Commit Graph

164 Commits

Author SHA256 Message Date
ea12736003 Accepting request 1165440 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.8.5:
  * libgnutls: Due to majority of usages and implementations of
    RSA decryption with PKCS#1 v1.5 padding being incorrect,
    leaving them vulnerable to Marvin attack, the RSAES-PKCS1-v1_5
    is being deprecated (encryption and decryption) and will be
    disabled in the future. A new option 'allow-rsa-pkcs1-encrypt'
    has been added into the system-wide library configuration which
    allows to enable/disable the RSAES-PKCS1-v1_5. Currently, the
    RSAES-PKCS1-v1_5 is enabled by default.
  * libgnutls: Added support for RIPEMD160 and PBES1-DES-SHA1 for
    backward compatibility with GCR.
  * libgnutls: A couple of memory related issues have been fixed in
    RSA PKCS#1 v1.5 decryption error handling and deterministic ECDSA
    with earlier versions of GMP. These were a regression introduced
    in the 3.8.4 release. See #1535 and !1827.
  * build: Fixed a bug where building gnutls statically failed due
    to a duplicate definition of nettle_rsa_compute_root_tr().
  * API and ABI modifications:
    - GNUTLS_PKCS_PBES1_DES_SHA1: New enum member of
      gnutls_pkcs_encrypt_flags_t
  * Rebase patches:
    - gnutls-FIPS-TLS_KDF_selftest.patch
    - gnutls-FIPS-140-3-references.patch

OBS-URL: https://build.opensuse.org/request/show/1165440
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=109
2024-04-05 10:43:46 +00:00
a4ac49a50a Accepting request 1161324 from home:pmonrealgonzalez:branches:security:tls
- jitterentropy: Release the memory of the entropy collector when
  using jitterentropy with phtreads as there is also a
  pre-intitization done in the main thread. [bsc#1221242]
  * Add gnutls-FIPS-jitterentropy-deinit-threads.patch

- Update to 3.8.4:
  * libgnutls: RSA-OAEP encryption scheme is now supported
    To use it with an unrestricted RSA private key, one would need to
    initialize a gnutls_x509_spki_t object with necessary parameters
    for RSA-OAEP and attach it to the private key. It is also possible
    to import restricted private keys if they are stored in PKCS#8
    format.
  * libgnutls: Fix side-channel in the deterministic ECDSA.
    Reported by George Pantelakis (#1516).
    [GNUTLS-SA-2023-12-04, CVSS: medium] [bsc#1221746, CVE-2024-28834]
  * libgnutls: Fixed a bug where certtool crashed when verifying a
    certificate chain with more than 16 certificates. Reported by
    William Woodruff (#1525) and yixiangzhike (#1527).
    [GNUTLS-SA-2024-01-23, CVSS: medium] [bsc#1221747, CVE-2024-28835]
  * libgnutls: Compression libraries are now loaded dynamically as needed
    instead of all being loaded during gnutls library initialization.
    As a result, the library initialization should be faster.
  * build: The gnutls library can now be linked with the static library
    of GMP.  Note that in order for this to work libgmp.a needs to be
    compiled with -fPIC and libhogweed in Nettle also has to be linked
    to the static library of GMP.  This can be used to prevent custom
    memory allocators from being overriden by other applications.
  * API and ABI modifications:
    - gnutls_x509_spki_get_rsa_oaep_params: New function.
    - gnutls_x509_spki_set_rsa_oaep_params: New function.

OBS-URL: https://build.opensuse.org/request/show/1161324
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=107
2024-03-27 18:58:32 +00:00
083e0fac3f Accepting request 1148853 from home:jengelh:branches:security:tls
- Remove some if..endif that do not affect any result
- Split documentation (some 1100 files) to separate subpackage

OBS-URL: https://build.opensuse.org/request/show/1148853
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=105
2024-02-26 14:54:48 +00:00
6af759b42f Accepting request 1139454 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.8.3:
  * libgnutls: Fix more timing side-channel inside RSA-PSK key
    exchange. [GNUTLS-SA-2024-01-14, CVSS: medium]
    [bsc#1218865, CVE-2024-0553]
  * libgnutls: Fix assertion failure when verifying a certificate
    chain with a cycle of cross signatures.
    [GNUTLS-SA-2024-01-09, CVSS: medium] [bsc#1218862, CVE-2024-0567]
  * libgnutls: Fix regression in handling Ed25519 keys stored in
    PKCS#11 token certtool was unable to handle Ed25519 keys
    generated on PKCS#11 with pkcs11-tool (OpenSC).
    This is a regression introduced in 3.8.2.
  * Rebase gnutls-FIPS-140-3-references.patch
  * Updated upstream gnutls.keyring

OBS-URL: https://build.opensuse.org/request/show/1139454
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=103
2024-01-17 12:54:44 +00:00
fd66c8789e Accepting request 1127282 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.8.2: [bsc#1217277, CVE-2023-5981]
  * libgnutls: Fix timing side-channel inside RSA-PSK key exchange.
    [GNUTLS-SA-2023-10-23, CVSS: medium] [CVE-2023-5981]
  * libgnutls: Add API functions to perform ECDH and DH key agreement
    The functionality has been there for a long time though they were
    not available as part of the public API.  This enables applications
    to implement custom protocols leveraging non-interactive key
    agreement with ECDH and DH.
  * libgnutls: Added support for AES-GCM-SIV ciphers (RFC 8452)
    The new algorithms GNUTLS_CIPHER_AES_128_SIV_GCM and
    GNUTLS_CIPHER_AES_256_SIV_GCM have been added to be used through
    the AEAD interface.  Note that, unlike
    GNUTLS_CIPHER_AES_{128,256}_SIV_GCM, the authentication tag is
    appended to the ciphertext, not prepended.
  * libgnutls: transparent KTLS support is extended to FreeBSD kernel
    The kernel TLS feature can now be enabled on FreeBSD as well as
    Linux when compiled with the --enable-ktls configure option.
  * gnutls-cli: New option --starttls-name
    Depending on deployment, application protocols such as XMPP may
    require a different origin address than the external address to be
    presented prior to STARTTLS negotiation.  The --starttls-name can
    be used to specify specify the addresses separately.
  * API and ABI modifications:
    - gnutls_pubkey_import_dh_raw: New function
    - gnutls_privkey_import_dh_raw: New function
    - gnutls_pubkey_export_dh_raw: New function
    - gnutls_privkey_export_dh_raw: New function
    - gnutls_x509_privkey_import_dh_raw: New function
    - gnutls_privkey_derive_secret: New function
    - GNUTLS_KEYGEN_DH: New enum member of gnutls_keygen_types_t

OBS-URL: https://build.opensuse.org/request/show/1127282
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=101
2023-11-17 11:27:55 +00:00
d830af4f9e Accepting request 1105300 from home:pmonrealgonzalez:branches:security:tls
- Fix missing GNUTLS_NO_EXTENSIONS compatibility.
  * Upstream: gitlab.com/gnutls/gnutls/commit/abfa8634
  * Add gnutls-GNUTLS_NO_EXTENSIONS-compatibility.patch

OBS-URL: https://build.opensuse.org/request/show/1105300
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=99
2023-08-22 15:49:16 +00:00
ab8ae2104b Accepting request 1105136 from home:pmonrealgonzalez:branches:security:tls
- tests: Fix the SRP test that fails with SIGPIPE signal return due
  to a socket being closed before using it.
  * Add gnutls-srp-test-SIGPIPE.patch

- Update to version 3.8.1:
  * libgnutls: ClientHello extensions are randomized by default
    To make fingerprinting harder, TLS extensions in ClientHello
    messages are shuffled. As this behavior may cause compatibility
    issue with legacy applications that do not accept the last
    extension without payload, the behavior can be reverted with the
    %NO_SHUFFLE_EXTENSIONS priority keyword.
  * libgnutls: Add support for RFC 9258 external PSK importer.
    This enables to deploy the same PSK across multiple TLS versions
    (TLS 1.2 and TLS 1.3) in a secure manner. To use, the application
    needs to set up a callback that formats the PSK identity using
    gnutls_psk_format_imported_identity().
  * libgnutls: %GNUTLS_NO_EXTENSIONS has been renamed to
    %GNUTLS_NO_DEFAULT_EXTENSIONS.
  * libgnutls: Add additional PBKDF limit checks in FIPS mode as
    defined in SP 800-132. Minimum salt length is 128 bits and
    minimum iterations bound is 1000 for PBKDF in FIPS mode.
  * libgnutls: Add a mechanism to control whether to enforce extended
    master secret (RFC 7627). FIPS 140-3 mandates the use of TLS
    session hash (extended master secret, EMS) in TLS 1.2. To enforce
    this, a new priority keyword %FORCE_SESSION_HASH is added and if
    it is set and EMS is not set, the peer aborts the connection. This
    behavior is the default in FIPS mode, though it can be overridden
    through the configuration file with the "tls-session-hash" option.
    In either case non-EMS PRF is reported as a non-approved operation
    through the FIPS service indicator.

OBS-URL: https://build.opensuse.org/request/show/1105136
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=98
2023-08-22 12:20:21 +00:00
8c2487bb4b Accepting request 1089747 from home:pmonrealgonzalez:branches:security:tls
Extend also the checks in gnutls-FIPS-HMAC-nettle-hogweed-gmp.patch

OBS-URL: https://build.opensuse.org/request/show/1089747
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=96
2023-05-30 08:25:26 +00:00
c53c27aadd Accepting request 1089525 from home:pmonrealgonzalez:branches:security:tls
- FIPS: Fix baselibs.conf to mention libgnutls30-hmac [bsc#1211476]

OBS-URL: https://build.opensuse.org/request/show/1089525
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=95
2023-05-29 08:17:01 +00:00
c7bc1d9ee7 Accepting request 1088822 from home:pmonrealgonzalez:branches:security:tls
- FIPS: Skip the fixed HMAC verification for nettle, hogweed and
  gmp libraries. These calculated HMACs change for every build of
  each of these packages, we only have to verify that for gnutls.
  * Add gnutls-FIPS-HMAC-nettle-hogweed-gmp.patch [bsc#1211476]

- FIPS: Merge libgnutls30-hmac package into the library [bsc#1185116]

OBS-URL: https://build.opensuse.org/request/show/1088822
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=93
2023-05-25 13:43:53 +00:00
51b1afe59a Accepting request 1087192 from home:Guillaume_G:qemu
- Disable GNULIB's year2038 also for 32-bit arm - boo#1211394

OBS-URL: https://build.opensuse.org/request/show/1087192
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=91
2023-05-15 10:45:37 +00:00
de18c17340 Accepting request 1078279 from home:pmonrealgonzalez:branches:security:tls
- Temporarily disable GNULIB's year2038 support for 64bit time_t
  by using the --disable-year2038 flag. This omits support for
  timestamps past the year 2038:
  * Fixes the public API on 32-bit architectures avoiding to
    change the size of time_t as it cannot be changed without
    breaking the ABI compatibility.
  * Upstream issue: https://gitlab.com/gnutls/gnutls/-/issues/1466

OBS-URL: https://build.opensuse.org/request/show/1078279
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=89
2023-04-10 16:20:06 +00:00
cf30493c2c Accepting request 1074130 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.8.0: [bsc#1205763, bsc#1209627]
  * libgnutls: Fix a Bleichenbacher oracle in the TLS RSA key
    exchange. Reported by Hubert Kario (#1050). Fix developed by
    Alexander Sosedkin. [GNUTLS-SA-2020-07-14, CVSS: medium]
    [CVE-2023-0361]
  * libgnutls: C++ library is now header only. All definitions
    from gnutlsxx.c have been moved into gnutlsxx.h. Users of the
    C++ interface have two options:
    1. include gnutlsxx.h in their application and link against
       the C library. (default)
    2. include gnutlsxx.h in their application, compile with
       GNUTLS_GNUTLSXX_NO_HEADERONLY macro defined and link
       against the C++ library.
  * libgnutls: GNUTLS_NO_STATUS_REQUEST flag and %NO_STATUS_REQUEST
    priority modifier have been added to allow disabling of the
    status_request TLS extension in the client side.
  * libgnutls: TLS heartbeat is disabled by default.
    The heartbeat extension in TLS (RFC 6520) is not widely used
    given other implementations dropped support for it. To enable
    back support for it, supply --enable-heartbeat-support to
    configure script.
  * libgnutls: SRP authentication is now disabled by default.
    It is disabled because the SRP authentication in TLS is not
    up to date with the latest TLS standards and its ciphersuites
    are based on the CBC mode and SHA-1. To enable it back, supply
    --enable-srp-authentication option to configure script.
  * libgnutls: All code has been indented using "indent -ppi1 -linux".
    CI/CD has been adjusted to catch regressions. This is implemented
    through devel/indent-gnutls, devel/indent-maybe and .gitlab-ci.yml’s
    commit-check. You may run devel/indent-gnutls to fix any

OBS-URL: https://build.opensuse.org/request/show/1074130
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=88
2023-03-24 12:22:34 +00:00
e78803cceb Accepting request 1065923 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.7.9: [bsc#1208143, CVE-2023-0361]
  * libgnutls: Fix a Bleichenbacher oracle in the TLS RSA key
    exchange. [GNUTLS-SA-2020-07-14, CVSS: medium][CVE-2023-0361]
  * Rebase gnutls-FIPS-140-3-references.patch

OBS-URL: https://build.opensuse.org/request/show/1065923
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=86
2023-02-15 11:02:33 +00:00
8014eb72f9 Accepting request 1059996 from home:pmonrealgonzalez:branches:security:tls
- FIPS: Change all the 140-2 references to FIPS 140-3 in order to
  account for the new FIPS certification [bsc#1207346]
  * Add gnutls-FIPS-140-3-references.patch

- FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183]
  * Add gnutls-FIPS-PCT-DH.patch gnutls-FIPS-PCT-ECDH.patch

OBS-URL: https://build.opensuse.org/request/show/1059996
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=84
2023-01-20 20:17:13 +00:00
a43f34ad52 Accepting request 1043081 from home:dirkmueller:Factory
- switch to pkgconfig(zlib) so that alternative providers can be
  used

OBS-URL: https://build.opensuse.org/request/show/1043081
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=82
2022-12-15 10:39:07 +00:00
7d40b4ffcc Accepting request 1034572 from home:pmonrealgonzalez:branches:security:tls
- Verify only the libgnutls library HMAC [bsc#1199881]
  * Do not use the brp-50-generate-fips-hmac script as this
    is now calculated with the internal fipshmac tool.
  * Add gnutls-verify-library-HMAC.patch

- Disable flaky test that fails in s390x architecture:
  * Add gnutls-disable-flaky-test-dtls-resume.patch
- Consolidate the FIPS hmac files [bsc#1203245]
  * Use the gnutls fipshmac tool instead of the brp-check-suse
    and rename it to reflect on the library version.
- Add a gnutls.rpmlintrc file to remove a hidden-file-or-dir false
  positive for the FIPS hmac calculation.

OBS-URL: https://build.opensuse.org/request/show/1034572
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=80
2022-11-08 15:56:01 +00:00
eccec72a4b Accepting request 1032959 from home:pmonrealgonzalez:branches:security:tls
- Temporarily revert the jitterentropy patches in s390 and s390x
  architectures until a fix is provided [bsc#1204937]

- Consolidate the FIPS .hmac files [bsc#1199881, bsc#1203245]
  * Package the FIPS .hmac files
  * Remove not needed gnutls-FIPS-Run-CFB8-without-offset.patch

OBS-URL: https://build.opensuse.org/request/show/1032959
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=79
2022-11-02 21:55:38 +00:00
f914173517 Accepting request 1011039 from home:pmonrealgonzalez:branches:security:tls
- The FIPS hmac is now calculated with an internal tool since
  commit a86c8e87189e23920ae622da5e572cb4e1a6e0ed and it has
  been renamed to .gnutls.hmac. [bsc#1199881, bsc#1203245]
  * Remove the fipscheck build dependency
  * Check only the calculated hmac for libgnutls.so.30 since the
    calculated hmacs for libnettle.so.8, libhogweed.so.6 and
    libgmp.so.10 in .gnutls.hmac are incorrect.
  * Add gnutls-FIPS-hmac-check-only-libgnutls.patch
  * Remove gnutls-FIPS-Run-CFB8-without-offset.patch

- FIPS: Set error state when jent init failed in FIPS mode [bsc#1202146]
  * Add patch gnutls-FIPS-Set-error-state-when-jent-init-failed.patch

OBS-URL: https://build.opensuse.org/request/show/1011039
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=78
2022-10-17 10:12:56 +00:00
443be2c653 Accepting request 1009758 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.7.8:
  * libgnutls: In FIPS140 mode, RSA signature verification is an
    approved operation if the key has modulus with known sizes
    (1024, 1280, 1536, and 1792 bits), in addition to any modulus
    sizes larger than 2048 bits, according to SP800-131A rev2.
  * libgnutls: gnutls_session_channel_binding performs additional
    checks when GNUTLS_CB_TLS_EXPORTER is requested. According to
    RFC9622 4.2, the "tls-exporter" channel binding is only usable
    when the handshake is bound to a unique master secret (i.e.,
    either TLS 1.3 or extended master secret extension is
    negotiated). Otherwise the function now returns error.
  * libgnutls: usage of the following functions, which are designed
    to loosen restrictions imposed by allowlisting mode of
    configuration, has been additionally restricted. Invoking
    them is now only allowed if system-wide TLS priority string
    has not been initialized yet:
      - gnutls_digest_set_secure
      - gnutls_sign_set_secure
      - gnutls_sign_set_secure_for_certs
      - gnutls_protocol_set_enabled
  * Delete gnutls-3.6.6-set_guile_site_dir.patch and use the
    --with-guile-extension-dir configure option to properly
    handle the guile extension directory.
  * Rebase gnutls-Make-XTS-key-check-failure-not-fatal.patch
  * Update gnutls.keyring
  * Add a build depencency on gtk-doc required by autoreconf

OBS-URL: https://build.opensuse.org/request/show/1009758
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=77
2022-10-11 12:44:03 +00:00
Otto Hollmann
c4276dbca6 Accepting request 1007932 from home:ohollmann:branches:security:tls
- FIPS: Make XTS key check failure not fatal [bsc#1203779]
  * Add gnutls-Make-XTS-key-check-failure-not-fatal.patch

OBS-URL: https://build.opensuse.org/request/show/1007932
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=76
2022-10-04 14:51:03 +00:00
dad9b3c9fd Accepting request 1003573 from home:pmonrealgonzalez:branches:security:tls
- FIPS: Run the CFB8 cipher selftest without offset [bsc#1203245]
  * CFB8 list of ciphers: GNUTLS_CIPHER_AES_{128,192,256}_CFB8
  * Add gnutls-FIPS-Run-CFB8-without-offset.patch

OBS-URL: https://build.opensuse.org/request/show/1003573
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=74
2022-09-14 15:37:16 +00:00
5fcfc4e55e Accepting request 1003480 from home:pmonrealgonzalez:branches:security:tls
- FIPS: Additional modifications to the SLI. [bsc#1190698]
  * Mark CMAC and GMAC and non-approved in gnutls_pbkfd2().
  * Mark HMAC keylength less than 112 bits as non-approved in
    gnutls_pbkfd2().
  * Adapt the pbkdf2 selftest and the regression tests accordingly.
  * Add gnutls-FIPS-SLI-pbkdf2-verify-keylengths-only-SHA.patch

- FIPS: Port GnuTLS to use jitterentropy [bsc#1202146, jsc#SLE-24941]
  * Add new dependency on jitterentropy
  * Add gnutls-FIPS-jitterentropy.patch

- FIPS:
  * Add gnutls_ECDSA_signing.patch [bsc#1190698]
    - Check minimum keylength for symmetric key generation
    - Only allows ECDSA signature with valid set of hashes
      (SHA2 and SHA3)

OBS-URL: https://build.opensuse.org/request/show/1003480
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=73
2022-09-14 08:41:21 +00:00
eeb9cb6281 Accepting request 1003382 from home:AndreasStieger:branches:security:tls
- provide a libgnutls30-hmac-32bit to avoid uninstallable wine
  when pattern-base-fips is installed [boo#1203353]

OBS-URL: https://build.opensuse.org/request/show/1003382
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=72
2022-09-14 06:43:45 +00:00
caa2421fca Accepting request 991994 from home:pmonrealgonzalez:branches:security:tls
adding the new CVE number

OBS-URL: https://build.opensuse.org/request/show/991994
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=70
2022-08-01 10:36:16 +00:00
3796933089 Accepting request 991873 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.7.7:
  * libgnutls: Fixed double free during verification of pkcs7
    signatures. CVE-2022-2509
  * libgnutls: gnutls_hkdf_expand now only accepts LENGTH argument
    less than or equal to 255 times hash digest size, to comply with
    RFC 5869 2.3.
  * libgnutls: Length limit for TLS PSK usernames has been increased
    from 128 to 65535 characters
  * libgnutls: AES-GCM encryption function now limits plaintext
    length to 2^39-256 bits, according to SP800-38D 5.2.1.1.
  * libgnutls: New block cipher functions have been added to
    transparently handle padding. gnutls_cipher_encrypt3 and
    gnutls_cipher_decrypt3 can be used in combination of
    GNUTLS_CIPHER_PADDING_PKCS7 flag to automatically add/remove
    padding if the length of the original plaintext is not a multiple
    of the block size.
  * libgnutls: New function for manual FIPS self-testing.
  * API and ABI modifications:
    - gnutls_fips140_run_self_tests: New function
    - gnutls_cipher_encrypt3: New function
    - gnutls_cipher_decrypt3: New function
    - gnutls_cipher_padding_flags_t: New enum
  * guile: Guile 1.8 is no longer supported
  * guile: Session record port treats premature termination as EOF Previously,
    a 'gnutls-error' exception with the 'error/premature-termination' value
    would be thrown while reading from a session record port when the
    underlying session was terminated prematurely. This was inconvenient
    since users of the port may not be prepared to handle such an exception.
    Reading from the session record port now returns the end-of-file object
    instead of throwing an exception, just like it would for a proper

OBS-URL: https://build.opensuse.org/request/show/991873
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=69
2022-08-01 08:36:39 +00:00
d9b5f828c5 Accepting request 979523 from home:1Antoine1:branches:security:tls
- Update to version 3.7.6:
  * libgnutls: Fixed invalid write when gnutls_realloc_zero() is
    called with new_size < old_size. This bug caused heap
    corruption when gnutls_realloc_zero() has been set as gmp
    reallocfunc.
  * Remove gnutls-3.7.5-fix-gnutls_realloc_zero.patch: Fixed
    upstream.

- Add gnutls-3.7.5-fix-gnutls_realloc_zero.patch: Fix memory
  corruption in gnutls_realloc_zero (gl#gnutls/gnutls#1367,
  boo#1199929).

- update to 3.7.5:
  * add options disable session ticket usage in TLS 1.2 because
    it does not provide forward secrecy
  * For TLS 1.3 where session tickets do provide forward secrecy,
    the PFS priority string now only disables session tickets in
    TLS 1.2.
  * Future backward incompatibility: in the next major release of
     GnuTLS those flag and modifier are planned to be removed
  * gnutls-cli, gnutls-serv: Channel binding for printing
    information has been changed from tls-unique to tls-exporter
    as tls-unique is not supported in TLS 1.3.
  * Certificate sanity checks has been enhanced to make gnutls
    more RFC 5280 compliant:
  * Removed 3DES from FIPS approved algorithms
  * Optimized support for AES-SIV-CMAC algorithms
  * libgnutls: HKDF and AES-GCM algorithms are now approved in
    FIPS-140 mode when used in TLS

OBS-URL: https://build.opensuse.org/request/show/979523
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=67
2022-05-30 08:08:31 +00:00
OBS User buildservice-autocommit
2999cf8c9c Updating link to change in openSUSE:Factory/gnutls revision 138.0
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=63a8f90312822866b3ea2337c8d3e9e8
2022-05-26 20:44:21 +00:00
f5c5f4b0a0 Accepting request 978448 from home:AndreasStieger:branches:security:tls
guntls 3.7.5

OBS-URL: https://build.opensuse.org/request/show/978448
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=65
2022-05-22 09:11:15 +00:00
842d56dac4 Accepting request 976267 from home:msmeissn:branches:security:tls
- disable kcapi usage for now, as kernel-obs-build not adjusted
  to contain the algorithms. bsc#1189283

OBS-URL: https://build.opensuse.org/request/show/976267
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=63
2022-05-16 08:07:25 +00:00
2ab102c19b Accepting request 964661 from home:pmonrealgonzalez:branches:security:tls
- FIPS: Additional PBKDF2 requirements for KAT [bsc#1184669]
  * The IG 10.3.A and SP800-132 require some minimum parameters for
    the salt length, password length and iteration count. These
    parameters should be also used in the KAT.
  * Add gnutls-FIPS-PBKDF2-KAT-requirements.patch
- Enable to run the regression tests also in FIPS mode.

  * Add gnutls-FIPS-disable-failing-tests.patch

OBS-URL: https://build.opensuse.org/request/show/964661
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=61
2022-03-24 12:48:13 +00:00
b1e657b45b Accepting request 962891 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.7.4:
  * libgnutls: Added support for certificate compression as defined
    in RFC8879.
  * certtool: Added option --compress-cert that allows user to
    specify compression  methods for certificate compression.
  * libgnutls: GnuTLS can now be compiled with --enable-strict-x509
    configure option to enforce stricter certificate sanity checks
    that are compliant with RFC5280.
  * libgnutls: Removed IA5String type from DirectoryString within
    issuer and subject name to make DirectoryString RFC5280 compliant.
  * libgnutls: Added function to retrieve the name of current
    ciphersuite from session.
  * Bump libgnutlsxx soname due to ABI break
  * API and ABI modifications:
    - GNUTLS_COMP_BROTLI: New gnutls_compression_method_t enum member
    - GNUTLS_COMP_ZSTD: New gnutls_compression_method_t enum member
    - gnutls_compress_certificate_get_selected_method: Added
    - gnutls_compress_certificate_set_methods: Added
  * Update gnutls.keyring

OBS-URL: https://build.opensuse.org/request/show/962891
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=60
2022-03-18 20:01:46 +00:00
7441e8b33b Accepting request 957881 from home:dirkmueller:Factory
- build with lto
- build with -Wl,-z,now -Wl,-z,relro
- build without -fanalyzer, which cuts build time in ~ half

OBS-URL: https://build.opensuse.org/request/show/957881
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=58
2022-03-09 10:49:43 +00:00
3ecf24776c Accepting request 947389 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.7.3: [bsc#1190698, bsc#1190796]
  * libgnutls: The allowlisting configuration mode has been added
    to the system-wide settings. In this mode, all the algorithms
    are initially marked as insecure or disabled, while the
    applications can re-enable them either through the [overrides]
    section of the configuration file or the new API (#1172).
  * The build infrastructure no longer depends on GNU AutoGen for
    generating command-line option handling, template file parsing
    in certtool, and documentation generation (#773, #774). This
    change also removes run-time or bundled dependency on the
    libopts library, and requires Python 3.6 or later to regenerate
    the distribution tarball. Note that this brings in known backward
    incompatibility in command-line tools, such as long options are
    now case sensitive, while previously they were treated in a case
    insensitive manner: for example --RSA is no longer a valid option
    of certtool. The existing scripts using GnuTLS tools may need
    adjustment for this change.
  * libgnutls: The tpm2-tss-engine compatible private blobs can be loaded
    and used as a gnutls_privkey_t (#594). The code was originally written
    for the OpenConnect VPN project by David Woodhouse. To generate such
    blobs, use the tpm2tss-genkey tool from tpm2-tss-engine:
    https://github.com/tpm2-software/tpm2-tss-engine/#rsa-operations
    or the tpm2_encodeobject tool from unreleased tpm2-tools.
  * libgnutls: The library now transparently enables Linux KTLS (kernel
    TLS) when the feature is compiled in with --enable-ktls configuration
    option (#1113). If the KTLS initialization fails it automatically falls
    back to the user space implementation.
  * certtool: The certtool command can now read the Certificate Transparency
    (RFC 6962) SCT extension (#232).  New API functions are also provided to
    access and manipulate the extension values.

OBS-URL: https://build.opensuse.org/request/show/947389
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=57
2022-01-19 11:47:02 +00:00
56fc836017 Accepting request 934036 from home:dimstar:Factory
- Drop bogus condition "> 1550": that would mean 'more recent than
  Tumbleweed' which is technically impossible, as Tumbleweed is the
  leading project (and the condition causes issues as Tumbleweed
  needs to move away from 1550 due to CODE 15 SP5 plans).

OBS-URL: https://build.opensuse.org/request/show/934036
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=56
2021-11-26 12:51:30 +00:00
b3497d3134 Accepting request 896474 from home:susnux:branches:security:tls
Update to version 3.7.2

OBS-URL: https://build.opensuse.org/request/show/896474
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=54
2021-06-01 12:42:43 +00:00
a4119f3566 Accepting request 895665 from home:pmonrealgonzalez:branches:security:tls
- Rework the crypto-policies dependencies in libraries [bsc#1186385]

OBS-URL: https://build.opensuse.org/request/show/895665
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=53
2021-05-31 09:16:21 +00:00
8e6db95b50 Accepting request 892936 from home:pmonrealgonzalez:branches:security:tls
- Compute the FIPS hmac file without re-defining the
  __os_install_post macro, use the brp-50-generate-fips-hmac
  script instead. [bsc#1184555]

- Require the main package in devel and lib packages as the default
  priorities are now set via crypto-policies. [bsc#1183082]

OBS-URL: https://build.opensuse.org/request/show/892936
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=51
2021-05-14 14:01:30 +00:00
505327d4f8 Accepting request 878624 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.7.1:
    [bsc#1183456, CVE-2021-20232] [bsc#1183457, CVE-2021-20231]
  * Fixed potential use-after-free in sending "key_share" and
    "pre_shared_key" extensions.
  * Fixed a regression in handling duplicated certs in a chain.
  * Fixed sending of session ID in TLS 1.3 middlebox compatibility
    mode. In that mode the client shall always send a non-zero
    session ID to make the handshake resemble the TLS 1.2
    resumption; this was not true in the previous versions.
  * Removed dependency on the external 'fipscheck' package,
    when compiled with --enable-fips140-mode.
  * Added padlock acceleration for AES-192-CBC.
- Remove patches upstream:
  * gnutls-gnutls-cli-debug.patch
  * gnutls-ignore-duplicate-certificates.patch
  * gnutls-test-fixes.patch

OBS-URL: https://build.opensuse.org/request/show/878624
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=49
2021-03-15 09:13:41 +00:00
ae52194a46 Accepting request 873376 from home:pmonrealgonzalez:branches:security:tls
Fix changelog entry

OBS-URL: https://build.opensuse.org/request/show/873376
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=47
2021-02-18 12:52:35 +00:00
Jason Sikes
3ef6ac322f Accepting request 870946 from home:pmonrealgonzalez:branches:security:tls
Fix multiple build problems

OBS-URL: https://build.opensuse.org/request/show/870946
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=46
2021-02-10 16:11:35 +00:00
Jason Sikes
2aa820b4b7 Accepting request 868673 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.7.0
  * Depend on nettle 3.6
  * Added a new API that provides a callback function to retrieve
    missing certificates from incomplete certificate chains
  * Added a new API that provides a callback function to output the
    complete path to the trusted root during certificate chain
	verification
  * OIDs exposed as gnutls_datum_t no longer account for the
    terminating null bytes, while the data field is null terminated.
    The affected API functions are: gnutls_ocsp_req_get_extension,
    gnutls_ocsp_resp_get_response, and gnutls_ocsp_resp_get_extension
  * Added a new set of API to enable QUIC implementation
  * The crypto implementation override APIs deprecated in 3.6.9 are
    now no-op
  * Added MAGMA/KUZNYECHIK CTR-ACPKM and CMAC support
  * Support for padlock has been fixed to make it work with Zhaoxin CPU
  * The maximum PIN length for PKCS #11 has been increased from 31
    bytes to 255 bytes
- Remove patch fixed upstream:
  * gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch
- Add version guards for the crypto-policies package

OBS-URL: https://build.opensuse.org/request/show/868673
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=45
2021-02-02 17:34:55 +00:00
aa9092da48 Accepting request 858088 from home:pmonrealgonzalez:branches:security:tls
Don't forward to Factory yet, the policy needs more testing

OBS-URL: https://build.opensuse.org/request/show/858088
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=44
2020-12-22 09:48:35 +00:00
2d2be530a7 Accepting request 850542 from home:vitezslav_cizek:branches:security:tls
- Don't forward to Factory yet, the policy needs more testing.

- Use the centralized crypto policy profile (jsc#SLE-15832)

- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086)
  * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch
- FIPS: Add TLS KDF selftest (bsc#1176671)
  * add gnutls-FIPS-TLS_KDF_selftest.patch

OBS-URL: https://build.opensuse.org/request/show/850542
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=43
2020-12-05 17:16:13 +00:00
Tomáš Chvátal
f0593f0832 Accepting request 841257 from home:dimstar:Factory
- Escape rpm command %%expand when used in comment.

OBS-URL: https://build.opensuse.org/request/show/841257
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=41
2020-10-13 05:14:50 +00:00
Tomáš Chvátal
1c961377a9 Accepting request 832939 from home:vitezslav_cizek:branches:security:tls
- Update to 3.6.15
 * libgnutls: Fixed "no_renegotiation" alert handling at incorrect timing.
   [GNUTLS-SA-2020-09-04, CVSS: medium]
 * libgnutls: If FIPS self-tests are failed, gnutls_fips140_mode_enabled() now
   indicates that with a false return value (!1306).
 * libgnutls: Under FIPS mode, the generated ECDH/DH public keys are checked
   accordingly to SP800-56A rev 3 (!1295, !1299).
 * libgnutls: gnutls_x509_crt_export2() now returns 0 upon success, rather than
   the size of the internal base64 blob (#1025).
 * libgnutls: Certificate verification failue due to OCSP must-stapling is not
   honered is now correctly marked with the GNUTLS_CERT_INVALID flag
 * libgnutls: The audit log message for weak hashes is no longer printed twice
 * libgnutls: Fixed version negotiation when TLS 1.3 is enabled and TLS 1.2 is
   disabled in the priority string. Previously, even when TLS 1.2 is explicitly
   disabled with "-VERS-TLS1.2", the server still offered TLS 1.2 if TLS 1.3 is
   enabled (#1054).
- drop upstreamed patches:
  * gnutls-detect_nettle_so.patch
  * 0001-crypto-api-always-allocate-memory-when-serializing-i.patch

OBS-URL: https://build.opensuse.org/request/show/832939
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=39
2020-09-08 11:31:26 +00:00
Tomáš Chvátal
e295d5946a Accepting request 821490 from home:vitezslav_cizek:branches:security:tls
- Correctly detect gmp, nettle, and hogweed libraries (bsc#1172666)
  * add gnutls-detect_nettle_so.patch

  * add gnutls-temporarily_disable_broken_guile_reauth_test.patch

OBS-URL: https://build.opensuse.org/request/show/821490
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=37
2020-07-17 11:26:29 +00:00
Vítězslav Čížek
c3b4211443 Accepting request 812788 from home:vitezslav_cizek:branches:security:tls
- Fix a memory leak that could lead to a DoS attack against Samba
  servers (bsc#1172663)
  * add 0001-crypto-api-always-allocate-memory-when-serializing-i.patch
- Temporarily disable broken guile reauth test (bsc#1171565)
  * add gnutls-temporarily_disable_broken_guile_reauth_test

OBS-URL: https://build.opensuse.org/request/show/812788
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=35
2020-06-09 07:20:47 +00:00
Tomáš Chvátal
8169157125 Accepting request 811391 from home:vitezslav_cizek:branches:security:tls
- Update to 3.6.14
  * libgnutls: Fixed insecure session ticket key construction, since 3.6.4.
    The TLS server would not bind the session ticket encryption key with a
    value supplied by the application until the initial key rotation, allowing
    attacker to bypass authentication in TLS 1.3 and recover previous
    conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777)
    [GNUTLS-SA-2020-06-03, CVSS: high]
  * libgnutls: Fixed handling of certificate chain with cross-signed
    intermediate CA certificates (#1008). (bsc#1172461)
  * libgnutls: Fixed reception of empty session ticket under TLS 1.2 (#997).
  * libgnutls: gnutls_x509_crt_print() is enhanced to recognizes commonName
    (2.5.4.3), decodes certificate policy OIDs (!1245), and prints Authority
    Key Identifier (AKI) properly (#989, #991).
  * certtool: PKCS #7 attributes are now printed with symbolic names (!1246).
  * libgnutls: Use accelerated AES-XTS implementation if possible (!1244).
    Also both accelerated and non-accelerated implementations check key block
    according to FIPS-140-2 IG A.9 (!1233).
  * libgnutls: Added support for AES-SIV ciphers (#463).
  * libgnutls: Added support for 192-bit AES-GCM cipher (!1267).
  * libgnutls: No longer use internal symbols exported from Nettle (!1235)
  * API and ABI modifications:
    GNUTLS_CIPHER_AES_128_SIV: Added
    GNUTLS_CIPHER_AES_256_SIV: Added
    GNUTLS_CIPHER_AES_192_GCM: Added
    gnutls_pkcs7_print_signature_info: Added
- Add key D605848ED7E69871: public key "Daiki Ueno <ueno@unixuser.org>" to
  the keyring
- Drop gnutls-fips_correct_nettle_soversion.patch (upstream)

OBS-URL: https://build.opensuse.org/request/show/811391
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=34
2020-06-04 11:03:13 +00:00
Tomáš Chvátal
e21a7d8076 Accepting request 790830 from home:vitezslav_cizek:branches:security:tls
- Use correct nettle .so version when looking for a FIPS checksum
  (bsc#1166635)
  * add gnutls-fips_correct_nettle_soversion.patch

- Update to 3.6.13
  * libgnutls: Fix a DTLS-protocol regression (caused by TLS1.3
support)
    The DTLS client would not contribute any randomness to the DTLS negotiation,
    breaking the security guarantees of the DTLS protocol (#960)
    [GNUTLS-SA-2020-03-31, CVSS: high] (bsc#1168345)
  * libgnutls: Added new APIs to access KDF algorithms (#813).
  * libgnutls: Added new callback gnutls_keylog_func that enables a custom
    logging functionality.
  * libgnutls: Added support for non-null terminated usernames in PSK
    negotiation (#586).
  * gnutls-cli-debug: Improved support for old servers that only support
    SSL 3.0.

- Split off FIPS checksums into a separate libgnutls30-hmac
  subpackage (bsc#1152692)

OBS-URL: https://build.opensuse.org/request/show/790830
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=32
2020-04-02 10:58:27 +00:00