[gnutls-devel] GnuTLS | certtool: generate, parse, and manipulate X25519 and X448 pubkeys, privkeys, and certificates (!1428)

Read-only notification of GnuTLS library development activities gnutls-devel at lists.gnutls.org
Wed Aug 4 18:01:28 CEST 2021




Daniel Kahn Gillmor commented:


And the fedora-abicoverage test suite failed with:

```
*** This is a resumed session
Checking TLS 1.3 with resumption and HRR...
RTNETLINK answers: Invalid argument
RTNETLINK answers: Invalid argument
RTNETLINK answers: Invalid argument
*** Fatal error: The TLS connection was non-properly terminated.
*** Server has terminated the connection abnormally.
*** This is a resumed session
Checking TLS 1.3 with resumption with early data...
RTNETLINK answers: Invalid argument
RTNETLINK answers: Invalid argument
RTNETLINK answers: Invalid argument
*** This is a resumed session
Checking TLS 1.3 with resumption with early data...
RTNETLINK answers: Invalid argument
RTNETLINK answers: Invalid argument
RTNETLINK answers: Invalid argument
Failure: Failed
FAIL testcompat-openssl-tls13-cli.sh (exit status: 1)
```

I don't understand this error at all.  On my local system (debian testing), i saw this instead in `tests/suite/testcompat-openssl-tls13-cli.log`:

```
*** This is a resumed session
Checking TLS 1.3 with resumption and HRR...
*** Fatal error: The TLS connection was non-properly terminated.
*** Server has terminated the connection abnormally.
*** This is a resumed session
Checking TLS 1.3 with resumption with early data...
*** Fatal error: The TLS connection was non-properly terminated.
*** Server has terminated the connection abnormally.
*** This is a resumed session
Checking TLS 1.3 with resumption with early data...
Error reading early data
139682269095232:error:142140A4:SSL routines:early_data_count_ok:too much early data:../ssl/record/ssl3_record.c:142:
*** This is a resumed session
*** Received alert [10]: Unexpected message
Checking TLS 1.3 to export keying material...
shutdown accept socket
*** Fatal error: The TLS connection was non-properly terminated.
./testcompat-openssl-tls13-cli.sh: line 296: kill: (122274) - No such process
PASS testcompat-openssl-tls13-cli.sh (exit status: 0)
```

-- 
Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1428#note_643282230
You're receiving this email because of your account on gitlab.com.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.gnupg.org/pipermail/gnutls-devel/attachments/20210804/e046d52e/attachment.html>


More information about the Gnutls-devel mailing list