going to throw this one > into the mix: > > How about PolarSSL? > > https://polarssl.org > > On 26 October 2014 20:10, systmkor > wrote: > > > > We discussed this when libressl was published, and decided to > wait at > > least a little bit because the initial versions had some bugs, > and the > > portable version was not available. > > > It appears that the portable version is somewhat stable now. I > think this is the > official repository for it. > https://github.com/libressl-portable/portable > > > > There was also discussion on picking up some other proven crypto > > library with better license, and just write openssl api layer > for it. > > But this is a lot bigger job and has not progressed since. > > While I am not a huge fan of the BSD license but I do think it > has its appropriate uses. There is also BoringSSL at > https://boringssl.googlesource.com/ which could eventually become > another alternate version. > > > > I think we'll reconsider starting using libressl after next stable > > branching of Alpine (which is due in few weeks). > > Should I create an issue for this on redmine tracker? > > > > > -- > Chris Spillane > --------------070504050005040500010208 Content-Type: text/html; charset=utf-8 Content-Transfer-Encoding: 7bit It's also possible to build OpenVPN with PolarSSL:

https://community.openvpn.net/openvpn/wiki/UsingPolarSSL


this is the version used by the Dutch government.


On 10/27/2014 03:06 PM, Chris Spillane wrote:
well, since nobody has mentioned it yet I'm going to throw this one into the mix:

How about PolarSSL?

https://polarssl.org

On 26 October 2014 20:10, systmkor <systmkor@gmail.com> wrote:

> We discussed this when libressl was published, and decided to wait at
> least a little bit because the initial versions had some bugs, and the
> portable version was not available.


It appears that the portable version is somewhat stable now. I think this is the
official repository for it. https://github.com/libressl-portable/portable


> There was also discussion on picking up some other proven crypto
> library with better license, and just write openssl api layer for it.
> But this is a lot bigger job and has not progressed since.

While I am not a huge fan of the BSD license but I do think it
has its appropriate uses. There is also BoringSSL at
https://boringssl.googlesource.com/ which could eventually become
another alternate version.


> I think we'll reconsider starting using libressl after next stable
> branching of Alpine (which is due in few weeks).

Should I create an issue for this on redmine tracker?




--
Chris Spillane


--------------070504050005040500010208-- --- Unsubscribe: alpine-devel+unsubscribe@lists.alpinelinux.org Help: alpine-devel+help@lists.alpinelinux.org ---