From mboxrd@z Thu Jan 1 00:00:00 1970 Path: news.gmane.io!.POSTED.blaine.gmane.org!not-for-mail From: Eli Zaretskii Newsgroups: gmane.emacs.bugs Subject: bug#51038: 27.2; ELPA certificate not trusted on Windows Date: Wed, 06 Oct 2021 15:57:23 +0300 Message-ID: <83ee8y2tvw.fsf@gnu.org> References: <6043-1633446864-843899@sneakemail.com> <87ee8yec93.fsf@gnus.org> Injection-Info: ciao.gmane.io; posting-host="blaine.gmane.org:116.202.254.214"; logging-data="19756"; mail-complaints-to="usenet@ciao.gmane.io" Cc: 51038@debbugs.gnu.org, emacs-hoffman@snkmail.com, larsi@gnus.org To: John Cummings Original-X-From: bug-gnu-emacs-bounces+geb-bug-gnu-emacs=m.gmane-mx.org@gnu.org Wed Oct 06 14:58:10 2021 Return-path: Envelope-to: geb-bug-gnu-emacs@m.gmane-mx.org Original-Received: from lists.gnu.org ([209.51.188.17]) by ciao.gmane.io with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92) (envelope-from ) id 1mY6Ur-0004qy-FT for geb-bug-gnu-emacs@m.gmane-mx.org; Wed, 06 Oct 2021 14:58:09 +0200 Original-Received: from localhost ([::1]:44682 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1mY6Up-0003To-Nf for geb-bug-gnu-emacs@m.gmane-mx.org; Wed, 06 Oct 2021 08:58:07 -0400 Original-Received: from eggs.gnu.org ([2001:470:142:3::10]:39500) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1mY6Uk-0003TZ-1h for bug-gnu-emacs@gnu.org; Wed, 06 Oct 2021 08:58:02 -0400 Original-Received: from debbugs.gnu.org ([209.51.188.43]:59631) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1mY6Uj-0001AP-Qr for bug-gnu-emacs@gnu.org; Wed, 06 Oct 2021 08:58:01 -0400 Original-Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1mY6Uj-00074k-Np for bug-gnu-emacs@gnu.org; Wed, 06 Oct 2021 08:58:01 -0400 X-Loop: help-debbugs@gnu.org Resent-From: Eli Zaretskii Original-Sender: "Debbugs-submit" Resent-CC: bug-gnu-emacs@gnu.org Resent-Date: Wed, 06 Oct 2021 12:58:01 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 51038 X-GNU-PR-Package: emacs X-GNU-PR-Keywords: notabug Original-Received: via spool by 51038-submit@debbugs.gnu.org id=B51038.163352505927167 (code B ref 51038); Wed, 06 Oct 2021 12:58:01 +0000 Original-Received: (at 51038) by debbugs.gnu.org; 6 Oct 2021 12:57:39 +0000 Original-Received: from localhost ([127.0.0.1]:42944 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1mY6UN-000746-8N for submit@debbugs.gnu.org; Wed, 06 Oct 2021 08:57:39 -0400 Original-Received: from eggs.gnu.org ([209.51.188.92]:37484) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1mY6UJ-00073t-T1 for 51038@debbugs.gnu.org; Wed, 06 Oct 2021 08:57:37 -0400 Original-Received: from fencepost.gnu.org ([2001:470:142:3::e]:49364) by eggs.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1mY6UE-0000vX-AH; Wed, 06 Oct 2021 08:57:30 -0400 Original-Received: from 84.94.185.95.cable.012.net.il ([84.94.185.95]:3553 helo=home-c4e4a596f7) by fencepost.gnu.org with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1mY6UC-0005WK-VJ; Wed, 06 Oct 2021 08:57:29 -0400 In-Reply-To: (message from John Cummings on Wed, 06 Oct 2021 10:54:01 +0000) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-BeenThere: bug-gnu-emacs@gnu.org List-Id: "Bug reports for GNU Emacs, the Swiss army knife of text editors" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: bug-gnu-emacs-bounces+geb-bug-gnu-emacs=m.gmane-mx.org@gnu.org Original-Sender: "bug-gnu-emacs" Xref: news.gmane.io gmane.emacs.bugs:216556 Archived-At: > Date: Wed, 06 Oct 2021 10:54:01 +0000 > From: John Cummings > Cc: Michael Hoffman > > > > I believe that this is what you should expect if you are using gnutls > > > 3.6.12 and you have the expired X3 root cert in your trust store. > > Yup. So this isn't a problem on Savannah. Quoting: > > > > ----------------------------------------------------- > > > > From: Bob Proulx INVALID.NOREPLY@gnu.org > > certificates (not a Savannah problem) then please upgrade your client to the > > latest security patches for your system. > > Is there a recommended way to do that for the Windows builds of Emacs published to ftp.gnu.org? I don't understand: you want to do what for that build?