Re: [EXTERNAL] Re: Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread William Lallemand
On Fri, Feb 04, 2022 at 11:54:05PM +0500, Илья Шипицин wrote: > > as you already suggested "best effort" support policy, it should not > require your time. > am I correct ? > Don't worry I will still review and merge patches :-) -- William Lallemand

Re: Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread William Lallemand
On Fri, Feb 04, 2022 at 07:46:44PM +0100, William Lallemand wrote: > > On Fri, Feb 04, 2022 at 11:02:24PM +0500, Илья Шипицин wrote: > > пт, 4 февр. 2022 г. в 19:16, William Lallemand : > > > > > On Fri, Feb 04, 2022 at 11:52:06AM +0100, William Lallemand wrote: > > > > > > > > I just tried to bui

Re: Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread Илья Шипицин
as you already suggested "best effort" support policy, it should not require your time. am I correct ? пт, 4 февр. 2022 г. в 23:47, William Lallemand : > On Fri, Feb 04, 2022 at 11:02:24PM +0500, Илья Шипицин wrote: > > пт, 4 февр. 2022 г. в 19:16, William Lallemand : > > > > > On Fri, Feb 04, 20

Re: Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread William Lallemand
On Fri, Feb 04, 2022 at 11:02:24PM +0500, Илья Шипицин wrote: > пт, 4 февр. 2022 г. в 19:16, William Lallemand : > > > On Fri, Feb 04, 2022 at 11:52:06AM +0100, William Lallemand wrote: > > > > > > I just tried to build with the latest boringSSL version, the problem is > > > on our side: > > > > >

Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread Илья Шипицин
пт, 4 февр. 2022 г. в 19:16, William Lallemand : > On Fri, Feb 04, 2022 at 11:52:06AM +0100, William Lallemand wrote: > > > > I just tried to build with the latest boringSSL version, the problem is > > on our side: > > > > We are defining X509_OBJECT_get0_X509_CRL() because it does not exist in >

Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread William Lallemand
On Fri, Feb 04, 2022 at 11:52:06AM +0100, William Lallemand wrote: > > I just tried to build with the latest boringSSL version, the problem is > on our side: > > We are defining X509_OBJECT_get0_X509_CRL() because it does not exist in > boringSSL, and inside it we are accessing the members of the

Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread William Lallemand
On Fri, Feb 04, 2022 at 11:18:50AM +0100, William Lallemand wrote: > On Fri, Feb 04, 2022 at 09:57:25AM +0100, Remi Tricot-Le Breton wrote: > > > > > > On 02/02/2022 17:49, William Lallemand wrote: > > > > > >> Subject: [PATCH 2/7] BUILD: SSL: define X509_OBJECT for BoringSSL > > >> > > >> X509_OB

Re: Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread William Lallemand
On Fri, Feb 04, 2022 at 09:57:25AM +0100, Remi Tricot-Le Breton wrote: > > > On 02/02/2022 17:49, William Lallemand wrote: > > > >> Subject: [PATCH 2/7] BUILD: SSL: define X509_OBJECT for BoringSSL > >> > >> X509_OBJECT is opaque in BonringSSL, since we still use it, let us move it > >> to openss

Re: [EXTERNAL] Re: [PATCH] get BoringSSL back to the game

2022-02-04 Thread Remi Tricot-Le Breton
On 02/02/2022 17:49, William Lallemand wrote: Subject: [PATCH 2/7] BUILD: SSL: define X509_OBJECT for BoringSSL X509_OBJECT is opaque in BonringSSL, since we still use it, let us move it to openssl-compat.h from https://boringssl.googlesource.com/boringssl/+/refs/heads/2924/include/openss

Re: [PATCH] get BoringSSL back to the game

2022-02-02 Thread William Lallemand
Ilya, Adding Fred to the thread, so he can gives his opinion about the QUIC part. On Mon, Jan 31, 2022 at 10:22:01AM +0500, Илья Шипицин wrote: > 0001 .. 0003 are "pre QUIC" patches > 0007 is very simple Regarding the first patches: > Subject: [PATCH 3/7] REGTESTS: skip show_ssl_

Re: [PATCH] get BoringSSL back to the game

2022-02-01 Thread Илья Шипицин
вт, 1 февр. 2022 г. в 15:35, William Lallemand : > On Mon, Jan 31, 2022 at 10:22:01AM +0500, Илья Шипицин wrote: > > > > Hello, > > > > Hello Ilya, > > > 0001 .. 0003 are "pre QUIC" patches > > 0004 .. 0006 are most questionable QUIC part > > 0007 is very simple > > > > > > we can d

Re: [PATCH] get BoringSSL back to the game

2022-02-01 Thread William Lallemand
On Mon, Jan 31, 2022 at 10:22:01AM +0500, Илья Шипицин wrote: > > Hello, > Hello Ilya, > 0001 .. 0003 are "pre QUIC" patches > 0004 .. 0006 are most questionable QUIC part > 0007 is very simple > > > we can discuss whether BoringSSL should be > 1) dropped completely > 2) supporte