RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1789392 - Rebase gnutls to version 3.6.14
Summary: Rebase gnutls to version 3.6.14
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: gnutls
Version: 8.3
Hardware: Unspecified
OS: Unspecified
high
unspecified
Target Milestone: rc
: 8.0
Assignee: Daiki Ueno
QA Contact: Alexander Sosedkin
Mirek Jahoda
URL:
Whiteboard:
Depends On:
Blocks: 1677754 1717368 1789867 1816288 1819166 1820471 1822005 1825061
TreeView+ depends on / blocked
 
Reported: 2020-01-09 13:36 UTC by Andreas Schneider
Modified: 2020-11-04 21:27 UTC (History)
7 users (show)

Fixed In Version: gnutls-3.6.14-1.el8
Doc Type: Enhancement
Doc Text:
.`gnutls` rebased to 3.6.14 The `gnutls` packages have been rebased to upstream version 3.6.14. This version provides many bug fixes and enhancements, most notably: * `gnutls` now rejects certificates with `Time` fields that contain invalid characters or formatting. * `gnutls` now checks trusted CA certificates for minimum key sizes. * When displaying an encrypted private key, the `certtool` utility no longer includes its plain text description. * Servers using `gnutls` now advertise OCSP-stapling support. * Clients using `gnutls` now send OCSP staples only on request.
Clone Of:
Environment:
Last Closed: 2020-11-04 01:55:24 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:4526 0 None None None 2020-11-04 01:55:52 UTC

Description Andreas Schneider 2020-01-09 13:36:49 UTC
Please rebase gnutls to version 3.6.11 or newer.

Version 3.6.11 provide gnutls_aead_cipher_encryptv2 and gnutls_aead_cipher_decryptv2. The use of those function make file copying with SMB encryption 2 times faster!

Comment 2 Andreas Schneider 2020-01-09 16:31:20 UTC
Well, the thing is that it is broken in 3.6.10 so I only allow to use them for > 3.6.10. Maybe it could be change to != 3.6.10 in Samba to avoid picking up the broken version.

Comment 20 errata-xmlrpc 2020-11-04 01:55:24 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (gnutls bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:4526


Note You need to log in before you can comment on or make changes to this bug.