summaryrefslogtreecommitdiff
path: root/tests/tls13/prf.c
Commit message (Collapse)AuthorAgeFilesLines
* state: add function to get the current hash algorithmtmp-prf-getDaiki Ueno2020-03-191-0/+6
| | | | | | | | This is particularly useful when the application applies key derivation function by itself with the same underlying hash algorithm as the session. Signed-off-by: Daiki Ueno <dueno@redhat.com>
* tests/tls13/prf: check if the exported material matches on serverDaiki Ueno2019-04-191-0/+2
| | | | Signed-off-by: Daiki Ueno <dueno@redhat.com>
* Use https:// for www.gnu.org and www.example.comTim Rühsen2019-03-131-1/+1
| | | | Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* ext/record_size_limit: account for content type octet in TLS 1.3Daiki Ueno2019-02-141-4/+4
| | | | | | | | | | | | | | In TLS 1.3, the protocol maximum of plaintext size is 2^14+1, while it is 2^14 in TLS 1.2. To accommodate that, this introduces the following invariant: - when the maximum is set by the user with gnutls_record_set_max_size(), store it as is. The value range is [511, 16834]. - when the maximum is negotiated through record_size_limit extension, it can be [512, 16385]. In TLS 1.3, subtract by 1 to fit in [511, 16384]. Signed-off-by: Daiki Ueno <dueno@redhat.com>
* Skip tests/tls13/prf.c if visibility 'protected' doesn't worktmp-fix-584Tim Rühsen2018-10-081-0/+9
| | | | | | | | | | Overriding gnutls_rnd() with visibility 'protected' doesn't always work. E.g. LDFLAGS="-Wl,-Bsymbolic-functions" seems to have priority on Debian derived systems. Fixes #584 Signed-off-by: Tim Rühsen <tim.ruehsen@gmx.de>
* protocols: bumped TLS1.3 version number to RFC8446 valueNikos Mavrogiannopoulos2018-08-201-4/+4
| | | | | | | | This adds support of the final RFC numbers. Resolves #542 Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* ext/record_size_limit: new extensionDaiki Ueno2018-08-201-4/+4
| | | | | | | | | | | This implements the record_size_limit extension as defined in RFC 8449. Although it obsoletes the max_record_size extension, for compatibility reasons GnuTLS still sends it on certain occasions. For example, when the new size is representable as the codepoint defined for max_record_size. Signed-off-by: Daiki Ueno <dueno@redhat.com>
* protocols: bumped TLS1.3 protocol to draft-28Nikos Mavrogiannopoulos2018-07-071-4/+6
| | | | | | Resolves #506 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* tests: ignore PIPE signal on TLS1.3-related testsNikos Mavrogiannopoulos2018-07-021-1/+1
| | | | | | | | This was inadvertently omitted and that could cause unexpected issues when one of the peers would close the connection earlier than expected. Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* ext/psk_ke_modes: always send extension unless disabled in configDaiki Ueno2018-06-051-4/+4
| | | | | | | | | | | | | | With the psk_key_exchange_modes extension, clients can restrict the key exchange modes for use with resumption and in that case the server shouldn't send NewSessionTicket. This patch makes use of it to avoid receiving useless tickets, by sending the psk_key_exchange_modes extension unless PSK is completely disabled. A couple of tests need to be adjusted: tls13/prf to take into account of the psk_key_exchange_modes extension sent, and tls13/no-psk-exts to not treat the presence of the extension as error. Signed-off-by: Daiki Ueno <dueno@redhat.com>
* protocols: bumped TLS1.3 protocol to draft -26Nikos Mavrogiannopoulos2018-03-231-4/+4
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Bumped TLS1.3 draft version to -23Nikos Mavrogiannopoulos2018-03-091-4/+4
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* signatures: distinguish RSA-PSS signatures with RSA PKCS#1 1.5 certificates ↵Nikos Mavrogiannopoulos2018-03-091-8/+10
| | | | | | | | | | | | | | | | | from "pure" This change enhances signature algorithms to have a private key algorithm parameter. That is, to allow signature algorithms operating with a private key of type X while the public key is of type Y. That is useful for the RSA-PSS signatures which are of two types; one which is seen from servers having PKCS#1 1.5 certificates, the other with RSA-PSS certificates, while both utilize RSA-PSS private keys. This is a draft-ietf-tls-tls13-23 change. Resolves #400 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Server hello format follows TLS1.2 formatNikos Mavrogiannopoulos2018-03-081-6/+6
| | | | | | | | | | | Also version negotiation was moved to supported_versions extension, and session ID is set by client following appendix D.4. This is a draft-ietf-tls-tls13-22 change. Resolves #393, #389, #397 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Renumbered the key share extension to 51Nikos Mavrogiannopoulos2018-03-081-7/+7
| | | | | | | | This is a draft-ietf-tls-tls13-23 change. Resolves #398 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* tests: included behavioral test of gnutls_prf under TLS1.3Nikos Mavrogiannopoulos2018-02-191-0/+30
| | | | | | Resolves #330 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* gnutls_prf_rfc5705: calculate exporter using HKDF if TLS 1.3Daiki Ueno2018-02-191-0/+323
Signed-off-by: Daiki Ueno <dueno@redhat.com>