summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* abi-check skip session::set_transport_vec_push_functiontmp-iovec-apiNikos Mavrogiannopoulos2018-06-141-0/+4
| | | | | | | This prevents an abi-compliance checker error when run under gcc8 (though this error is not there under any other gcc). Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* corrected check for iovec types in libcNikos Mavrogiannopoulos2018-06-141-1/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* updated auto-generated filesNikos Mavrogiannopoulos2018-06-143-0/+4
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* gnutls-cli: benchmark for TLS1.3 and TLS1.2Nikos Mavrogiannopoulos2018-06-141-14/+20
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* cipher: use gnutls_aead_cipher_encryptvNikos Mavrogiannopoulos2018-06-141-27/+46
| | | | | | | | | This eliminates the need of a memory allocation during each packet encryption when no padding is done. Relates #458 Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* gnutls_aead_cipher_encryptv: introducedNikos Mavrogiannopoulos2018-06-145-10/+474
| | | | | | | | | | | This API allows encryption using a scatter input, by also taking advantage of ciphers which are optimized for such input. That is particularly useful under TLS1.3 since its encryption is based on encryption of scattered data (data+pad). Resolves #458 Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* MAX_CIPHER_BLOCK_SIZE: increased to 64-bytes for CHACHA20Nikos Mavrogiannopoulos2018-06-141-1/+1
| | | | | | | | This was not necessary since that value was only used by block (in TLS sense) ciphers, but that definition could also be used for the CHACHA20. Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* configure: reduce warnings about implicit-fallthrough [ci skip]Nikos Mavrogiannopoulos2018-06-141-0/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* gnutls_alert_send_appropriate: fix typeNikos Mavrogiannopoulos2018-06-141-1/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* README-ci.freebsd.md: updated for new build method with gnulib [ci skip]Nikos Mavrogiannopoulos2018-06-141-2/+8
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Merge branch 'gnulib-bootstrap' into 'master'Nikos Mavrogiannopoulos2018-06-14728-133973/+2815
|\ | | | | | | | | Gnulib bootstrap, fix 'make distcheck' and more... See merge request gnutls/gnutls!641
| * Use $(MAKE) instead of makeTim Rühsen2018-06-142-14/+14
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * distclean temp. test files for 'make distcheck'Tim Rühsen2018-06-143-1/+7
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Add DISTCLEANFILES to src/Makefile.am to fix 'make distcheck'Tim Rühsen2018-06-141-0/+5
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Fix creation of ChangeLog for 'make distcheck'Tim Rühsen2018-06-142-3/+3
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Fix 'compare-makefile' make target for 'make distcheck'Tim Rühsen2018-06-141-1/+1
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Fix 'compare-exported' make target for 'make distcheck'Tim Rühsen2018-06-141-1/+1
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Fix distcheck issuesTim Rühsen2018-06-143-8/+8
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Fix gcc 8 warningsTim Rühsen2018-06-146-31/+63
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Fix CI testing -WerrorTim Rühsen2018-06-141-3/+3
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Skip sc_prohibit_always_true_header_testsTim Rühsen2018-06-143-4/+1
| | | | | | | | | | | | | | | | | | We can't simply remove the checks for HAVE_SYS_SOCKET_H. If we do, we have to make checks on real WIN32, which is currently not an option. So we skip sc_prohibit_always_true_header_tests. Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Fix sc_prohibit_always-defined_macrosTim Rühsen2018-06-141-1/+2
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Avoid certain gnulib testsTim Rühsen2018-06-141-1/+1
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Update GTK-DOC check in configure.acTim Rühsen2018-06-141-1/+13
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Use ./bootstrap in .gitlab-ci.ymlTim Rühsen2018-06-141-19/+19
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Add bootstrap + bootstrap.confTim Rühsen2018-06-14710-133888/+2674
| | | | | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
| * Add gnulib submoduleTim Rühsen2018-06-142-0/+3
|/ | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* Merge branch 'req-nettle-3_4' into 'master'Nikos Mavrogiannopoulos2018-06-1417-967/+4
|\ | | | | | | | | nettle: require Nettle library >= 3.4 See merge request gnutls/gnutls!662
| * nettle: require Nettle library >= 3.4Dmitry Eremin-Solenikov2018-06-1317-967/+4
|/ | | | | | | | Nettle version 3.4 was released more than a half year ago, require it to compile GnuTLS library. It allows us to remove bundled code that was merged into that release. Signed-off-by: Dmitry Eremin-Solenikov <dbaryshkov@gmail.com>
* Merge branch 'tmp-tlsfuzzer-tls13' into 'master'Nikos Mavrogiannopoulos2018-06-1310-13/+131
|\ | | | | | | | | | | | | update tlsfuzzer with TLS 1.3 Closes #411 See merge request gnutls/gnutls!660
| * .gitlab-ci.yml: fix artifact paths for TLS1.3/interoptmp-tlsfuzzer-tls13Daiki Ueno2018-06-121-5/+1
| | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * tlsfuzzer-tls13: use a random port for testingNikos Mavrogiannopoulos2018-06-122-13/+20
| | | | | | | | | | | | That eliminates the need for locking and allows parallel runs. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
| * tlsfuzzer: update to the latest versionDaiki Ueno2018-06-126-1/+96
| | | | | | | | | | | | Also enable the TLS 1.3 tests. Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * buffers: remove redundant assignmentDaiki Ueno2018-06-121-1/+0
| | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * record: use correct alert type upon receiving empty AlertDaiki Ueno2018-06-121-1/+1
| | | | | | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * record: improve empty message handling in TLS 1.3Daiki Ueno2018-06-121-1/+22
| | | | | | | | | | | | | | | | | | | | | | | | Previously, _gnutls_recv_in_buffers() silently discarded empty messages because such messages are used as a countermeasure to vulnerabilities in the CBC mode. In TLS 1.3, however, there are only AEAD ciphers and such logic is meaningless. Moreover, in the protocol it is suggested to send "unexpected_message" alert when receiving empty messages in certain occasions. This change moves the empty message handling to record_add_to_buffers(). Signed-off-by: Daiki Ueno <dueno@redhat.com>
| * record: fix padding removal when the payload is zero-lengthDaiki Ueno2018-06-121-4/+4
|/ | | | | | | Previoysly if TLSInnerPlaintext.content is zero-length, the loop couldn't detect ContentType following the content. Signed-off-by: Daiki Ueno <dueno@redhat.com>
* Merge branch 'tmp-measure-record' into 'master'Nikos Mavrogiannopoulos2018-06-1221-468/+951
|\ | | | | | | | | | | | | Address issues in record layer decoding Closes #472, #456, and #455 See merge request gnutls/gnutls!657
| * priorities: introduced %FORCE_ETMtmp-measure-recordNikos Mavrogiannopoulos2018-06-129-5/+438
| | | | | | | | | | | | | | | | | | This introduces a priority string option to force encrypt-then-mac during negotiation, to prevent negotiating the legacy CBC ciphersuites. Resolves #472 Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
| * priorities: hmac-sha256 ciphersuites were removed from defaultsNikos Mavrogiannopoulos2018-06-125-17/+13
| | | | | | | | | | | | | | | | | | | | | | | | These ciphersuites are deprecated since the introduction of AEAD ciphersuites, and are only necessary for compatibility with older servers. Since older servers already support hmac-sha1 there is no reason to keep these ciphersuites enabled by default, as they increase our attack surface. Relates #456 Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
| * cbc_mac_verify: require minimum padding under SSL3.0Nikos Mavrogiannopoulos2018-06-121-1/+7
| | | | | | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
| * cipher: separated CBC w/o EtM handlingNikos Mavrogiannopoulos2018-06-124-125/+197
| | | | | | | | | | | | This would allow to further modify for more invasive work-arounds. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
| * dummy_wait: always hash the same amount of blocks that would have been on ↵Nikos Mavrogiannopoulos2018-06-121-30/+34
| | | | | | | | | | | | | | | | | | | | | | minimum pad This improves protection against lucky13-type of attacks when encrypt-then-mac is not in use. Resolves #456 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
| * cbc-record-check.sh: introducedNikos Mavrogiannopoulos2018-06-123-321/+295
| | | | | | | | | | | | | | That enhances the existing CBC check and adds sha384, uses PSK to reduce handshake time, and other updates. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
| * dummy_wait: correctly account the length field in SHA384 HMACNikos Mavrogiannopoulos2018-06-122-15/+13
|/ | | | | | | | | | | | | | | The existing lucky13 attack count-measures did not work correctly for SHA384 HMAC. The overall impact of that should not be significant as SHA384 is prioritized lower than SHA256 or SHA1 and thus it is not typically negotiated, unless a client prioritizes a SHA384 MAC, or a server only supports SHA384, and in both cases the vulnerability is only present if Encrypt-then-MAC (RFC7366) is unsupported by the peer. Resolves #455 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Fix warnings seen on OpenCSW Solaris 10Tim Rühsen2018-06-106-7/+12
| | | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de> Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* gnutls_session_get_data2: harmonize documentation with practiceNikos Mavrogiannopoulos2018-06-081-1/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Merge branch 'fix-overflow' into 'master'Nikos Mavrogiannopoulos2018-06-061-2/+5
|\ | | | | | | | | | | | | Fix variable overflow in TLS1.3 session ticket code Closes #471 See merge request gnutls/gnutls!656
| * Fix variable overflow in TLS1.3 session ticket codeTim Rühsen2018-06-061-2/+5
|/
* Merge branch 'tmp-session-ticket-incompatible' into 'master'Nikos Mavrogiannopoulos2018-06-055-40/+37
|\ | | | | | | | | TLS 1.3 session ticket: don't send ticket when no common KE modes See merge request gnutls/gnutls!652