Re: [PATCH] CI: enable QUIC for Coverity scan

2022-02-04 Thread Илья Шипицин
gentle ping ср, 2 февр. 2022 г. в 10:27, Илья Шипицин : > Hello, > > since QUIC is first class citizen, let us scan it in code analysis. > > > Ilya >

Re: [EXTERNAL] Re: Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread William Lallemand
On Fri, Feb 04, 2022 at 11:54:05PM +0500, Илья Шипицин wrote: > > as you already suggested "best effort" support policy, it should not > require your time. > am I correct ? > Don't worry I will still review and merge patches :-) -- William Lallemand

Re: Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread William Lallemand
On Fri, Feb 04, 2022 at 07:46:44PM +0100, William Lallemand wrote: > > On Fri, Feb 04, 2022 at 11:02:24PM +0500, Илья Шипицин wrote: > > пт, 4 февр. 2022 г. в 19:16, William Lallemand : > > > > > On Fri, Feb 04, 2022 at 11:52:06AM +0100, William Lallemand wrote: > > > > > > > > I just tried to

Re: Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread Илья Шипицин
as you already suggested "best effort" support policy, it should not require your time. am I correct ? пт, 4 февр. 2022 г. в 23:47, William Lallemand : > On Fri, Feb 04, 2022 at 11:02:24PM +0500, Илья Шипицин wrote: > > пт, 4 февр. 2022 г. в 19:16, William Lallemand : > > > > > On Fri, Feb 04,

Re: Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread William Lallemand
On Fri, Feb 04, 2022 at 11:02:24PM +0500, Илья Шипицин wrote: > пт, 4 февр. 2022 г. в 19:16, William Lallemand : > > > On Fri, Feb 04, 2022 at 11:52:06AM +0100, William Lallemand wrote: > > > > > > I just tried to build with the latest boringSSL version, the problem is > > > on our side: > > > >

Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread Илья Шипицин
пт, 4 февр. 2022 г. в 19:16, William Lallemand : > On Fri, Feb 04, 2022 at 11:52:06AM +0100, William Lallemand wrote: > > > > I just tried to build with the latest boringSSL version, the problem is > > on our side: > > > > We are defining X509_OBJECT_get0_X509_CRL() because it does not exist in >

Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread William Lallemand
On Fri, Feb 04, 2022 at 11:52:06AM +0100, William Lallemand wrote: > > I just tried to build with the latest boringSSL version, the problem is > on our side: > > We are defining X509_OBJECT_get0_X509_CRL() because it does not exist in > boringSSL, and inside it we are accessing the members of

Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread William Lallemand
On Fri, Feb 04, 2022 at 11:18:50AM +0100, William Lallemand wrote: > On Fri, Feb 04, 2022 at 09:57:25AM +0100, Remi Tricot-Le Breton wrote: > > > > > > On 02/02/2022 17:49, William Lallemand wrote: > > > > > >> Subject: [PATCH 2/7] BUILD: SSL: define X509_OBJECT for BoringSSL > > >> > > >>

Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread William Lallemand
On Fri, Feb 04, 2022 at 09:57:25AM +0100, Remi Tricot-Le Breton wrote: > > > On 02/02/2022 17:49, William Lallemand wrote: > > > >> Subject: [PATCH 2/7] BUILD: SSL: define X509_OBJECT for BoringSSL > >> > >> X509_OBJECT is opaque in BonringSSL, since we still use it, let us move it > >> to

Re: [EXTERNAL] Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread Remi Tricot-Le Breton
On 02/02/2022 17:49, William Lallemand wrote: Subject: [PATCH 2/7] BUILD: SSL: define X509_OBJECT for BoringSSL X509_OBJECT is opaque in BonringSSL, since we still use it, let us move it to openssl-compat.h from