summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* GNUTLS_PCERT_NO_CERT: marked as unused/ignoredtmp-fix-GNUTLS_PCERT_NO_CERTNikos Mavrogiannopoulos2018-12-122-3/+2
| | | | | | This flag was already a no-op. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* srp/psk: update recommendations for usernames [ci skip]Nikos Mavrogiannopoulos2018-12-122-12/+17
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: include PSK examples into documentationNikos Mavrogiannopoulos2018-12-121-0/+21
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* Merge branch 'tmp-ccs-tls13' into 'master'Nikos Mavrogiannopoulos2018-12-116-2/+30
|\ | | | | | | | | | | | | record: make CCS handling stricter in TLS 1.3 Closes #618 See merge request gnutls/gnutls!817
| * tlsfuzzer: update to the latest upstream to eanble CCS teststmp-ccs-tls13Daiki Ueno2018-12-104-0/+6
| | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * record: make CCS handling stricter in TLS 1.3Daiki Ueno2018-12-062-2/+24
| | | | | | | | | | | | | | | | In TLS 1.3, the change_cipher_spec messages received under the following conditions should be treated as unexpected record type: containing value other than 0x01, or received after the handshake. Signed-off-by: Daiki Ueno <dueno@redhat.com>
* | Merge branch 'tmp-fix-timeout' into 'master'Dmitry Eremin-Solenikov2018-12-075-26/+55
|\ \ | |/ |/| | | | | Fix gnutls_handshake_set_timeout() for values < 1000 See merge request gnutls/gnutls!834
| * Fix gnutls_handshake_set_timeout() for values < 1000tmp-fix-timeoutTim Rühsen2018-12-065-26/+55
|/ | | | | | | handshake-timeout.c now tests for <1000ms timeout and for >=1000ms timeout. The test duration decreased from 45s to 1.2s. Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Merge branch 'tmp-submodules' into 'master'Nikos Mavrogiannopoulos2018-12-051-1/+6
|\ | | | | | | | | bootstrap: only update the required submodules for building See merge request gnutls/gnutls!836
| * bootstrap: only update the required submodules for buildingtmp-submodulesNikos Mavrogiannopoulos2018-12-051-1/+6
|/ | | | | | | | | Although we have few submodules they are not all required for building and testing. This patch modified bootstrap.conf not to update all of them, but only the necessary for building and testing. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Merge branch 'tmp-ametzler-nettle-not-found-error' into 'master'Nikos Mavrogiannopoulos2018-12-021-4/+5
|\ | | | | | | | | Fix error message on too old nettle See merge request gnutls/gnutls!833
| * Fix error message on old or missing nettle.Andreas Metzler2018-12-011-4/+5
|/ | | | Signed-off-by: Andreas Metzler <ametzler@bebt.de>
* released 3.4.1gnutls_3_6_5Nikos Mavrogiannopoulos2018-12-012-13/+16
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* Merge branch 'tmp-fix-CVE-2018-16868' into 'master'Nikos Mavrogiannopoulos2018-12-0121-65/+410
|\ | | | | | | | | | | | | CVE-2018-16868 Closes #630 See merge request gnutls/gnutls!832
| * Constant time/cache PKCS#1 RSA decryptiontmp-fix-CVE-2018-16868Simo Sorce2018-11-3019-58/+386
| | | | | | | | | | | | | | | | | | | | | | This patch tries to make the code have the same time and memory access aptterns across all branches of the decryption function so that timining or cache side channels are minimized or neutralized. To do so it uses a new nettle rsa decryption function that is side-channel silent. Signed-off-by: Simo Sorce <simo@redhat.com>
| * Added test about rsa decryption under pkcs11Nikos Mavrogiannopoulos2018-11-302-7/+24
|/ | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* gnutls_x509_crt_set_expiration_time: fixed documentation [ci skip]Nikos Mavrogiannopoulos2018-11-301-3/+3
| | | | | | | | Fixed the documentation of the function to reflect reality. This function did not accept the GNUTLS_X509_NO_WELL_DEFINED_EXPIRATION macro. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* NEWS: updated [ci skip]Nikos Mavrogiannopoulos2018-11-301-13/+13
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* bumped versionNikos Mavrogiannopoulos2018-11-302-3/+3
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* Merge branch 'drbg' into 'master'Nikos Mavrogiannopoulos2018-11-303-99/+66
|\ | | | | | | | | DRBG: Remove all traces of FIPS 140-2 continuous self test See merge request gnutls/gnutls!820
| * DRBG: Use ACVP validated test vector in self testStephan Mueller2018-11-271-81/+66
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Due to removing all of the FIPS 140-2 continuous self test leftovers, the DRBG test vector must be updated as the very first DRBG block is not dropped any more. The test complies with the CAVP test definition specified in "The NIST SP 800-90A Deterministic Random Bit Generator Validation System (DRBGVS)" section 6.2. The test vector is obtained during a successful trial run using the NIST ACVP server. The following registration was used to generate the test vector: { "algorithm":"ctrDRBG", "prereqVals":[ { "algorithm":"AES", "valValue":"same" } ], "predResistanceEnabled":[ false ], "reseedImplemented":true, "capabilities":[ { "mode":"AES-256", "derFuncEnabled":false, "entropyInputLen":[ 384 ], "nonceLen":[ 0 ], "persoStringLen":[ 0, 256 ], "additionalInputLen":[ 0, 256 ], "returnedBitsLen":512 } ] }, Signed-off-by: Stephan Mueller <smueller@chronox.de>
| * DRBG: Remove all traces of FIPS 140-2 continuous self testStephan Mueller2018-11-252-18/+0
| | | | | | | | | | | | | | The removal allows the CAVS / ACVP test required for a successful FIPS 140-2 validation to pass. Signed-off-by: Stephan Mueller <smueller@chronox.de>
* | Merge branch 'test-mingw-macos' into 'master'Nikos Mavrogiannopoulos2018-11-297-8/+9
|\ \ | | | | | | | | | | | | Fix MacOS X builds See merge request gnutls/gnutls!826
| * | tests: attempt to fix test errors on Mac OS XDmitry Eremin-Solenikov2018-11-296-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | It looks like Mac OS X's grep has issues with applying basic regexps with alternation operator inside. Use several grep calls in pipeline to achieve the same result. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
| * | travis: print logs for all failed testsDmitry Eremin-Solenikov2018-11-291-0/+1
|/ / | | | | | | Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* | Merge branch 'ckm-eddsa' into 'master'Dmitry Eremin-Solenikov2018-11-292-0/+15
|\ \ | | | | | | | | | | | | | | | | | | lib: fix pkcs11 using defines from PKCS#11 3.0 for EdDSA Closes #626 See merge request gnutls/gnutls!823
| * | lib: fix pkcs11 using defines from PKCS#11 3.0 for EdDSAckm-eddsaDmitry Eremin-Solenikov2018-11-282-0/+15
|/ / | | | | | | | | | | | | | | | | | | | | | | | | pkcs11 support code uses several definitions from forthcoming PKCS#11 standard version. Older p11-kit versions do not provide these definitions. Detect and disable code supporting EdDSA if compiling GnuTLS with older p11-kit library. Closes #626 Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com> Fixes: 88377775a3eff679a9ec60ab9bfc6b3c683a0407 Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* | Merge branch 'fix-mingw' into 'master'Nikos Mavrogiannopoulos2018-11-284-6/+6
|\ \ | | | | | | | | | | | | tests: fix crl test under MinGW32/64 See merge request gnutls/gnutls!824
| * | tests: fix crl test under MinGW32/64Dmitry Eremin-Solenikov2018-11-284-6/+6
|/ / | | | | | | | | | | | | Use --outfile instead of output redirection to stop CR from sneaking into temp file. Extra CR symbols make grep choke on that file. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* | Fix session description info printingNikos Mavrogiannopoulos2018-11-274-41/+95
| | | | | | | | | | | | | | | | This fixes a truncation issue in session description information printing for certain ciphersuites, and adds a limited testing of expected description strings for certain ciphersuites. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* | Merge branch 'tpm12_extend_testcase' into 'master'Tim Rühsen2018-11-272-5/+24
|\ \ | | | | | | | | | | | | Fix some minor issue in the TPM test cases See merge request gnutls/gnutls!814
| * | tests: tpm: Use kill_proc to terminate a processStefan Berger2018-11-262-3/+22
| | | | | | | | | | | | | | | | | | | | | Use kill_proc to terminate a process by first sending it SIGTERM, waiting max. 1 second and then use SIGKILL. Signed-off-by: Stefan Berger <stefanb@linux.ibm.com>
| * | tests: tpm: Redirect help screen output to stdoutStefan Berger2018-11-261-2/+2
| | | | | | | | | | | | | | | | | | | | | The dash shell doesn't seem to understand &>/dev/null, so use >/dev/null to quiet down the help screen check. Signed-off-by: Stefan Berger <stefanb@linux.ibm.com>
* | | Merge branch 'tmp-tls10-tls13-fix' into 'master'Nikos Mavrogiannopoulos2018-11-273-10/+34
|\ \ \ | | | | | | | | | | | | | | | | | | | | | | | | Prevent applications from combining legacy versions of TLS with TLS1.3 Closes #621 See merge request gnutls/gnutls!815
| * | | Prevent applications from combining legacy versions of TLS with TLS1.3tmp-tls10-tls13-fixNikos Mavrogiannopoulos2018-11-273-10/+34
|/ / / | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | It can happen that an application due to a misconfiguration, enables TLS1.3 in combination with TLS1.0 or TLS1.1 only. In that case a server which is unaware of the TLS1.3 protocol will reply by selecting the TLS1.2 protocol instead and that answer will be rejected by the client. With this change we ensure that TLS1.3 is not enabled in these problematic scenarios. Resolves: #621 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* | | Merge branch 'pem-notext' into 'master'Dmitry Eremin-Solenikov2018-11-2713-82/+201
|\ \ \ | | | | | | | | | | | | | | | | | | | | | | | | certtool: don't output textual information if --no-text was given Closes #487 See merge request gnutls/gnutls!810
| * | | cert-tests: verify --no-text switch for pkcs7/pkcs12 infoDmitry Eremin-Solenikov2018-11-262-0/+28
| | | | | | | | | | | | | | | | Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
| * | | certtool: don't output textual information if --no-text was givenDmitry Eremin-Solenikov2018-11-262-16/+21
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Disable text output if --no-text option was given for --p7-info and --p12-info. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
| * | | certtool: don't output pkcs12 information to stderrDmitry Eremin-Solenikov2018-11-262-10/+12
| | | | | | | | | | | | | | | | | | | | | | | | Print all pkcs12-info output to outfile, rather than stderr. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
| * | | cert-tests: verify --no-text switch for cert/crq/pub/privkeysDmitry Eremin-Solenikov2018-11-264-0/+86
| | | | | | | | | | | | | | | | Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
| * | | certtool: don't output textual information if --no-text was givenDmitry Eremin-Solenikov2018-11-266-61/+59
|/ / / | | | | | | | | | | | | | | | | | | | | | | | | Change privkey/certificate/CRL/CSR handling to disable text output if --no-text option was given. Closes #487 Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* | | Merge branch 'tmp-minor-fixes' into 'master'Daiki Ueno2018-11-266-103/+106
|\ \ \ | |_|/ |/| | | | | | | | Minor fixes towards 3.6.5 See merge request gnutls/gnutls!818
| * | doc: suggest to check max_early_data_size before sending early dataDaiki Ueno2018-11-261-5/+11
| | | | | | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * | tests: resume: suppress compiler warningsDaiki Ueno2018-11-261-4/+1
| | | | | | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * | .gitignore: ignore more files and sort them alphabeticallyDaiki Ueno2018-11-241-77/+90
| | | | | | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * | bootstrap.conf: add "autogen" to buildreqTim Rühsen2018-11-241-0/+1
| | | | | | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * | build: fix srcdir detection when VPATH buildDaiki Ueno2018-11-241-7/+3
| | | | | | | | | | | | | | | | | | | | | Unlike the ".c.c.bak:" and ".h.h.bak:" rules, ".def.stamp:" needs this adjustment because the source files (*.bak) are not provided as $<. Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * | tests: remove unnecessary session creation in tls13/anti_replayDaiki Ueno2018-11-241-10/+0
|/ / | | | | | | | | | | | | This test only checks the behavior of _gnutls_anti_replay_check, thus session is not needed at all. Signed-off-by: Daiki Ueno <dueno@redhat.com>
* | doc: corrected typos [ci skip]Nikos Mavrogiannopoulos2018-11-211-4/+4
| | | | | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* | tests: added test for RSA decryption under gnutls_privkey_import_ext4Nikos Mavrogiannopoulos2018-11-201-17/+40
| | | | | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>