From gnutls-devel at lists.gnutls.org Fri Apr 1 00:17:41 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 31 Mar 2022 22:17:41 +0000 Subject: [gnutls-devel] GnuTLS | Fix matching of last key of a pkcs#11 token (!1560) In-Reply-To: References: Message-ID: Benjamin Herrenschmidt commented on a discussion: https://gitlab.com/gnutls/gnutls/-/merge_requests/1560#note_896744458 Thanks for the reviews! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1560#note_896744458 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 1 08:11:47 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 01 Apr 2022 06:11:47 +0000 Subject: [gnutls-devel] GnuTLS | fips: simplify library integrity checking (!1565) In-Reply-To: References: Message-ID: Merge request !1565 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1565 Project:Branches: dueno/gnutls:wip/dueno/fipshmac-followup to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1565 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 1 08:32:29 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 01 Apr 2022 06:32:29 +0000 Subject: [gnutls-devel] GnuTLS | p11tool fails to find certs with AWS KMS token (with possible fix ?) (#1340) In-Reply-To: References: Message-ID: Daiki Ueno commented: I believe this has been fixed with !1560 (thanks Benjamin!). -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1340#note_896967110 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 1 08:32:30 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 01 Apr 2022 06:32:30 +0000 Subject: [gnutls-devel] GnuTLS | p11tool fails to find certs with AWS KMS token (with possible fix ?) (#1340) In-Reply-To: References: Message-ID: Issue was closed by Daiki Ueno Issue #1340: https://gitlab.com/gnutls/gnutls/-/issues/1340 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1340 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 1 10:00:04 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 01 Apr 2022 08:00:04 +0000 Subject: [gnutls-devel] GnuTLS | fips: make service indicator logging louder (!1567) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1567 Project:Branches: dueno/gnutls:wip/dueno/fipscontext-log to gnutls/gnutls:master Author: Daiki Ueno Previously, the only way to monitor the FIPS context transtion was to increase logging level to debug (2), which produces unrelated output. This changes the minimum logging level to audit (1) for when the transition happens. ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1567 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 1 13:54:43 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 01 Apr 2022 11:54:43 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: Reassigned merge request 1568 https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 Assignee changed to Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 1 13:54:45 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 01 Apr 2022 11:54:45 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) References: Message-ID: Zolt?n Fridrich created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno Closes #1311 ## Checklist * [ ] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 1 13:54:43 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 01 Apr 2022 11:54:43 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: Reviewer changed to Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 1 18:01:07 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 01 Apr 2022 16:01:07 +0000 Subject: [gnutls-devel] GnuTLS | FIPS140: mark HKDF and AES-GCM as approved when used in TLS (#1311) In-Reply-To: References: Message-ID: Daiki Ueno commented: Thanks Pedro for proposing the patch, and thanks Zoltan for picking it up :-) While I suggested the approach that is to push a temporary context, after a second thought I am feeling that it might be simpler to add a couple of helper functions that don't touch the context at all, something like: ```c int _gnutls_hkdf_expand(...) { /* this is a helper function, which does not change the context */ } int gnutls_hkdf_expand(...) { /* this is a public API function */ ret = _gnutls_hkdf_expand(...); /* switch the context to "not approved" or "error" */ return ret; } int _tls13_expand_secret2(...) { /* this is the TLS usage */ ret = _gnutls_hkdf_expand(...); /* switch the context to "approved" or "error" */ return ret; } ``` That way, we don't need a temporary context and avoid polluting the log messages. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1311#note_897860133 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Apr 3 07:48:50 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 03 Apr 2022 05:48:50 +0000 Subject: [gnutls-devel] GnuTLS | Improve FIPS service indicator usability (#1351) References: Message-ID: Daiki Ueno created an issue: https://gitlab.com/gnutls/gnutls/-/issues/1351 The current FIPS service indicator [implementation](https://gitlab.com/gnutls/gnutls/-/merge_requests/1465) is minimal to suffice the FIPS requirement, while it could be useful for other purposes if it supports: - [ ] state transitions are easily distinguishable among other debug messages (!1567) - [ ] logging the reason of state transitions (which services triggered the transitions) - [ ] logging the thread identifier - [ ] callback to get notified the transition -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1351 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 4 10:05:33 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 04 Apr 2022 08:05:33 +0000 Subject: [gnutls-devel] GnuTLS | FIPS140: mark HKDF and AES-GCM as approved when used in TLS (#1311) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented: I see. Yes, I think it does look better. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1311#note_899244547 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 4 17:13:07 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 04 Apr 2022 15:13:07 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: Merge request https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 was reviewed by Daiki Ueno -- Daiki Ueno started a new discussion on lib/crypto-api.h: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568#note_899906008 > > +int > +_gnutls_cipher_init_handle(gnutls_cipher_hd_t * handle, I don't think we need to introduce a new internal function for AES-GCM. TLS code already uses `_gnutls_aead_cipher_init` (for [TLS 1.3](https://gitlab.com/gnutls/gnutls/-/blob/fe72ba937cdfe747ed9dfd549c97ce01c2a234d0/lib/constate.c#L1293)) or `_gnutls_auth_cipher_init` (for [TLS 1.2](https://gitlab.com/gnutls/gnutls/-/blob/fe72ba937cdfe747ed9dfd549c97ce01c2a234d0/lib/constate.c#L571)), neither of which changes FIPS context. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 08:58:17 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 06:58:17 +0000 Subject: [gnutls-devel] GnuTLS | Insecure OCSP signature should cause OCSP response to be ignored, not fail certificate verification (#1332) In-Reply-To: References: Message-ID: Daiki Ueno commented: Given the [ballot](https://cabforum.org/2022/01/26/ballot-sc53-sunset-for-sha-1-ocsp-signing/) at CAB forum, I think the priority is now lower, though we probably still want to have an option to support internal OCSP deployments. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1332#note_900568682 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 09:26:11 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 07:26:11 +0000 Subject: [gnutls-devel] GnuTLS | build: minor fixes (!1566) In-Reply-To: References: Message-ID: Reassigned merge request 1566 https://gitlab.com/gnutls/gnutls/-/merge_requests/1566 Assignee changed to Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 09:26:07 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 07:26:07 +0000 Subject: [gnutls-devel] GnuTLS | build: minor fixes (!1566) In-Reply-To: References: Message-ID: Reviewer changed to Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 09:40:55 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 07:40:55 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (#1352) References: Message-ID: Daiki Ueno created an issue: https://gitlab.com/gnutls/gnutls/-/issues/1352 The FIPS service indicator should report any state change for the following services as well: - [ ] [DRBG](https://gitlab.com/gnutls/gnutls/-/blob/fe72ba937cdfe747ed9dfd549c97ce01c2a234d0/lib/nettle/int/drbg-aes.c) - [ ] call sites of the internal functions (`_gnutls_cipher_init`, `_gnutls_aead_cipher_init`, and `_gnutls_auth_cipher_init`) defined in [cipher_int.h](https://gitlab.com/gnutls/gnutls/-/blob/fe72ba937cdfe747ed9dfd549c97ce01c2a234d0/lib/cipher_int.h) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1352 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 09:51:00 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 07:51:00 +0000 Subject: [gnutls-devel] GnuTLS | build: minor fixes (!1566) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented: If you dont have gtk-doc installed, the bootstrap fails. If this is intended then no problem (I know it is related to #1341). The autogen commits could be squashed into one imo. Otherwise I think everything looks good. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566#note_900637380 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 10:12:00 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 08:12:00 +0000 Subject: [gnutls-devel] GnuTLS | build: minor fixes (!1566) In-Reply-To: References: Message-ID: Merge request !1566 was approved by Zolt?n Fridrich Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566 Project:Branches: dueno/gnutls:wip/dueno/minor to gnutls/gnutls:master Author: Daiki Ueno Assignee: Daiki Ueno Reviewer: Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 10:41:58 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 08:41:58 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: All discussions on merge request !1568 were resolved by Zolt?n Fridrich https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 11:32:42 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 09:32:42 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: Daiki Ueno started a new discussion on lib/constate.c: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568#note_900803317 > key.data = state->key; > key.size = state->key_size; > > - ret = _gnutls_aead_cipher_init(&state->ctx.aead, > - algo, &key); > - if (ret < 0) > + ret = _gnutls_aead_cipher_init(&state->ctx.aead, algo, &key); > + if (ret < 0) { > + _gnutls_switch_fips_state(GNUTLS_FIPS140_OP_ERROR); > return gnutls_assert_val(ret); > + } else { > + _gnutls_switch_fips_state(GNUTLS_FIPS140_OP_APPROVED); I think we need a check on `algo` (as in `gnutls_cipher_init`); otherwise non-approved algorithms (such as `CAMELLIA-128-GCM`) could be marked as approved. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568#note_900803317 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 11:37:59 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 09:37:59 +0000 Subject: [gnutls-devel] GnuTLS | build: minor fixes (!1566) In-Reply-To: References: Message-ID: Daiki Ueno commented on a discussion: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566#note_900810917 Yes, that's intended; I've also made it explicit by adding `gtkdocize` to `buildreq` defined in `bootstrap.conf`. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566#note_900810917 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 11:38:02 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 09:38:02 +0000 Subject: [gnutls-devel] GnuTLS | build: minor fixes (!1566) In-Reply-To: References: Message-ID: All discussions on merge request !1566 were resolved by Daiki Ueno https://gitlab.com/gnutls/gnutls/-/merge_requests/1566 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 11:38:11 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 09:38:11 +0000 Subject: [gnutls-devel] GnuTLS | build: minor fixes (!1566) In-Reply-To: References: Message-ID: Merge request !1566 was scheduled to merge after pipeline succeeds by Daiki Ueno Merge request url: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566 Project:Branches: dueno/gnutls:wip/dueno/minor to gnutls/gnutls:master Author: Daiki Ueno Assignee: Daiki Ueno Reviewer: Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 11:38:19 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 09:38:19 +0000 Subject: [gnutls-devel] GnuTLS | build: minor fixes (!1566) In-Reply-To: References: Message-ID: Daiki Ueno commented: Thanks for the review! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566#note_900811418 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 12:08:07 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 10:08:07 +0000 Subject: [gnutls-devel] GnuTLS | build: minor fixes (!1566) In-Reply-To: References: Message-ID: Merge request !1566 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566 Project:Branches: dueno/gnutls:wip/dueno/minor to gnutls/gnutls:master Author: Daiki Ueno Assignee: Daiki Ueno Reviewer: Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1566 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 12:30:43 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 10:30:43 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: All discussions on merge request !1568 were resolved by Zolt?n Fridrich https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 12:30:46 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 10:30:46 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented on a discussion on lib/constate.c: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568#note_900891472 > key.data = state->key; > key.size = state->key_size; > > - ret = _gnutls_aead_cipher_init(&state->ctx.aead, > - algo, &key); > - if (ret < 0) > + ret = _gnutls_aead_cipher_init(&state->ctx.aead, algo, &key); > + if (ret < 0) { > + _gnutls_switch_fips_state(GNUTLS_FIPS140_OP_ERROR); > return gnutls_assert_val(ret); > + } else { > + _gnutls_switch_fips_state(GNUTLS_FIPS140_OP_APPROVED); I have added the check for both cipher_init calls in constate.c -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568#note_900891472 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 13:00:46 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 11:00:46 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: Daiki Ueno started a new discussion on lib/constate.c: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568#note_900932037 > key.data = state->key; > key.size = state->key_size; > > - ret = _gnutls_aead_cipher_init(&state->ctx.aead, > - algo, &key); > - if (ret < 0) > + ret = _gnutls_aead_cipher_init(&state->ctx.aead, algo, &key); > + if (ret < 0) { > + _gnutls_switch_fips_state(GNUTLS_FIPS140_OP_ERROR); > return gnutls_assert_val(ret); > + } > + > + if (is_cipher_algo_allowed(algo)) I'd make it more explicit, like: ```c /* AES-GCM is only approved in TLS */ if (is_cipher_algo_approved_in_fips(algo) || algo == GNUTLS_CIPHER_AES_128_GCM ...) ``` -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568#note_900932037 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 13:00:59 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 11:00:59 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: Merge request !1568 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 13:01:25 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 11:01:25 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: Daiki Ueno commented: Looks good to me, thanks. I've added a minor comment, but it's not a blocker. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568#note_900932809 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 13:10:42 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 11:10:42 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented on a discussion on lib/constate.c: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568#note_900944600 > key.data = state->key; > key.size = state->key_size; > > - ret = _gnutls_aead_cipher_init(&state->ctx.aead, > - algo, &key); > - if (ret < 0) > + ret = _gnutls_aead_cipher_init(&state->ctx.aead, algo, &key); > + if (ret < 0) { > + _gnutls_switch_fips_state(GNUTLS_FIPS140_OP_ERROR); > return gnutls_assert_val(ret); > + } > + > + if (is_cipher_algo_allowed(algo)) I think it looks cleaner as it is -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568#note_900944600 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 13:10:42 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 11:10:42 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: All discussions on merge request !1568 were resolved by Zolt?n Fridrich https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 13:16:22 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 11:16:22 +0000 Subject: [gnutls-devel] GnuTLS | FIPS140: mark HKDF and AES-GCM as approved when used in TLS (#1311) In-Reply-To: References: Message-ID: Pedro Monreal commented: Thanks Daiki, the helper functions from [!1568](https://gitlab.com/gnutls/gnutls/-/merge_requests/1568) look neat! And thanks Zoltan for the implementation. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1311#note_900951791 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 13:26:50 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 11:26:50 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: Merge request !1568 was scheduled to merge after pipeline succeeds by Zolt?n Fridrich Merge request url: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 14:24:50 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 12:24:50 +0000 Subject: [gnutls-devel] GnuTLS | FIPS140: mark HKDF and AES-GCM as approved when used in TLS (#1311) In-Reply-To: References: Message-ID: Issue was closed by Zolt?n Fridrich via commit 0fa11f13b7e87343a5a21f4d69c133e64f9f1859 Issue #1311: https://gitlab.com/gnutls/gnutls/-/issues/1311 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1311 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 14:24:51 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 12:24:51 +0000 Subject: [gnutls-devel] GnuTLS | Mark HKDF and AES-GCM as approved when used in TLS (!1568) In-Reply-To: References: Message-ID: Merge request !1568 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1568 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 15:12:37 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 13:12:37 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (#1352) In-Reply-To: References: Message-ID: Reassigned Issue 1352 https://gitlab.com/gnutls/gnutls/-/issues/1352 Assignee changed to Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1352 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 16:02:56 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 14:02:56 +0000 Subject: [gnutls-devel] GnuTLS | Insecure OCSP signature should cause OCSP response to be ignored, not fail certificate verification (#1332) In-Reply-To: References: Message-ID: Michael Catanzaro commented: > Given the [ballot](https://cabforum.org/2022/01/26/ballot-sc53-sunset-for-sha-1-ocsp-signing/) approved at CAB forum, I think the priority is now lower, Oh yes indeed. I suppose Fedora no longer really needs this. > though we probably still want to have an option to support internal OCSP deployments. So my preference is "Alternative 3". No strong preference for me anymore. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1332#note_901232197 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 16:30:00 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 14:30:00 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (!1569) In-Reply-To: References: Message-ID: Reassigned merge request 1569 https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 Assignee changed to Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 16:30:02 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 14:30:02 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (!1569) References: Message-ID: Zolt?n Fridrich created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno Closes #1352 ## Checklist * [ ] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 16:30:01 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 14:30:01 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (!1569) In-Reply-To: References: Message-ID: Reviewer changed to Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 18:04:49 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 16:04:49 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (!1569) In-Reply-To: References: Message-ID: Merge request https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 was reviewed by Daiki Ueno -- Daiki Ueno started a new discussion on lib/ext/session_ticket.c: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569#note_901437601 > } > > + if (is_cipher_algo_allowed(TICKET_CIPHER)) Given `TICKET_CIPHER` is fixed, we could set it to `GNUTLS_FIPS140_OP_APPROVED` always. -- Daiki Ueno started a new discussion on lib/nettle/rnd.c: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569#note_901437623 > *_ctx = ctx; > > + _gnutls_switch_fips_state(GNUTLS_FIPS140_OP_NOT_APPROVED); I would limit the state transition in `.rnd`, which corresponds to the public API (`gnutls_rnd`). As `.init` is called from the library constructor, there is no way to set FIPS context. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 5 18:05:29 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 05 Apr 2022 16:05:29 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (!1569) In-Reply-To: References: Message-ID: Daiki Ueno commented: Also good to have some tests in `tests/fips-test.c` (or somewhere else). -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569#note_901438371 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 6 09:45:04 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 06 Apr 2022 07:45:04 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (!1569) In-Reply-To: References: Message-ID: All discussions on merge request !1569 were resolved by Zolt?n Fridrich https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 6 14:59:02 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 06 Apr 2022 12:59:02 +0000 Subject: [gnutls-devel] GnuTLS | WIP: system config disable KTLS (!1559) In-Reply-To: References: Message-ID: Merge request !1559 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1559 Project:Branches: FrantisekKrenzelok/gnutls:config to gnutls/gnutls:master Author: Franti?ek Kren?elok Assignee: Franti?ek Kren?elok Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1559 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 6 14:59:12 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 06 Apr 2022 12:59:12 +0000 Subject: [gnutls-devel] GnuTLS | WIP: system config disable KTLS (!1559) In-Reply-To: References: Message-ID: Daiki Ueno commented: Looks good to me! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1559#note_902737218 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 6 15:30:30 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 06 Apr 2022 13:30:30 +0000 Subject: [gnutls-devel] GnuTLS | Remove 3DES from FIPS approved algorithms (#1353) References: Message-ID: Zolt?n Fridrich created an issue: https://gitlab.com/gnutls/gnutls/-/issues/1353 Assignee: Zolt?n Fridrich Drop [3DES](https://gitlab.com/gnutls/gnutls/-/blob/0fa11f13b7e87343a5a21f4d69c133e64f9f1859/lib/fips.h#L121) algorithm from approved ciphers in FIPS. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1353 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 6 15:34:37 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 06 Apr 2022 13:34:37 +0000 Subject: [gnutls-devel] GnuTLS | Remove 3DES from FIPS approved algorithms (!1570) In-Reply-To: References: Message-ID: Reviewer changed to Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 6 15:34:38 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 06 Apr 2022 13:34:38 +0000 Subject: [gnutls-devel] GnuTLS | Remove 3DES from FIPS approved algorithms (!1570) In-Reply-To: References: Message-ID: Reassigned merge request 1570 https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 Assignee changed to Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 6 15:34:40 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 06 Apr 2022 13:34:40 +0000 Subject: [gnutls-devel] GnuTLS | Remove 3DES from FIPS approved algorithms (!1570) References: Message-ID: Zolt?n Fridrich created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel3 to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno Closes #1353 ## Checklist * [ ] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 6 15:43:02 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 06 Apr 2022 13:43:02 +0000 Subject: [gnutls-devel] GnuTLS | Nonblocking Sockets and GNUTLS_E_AGAIN (#1251) In-Reply-To: References: Message-ID: Pierre Ossman (Work account) commented: I agree and we've been bitten by this in TigerVNC as well. A brief glance of the GnuTLS code suggests this can happen in a lot of different scenarios, so fixing the implementation seems to be non-trivial. A more reasonable short term goal is to update the documentation to warn about this. Right now the documentation implies that you will only get `GNUTLS_E_AGAIN` if the underlying pull function sets `errno` to `EAGAIN`, which is obviously not true. In our case we got this problem when interoperating with x11vnc, using OpenSSL. The issue seems to be reception of a session ticket that contains no data. Debug output from GnuTLS for this: ``` gnutls[10]: READ: Got 5 bytes from 0x2765530 gnutls[10]: READ: read 5 bytes from 0x2765530 gnutls[10]: RB: Have 0 bytes into buffer. Adding 5 bytes. gnutls[10]: RB: Requested 5 bytes gnutls[5]: REC[0x2756ee0]: SSL 3.3 Application Data packet received. Epoch 2, length: 250 gnutls[5]: REC[0x2756ee0]: Expected Packet Application Data(23) gnutls[5]: REC[0x2756ee0]: Received Packet Application Data(23) with length: 250 gnutls[10]: READ: Got 250 bytes from 0x2765530 gnutls[10]: READ: read 250 bytes from 0x2765530 gnutls[10]: RB: Have 5 bytes into buffer. Adding 250 bytes. gnutls[10]: RB: Requested 255 bytes gnutls[5]: REC[0x2756ee0]: Decrypted Packet[1] Handshake(22) with length: 233 gnutls[3]: ASSERT: buffers.c[get_last_packet]:1169 gnutls[4]: HSK[0x2756ee0]: NEW SESSION TICKET (4) was received. Length 229[229], frag offset 0, frag length: 229, sequence: 0 gnutls[3]: ASSERT: buffers.c[_gnutls_handshake_io_recv_int]:1429 gnutls[4]: HSK[0x2756ee0]: parsing session ticket message gnutls[3]: ASSERT: record.c[_gnutls_recv_in_buffers]:1577 gnutls[3]: ASSERT: record.c[_gnutls_recv_int]:1775 ``` At this point we go back to doing `select()` on the socket, which never completes as we've already read the data and we have more records in our buffer ready to be pulled by GnuTLS. Downstream bug report, with references to workaround: https://github.com/TigerVNC/tigervnc/issues/1450 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1251#note_902836387 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 7 10:02:38 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 07 Apr 2022 08:02:38 +0000 Subject: [gnutls-devel] GnuTLS | Remove 3DES from FIPS approved algorithms (!1570) In-Reply-To: References: Message-ID: Merge request !1570 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel3 to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 7 10:02:53 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 07 Apr 2022 08:02:53 +0000 Subject: [gnutls-devel] GnuTLS | Remove 3DES from FIPS approved algorithms (!1570) In-Reply-To: References: Message-ID: Daiki Ueno commented: Looks good to me. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570#note_903880924 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 7 10:05:33 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 07 Apr 2022 08:05:33 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (#1352) In-Reply-To: References: Message-ID: Milestone changed to Release of GnuTLS 3.7.5 (Mar 15, 2022?May 15, 2022) ( https://gitlab.com/gnutls/gnutls/-/milestones/34 ) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1352 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 7 10:06:01 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 07 Apr 2022 08:06:01 +0000 Subject: [gnutls-devel] GnuTLS | 3.7.4 tarball lacks gtk-doc macro (#1341) In-Reply-To: References: Message-ID: Milestone changed to Release of GnuTLS 3.7.5 (Mar 15, 2022?May 15, 2022) ( https://gitlab.com/gnutls/gnutls/-/milestones/34 ) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1341 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 7 10:06:13 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 07 Apr 2022 08:06:13 +0000 Subject: [gnutls-devel] GnuTLS | Remove 3DES from FIPS approved algorithms (!1570) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented on a discussion: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570#note_903885068 There are still a few tests to be conditioned before I merge it. Sure, I can add that to the commit message. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570#note_903885068 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 7 13:41:29 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 07 Apr 2022 11:41:29 +0000 Subject: [gnutls-devel] GnuTLS | Remove 3DES from FIPS approved algorithms (!1570) In-Reply-To: References: Message-ID: All discussions on merge request !1570 were resolved by Zolt?n Fridrich https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 7 15:58:19 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 07 Apr 2022 13:58:19 +0000 Subject: [gnutls-devel] GnuTLS | Remove 3DES from FIPS approved algorithms (!1570) In-Reply-To: References: Message-ID: Merge request !1570 was scheduled to merge after pipeline succeeds by Zolt?n Fridrich Merge request url: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel3 to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 7 16:09:01 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 07 Apr 2022 14:09:01 +0000 Subject: [gnutls-devel] GnuTLS | Remove 3DES from FIPS approved algorithms (!1570) In-Reply-To: References: Message-ID: Merge request !1570 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel3 to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 7 16:09:01 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 07 Apr 2022 14:09:01 +0000 Subject: [gnutls-devel] GnuTLS | Remove 3DES from FIPS approved algorithms (#1353) In-Reply-To: References: Message-ID: Issue was closed by Zolt?n Fridrich via merge request !1570 (https://gitlab.com/gnutls/gnutls/-/merge_requests/1570) Issue #1353: https://gitlab.com/gnutls/gnutls/-/issues/1353 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1353 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Apr 10 08:14:31 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 10 Apr 2022 06:14:31 +0000 Subject: [gnutls-devel] GnuTLS | srp test error on mipsel (#1354) References: Message-ID: Andreas Metzler created an issue: https://gitlab.com/gnutls/gnutls/-/issues/1354 Hello, tests/srp fails occasionally on mipsel with `client: Handshake failed`. With 3.7.4 the frequency of errors on "testing: tls1.2 srp-8192" has increased to about 50/50. cu Andreas [srp.log.success](/uploads/a989859bbfae27445878833970352349/srp.log.success)[srp.log.failure](/uploads/c3f6d797bad68884bf7d56844942b8e2/srp.log.failure) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1354 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Apr 10 09:36:12 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 10 Apr 2022 07:36:12 +0000 Subject: [gnutls-devel] GnuTLS | srp test error on mipsel (#1354) In-Reply-To: References: Message-ID: Daiki Ueno commented: I suppose it's a timeout. Could you try setting the `GNUTLS_TEST_TIMEOUT` envvar as in `.gitlab-ci.yml`? -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1354#note_907114249 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Apr 10 12:10:43 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 10 Apr 2022 10:10:43 +0000 Subject: [gnutls-devel] GnuTLS | srp test error on mipsel (#1354) In-Reply-To: References: Message-ID: Andreas Metzler commented: You seem to be right, it depends on the load of the system. If it is idle I will get 100% success with GNUTLS_TEST_TIMEOUT=18000 and 100% error with GNUTLS_TEST_TIMEOUT=15000. Afaict the default value is 20000 so the system must have had some load when I reproduced the issue originally. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1354#note_907140987 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 11 10:38:03 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 11 Apr 2022 08:38:03 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (!1569) In-Reply-To: References: Message-ID: Merge request !1569 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 11 10:38:14 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 11 Apr 2022 08:38:14 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (!1569) In-Reply-To: References: Message-ID: Daiki Ueno commented: Looks good to me, thanks! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569#note_907691990 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 11 10:38:38 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 11 Apr 2022 08:38:38 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (#1352) In-Reply-To: References: Message-ID: Issue was closed by Zolt?n Fridrich via merge request !1569 (https://gitlab.com/gnutls/gnutls/-/merge_requests/1569) Issue #1352: https://gitlab.com/gnutls/gnutls/-/issues/1352 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1352 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 11 10:38:40 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 11 Apr 2022 08:38:40 +0000 Subject: [gnutls-devel] GnuTLS | Add missing FIPS service indicator transitions (!1569) In-Reply-To: References: Message-ID: Merge request !1569 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master sprintf(s_('Notify|Author: %{author_name}'), { author_name: sanitize_name(@merge_request.author_name) }) Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 11 14:08:29 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 11 Apr 2022 12:08:29 +0000 Subject: [gnutls-devel] GnuTLS | cligen: change how Python modules are included in the distribution (!1571) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 Project:Branches: dueno/gnutls:wip/dueno/minor to gnutls/gnutls:master Author: Daiki Ueno Instead of copying the necessary files with `install`, let automake to decide which files to include in the distribution through the `include` Makefile [keyword](https://www.gnu.org/software/automake/manual/html_node/Include.html#index-include-1). ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 08:50:57 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 06:50:57 +0000 Subject: [gnutls-devel] GnuTLS | Misc fixups for 3.7.4 release (!1572) References: Message-ID: Andreas Metzler created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572 Project:Branches: ametzler/gnutls:tmp-2022-mixed-fixes to gnutls/gnutls:master Author: Andreas Metzler Three non-code fixups for the latest release * document C++ soname bump in NEWS. * tests/record-sendfile.c lacked copyright information - is it correct that way @FrantisekKrenzelok ? * GNUTLS_COMP_BROTLI/ZSTD is undocumented. ~ ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [x] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code ~ -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 10:48:05 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 08:48:05 +0000 Subject: [gnutls-devel] GnuTLS | Misc fixups for 3.7.4 release (!1572) In-Reply-To: References: Message-ID: Merge request https://gitlab.com/gnutls/gnutls/-/merge_requests/1572 was reviewed by Zolt?n Fridrich -- Zolt?n Fridrich started a new discussion on lib/includes/gnutls/gnutls.h.in: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572#note_909572751 > * @GNUTLS_COMP_DEFLATE: The DEFLATE compression method from zlib. > * @GNUTLS_COMP_ZLIB: Same as %GNUTLS_COMP_DEFLATE. > + * @GNUTLS_COMP_BROTLI: Brotli compressed data. I would change the description to something like "Brotli compression method", same for zstd. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 11:30:40 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 09:30:40 +0000 Subject: [gnutls-devel] GnuTLS | Misc fixups for 3.7.4 release (!1572) In-Reply-To: References: Message-ID: Andreas Metzler commented on a discussion on lib/includes/gnutls/gnutls.h.in: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572#note_909643991 > * @GNUTLS_COMP_NULL: The NULL compression method (no compression). > * @GNUTLS_COMP_DEFLATE: The DEFLATE compression method from zlib. > * @GNUTLS_COMP_ZLIB: Same as %GNUTLS_COMP_DEFLATE. > + * @GNUTLS_COMP_BROTLI: Brotli compressed data. Thanks, changed in updated version 62f5a455 . -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572#note_909643991 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 11:30:38 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 09:30:38 +0000 Subject: [gnutls-devel] GnuTLS | Misc fixups for 3.7.4 release (!1572) In-Reply-To: References: Message-ID: All discussions on merge request !1572 were resolved by Andreas Metzler https://gitlab.com/gnutls/gnutls/-/merge_requests/1572 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 11:59:32 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 09:59:32 +0000 Subject: [gnutls-devel] GnuTLS | Misc fixups for 3.7.4 release (!1572) In-Reply-To: References: Message-ID: Merge request !1572 was approved by Zolt?n Fridrich Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572 Project:Branches: ametzler/gnutls:tmp-2022-mixed-fixes to gnutls/gnutls:master Author: Andreas Metzler Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 11:59:55 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 09:59:55 +0000 Subject: [gnutls-devel] GnuTLS | Misc fixups for 3.7.4 release (!1572) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented: Looks good to me. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572#note_909691150 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 12:59:56 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 10:59:56 +0000 Subject: [gnutls-devel] GnuTLS | Misc fixups for 3.7.4 release (!1572) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented: @ametzler do you intend to add anything more to this MR or can I merge it? -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572#note_909778476 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 13:15:50 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 11:15:50 +0000 Subject: [gnutls-devel] GnuTLS | Add zeroization of some critical security parameters (!1573) In-Reply-To: References: Message-ID: Reassigned merge request 1573 https://gitlab.com/gnutls/gnutls/-/merge_requests/1573 Assignee changed to Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 13:15:50 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 11:15:50 +0000 Subject: [gnutls-devel] GnuTLS | Add zeroization of some critical security parameters (!1573) In-Reply-To: References: Message-ID: Reviewer changed to Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 13:15:52 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 11:15:52 +0000 Subject: [gnutls-devel] GnuTLS | Add zeroization of some critical security parameters (!1573) References: Message-ID: Zolt?n Fridrich created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno ## Checklist * [ ] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 13:38:46 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 11:38:46 +0000 Subject: [gnutls-devel] GnuTLS | srp test error on mipsel (#1354) In-Reply-To: References: Message-ID: Andreas Metzler commented: What would be your preferred way to fix this, bumping (e.g. x2) the test-timeout for this specific test or something different? -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1354#note_909828458 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 13:42:21 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 11:42:21 +0000 Subject: [gnutls-devel] GnuTLS | Misc fixups for 3.7.4 release (!1572) In-Reply-To: References: Message-ID: Andreas Metzler commented: It is done from my side. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572#note_909832981 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 13:58:29 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 11:58:29 +0000 Subject: [gnutls-devel] GnuTLS | Misc fixups for 3.7.4 release (!1572) In-Reply-To: References: Message-ID: Merge request !1572 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572 Project:Branches: ametzler/gnutls:tmp-2022-mixed-fixes to gnutls/gnutls:master sprintf(s_('Notify|Author: %{author_name}'), { author_name: sanitize_name(@merge_request.author_name) }) Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1572 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 16:38:24 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 14:38:24 +0000 Subject: [gnutls-devel] GnuTLS | Small fips-test refactoring (!1574) In-Reply-To: References: Message-ID: Reassigned merge request 1574 https://gitlab.com/gnutls/gnutls/-/merge_requests/1574 Assignee changed to Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1574 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 16:38:24 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 14:38:24 +0000 Subject: [gnutls-devel] GnuTLS | Small fips-test refactoring (!1574) In-Reply-To: References: Message-ID: Reviewer changed to Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1574 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 16:38:25 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 14:38:25 +0000 Subject: [gnutls-devel] GnuTLS | Small fips-test refactoring (!1574) References: Message-ID: Zolt?n Fridrich created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1574 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel3 to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno Use `gnutls_cipher_get_iv_size` and `gnutls_cipher_get_key_size` functions in fips-test instead of magic constants. ## Checklist * [ ] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1574 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 16:43:24 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 14:43:24 +0000 Subject: [gnutls-devel] GnuTLS | Small fips-test refactoring (!1574) In-Reply-To: References: Message-ID: Merge request !1574 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1574 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel3 to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1574 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 16:43:33 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 14:43:33 +0000 Subject: [gnutls-devel] GnuTLS | Small fips-test refactoring (!1574) In-Reply-To: References: Message-ID: Daiki Ueno commented: Looks clean; thanks! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1574#note_910119249 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 16:44:05 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 14:44:05 +0000 Subject: [gnutls-devel] GnuTLS | Small fips-test refactoring (!1574) In-Reply-To: References: Message-ID: Merge request !1574 was scheduled to merge after pipeline succeeds by Zolt?n Fridrich Merge request url: https://gitlab.com/gnutls/gnutls/-/merge_requests/1574 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel3 to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1574 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 17:49:17 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 15:49:17 +0000 Subject: [gnutls-devel] GnuTLS | Small fips-test refactoring (!1574) In-Reply-To: References: Message-ID: Merge request !1574 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1574 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel3 to gnutls/gnutls:master sprintf(s_('Notify|Author: %{author_name}'), { author_name: sanitize_name(@merge_request.author_name) }) Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1574 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 17:57:59 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 15:57:59 +0000 Subject: [gnutls-devel] GnuTLS | Add zeroization of some critical security parameters (!1573) In-Reply-To: References: Message-ID: Daiki Ueno commented: Looks good to me; thanks! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573#note_910251051 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 18:00:30 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 16:00:30 +0000 Subject: [gnutls-devel] GnuTLS | Add zeroization of some critical security parameters (!1573) In-Reply-To: References: Message-ID: Merge request !1573 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 12 18:17:44 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 12 Apr 2022 16:17:44 +0000 Subject: [gnutls-devel] GnuTLS | Add zeroization of some critical security parameters (!1573) In-Reply-To: References: Message-ID: Merge request !1573 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master sprintf(s_('Notify|Author: %{author_name}'), { author_name: sanitize_name(@merge_request.author_name) }) Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 13 11:38:33 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 13 Apr 2022 09:38:33 +0000 Subject: [gnutls-devel] GnuTLS | system config disable KTLS (!1559) In-Reply-To: References: Message-ID: Merge request !1559 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1559 Project:Branches: FrantisekKrenzelok/gnutls:config to gnutls/gnutls:master sprintf(s_('Notify|Author: %{author_name}'), { author_name: sanitize_name(@merge_request.author_name) }) Assignee: Franti?ek Kren?elok Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1559 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 14 11:32:49 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 14 Apr 2022 09:32:49 +0000 Subject: [gnutls-devel] GnuTLS | Use packit to automate fedora upstream release (!1575) In-Reply-To: References: Message-ID: Reassigned merge request 1575 https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 Assignee changed to Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 14 11:32:50 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 14 Apr 2022 09:32:50 +0000 Subject: [gnutls-devel] GnuTLS | Use packit to automate fedora upstream release (!1575) References: Message-ID: Zolt?n Fridrich created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno ## Checklist * [ ] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 14 11:32:49 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 14 Apr 2022 09:32:49 +0000 Subject: [gnutls-devel] GnuTLS | Use packit to automate fedora upstream release (!1575) In-Reply-To: References: Message-ID: Reviewer changed to Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 14 14:20:56 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 14 Apr 2022 12:20:56 +0000 Subject: [gnutls-devel] GnuTLS | cligen: change how Python modules are included in the distribution (!1571) In-Reply-To: References: Message-ID: Merge request https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 was reviewed by Alexander Sosedkin -- Alexander Sosedkin started a new discussion on Makefile.am: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571#note_912708886 > AUTOGEN=false > > SUBDIRS = gl lib extra python leads to a `Makefile.am:31: error: required directory ./python does not exist` on a bootstrap build -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 14 14:21:42 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 14 Apr 2022 12:21:42 +0000 Subject: [gnutls-devel] GnuTLS | cligen: change how Python modules are included in the distribution (!1571) In-Reply-To: References: Message-ID: Alexander Sosedkin commented: Besides moving from `python` to `cligen`, is the change just a shift from `EXTRA_DIST = cligen cli-codegen.py cli-docgen.py` to `noinst_PYTHON = ...` in cligen? Or is there something else I've not spotted? -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571#note_912717845 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 15 09:19:14 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 15 Apr 2022 07:19:14 +0000 Subject: [gnutls-devel] GnuTLS | cligen: change how Python modules are included in the distribution (!1571) In-Reply-To: References: Message-ID: All discussions on merge request !1571 were resolved by Daiki Ueno https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 15 09:19:57 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 15 Apr 2022 07:19:57 +0000 Subject: [gnutls-devel] GnuTLS | cligen: change how Python modules are included in the distribution (!1571) In-Reply-To: References: Message-ID: Daiki Ueno commented on a discussion: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571#note_913762572 That's basically everything. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571#note_913762572 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 15 19:33:33 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 15 Apr 2022 17:33:33 +0000 Subject: [gnutls-devel] GnuTLS | cligen: change how Python modules are included in the distribution (!1571) In-Reply-To: References: Message-ID: All discussions on merge request !1571 were resolved by Alexander Sosedkin https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 15 19:33:47 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 15 Apr 2022 17:33:47 +0000 Subject: [gnutls-devel] GnuTLS | cligen: change how Python modules are included in the distribution (!1571) In-Reply-To: References: Message-ID: Merge request !1571 was approved by Alexander Sosedkin Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 Project:Branches: dueno/gnutls:wip/dueno/minor to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 15 19:33:38 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 15 Apr 2022 17:33:38 +0000 Subject: [gnutls-devel] GnuTLS | cligen: change how Python modules are included in the distribution (!1571) In-Reply-To: References: Message-ID: Alexander Sosedkin commented: LGTM -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571#note_914307360 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Apr 17 08:43:38 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 17 Apr 2022 06:43:38 +0000 Subject: [gnutls-devel] GnuTLS | cligen: change how Python modules are included in the distribution (!1571) In-Reply-To: References: Message-ID: Merge request !1571 was scheduled to merge after pipeline succeeds by Daiki Ueno Merge request url: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 Project:Branches: dueno/gnutls:wip/dueno/minor to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Apr 17 08:43:47 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 17 Apr 2022 06:43:47 +0000 Subject: [gnutls-devel] GnuTLS | cligen: change how Python modules are included in the distribution (!1571) In-Reply-To: References: Message-ID: Daiki Ueno commented: Thanks for the review! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571#note_914796374 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Apr 17 08:47:40 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 17 Apr 2022 06:47:40 +0000 Subject: [gnutls-devel] GnuTLS | srp test error on mipsel (#1354) In-Reply-To: References: Message-ID: Daiki Ueno commented on a discussion: https://gitlab.com/gnutls/gnutls/-/issues/1354#note_914797250 I'm not sure if we want to do anything special in upstream, as the timeout value really depends on the system setup and it is already possible to work around with the envvar. That said I wouldn't oppose to increase the timeout for this specific test somehow. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1354#note_914797250 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Apr 17 08:56:55 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 17 Apr 2022 06:56:55 +0000 Subject: [gnutls-devel] GnuTLS | cligen: change how Python modules are included in the distribution (!1571) In-Reply-To: References: Message-ID: Merge request !1571 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 Project:Branches: dueno/gnutls:wip/dueno/minor to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1571 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Apr 17 11:49:27 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 17 Apr 2022 09:49:27 +0000 Subject: [gnutls-devel] GnuTLS | srp test error on mipsel (#1354) In-Reply-To: References: Message-ID: Andreas Metzler commented on a discussion: https://gitlab.com/gnutls/gnutls/-/issues/1354#note_914826868 For Debian's latest upload I have used he attached patched to increase this test's timout. Could you consider this for upstream?[40_srptest_doubletimeout.diff](/uploads/7169737c266f9d105e3d7c304df6846d/40_srptest_doubletimeout.diff) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1354#note_914826868 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 18 02:06:08 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 18 Apr 2022 00:06:08 +0000 Subject: [gnutls-devel] GnuTLS | Fix for #1132 (!1576) References: Message-ID: Brian Wickman created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576 Project:Branches: bwickman97/gnutls:master to gnutls/gnutls:master Author: Brian Wickman Fixes #1132 and improves human readable output for certs with user principal name SANs and "smart card logon" key purposes. Adds new tests to confirm that the fix is functional, i.e. that UPN name constraints can be parsed and that a leaf node with a DNSname constraint does not fail validation when issued from a CA with UPN name constraints. ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [x] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 19 12:58:00 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 19 Apr 2022 10:58:00 +0000 Subject: [gnutls-devel] GnuTLS | Fix for #1132 (!1576) In-Reply-To: References: Message-ID: Daiki Ueno commented: @bwickman97 thank you; the change looks good to me. I'm not sure about the CI pipeline errors (it says "The pipeline failed due to the user not being verified"; do you have any clue?). -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576#note_916542717 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 19 22:15:21 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 19 Apr 2022 20:15:21 +0000 Subject: [gnutls-devel] GnuTLS | Fix for #1132 (!1576) In-Reply-To: References: Message-ID: Brian Wickman commented: It looks like GitLab wanted me to "verify" myself by supplying a credit card. I've done that and I'm able to start the pipeline in my fork. Maybe once that finishes the pipeline can be started here as well? It doesn't look I can manually start it -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576#note_917305860 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 20 04:28:28 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 20 Apr 2022 02:28:28 +0000 Subject: [gnutls-devel] GnuTLS | Fix for #1132 (!1576) In-Reply-To: References: Message-ID: Brian Wickman commented: @dueno I believe the pipeline issue is resolved now. It started as expected when I pushed a fix to this merge request. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576#note_917501101 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 20 09:13:34 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 20 Apr 2022 07:13:34 +0000 Subject: [gnutls-devel] GnuTLS | Fix for #1132 (!1576) In-Reply-To: References: Message-ID: Merge request https://gitlab.com/gnutls/gnutls/-/merge_requests/1576 was reviewed by Daiki Ueno -- Daiki Ueno started a new discussion on tests/x509-upnconstraint.c: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576#note_917693703 > +/* > + * This file is part of GnuTLS. Please add a copyright notice here. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 20 09:14:19 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 20 Apr 2022 07:14:19 +0000 Subject: [gnutls-devel] GnuTLS | Fix for #1132 (!1576) In-Reply-To: References: Message-ID: Daiki Ueno commented: Thanks for the update; I think the commit-check would pass if you add `Signed-off-by:` to the "Created tests to verify fix for issue 1132 when implemented" commit. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576#note_917694560 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 20 09:14:36 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 20 Apr 2022 07:14:36 +0000 Subject: [gnutls-devel] GnuTLS | Fix for #1132 (!1576) In-Reply-To: References: Message-ID: Merge request !1576 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576 Project:Branches: bwickman97/gnutls:master to gnutls/gnutls:master Author: Brian Wickman Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 20 23:49:49 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 20 Apr 2022 21:49:49 +0000 Subject: [gnutls-devel] GnuTLS | Fix for #1132 (!1576) In-Reply-To: References: Message-ID: All discussions on merge request !1576 were resolved by Brian Wickman https://gitlab.com/gnutls/gnutls/-/merge_requests/1576 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 20 23:49:50 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 20 Apr 2022 21:49:50 +0000 Subject: [gnutls-devel] GnuTLS | Fix for #1132 (!1576) In-Reply-To: References: Message-ID: Brian Wickman commented on a discussion on tests/x509-upnconstraint.c: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576#note_918890706 > +/* > + * This file is part of GnuTLS. Fixed as requested -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576#note_918890706 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 20 23:53:21 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 20 Apr 2022 21:53:21 +0000 Subject: [gnutls-devel] GnuTLS | Fix for #1132 (!1576) In-Reply-To: References: Message-ID: Brian Wickman commented: I've corrected the earlier commit messages and it looks like the commit-check test is passing now. The copyright has been added to the tests file as requested in the latest commit -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576#note_918892471 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 21 07:52:39 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 21 Apr 2022 05:52:39 +0000 Subject: [gnutls-devel] GnuTLS | Fix for #1132 (!1576) In-Reply-To: References: Message-ID: Merge request !1576 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576 Project:Branches: bwickman97/gnutls:master to gnutls/gnutls:master Author: Brian Wickman Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1576 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 21 09:13:06 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 21 Apr 2022 07:13:06 +0000 Subject: [gnutls-devel] GnuTLS | Support external PSK importer (#1355) References: Message-ID: Daiki Ueno created an issue: https://gitlab.com/gnutls/gnutls/-/issues/1355 The [external PSK importer](https://datatracker.ietf.org/doc/html/draft-wood-tls-external-psk-importer) mechanism enables to securely provision the same plaintext PSK among multiple TLS versions. It would be nice to have in our TLS stack and ideally use it transparently through the existing PSK API. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1355 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Apr 24 12:29:22 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 24 Apr 2022 10:29:22 +0000 Subject: [gnutls-devel] GnuTLS | Preserve mbuffer type when linearized (!1577) References: Message-ID: Tatsuhiro Tsujikawa created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1577 Project:Branches: tatsuhiro-t/gnutls:set-mbuffer-type-on-linearize to gnutls/gnutls:master Author: Tatsuhiro Tsujikawa Fix #1319 ## Checklist * [ ] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1577 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 25 13:44:10 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 25 Apr 2022 11:44:10 +0000 Subject: [gnutls-devel] GnuTLS | Preserve mbuffer type when linearized (!1577) In-Reply-To: References: Message-ID: Merge request !1577 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1577 Project:Branches: tatsuhiro-t/gnutls:set-mbuffer-type-on-linearize to gnutls/gnutls:master Author: Tatsuhiro Tsujikawa Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1577 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 25 13:44:53 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 25 Apr 2022 11:44:53 +0000 Subject: [gnutls-devel] GnuTLS | Preserve mbuffer type when linearized (!1577) In-Reply-To: References: Message-ID: Daiki Ueno commented: Thank you for the patch! Looks good to me. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1577#note_922714039 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 25 13:45:00 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 25 Apr 2022 11:45:00 +0000 Subject: [gnutls-devel] GnuTLS | Preserve mbuffer type when linearized (!1577) In-Reply-To: References: Message-ID: Merge request !1577 was scheduled to merge after pipeline succeeds by Daiki Ueno Merge request url: https://gitlab.com/gnutls/gnutls/-/merge_requests/1577 Project:Branches: tatsuhiro-t/gnutls:set-mbuffer-type-on-linearize to gnutls/gnutls:master Author: Tatsuhiro Tsujikawa Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1577 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 25 14:35:18 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 25 Apr 2022 12:35:18 +0000 Subject: [gnutls-devel] GnuTLS | Preserve mbuffer type when linearized (!1577) In-Reply-To: References: Message-ID: Merge request !1577 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1577 Project:Branches: tatsuhiro-t/gnutls:set-mbuffer-type-on-linearize to gnutls/gnutls:master Author: Tatsuhiro Tsujikawa Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1577 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 25 14:35:17 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 25 Apr 2022 12:35:17 +0000 Subject: [gnutls-devel] GnuTLS | mbuffer_st.type is not preserved when linearized (#1319) In-Reply-To: References: Message-ID: Issue was closed by Daiki Ueno via merge request !1577 (https://gitlab.com/gnutls/gnutls/-/merge_requests/1577) Issue #1319: https://gitlab.com/gnutls/gnutls/-/issues/1319 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1319 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 25 17:36:41 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 25 Apr 2022 15:36:41 +0000 Subject: [gnutls-devel] GnuTLS | Support for AES-GCM-SIV (#1356) References: Message-ID: Miroslav Lichvar created an issue: https://gitlab.com/gnutls/gnutls/-/issues/1356 ## Description of the feature: AES-GCM-SIV is a nonce misuse-resistant authenticated encryption algorithm specified in [RFC 8452](https://datatracker.ietf.org/doc/html/rfc8452). When compared to AES-SIV-CMAC, which is already supported in gnutls, it is faster and uses shorter keys. ## Applications that this feature may be relevant to: The Network Time Security (NTS) protocol requires AES-SIV-CMAC, but it can negotiate a different AEAD. The length of the cookies exchanged in NTS-protected NTP packets is determined by the SIV algorithm. There is an issue with some major ISPs that they block NTP packets longer than 200 bytes as a mitigation for some DDoS attacks exploiting the monitoring protocol of ntpd. If the servers and clients supported AES-GCM-SIV, the typical NTS-protected NTP packet would be shorter than 200 bytes and would not be blocked by the ISPs, greatly improving the reliability. ## Is this feature implemented in other libraries (and which) No widely used crypto library seems to have this implemented yet. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1356 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Apr 25 21:58:12 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 25 Apr 2022 19:58:12 +0000 Subject: [gnutls-devel] GnuTLS | Use packit to automate fedora upstream release (!1575) In-Reply-To: References: Message-ID: Daiki Ueno started a new discussion on .packit.yaml: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575#note_923416438 > + > +upstream_project_url: https://gitlab.com/gnutls/gnutls > +upstream_package_name: gnutls > +downstream_package_name: gnutls > + > +actions: > + post-upstream-clone: > + - "wget https://src.fedoraproject.org/rpms/gnutls/raw/main/f/gnutls.spec" > + - "wget https://src.fedoraproject.org/rpms/gnutls/raw/main/f/gnutls-3.2.7-rpath.patch" > + - "wget https://src.fedoraproject.org/rpms/gnutls/raw/main/f/gnutls-3.6.7-no-now-guile.patch" > + get-current-version: > + - "git describe --abbrev=0" > + create-archive: > + - bash -c "export gnutls_short_version=$(echo $PACKIT_PROJECT_VERSION | grep -m1 -o \"[0-9]*\.[0-9]*\" | head -1) && > + wget https://www.gnupg.org/ftp/gcrypt/gnutls/v${gnutls_short_version}/gnutls-${PACKIT_PROJECT_VERSION}.tar.xz && > + wget https://www.gnupg.org/ftp/gcrypt/gnutls/v${gnutls_short_version}/gnutls-${PACKIT_PROJECT_VERSION}.tar.xz.sig" OK, sorry, my suggestion to remove `bash -c` was wrong: according to the packit [documentation](https://packit.dev/docs/actions/), anything that requires shell feature needs to be wrapped with `bash -c`. One minor thing I would suggest is to use `expr STRING : REGEXP` to calculate the short version, something like: ```yaml - bash -c "wget https://www.gnupg.org/ftp/gcrypt/gnutls/v$(expr $PACKIT_PROJECT_VERSION : '^\([0-9]*\.[0-9]*\)').tar.xz" - bash -c "wget https://www.gnupg.org/ftp/gcrypt/gnutls/v$(expr $PACKIT_PROJECT_VERSION : '^\([0-9]*\.[0-9]*\)').tar.xz.sig" ``` -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575#note_923416438 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 26 08:48:27 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 26 Apr 2022 06:48:27 +0000 Subject: [gnutls-devel] GnuTLS | Use packit to automate fedora upstream release (!1575) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented on a discussion on .packit.yaml: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575#note_923963084 > + > +upstream_project_url: https://gitlab.com/gnutls/gnutls > +upstream_package_name: gnutls > +downstream_package_name: gnutls > + > +actions: > + post-upstream-clone: > + - "wget https://src.fedoraproject.org/rpms/gnutls/raw/main/f/gnutls.spec" > + - "wget https://src.fedoraproject.org/rpms/gnutls/raw/main/f/gnutls-3.2.7-rpath.patch" > + - "wget https://src.fedoraproject.org/rpms/gnutls/raw/main/f/gnutls-3.6.7-no-now-guile.patch" > + get-current-version: > + - "git describe --abbrev=0" > + create-archive: > + - bash -c "export gnutls_short_version=$(echo $PACKIT_PROJECT_VERSION | grep -m1 -o \"[0-9]*\.[0-9]*\" | head -1) && > + wget https://www.gnupg.org/ftp/gcrypt/gnutls/v${gnutls_short_version}/gnutls-${PACKIT_PROJECT_VERSION}.tar.xz && > + wget https://www.gnupg.org/ftp/gcrypt/gnutls/v${gnutls_short_version}/gnutls-${PACKIT_PROJECT_VERSION}.tar.xz.sig" I don't know how. It always fails to parse this. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575#note_923963084 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 26 11:20:35 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 26 Apr 2022 09:20:35 +0000 Subject: [gnutls-devel] GnuTLS | Support for AES-GCM-SIV (#1356) In-Reply-To: References: Message-ID: Reassigned Issue 1356 https://gitlab.com/gnutls/gnutls/-/issues/1356 Assignee changed to Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1356 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 26 16:24:49 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 26 Apr 2022 14:24:49 +0000 Subject: [gnutls-devel] GnuTLS | Use packit to automate fedora upstream release (!1575) In-Reply-To: References: Message-ID: All discussions on merge request !1575 were resolved by Zolt?n Fridrich https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 26 16:26:20 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 26 Apr 2022 14:26:20 +0000 Subject: [gnutls-devel] GnuTLS | Use packit to automate fedora upstream release (!1575) In-Reply-To: References: Message-ID: Merge request !1575 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 26 16:26:06 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 26 Apr 2022 14:26:06 +0000 Subject: [gnutls-devel] GnuTLS | Use packit to automate fedora upstream release (!1575) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented on a discussion on .packit.yaml: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575#note_924754244 > + > +upstream_project_url: https://gitlab.com/gnutls/gnutls > +upstream_package_name: gnutls > +downstream_package_name: gnutls > + > +actions: > + post-upstream-clone: > + - "wget https://src.fedoraproject.org/rpms/gnutls/raw/main/f/gnutls.spec" > + - "wget https://src.fedoraproject.org/rpms/gnutls/raw/main/f/gnutls-3.2.7-rpath.patch" > + - "wget https://src.fedoraproject.org/rpms/gnutls/raw/main/f/gnutls-3.6.7-no-now-guile.patch" > + get-current-version: > + - "git describe --abbrev=0" > + create-archive: > + - bash -c "export gnutls_short_version=$(echo $PACKIT_PROJECT_VERSION | grep -m1 -o \"[0-9]*\.[0-9]*\" | head -1) && > + wget https://www.gnupg.org/ftp/gcrypt/gnutls/v${gnutls_short_version}/gnutls-${PACKIT_PROJECT_VERSION}.tar.xz && > + wget https://www.gnupg.org/ftp/gcrypt/gnutls/v${gnutls_short_version}/gnutls-${PACKIT_PROJECT_VERSION}.tar.xz.sig" Used your solution, it works. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575#note_924754244 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 26 16:27:24 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 26 Apr 2022 14:27:24 +0000 Subject: [gnutls-devel] GnuTLS | Use packit to automate fedora upstream release (!1575) In-Reply-To: References: Message-ID: Merge request !1575 was scheduled to merge after pipeline succeeds by Zolt?n Fridrich Merge request url: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 26 16:27:48 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 26 Apr 2022 14:27:48 +0000 Subject: [gnutls-devel] GnuTLS | Use packit to automate fedora upstream release (!1575) In-Reply-To: References: Message-ID: Daiki Ueno commented: Thanks; looks good to me! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575#note_924757268 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 26 16:49:27 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 26 Apr 2022 14:49:27 +0000 Subject: [gnutls-devel] GnuTLS | .gitlab-ci.yml: replace valgrind checks with ASan (!1467) In-Reply-To: References: Message-ID: Merge request !1467 was Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1467 Project:Branches: dueno/gnutls:wip/dueno/ci-remove-valgrind to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1467 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Apr 26 17:43:55 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 26 Apr 2022 15:43:55 +0000 Subject: [gnutls-devel] GnuTLS | Use packit to automate fedora upstream release (!1575) In-Reply-To: References: Message-ID: Merge request !1575 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1575 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Apr 27 16:45:26 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 27 Apr 2022 14:45:26 +0000 Subject: [gnutls-devel] GnuTLS | mbuffer_st.type is not preserved when linearized (#1319) In-Reply-To: References: Message-ID: Milestone changed to Release of GnuTLS 3.7.5 (Mar 15, 2022?May 15, 2022) ( https://gitlab.com/gnutls/gnutls/-/milestones/34 ) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1319 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 12:25:51 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 10:25:51 +0000 Subject: [gnutls-devel] GnuTLS | gnutls-cli, gnutls-serv: "Channel binding error: The request is invalid" when TLS 1.3 is negotiated (#1350) In-Reply-To: References: Message-ID: Milestone changed to Release of GnuTLS 3.7.5 (Mar 15, 2022?May 15, 2022) ( https://gitlab.com/gnutls/gnutls/-/milestones/34 ) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1350 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 12:25:53 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 10:25:53 +0000 Subject: [gnutls-devel] GnuTLS | gnutls-cli, gnutls-serv: "Channel binding error: The request is invalid" when TLS 1.3 is negotiated (#1350) In-Reply-To: References: Message-ID: Reassigned Issue 1350 https://gitlab.com/gnutls/gnutls/-/issues/1350 Assignee changed to Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1350 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 12:26:17 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 10:26:17 +0000 Subject: [gnutls-devel] GnuTLS | gnutls-cli, gnutls-serv: print supported channel binding (!1578) In-Reply-To: References: Message-ID: Reassigned merge request 1578 https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 Assignee changed to Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 12:26:20 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 10:26:20 +0000 Subject: [gnutls-devel] GnuTLS | gnutls-cli, gnutls-serv: print supported channel binding (!1578) References: Message-ID: Zolt?n Fridrich created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno Closes #1350 ## Checklist * [ ] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 12:26:16 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 10:26:16 +0000 Subject: [gnutls-devel] GnuTLS | gnutls-cli, gnutls-serv: print supported channel binding (!1578) In-Reply-To: References: Message-ID: Reviewer changed to Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 12:44:56 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 10:44:56 +0000 Subject: [gnutls-devel] GnuTLS | gnutls-cli, gnutls-serv: print supported channel binding (!1578) In-Reply-To: References: Message-ID: Daiki Ueno commented: It might be a good idea to add a NEWS entry, as it changes the behavior for TLS 1.2. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578#note_927724836 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 12:45:08 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 10:45:08 +0000 Subject: [gnutls-devel] GnuTLS | gnutls-cli, gnutls-serv: print supported channel binding (!1578) In-Reply-To: References: Message-ID: Merge request !1578 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 12:52:35 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 10:52:35 +0000 Subject: [gnutls-devel] GnuTLS | gnutls-cli, gnutls-serv: print supported channel binding (!1578) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented on a discussion: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578#note_927734805 ok -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578#note_927734805 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 13:16:20 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 11:16:20 +0000 Subject: [gnutls-devel] GnuTLS | gnutls-cli, gnutls-serv: print supported channel binding (!1578) In-Reply-To: References: Message-ID: All discussions on merge request !1578 were resolved by Zolt?n Fridrich https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 14:28:01 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 12:28:01 +0000 Subject: [gnutls-devel] GnuTLS | gnutls-cli, gnutls-serv: print supported channel binding (!1578) In-Reply-To: References: Message-ID: Merge request !1578 was scheduled to merge after pipeline succeeds by Zolt?n Fridrich Merge request url: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 16:50:13 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 14:50:13 +0000 Subject: [gnutls-devel] GnuTLS | gnutls-cli, gnutls-serv: "Channel binding error: The request is invalid" when TLS 1.3 is negotiated (#1350) In-Reply-To: References: Message-ID: Issue was closed by Zolt?n Fridrich via merge request !1578 (https://gitlab.com/gnutls/gnutls/-/merge_requests/1578) Issue #1350: https://gitlab.com/gnutls/gnutls/-/issues/1350 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1350 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 16:50:14 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 14:50:14 +0000 Subject: [gnutls-devel] GnuTLS | gnutls-cli, gnutls-serv: print supported channel binding (!1578) In-Reply-To: References: Message-ID: Merge request !1578 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 Project:Branches: ZoltanFridrich/gnutls:zfridric_devel to gnutls/gnutls:master Author: Zolt?n Fridrich Assignee: Zolt?n Fridrich Reviewer: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1578 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 18:39:58 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 16:39:58 +0000 Subject: [gnutls-devel] GnuTLS | Denial of service attack due to vulnerability: CVE-2002-20001 (#1325) In-Reply-To: References: Message-ID: Issue was closed by Daiki Ueno Issue #1325: https://gitlab.com/gnutls/gnutls/-/issues/1325 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1325 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Apr 28 18:39:57 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 28 Apr 2022 16:39:57 +0000 Subject: [gnutls-devel] GnuTLS | Denial of service attack due to vulnerability: CVE-2002-20001 (#1325) In-Reply-To: References: Message-ID: Daiki Ueno commented: Like other crypto libraries, we don't consider this as a vulnerability in GnuTLS. While DHE key exchange is enabled by default, the applications should be able to turn it off through the configuration. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1325#note_928319185 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 29 12:10:22 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 29 Apr 2022 10:10:22 +0000 Subject: [gnutls-devel] GnuTLS | configure.ac: check if compiler supports -Wa, -march=all (!1579) In-Reply-To: References: Message-ID: Reassigned merge request 1579 https://gitlab.com/gnutls/gnutls/-/merge_requests/1579 Assignee changed to Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1579 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 29 12:10:23 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 29 Apr 2022 10:10:23 +0000 Subject: [gnutls-devel] GnuTLS | configure.ac: check if compiler supports -Wa, -march=all (!1579) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1579 Project:Branches: dueno/gnutls:wip/dueno/aarch64-ccasflags to gnutls/gnutls:master Author: Daiki Ueno Assignee: Daiki Ueno The recent versions of Xcode on macOS do not support this option and causes compilation error. As Automake supports CCASFLAGS envvar, we could simply remove the hard-coded AM_CCASFLAGS line, though this instead adds configure check for backward compatibility. Fixes: #1347, #1317 ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1579 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Apr 29 12:31:05 2022 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 29 Apr 2022 10:31:05 +0000 Subject: [gnutls-devel] GnuTLS | gnutls restricts TLSv1.3 identity to 128 characters (#1323) In-Reply-To: References: Message-ID: Reassigned Issue 1323 https://gitlab.com/gnutls/gnutls/-/issues/1323 Assignee changed to Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1323 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: