summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
...
| * | cfg.mk: Exclude sc_prohibit_gnu_make_extensions from syntax-checktmp-gnulib-updateTim Rühsen2020-02-061-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This new gnulib check does not work with GNU awk 5.0.1 and GNU make 4.2.1. References: https://lists.gnu.org/archive/html/bug-gnulib/2019-05/msg00095.html https://lists.gnu.org/archive/html/bug-gnulib/2019-06/msg00040.html https://lists.gnu.org/archive/html/bug-gnulib/2019-07/msg00046.html Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * | Update gnulib to fix building on OSX 10.9Tim Rühsen2020-02-061-0/+0
| | | | | | | | | | | | | | | | | | Fixes #926 Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* | | Merge branch 'openssl-min1.2' into 'master'Tim Rühsen2020-02-061-40/+33
|\ \ \ | |/ / |/| | | | | | | | testcompat-openssl: improve testing against secured OpenSSL versions. See merge request gnutls/gnutls!1168
| * | testcompat-openssl: improve testing against secured OpenSSL versions.Dimitri John Ledkov2020-02-061-40/+33
|/ / | | | | | | | | | | | | | | | | In Debian, and soon Ubuntu, OpenSSL is compiled with SECLEVEL=2 and requiring minimum TLSv1.2. However, smaller hashes/keys/versions are allowed if one enables SECLEVEL=1. Do so when testing pre v1.2 algos, and thus enabling testing more compatability combinations. Signed-off-by: Dimitri John Ledkov <xnox@ubuntu.com>
* | Merge branch 'gost28147' into 'master'Dmitry Baryshkov2020-02-053-20/+11
|\ \ | |/ |/| | | | | nettle/gost: gost28147: require calling set_param before set_key See merge request gnutls/gnutls!1188
| * nettle/gost: gost28147: require calling set_param before set_keyDmitry Baryshkov2020-02-053-20/+11
| | | | | | | | | | | | | | Require selecting parameter set before setting the key. There is no need to provide default setting, if a param is always selected anyway. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* | Merge branch 'tmp-kdf-api' into 'master'Daiki Ueno2020-02-0418-91/+444
|\ \ | |/ |/| | | | | | | | | crypto-api: add generic crypto functions for KDF Closes #851 and #813 See merge request gnutls/gnutls!1186
| * tests: skip pkcs12-gost under GNUTLS_FORCE_FIPS_MODEDaiki Ueno2020-02-041-0/+5
| | | | | | | | | | | | | | The MAC algorithm used in the PBKDF2 is actually prohibited in the FIPS mode and previously there wasn't a check for that. Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * privkey_pkcs8: remove unused #include <nettle/pbkdf2.h>Daiki Ueno2020-02-041-1/+0
| | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * pkcs7-crypt: refactor using gnutls_pbkdf2Daiki Ueno2020-02-041-37/+9
| | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * pkcs12: refactor using gnutls_pbkdf2Daiki Ueno2020-02-041-26/+12
| | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * secrets: refactor using gnutls_hkdf_{extract,expand}Daiki Ueno2020-02-041-26/+19
| | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * crypto-api: add generic crypto functions for KDFDaiki Ueno2020-02-0413-1/+399
| | | | | | | | | | | | | | | | | | | | This exposes HKDF and PBKDF2 functions from the library. Instead of defining a single KDF interface as in PKCS #11, this patch defines 3 distinct functions for HKDF-Extract, HKDF-Expand, and PBKDF2 derivation, so that we can take advantage of compile time checking of necesssary parameters. Signed-off-by: Daiki Ueno <dueno@redhat.com>
* | Merge branch 'mcatanzaro/session-pack-leak' into 'master'Daiki Ueno2020-02-021-1/+2
|\ \ | |/ |/| | | | | session_pack: fix leak in error path See merge request gnutls/gnutls!1185
| * session_pack: fix leak in error pathMichael Catanzaro2020-02-021-1/+2
|/ | | | | | | If called at the wrong time, it allocates the buffer sb and forgets to clear it. Signed-off-by: Michael Catanzaro <mcatanzaro@gnome.org>
* .mailmap: map Dmitry's email to a single name [ci skip]Nikos Mavrogiannopoulos2020-02-011-0/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* NEWS: fixed issue number for 448gnutls_3_6_123.6.12Nikos Mavrogiannopoulos2020-02-011-1/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* NEWS: refactored for releaseNikos Mavrogiannopoulos2020-02-011-30/+30
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* hooks.m4: bumped so-versionNikos Mavrogiannopoulos2020-02-011-1/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* Merge branch 'nettle-master-gostdsa' into 'master'Nikos Mavrogiannopoulos2020-01-3110-30/+97
|\ | | | | | | | | nettle/gost: support use GOST DSA support from master branch See merge request gnutls/gnutls!1183
| * nettle/gost: support use GOST DSA support from master branchDmitry Baryshkov2020-01-3010-30/+97
| | | | | | | | | | | | Use GOST DSA and GOST curves provided by Nettle's master branch. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* | Merge branch 'fix-pkcs12-iter' into 'master'Dmitry Baryshkov2020-01-282-0/+3
|\ \ | | | | | | | | | | | | pkcs12: do not go try calculating pbkdf2 with 0 iterations See merge request gnutls/gnutls!1182
| * | pkcs12: do not go try calculating pbkdf2 with 0 iterationsDmitry Baryshkov2020-01-282-0/+3
| |/ | | | | | | | | | | | | Nettle will abort on a call to pbkdf2 if iterations is 0. Add check to GnuTLS PKCS12 GOST code to check that iter is not 0. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* | Merge branch 'localthreads' into 'master'Tim Rühsen2020-01-281-1/+1
|\ \ | |/ |/| | | | | add support for local threads with studio and ibm compilers See merge request gnutls/gnutls!1181
| * add support for local threads with studio and ibm compilersBjoern Jacke2020-01-271-1/+1
|/ | | | Signed-off-by: Bjoern Jacke <bjacke@samba.org>
* Merge branch 'tmp-20200126-bashismintest' into 'master'Tim Rühsen2020-01-271-4/+4
|\ | | | | | | | | Avoid pushd/popd bashism in testsuite See merge request gnutls/gnutls!1180
| * Avoid pushd/popd bashism in testsuiteAndreas Metzler2020-01-261-4/+4
| | | | | | | | Signed-off-by: Andreas Metzler <ametzler@bebt.de>
* | tlsfuzzer: optimized tests for CI and enabled x448Nikos Mavrogiannopoulos2020-01-261-4/+4
| | | | | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* | tlsfuzzer: fix test-tls13-large-number-of-extensions.pyNikos Mavrogiannopoulos2020-01-261-3/+7
|/ | | | | | | | | This test requires a TLS-1.3-only server as its tests clash with extensions supported by a TLS-1.2 server. Ensure that the extensions that overlap with TLS-1.2 are not manipulated as we don't have a pure TLS-1.3-only implementation. Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* Merge branch 'tmp-ci-make-j' into 'master'Tim Rühsen2020-01-262-61/+74
|\ | | | | | | | | | | | | Use 'make -j' with higher values for CI builds and tests Closes #897 See merge request gnutls/gnutls!1154
| * tests/key-material-dtls.c: Try again on GNUTLS_E_AGAIN and GNUTLS_E_INTERRUPTEDtmp-ci-make-jTim Rühsen2020-01-261-1/+1
| | | | | | | | | | | | This fixes issues on the CI cross-runners with 'make -jN', N > 1. Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Use make with crafted -j for CI builds and testsTim Rühsen2020-01-261-60/+73
| | | | | | | | | | | | | | This speeds up the Gitlab CI runners. E.g. measured timings of the Debian.x86_64 runner show ~40% speedup (down from 38 to 23 minutes). Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* | Merge branch 'tmp-update-tlsfuzzer' into 'master'Nikos Mavrogiannopoulos2020-01-268-34/+86
|\ \ | |/ |/| | | | | | | | | tlsfuzzer: updated to latest upstream Closes #907 See merge request gnutls/gnutls!1179
| * tests: updated tlsfuzzer tests to latest versionNikos Mavrogiannopoulos2020-01-267-24/+76
| | | | | | | | | | | | | | | | | | | | | | This adds new tests, reduces running time, and removes test-tls13-obsolete-curves.py. The latter introduced too pendantic tests on curves we don't implement, and requires significant changes to passing with limited benefit. For example it requires the server to error on mismatching entries (and we simply ignore them). As its value is low (we do not target to be a reference implementation for testing broken clients), it was removed. Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
| * key shares: avoid using internal errorsNikos Mavrogiannopoulos2020-01-251-10/+10
|/ | | | | | | | | On unknown curves or illegal parameters, make sure we return the right error code which will translate to the appropriate alert. Resolves: #907 Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* Merge branch 'tmp-fuzzers-update' into 'master'Nikos Mavrogiannopoulos2020-01-2511-41/+161
|\ | | | | | | | | fuzz: update ed448 fuzzer traces and other fuzz improvements See merge request gnutls/gnutls!1177
| * fuzz: fixed Ed448 fuzzer tracesNikos Mavrogiannopoulos2020-01-254-2/+2
| | | | | | | | | | | | | | | | | | The fuzzer files for ed448 were the reverse for client and server. Enhanced the fuzzer tools to run a single fuzzer, and added more clear documentation on how to generate and manually test the fuzzer outputs. Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
| * README-adding-traces.md: updated with more precise informationNikos Mavrogiannopoulos2020-01-251-0/+17
| | | | | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
| * fuzzers: added ed448 keysNikos Mavrogiannopoulos2020-01-256-14/+103
| | | | | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
| * fuzzers: when provided with a parameter they will run on a single fileNikos Mavrogiannopoulos2020-01-251-25/+39
| | | | | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* | Merge branch 'tmp-gl-lgpl2' into 'master'Tim Rühsen2020-01-251-1/+1
|\ \ | |/ |/| | | | | Create files in gl/ licenced lgpl2+ instead of lgpl3+ See merge request gnutls/gnutls!1178
| * Create files in gl/ licenced lgpl2+ instead of lgpl3+tmp-gl-lgpl2Tim Rühsen2020-01-251-1/+1
|/ | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Merge branch 'fix-gost-nettle-master' into 'master'Dmitry Baryshkov2020-01-254-1/+74
|\ | | | | | | | | lib/nettle/gost: restore compatibility with nettle master See merge request gnutls/gnutls!1176
| * .gitlab-ci.yml: remove --disable-gost from nettle-master testDmitry Baryshkov2020-01-241-1/+1
| | | | | | | | | | | | | | Remove --disable-gost switch from the test using Nettle's master branch as GnuTLS is now compatible again with nettle/master. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
| * lib/nettle/gost: restore compatibility with nettle masterDmitry Baryshkov2020-01-243-0/+73
|/ | | | | | Use newer format of ecc curve data if curve448 support is detected. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* .gitlab-ci.yml: force running jobs on linux runnersNikos Mavrogiannopoulos2020-01-241-0/+17
| | | | | | | There are shared windows runners in gitlab, that will fail running our jobs. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Merge branch 'legacy-gost-512' into 'master'Nikos Mavrogiannopoulos2020-01-243-6/+10
|\ | | | | | | | | x509: include digestParamSet into GOST 512-bit curves A and B params See merge request gnutls/gnutls!1173
| * x509: include digestParamSet into GOST 512-bit curves A and B paramsDmitry Eremin-Solenikov2020-01-203-6/+10
| | | | | | | | | | | | | | | | Old implementations do not understand PublicKeyParams with omitted digestParamSet. So include the field for old 512-bit curves to improve compatibility with old implementations. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* | Merge branch 'tmp-ed448' into 'master'Daiki Ueno2020-01-2453-116/+790
|\ \ | | | | | | | | | | | | algorithms: implement X448 key exchange and Ed448 signature scheme See merge request gnutls/gnutls!984
| * | fuzz: import key, certificate, and traces using Ed448tmp-ed448Daiki Ueno2020-01-234-0/+0
| | | | | | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>