RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1320982 - ASSERT failure in gnutls-cli-debug
Summary: ASSERT failure in gnutls-cli-debug
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: gnutls
Version: 6.8
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Nikos Mavrogiannopoulos
QA Contact: Hubert Kario
URL:
Whiteboard:
Depends On:
Blocks: 1339222 1343211
TreeView+ depends on / blocked
 
Reported: 2016-03-24 12:15 UTC by Hubert Kario
Modified: 2017-03-21 09:02 UTC (History)
1 user (show)

Fixed In Version: gnutls-2.12.23-8.el6
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-03-21 09:02:54 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:0574 0 normal SHIPPED_LIVE Moderate: gnutls security, bug fix, and enhancement update 2017-03-21 12:23:04 UTC

Description Hubert Kario 2016-03-24 12:15:45 UTC
Description of problem:
When using gnutls-cli-debug to look at a openssl server, the application crashes

Version-Release number of selected component (if applicable):
gnutls-2.8.5-19.el6_7.x86_64
gnutls-utils-2.8.5-19.el6_7.x86_64

How reproducible:
Always

Steps to Reproduce:
1. openssl req -x509 -newkey rsa -keyout localhost.key -out localhost.crt -nodes -batch -subj /CN=localhost
2. openssl s_server -cert localhost.crt -key localhost.key
3. gnutls-cli-debug -d 100 -p 4433 localhost4

Actual results:
Resolving 'localhost'...
Connecting to '127.0.0.1:4433'...
|<2>| ASSERT: gnutls_priority.c:812
Error in %INITIAL_SAFE_RENEGOTIATION
Checking for Safe renegotiation support...

Expected results:
test successful, application not aborted

Additional info:
Disabling TLS1.2 support or enabling legacy renegotiation on server side doesn't make a difference

Comment 2 Nikos Mavrogiannopoulos 2016-08-09 12:25:34 UTC
This is addressed by the 2.12.x rebase

Comment 10 errata-xmlrpc 2017-03-21 09:02:54 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2017-0574.html


Note You need to log in before you can comment on or make changes to this bug.