Hi everybody,
Could someone please try to reproduce bug 2681 with the files I supplied?
At least I'd like to know if it's specific to RISC OS.
Thanks,
David
Thursday, 25 July 2019
Monday, 22 July 2019
Re: The 3.9 Release / documentation for Media Queries etc
In message <20190722111950.z5ycvzowlxxma4br@kyllikki.org>
Vincent Sanders <vince@netsurf-browser.org> wrote:
> On Mon, Jul 22, 2019 at 11:00:25AM +0100, Jim Nagel wrote:
> > Vincent Sanders wrote on 21 Jul:
> > > NetSurf 3.9 features support for CSS Media Queries (level 4) and
> > > improvements to JavaScript handling. Also included are many bug fixes
> > > and improvements.
> >
> >
> > Good work: thanks to the whole Netsurf team.
> >
> > I'd like to know more about Media Queries vis-a-vis Netsurf. Will the
> > documentation (link from Netsurf welcome page) be updated soon?
>
> Michael already answered but i thought i would add that the mozilla
> developer network is always a good reference to learn about generic web
> features. Specificaly
> https://developer.mozilla.org/en-US/docs/Web/CSS/Media_Queries/Using_media_queries
> might be helpful to you.
Thanks for the pointers and the working example.
It's a pity that there still appears to be no way to discover the
screen or window's physical dimensions, so I don't know whether the
user is looking at a 5" phone or a 25" monitor - which can make a
big difference to how I'd like to render the text. All we can find
is the number of pixels.
Not NetSurf's fault in any way, of course.
David
Vincent Sanders <vince@netsurf-browser.org> wrote:
> On Mon, Jul 22, 2019 at 11:00:25AM +0100, Jim Nagel wrote:
> > Vincent Sanders wrote on 21 Jul:
> > > NetSurf 3.9 features support for CSS Media Queries (level 4) and
> > > improvements to JavaScript handling. Also included are many bug fixes
> > > and improvements.
> >
> >
> > Good work: thanks to the whole Netsurf team.
> >
> > I'd like to know more about Media Queries vis-a-vis Netsurf. Will the
> > documentation (link from Netsurf welcome page) be updated soon?
>
> Michael already answered but i thought i would add that the mozilla
> developer network is always a good reference to learn about generic web
> features. Specificaly
> https://developer.mozilla.org/en-US/docs/Web/CSS/Media_Queries/Using_media_queries
> might be helpful to you.
Thanks for the pointers and the working example.
It's a pity that there still appears to be no way to discover the
screen or window's physical dimensions, so I don't know whether the
user is looking at a 5" phone or a 25" monitor - which can make a
big difference to how I'd like to render the text. All we can find
is the number of pixels.
Not NetSurf's fault in any way, of course.
David
Re: The 3.9 Release / documentation for Media Queries etc
On Mon, Jul 22, 2019 at 11:00:25AM +0100, Jim Nagel wrote:
> Vincent Sanders wrote on 21 Jul:
> > NetSurf 3.9 features support for CSS Media Queries (level 4) and
> > improvements to JavaScript handling.
> > Also included are many bug fixes and improvements.
>
>
> Good work: thanks to the whole Netsurf team.
>
> I'd like to know more about Media Queries vis-a-vis Netsurf. Will the
> documentation (link from Netsurf welcome page) be updated soon?
Michael already answered but i thought i would add that the mozilla
developer network is always a good reference to learn about generic
web features. Specificaly
https://developer.mozilla.org/en-US/docs/Web/CSS/Media_Queries/Using_media_queries
might be helpful to you.
>
> As I understand it from the bottom of my learning curve, Media Queries has
> to do with designing a website so that it automatically adapts according
> to whether the user is viewing it on a large or small screen.
>
> In the site I have been working on, I have treated Netsurf as the default.
> Realizing that Windows users habitually view a page the full size of their
> wide monitor, and thus get unreadably wide lines of text, I inserted a
> workaround to constrain page to 800px (about A5 width). This works fine
> on A5 Android tablet too.
>
> The problem of sensibly adapting the layout for a small screen on a
> smartphone has so far eluded me, hence my interest in Media Queries.
>
>
> --
> Jim Nagel www.archivemag.co.uk
>
>
>
>
--
Regards Vincent
http://www.kyllikki.org/
> Vincent Sanders wrote on 21 Jul:
> > NetSurf 3.9 features support for CSS Media Queries (level 4) and
> > improvements to JavaScript handling.
> > Also included are many bug fixes and improvements.
>
>
> Good work: thanks to the whole Netsurf team.
>
> I'd like to know more about Media Queries vis-a-vis Netsurf. Will the
> documentation (link from Netsurf welcome page) be updated soon?
Michael already answered but i thought i would add that the mozilla
developer network is always a good reference to learn about generic
web features. Specificaly
https://developer.mozilla.org/en-US/docs/Web/CSS/Media_Queries/Using_media_queries
might be helpful to you.
>
> As I understand it from the bottom of my learning curve, Media Queries has
> to do with designing a website so that it automatically adapts according
> to whether the user is viewing it on a large or small screen.
>
> In the site I have been working on, I have treated Netsurf as the default.
> Realizing that Windows users habitually view a page the full size of their
> wide monitor, and thus get unreadably wide lines of text, I inserted a
> workaround to constrain page to 800px (about A5 width). This works fine
> on A5 Android tablet too.
>
> The problem of sensibly adapting the layout for a small screen on a
> smartphone has so far eluded me, hence my interest in Media Queries.
>
>
> --
> Jim Nagel www.archivemag.co.uk
>
>
>
>
--
Regards Vincent
http://www.kyllikki.org/
Re: The 3.9 Release / documentation for Media Queries etc
On 22/07/2019 11:00, Jim Nagel wrote:
> As I understand it from the bottom of my learning curve, Media Queries has
> to do with designing a website so that it automatically adapts according
> to whether the user is viewing it on a large or small screen.
Yes, exactly. It's a way to make conditionalise the application
of groups of CSS rules.
So you can give elements different CSS properties depending on, for
example, the width of the window.
Here's a trivial example. It will show "large", "medium", or
"small" depending on the width of the page.
http://test.netsurf-browser.org/html/mq.test.html
Note, in NetSurf we don't support dynamic changes to the computed
style yet, so as you change the width of the window, you'll need
to click reload to see the effect.
Cheers,
--
Michael Drake https://www.codethink.co.uk/
> As I understand it from the bottom of my learning curve, Media Queries has
> to do with designing a website so that it automatically adapts according
> to whether the user is viewing it on a large or small screen.
Yes, exactly. It's a way to make conditionalise the application
of groups of CSS rules.
So you can give elements different CSS properties depending on, for
example, the width of the window.
Here's a trivial example. It will show "large", "medium", or
"small" depending on the width of the page.
http://test.netsurf-browser.org/html/mq.test.html
Note, in NetSurf we don't support dynamic changes to the computed
style yet, so as you change the width of the window, you'll need
to click reload to see the effect.
Cheers,
--
Michael Drake https://www.codethink.co.uk/
Re: The 3.9 Release / documentation for Media Queries etc
Vincent Sanders wrote on 21 Jul:
> NetSurf 3.9 features support for CSS Media Queries (level 4) and
> improvements to JavaScript handling.
> Also included are many bug fixes and improvements.
Good work: thanks to the whole Netsurf team.
I'd like to know more about Media Queries vis-a-vis Netsurf. Will the
documentation (link from Netsurf welcome page) be updated soon?
As I understand it from the bottom of my learning curve, Media Queries has
to do with designing a website so that it automatically adapts according
to whether the user is viewing it on a large or small screen.
In the site I have been working on, I have treated Netsurf as the default.
Realizing that Windows users habitually view a page the full size of their
wide monitor, and thus get unreadably wide lines of text, I inserted a
workaround to constrain page to 800px (about A5 width). This works fine
on A5 Android tablet too.
The problem of sensibly adapting the layout for a small screen on a
smartphone has so far eluded me, hence my interest in Media Queries.
--
Jim Nagel www.archivemag.co.uk
> NetSurf 3.9 features support for CSS Media Queries (level 4) and
> improvements to JavaScript handling.
> Also included are many bug fixes and improvements.
Good work: thanks to the whole Netsurf team.
I'd like to know more about Media Queries vis-a-vis Netsurf. Will the
documentation (link from Netsurf welcome page) be updated soon?
As I understand it from the bottom of my learning curve, Media Queries has
to do with designing a website so that it automatically adapts according
to whether the user is viewing it on a large or small screen.
In the site I have been working on, I have treated Netsurf as the default.
Realizing that Windows users habitually view a page the full size of their
wide monitor, and thus get unreadably wide lines of text, I inserted a
workaround to constrain page to 800px (about A5 width). This works fine
on A5 Android tablet too.
The problem of sensibly adapting the layout for a small screen on a
smartphone has so far eluded me, hence my interest in Media Queries.
--
Jim Nagel www.archivemag.co.uk
Sunday, 21 July 2019
Re: The 3.9 Release
On 21 Jul 2019 Steve Fryatt <lists@stevefryatt.org.uk> wrote:
> On 21 Jul, Peter Young wrote in message
> <df7238d757.pnyoung@pnyoung.ormail.co.uk>:
>> On 21 Jul 2019 netsurf-dev-owner@netsurf-browser.org wrote:
>>
>>> You are not allowed to post to this mailing list, and your message has
>>> been automatically rejected. If you think that your messages are being
>>> rejected in error, contact the mailing list owner at
>>> netsurf-dev-owner@netsurf-browser.org.
>>
>> Why have I received this message, when the reply to the NetSurf list list
>> has been already posted on the list?
>>
>> Peter, a.k.a puzzled of Cheltenham.
> Because you posted to two mailing lists, one of which you don't have posting
> rights to.
Yes, I realised that belatedly.
> The answer to your original question is yes, by the way, because 3.10 Dev is
> the ongoing test build version after 3.9 was taken out and released. 3.9 is
> the stable release, while 3.10 is the potentially unstable versions arising
> from ongoing development.
Thanks for the explanation.
Best wishes,
Peter.
--
Peter Young (zfc Hg) and family
Prestbury, Cheltenham, Glos. GL52, England
http://pnyoung.orpheusweb.co.uk
pnyoung@ormail.co.uk
> On 21 Jul, Peter Young wrote in message
> <df7238d757.pnyoung@pnyoung.ormail.co.uk>:
>> On 21 Jul 2019 netsurf-dev-owner@netsurf-browser.org wrote:
>>
>>> You are not allowed to post to this mailing list, and your message has
>>> been automatically rejected. If you think that your messages are being
>>> rejected in error, contact the mailing list owner at
>>> netsurf-dev-owner@netsurf-browser.org.
>>
>> Why have I received this message, when the reply to the NetSurf list list
>> has been already posted on the list?
>>
>> Peter, a.k.a puzzled of Cheltenham.
> Because you posted to two mailing lists, one of which you don't have posting
> rights to.
Yes, I realised that belatedly.
> The answer to your original question is yes, by the way, because 3.10 Dev is
> the ongoing test build version after 3.9 was taken out and released. 3.9 is
> the stable release, while 3.10 is the potentially unstable versions arising
> from ongoing development.
Thanks for the explanation.
Best wishes,
Peter.
--
Peter Young (zfc Hg) and family
Prestbury, Cheltenham, Glos. GL52, England
http://pnyoung.orpheusweb.co.uk
pnyoung@ormail.co.uk
Re: The 3.9 Release
On 21 Jul, Peter Young wrote in message
<df7238d757.pnyoung@pnyoung.ormail.co.uk>:
> On 21 Jul 2019 netsurf-dev-owner@netsurf-browser.org wrote:
>
> > You are not allowed to post to this mailing list, and your message has
> > been automatically rejected. If you think that your messages are being
> > rejected in error, contact the mailing list owner at
> > netsurf-dev-owner@netsurf-browser.org.
>
> Why have I received this message, when the reply to the NetSurf list list
> has been already posted on the list?
>
> Peter, a.k.a puzzled of Cheltenham.
Because you posted to two mailing lists, one of which you don't have posting
rights to.
The answer to your original question is yes, by the way, because 3.10 Dev is
the ongoing test build version after 3.9 was taken out and released. 3.9 is
the stable release, while 3.10 is the potentially unstable versions arising
from ongoing development.
--
Steve Fryatt - Leeds, England
http://www.stevefryatt.org.uk/
<df7238d757.pnyoung@pnyoung.ormail.co.uk>:
> On 21 Jul 2019 netsurf-dev-owner@netsurf-browser.org wrote:
>
> > You are not allowed to post to this mailing list, and your message has
> > been automatically rejected. If you think that your messages are being
> > rejected in error, contact the mailing list owner at
> > netsurf-dev-owner@netsurf-browser.org.
>
> Why have I received this message, when the reply to the NetSurf list list
> has been already posted on the list?
>
> Peter, a.k.a puzzled of Cheltenham.
Because you posted to two mailing lists, one of which you don't have posting
rights to.
The answer to your original question is yes, by the way, because 3.10 Dev is
the ongoing test build version after 3.9 was taken out and released. 3.9 is
the stable release, while 3.10 is the potentially unstable versions arising
from ongoing development.
--
Steve Fryatt - Leeds, England
http://www.stevefryatt.org.uk/
Re: The 3.9 Release
On 21 Jul 2019 Peter Young <pnyoung@ormail.co.uk> wrote:
> On 21 Jul 2019 netsurf-dev-owner@netsurf-browser.org wrote:
>> You are not allowed to post to this mailing list, and your message has
>> been automatically rejected. If you think that your messages are
>> being rejected in error, contact the mailing list owner at
>> netsurf-dev-owner@netsurf-browser.org.
> Why have I received this message, when the reply to the NetSurf list list
> has been already posted on the list?
> Peter, a.k.a puzzled of Cheltenham.
Ah, I now see. The curse of cross-posting :-)
Peter.
--
Peter Young (zfc Hg) and family
Prestbury, Cheltenham, Glos. GL52, England
http://pnyoung.orpheusweb.co.uk
pnyoung@ormail.co.uk
> On 21 Jul 2019 netsurf-dev-owner@netsurf-browser.org wrote:
>> You are not allowed to post to this mailing list, and your message has
>> been automatically rejected. If you think that your messages are
>> being rejected in error, contact the mailing list owner at
>> netsurf-dev-owner@netsurf-browser.org.
> Why have I received this message, when the reply to the NetSurf list list
> has been already posted on the list?
> Peter, a.k.a puzzled of Cheltenham.
Ah, I now see. The curse of cross-posting :-)
Peter.
--
Peter Young (zfc Hg) and family
Prestbury, Cheltenham, Glos. GL52, England
http://pnyoung.orpheusweb.co.uk
pnyoung@ormail.co.uk
Re: The 3.9 Release
On 21 Jul 2019 netsurf-dev-owner@netsurf-browser.org wrote:
> You are not allowed to post to this mailing list, and your message has
> been automatically rejected. If you think that your messages are
> being rejected in error, contact the mailing list owner at
> netsurf-dev-owner@netsurf-browser.org.
Why have I received this message, when the reply to the NetSurf list list
has been already posted on the list?
Peter, a.k.a puzzled of Cheltenham.
--
Peter Young (zfc Hg) and family
Prestbury, Cheltenham, Glos. GL52, England
http://pnyoung.orpheusweb.co.uk
pnyoung@ormail.co.uk
> You are not allowed to post to this mailing list, and your message has
> been automatically rejected. If you think that your messages are
> being rejected in error, contact the mailing list owner at
> netsurf-dev-owner@netsurf-browser.org.
Why have I received this message, when the reply to the NetSurf list list
has been already posted on the list?
Peter, a.k.a puzzled of Cheltenham.
--
Peter Young (zfc Hg) and family
Prestbury, Cheltenham, Glos. GL52, England
http://pnyoung.orpheusweb.co.uk
pnyoung@ormail.co.uk
Re: The 3.9 Release
On 22/07/2019, Vincent Sanders <vince@netsurf-browser.org> wrote:
> I am pleased to announce the latest release of NetSurf is now available.
>
> NetSurf 3.9 features support for CSS Media Queries (level 4) and
> improvements to JavaScript handling.
>
> Also included are many bug fixes and improvements.
>
> We recommend all users upgrade to NetSurf 3.9.
>
> --
> Regards Vincent
> http://www.kyllikki.org/
>
>
Hello.
Will a port be built, for Ubuntu Linux?
Ubuntu Linux 18.04 does not include NetSurf in its repository, and,
the latest version for Ubuntu Linux 16.04, shows as being
3.2+dfsg-2.2build1, which I have installed.
--
Bret Busby
Armadale
West Australia
..............
"So once you do know what the question actually is,
you'll know what the answer means."
- Deep Thought,
Chapter 28 of Book 1 of
"The Hitchhiker's Guide to the Galaxy:
A Trilogy In Four Parts",
written by Douglas Adams,
published by Pan Books, 1992
....................................................
> I am pleased to announce the latest release of NetSurf is now available.
>
> NetSurf 3.9 features support for CSS Media Queries (level 4) and
> improvements to JavaScript handling.
>
> Also included are many bug fixes and improvements.
>
> We recommend all users upgrade to NetSurf 3.9.
>
> --
> Regards Vincent
> http://www.kyllikki.org/
>
>
Hello.
Will a port be built, for Ubuntu Linux?
Ubuntu Linux 18.04 does not include NetSurf in its repository, and,
the latest version for Ubuntu Linux 16.04, shows as being
3.2+dfsg-2.2build1, which I have installed.
--
Bret Busby
Armadale
West Australia
..............
"So once you do know what the question actually is,
you'll know what the answer means."
- Deep Thought,
Chapter 28 of Book 1 of
"The Hitchhiker's Guide to the Galaxy:
A Trilogy In Four Parts",
written by Douglas Adams,
published by Pan Books, 1992
....................................................
Re: The 3.9 Release
In article <20190721164517.iurgjow5ipdsofkb@kyllikki.org>,
Vincent Sanders <vince@netsurf-browser.org> wrote:
> I am pleased to announce the latest release of NetSurf is now available.
> NetSurf 3.9 features support for CSS Media Queries (level 4) and
> improvements to JavaScript handling.
> Also included are many bug fixes and improvements.
> We recommend all users upgrade to NetSurf 3.9.
Many thanks, this is much appreciated.
--
_____________________________________________________________________
Brian Jordan
Virtual RPC-AdjustSA on Windows 10 Pro 64-bit
RISC OS 6.20
_____________________________________________________________________
Vincent Sanders <vince@netsurf-browser.org> wrote:
> I am pleased to announce the latest release of NetSurf is now available.
> NetSurf 3.9 features support for CSS Media Queries (level 4) and
> improvements to JavaScript handling.
> Also included are many bug fixes and improvements.
> We recommend all users upgrade to NetSurf 3.9.
Many thanks, this is much appreciated.
--
_____________________________________________________________________
Brian Jordan
Virtual RPC-AdjustSA on Windows 10 Pro 64-bit
RISC OS 6.20
_____________________________________________________________________
Re: The 3.9 Release
On 21 Jul 2019 Vincent Sanders <vince@netsurf-browser.org> wrote:
> I am pleased to announce the latest release of NetSurf is now available.
> NetSurf 3.9 features support for CSS Media Queries (level 4) and
> improvements to JavaScript handling.
> Also included are many bug fixes and improvements.
> We recommend all users upgrade to NetSurf 3.9.
I have 3.10 (Dev CI#4720) at the moment here on RISC OS. Sorry about my
ignorance, but does this include these improvements?
Many thanks to the developers for all their work.
Best wishes,
Peter.
--
Peter Young (zfc Hg) and family
Prestbury, Cheltenham, Glos. GL52, England
http://pnyoung.orpheusweb.co.uk
pnyoung@ormail.co.uk
> I am pleased to announce the latest release of NetSurf is now available.
> NetSurf 3.9 features support for CSS Media Queries (level 4) and
> improvements to JavaScript handling.
> Also included are many bug fixes and improvements.
> We recommend all users upgrade to NetSurf 3.9.
I have 3.10 (Dev CI#4720) at the moment here on RISC OS. Sorry about my
ignorance, but does this include these improvements?
Many thanks to the developers for all their work.
Best wishes,
Peter.
--
Peter Young (zfc Hg) and family
Prestbury, Cheltenham, Glos. GL52, England
http://pnyoung.orpheusweb.co.uk
pnyoung@ormail.co.uk
The 3.9 Release
I am pleased to announce the latest release of NetSurf is now available.
NetSurf 3.9 features support for CSS Media Queries (level 4) and
improvements to JavaScript handling.
Also included are many bug fixes and improvements.
We recommend all users upgrade to NetSurf 3.9.
--
Regards Vincent
http://www.kyllikki.org/
NetSurf 3.9 features support for CSS Media Queries (level 4) and
improvements to JavaScript handling.
Also included are many bug fixes and improvements.
We recommend all users upgrade to NetSurf 3.9.
--
Regards Vincent
http://www.kyllikki.org/
Friday, 5 July 2019
Re: TLS Security NS 3.8
My comment was based on the posted information that said it was still enabled. Good that it isn't.
TLS1.0 and 1.1 are being disabled by the major browsers in the first half of next year so shouldn't cause any disruption, as long as we're not first :)
Chris
(sorry, can't reply inline on this client)
On Jul 5, 2019, 10:53 +0100, John-Mark Bell <jmb@netsurf-browser.org>, wrote:
On 05/07/2019 10:00, Chris Young wrote:
I will note that we should be disabling SSL3 too,
Like this?:
https://git.netsurf-browser.org/netsurf.git/commit/?id=b2242c57e17fa71734c60aa9872970f4477a4bd5
and TLS 1.0 and 1.1 next year.Possibly. It really depends how much breaks as a result.
J.
Re: TLS Security NS 3.8
On 05/07/2019 10:00, Chris Young wrote:
> I will note that we should be disabling SSL3 too,
Like this?:
https://git.netsurf-browser.org/netsurf.git/commit/?id=b2242c57e17fa71734c60aa9872970f4477a4bd5
> and TLS 1.0 and 1.1 next year.
Possibly. It really depends how much breaks as a result.
J.
> I will note that we should be disabling SSL3 too,
Like this?:
https://git.netsurf-browser.org/netsurf.git/commit/?id=b2242c57e17fa71734c60aa9872970f4477a4bd5
> and TLS 1.0 and 1.1 next year.
Possibly. It really depends how much breaks as a result.
J.
Re: TLS Security NS 3.8
On 05/07/2019 05:01, ferrite61@yahoo.com wrote:
> Little more than a week ago I posted about the Security Certs for NS 3.8. I was not aware at that time that NS 3.9 was already available (I was using a link provided for D/L of 3.8). Since there has been other bugs/problems, I thought to provide the actual results. The location of this Qualys Client Test is
>
> https://www.ssllabs.com/ssltest/viewMyClient.html
>
> Presuming the Certs are within NS 3.8, it would appear that the "weak" certs be removed for added security. I did not receive an answer to the question if the certs are tapped from the Distribution or the Browser. So, here are the results...
This test does nothing with certificates. However, the answer as to
which certificates get used depends upon the platform you are using. If
Linux, it will, by default, use the standard system-wide CA certificate
store (usually found in /etc/ssl/certs).
>
> Protocols
> TLS 1.3 No
> TLS 1.2 Yes*
> TLS 1.1 Yes*
> TLS 1.0 Yes*
> SSL 3 Yes*
> SSL 2 No
These are not an accurate reflection of reality -- the test relies on
support for more Javascript (and associated things) than NetSurf has.
NetSurf supports TLS1.0/1.1/1.2. SSL2/3 are disabled. TLS1.2 will always
be used by preference.
> Cipher Suites (in order of preference)
> TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) Forward Secrecy 256
> TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c) Forward Secrecy 256
> TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) WEAK 256
> TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024) WEAK 256
> TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) Forward Secrecy 128
> TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b) Forward Secrecy 128
> TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027) WEAK 128
> TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023) WEAK 128
> TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x9f) Forward Secrecy 256
> TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (0x6b) WEAK 256
> TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x9e) Forward Secrecy 128
> TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (0x67) WEAK 128
> TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) WEAK 256
> TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a) WEAK 256
> TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013) WEAK 128
> TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009) WEAK 128
> TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x39) WEAK 256
> TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x33) WEAK 128
> TLS_RSA_WITH_AES_128_CBC_SHA (0x2f) WEAK 128
> TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0xff) -
> (1) When a browser supports SSL 2, its SSL 2-only suites are shown only on the very first connection to this site. To see the suites, close all browser windows, then open this exact page directly. Don't refresh.
Qualys currently marks all CBC ciphersuites as "weak", as a result of a
preponderance of padding oracle issues in implementations. If built
against a modern OpenSSL, there are no currently known issues here. CBC
suites will remain enabled in NetSurf until such time as they are not
required for compatibility with web servers that don't support GCM.
J.
> Little more than a week ago I posted about the Security Certs for NS 3.8. I was not aware at that time that NS 3.9 was already available (I was using a link provided for D/L of 3.8). Since there has been other bugs/problems, I thought to provide the actual results. The location of this Qualys Client Test is
>
> https://www.ssllabs.com/ssltest/viewMyClient.html
>
> Presuming the Certs are within NS 3.8, it would appear that the "weak" certs be removed for added security. I did not receive an answer to the question if the certs are tapped from the Distribution or the Browser. So, here are the results...
This test does nothing with certificates. However, the answer as to
which certificates get used depends upon the platform you are using. If
Linux, it will, by default, use the standard system-wide CA certificate
store (usually found in /etc/ssl/certs).
>
> Protocols
> TLS 1.3 No
> TLS 1.2 Yes*
> TLS 1.1 Yes*
> TLS 1.0 Yes*
> SSL 3 Yes*
> SSL 2 No
These are not an accurate reflection of reality -- the test relies on
support for more Javascript (and associated things) than NetSurf has.
NetSurf supports TLS1.0/1.1/1.2. SSL2/3 are disabled. TLS1.2 will always
be used by preference.
> Cipher Suites (in order of preference)
> TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) Forward Secrecy 256
> TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c) Forward Secrecy 256
> TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) WEAK 256
> TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024) WEAK 256
> TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) Forward Secrecy 128
> TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b) Forward Secrecy 128
> TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027) WEAK 128
> TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023) WEAK 128
> TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x9f) Forward Secrecy 256
> TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (0x6b) WEAK 256
> TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x9e) Forward Secrecy 128
> TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (0x67) WEAK 128
> TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) WEAK 256
> TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a) WEAK 256
> TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013) WEAK 128
> TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009) WEAK 128
> TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x39) WEAK 256
> TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x33) WEAK 128
> TLS_RSA_WITH_AES_128_CBC_SHA (0x2f) WEAK 128
> TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0xff) -
> (1) When a browser supports SSL 2, its SSL 2-only suites are shown only on the very first connection to this site. To see the suites, close all browser windows, then open this exact page directly. Don't refresh.
Qualys currently marks all CBC ciphersuites as "weak", as a result of a
preponderance of padding oracle issues in implementations. If built
against a modern OpenSSL, there are no currently known issues here. CBC
suites will remain enabled in NetSurf until such time as they are not
required for compatibility with web servers that don't support GCM.
J.
Re: TLS Security NS 3.8
I will note that we should be disabling SSL3 too, and TLS 1.0 and 1.1 next year.
(moved to dev list where it is more appropriate)
Chris
On Jul 5, 2019, 05:32 +0100, ferrite61@yahoo.com, wrote:
Little more than a week ago I posted about the Security Certs for NS 3.8. I was not aware at that time that NS 3.9 was already available (I was using a link provided for D/L of 3.8). Since there has been other bugs/problems, I thought to provide the actual results. The location of this Qualys Client Test is
https://www.ssllabs.com/ssltest/viewMyClient.html
Presuming the Certs are within NS 3.8, it would appear that the "weak" certs be removed for added security. I did not receive an answer to the question if the certs are tapped from the Distribution or the Browser. So, here are the results...
Protocols
TLS 1.3 No
TLS 1.2 Yes*
TLS 1.1 Yes*
TLS 1.0 Yes*
SSL 3 Yes*
SSL 2 No
Cipher Suites (in order of preference)
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) Forward Secrecy 256
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c) Forward Secrecy 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) WEAK 256
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024) WEAK 256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) Forward Secrecy 128
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b) Forward Secrecy 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027) WEAK 128
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023) WEAK 128
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x9f) Forward Secrecy 256
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (0x6b) WEAK 256
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x9e) Forward Secrecy 128
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (0x67) WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) WEAK 256
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a) WEAK 256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013) WEAK 128
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009) WEAK 128
TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x39) WEAK 256
TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x33) WEAK 128
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f) WEAK 128
TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0xff) -
(1) When a browser supports SSL 2, its SSL 2-only suites are shown only on the very first connection to this site. To see the suites, close all browser windows, then open this exact page directly. Don't refresh.
Protocol Details
Server Name Indication (SNI) Yes
Secure Renegotiation Yes
TLS compression No
Session tickets Yes
OCSP stapling No
Signature algorithms SHA512/RSA, SHA512/DSA, SHA512/ECDSA, SHA384/RSA, SHA384/DSA, SHA384/ECDSA, SHA256/RSA, SHA256/DSA, SHA256/ECDSA, SHA224/RSA, SHA224/DSA, SHA224/ECDSA, SHA1/RSA, SHA1/DSA, SHA1/ECDSA
Named Groups secp256r1, secp521r1, brainpoolP512r1, brainpoolP384r1, secp384r1, brainpoolP256r1, secp256k1, sect571r1, sect571k1, sect409k1, sect409r1, sect283k1, sect283r1
Next Protocol Negotiation Yes
Application Layer Protocol Negotiation No
SSL 2 handshake compatibility No
Regards
Paul S. in CT
Thursday, 4 July 2019
TLS Security NS 3.8
Little more than a week ago I posted about the Security Certs for NS 3.8. I was not aware at that time that NS 3.9 was already available (I was using a link provided for D/L of 3.8). Since there has been other bugs/problems, I thought to provide the actual results. The location of this Qualys Client Test is
https://www.ssllabs.com/ssltest/viewMyClient.html
Presuming the Certs are within NS 3.8, it would appear that the "weak" certs be removed for added security. I did not receive an answer to the question if the certs are tapped from the Distribution or the Browser. So, here are the results...
Protocols
TLS 1.3 No
TLS 1.2 Yes*
TLS 1.1 Yes*
TLS 1.0 Yes*
SSL 3 Yes*
SSL 2 No
Cipher Suites (in order of preference)
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) Forward Secrecy 256
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c) Forward Secrecy 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) WEAK 256
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024) WEAK 256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) Forward Secrecy 128
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b) Forward Secrecy 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027) WEAK 128
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023) WEAK 128
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x9f) Forward Secrecy 256
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (0x6b) WEAK 256
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x9e) Forward Secrecy 128
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (0x67) WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) WEAK 256
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a) WEAK 256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013) WEAK 128
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009) WEAK 128
TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x39) WEAK 256
TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x33) WEAK 128
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f) WEAK 128
TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0xff) -
(1) When a browser supports SSL 2, its SSL 2-only suites are shown only on the very first connection to this site. To see the suites, close all browser windows, then open this exact page directly. Don't refresh.
Protocol Details
Server Name Indication (SNI) Yes
Secure Renegotiation Yes
TLS compression No
Session tickets Yes
OCSP stapling No
Signature algorithms SHA512/RSA, SHA512/DSA, SHA512/ECDSA, SHA384/RSA, SHA384/DSA, SHA384/ECDSA, SHA256/RSA, SHA256/DSA, SHA256/ECDSA, SHA224/RSA, SHA224/DSA, SHA224/ECDSA, SHA1/RSA, SHA1/DSA, SHA1/ECDSA
Named Groups secp256r1, secp521r1, brainpoolP512r1, brainpoolP384r1, secp384r1, brainpoolP256r1, secp256k1, sect571r1, sect571k1, sect409k1, sect409r1, sect283k1, sect283r1
Next Protocol Negotiation Yes
Application Layer Protocol Negotiation No
SSL 2 handshake compatibility No
Regards
Paul S. in CT
https://www.ssllabs.com/ssltest/viewMyClient.html
Presuming the Certs are within NS 3.8, it would appear that the "weak" certs be removed for added security. I did not receive an answer to the question if the certs are tapped from the Distribution or the Browser. So, here are the results...
Protocols
TLS 1.3 No
TLS 1.2 Yes*
TLS 1.1 Yes*
TLS 1.0 Yes*
SSL 3 Yes*
SSL 2 No
Cipher Suites (in order of preference)
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030) Forward Secrecy 256
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c) Forward Secrecy 256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 (0xc028) WEAK 256
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 (0xc024) WEAK 256
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f) Forward Secrecy 128
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b) Forward Secrecy 128
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 (0xc027) WEAK 128
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 (0xc023) WEAK 128
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 (0x9f) Forward Secrecy 256
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 (0x6b) WEAK 256
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 (0x9e) Forward Secrecy 128
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 (0x67) WEAK 128
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014) WEAK 256
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a) WEAK 256
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013) WEAK 128
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009) WEAK 128
TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x39) WEAK 256
TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x33) WEAK 128
TLS_RSA_WITH_AES_128_CBC_SHA (0x2f) WEAK 128
TLS_EMPTY_RENEGOTIATION_INFO_SCSV (0xff) -
(1) When a browser supports SSL 2, its SSL 2-only suites are shown only on the very first connection to this site. To see the suites, close all browser windows, then open this exact page directly. Don't refresh.
Protocol Details
Server Name Indication (SNI) Yes
Secure Renegotiation Yes
TLS compression No
Session tickets Yes
OCSP stapling No
Signature algorithms SHA512/RSA, SHA512/DSA, SHA512/ECDSA, SHA384/RSA, SHA384/DSA, SHA384/ECDSA, SHA256/RSA, SHA256/DSA, SHA256/ECDSA, SHA224/RSA, SHA224/DSA, SHA224/ECDSA, SHA1/RSA, SHA1/DSA, SHA1/ECDSA
Named Groups secp256r1, secp521r1, brainpoolP512r1, brainpoolP384r1, secp384r1, brainpoolP256r1, secp256k1, sect571r1, sect571k1, sect409k1, sect409r1, sect283k1, sect283r1
Next Protocol Negotiation Yes
Application Layer Protocol Negotiation No
SSL 2 handshake compatibility No
Regards
Paul S. in CT
Tuesday, 2 July 2019
Re: 3.9 Release
On 2 Jul 2019 Geoffrey Baxendale <thebears@onetel.com> wrote:
> In message <20190702150402.GN14758@kyllikki.org>
> Vincent Sanders <vince@netsurf-browser.org> wrote:
>>> I had intended to release before now but testing kept revealing
>>> issues, however I now believe that we are ready for a 3.9 release
>>> candidate on Sunday June 16th with the actual release on Saturday June
>>> 22nd unless critical bugs are discovered.
>>>
>>
>> Well it seems a lot of bugs decided to make themselves known right at
>> the last moment and despite some hard work from John-Mark, Daniel,
>> Michael and myself we have simply not managed to get the browser as
>> stable as I wanted for a release.
>>
>> I will try again to release sometime this week but again I ask for
>> some *feedback* . I have had literally two replies (one should have
>> been a bug report but at least it was activity) and I hope there are
>> more than two people other than the developers using the CI builds!
>>
> I keep pretty much upto date with the builds and haven't seen any
> problems recently. Usually it's JavaScript issues, such as buttons
> not working, which send me to the dark side.
> Many thanks for all the effort.
+1
Best wishes,
Peter.
--
Peter Young (zfc Au) and family
Prestbury, Cheltenham, Glos. GL52, England
http://pnyoung.orpheusweb.co.uk
pnyoung@ormail.co.uk
> In message <20190702150402.GN14758@kyllikki.org>
> Vincent Sanders <vince@netsurf-browser.org> wrote:
>>> I had intended to release before now but testing kept revealing
>>> issues, however I now believe that we are ready for a 3.9 release
>>> candidate on Sunday June 16th with the actual release on Saturday June
>>> 22nd unless critical bugs are discovered.
>>>
>>
>> Well it seems a lot of bugs decided to make themselves known right at
>> the last moment and despite some hard work from John-Mark, Daniel,
>> Michael and myself we have simply not managed to get the browser as
>> stable as I wanted for a release.
>>
>> I will try again to release sometime this week but again I ask for
>> some *feedback* . I have had literally two replies (one should have
>> been a bug report but at least it was activity) and I hope there are
>> more than two people other than the developers using the CI builds!
>>
> I keep pretty much upto date with the builds and haven't seen any
> problems recently. Usually it's JavaScript issues, such as buttons
> not working, which send me to the dark side.
> Many thanks for all the effort.
+1
Best wishes,
Peter.
--
Peter Young (zfc Au) and family
Prestbury, Cheltenham, Glos. GL52, England
http://pnyoung.orpheusweb.co.uk
pnyoung@ormail.co.uk
Re: 3.9 Release
In message <20190702150402.GN14758@kyllikki.org>
Vincent Sanders <vince@netsurf-browser.org> wrote:
> > I had intended to release before now but testing kept revealing
> > issues, however I now believe that we are ready for a 3.9 release
> > candidate on Sunday June 16th with the actual release on Saturday June
> > 22nd unless critical bugs are discovered.
> >
>
> Well it seems a lot of bugs decided to make themselves known right at
> the last moment and despite some hard work from John-Mark, Daniel,
> Michael and myself we have simply not managed to get the browser as
> stable as I wanted for a release.
>
> I will try again to release sometime this week but again I ask for
> some *feedback* . I have had literally two replies (one should have
> been a bug report but at least it was activity) and I hope there are
> more than two people other than the developers using the CI builds!
>
I keep pretty much upto date with the builds and haven't seen any
problems recently. Usually it's JavaScript issues, such as buttons
not working, which send me to the dark side.
Many thanks for all the effort.
TTFN
--
Geoff. Baxendale, Darwen, Lancashire.
Using Elesar Titanium.
Oxymoron of the day: "Microsoft Works"
Vincent Sanders <vince@netsurf-browser.org> wrote:
> > I had intended to release before now but testing kept revealing
> > issues, however I now believe that we are ready for a 3.9 release
> > candidate on Sunday June 16th with the actual release on Saturday June
> > 22nd unless critical bugs are discovered.
> >
>
> Well it seems a lot of bugs decided to make themselves known right at
> the last moment and despite some hard work from John-Mark, Daniel,
> Michael and myself we have simply not managed to get the browser as
> stable as I wanted for a release.
>
> I will try again to release sometime this week but again I ask for
> some *feedback* . I have had literally two replies (one should have
> been a bug report but at least it was activity) and I hope there are
> more than two people other than the developers using the CI builds!
>
I keep pretty much upto date with the builds and haven't seen any
problems recently. Usually it's JavaScript issues, such as buttons
not working, which send me to the dark side.
Many thanks for all the effort.
TTFN
--
Geoff. Baxendale, Darwen, Lancashire.
Using Elesar Titanium.
Oxymoron of the day: "Microsoft Works"
Re: 3.9 Release
In message <20190702150402.GN14758@kyllikki.org>
Vincent Sanders <vince@netsurf-browser.org> wrote:
>I will try again to release sometime this week but again I ask for
>some *feedback* . I have had literally two replies (one should have
>been a bug report but at least it was activity) and I hope there are
>more than two people other than the developers using the CI builds!
I use the CI builds. I update NetSurf to the latest build as part
of a regular routine when I fire up RISC OS (RO 5.24 on rpi3b).
I use Chrome under Rasbpian for reaching parts of the internet
that NetSurf cannot cope with. But the more that NetSurf can do
the better.
I am not clear what feedback would be useful to you. Every now and
then I see a message saying that some piece of layout does not
work on some site, and sometimes out of curiosity I browse the
site with NetSurf to see if my version does the same.
How often are the Development Progress pages updated? It is particularly
useful to know what CSS works and what does not. But I am aware that
you must be having a difficult time with lack of manpower, and I
am reluctant to pester you with trivia that might take precious time
to respond to.
--
Gavin Wraith (gavin@wra1th.plus.com)
Home page: http://www.wra1th.plus.com/
Vincent Sanders <vince@netsurf-browser.org> wrote:
>I will try again to release sometime this week but again I ask for
>some *feedback* . I have had literally two replies (one should have
>been a bug report but at least it was activity) and I hope there are
>more than two people other than the developers using the CI builds!
I use the CI builds. I update NetSurf to the latest build as part
of a regular routine when I fire up RISC OS (RO 5.24 on rpi3b).
I use Chrome under Rasbpian for reaching parts of the internet
that NetSurf cannot cope with. But the more that NetSurf can do
the better.
I am not clear what feedback would be useful to you. Every now and
then I see a message saying that some piece of layout does not
work on some site, and sometimes out of curiosity I browse the
site with NetSurf to see if my version does the same.
How often are the Development Progress pages updated? It is particularly
useful to know what CSS works and what does not. But I am aware that
you must be having a difficult time with lack of manpower, and I
am reluctant to pester you with trivia that might take precious time
to respond to.
--
Gavin Wraith (gavin@wra1th.plus.com)
Home page: http://www.wra1th.plus.com/
Re: Atari CI builds
> I can report that the Atari CI builds are working nicely again.> A big thanks to the guys on atari-forum.org and all the Netsurf>
developers and contributors.>>> Peter I second that. Big thanks from my
side to all people involved. Netsurfis the only browser I am using
regularly with my falcon and I am gladthat the ATARI versions are still
supported. Good work!
patjomki
developers and contributors.>>> Peter I second that. Big thanks from my
side to all people involved. Netsurfis the only browser I am using
regularly with my falcon and I am gladthat the ATARI versions are still
supported. Good work!
patjomki
Re: Atari CI builds
> I can report that the Atari CI builds are working nicely again.
>
> A big thanks to the guys on atari-forum.org and all the Netsurf
> developers and contributors.
>
>
> Peter
I second that. Big thanks from my side to all people involved. Netsurf
is the only browser I am using regularly with my falcon and I am glad
that the ATARI versions are still supported. Good work!
patjomki
>
> A big thanks to the guys on atari-forum.org and all the Netsurf
> developers and contributors.
>
>
> Peter
I second that. Big thanks from my side to all people involved. Netsurf
is the only browser I am using regularly with my falcon and I am glad
that the ATARI versions are still supported. Good work!
patjomki
Re: 3.9 Release
> I had intended to release before now but testing kept revealing
> issues, however I now believe that we are ready for a 3.9 release
> candidate on Sunday June 16th with the actual release on Saturday June
> 22nd unless critical bugs are discovered.
>
Well it seems a lot of bugs decided to make themselves known right at
the last moment and despite some hard work from John-Mark, Daniel,
Michael and myself we have simply not managed to get the browser as
stable as I wanted for a release.
I will try again to release sometime this week but again I ask for
some *feedback* . I have had literally two replies (one should have
been a bug report but at least it was activity) and I hope there are
more than two people other than the developers using the CI builds!
--
Regards Vincent
> issues, however I now believe that we are ready for a 3.9 release
> candidate on Sunday June 16th with the actual release on Saturday June
> 22nd unless critical bugs are discovered.
>
Well it seems a lot of bugs decided to make themselves known right at
the last moment and despite some hard work from John-Mark, Daniel,
Michael and myself we have simply not managed to get the browser as
stable as I wanted for a release.
I will try again to release sometime this week but again I ask for
some *feedback* . I have had literally two replies (one should have
been a bug report but at least it was activity) and I hope there are
more than two people other than the developers using the CI builds!
--
Regards Vincent
Subscribe to:
Posts (Atom)