summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* Fix "implicit conversion from type 'int' -1 to 'unsigned'"tmp-clang-ubsan+asanTim Rühsen2020-01-283-4/+3
| | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Fix checks in mpi.c:__gnutls_x509_write_int()Tim Rühsen2020-01-281-2/+2
| | | | | | | | Found by clang-10: mpi.c:417:11: error: converting the result of '<<' to a boolean always evaluates to true [-Werror,-Wtautological-constant-compare] mpi.c:435:11: error: converting the result of '<<' to a boolean always evaluates to true [-Werror,-Wtautological-constant-compare] Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Fix "implicit conversion from type 'uint32_t' to 'uint8_t' with value >255"Tim Rühsen2020-01-281-1/+1
| | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Fix "implicit conversion from type 'int' -1 to 'unsigned'"Tim Rühsen2020-01-281-5/+5
| | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Fix "implicit conversion from type 'int' < 0 to 'unsigned'"Tim Rühsen2020-01-281-3/+3
| | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Fix "implicit conversion from type 'int' < 0 to 'unsigned'"Tim Rühsen2020-01-281-6/+10
| | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Fix "implicit conversion from type 'int' of value -1 to 'unsigned'"Tim Rühsen2020-01-281-1/+1
| | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Fix "implicit conversion from type 'int' of value -1 to 'unsigned'"Tim Rühsen2020-01-281-1/+1
| | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Fix "implicit conversion from type 'int' of value -1 to 'unsigned'"Tim Rühsen2020-01-281-1/+1
| | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Fix "implicit conversion from type 'int' of value -1 to 'unsigned'"Tim Rühsen2020-01-282-3/+3
| | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Fix -Wtypedef-redefinition in tests/tls13/anti_replay.cTim Rühsen2020-01-281-1/+0
| | | | | | | | | | | | | | | clang warning was: In file included from tls13/anti_replay.c:30: ../lib/system.h:80:16: warning: redefinition of typedef 'gnutls_gettime_func' is a C11 feature [-Wtypedef-redefinition] typedef void (*gnutls_gettime_func) (struct timespec *); ^ ./virt-time.h:34:16: note: previous definition is here typedef void (*gnutls_gettime_func) (struct timespec *); ^ 1 warning generated. Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Add runners for clang/LLVM UBSAN and ASANTim Rühsen2020-01-282-0/+135
| | | | | | | Suppressions are in devel/ubsan.supp. Suppressions only work on recoverable checks. Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Merge branch 'localthreads' into 'master'Tim Rühsen2020-01-281-1/+1
|\ | | | | | | | | add support for local threads with studio and ibm compilers See merge request gnutls/gnutls!1181
| * add support for local threads with studio and ibm compilersBjoern Jacke2020-01-271-1/+1
|/ | | | Signed-off-by: Bjoern Jacke <bjacke@samba.org>
* Merge branch 'tmp-20200126-bashismintest' into 'master'Tim Rühsen2020-01-271-4/+4
|\ | | | | | | | | Avoid pushd/popd bashism in testsuite See merge request gnutls/gnutls!1180
| * Avoid pushd/popd bashism in testsuiteAndreas Metzler2020-01-261-4/+4
| | | | | | | | Signed-off-by: Andreas Metzler <ametzler@bebt.de>
* | tlsfuzzer: optimized tests for CI and enabled x448Nikos Mavrogiannopoulos2020-01-261-4/+4
| | | | | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* | tlsfuzzer: fix test-tls13-large-number-of-extensions.pyNikos Mavrogiannopoulos2020-01-261-3/+7
|/ | | | | | | | | This test requires a TLS-1.3-only server as its tests clash with extensions supported by a TLS-1.2 server. Ensure that the extensions that overlap with TLS-1.2 are not manipulated as we don't have a pure TLS-1.3-only implementation. Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* Merge branch 'tmp-ci-make-j' into 'master'Tim Rühsen2020-01-262-61/+74
|\ | | | | | | | | | | | | Use 'make -j' with higher values for CI builds and tests Closes #897 See merge request gnutls/gnutls!1154
| * tests/key-material-dtls.c: Try again on GNUTLS_E_AGAIN and GNUTLS_E_INTERRUPTEDtmp-ci-make-jTim Rühsen2020-01-261-1/+1
| | | | | | | | | | | | This fixes issues on the CI cross-runners with 'make -jN', N > 1. Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Use make with crafted -j for CI builds and testsTim Rühsen2020-01-261-60/+73
| | | | | | | | | | | | | | This speeds up the Gitlab CI runners. E.g. measured timings of the Debian.x86_64 runner show ~40% speedup (down from 38 to 23 minutes). Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* | Merge branch 'tmp-update-tlsfuzzer' into 'master'Nikos Mavrogiannopoulos2020-01-268-34/+86
|\ \ | |/ |/| | | | | | | | | tlsfuzzer: updated to latest upstream Closes #907 See merge request gnutls/gnutls!1179
| * tests: updated tlsfuzzer tests to latest versionNikos Mavrogiannopoulos2020-01-267-24/+76
| | | | | | | | | | | | | | | | | | | | | | This adds new tests, reduces running time, and removes test-tls13-obsolete-curves.py. The latter introduced too pendantic tests on curves we don't implement, and requires significant changes to passing with limited benefit. For example it requires the server to error on mismatching entries (and we simply ignore them). As its value is low (we do not target to be a reference implementation for testing broken clients), it was removed. Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
| * key shares: avoid using internal errorsNikos Mavrogiannopoulos2020-01-251-10/+10
|/ | | | | | | | | On unknown curves or illegal parameters, make sure we return the right error code which will translate to the appropriate alert. Resolves: #907 Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* Merge branch 'tmp-fuzzers-update' into 'master'Nikos Mavrogiannopoulos2020-01-2511-41/+161
|\ | | | | | | | | fuzz: update ed448 fuzzer traces and other fuzz improvements See merge request gnutls/gnutls!1177
| * fuzz: fixed Ed448 fuzzer tracesNikos Mavrogiannopoulos2020-01-254-2/+2
| | | | | | | | | | | | | | | | | | The fuzzer files for ed448 were the reverse for client and server. Enhanced the fuzzer tools to run a single fuzzer, and added more clear documentation on how to generate and manually test the fuzzer outputs. Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
| * README-adding-traces.md: updated with more precise informationNikos Mavrogiannopoulos2020-01-251-0/+17
| | | | | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
| * fuzzers: added ed448 keysNikos Mavrogiannopoulos2020-01-256-14/+103
| | | | | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
| * fuzzers: when provided with a parameter they will run on a single fileNikos Mavrogiannopoulos2020-01-251-25/+39
| | | | | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* | Merge branch 'tmp-gl-lgpl2' into 'master'Tim Rühsen2020-01-251-1/+1
|\ \ | |/ |/| | | | | Create files in gl/ licenced lgpl2+ instead of lgpl3+ See merge request gnutls/gnutls!1178
| * Create files in gl/ licenced lgpl2+ instead of lgpl3+tmp-gl-lgpl2Tim Rühsen2020-01-251-1/+1
|/ | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Merge branch 'fix-gost-nettle-master' into 'master'Dmitry Baryshkov2020-01-254-1/+74
|\ | | | | | | | | lib/nettle/gost: restore compatibility with nettle master See merge request gnutls/gnutls!1176
| * .gitlab-ci.yml: remove --disable-gost from nettle-master testDmitry Baryshkov2020-01-241-1/+1
| | | | | | | | | | | | | | Remove --disable-gost switch from the test using Nettle's master branch as GnuTLS is now compatible again with nettle/master. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
| * lib/nettle/gost: restore compatibility with nettle masterDmitry Baryshkov2020-01-243-0/+73
|/ | | | | | Use newer format of ecc curve data if curve448 support is detected. Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* .gitlab-ci.yml: force running jobs on linux runnersNikos Mavrogiannopoulos2020-01-241-0/+17
| | | | | | | There are shared windows runners in gitlab, that will fail running our jobs. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Merge branch 'legacy-gost-512' into 'master'Nikos Mavrogiannopoulos2020-01-243-6/+10
|\ | | | | | | | | x509: include digestParamSet into GOST 512-bit curves A and B params See merge request gnutls/gnutls!1173
| * x509: include digestParamSet into GOST 512-bit curves A and B paramsDmitry Eremin-Solenikov2020-01-203-6/+10
| | | | | | | | | | | | | | | | Old implementations do not understand PublicKeyParams with omitted digestParamSet. So include the field for old 512-bit curves to improve compatibility with old implementations. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* | Merge branch 'tmp-ed448' into 'master'Daiki Ueno2020-01-2453-116/+790
|\ \ | | | | | | | | | | | | algorithms: implement X448 key exchange and Ed448 signature scheme See merge request gnutls/gnutls!984
| * | fuzz: import key, certificate, and traces using Ed448tmp-ed448Daiki Ueno2020-01-234-0/+0
| | | | | | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * | tlsfuzzer: enable tests for X448Daiki Ueno2020-01-232-28/+2
| | | | | | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * | .gitlab-ci.yml: set WINEPATH to allow eccdata run under WineDaiki Ueno2020-01-231-0/+4
| | | | | | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * | .gitlab-ci.yml: export LDFLAGS throughout the FreeBSD buildDaiki Ueno2020-01-231-2/+3
| | | | | | | | | | | | | | | | | | Otherwise the build process wouldn't be able to find -lgmp. Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * | .gitlab-ci.yml: add target to build against nettle masterDaiki Ueno2020-01-231-0/+31
| | | | | | | | | | | | | | | | | | | | | | | | This is similar to the build/gnutls target in nettle's own gitlab CI. The only difference is that this will build/test all branches of GnuTLS against the master branch of nettle. Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * | algorithms: implement X448 key exchange and Ed448 signature schemeDaiki Ueno2020-01-2339-84/+528
| | | | | | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * | nettle: vendor in Curve448 and Ed448 implementationDaiki Ueno2020-01-238-2/+222
| |/ | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
* | Merge branch 'fix-gost-pkcs12' into 'master'Dmitry Baryshkov2020-01-202-1/+15
|\ \ | | | | | | | | | | | | pkcs12: use correct key length when using STREEBOG-512 See merge request gnutls/gnutls!1171
| * | pkcs12: use correct key length when using STREEBOG-512Dmitry Baryshkov2020-01-202-1/+15
| |/ | | | | | | | | | | | | | | | | PKCS#12 files using GOST HMAC (GOST R 34.11-94 and Streebog) use special function to generate MAC key. Pass correct key length (fixed to be 32) when generating PKCS#12 files protected with Streebog (currently it incorrectly uses 64 there). Signed-off-by: Dmitry Baryshkov <dbaryshkov@gmail.com>
* | Merge branch 'tmp-tls13-ocsp' into 'master'Nikos Mavrogiannopoulos2020-01-208-3/+258
|\ \ | | | | | | | | | | | | | | | | | | tls13: fix issues with client OCSP responses Closes #876 See merge request gnutls/gnutls!1169
| * | tls13: request OCSP responses as a serverNikos Mavrogiannopoulos2020-01-204-2/+238
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The TLS1.3 protocol requires the server to advertise an empty OCSP status request extension on its certificate verify message for an OCSP response to be sent by the client. We now always send this extension to allow clients attaching those responses. Resolves: #876 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
| * | tls13: do not send OCSP responses as client without server requestingNikos Mavrogiannopoulos2020-01-156-2/+21
| | | | | | | | | | | | | | | | | | | | | | | | | | | In client side ensure we see a request for OCSP from servers before sending one. Relates: #876 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>