summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* DTLS1_3: server supportwip/dtls13Frantisek Krenzelok2023-02-272-6/+19
| | | | Signed-off-by: Frantisek Krenzelok <krenzelok.frantisek@gmail.com>
* WIP: DTLS1.3 add ACK messageFrantisek Krenzelok2023-02-204-2/+27
|
* WIP:DTLS1_3: Enecryption ImplementationFrantisek Krenzelok2023-02-205-38/+59
|
* DTLS1_3: Deserialize Header (AE)ADFrantisek Krenzelok2023-02-204-13/+36
| | | | | | DTLS1.3 uses unified_header without necrypted sequence as a AD for AEAD Signed-off-by: Frantisek Krenzelok <krenzelok.frantisek@gmail.com>
* DTLS1_3: Omit header fields transcriptFrantisek Krenzelok2023-02-202-2/+61
| | | | | | DTLS1.3 only Signed-off-by: Frantisek Krenzelok <krenzelok.frantisek@gmail.com>
* DTLS1_3: HKDF-Expand-LabelFrantisek Krenzelok2023-02-208-26/+38
| | | | | | Add Cryptographic Label Prefix "dtls13" Signed-off-by: Frantisek Krenzelok <krenzelok.frantisek@gmail.com>
* DTLS1_3: resolve epoch & decrypt record numberFrantisek Krenzelok2023-02-208-22/+262
| | | | | | | | | | | | [RFC9147] 4.1 Demultiplexing DTLS Records epoch is resolved by internal count and by the last 2 bits of unified header flags (DTLSCiphertextStructure) [RFC9147] 4.2.3 sequence number has to be first deciphered and then resolved just like epoch Signed-off-by: Frantisek Krenzelok <krenzelok.frantisek@gmail.com>
* DTLS1_3: Hello Retry RequestFrantisek Krenzelok2023-01-274-8/+7
| | | | | | Use hello retry request instead of hello verify request Signed-off-by: Frantisek Krenzelok <krenzelok.frantisek@gmail.com>
* DTLS1_3: Disable TLS1_3 compatibility modeFrantisek Krenzelok2023-01-272-2/+3
| | | | | | disable rfc8446#appendix-D.4 Signed-off-by: Frantisek Krenzelok <krenzelok.frantisek@gmail.com>
* DTLS1_3: Add ciphersuitesFrantisek Krenzelok2023-01-271-2/+7
| | | | | | enable TLS 1.3 ciphersuites for DTLS 1.3 Signed-off-by: Frantisek Krenzelok <krenzelok.frantisek@gmail.com>
* DTLS1_3: set default versionFrantisek Krenzelok2023-01-273-6/+21
| | | | | | | | This version is used for legacy_record_version in record_layer and it has to be set to DTLS1.2 for compatibility purposes with servers not supporting dtls1.3 Signed-off-by: Frantisek Krenzelok <krenzelok.frantisek@gmail.com>
* DTLS1_3: Enable extentions for DTLSFrantisek Krenzelok2023-01-278-9/+13
| | | | | | Enable all tls1.3 extentions for dtls Signed-off-by: Frantisek Krenzelok <krenzelok.frantisek@gmail.com>
* DTLS1_3: add ciphersuitesFrantisek Krenzelok2023-01-273-2/+29
| | | | Signed-off-by: Frantisek Krenzelok <krenzelok.frantisek@gmail.com>
* Merge branch 'wip/dueno/coverage' into 'master'Daiki Ueno2023-01-181-1/+6
|\ | | | | | | | | .gitlab-ci.yml: take advantage of GitLab code coverage visualization See merge request gnutls/gnutls!1691
| * .gitlab-ci.yml: take advantage of GitLab code coverage visualizationDaiki Ueno2023-01-171-1/+6
|/ | | | | | | | This switches to using gcovr instead of our custom coverage generation rule to take advantage of "Test coverage visualization" in GitLab: https://docs.gitlab.com/ee/ci/testing/test_coverage_visualization.html Signed-off-by: Daiki Ueno <ueno@gnu.org>
* Merge branch 'wip/dueno/ci-fixes3' into 'master'Daiki Ueno2023-01-131-38/+0
|\ | | | | | | | | .gitlab-ci.yml: consolidate duplicate "aggressive" targets See merge request gnutls/gnutls!1690
| * .gitlab-ci.yml: consolidate duplicate "aggressive" targetsDaiki Ueno2023-01-131-38/+0
|/ | | | | | | | The UB+ASAN-Werror.Fedora.x86_64.gcc-aggressive shared almost same tasks with UB+ASAN-Werror-aggressive.Fedora.x86_64.gcc, except the former explicitly specified --disable-hardware-acceleration. Signed-off-by: Daiki Ueno <ueno@gnu.org>
* Merge branch 'wip/dueno/ca-path' into 'master'Daiki Ueno2023-01-1112-84/+409
|\ | | | | | | | | | | | | trust: make filesystem path construction flexible Closes #1280 See merge request gnutls/gnutls!1493
| * .gitlab-ci.yml: disable cppcheck for nowDaiki Ueno2023-01-111-16/+19
| | | | | | | | | | | | | | | | The current version of cppcheck hangs at the usage of Gnulib's intprops module: https://trac.cppcheck.net/ticket/10192 Signed-off-by: Daiki Ueno <ueno@gnu.org>
| * trust: make filesystem path construction flexibleDaiki Ueno2023-01-1111-68/+390
|/ | | | | | | | | | To handle pathnames longer than the fixed length (previously 256), this adds a set of internal API functions around the gnutls_pathbuf_st struct, which enables to safely and efficiently construct pathnames. The new API initially uses the statically allocated buffer and starts allocating memory on heap only after the limit has reached. Signed-off-by: Daiki Ueno <ueno@gnu.org>
* Merge branch 'zfridric_devel2' into 'master'Zoltán Fridrich2023-01-105-10/+55
|\ | | | | | | | | | | | | Forbid uncolicited CompressedCertificate messages Closes #1440 See merge request gnutls/gnutls!1678
| * Fix error codes for unsolicited compressed certificateZoltan Fridrich2023-01-101-1/+5
| | | | | | | | Signed-off-by: Zoltan Fridrich <zfridric@redhat.com>
| * Update year of copyright notices in doc/gnutls.texiZoltan Fridrich2023-01-101-2/+2
| | | | | | | | Signed-off-by: Zoltan Fridrich <zfridric@redhat.com>
| * Forbid unsolicited CompressedCertificate messageZoltan Fridrich2023-01-033-1/+4
| | | | | | | | Signed-off-by: Zoltan Fridrich <zfridric@redhat.com>
| * Fail when received cert is compressed with disabled methodZoltan Fridrich2023-01-033-3/+34
| | | | | | | | Signed-off-by: Zoltan Fridrich <zfridric@redhat.com>
| * Slight reformating of compress_certificate codeZoltan Fridrich2023-01-032-5/+12
| | | | | | | | Signed-off-by: Zoltan Fridrich <zfridric@redhat.com>
* | Merge branch 'wip/dueno/srtp' into 'master'Daiki Ueno2023-01-064-13/+36
|\ \ | | | | | | | | | | | | | | | | | | srtp: support AES-GCM profiles Closes #1266 See merge request gnutls/gnutls!1685
| * | build: suppress ABI change for GNUTLS_SRTP_AEAD_AES_*_GCM additionsDaiki Ueno2022-12-281-0/+3
| | | | | | | | | | | | Signed-off-by: Daiki Ueno <ueno@gnu.org>
| * | srtp: support AES-GCM profilesDaiki Ueno2022-12-243-13/+33
| | | | | | | | | | | | | | | | | | | | | This adds support for SRTP_AEAD_AES_128_GCM and SRTP_AEAD_AES_256_GCM profiles defined in RFC 7714. Signed-off-by: Daiki Ueno <ueno@gnu.org>
* | | Merge branch 'wip/dueno/max-record-send-size' into 'master'Daiki Ueno2023-01-064-12/+9
|\ \ \ | |_|/ |/| | | | | | | | | | | | | | build: remove MAX_RECORD_SEND_SIZE in favor of max_record_send_size Closes #815 See merge request gnutls/gnutls!1684
| * | build: remove MAX_RECORD_SEND_SIZE in favor of max_record_send_sizeDaiki Ueno2022-12-244-12/+9
| |/ | | | | | | Signed-off-by: Daiki Ueno <ueno@gnu.org>
* | Merge branch 'debian-texlive' into 'master'Daiki Ueno2022-12-271-1/+1
|\ \ | | | | | | | | | | | | doc: Fix Debian package name texlive-plain-generic See merge request gnutls/gnutls!1689
| * | doc: Fix Debian package name texlive-plain-genericStefan Kangas2022-12-271-1/+1
| |/ | | | | | | | | | | | | | | The package texlive-generic-recommended is a transitional dummy package for texlive-plain-generic in Debian buster (currently oldstable). See: https://packages.debian.org/texlive-generic-recommended Signed-off-by: Stefan Kangas <stefankangas@gmail.com>
* | Merge branch 'install-md-fixes' into 'master'Daiki Ueno2022-12-271-5/+5
|\ \ | | | | | | | | | | | | doc: Fix several minor issues in INSTALL.md See merge request gnutls/gnutls!1688
| * | doc: Fix several minor issues in INSTALL.mdStefan Kangas2022-12-271-5/+5
| |/ | | | | | | | | | | | | | | - Fix reference to moved file. - Fix a dead link, and a typo. - Use two spaces between sentences, and no trailing whitespace. Signed-off-by: Stefan Kangas <stefankangas@gmail.com>
* | Merge branch 'https' into 'master'Daiki Ueno2022-12-27509-1053/+558
|\ \ | | | | | | | | | | | | Prefer HTTPS to HTTP in URLs See merge request gnutls/gnutls!1687
| * | Sync GPL/LGPL license files from GnulibStefan Kangas2022-12-272-12/+10
| | | | | | | | | | | | Signed-off-by: Stefan Kangas <stefankangas@gmail.com>
| * | Replace FSF snail mail addresses with URLStefan Kangas2022-12-27481-974/+481
| | | | | | | | | | | | | | | | | | | | | This is the latest recommendation, as described here: https://www.gnu.org/licenses/gpl-howto.html Signed-off-by: Stefan Kangas <stefankangas@gmail.com>
| * | Prefer HTTPS to HTTP in URLsStefan Kangas2022-12-2729-67/+67
| |/ | | | | | | | | | | | | This mostly updates NEWS and license links. All links have been manually tested and confirmed working. Signed-off-by: Stefan Kangas <stefankangas@gmail.com>
* | Merge branch 'typos' into 'master'Daiki Ueno2022-12-2712-32/+32
|\ \ | |/ |/| | | | | Fix typos See merge request gnutls/gnutls!1686
| * Fix typosStefan Kangas2022-12-2712-32/+32
|/ | | | Signed-off-by: Stefan Kangas <stefankangas@gmail.com>
* Merge branch 'wip/dueno/ccs-value' into 'master'Daiki Ueno2022-12-211-8/+25
|\ | | | | | | | | | | | | record: enable check on CCS content also in TLS 1.2 Closes #1439 See merge request gnutls/gnutls!1677
| * record: enable check on CCS content also in TLS 1.2Daiki Ueno2022-12-211-8/+25
|/ | | | | | | | | This generilizes the value check of Change Cipher Spec for all TLS protocol versions including TLS 1.2 or earlier. It also fixes the logic of the check so the value is decrypted before being examined, according to the RFC. Signed-off-by: Daiki Ueno <ueno@gnu.org>
* Merge branch 'wip/dueno/disable-srp' into 'master'Daiki Ueno2022-12-209-13/+47
|\ | | | | | | | | | | | | build: disable SRP authentication by default Closes #943 See merge request gnutls/gnutls!1681
| * tests: conditionalize SRP testsDaiki Ueno2022-12-207-9/+37
| | | | | | | | Signed-off-by: Daiki Ueno <ueno@gnu.org>
| * build: disable SRP authentication by defaultDaiki Ueno2022-12-202-4/+10
|/ | | | | | | | | | SRP authentication in TLS is not up to date with the latest TLS standards and its ciphersuites are based on the CBC mode and SHA-1. This makes the feature disabled by default at compile time, though the users are still be able to enable it with --enable-srp-authentication configure option. Signed-off-by: Daiki Ueno <ueno@gnu.org>
* Merge branch 'new-interop-tests' into 'master'Daiki Ueno2022-12-202-1/+1
|\ | | | | | | | | Added new interoperability tests See merge request gnutls/gnutls!1680
| * new interop-testsPeter Leitmann2022-12-162-1/+1
| | | | | | | | Signed-off-by: Peter Leitmann <pleitman@redhat.com>
* | Merge branch 'master' into 'master'Daiki Ueno2022-12-203-9/+13
|\ \ | | | | | | | | | | | | fix obtain credential type based on the key exchange type fail;fix log print key mac size error See merge request gnutls/gnutls!1670
| * | fix memory leak when process client ecdh key exchagexuraoqing2022-12-191-3/+7
| | | | | | | | | | | | Signed-off-by: xuraoqing <xuraoqing@huawei.com>