They seem minor enough not to really need a new release IMO, people can
get them from master as needed. Or maybe you can commit patches on the
3.4 branch so people can find them more easily if they really care.

I have a question though, why C89 support ?
C99 is already almost 20y old already ...

Regards,
Simo.

On Sun, 2019-01-06 at 11:25 +0100, Niels Möller wrote:
> Jeffrey Walton <noloa...@gmail.com> writes:
> 
> > I'm trying to build Nettle 3.4.1 on Fedora 29, x64 (fully patched).
> > Self tests are failing at:
> > 
> >     PASS: rsa-sec-decrypt
> >     sec_powm.c:293: GNU MP assertion failed: enb >= windowsize
> >     ../run-tests: line 57: 22997 Aborted (core dumped) "$1" $testflags
> >     FAIL: rsa-compute-root
> >     PASS: dsa
> >     PASS: dsa-keygen
> 
> (This was a test with -DNDEBUG, a configuration not covered by the
> gitlab ci testers). Turned out to be a bug in the test code,
> 
>   assert (mpz_invert(key->d, pub->e, phi));
> 
> Fixed (on the release-3.4-fixes branch) with commit
> https://git.lysator.liu.se/nettle/nettle/commit/73d3c6d5586cc0fd81eab081078144d621de07b4
> 
> There was another -DNDEBUG breakage in examples/nettle-openssl.c, which
> was fixed on master long ago, but which I overlooked when cherry-picking
> bugfixes for nettle-3.4.1. Also fixed now.
> 
> Question for the list: I'm now aware of two bugs in nettle-3.4.1:
> 
> 1. Accidental use of c99 loops, breaking builds with c89 compilers.
> 
> 2. Incorrect asserts, affecting tests and benchmark code when compield
>    with -DNDEBUG, but not the libraries themselves.
> 
> Should I make a 3.4.2 release fixing these problems?
> 
> Regards,
> /Niels
> 

-- 
Simo Sorce
Sr. Principal Software Engineer
Red Hat, Inc


_______________________________________________
nettle-bugs mailing list
nettle-bugs@lists.lysator.liu.se
http://lists.lysator.liu.se/mailman/listinfo/nettle-bugs

Reply via email to