From general-return-70380-apmail-incubator-general-archive=incubator.apache.org@incubator.apache.org Sun Aug 4 17:07:18 2019 Return-Path: X-Original-To: apmail-incubator-general-archive@www.apache.org Delivered-To: apmail-incubator-general-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [207.244.88.153]) by minotaur.apache.org (Postfix) with SMTP id 44B621906A for ; Sun, 4 Aug 2019 17:07:18 +0000 (UTC) Received: (qmail 50272 invoked by uid 500); 4 Aug 2019 17:07:14 -0000 Delivered-To: apmail-incubator-general-archive@incubator.apache.org Received: (qmail 49986 invoked by uid 500); 4 Aug 2019 17:07:14 -0000 Mailing-List: contact general-help@incubator.apache.org; run by ezmlm Precedence: bulk List-Help: List-Unsubscribe: List-Post: List-Id: Reply-To: general@incubator.apache.org Delivered-To: mailing list general@incubator.apache.org Received: (qmail 49974 invoked by uid 99); 4 Aug 2019 17:07:13 -0000 Received: from pnap-us-west-generic-nat.apache.org (HELO spamd2-us-west.apache.org) (209.188.14.142) by apache.org (qpsmtpd/0.29) with ESMTP; Sun, 04 Aug 2019 17:07:13 +0000 Received: from localhost (localhost [127.0.0.1]) by spamd2-us-west.apache.org (ASF Mail Server at spamd2-us-west.apache.org) with ESMTP id 714AB1A32E6 for ; Sun, 4 Aug 2019 17:07:12 +0000 (UTC) X-Virus-Scanned: Debian amavisd-new at spamd2-us-west.apache.org X-Spam-Flag: NO X-Spam-Score: -0.2 X-Spam-Level: X-Spam-Status: No, score=-0.2 tagged_above=-999 required=6.31 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=disabled Authentication-Results: spamd2-us-west.apache.org (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com Received: from mx1-ec2-va.apache.org ([10.40.0.8]) by localhost (spamd2-us-west.apache.org [10.40.0.9]) (amavisd-new, port 10024) with ESMTP id 2E7RTucXu84z for ; Sun, 4 Aug 2019 17:07:09 +0000 (UTC) Received-SPF: Pass (mailfrom) identity=mailfrom; client-ip=209.85.210.178; helo=mail-pf1-f178.google.com; envelope-from=mingshen.sun@gmail.com; receiver= Received: from mail-pf1-f178.google.com (mail-pf1-f178.google.com [209.85.210.178]) by mx1-ec2-va.apache.org (ASF Mail Server at mx1-ec2-va.apache.org) with ESMTPS id 33693BC7AD for ; Sun, 4 Aug 2019 17:07:09 +0000 (UTC) Received: by mail-pf1-f178.google.com with SMTP id r7so38392771pfl.3 for ; Sun, 04 Aug 2019 10:07:09 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:content-transfer-encoding:mime-version:subject:date:references :to:in-reply-to:message-id; bh=kw9Kx1t4lysZV1Rke/8C2mmxbjunM9EfnLUZYxtXfdw=; b=u66Xz1RVmbk/u7alx/kuI1EyeD0hGoPVFXSTAGrAcx+mbS3UHgjSLSWBtjoJBrBzgy 2q3+aNuMQPa4NQsQX7MWxlwjAHV0IwT4yHWxBk3dfpS/qW1KK1KeLDHEBReX1VGyYOLm KQC/YJIUHh70FaPtgehTrw92ms1WBzoQ/tlNEbu2yvixpZVR8qXfKfaSDQklEjqv3Jt7 CnyxSwCelxzeMMP3Ml+OQwP4M50V63sTxrTNPM6yaLOuWVm8mmIgXgN6ntoDC1L3YgT8 dMmDNcxisfz1tbHnl9JW9R4y3SCIMzDbv0tZsEvtIfTHWk5uO5JaGE9SbxTZ3QWo9qqN MP3w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:date:references:to:in-reply-to:message-id; bh=kw9Kx1t4lysZV1Rke/8C2mmxbjunM9EfnLUZYxtXfdw=; b=oH8Kg3kXNTHHp+AXjtCY1aqu6W4cqvKCmoiLUxuWGs7a418f003ZXRsN4ebBe6izDu 77rYvRPATAI1m8cSaVsuho+eOpPNXTk3yYn+d7lN3NinqyN3SiZyO02Qtdu+CVrMur0r lC+S/EVhBdrs4AyCuepRLDfVghE3WhcRwa3cGgmiednBWZ8Q2LrEvHj0RrHsBADL/jXf +6PKQ/uEGa2wbs9FwSXnKRAQPJ6U0J0TaYoqajhOurD5QTn3gRKXGyy5mFrwM+klYxzo 2X+0KUOHgIqJvxj1DiHViXdHzZuPg5w7JVbnQe4NwIQyy4W+BxN4TG5//o2zRctJH4AH jvMg== X-Gm-Message-State: APjAAAXSEoaFvif/2jFeuz46VmWIhR59P6nEz+9fRnjITPamyySuGfNv ZpkMg1iXKuSxnRYWGshr4vcVtO1XVEY= X-Google-Smtp-Source: APXvYqz5jCVVaFnmSk0d+b4jY0VDjmTOwnXpZWFAVfDw/hFfD81Wca3guMF/2awuOWlgEphqTpWa8Q== X-Received: by 2002:a17:90a:b883:: with SMTP id o3mr14146541pjr.50.1564938427661; Sun, 04 Aug 2019 10:07:07 -0700 (PDT) Received: from [127.0.0.1] ([24.130.149.240]) by smtp.gmail.com with ESMTPSA id b36sm19948198pjc.16.2019.08.04.10.07.06 for (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Sun, 04 Aug 2019 10:07:06 -0700 (PDT) From: Mingshen Sun Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\)) Subject: Re: [DISCUSS] Incubation Proposal of MesaTEE Date: Sun, 4 Aug 2019 10:07:05 -0700 References: <2862C2EA-8489-4176-9B42-3D8897BFA7BE@gmail.com> To: general@incubator.apache.org In-Reply-To: Message-Id: X-Mailer: Apple Mail (2.3445.104.11) Thanks for your interests. Regarding to you question, no, you cannot use it to sandbox arbitrary = code. Trusted computing/confidential computing is not just about isolation and = sandbox. For the SGX setup, because lots of sources (e.g., system calls, IO = functions, etc.) are not trusted, which will break the treat model of trusted computing. Normally, you should design a code with =E2=80=9Ctrusted=E2=80=9D part = and =E2=80=9Cuntrusted=E2=80=9D part. For legacy code, it needs to be carefully tailored or separated. But = sometimes, untrusted sources are still needed (e.g., a web service needs network = capabilities), they should be as minimal as possible and easy to audit. Yesterday, ted gave a very good use case = (https://signal.org/blog/private-contact-discovery/). But there are others listed in the doc: = https://github.com/mesalock-linux/mesatee/blob/master/docs/case_study.md > On Aug 4, 2019, at 8:37 AM, Matt Sicker wrote: >=20 > I=E2=80=99ve read through a bit of the site and blog posts. I=E2=80=99m = pretty interested > in the project, especially any efforts to support more programming > languages. >=20 > Is it possible to use this to sandbox arbitrary code? >=20 > On Sat, Aug 3, 2019 at 17:22, Mingshen Sun = wrote: >=20 >> Yes, this project can be used for securing general computations. >> You can simply use the `mesatee_core` library to write an SGX = encalve. >> In addition, MesaTEE provides others features like function as a = service. >> That=E2=80=99s why we call it a universal securing computing = framework. >>=20 >> Best, >> Mingshen Sun >>=20 >> On 2019/08/03 15:27:41, Matt Sicker wrote: >>> Would this project be useful in securing general computations? You >> mention> >>> big data and AI a lot, though I=E2=80=99m wondering if this is also = usable for> >>> things like, say, general multi tenant applications?> >>>=20 >>> On Sat, Aug 3, 2019 at 03:27, Mingshen Sun >> wrote:> >>>=20 >>>> Hi,> >>>>>=20 >>>> This is Mingshen Sun from Baidu X-Lab. Recently, we have = open-sourced> >>>> a universal secure computing framework called MesaTEE (> >>>> https://mesatee.org/).> >>>> The MesaTEE project enables general computing service for> >>>> security-critical scenarios,> >>>> which attracts many attentions from academia and industry.> >>>>>=20 >>>> To better build up the whole ecosystem, we decide to donate the >> MesaTEE> >>>> project to> >>>> Apache Foundation. Therefore, we=E2=80=99d like to propose our = project to go> >>>> through> >>>> the incubation process.> >>>>>=20 >>>> Attached is our incubation proposal for open discussion. Thank you = so >> much.> >>>>>=20 >>>> Best,> >>>> Mingshen Sun> >>>> Baidu X-Lab> >>>>>=20 >>>>>=20 >>>> Here is the proposal details:> >>>>>=20 >>>> =3D=3D=3D=3D=3D=3D> >>>>>=20 >>>> MesaTEE Apache Incubation Proposal> >>>>>=20 >>>> =3D Abstract =3D> >>>>>=20 >>>> MesaTEE is a framework for universal secure computing.> >>>>>=20 >>>> =3D Proposal =3D> >>>>>=20 >>>> MesaTEE is the next-gen solution to enable general computing = service >> for> >>>> security-critical scenarios. It will allow even the most sensitive >> data to> >>>> be> >>>> securely processed to enable offshore businesses without leakage.> >>>>>=20 >>>> The solution combines the advanced Hybrid Memory Safety (HMS) model >> and the> >>>> power of the Trusted Computing technologies (e.g., TPM) as well as >> the> >>>> Confidential Computing technologies (e.g., Intel SGX).> >>>>>=20 >>>> * Code base:> >>>> * https://github.com/mesalock-linux/mesatee> >>>> * https://github.com/baidu/rust-sgx-sdk> >>>> * Website: https://mesatee.org> >>>> * Documentation: https://mesatee.org/doc/mesatee_sdk/> >>>>>=20 >>>> =3D Background =3D> >>>>>=20 >>>> The emerging technologies of big data analytics, machine learning,> >>>> cloud/edge> >>>> computing, and blockchain are significantly boosting our = productivity, >> but> >>>> at> >>>> the same time they are bringing new confidentiality and integrity> >>>> concerns. On> >>>> public cloud and blockchain, sensitive data like health and = financial> >>>> records> >>>> may be consumed at runtime by untrusted computing processes running >> on> >>>> compromised platforms; during in-house data exchange, confidential> >>>> information> >>>> may cross different clearance boundaries and possibly fall into the >> wrong> >>>> hands;> >>>> also not to mention the privacy issue arises in offshore data = supply> >>>> chains.> >>>>>=20 >>>> Although the consequences of data breaching have been extensively> >>>> elaborated, we> >>>> should also note that proprietary computing algorithms themselves, >> such as> >>>> AI> >>>> models, also need to be well protected. Once leaked, attackers can >> steal> >>>> the> >>>> intellectual properties, or launch whitebox attacks and easily = exploit >> the> >>>> weaknesses of the models.> >>>>>=20 >>>> Facing all these risky scenarios, we are in desperate need of a >> trusted and> >>>> secure mechanism, enabling us to protect both private data and >> proprietary> >>>> computing models during a migratable execution in potentially = unsafe> >>>> environments, yet preserving functionalities, performance, >> compatibility,> >>>> and> >>>> flexibility. MesaTEE is targeting to be, as we call it, the full >> "Universal> >>>> Secure Computing" stack, so it can help users resolve these = runtime> >>>> security> >>>> risks.> >>>>>=20 >>>> MesaTEE aims to promote the development of universal secure = computing> >>>> ecosystem> >>>> through open source and openness, to provide basic support for = trust> >>>> protection> >>>> for the productivity revolution brought by big data and AI, to >> completely> >>>> solve> >>>> the data exchange or multi-party computing between >> departments/companies,> >>>> to> >>>> enable privacy-crucial services such as financial and medical care >> using> >>>> blockchain/cloud services, and to convoy businesses that are = closely> >>>> related to> >>>> life and safety such as autonomous driving. MesaTEE has been = working> >>>> closely> >>>> with mainstream cloud computing/blockchain/chip vendors and> >>>> universities/research institutions to promote hardware TEE, = software >> memory> >>>> safety, and versatile computing services to create an = internationally> >>>> protected> >>>> and flexible secure computing framework. MesaTEE=E2=80=99s = open-source release >> will> >>>> greatly accelerate the development of the next generation of big = data> >>>> business> >>>> applications, and it is also of great importance to promoting AI = =E2=80=8B=E2=80=8Bin >> all> >>>> business> >>>> areas.> >>>>>=20 >>>> =3D Rationale =3D> >>>>>=20 >>>> MesaTEE stack redefines future AI and big data analytics by = providing >> a> >>>> trusted> >>>> and secure offshore computing environment. The confidentiality and >> privacy> >>>> of> >>>> data and models can be well protected with MesaTEE, even if data = and >> model> >>>> originate from different parties with no mutual trust. Moreover, = the> >>>> computing> >>>> platform itself is not necessarily trusted either. The Trusted >> Computing> >>>> Base> >>>> (TCB) can thus be largely reduced to MesaTEE framework alone. A >> detailed> >>>> description of target use-cases can be found at> >>>>=20 >> = https://github.com/mesalock-linux/mesatee/blob/master/docs/case_study.md.>= >>=20 >>>>>=20 >>>> We believe that Apache way of open source community empowers = MesaTEE >> to> >>>> attract> >>>> a diverse set of contributors who can bring new ideas into the >> project.> >>>>>=20 >>>> =3D Initial Goals =3D> >>>>>=20 >>>> * Move the existing codebase, website, documentation, and mailing >> lists> >>>> to an> >>>> Apache-hosted infrastructure.> >>>> * Integrate with the Apache development process.> >>>> * Ensure all dependencies are compliant with Apache License = version >> 2.0.> >>>> * Incrementally develop and release per Apache guidelines.> >>>>>=20 >>>> =3D Current Status =3D> >>>>>=20 >>>> The MesaTEE project (and its sub-project Rust SGX SDK) has been >> designed> >>>> and> >>>> developed at Baidu since 2017, and was open sourced under the = Apache> >>>> License,> >>>> Version 2.0 in 2019. The source code is currently hosted at = github.com> >>=20 >>>> (https://github.com/mesalock-linux/mesatee and> >>>> https://github.com/baidu/rust-sgx-sdk), which will seed the Apache >> git> >>>> repository.> >>>>>=20 >>>> =3D=3D Meritocracy =3D=3D> >>>>>=20 >>>> We are fully committed to open, transparent, and meritocratic >> interactions> >>>> with> >>>> our community. In fact, one of the primary motivations for us to = enter >> the> >>>> incubation process is to be able to rely on Apache best practices = that >> can> >>>> ensure meritocracy. This will eventually help incorporate the best >> ideas> >>>> back> >>>> into the project and enable contributors to continue investing = their >> time> >>>> in the> >>>> project. We already have some guidelines to help external >> contributors:> >>>>>=20 >>>> *> >>>>=20 >> = https://github.com/mesalock-linux/mesatee/blob/master/docs/rust_guideline.= md> >>=20 >>>> *> >>>>=20 >> = https://github.com/mesalock-linux/mesatee/blob/master/docs/how_to_add_your= _function.md> >>=20 >>>> *> >>>>=20 >> = https://github.com/mesalock-linux/mesatee/blob/master/CODE_OF_CONDUCT.md> >>>>>=20 >>>> =3D=3D Community =3D=3D> >>>>>=20 >>>> The MesaTEE community is fairly young. Since our sub-project (Rust >> SGX> >>>> SDK) was> >>>> open sourced in 2017, we received many contributions from various> >>>> companies and> >>>> individual researchers = (https://github.com/baidu/rust-sgx-sdk/pulls). >> Our> >>>> primary goal during the incubation would be to grow the community = and> >>>> groom our> >>>> existing active contributors for committers.> >>>>>=20 >>>> =3D=3D Core Developers =3D=3D> >>>>>=20 >>>> Current core developers work at Baidu. We are confident that >> incubation> >>>> will> >>>> help us grow a diverse community in an open and collaborative way.> >>>>>=20 >>>> =3D=3D Alignment =3D=3D> >>>>>=20 >>>> MesaTEE is designed as a framework for universal secure computing. >> This is> >>>> complementary to the Apache's projects, providing a trusted and >> secure> >>>> computing> >>>> framework.> >>>>>=20 >>>> Our sincere hope is that being a part of the Apache foundation = would> >>>> enable us> >>>> to drive the future of the project in alignment with the other = Apache> >>>> projects> >>>> for the benefit of thousands of organizations that already leverage >> these> >>>> projects.> >>>>>=20 >>>> =3D Known Risks =3D> >>>>>=20 >>>> =3D=3D Orphaned Products =3D=3D> >>>>>=20 >>>> The risk of abandonment of MesaTEE is low. MesaTEE has been = incubated >> at> >>>> Baidu> >>>> for over two years. Baidu is committed to the further development = of >> the> >>>> project> >>>> and will keep investing resources towards the Apache processes and> >>>> community> >>>> building, during the incubation period.> >>>>>=20 >>>> =3D=3D Inexperience with Open Source =3D=3D> >>>>>=20 >>>> Even though the initial committers are new to the Apache world, = some >> have> >>>> considerable open source experience - Yu Ding, Yiming Jing, = Mingshen >> Sun.> >>>> We> >>>> have been successfully managing the current open source community,> >>>> answering> >>>> questions, and taking feedback already. Moreover, we hope to = obtain> >>>> guidance and> >>>> mentorship from current ASF members to help us succeed in the >> incubation.> >>>>>=20 >>>> =3D=3D Length of Incubation =3D=3D> >>>>>=20 >>>> We expect the project to be in incubation for 2 years or less.> >>>>>=20 >>>> =3D=3D Homogenous Developers =3D=3D> >>>>>=20 >>>> Currently, the lead developers for MesaTEE are from Baidu. However, >> we> >>>> have an> >>>> active set of early contributors/collaborators from Alibaba and = other> >>>> companies,> >>>> which we hope will increase the diversity going forward. Once = again, >> a> >>>> primary> >>>> motivation for the incubation is to facilitate this in the Apache >> way.> >>>>>=20 >>>> =3D=3D Reliance on Salaried Developers =3D=3D> >>>>>=20 >>>> Both the current committers and early contributors have several = years >> of> >>>> core> >>>> expertise around designing trusted computing systems. Current >> committers> >>>> are> >>>> very passionate about the project and have already invested = hundreds >> of> >>>> hours> >>>> towards helping and building the community. Thus, even with = employer> >>>> changes, we> >>>> expect they will be able to actively engage in the project either >> because> >>>> they> >>>> will be working in similar areas even with newer employers or out = of> >>>> belief in> >>>> the project.> >>>>>=20 >>>> =3D=3D Relationships with Other Apache Products =3D=3D> >>>>>=20 >>>> To the best of our knowledge, there are no directly competing = projects >> with> >>>> MesaTEE that offer all of the feature set - memory safety, secure> >>>> computing,> >>>> multi-party computation, etc. However, some projects share similar >> goals,> >>>> e.g.,> >>>> OpenWhisk which provides a serverless cloud platform. We are = committed >> to> >>>> open> >>>> collaboration with such Apache projects and incorporating changes = to> >>>> MesaTEE or> >>>> contributing patches to other projects, with the goal of making it >> easier> >>>> for> >>>> the community at large, to adopt these open source technologies.> >>>>>=20 >>>> =3D=3D Excessive Fascination with the Apache Brand =3D=3D> >>>>>=20 >>>> The Apache Brand is very respected. We are very honored to have = the> >>>> opportunity> >>>> to join ASF, with the understanding that its brand policies shall = be> >>>> respected.> >>>> And we hope Apache can help us build the ecosystem around MesaTEE = and> >>>> attract> >>>> more developers.> >>>>>=20 >>>> =3D Documentation =3D> >>>>>=20 >>>> * Detailed documentation: = https://github.com/mesalock-linux/mesatee> >>=20 >>>> * MesaTEE SDK API documentation: >> https://mesatee.org/doc/mesatee_sdk/> >>>>>=20 >>>> =3D Initial Source =3D> >>>>>=20 >>>> The codebase is currently hosted on Github:> >>>>>=20 >>>> * https://github.com/mesalock-linux/mesatee> >>>> * https://github.com/baidu/rust-sgx-sdk> >>>>>=20 >>>> During incubation, the codebase will be migrated to an Apache> >>>> infrastructure.> >>>> The source code of MesaTEE is under Apache version 2.0 License, = while >> Rust> >>>> SGX> >>>> SDK is under BSD 3-Clauses License.> >>>>>=20 >>>> =3D Source and Intellectual Property Submission Plan =3D> >>>>>=20 >>>> We will work with the committers to get ICLAs signed. We will = provide >> a> >>>> Software> >>>> Grant Agreement from an authorized signer per> >>>> https://www.apache.org/licenses/software-grant-template.pdf> >>>>>=20 >>>> =3D External Dependencies =3D> >>>>>=20 >>>> MesaTEE directly depends on these third-party Rust crates:> >>>>>=20 >>>> * adler32, 1.0.3, BSD-3-Clause> >>>> * aho-corasick, 0.7.4, Unlicense/MIT> >>>> * array_tool, 1.0.3, MIT> >>>> * assert_matches, 1.3.0, MIT/Apache-2.0> >>>> * autocfg, 0.1.4, Apache-2.0/MIT> >>>> * base64, 0.10.1, MIT/Apache-2.0> >>>> * bincode, 1.1.4, MIT> >>>> * bit-vec, 0.6.1, MIT/Apache-2.0> >>>> * bitflags, 1.1.0, MIT/Apache-2.0> >>>> * byteorder, 1.3.2, MIT/Unlicense> >>>> * bytes, 0.5.0, MIT> >>>> * cc, 1.0.37, MIT/Apache-2.0> >>>> * cfg-if, 0.1.9, MIT/Apache-2.0> >>>> * chrono, 0.4.7, MIT/Apache-2.0> >>>> * color_quant, 1.0.1, MIT> >>>> * crc32fast, 1.2.0, MIT> >>>> * ctor, 0.1.9, Apache-2.0> >>>> * deflate, 0.7.20, MIT/Apache-2.0> >>>> * either, 1.5.2, MIT/Apache-2.0> >>>> * env_logger, 0.6.2, MIT/Apache-2.0> >>>> * erased-serde, 0.3.9, MIT> >>>> * fnv, 1.0.6, Apache-2.0> >>>> * getrandom, 0.1.6, MIT> >>>> * ghost, 0.1.0, MIT/Apache-2.0> >>>> * gif, 0.10.2, MIT/Apache-2.0> >>>> * gzip-header, 0.3.0, MIT/Apache-2.0> >>>> * half, 1.3.0, MIT/Apache-2.0> >>>> * hashbrown, 0.3.1, Apache-2.0/MIT> >>>> * heapsize, 0.4.2, MIT/Apache-2.0> >>>> * hex, 0.3.2, MIT> >>>> * http, 0.1.17, MIT/Apache-2.0> >>>> * httparse, 1.3.4, MIT/Apache-2.0> >>>> * humantime, 1.2.0, MIT/Apache-2.0> >>>> * image, 0.21.0, MIT> >>>> * inflate, 0.4.5, MIT> >>>> * inventory, 0.1.3, MIT> >>>> * inventory-impl, 0.1.3, MIT> >>>> * iovec, 0.2.0, MIT/Apache-2.0> >>>> * itertools, 0.8.0, MIT/Apache-2.0> >>>> * itoa, 0.4.4, MIT> >>>> * jpeg-decoder, 0.1.15, MIT> >>>> * lazy_static, 1.3.0, MIT/Apache-2.0> >>>> * libc, 0.2.59, MIT> >>>> * linked-hash-map, 0.5.2, MIT/Apache-2.0> >>>> * log, 0.4.7, MIT> >>>> * lzw, 0.10.0, MIT/Apache-2.0> >>>> * matrixmultiply, 0.2.2, MIT/Apache-2.0> >>>> * md5, 0.6.1, Apache-2.0/MIT> >>>> * memchr, 2.2.1, Unlicense/MIT> >>>> * memory_units, 0.3.0, MPL-2.0> >>>> * net2, 0.2.33, MIT/Apache-2.0> >>>> * num, 0.2.0, MIT/Apache-2.0> >>>> * num-bigint, 0.2.2, MIT/Apache-2.0> >>>> * num-complex, 0.2.3, MIT/Apache-2.0> >>>> * num-integer, 0.1.41, MIT/Apache-2.0> >>>> * num-iter, 0.1.39, MIT/Apache-2.0> >>>> * num-rational, 0.2.2, MIT/Apache-2.0> >>>> * num-traits, 0.2.8, MIT/Apache-2.0> >>>> * parity-wasm, 0.31.3, MIT/Apache-2.0> >>>> * png, 0.14.1, MIT/Apache-2.0> >>>> * proc-macro2, 0.4.30, MIT/Apache-2.0> >>>> * profiler_builtins, 0.1.0, profiler_builtins> >>>> * quick-error, 1.2.2, MIT/Apache-2.0> >>>> * quote, 0.3.15, MIT> >>>> * quote, 0.6.13, MIT> >>>> * rand, 0.6.5, MIT/Apache-2.0> >>>> * rand_core, 0.4.0, MIT/Apache-2.0> >>>> * rand_hc, 0.1.0, MIT/Apache-2.0> >>>> * rand_pcg, 0.1.2, MIT/Apache-2.0> >>>> * rawpointer, 0.1.0, MIT/Apache-2.0> >>>> * regex, 1.1.9, MIT/Apache-2.0> >>>> * regex-syntax, 0.6.8, MIT/Apache-2.0> >>>> * ring, 0.14.6, ISC-style> >>>> * rulinalg, 0.4.2, MIT> >>>> * rustls, 0.15.2, Apache-2.0/ISC/MIT> >>>> * rusty-machine, 0.5.4, MIT> >>>> * ryu, 1.0.0, Apache-2.0> >>>> * sct, 0.5.0, Apache-2.0/ISC/MIT> >>>> * serde, 1.0.94, MIT> >>>> * serde_cbor, 0.10.0, MIT/Apache-2.0> >>>> * serde_derive, 1.0.94, MIT> >>>> * serde_json, 1.0.40, MIT> >>>> * sha1, 0.6.0, BSD-3-Clause> >>>> * sha2, 0.8.0, sha2> >>>> * spin, 0.5.0, MIT> >>>> * syn, 0.11.11, MIT> >>>> * syn, 0.15.39, MIT> >>>> * synom, 0.11.3, MIT/Apache-2.0> >>>> * termcolor, 1.0.5, Unlicense> >>>> * thread_local, 0.3.6, Apache-2.0/MIT> >>>> * tiff, 0.3. >> [message truncated...] >> --------------------------------------------------------------------- >> To unsubscribe, e-mail: general-unsubscribe@incubator.apache.org >> For additional commands, e-mail: general-help@incubator.apache.org >>=20 >> -- > Matt Sicker --------------------------------------------------------------------- To unsubscribe, e-mail: general-unsubscribe@incubator.apache.org For additional commands, e-mail: general-help@incubator.apache.org