From gnutls-devel at lists.gnutls.org Thu Aug 1 13:26:26 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 11:26:26 +0000 Subject: [gnutls-devel] GnuTLS | pkcs12: enable PBMAC1 by default in FIPS mode (!1858) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858 Project:Branches: dueno/gnutls:wip/dueno/pbmac1-default-in-fips to gnutls/gnutls:master Author: Daiki Ueno This enables PBMAC1 in PKCS#12 by default, when in FIPS mode; otherwise the MAC calculation would be FIPS non-compliant. ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 1 13:26:42 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 11:26:42 +0000 Subject: [gnutls-devel] GnuTLS | pkcs12: enable PBMAC1 by default in FIPS mode (!1858) In-Reply-To: References: Message-ID: Hubert Kario (@mention me if you need reply) was added as a reviewer. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 1 14:25:56 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 12:25:56 +0000 Subject: [gnutls-devel] GnuTLS | pkcs12: enable PBMAC1 by default in FIPS mode (!1858) In-Reply-To: References: Message-ID: Reassigned merge request 1858 https://gitlab.com/gnutls/gnutls/-/merge_requests/1858 Daiki Ueno was added as an assignee. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 1 14:46:36 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 12:46:36 +0000 Subject: [gnutls-devel] GnuTLS | pkcs12: enable PBMAC1 by default in FIPS mode (!1858) In-Reply-To: References: Message-ID: Hubert Kario (@mention me if you need reply) commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858#note_2026186804 LGTM -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858#note_2026186804 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 1 14:46:29 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 12:46:29 +0000 Subject: [gnutls-devel] GnuTLS | pkcs12: enable PBMAC1 by default in FIPS mode (!1858) In-Reply-To: References: Message-ID: Merge request !1858 was approved by Hubert Kario (@mention me if you need reply) Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858 Project:Branches: dueno/gnutls:wip/dueno/pbmac1-default-in-fips to gnutls/gnutls:master Author: Daiki Ueno Assignee: Daiki Ueno Reviewer: Hubert Kario (@mention me if you need reply) -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 1 14:47:48 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 12:47:48 +0000 Subject: [gnutls-devel] GnuTLS | pkcs12: enable PBMAC1 by default in FIPS mode (!1858) In-Reply-To: References: Message-ID: Merge request !1858 was set to auto-merge by Daiki Ueno Merge request url: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858 Project:Branches: dueno/gnutls:wip/dueno/pbmac1-default-in-fips to gnutls/gnutls:master Author: Daiki Ueno Assignee: Daiki Ueno Reviewer: Hubert Kario (@mention me if you need reply) -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 1 14:47:37 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 12:47:37 +0000 Subject: [gnutls-devel] GnuTLS | pkcs12: enable PBMAC1 by default in FIPS mode (!1858) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858#note_2026188649 Thank you for the review! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858#note_2026188649 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 1 14:47:43 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 12:47:43 +0000 Subject: [gnutls-devel] GnuTLS | pkcs12: enable PBMAC1 by default in FIPS mode (!1858) In-Reply-To: References: Message-ID: Milestone changed to Release of GnuTLS 3.8.7 (Jul 5, 2024?Sep 5, 2024) ( https://gitlab.com/gnutls/gnutls/-/milestones/45 ) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 1 15:17:32 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 13:17:32 +0000 Subject: [gnutls-devel] GnuTLS | pkcs12: enable PBMAC1 by default in FIPS mode (!1858) In-Reply-To: References: Message-ID: Merge request !1858 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858 Project:Branches: dueno/gnutls:wip/dueno/pbmac1-default-in-fips to gnutls/gnutls:master Author: Daiki Ueno Assignee: Daiki Ueno Reviewer: Hubert Kario (@mention me if you need reply) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1858 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 1 16:49:18 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 14:49:18 +0000 Subject: [gnutls-devel] GnuTLS | gnutls_group_list: take into account of public key algorithms (!1857) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1857#note_2026442193 Looks good. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1857#note_2026442193 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 1 16:49:06 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 14:49:06 +0000 Subject: [gnutls-devel] GnuTLS | gnutls_group_list: take into account of public key algorithms (!1857) In-Reply-To: References: Message-ID: Merge request !1857 was approved by Zolt?n Fridrich Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1857 Project:Branches: dueno/gnutls:wip/dueno/group-supported to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewers: Alexander Sosedkin and Zolt?n Fridrich -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 1 18:01:43 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 16:01:43 +0000 Subject: [gnutls-devel] GnuTLS | gnutls_group_list: take into account of public key algorithms (!1857) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1857#note_2026572063 Thank you for the review! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1857#note_2026572063 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 1 18:02:20 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 01 Aug 2024 16:02:20 +0000 Subject: [gnutls-devel] GnuTLS | gnutls_group_list: take into account of public key algorithms (!1857) In-Reply-To: References: Message-ID: Merge request !1857 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1857 Project:Branches: dueno/gnutls:wip/dueno/group-supported to gnutls/gnutls:master Author: Daiki Ueno Reviewers: Alexander Sosedkin and Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1857 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Aug 6 17:26:09 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 06 Aug 2024 15:26:09 +0000 Subject: [gnutls-devel] GnuTLS | SEGFAULT in libgnutls30 during multithreaded call of `gnutls_record_send` (#1567) References: Message-ID: Moritz Schneider created an issue: https://gitlab.com/gnutls/gnutls/-/issues/1567 ## Description of problem: As described in the documentation we use the libgnutls in a multi-threaded environment: one thread for reading and one thread for sending, both on the same socket. This has worked in the past well (at least for Debian Buster) but starting with Debian Bookworm (or maybe also Debian Bullseye) we experience sometimes a segfault. From the core file I can tell the place which is causing the segfault: ``` #0 0x00007f38af43baea in _gnutls_send_tlen_int (session=session at entry=0x7f387fea3000, type=type at entry=GNUTLS_APPLICATION_DATA, htype=htype at entry=4294967295, epoch_rel=epoch_rel at entry=70001, _data=, data_size=, min_pad=0, mflags=1) at ../../lib/record.c:611 #1 0x00007f38af43ef66 in _gnutls_send_int (mflags=1, data_size=, _data=, epoch_rel=70001, htype=4294967295, type=GNUTLS_APPLICATION_DATA, session=0x7f387fea3000) at ../../lib/record.h:43 #2 gnutls_record_send2 (session=0x7f387fea3000, data=0x7f386f420c40, data_size=, pad=0, flags=) at ../../lib/record.c:2068 ``` The source code for the top frame is the following condition: ``` 611 if (vers->tls13_sem && !(session->internals.flags & GNUTLS_NO_AUTO_REKEY) && 612 !(record_params->cipher->flags & GNUTLS_CIPHER_FLAG_NO_REKEY)) { ``` and from the disassemble I can tell that we have a nullpointer dereference at `record_params->cipher`: ``` 0x7f38af43bae1 <_gnutls_send_tlen_int+993> mov 0x20(%rsp),%rax 0x7f38af43bae6 <_gnutls_send_tlen_int+998> mov 0x8(%rax),%rax > 0x7f38af43baea <_gnutls_send_tlen_int+1002> testb $0x4,0x1c(%rax) ``` since the `GNUTLS_CIPHER_FLAG_NO_REKEY` is equal to `0x4`, and also from the syslog: ``` segfault at 1c ip 00007f38af43baea sp 00007f38a209a0d0 error 4 in libgnutls.so.30.34.3[7f38af437000+133000] likely on CPU 29 (core 4, socket 1) ``` >From my analysis of the code, the only place in the libgnutls code, where the `cipher` field is set to `NULL` is in `_gnutls_epoch_setup_next` (`constate.c:1015`): ``` if (null_epoch) { (*slot)->cipher = cipher_to_entry(GNUTLS_CIPHER_NULL); (*slot)->mac = mac_to_entry(GNUTLS_MAC_NULL); (*slot)->initialized = 1; } else { (*slot)->cipher = NULL; (*slot)->mac = NULL; } ``` But there are a lot of locations where this function can be called from. The parallel reading thread (via `gnutls_record_recv`) has got 8 times `GNUTLS_E_AGAIN` and then one time `GNUTLS_E_TOO_MANY_HANDSHAKE_PACKET`. My guess is that the `GNUTLS_E_TOO_MANY_HANDSHAKE_PACKET` is set in function `_gnutls13_recv_key_update` (`lib/tls13/key_update.c`). I've come to this claim with data from the core file, but of course the data might have changed in between calls. For some reason I don't understand I can access the `record_params->cipher` in GDB just fine. This has the follwoing content: ``` (gdb) p *record_params->cipher $9 = {name = 0x7f38af599c4c "AES-256-GCM", id = GNUTLS_CIPHER_AES_256_GCM, blocksize = 16, keysize = 32, type = CIPHER_AEAD, implicit_iv = 4, explicit_iv = 8, cipher_iv = 12, tagsize = 16, flags = 0} ``` The #2 frame from the backtrace is `switch` `case` statement in the `RECORD_SEND_KEY_UPDATE_3` block (most probable falling through from `RECORD_SEND_KEY_UPDATE_1` and `RECORD_SEND_KEY_UPDATE_2`. And during the analysis where those `rsend_states` are set I've noticed is that ``` session->internals.rsend_state = RECORD_SEND_KEY_UPDATE_1 ``` is * written in function \_gnutls13_recv_key_update inf lib/tls13/key_update.c:117 possible without any synchronization, and * read in gnutls_record_send2 in lib/record.c:2038 definitely without any synchronization. I would have expected that the read/write access to those fields must be synchronized. If I can help in any way to resolve this segfault please ask for additional details (but I will be on vacation until 2024-08-26). ## Version of gnutls used: libgnutls30 3.7.9-2+deb12u3 ## Distributor of gnutls (e.g., Ubuntu, Fedora, RHEL) Debian Bookworm 12.3 ## How reproducible: Unfortunately I am not able to reproduce it (yet?). -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1567 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 8 04:29:59 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 08 Aug 2024 02:29:59 +0000 Subject: [gnutls-devel] GnuTLS | SEGFAULT in libgnutls30 during multithreaded call of `gnutls_record_send` (#1567) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/issues/1567#note_2036179062 The thread safety documentation says: "Any other operation which may send or receive data, like key update (c.f., *note gnutls_session_key_update::), must not be performed while threads are receiving or writing." Does the problem still happen if you specify the `GNUTLS_NO_AUTO_REKEY` flag at `gnutls_init`? -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1567#note_2036179062 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 9 00:10:53 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 08 Aug 2024 22:10:53 +0000 Subject: [gnutls-devel] GnuTLS | dlwrap: don't assume dlopen/dlsym sets errno (!1859) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1859 Project:Branches: dueno/gnutls:wip/dlwrap-dlopen-errno to gnutls/gnutls:master Author: Daiki Ueno This regenerates dlopen stubs with newer dlwrap, which incorporates this [change](https://github.com/ueno/dlwrap/commit/431d634aa4b52b4c12796e2405fdc89d2267c762) to properly report dlopen/dlsym errors. ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1859 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 9 00:11:03 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 08 Aug 2024 22:11:03 +0000 Subject: [gnutls-devel] GnuTLS | dlwrap: don't assume dlopen/dlsym sets errno (!1859) In-Reply-To: References: Message-ID: Milestone changed to Release of GnuTLS 3.8.7 (Jul 5, 2024?Sep 5, 2024) ( https://gitlab.com/gnutls/gnutls/-/milestones/45 ) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1859 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 9 02:38:23 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 09 Aug 2024 00:38:23 +0000 Subject: [gnutls-devel] GnuTLS | Documentation for gnutls_record_send_file() does not mention sendfile() limits (0x7ffff000 SSIZE_MAX) (#1568) References: Message-ID: Brian Denton created an issue: https://gitlab.com/gnutls/gnutls/-/issues/1568 ## Description of the feature: Add information to the documentation referencing the max sendfile(). or Create a loop in gnutls_record_send_file() that can send arbitrary file lengths. ## Applications that this feature may be relevant to: Senders of large file sizes -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1568 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 9 02:42:51 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 09 Aug 2024 00:42:51 +0000 Subject: [gnutls-devel] GnuTLS | Documentation for gnutls_record_send_file() does not mention sendfile() limits (0x7ffff000 SSIZE_MAX) (#1568) In-Reply-To: References: Message-ID: Brian Denton commented: https://gitlab.com/gnutls/gnutls/-/issues/1568#note_2037992925 I'm willing to create the patch for either of these if I'm not mistaken about something and other people think this is a problem too. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1568#note_2037992925 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 9 11:55:06 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 09 Aug 2024 09:55:06 +0000 Subject: [gnutls-devel] GnuTLS | dlwrap: don't assume dlopen/dlsym sets errno (!1859) In-Reply-To: References: Message-ID: Merge request !1859 was approved by Alexander Sosedkin Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1859 Project:Branches: dueno/gnutls:wip/dlwrap-dlopen-errno to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewers: -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Aug 11 16:30:35 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 11 Aug 2024 14:30:35 +0000 Subject: [gnutls-devel] GnuTLS | Use openssl's -attime option instead of faketime/datefudge (!1860) References: Message-ID: Andreas Metzler created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860 Project:Branches: ametzler/gnutls:tmp-2024-more-avoid-datefudge to gnutls/gnutls:master Author: Andreas Metzler Use openssl's `-attime` option instead of faketime/datefudge in the remaining cases of the testsuite and drop an outdated comment in ocsp-test.sh. The only uses of faketime/datefudge left are the ones for polarssl/mbedtls Signed-off-by: Andreas Metzler ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [x] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Aug 11 18:04:42 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 11 Aug 2024 16:04:42 +0000 Subject: [gnutls-devel] GnuTLS | Use openssl's -attime option instead of faketime/datefudge (!1860) In-Reply-To: References: Message-ID: Andreas Metzler commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860#note_2040110758 Now idea about the CI errors, the y are unrelated to the change. The failures are in testdane.sh: ``` ametzler at argenau:/tmp/GNUTLS28/tests$ cat ./suite/testdane.log *** Testing good HTTPS hosts *** www.freebsd.org: ok torproject.org: Error checking torproject.org FAIL testdane.sh (exit status: 1) ``` -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860#note_2040110758 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 12 02:55:40 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 12 Aug 2024 00:55:40 +0000 Subject: [gnutls-devel] GnuTLS | dlwrap: don't assume dlopen/dlsym sets errno (!1859) In-Reply-To: References: Message-ID: Merge request !1859 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1859 Project:Branches: dueno/gnutls:wip/dlwrap-dlopen-errno to gnutls/gnutls:master Author: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1859 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 12 02:56:19 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 12 Aug 2024 00:56:19 +0000 Subject: [gnutls-devel] GnuTLS | Use openssl's -attime option instead of faketime/datefudge (!1860) In-Reply-To: References: Message-ID: Merge request !1860 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860 Project:Branches: ametzler/gnutls:tmp-2024-more-avoid-datefudge to gnutls/gnutls:master Author: Andreas Metzler Assignees: Reviewers: -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 12 02:57:17 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 12 Aug 2024 00:57:17 +0000 Subject: [gnutls-devel] GnuTLS | Use openssl's -attime option instead of faketime/datefudge (!1860) In-Reply-To: References: Message-ID: Daiki Ueno commented on a discussion: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860#note_2040199589 I just pushed a commit to skip that host; could you rebase against it? -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860#note_2040199589 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 12 11:08:29 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 12 Aug 2024 09:08:29 +0000 Subject: [gnutls-devel] GnuTLS | Use openssl's -attime option instead of faketime/datefudge (!1860) In-Reply-To: References: Message-ID: Merge request !1860 was approved by Alexander Sosedkin Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860 Project:Branches: ametzler/gnutls:tmp-2024-more-avoid-datefudge to gnutls/gnutls:master Author: Andreas Metzler Assignees: Reviewers: -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 12 12:39:07 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 12 Aug 2024 10:39:07 +0000 Subject: [gnutls-devel] GnuTLS | Documentation for gnutls_record_send_file() does not mention sendfile() limits (0x7ffff000 SSIZE_MAX) (#1568) In-Reply-To: References: Message-ID: Daiki Ueno commented on a discussion: https://gitlab.com/gnutls/gnutls/-/issues/1568#note_2040821965 Thank you for bringing this up; I don't have strong opinion though the latter sounds more future proof as the kernel limit may change. @FrantisekKrenzelok do you have any preference? -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1568#note_2040821965 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 12 19:25:53 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 12 Aug 2024 17:25:53 +0000 Subject: [gnutls-devel] GnuTLS | Use openssl's -attime option instead of faketime/datefudge (!1860) In-Reply-To: References: Message-ID: All discussions on merge request !1860 were resolved by Andreas Metzler https://gitlab.com/gnutls/gnutls/-/merge_requests/1860 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 12 19:25:52 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 12 Aug 2024 17:25:52 +0000 Subject: [gnutls-devel] GnuTLS | Use openssl's -attime option instead of faketime/datefudge (!1860) In-Reply-To: References: Message-ID: Andreas Metzler commented on a discussion: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860#note_2041709620 Great! I have rebased, let's see whether CI succeeds. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860#note_2041709620 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Aug 13 08:23:08 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 13 Aug 2024 06:23:08 +0000 Subject: [gnutls-devel] GnuTLS | Use openssl's -attime option instead of faketime/datefudge (!1860) In-Reply-To: References: Message-ID: Merge request !1860 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860 Project:Branches: ametzler/gnutls:tmp-2024-more-avoid-datefudge to gnutls/gnutls:master Author: Andreas Metzler -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1860 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Aug 13 18:22:40 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 13 Aug 2024 16:22:40 +0000 Subject: [gnutls-devel] GnuTLS | compress-cert: don't send bad_certificate alert manually (!1861) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1861 Project:Branches: dueno/gnutls:wip/dueno/compress-cert-fixes to gnutls/gnutls:master Author: Daiki Ueno The library API is not designed to proactively send alert by itself, but it is rather a responsibility of the application to decide to which alert to be sent when. This removes the manual call to gnutls_alert_send in the code handling TLS 1.3 Certificate message when a decompression error happens. ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1861 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 02:15:53 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 00:15:53 +0000 Subject: [gnutls-devel] GnuTLS | build: change Nettle library link order to support static linking (!1862) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862 Project:Branches: dueno/gnutls:wip/dueno/nettle-static to gnutls/gnutls:master Author: Daiki Ueno * build: change Nettle library link order to support static linking As libhogweed uses libnettle functions such as nettle_cnd_memcpy, libhogweed should come before libnettle in $(LIBADD), when linked statically. Signed-off-by: Daiki Ueno ## Checklist * [ ] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 02:16:43 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 00:16:43 +0000 Subject: [gnutls-devel] GnuTLS | build: change Nettle library link order to support static linking (!1862) In-Reply-To: References: Message-ID: Milestone changed to Release of GnuTLS 3.8.7 (Jul 5, 2024?Sep 5, 2024) ( https://gitlab.com/gnutls/gnutls/-/milestones/45 ) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 02:16:58 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 00:16:58 +0000 Subject: [gnutls-devel] GnuTLS | compress-cert: don't send bad_certificate alert manually (!1861) In-Reply-To: References: Message-ID: Zolt?n Fridrich was added as a reviewer. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1861 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 02:16:30 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 00:16:30 +0000 Subject: [gnutls-devel] GnuTLS | build: change Nettle library link order to support static linking (!1862) In-Reply-To: References: Message-ID: Alexander Sosedkin was added as a reviewer. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 02:17:02 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 00:17:02 +0000 Subject: [gnutls-devel] GnuTLS | compress-cert: don't send bad_certificate alert manually (!1861) In-Reply-To: References: Message-ID: Milestone changed to Release of GnuTLS 3.8.7 (Jul 5, 2024?Sep 5, 2024) ( https://gitlab.com/gnutls/gnutls/-/milestones/45 ) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1861 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 07:54:15 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 05:54:15 +0000 Subject: [gnutls-devel] GnuTLS | compress-cert: don't send bad_certificate alert manually (!1861) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1861#note_2045251533 Looks good, thanks! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1861#note_2045251533 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 07:53:44 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 05:53:44 +0000 Subject: [gnutls-devel] GnuTLS | compress-cert: don't send bad_certificate alert manually (!1861) In-Reply-To: References: Message-ID: Merge request !1861 was approved by Zolt?n Fridrich Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1861 Project:Branches: dueno/gnutls:wip/dueno/compress-cert-fixes to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewer: Zolt?n Fridrich -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 08:00:57 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 06:00:57 +0000 Subject: [gnutls-devel] GnuTLS | compress-cert: don't send bad_certificate alert manually (!1861) In-Reply-To: References: Message-ID: Merge request !1861 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1861 Project:Branches: dueno/gnutls:wip/dueno/compress-cert-fixes to gnutls/gnutls:master Author: Daiki Ueno Reviewer: Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1861 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 10:39:49 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 08:39:49 +0000 Subject: [gnutls-devel] GnuTLS | Two alerts when there is an error with the compressed_certificate extension (#1570) References: Message-ID: George Pantelakis created an issue: https://gitlab.com/gnutls/gnutls/-/issues/1570 ## Description of problem: When there is an error in the compress_certificate negotiation or the CompressedCertificate message, GnuTLS sends 2 alerts instead of one. This is unexpected. It sends first a Bad Certificate alert followed by a different alert (Most likely the appropriate one). ## Version of gnutls used: gnutls-3.8.5 ## Distributor of gnutls (e.g., Ubuntu, Fedora, RHEL) RHEL ## How reproducible: Always Steps to Reproduce: * Override CertificateCompressionAlgorithms of the CompressedCertificate message to use 10 (unknown compression algorithm) instead of the correct one * We are getting back a Bad Certificate alert and an Illegal Parameter alert (The second one is the correct) ## Actual results: Sends two alerts. Attaching a [capture.pcap](/uploads/5f2d841cf172c802f4206b8f1e660ca9/capture.pcap) file to showcase the problem ## Expected results: To send only one alert, the correct one for the occasion. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1570 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 10:43:06 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 08:43:06 +0000 Subject: [gnutls-devel] GnuTLS | Two alerts when there is an error with the compressed_certificate extension (#1570) In-Reply-To: References: Message-ID: Issue was closed by Zolt?n Fridrich Issue #1570: https://gitlab.com/gnutls/gnutls/-/issues/1570 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1570 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 10:43:07 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 08:43:07 +0000 Subject: [gnutls-devel] GnuTLS | Two alerts when there is an error with the compressed_certificate extension (#1570) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented: https://gitlab.com/gnutls/gnutls/-/issues/1570#note_2045661836 Thanks for the report. Already fixed by https://gitlab.com/gnutls/gnutls/-/merge_requests/1861 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1570#note_2045661836 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 10:52:30 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 08:52:30 +0000 Subject: [gnutls-devel] GnuTLS | build: change Nettle library link order to support static linking (!1862) In-Reply-To: References: Message-ID: Alexander Sosedkin commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862#note_2045691449 The change confuses me. I know that linking order matters, but this change goes against my understanding of how it works. I thought that the linker does a left-to-right pass maintaining a list of used-but-not-unresolved symbols and bails out at the end if there are any of them left; so it first needs to know learn there's a demand for a symbol, then resolve it, not the other way around. Can't back that with a decent quote though, the best I've found in 5 minutes is this excerpt from [GCC docs](https://gcc.gnu.org/onlinedocs/gcc/gcc-command-options/options-for-linking.html): > the linker searches and processes libraries and object files in the order they are specified. Thus, foo.o -lz bar.o searches library z after file foo.o but before bar.o. If bar.o refers to functions in z, those functions may not be loaded. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862#note_2045691449 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 12:30:10 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 10:30:10 +0000 Subject: [gnutls-devel] GnuTLS | build: change Nettle library link order to support static linking (!1862) In-Reply-To: References: Message-ID: Daiki Ueno commented on a discussion: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862#note_2045945042 The quote explains the issue I'm fixing here. Originally, the link order was `libnettle.a libhogweed.a -lgmp`, which didn't work because libhogweed.a refers to a symbol defined in libnettle.a (nettle_cnd_memcpy). -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862#note_2045945042 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 12:37:06 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 10:37:06 +0000 Subject: [gnutls-devel] GnuTLS | build: change Nettle library link order to support static linking (!1862) In-Reply-To: References: Message-ID: Alexander Sosedkin commented on a discussion: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862#note_2045956002 never mind, my bad. hogweed uses nettle, so hogweed should come first indeed. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862#note_2045956002 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 12:37:05 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 10:37:05 +0000 Subject: [gnutls-devel] GnuTLS | build: change Nettle library link order to support static linking (!1862) In-Reply-To: References: Message-ID: All discussions on merge request !1862 were resolved by Alexander Sosedkin https://gitlab.com/gnutls/gnutls/-/merge_requests/1862 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 12:37:14 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 10:37:14 +0000 Subject: [gnutls-devel] GnuTLS | build: change Nettle library link order to support static linking (!1862) In-Reply-To: References: Message-ID: Merge request !1862 was approved by Alexander Sosedkin Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862 Project:Branches: dueno/gnutls:wip/dueno/nettle-static to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewer: Alexander Sosedkin -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 14 13:38:23 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 11:38:23 +0000 Subject: [gnutls-devel] GnuTLS | accelerated: aarch64: add FreeBSD/aarch64 support (!1863) References: Message-ID: Brad Smith created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1863 Project:Branches: brad0/gnutls:aarch64_freebsd_openbsd to gnutls/gnutls:master Author: Brad Smith * accelerated: aarch64: add FreeBSD/aarch64 support Signed-off-by: Brad Smith ## Checklist * [X] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [X] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1863 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 00:18:30 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 22:18:30 +0000 Subject: [gnutls-devel] GnuTLS | build: change Nettle library link order to support static linking (!1862) In-Reply-To: References: Message-ID: Merge request !1862 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862 Project:Branches: dueno/gnutls:wip/dueno/nettle-static to gnutls/gnutls:master Author: Daiki Ueno Reviewer: Alexander Sosedkin -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1862 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 01:32:09 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 14 Aug 2024 23:32:09 +0000 Subject: [gnutls-devel] GnuTLS | accelerated: aarch64: add FreeBSD/aarch64 support (!1863) In-Reply-To: References: Message-ID: Merge request https://gitlab.com/gnutls/gnutls/-/merge_requests/1863 was reviewed by Daiki Ueno -- Daiki Ueno started a new discussion on lib/accelerated/aarch64/aarch64-common.c: https://gitlab.com/gnutls/gnutls/-/merge_requests/1863#note_2047656568 > /* Correspond to asm/hwcap.h for aarch64 */ > -#ifdef USE_AUXVAL > +#ifdef HAVE_GETAUXVAL Why is this change? Previously `USE_AUXVAL` is defined if `HAVE_GETAUXVAL` and `AT_HWCAP` are defined; now the latter check is omitted, so I suspect there will be -Wunused-macros warnings. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1863 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 03:47:23 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 01:47:23 +0000 Subject: [gnutls-devel] GnuTLS | Release 3.8.7 (!1864) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1864 Project:Branches: dueno/gnutls:wip/dueno/release-3.8.7 to gnutls/gnutls:master Author: Daiki Ueno * Release 3.8.7 * doc: fix menu entry for RSAES-PKCS1-v1_5 system wide configuration * liboqs: avoid uninitialized value in pk_ops.verify_priv_params ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1864 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 03:47:34 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 01:47:34 +0000 Subject: [gnutls-devel] GnuTLS | Release 3.8.7 (!1864) In-Reply-To: References: Message-ID: Zolt?n Fridrich was added as a reviewer. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1864 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 08:21:53 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 06:21:53 +0000 Subject: [gnutls-devel] GnuTLS | Release 3.8.7 (!1864) In-Reply-To: References: Message-ID: Merge request !1864 was approved by Zolt?n Fridrich Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1864 Project:Branches: dueno/gnutls:wip/dueno/release-3.8.7 to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewer: Zolt?n Fridrich -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 08:27:10 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 06:27:10 +0000 Subject: [gnutls-devel] GnuTLS | Release 3.8.7 (!1864) In-Reply-To: References: Message-ID: Merge request !1864 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1864 Project:Branches: dueno/gnutls:wip/dueno/release-3.8.7 to gnutls/gnutls:master Author: Daiki Ueno Reviewer: Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1864 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 09:52:51 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 07:52:51 +0000 Subject: [gnutls-devel] GnuTLS | Do not use HMAC-SHA1 for session ticket authentication algorithm (#1482) In-Reply-To: References: Message-ID: Milestone changed to Release of GnuTLS 3.8.8 (Aug 15, 2024?Oct 15, 2024) ( https://gitlab.com/gnutls/gnutls/-/milestones/46 ) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1482 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 12:49:22 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 10:49:22 +0000 Subject: [gnutls-devel] GnuTLS | release-steps: mention distribution specific steps after release (!1865) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865 Project:Branches: dueno/gnutls:wip/dueno/release-steps-distribution-specific to gnutls/gnutls:master Author: Daiki Ueno * release-steps: mention how to propose package update in Fedora [ci skip] ## Checklist * [ ] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 12:50:01 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 10:50:01 +0000 Subject: [gnutls-devel] GnuTLS | release-steps: mention distribution specific steps after release (!1865) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865#note_2048994228 @ametzler you might have something similar for Debian packaging? -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865#note_2048994228 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 13:01:15 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 11:01:15 +0000 Subject: [gnutls-devel] GnuTLS | release-steps: mention distribution specific steps after release (!1865) In-Reply-To: References: Message-ID: Andreas Metzler commented on a discussion: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865#note_2049012073 Thanks for the pointer. I do not think this is necessary the Debian packaging is pretty straightforward and should not make problems for any Debian developer familiar with packaging c-libraries. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865#note_2049012073 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 17:39:43 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 15:39:43 +0000 Subject: [gnutls-devel] GnuTLS | Minor fixes for 3.8.7 (!1866) References: Message-ID: Andreas Metzler created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1866 Project:Branches: ametzler/gnutls:tmp-2024-dsa-test-fixup to gnutls/gnutls:master Author: Andreas Metzler * Also set ENABLE_DSA for tests in cert-tests subdirectory. The DSA related tests check for ENABLE_DSA but cert-tests/Nakefile.am did not set it. * Unbreak non-datefudge build. Signed-off-by: Andreas Metzler ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [x] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1866 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 18:46:46 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 16:46:46 +0000 Subject: [gnutls-devel] GnuTLS | Minor fixes for 3.8.7 (!1866) In-Reply-To: References: Message-ID: Merge request !1866 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1866 Project:Branches: ametzler/gnutls:tmp-2024-dsa-test-fixup to gnutls/gnutls:master Author: Andreas Metzler -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1866 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 18:46:28 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 16:46:28 +0000 Subject: [gnutls-devel] GnuTLS | Minor fixes for 3.8.7 (!1866) In-Reply-To: References: Message-ID: Merge request !1866 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1866 Project:Branches: ametzler/gnutls:tmp-2024-dsa-test-fixup to gnutls/gnutls:master Author: Andreas Metzler Assignees: Reviewers: -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 18:46:41 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 16:46:41 +0000 Subject: [gnutls-devel] GnuTLS | Minor fixes for 3.8.7 (!1866) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1866#note_2049550359 Thank you! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1866#note_2049550359 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 19:42:31 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 17:42:31 +0000 Subject: [gnutls-devel] Guile-GnuTLS | doc/gnutls-guile: Update "Anonymous Authentication Guile Example" (!26) References: Message-ID: Artyom V_ Poptsov created a merge request: https://gitlab.com/gnutls/guile/-/merge_requests/26 Project:Branches: a_v_p/guile-gnutls:avp-update-anonymous-authentication-guile-example to gnutls/guile:master Author: Artyom V_ Poptsov * doc/gnutls-guile.texi: Update "Anonymous Authentication Guile Example" to work with the latest Guile-GnuTLS version. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/guile/-/merge_requests/26 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 15 21:51:02 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 19:51:02 +0000 Subject: [gnutls-devel] GnuTLS | 3.8.7 tarball is missing PO files (#1571) References: Message-ID: Reilly Brogan created an issue: https://gitlab.com/gnutls/gnutls/-/issues/1571 The 3.8.7 tarball is missing the .po pre-compiled translations and should probably be re-generated with them included. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1571 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 16 00:32:02 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 22:32:02 +0000 Subject: [gnutls-devel] GnuTLS | 3.8.7 tarball is missing PO files (#1571) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/issues/1571#note_2049930083 See https://lists.gnupg.org/pipermail/gnutls-help/2024-August/004851.html That said, there are also other [issues](https://lists.gnupg.org/pipermail/gnutls-help/2024-August/004854.html) worth fixing, I will create a 3.8.8 release soon. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1571#note_2049930083 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 16 00:32:12 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 15 Aug 2024 22:32:12 +0000 Subject: [gnutls-devel] GnuTLS | 3.8.7 tarball is missing PO files (#1571) In-Reply-To: References: Message-ID: Issue was closed by Daiki Ueno Issue #1571: https://gitlab.com/gnutls/gnutls/-/issues/1571 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1571 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 16 02:53:35 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 16 Aug 2024 00:53:35 +0000 Subject: [gnutls-devel] GnuTLS | build: fix setting AM_CONDITIONAL for brotli and zstd (!1867) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1867 Project:Branches: dueno/gnutls:wip/dueno/ac-compress to gnutls/gnutls:master Author: Daiki Ueno * build: don't emit Requires.private for dlopened libraries * build: fix setting AM_CONDITIONAL for brotli and zstd As the with_{libbrotli,libzsttd} variables are unset if configured with --without-{brotli,zstd}, check the unequality to "no" doesn't work; use explicit matching with "yes" instead. ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1867 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 16 03:49:52 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 16 Aug 2024 01:49:52 +0000 Subject: [gnutls-devel] GnuTLS | build: fix setting AM_CONDITIONAL for brotli and zstd (!1867) In-Reply-To: References: Message-ID: Andreas Metzler and Zolt?n Fridrich were added as reviewers. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1867 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 16 04:19:41 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 16 Aug 2024 02:19:41 +0000 Subject: [gnutls-devel] GnuTLS | release-steps: mention distribution specific steps after release (!1865) In-Reply-To: References: Message-ID: Zolt?n Fridrich was added as a reviewer. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 16 08:26:12 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 16 Aug 2024 06:26:12 +0000 Subject: [gnutls-devel] GnuTLS | build: fix setting AM_CONDITIONAL for brotli and zstd (!1867) In-Reply-To: References: Message-ID: Merge request !1867 was approved by Zolt?n Fridrich Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1867 Project:Branches: dueno/gnutls:wip/dueno/ac-compress to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewers: Andreas Metzler and Zolt?n Fridrich -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 16 08:26:56 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 16 Aug 2024 06:26:56 +0000 Subject: [gnutls-devel] GnuTLS | build: fix setting AM_CONDITIONAL for brotli and zstd (!1867) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1867#note_2050462262 I don't see any mistakes. LGTM -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1867#note_2050462262 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 16 08:29:24 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 16 Aug 2024 06:29:24 +0000 Subject: [gnutls-devel] GnuTLS | release-steps: mention distribution specific steps after release (!1865) In-Reply-To: References: Message-ID: Merge request !1865 was approved by Zolt?n Fridrich Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865 Project:Branches: dueno/gnutls:wip/dueno/release-steps-distribution-specific to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewer: Zolt?n Fridrich -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 16 08:30:44 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 16 Aug 2024 06:30:44 +0000 Subject: [gnutls-devel] GnuTLS | release-steps: mention distribution specific steps after release (!1865) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865#note_2050466121 Good idea to add this somewhere. Thanks -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865#note_2050466121 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 16 09:02:15 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 16 Aug 2024 07:02:15 +0000 Subject: [gnutls-devel] GnuTLS | Failing tests on macOS osx64 architecture (#1539) In-Reply-To: References: Message-ID: Sacha commented: https://gitlab.com/gnutls/gnutls/-/issues/1539#note_2050498870 `tls13/compress-cert-neg2`has been fixed, however `gnutls-cli-debug.sh` still fails on osx. And we have another failure on `ocsp-tests/ocsp-must-staple-connection.sh`, probably from this commit https://gitlab.com/gnutls/gnutls/-/commit/d1bc7f644422c4d87edfcd9fafe7f292a1a3a6de -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1539#note_2050498870 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 16 09:55:51 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 16 Aug 2024 07:55:51 +0000 Subject: [gnutls-devel] GnuTLS | accelerated: aarch64: add FreeBSD/aarch64 support (!1863) In-Reply-To: References: Message-ID: Brad Smith commented on a discussion on lib/accelerated/aarch64/aarch64-common.c: https://gitlab.com/gnutls/gnutls/-/merge_requests/1863#note_2050590531 > } > > /* Correspond to asm/hwcap.h for aarch64 */ > -#ifdef USE_AUXVAL > +#ifdef HAVE_GETAUXVAL I changed the code to check for both symbols. On FreeBSD / OpenBSD without this change there would be duplicate symbols for HWCAP_*. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1863#note_2050590531 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 16 13:54:19 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Fri, 16 Aug 2024 11:54:19 +0000 Subject: [gnutls-devel] GnuTLS | build: fix setting AM_CONDITIONAL for brotli and zstd (!1867) In-Reply-To: References: Message-ID: Merge request !1867 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1867 Project:Branches: dueno/gnutls:wip/dueno/ac-compress to gnutls/gnutls:master Author: Daiki Ueno Reviewers: Andreas Metzler and Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1867 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sat Aug 17 08:32:08 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sat, 17 Aug 2024 06:32:08 +0000 Subject: [gnutls-devel] GnuTLS | release-steps: mention distribution specific steps after release (!1865) In-Reply-To: References: Message-ID: Merge request !1865 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865 Project:Branches: dueno/gnutls:wip/dueno/release-steps-distribution-specific to gnutls/gnutls:master Author: Daiki Ueno Reviewer: Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sat Aug 17 08:32:03 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sat, 17 Aug 2024 06:32:03 +0000 Subject: [gnutls-devel] GnuTLS | release-steps: mention distribution specific steps after release (!1865) In-Reply-To: References: Message-ID: All discussions on merge request !1865 were resolved by Daiki Ueno https://gitlab.com/gnutls/gnutls/-/merge_requests/1865 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1865 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sat Aug 17 08:33:48 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sat, 17 Aug 2024 06:33:48 +0000 Subject: [gnutls-devel] GnuTLS | accelerated: aarch64: add FreeBSD/aarch64 support (!1863) In-Reply-To: References: Message-ID: All discussions on merge request !1863 were resolved by Daiki Ueno https://gitlab.com/gnutls/gnutls/-/merge_requests/1863 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1863 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sat Aug 17 08:33:54 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sat, 17 Aug 2024 06:33:54 +0000 Subject: [gnutls-devel] GnuTLS | accelerated: aarch64: add FreeBSD/aarch64 support (!1863) In-Reply-To: References: Message-ID: Merge request !1863 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1863 Project:Branches: brad0/gnutls:aarch64_freebsd_openbsd to gnutls/gnutls:master Author: Brad Smith -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1863 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sat Aug 17 08:33:26 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sat, 17 Aug 2024 06:33:26 +0000 Subject: [gnutls-devel] GnuTLS | accelerated: aarch64: add FreeBSD/aarch64 support (!1863) In-Reply-To: References: Message-ID: Merge request !1863 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1863 Project:Branches: brad0/gnutls:aarch64_freebsd_openbsd to gnutls/gnutls:master Author: Brad Smith Assignees: Reviewers: -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sat Aug 17 08:33:47 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sat, 17 Aug 2024 06:33:47 +0000 Subject: [gnutls-devel] GnuTLS | accelerated: aarch64: add FreeBSD/aarch64 support (!1863) In-Reply-To: References: Message-ID: Daiki Ueno commented on a discussion on lib/accelerated/aarch64/aarch64-common.c: https://gitlab.com/gnutls/gnutls/-/merge_requests/1863#note_2053169668 > } > > /* Correspond to asm/hwcap.h for aarch64 */ > -#ifdef USE_AUXVAL > +#ifdef HAVE_GETAUXVAL Thank you! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1863#note_2053169668 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 19 08:57:52 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 19 Aug 2024 06:57:52 +0000 Subject: [gnutls-devel] GnuTLS | getline() functions calls' result handling (#1573) References: Message-ID: Ekaterina Zilotina created an issue: https://gitlab.com/gnutls/gnutls/-/issues/1573 In result of static analyse of gnutls source code I found error with "memory leak" category there: file **certtool-cfg.c** in lines [623](https://gitlab.com/gnutls/gnutls/-/blob/master/src/certtool-cfg.c#L623), [649](https://gitlab.com/gnutls/gnutls/-/blob/master/src/certtool-cfg.c#L649) and [791](https://gitlab.com/gnutls/gnutls/-/blob/master/src/certtool-cfg.c#L791) contains calls of **`getline()`**. Of course, there are checks of return values there which loks like that: ``` char *lineptr = NULL; size_t linesize = 0; ... ret = getline(&lineptr, &linesize, stdin); if (ret == -1) return ...; ``` But [docs says](https://pubs.opengroup.org/onlinepubs/9799919799/functions/getline.html#:\~:text=If%20\*lineptr%20is,the%20new%20size.) that when we using **`getline()`** with lineptr==NULL and linesize==0 the memory will be allocated. In case when [getdelim()](https://gitlab.com/libidn/gnulib-mirror/-/blob/bd1e981434c98751b1106a1744e77a27317b52b3/lib/getdelim.c#L63) returns whith negative value (error means) we just exit with no memory clearing. By this I have a question: how about to add **`free(lineptr)`** in blocks of **`ret`** checking after getline call? There are similar call in file [**cli.c**](https://gitlab.com/gnutls/gnutls/-/blob/master/src/cli.c#L1920) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1573 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 19 09:07:42 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 19 Aug 2024 07:07:42 +0000 Subject: [gnutls-devel] GnuTLS | getline() functions calls' result handling (#1573) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/issues/1573#note_2059377321 Thank you for the report; yes, that makes sense. The Linux man-pages state that more clearly: > If *lineptr is set to NULL before the call, then getline() will > allocate a buffer for storing the line. This buffer should be > freed by the user program even if getline() failed. Would you like to create a merge-request to fix it? -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1573#note_2059377321 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 19 10:13:41 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 19 Aug 2024 08:13:41 +0000 Subject: [gnutls-devel] GnuTLS | getline() functions calls' result handling (#1573) In-Reply-To: References: Message-ID: Ekaterina Zilotina commented: https://gitlab.com/gnutls/gnutls/-/issues/1573#note_2059494647 @dueno yes, I would like to, but i haven't such expirience. Is there a guide?) P.S. In addition for memory leaks theme: there is potential descriptor leak [there](https://gitlab.com/gnutls/gnutls/-/blob/master/lib/x509/verify-high2.c#L391) in analogy when we [fast-end return](https://gitlab.com/gnutls/gnutls/-/blob/master/lib/x509/verify-high2.c#L398) (without **`closedir()`** calling). I think these fixes can be committed together (or it needs it's own issue created?) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1573#note_2059494647 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Aug 20 02:48:48 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 20 Aug 2024 00:48:48 +0000 Subject: [gnutls-devel] GnuTLS | getline() functions calls' result handling (#1573) In-Reply-To: References: Message-ID: Daiki Ueno commented on a discussion: https://gitlab.com/gnutls/gnutls/-/issues/1573#note_2060720816 The general workflow to create a merge-request can be found in the GitLab documentation: https://docs.gitlab.com/ee/user/project/merge_requests/creating_merge_requests.html There is also a GnuTLS specific contribution guide in the repository: https://gitlab.com/gnutls/gnutls/-/blob/master/CONTRIBUTING.md?ref_type=heads > P.S. In addition for memory leaks theme: there is potential descriptor leak [there](https://gitlab.com/gnutls/gnutls/-/blob/master/lib/x509/verify-high2.c#L391) in analogy when we [fast-end return](https://gitlab.com/gnutls/gnutls/-/blob/master/lib/x509/verify-high2.c#L398) (without **`closedir()`** calling). I think these fixes can be committed together (or it needs it's own issue created?) Good catch; I'd suggest splitting them in separate commits, though it's perfectly fine to include all of them in the same merge-request. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1573#note_2060720816 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 21 07:57:18 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 21 Aug 2024 05:57:18 +0000 Subject: [gnutls-devel] GnuTLS | fips: skip HMAC checks of nettle libraries when statically linked (!1868) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1868 Project:Branches: dueno/gnutls:wip/dueno/nettle-static2 to gnutls/gnutls:master Author: Daiki Ueno * fips: skip HMAC checks of nettle libraries when statically linked Since commit b6e9b10347ed577a9a37b7b28e1a039c5f6ccb16, it is possible to link Nettle libraries statically. In that case, FIPS integrity checks against the Nettle shared libraries should be skipped as they are not used by GnuTLS. ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1868 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 21 08:00:03 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 21 Aug 2024 06:00:03 +0000 Subject: [gnutls-devel] GnuTLS | gnutls_ocsp_status_request_is_checked documentation confusion (#1574) References: Message-ID: Daniel Stenberg created an issue: https://gitlab.com/gnutls/gnutls/-/issues/1574 Let me quote https://www.gnutls.org/reference/gnutls-gnutls.html#gnutls-ocsp-status-request-is-checked > This function is always usable on client side, but on server side only under TLS 1.3, which is the first version of TLS that allows cliend-side OCSP responses. **cliend-side** is not a word I recognize and I suspect it was meant to be **server-side** ? -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1574 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 21 08:47:51 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 21 Aug 2024 06:47:51 +0000 Subject: [gnutls-devel] GnuTLS | fips: skip HMAC checks of nettle libraries when statically linked (!1868) In-Reply-To: References: Message-ID: Alexander Sosedkin and Zolt?n Fridrich were added as reviewers. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1868 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 21 10:43:54 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 21 Aug 2024 08:43:54 +0000 Subject: [gnutls-devel] GnuTLS | gnutls_ocsp_status_request_is_checked documentation confusion (#1574) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/issues/1574#note_2065667914 Thanks; I would rewrite it something like: > This function is always usable on client side, but on server side only under TLS 1.3, which is the first version of TLS that allows **client to send** OCSP responses. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1574#note_2065667914 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 21 10:50:03 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 21 Aug 2024 08:50:03 +0000 Subject: [gnutls-devel] GnuTLS | gnutls_ocsp_status_request_is_checked documentation confusion (#1574) In-Reply-To: References: Message-ID: Daniel Stenberg commented: https://gitlab.com/gnutls/gnutls/-/issues/1574#note_2065697159 Sounds good to me. With this minor edit: > This function is always usable on client side, but on server side only under TLS 1.3, which is the first version of TLS that allows client**s** to send OCSP responses. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1574#note_2065697159 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Wed Aug 21 12:51:34 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Wed, 21 Aug 2024 10:51:34 +0000 Subject: [gnutls-devel] GnuTLS | fips: skip HMAC checks of nettle libraries when statically linked (!1868) In-Reply-To: References: Message-ID: Merge request !1868 was approved by Alexander Sosedkin Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1868 Project:Branches: dueno/gnutls:wip/dueno/nettle-static2 to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewers: Alexander Sosedkin and Zolt?n Fridrich -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 22 20:47:37 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 22 Aug 2024 18:47:37 +0000 Subject: [gnutls-devel] GnuTLS | doc: Fix typo and improve doc (!1869) References: Message-ID: Sahil Siddiq created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1869 Project:Branches: valdaarhun/gnutls:doc_fix to gnutls/gnutls:master Author: Sahil Siddiq * doc: Fix typo and improve doc The description of "gnutls_psk_allocate_client_credentials" incorrectly states that sc is a pointer to a "gnutls_psk_server_credentials_t". sc is a pointer to a "gnutls_psk_client_credentials_t". In the description of "gnutls_credentials_set", mention the type that the cred parameter should be when using GNUTLS_CRD_PSK. Signed-off-by: Sahil Siddiq ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1869 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 22 22:52:42 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 22 Aug 2024 20:52:42 +0000 Subject: [gnutls-devel] GnuTLS | doc: Fix error and improve doc (!1869) In-Reply-To: References: Message-ID: Merge request !1869 was approved by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1869 Project:Branches: valdaarhun/gnutls:doc_fix to gnutls/gnutls:master Author: Sahil Siddiq Assignees: Reviewers: -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 22 22:52:52 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 22 Aug 2024 20:52:52 +0000 Subject: [gnutls-devel] GnuTLS | doc: Fix error and improve doc (!1869) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1869#note_2071439000 Thank you! -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1869#note_2071439000 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 23 00:14:31 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 22 Aug 2024 22:14:31 +0000 Subject: [gnutls-devel] GnuTLS | fips: skip HMAC checks of nettle libraries when statically linked (!1868) In-Reply-To: References: Message-ID: Merge request !1868 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1868 Project:Branches: dueno/gnutls:wip/dueno/nettle-static2 to gnutls/gnutls:master Author: Daiki Ueno Reviewers: Alexander Sosedkin and Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1868 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Fri Aug 23 00:14:50 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 22 Aug 2024 22:14:50 +0000 Subject: [gnutls-devel] GnuTLS | doc: Fix error and improve doc (!1869) In-Reply-To: References: Message-ID: Merge request !1869 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1869 Project:Branches: valdaarhun/gnutls:doc_fix to gnutls/gnutls:master Author: Sahil Siddiq -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1869 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Aug 25 16:54:20 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 25 Aug 2024 14:54:20 +0000 Subject: [gnutls-devel] GnuTLS | Draft: Choose whether to link or dlopen helper librariries (!1870) References: Message-ID: Andreas Metzler created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1870 Project:Branches: ametzler/gnutls:2024-tmp-choose-dlopen to gnutls/gnutls:master Author: Andreas Metzler - Enforce that configure aborts e.g. if --with-zstd is specified but zstd is not available. - Each configure option that is backed by a possibly dlopened library (zstd, brotli, tpm2, ocs) now takes dlopen or link as additional arguments (besides yes/no and implicitly for default-on options "enable if available at ./configure time". - Zlib detection now requires pkgconf like the other helper libraries. - Small zlib/libz cleanup, we had `AM_CONDITIONAL(HAVE_ZLIB` and `AC_DEFINE([HAVE_LIBZ]`. - Add a global status-message on whether dlopen is available. ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [x] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1870 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Sun Aug 25 18:14:18 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Sun, 25 Aug 2024 16:14:18 +0000 Subject: [gnutls-devel] GnuTLS | Draft: Choose whether to link or dlopen helper libraries (!1870) In-Reply-To: References: Message-ID: Andreas Metzler marked merge request !1870 as draft -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1870 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 26 12:28:40 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 26 Aug 2024 10:28:40 +0000 Subject: [gnutls-devel] GnuTLS | Draft: Choose whether to link or dlopen helper libraries (!1870) In-Reply-To: References: Message-ID: Daiki Ueno started a new discussion on configure.ac: https://gitlab.com/gnutls/gnutls/-/merge_requests/1870#note_2075144053 > [[void *handle = dlopen("$M_LIBRARY_SONAME", RTLD_LAZY | RTLD_GLOBAL); > return handle != NULL ? 0 : 1; > ]])], > - [ac_cv_dlopen_soname_works=yes], > - [ac_cv_dlopen_soname_works=no], > + [ac_cv_dlopen_soname_works=yes] > + [AC_MSG_RESULT(yes)], This (and the following `AC_MSG_RESULT([no])`) can be consolidated as a single `AC_MSG_RESULT([$ac_cv_dlopen_soname_works])` after `AC_RUN_IFELSE`. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1870#note_2075144053 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 26 13:23:01 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 26 Aug 2024 11:23:01 +0000 Subject: [gnutls-devel] GnuTLS | fix for #1573 (!1871) References: Message-ID: Ekaterina Zilotina created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1871 Project:Branches: leeriorio/gnu-tls-fixfor-1573:1573-fixes to gnutls/gnutls:master Author: Ekaterina Zilotina Avoid memory leaks Closes #1573 Signed-off-by: [Ekaterina Zilotina](https://gitlab.com/leeriorio) \ -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1871 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Mon Aug 26 15:37:19 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Mon, 26 Aug 2024 13:37:19 +0000 Subject: [gnutls-devel] GnuTLS | getline() functions calls' result handling (#1573) In-Reply-To: References: Message-ID: Ekaterina Zilotina commented on a discussion: https://gitlab.com/gnutls/gnutls/-/issues/1573#note_2075433825 Thanks fo links, I hope I did everything right. > Good catch; I'd suggest splitting them in separate commits, though it's perfectly fine to include all of them in the same merge-request. About `closedir()` [there](https://gitlab.com/gnutls/gnutls/-/blob/master/lib/x509/verify-high2.c#L391) : it was already fixed in master branch by [a0616a06](https://gitlab.com/gnutls/gnutls/-/commit/a0616a06535dae5e3772567c3c6d87b31f1fdf74). So I prepared MR only with initial proposals -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1573#note_2075433825 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Aug 27 10:18:02 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 27 Aug 2024 08:18:02 +0000 Subject: [gnutls-devel] GnuTLS | gnutls_x509_crt_check_hostname does not handle trailing dots (#1548) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/issues/1548#note_2076870468 I don't have a strong opinion, but I'm leaning to fixing this as a documentation issue, i.e., clearly state that trailing dots are not allowed. The references I could only find are: - RFC 9525 section 6.3 [says](https://www.rfc-editor.org/rfc/rfc9525#section-6.3) "If the DNS domain name portion of a reference identifier is not an internationalized domain name (i.e., an FQDN that conforms to "preferred name syntax" as described in Section 3.5 of [DNS-CONCEPTS](https://www.rfc-editor.org/rfc/rfc9525#RFC1034)), ..." - The referred section 3.5 of RFC 1034 doesn't allow trailing dots On the other hand, section 6.1.4.3 of RFC 1123 [mentions](https://www.rfc-editor.org/rfc/rfc1123#page-82) a facility that allows users to indicate the input name is complete with a trailing dot. IMO such facility could be better implemented in the application, rather than the library function. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1548#note_2076870468 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Aug 27 10:24:20 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 27 Aug 2024 08:24:20 +0000 Subject: [gnutls-devel] GnuTLS | gnutls_x509_crt_check_hostname does not handle trailing dots (#1548) In-Reply-To: References: Message-ID: Daniel Stenberg commented: https://gitlab.com/gnutls/gnutls/-/issues/1548#note_2076883081 It will make GnuTLS stand out among TLS libraries to not be able to verify hostnames in certificates if they have a trailing dot. Hostnames in URLs are known to sometimes have trailing dots and they do make a difference to both HTTP servers and name resolvers. But since SNI was defined to not have trailing dots, there is always some breakage involved. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1548#note_2076883081 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Aug 27 12:15:44 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 27 Aug 2024 10:15:44 +0000 Subject: [gnutls-devel] GnuTLS | fix for #1573 (!1871) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1871#note_2077089645 Thank you so much for this MR, @leeriorio! Looks like the CI pipeline is blocked with an error: "The pipeline failed due to the user not being verified". Would it be possible to overcome it by following the [guide](https://docs.gitlab.com/ee/security/identity_verification.html)? Otherwise I can create a new MR with your commits. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1871#note_2077089645 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Tue Aug 27 14:00:09 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Tue, 27 Aug 2024 12:00:09 +0000 Subject: [gnutls-devel] GnuTLS | fix for #1573 (!1871) In-Reply-To: References: Message-ID: Ekaterina Zilotina commented on a discussion: https://gitlab.com/gnutls/gnutls/-/merge_requests/1871#note_2077257072 Merge my commit instead of me, please. I think it will be the easiest way -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1871#note_2077257072 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 09:38:24 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 07:38:24 +0000 Subject: [gnutls-devel] GnuTLS | tools: fix memleak around getline (!1872) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1872 Project:Branches: dueno/gnutls:wip/dueno/fix-1573 to gnutls/gnutls:master Author: Daiki Ueno * tools: fix memleak around getline Fixes: #1573 Signed-off-by: Ekaterina Zilotina Signed-off-by: Daiki Ueno ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1872 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 09:39:05 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 07:39:05 +0000 Subject: [gnutls-devel] GnuTLS | fix for #1573 (!1871) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1871#note_2080204469 Superseded by !1872. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1871#note_2080204469 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 09:38:57 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 07:38:57 +0000 Subject: [gnutls-devel] GnuTLS | fix for #1573 (!1871) In-Reply-To: References: Message-ID: Merge request !1871 was closed by Daiki Ueno Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1871 Project:Branches: leeriorio/gnu-tls-fixfor-1573:1573-fixes to gnutls/gnutls:master Author: Ekaterina Zilotina Assignees: Reviewers: -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1871 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 12:05:23 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 10:05:23 +0000 Subject: [gnutls-devel] GnuTLS | tools: fix memleak around getline (!1872) In-Reply-To: References: Message-ID: Milestone removed -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1872 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 12:05:31 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 10:05:31 +0000 Subject: [gnutls-devel] GnuTLS | getline() functions calls' result handling (#1573) In-Reply-To: References: Message-ID: Milestone changed to Release of GnuTLS 3.8.8 (Aug 15, 2024?Oct 15, 2024) ( https://gitlab.com/gnutls/gnutls/-/milestones/46 ) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1573 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 12:05:02 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 10:05:02 +0000 Subject: [gnutls-devel] GnuTLS | tools: fix memleak around getline (!1872) In-Reply-To: References: Message-ID: Daiki Ueno commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1872#note_2080461341 I'm self-approving the patch, as it was not written by myself. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1872#note_2080461341 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 12:05:12 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 10:05:12 +0000 Subject: [gnutls-devel] GnuTLS | tools: fix memleak around getline (!1872) In-Reply-To: References: Message-ID: Merge request !1872 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1872 Project:Branches: dueno/gnutls:wip/dueno/fix-1573 to gnutls/gnutls:master Author: Daiki Ueno -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1872 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 12:05:20 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 10:05:20 +0000 Subject: [gnutls-devel] GnuTLS | tools: fix memleak around getline (!1872) In-Reply-To: References: Message-ID: Milestone changed to Release of GnuTLS 3.8.8 (Aug 15, 2024?Oct 15, 2024) ( https://gitlab.com/gnutls/gnutls/-/milestones/46 ) -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1872 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 12:05:13 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 10:05:13 +0000 Subject: [gnutls-devel] GnuTLS | getline() functions calls' result handling (#1573) In-Reply-To: References: Message-ID: Issue was closed by Daiki Ueno with merge request !1872 (https://gitlab.com/gnutls/gnutls/-/merge_requests/1872) Issue #1573: https://gitlab.com/gnutls/gnutls/-/issues/1573 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1573 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 12:12:39 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 10:12:39 +0000 Subject: [gnutls-devel] GnuTLS | ocsp: gnutls_ocsp_status_request_is_checked: fix note on TLS 1.3 [ci skip] (!1873) References: Message-ID: Daiki Ueno created a merge request: https://gitlab.com/gnutls/gnutls/-/merge_requests/1873 Project:Branches: dueno/gnutls:wip/dueno/doc-ocsp-api to gnutls/gnutls:master Author: Daiki Ueno The previous note on limitation under TLS 1.3 was misleading, as it used "server-side" and "client-side" in a confusing manner. This rewords the sentence to be more consistent. Fixes: #1574 ## Checklist * [x] Commits have `Signed-off-by:` with name/author being identical to the commit author * [ ] Code modified for feature * [ ] Test suite updated with functionality tests * [ ] Test suite updated with negative tests * [ ] Documentation updated / NEWS entry present (for non-trivial changes) * [ ] CI timeout is 2h or higher (see Settings/CICD/General pipelines/Timeout) ## Reviewer's checklist: * [ ] Any issues marked for closing are addressed * [ ] There is a test suite reasonably covering new functionality or modifications * [ ] Function naming, parameters, return values, types, etc., are consistent and according to `CONTRIBUTION.md` * [ ] This feature/change has adequate documentation added * [ ] No obvious mistakes in the code -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1873 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 12:14:13 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 10:14:13 +0000 Subject: [gnutls-devel] GnuTLS | ocsp: gnutls_ocsp_status_request_is_checked: fix note on TLS 1.3 [ci skip] (!1873) In-Reply-To: References: Message-ID: Zolt?n Fridrich was added as a reviewer. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1873 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 12:27:42 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 10:27:42 +0000 Subject: [gnutls-devel] GnuTLS | ocsp: gnutls_ocsp_status_request_is_checked: fix note on TLS 1.3 [ci skip] (!1873) In-Reply-To: References: Message-ID: Merge request !1873 was approved by Zolt?n Fridrich Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1873 Project:Branches: dueno/gnutls:wip/dueno/doc-ocsp-api to gnutls/gnutls:master Author: Daiki Ueno Assignees: Reviewer: Zolt?n Fridrich -- You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 12:28:22 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 10:28:22 +0000 Subject: [gnutls-devel] GnuTLS | ocsp: gnutls_ocsp_status_request_is_checked: fix note on TLS 1.3 [ci skip] (!1873) In-Reply-To: References: Message-ID: Zolt?n Fridrich commented: https://gitlab.com/gnutls/gnutls/-/merge_requests/1873#note_2080499839 Doc update approved. -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1873#note_2080499839 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 12:39:01 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 10:39:01 +0000 Subject: [gnutls-devel] GnuTLS | ocsp: gnutls_ocsp_status_request_is_checked: fix note on TLS 1.3 [ci skip] (!1873) In-Reply-To: References: Message-ID: Merge request !1873 was merged Merge request URL: https://gitlab.com/gnutls/gnutls/-/merge_requests/1873 Project:Branches: dueno/gnutls:wip/dueno/doc-ocsp-api to gnutls/gnutls:master Author: Daiki Ueno Reviewer: Zolt?n Fridrich -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/merge_requests/1873 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnutls-devel at lists.gnutls.org Thu Aug 29 12:39:00 2024 From: gnutls-devel at lists.gnutls.org (Read-only notification of GnuTLS library development activities) Date: Thu, 29 Aug 2024 10:39:00 +0000 Subject: [gnutls-devel] GnuTLS | gnutls_ocsp_status_request_is_checked documentation confusion (#1574) In-Reply-To: References: Message-ID: Issue was closed by Daiki Ueno with merge request !1873 (https://gitlab.com/gnutls/gnutls/-/merge_requests/1873) Issue #1574: https://gitlab.com/gnutls/gnutls/-/issues/1574 -- Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/1574 You're receiving this email because of your account on gitlab.com. -------------- next part -------------- An HTML attachment was scrubbed... URL: