summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* Fix uninitialized variable in tests/x509dn.ctmp-init-var-x509dnTim Rühsen2019-01-191-1/+1
| | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Merge branch 'tmp-fix-certtools' into 'master'Nikos Mavrogiannopoulos2019-01-141-1/+1
|\ | | | | | | | | certtool: data encipherment is disabled by default See merge request gnutls/gnutls!875
| * certtool: data encipherment is disabled by defaulttmp-fix-certtoolsNikos Mavrogiannopoulos2019-01-141-1/+1
|/ | | | | | | | | For the TLS protocol this option is not necessary, and if enabled by mistake (as default) and no other option is set, then the generated key will be unusable. Thus we disable it, to generate working keys by default. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Merge branch 'tmp-autogen-bak-revert' into 'master'Nikos Mavrogiannopoulos2019-01-103-18/+41
|\ | | | | | | | | Revert "build: remove src/*.bak from distribution" See merge request gnutls/gnutls!869
| * Revert "build: remove src/*.bak from distribution"tmp-autogen-bak-revertDaiki Ueno2019-01-083-18/+41
| | | | | | | | | | | | | | This reverts commit 9ba397aa841730e4824d2bf8537aa15e711ad9b3, as it turned out to be not practical. See !862 for the discussion. Signed-off-by: Daiki Ueno <dueno@redhat.com>
* | .travis.yml: use ./bootstrap instead of make autoreconfNikos Mavrogiannopoulos2019-01-101-1/+1
| | | | | | | | | | | | | | The latter is no longer available after the removal of GNUMakefile. Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* | Merge branch 'tmp-fix-regression-ext-size' into 'master'Nikos Mavrogiannopoulos2019-01-098-7/+226
|\ \ | | | | | | | | | | | | When sending no extensions do not include a zero length See merge request gnutls/gnutls!868
| * | When sending no extensions do not include a zero lengthNikos Mavrogiannopoulos2019-01-098-7/+226
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | According to RFC5246: The presence of extensions can be detected by determining whether there are bytes following the compression_method field at the end of the ServerHello. and as such we correct our behavior to not send the zero length bytes. This was our behavior in 3.5.x and 3.3.x branch, and thus this corrects a regression of gnutls with these branches. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com> Signed-off-by: David Woodhouse <dwmw2@infradead.org>
* | | Merge branch 'aclocal' into 'master'Tim Rühsen2019-01-091-1/+1
|\ \ \ | |/ / |/| | | | | | | | build: install all m4 macros See merge request gnutls/gnutls!865
| * | build: install all m4 macrosAlon Bar-Lev2019-01-071-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | having all m4 macros in m4/ directory enables easier autoreconf process for downstream as dependency programs that provide these macros are not required. both gtk-doc and guile requires huge dependency list, and currently are required per any change (patch) in autotools. Signed-off-by: Alon Bar-Lev <alon.barlev@gmail.com>
* | | Merge branch 'tmp-rsa-pss-tls12' into 'master'Daiki Ueno2019-01-095-6/+21
|\ \ \ | | | | | | | | | | | | | | | | | | | | | | | | tls-sig: check RSA-PSS signature key compatibility also in TLS 1.2 Closes #659 and #645 See merge request gnutls/gnutls!854
| * | | Avoid calling sign_algorithm_get_name() when we already have pointer to the ↵tmp-rsa-pss-tls12Nikos Mavrogiannopoulos2019-01-091-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | algorithm. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
| * | | tls-sig: check RSA-PSS signature key compatibility also in TLS 1.2Daiki Ueno2019-01-092-4/+19
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This extends commit 51d21634 to cover the optional TLS 1.2 cases, which RFC 8446 4.2.3 suggests: "Implementations that advertise support for RSASSA-PSS (which is mandatory in TLS 1.3) MUST be prepared to accept a signature using that scheme even when TLS 1.2 is negotiated". Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * | | tlsfuzzer: update to the latest upstream for the TLS 1.2 CV testsDaiki Ueno2019-01-092-0/+0
| | | | | | | | | | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * | | alert: map GNUTLS_E_UNKNOWN_COMPRESSION_ALGORITHM to illegal_parameterDaiki Ueno2019-01-091-1/+1
|/ / / | | | | | | | | | | | | | | | | | | This alert is more appropriate according to the tlsfuzzer test: https://github.com/tomato42/tlsfuzzer/commit/4b6a4aa8b00cf3f3bcb2388d1bfdad985610ed1d Signed-off-by: Daiki Ueno <dueno@redhat.com>
* | | Merge branch 'gnutls_write_new_general_fix' into 'master'Tim Rühsen2019-01-081-1/+1
|\ \ \ | |_|/ |/| | | | | | | | Fix _gnutls_write_new_general_name() result checking See merge request gnutls/gnutls!866
| * | Fix _gnutls_write_new_general_name() result checkingMaks Naumov2019-01-081-1/+1
| |/
* | _gnutls_hello_ext_set_datum: removed unnecessary remark [ci skip]Nikos Mavrogiannopoulos2019-01-081-1/+1
|/ | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Merge branch 'tmp-fix-signing' into 'master'Tim Rühsen2019-01-041-0/+1
|\ | | | | | | | | _gnutls13_handshake_sign_data: properly fail on signing error See merge request gnutls/gnutls!855
| * _gnutls13_handshake_sign_data: properly fail on signing errortmp-fix-signingNikos Mavrogiannopoulos2019-01-031-0/+1
| | | | | | | | | | | | | | When signing failed, gnutls would return an invalid signed message (with no data) instead of failing. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* | Merge branch 'tmp-msvc-fixes' into 'master'Daiki Ueno2019-01-041-1/+1
|\ \ | | | | | | | | | | | | ext/pre_shared_key: avoid unnecessary use of VLA for MSVC See merge request gnutls/gnutls!861
| * | ext/pre_shared_key: avoid unnecessary use of VLA for MSVCtmp-msvc-fixesDaiki Ueno2019-01-041-1/+1
| | | | | | | | | | | | | | | | | | | | | Suggested by Gisle Vanem in: https://github.com/gnutls/gnutls/commit/fd8c1ec8fe155861dffa28811127f101b6697b4b#r31802648 Signed-off-by: Daiki Ueno <dueno@redhat.com>
* | | Merge branch 'tmp-unroll-ci-commands' into 'master'Dmitry Eremin-Solenikov2019-01-041-13/+18
|\ \ \ | | | | | | | | | | | | | | | | Unroll MinGW CI runner commands See merge request gnutls/gnutls!857
| * | | Unroll MinGW CI runner commandstmp-unroll-ci-commandsTim Rühsen2019-01-041-13/+18
| |/ / | | | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* | | Merge branch 'tmp-fix-typos-in-lib' into 'master'Tim Rühsen2019-01-0434-49/+49
|\ \ \ | | | | | | | | | | | | | | | | Fix typos in lib/ See merge request gnutls/gnutls!850
| * | | Fix typos in lib/tmp-fix-typos-in-libTim Rühsen2019-01-0434-49/+49
| |/ / | | | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* | | Merge branch 'tmp-tests-fail-on-signals' into 'master'Tim Rühsen2019-01-0412-39/+172
|\ \ \ | |/ / |/| | | | | | | | | | | | | | tests: treat all signals as error Closes #623 See merge request gnutls/gnutls!856
| * | tests: treat all signals as errortmp-tests-fail-on-signalsNikos Mavrogiannopoulos2019-01-0412-39/+172
|/ / | | | | | | | | | | | | | | | | | | | | | | | | Previously we were only treating SIGSEGV as error though there is no reason to treat other signals as success and they may hide an actual error case (e.g., when SIGPIPE is received). With this change we treat any signals received by the child except SIGTERM as error, and we ensure that SIGPIPE is ignored in all tests. This also updates tests/slow/cipher-api-test.c to test failures with SIGABRT or otherwise consistently. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* | Merge branch 'tmp-revert-835' into 'master'Tim Rühsen2019-01-041-48/+2
|\ \ | | | | | | | | | | | | Revert "verify-high2: Fix cert dir iteration on Win32" See merge request gnutls/gnutls!860
| * | Revert "verify-high2: Fix cert dir iteration on Win32"tmp-revert-835Nikos Mavrogiannopoulos2019-01-041-48/+2
|/ / | | | | | | | | | | | | | | | | This was failing CI (x509cert-tl) but was not detected due to a bug. This reverts commit 362a0c30b79ccede7e5bc3a7747c3e7f1d30889a. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* | Merge branch 'tmp-fix-typos-in-doc' into 'master'Dmitry Eremin-Solenikov2019-01-039-15/+15
|\ \ | | | | | | | | | | | | Fix typos in doc/ See merge request gnutls/gnutls!849
| * | Fix typos in doc/tmp-fix-typos-in-docTim Rühsen2019-01-039-15/+15
| |/ | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* | Merge branch 'master' into 'master'Tim Rühsen2019-01-031-1/+1
|\ \ | |/ |/| | | | | Fix typo when checking for ed25519 support See merge request gnutls/gnutls!858
| * Fix typo when checking for ed25519 supportMarga Manterola2019-01-031-1/+1
|/
* Merge branch 'tmp-update-gnulib' into 'master'Dmitry Eremin-Solenikov2019-01-027-1806/+6
|\ | | | | | | | | Update gnulib See merge request gnutls/gnutls!851
| * Fix 'make distcheck'Tim Rühsen2019-01-021-1/+1
| | | | | | | | | | | | | | | | | | | | The following error will be fixed: ERROR: files left in build directory after distclean: ./tests/softhsm-privkey-eddsa-test.config make[1]: *** [Makefile:1833: distcleancheck] Error 1 Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Remove auto-generated gnulib files from repoTim Rühsen2019-01-023-1802/+2
| | | | | | | | | | | | | | | | Bootstrapping with latest gnulib updated both files, so they are obviously auto-generated files which do not belong into the repository. Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Update required autoconf version to 2.63Tim Rühsen2019-01-021-1/+1
| | | | | | | | | | | | | | | | | | | | This fixes the bootstrap error with the latest gnulib: gnulib/gnulib-tool: *** minimum supported autoconf version is 2.63. Try adding AC_PREREQ([2.63]) to your configure.ac. gnulib/gnulib-tool: *** Stop. ./bootstrap: gnulib-tool failed Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Update gnulibTim Rühsen2019-01-021-0/+0
| | | | | | | | | | | | | | | | | | This fixes the following 'make syntax-check' failure: maint.mk: out of date copyright in ./gnulib/lib/version-etc.c; update it make: *** [maint.mk:1199: sc_copyright_check] Error 1 Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Update copyright year in doc/gnutls.texiTim Rühsen2019-01-021-2/+2
|/ | | | | | | | | This fixes the following error of 'make syntax-check': maint.mk: out of date copyright in doc/gnutls.texi; update it make: *** [maint.mk:1201: sc_copyright_check] Error 1 Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Merge branch 'tmp-fix-examples' into 'master'Nikos Mavrogiannopoulos2019-01-0110-55/+90
|\ | | | | | | | | | | | | examples: use a valid DNS name Closes #663 See merge request gnutls/gnutls!848
| * examples: ignore GNUTLS_E_AGAIN or INTERRUPTED errorstmp-fix-examplesNikos Mavrogiannopoulos2018-12-3010-43/+78
| | | | | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
| * examples: use a valid DNS nameNikos Mavrogiannopoulos2018-12-304-12/+12
|/ | | | | | | | | This prevents a gnutls server from sending an unexpected message alert due to invalid DNS name encoding, if the example is not modified. Resolves: #663 Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* Merge branch 'tmp-fix-ossfuzz' into 'master'Dmitry Eremin-Solenikov2018-12-291-1/+1
|\ | | | | | | | | Fix OSS-Fuzz build See merge request gnutls/gnutls!847
| * Fix OSS-Fuzz buildtmp-fix-ossfuzzTim Rühsen2018-12-291-1/+1
|/ | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Merge branch 'fix-libressl' into 'master'Dmitry Eremin-Solenikov2018-12-291-6/+13
|\ | | | | | | | | | | | | Fix cipher-openssl-compat failing with LibreSSL Closes #658 See merge request gnutls/gnutls!846
| * tests: cipher-openssl-compat: don't call EVP_CIPHER_CTX_init()Dmitry Eremin-Solenikov2018-12-281-1/+0
| | | | | | | | | | | | | | | | | | There is no need to call EVP_CIPHER_CTX_init() after EVP_CIPHER_CTX_new(). Fixes #658 Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
| * tests: cipher-openssl-compat: don't fail if OpenSSL doesn't provide cipherDmitry Eremin-Solenikov2018-12-281-5/+13
|/ | | | | | | LibreSSL does not provide ChaCha20-Poly1305 through EVP_CIPHER interface, so let's skip the test if cipher is not available. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Merge branch 'tmp-test-ecc' into 'master'Dmitry Eremin-Solenikov2018-12-243-0/+26
|\ | | | | | | | | | | | | gnutls_pubkey_import_ecc_raw: set the public key bits Closes #640 See merge request gnutls/gnutls!843
| * gnutls_pubkey_import_ecc_raw: set the public key bitstmp-test-eccNikos Mavrogiannopoulos2018-12-213-0/+26
|/ | | | | | | | This sets the number of key bits once an ECC key is imported. Resolves #640 Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>