summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
...
* doc: simplified the default client exampleNikos Mavrogiannopoulos2017-06-161-19/+2
| | | | | | Removed optional paths. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* tests: added reproducer for OCSP response found test casestmp-ocsp-status-fixNikos Mavrogiannopoulos2017-06-154-4/+115
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* fuzz: documented location for OCSP-related reproducersNikos Mavrogiannopoulos2017-06-151-6/+7
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* ocsp: added sanity check in returned lengthNikos Mavrogiannopoulos2017-06-151-1/+4
| | | | | | | This addresses: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1492 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: added/modernized text on AEAD ciphers [ci skip]Nikos Mavrogiannopoulos2017-06-151-18/+31
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc updateNikos Mavrogiannopoulos2017-06-151-1/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* tests: improved duplicate extension testNikos Mavrogiannopoulos2017-06-151-4/+4
| | | | | | | | Instead of sending two duplicate extensions of which one is invalid, send two valid ones instead. That way, we avoid the possibility of false positives due to the validation code of the extension contents. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* tests: verify that duplicate extensions are rejectedNikos Mavrogiannopoulos2017-06-142-1/+220
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* TLS extensions: added duplicate extension check on server sideNikos Mavrogiannopoulos2017-06-141-5/+18
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* gnutls_init: better naming for internal functionNikos Mavrogiannopoulos2017-06-141-7/+9
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* tests: added unit test for overriding TLS extensionsNikos Mavrogiannopoulos2017-06-142-1/+316
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* TLS extensions: mark each extension which cannot be overridenNikos Mavrogiannopoulos2017-06-1417-29/+37
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* TLS extensions: combined the extension data and resumed data structuresNikos Mavrogiannopoulos2017-06-142-112/+80
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* removed type extension_priv_data_tNikos Mavrogiannopoulos2017-06-1413-103/+101
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* gnutls_int.h: groupped extension structures togetherNikos Mavrogiannopoulos2017-06-141-11/+13
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* TLS extensions: several simplificationsNikos Mavrogiannopoulos2017-06-146-144/+133
| | | | | | | This allows extensions set by the application to override some of the internal ones. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* .gitlab-ci.yml: FreeBSD system is no longer available; disabling for CI [ci ↵Nikos Mavrogiannopoulos2017-06-141-21/+21
| | | | | | skip] Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc updatetmp-pkcs11-no-leading-zerosNikos Mavrogiannopoulos2017-06-121-0/+7
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* updated auto-generated filesNikos Mavrogiannopoulos2017-06-123-0/+25
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: added reference to privkey export functionsNikos Mavrogiannopoulos2017-06-121-1/+6
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* tests: added basic unit tests for the export_*_raw2() functionsNikos Mavrogiannopoulos2017-06-121-6/+121
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* corrected typo in x962 functionsNikos Mavrogiannopoulos2017-06-127-13/+13
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* pkcs11: do not set leading zeros on integersNikos Mavrogiannopoulos2017-06-121-13/+14
| | | | | | | | | | PKCS#11 defines integers as unsigned having most significant byte first, e.g., 32768 = 0x80 0x00. This is interpreted literraly by some HSMs which do not accept an integer with a leading zero. Resolves: #215 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Introduced functions to export integers with no leading zeroNikos Mavrogiannopoulos2017-06-128-41/+291
| | | | | | | | | | | | That is introduced the flag GNUTLS_EXPORT_FLAG_NO_LZ and: * gnutls_pubkey_export_rsa_raw2 * gnutls_pubkey_export_dsa_raw2 * gnutls_pubkey_export_ecc_raw2 * gnutls_privkey_export_rsa_raw2 * gnutls_privkey_export_dsa_raw2 * gnutls_privkey_export_ecc_raw2 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* nettle: use older GMP macros for mpz_mod_2exp and mpz_div_2expNikos Mavrogiannopoulos2017-06-082-3/+3
| | | | | | These ensure that compilation will succeed even when building with gmp-mini. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* _gnutls_ucs2_to_utf8: use void* as pointer type to avoid compiler ↵Nikos Mavrogiannopoulos2017-06-081-1/+1
| | | | | | assumptions on alignment [ci skip] Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* ciphersuites: removed unused functionNikos Mavrogiannopoulos2017-06-081-15/+0
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* nettle/cipher: document that ctx_ptr is 16-byte aligned, and use void* to ↵Nikos Mavrogiannopoulos2017-06-081-4/+6
| | | | | | avoid compiler assumptions Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* certtool: corrected typo in strcmp() useNikos Mavrogiannopoulos2017-06-081-2/+2
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* _gnutls_x509_privkey_reinit: ensure fields will not be re-usedNikos Mavrogiannopoulos2017-06-081-0/+2
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* certtool: improved error message when public key cannot be figured [ci skip]Nikos Mavrogiannopoulos2017-06-081-1/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* updated auto-generated files for new signing APItmp-enhance-signing-apisNikos Mavrogiannopoulos2017-06-074-2/+8
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* handshake: simplify handshake by using the new signing APINikos Mavrogiannopoulos2017-06-071-37/+8
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* tests: introduced unit tests of the new signing APINikos Mavrogiannopoulos2017-06-072-0/+431
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* abstract API: introduced new signing functionsNikos Mavrogiannopoulos2017-06-075-24/+166
| | | | | | | | | That is, the gnutls_privkey_sign_data2() and gnutls_privkey_sign_hash2(). The new functions perform signing with input the signature algorithm instead of the hash algorithm; that allows to use algorithms where the hash algorithm is not used, or the public key algorithm may be different than the key's. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* pkix: removed unused definitionNikos Mavrogiannopoulos2017-06-071-2/+0
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* gnutls_privkey_st: removed unused elementtmp-multi-updatesNikos Mavrogiannopoulos2017-06-072-2/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* gnutls_session_get_desc: improved ciphersuite descriptionNikos Mavrogiannopoulos2017-06-071-13/+34
| | | | | | | That is, separated the key exchange from the signature algorithm used by the server, and list them in different fields. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* tests: key-import-export: use cert-common.hNikos Mavrogiannopoulos2017-06-071-33/+7
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* tests: simplified CPPFLAGS of tests using internal gnutls funcsNikos Mavrogiannopoulos2017-06-071-25/+5
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* tests: key-exchange: added error checking in gnutls_certificate_set_x509_key_memtmp-more-rsa-pss-related-changesNikos Mavrogiannopoulos2017-06-061-3/+12
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* _gnutls_check_key_cert_match: account for RSA and RSA-PSS mismatchesNikos Mavrogiannopoulos2017-06-061-2/+13
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* certtool: fix DER export with --p7-infoNikos Mavrogiannopoulos2017-06-061-8/+10
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* updated auto-generated filestmp-psktool-updatesNikos Mavrogiannopoulos2017-06-052-63/+109
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc updateNikos Mavrogiannopoulos2017-06-051-3/+5
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* psktool: minor documentation updatesNikos Mavrogiannopoulos2017-06-051-2/+2
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* tests: added basic functionality check for psktoolNikos Mavrogiannopoulos2017-06-052-1/+88
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* psktool: increased default key size to 256-bitsNikos Mavrogiannopoulos2017-06-051-1/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* psktool: do not assume any default key fileNikos Mavrogiannopoulos2017-06-051-4/+4
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* clarify documentation and arguments for psktoolDaniel Kahn Gillmor2017-06-052-11/+18
| | | | | | | | | | | * psktool's -p argument should really be short for --pskfile, not --passwd. there is no passwd involved. * the example documentation switches names halfway through, which is confusing. * there is no prompt for a password. do not mention it in the example.