Commit Graph

166 Commits

Author SHA256 Message Date
Dominique Leuenberger
4953daaff4 Accepting request 978504 from security:tls
guntls 3.7.5 (forwarded request 978448 from AndreasStieger)

OBS-URL: https://build.opensuse.org/request/show/978504
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=137
2022-05-23 13:51:27 +00:00
f5c5f4b0a0 Accepting request 978448 from home:AndreasStieger:branches:security:tls
guntls 3.7.5

OBS-URL: https://build.opensuse.org/request/show/978448
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=65
2022-05-22 09:11:15 +00:00
Dominique Leuenberger
88b8852610 Accepting request 977461 from security:tls
- disable kcapi usage for now, as kernel-obs-build not adjusted
  to contain the algorithms. bsc#1189283 (forwarded request 976267 from msmeissn)

OBS-URL: https://build.opensuse.org/request/show/977461
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=136
2022-05-17 15:24:01 +00:00
842d56dac4 Accepting request 976267 from home:msmeissn:branches:security:tls
- disable kcapi usage for now, as kernel-obs-build not adjusted
  to contain the algorithms. bsc#1189283

OBS-URL: https://build.opensuse.org/request/show/976267
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=63
2022-05-16 08:07:25 +00:00
Dominique Leuenberger
517e1932e3 Accepting request 964662 from security:tls
OBS-URL: https://build.opensuse.org/request/show/964662
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=135
2022-03-28 14:58:39 +00:00
2ab102c19b Accepting request 964661 from home:pmonrealgonzalez:branches:security:tls
- FIPS: Additional PBKDF2 requirements for KAT [bsc#1184669]
  * The IG 10.3.A and SP800-132 require some minimum parameters for
    the salt length, password length and iteration count. These
    parameters should be also used in the KAT.
  * Add gnutls-FIPS-PBKDF2-KAT-requirements.patch
- Enable to run the regression tests also in FIPS mode.

  * Add gnutls-FIPS-disable-failing-tests.patch

OBS-URL: https://build.opensuse.org/request/show/964661
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=61
2022-03-24 12:48:13 +00:00
b1e657b45b Accepting request 962891 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.7.4:
  * libgnutls: Added support for certificate compression as defined
    in RFC8879.
  * certtool: Added option --compress-cert that allows user to
    specify compression  methods for certificate compression.
  * libgnutls: GnuTLS can now be compiled with --enable-strict-x509
    configure option to enforce stricter certificate sanity checks
    that are compliant with RFC5280.
  * libgnutls: Removed IA5String type from DirectoryString within
    issuer and subject name to make DirectoryString RFC5280 compliant.
  * libgnutls: Added function to retrieve the name of current
    ciphersuite from session.
  * Bump libgnutlsxx soname due to ABI break
  * API and ABI modifications:
    - GNUTLS_COMP_BROTLI: New gnutls_compression_method_t enum member
    - GNUTLS_COMP_ZSTD: New gnutls_compression_method_t enum member
    - gnutls_compress_certificate_get_selected_method: Added
    - gnutls_compress_certificate_set_methods: Added
  * Update gnutls.keyring

OBS-URL: https://build.opensuse.org/request/show/962891
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=60
2022-03-18 20:01:46 +00:00
Dominique Leuenberger
d9c6f509b9 Accepting request 960464 from security:tls
Automatic submission by obs-autosubmit

OBS-URL: https://build.opensuse.org/request/show/960464
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=134
2022-03-11 20:40:58 +00:00
7441e8b33b Accepting request 957881 from home:dirkmueller:Factory
- build with lto
- build with -Wl,-z,now -Wl,-z,relro
- build without -fanalyzer, which cuts build time in ~ half

OBS-URL: https://build.opensuse.org/request/show/957881
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=58
2022-03-09 10:49:43 +00:00
Dominique Leuenberger
889bb04327 Accepting request 947394 from security:tls
OBS-URL: https://build.opensuse.org/request/show/947394
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=133
2022-01-21 00:25:08 +00:00
3ecf24776c Accepting request 947389 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.7.3: [bsc#1190698, bsc#1190796]
  * libgnutls: The allowlisting configuration mode has been added
    to the system-wide settings. In this mode, all the algorithms
    are initially marked as insecure or disabled, while the
    applications can re-enable them either through the [overrides]
    section of the configuration file or the new API (#1172).
  * The build infrastructure no longer depends on GNU AutoGen for
    generating command-line option handling, template file parsing
    in certtool, and documentation generation (#773, #774). This
    change also removes run-time or bundled dependency on the
    libopts library, and requires Python 3.6 or later to regenerate
    the distribution tarball. Note that this brings in known backward
    incompatibility in command-line tools, such as long options are
    now case sensitive, while previously they were treated in a case
    insensitive manner: for example --RSA is no longer a valid option
    of certtool. The existing scripts using GnuTLS tools may need
    adjustment for this change.
  * libgnutls: The tpm2-tss-engine compatible private blobs can be loaded
    and used as a gnutls_privkey_t (#594). The code was originally written
    for the OpenConnect VPN project by David Woodhouse. To generate such
    blobs, use the tpm2tss-genkey tool from tpm2-tss-engine:
    https://github.com/tpm2-software/tpm2-tss-engine/#rsa-operations
    or the tpm2_encodeobject tool from unreleased tpm2-tools.
  * libgnutls: The library now transparently enables Linux KTLS (kernel
    TLS) when the feature is compiled in with --enable-ktls configuration
    option (#1113). If the KTLS initialization fails it automatically falls
    back to the user space implementation.
  * certtool: The certtool command can now read the Certificate Transparency
    (RFC 6962) SCT extension (#232).  New API functions are also provided to
    access and manipulate the extension values.

OBS-URL: https://build.opensuse.org/request/show/947389
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=57
2022-01-19 11:47:02 +00:00
Dominique Leuenberger
51548c87e0 Accepting request 934095 from security:tls
- Drop bogus condition "> 1550": that would mean 'more recent than
  Tumbleweed' which is technically impossible, as Tumbleweed is the
  leading project (and the condition causes issues as Tumbleweed
  needs to move away from 1550 due to CODE 15 SP5 plans).

OBS-URL: https://build.opensuse.org/request/show/934095
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=132
2021-12-01 19:46:35 +00:00
56fc836017 Accepting request 934036 from home:dimstar:Factory
- Drop bogus condition "> 1550": that would mean 'more recent than
  Tumbleweed' which is technically impossible, as Tumbleweed is the
  leading project (and the condition causes issues as Tumbleweed
  needs to move away from 1550 due to CODE 15 SP5 plans).

OBS-URL: https://build.opensuse.org/request/show/934036
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=56
2021-11-26 12:51:30 +00:00
Dominique Leuenberger
b756483209 Accepting request 896687 from security:tls
OBS-URL: https://build.opensuse.org/request/show/896687
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=131
2021-06-05 21:30:59 +00:00
b3497d3134 Accepting request 896474 from home:susnux:branches:security:tls
Update to version 3.7.2

OBS-URL: https://build.opensuse.org/request/show/896474
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=54
2021-06-01 12:42:43 +00:00
a4119f3566 Accepting request 895665 from home:pmonrealgonzalez:branches:security:tls
- Rework the crypto-policies dependencies in libraries [bsc#1186385]

OBS-URL: https://build.opensuse.org/request/show/895665
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=53
2021-05-31 09:16:21 +00:00
Dominique Leuenberger
fdfce5a24a Accepting request 893142 from security:tls
OBS-URL: https://build.opensuse.org/request/show/893142
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=130
2021-05-18 16:26:41 +00:00
8e6db95b50 Accepting request 892936 from home:pmonrealgonzalez:branches:security:tls
- Compute the FIPS hmac file without re-defining the
  __os_install_post macro, use the brp-50-generate-fips-hmac
  script instead. [bsc#1184555]

- Require the main package in devel and lib packages as the default
  priorities are now set via crypto-policies. [bsc#1183082]

OBS-URL: https://build.opensuse.org/request/show/892936
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=51
2021-05-14 14:01:30 +00:00
Richard Brown
3231e530c3 Accepting request 879119 from security:tls
OBS-URL: https://build.opensuse.org/request/show/879119
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=129
2021-03-16 14:42:53 +00:00
505327d4f8 Accepting request 878624 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.7.1:
    [bsc#1183456, CVE-2021-20232] [bsc#1183457, CVE-2021-20231]
  * Fixed potential use-after-free in sending "key_share" and
    "pre_shared_key" extensions.
  * Fixed a regression in handling duplicated certs in a chain.
  * Fixed sending of session ID in TLS 1.3 middlebox compatibility
    mode. In that mode the client shall always send a non-zero
    session ID to make the handshake resemble the TLS 1.2
    resumption; this was not true in the previous versions.
  * Removed dependency on the external 'fipscheck' package,
    when compiled with --enable-fips140-mode.
  * Added padlock acceleration for AES-192-CBC.
- Remove patches upstream:
  * gnutls-gnutls-cli-debug.patch
  * gnutls-ignore-duplicate-certificates.patch
  * gnutls-test-fixes.patch

OBS-URL: https://build.opensuse.org/request/show/878624
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=49
2021-03-15 09:13:41 +00:00
Richard Brown
e0ac6e2b21 Accepting request 873444 from security:tls
- Fix the test suite for tests/gnutls-cli-debug.sh [bsc#1171565]
  * Don't unset system priority settings in gnutls-cli-debug.sh
  * Upstream: gitlab.com/gnutls/gnutls/merge_requests/1387
- Add gnutls-gnutls-cli-debug.patch

- Fix: Test certificates in tests/testpkcs11-certs have expired
  * Upstream bug: gitlab.com/gnutls/gnutls/issues/1135
- Add gnutls-test-fixes.patch

- gnutls_x509_trust_list_verify_crt2: ignore duplicate certificates
  * Upstream bug: https://gitlab.com/gnutls/gnutls/issues/1131
- Add gnutls-ignore-duplicate-certificates.patch

- Update to 3.7.0
  * Depend on nettle 3.6
  * Added a new API that provides a callback function to retrieve
    missing certificates from incomplete certificate chains
  * Added a new API that provides a callback function to output the
    complete path to the trusted root during certificate chain
	verification
  * OIDs exposed as gnutls_datum_t no longer account for the
    terminating null bytes, while the data field is null terminated.
    The affected API functions are: gnutls_ocsp_req_get_extension,
    gnutls_ocsp_resp_get_response, and gnutls_ocsp_resp_get_extension
  * Added a new set of API to enable QUIC implementation
  * The crypto implementation override APIs deprecated in 3.6.9 are
    now no-op
  * Added MAGMA/KUZNYECHIK CTR-ACPKM and CMAC support
  * Support for padlock has been fixed to make it work with Zhaoxin CPU
  * The maximum PIN length for PKCS #11 has been increased from 31

OBS-URL: https://build.opensuse.org/request/show/873444
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=128
2021-03-03 17:33:22 +00:00
ae52194a46 Accepting request 873376 from home:pmonrealgonzalez:branches:security:tls
Fix changelog entry

OBS-URL: https://build.opensuse.org/request/show/873376
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=47
2021-02-18 12:52:35 +00:00
Jason Sikes
3ef6ac322f Accepting request 870946 from home:pmonrealgonzalez:branches:security:tls
Fix multiple build problems

OBS-URL: https://build.opensuse.org/request/show/870946
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=46
2021-02-10 16:11:35 +00:00
Jason Sikes
2aa820b4b7 Accepting request 868673 from home:pmonrealgonzalez:branches:security:tls
- Update to 3.7.0
  * Depend on nettle 3.6
  * Added a new API that provides a callback function to retrieve
    missing certificates from incomplete certificate chains
  * Added a new API that provides a callback function to output the
    complete path to the trusted root during certificate chain
	verification
  * OIDs exposed as gnutls_datum_t no longer account for the
    terminating null bytes, while the data field is null terminated.
    The affected API functions are: gnutls_ocsp_req_get_extension,
    gnutls_ocsp_resp_get_response, and gnutls_ocsp_resp_get_extension
  * Added a new set of API to enable QUIC implementation
  * The crypto implementation override APIs deprecated in 3.6.9 are
    now no-op
  * Added MAGMA/KUZNYECHIK CTR-ACPKM and CMAC support
  * Support for padlock has been fixed to make it work with Zhaoxin CPU
  * The maximum PIN length for PKCS #11 has been increased from 31
    bytes to 255 bytes
- Remove patch fixed upstream:
  * gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch
- Add version guards for the crypto-policies package

OBS-URL: https://build.opensuse.org/request/show/868673
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=45
2021-02-02 17:34:55 +00:00
aa9092da48 Accepting request 858088 from home:pmonrealgonzalez:branches:security:tls
Don't forward to Factory yet, the policy needs more testing

OBS-URL: https://build.opensuse.org/request/show/858088
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=44
2020-12-22 09:48:35 +00:00
2d2be530a7 Accepting request 850542 from home:vitezslav_cizek:branches:security:tls
- Don't forward to Factory yet, the policy needs more testing.

- Use the centralized crypto policy profile (jsc#SLE-15832)

- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086)
  * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch
- FIPS: Add TLS KDF selftest (bsc#1176671)
  * add gnutls-FIPS-TLS_KDF_selftest.patch

OBS-URL: https://build.opensuse.org/request/show/850542
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=43
2020-12-05 17:16:13 +00:00
Dominique Leuenberger
0a210f6134 Accepting request 841380 from security:tls
OBS-URL: https://build.opensuse.org/request/show/841380
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=127
2020-10-15 11:44:51 +00:00
Tomáš Chvátal
f0593f0832 Accepting request 841257 from home:dimstar:Factory
- Escape rpm command %%expand when used in comment.

OBS-URL: https://build.opensuse.org/request/show/841257
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=41
2020-10-13 05:14:50 +00:00
Dominique Leuenberger
cdb22d1965 Accepting request 832966 from security:tls
OBS-URL: https://build.opensuse.org/request/show/832966
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=126
2020-09-10 20:47:39 +00:00
Tomáš Chvátal
1c961377a9 Accepting request 832939 from home:vitezslav_cizek:branches:security:tls
- Update to 3.6.15
 * libgnutls: Fixed "no_renegotiation" alert handling at incorrect timing.
   [GNUTLS-SA-2020-09-04, CVSS: medium]
 * libgnutls: If FIPS self-tests are failed, gnutls_fips140_mode_enabled() now
   indicates that with a false return value (!1306).
 * libgnutls: Under FIPS mode, the generated ECDH/DH public keys are checked
   accordingly to SP800-56A rev 3 (!1295, !1299).
 * libgnutls: gnutls_x509_crt_export2() now returns 0 upon success, rather than
   the size of the internal base64 blob (#1025).
 * libgnutls: Certificate verification failue due to OCSP must-stapling is not
   honered is now correctly marked with the GNUTLS_CERT_INVALID flag
 * libgnutls: The audit log message for weak hashes is no longer printed twice
 * libgnutls: Fixed version negotiation when TLS 1.3 is enabled and TLS 1.2 is
   disabled in the priority string. Previously, even when TLS 1.2 is explicitly
   disabled with "-VERS-TLS1.2", the server still offered TLS 1.2 if TLS 1.3 is
   enabled (#1054).
- drop upstreamed patches:
  * gnutls-detect_nettle_so.patch
  * 0001-crypto-api-always-allocate-memory-when-serializing-i.patch

OBS-URL: https://build.opensuse.org/request/show/832939
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=39
2020-09-08 11:31:26 +00:00
Dominique Leuenberger
02c340c146 Accepting request 821496 from security:tls
OBS-URL: https://build.opensuse.org/request/show/821496
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=125
2020-07-21 13:44:54 +00:00
Tomáš Chvátal
e295d5946a Accepting request 821490 from home:vitezslav_cizek:branches:security:tls
- Correctly detect gmp, nettle, and hogweed libraries (bsc#1172666)
  * add gnutls-detect_nettle_so.patch

  * add gnutls-temporarily_disable_broken_guile_reauth_test.patch

OBS-URL: https://build.opensuse.org/request/show/821490
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=37
2020-07-17 11:26:29 +00:00
Dominique Leuenberger
1f609ce199 Accepting request 812790 from security:tls
- Fix a memory leak that could lead to a DoS attack against Samba
  servers (bsc#1172663)
  * add 0001-crypto-api-always-allocate-memory-when-serializing-i.patch
- Temporarily disable broken guile reauth test (bsc#1171565)
  * add gnutls-temporarily_disable_broken_guile_reauth_test (forwarded request 812788 from vitezslav_cizek)

OBS-URL: https://build.opensuse.org/request/show/812790
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=124
2020-06-11 08:01:25 +00:00
Vítězslav Čížek
c3b4211443 Accepting request 812788 from home:vitezslav_cizek:branches:security:tls
- Fix a memory leak that could lead to a DoS attack against Samba
  servers (bsc#1172663)
  * add 0001-crypto-api-always-allocate-memory-when-serializing-i.patch
- Temporarily disable broken guile reauth test (bsc#1171565)
  * add gnutls-temporarily_disable_broken_guile_reauth_test

OBS-URL: https://build.opensuse.org/request/show/812788
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=35
2020-06-09 07:20:47 +00:00
Tomáš Chvátal
8169157125 Accepting request 811391 from home:vitezslav_cizek:branches:security:tls
- Update to 3.6.14
  * libgnutls: Fixed insecure session ticket key construction, since 3.6.4.
    The TLS server would not bind the session ticket encryption key with a
    value supplied by the application until the initial key rotation, allowing
    attacker to bypass authentication in TLS 1.3 and recover previous
    conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777)
    [GNUTLS-SA-2020-06-03, CVSS: high]
  * libgnutls: Fixed handling of certificate chain with cross-signed
    intermediate CA certificates (#1008). (bsc#1172461)
  * libgnutls: Fixed reception of empty session ticket under TLS 1.2 (#997).
  * libgnutls: gnutls_x509_crt_print() is enhanced to recognizes commonName
    (2.5.4.3), decodes certificate policy OIDs (!1245), and prints Authority
    Key Identifier (AKI) properly (#989, #991).
  * certtool: PKCS #7 attributes are now printed with symbolic names (!1246).
  * libgnutls: Use accelerated AES-XTS implementation if possible (!1244).
    Also both accelerated and non-accelerated implementations check key block
    according to FIPS-140-2 IG A.9 (!1233).
  * libgnutls: Added support for AES-SIV ciphers (#463).
  * libgnutls: Added support for 192-bit AES-GCM cipher (!1267).
  * libgnutls: No longer use internal symbols exported from Nettle (!1235)
  * API and ABI modifications:
    GNUTLS_CIPHER_AES_128_SIV: Added
    GNUTLS_CIPHER_AES_256_SIV: Added
    GNUTLS_CIPHER_AES_192_GCM: Added
    gnutls_pkcs7_print_signature_info: Added
- Add key D605848ED7E69871: public key "Daiki Ueno <ueno@unixuser.org>" to
  the keyring
- Drop gnutls-fips_correct_nettle_soversion.patch (upstream)

OBS-URL: https://build.opensuse.org/request/show/811391
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=34
2020-06-04 11:03:13 +00:00
Dominique Leuenberger
9a03bf7be5 Accepting request 790857 from security:tls
OBS-URL: https://build.opensuse.org/request/show/790857
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=123
2020-04-15 17:52:07 +00:00
Tomáš Chvátal
e21a7d8076 Accepting request 790830 from home:vitezslav_cizek:branches:security:tls
- Use correct nettle .so version when looking for a FIPS checksum
  (bsc#1166635)
  * add gnutls-fips_correct_nettle_soversion.patch

- Update to 3.6.13
  * libgnutls: Fix a DTLS-protocol regression (caused by TLS1.3
support)
    The DTLS client would not contribute any randomness to the DTLS negotiation,
    breaking the security guarantees of the DTLS protocol (#960)
    [GNUTLS-SA-2020-03-31, CVSS: high] (bsc#1168345)
  * libgnutls: Added new APIs to access KDF algorithms (#813).
  * libgnutls: Added new callback gnutls_keylog_func that enables a custom
    logging functionality.
  * libgnutls: Added support for non-null terminated usernames in PSK
    negotiation (#586).
  * gnutls-cli-debug: Improved support for old servers that only support
    SSL 3.0.

- Split off FIPS checksums into a separate libgnutls30-hmac
  subpackage (bsc#1152692)

OBS-URL: https://build.opensuse.org/request/show/790830
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=32
2020-04-02 10:58:27 +00:00
Dominique Leuenberger
5f3d031265 Accepting request 769931 from security:tls
OBS-URL: https://build.opensuse.org/request/show/769931
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=122
2020-02-06 12:07:11 +00:00
Vítězslav Čížek
0a5979b677 Accepting request 769920 from home:mimi_vx:branches:security:tls
- gnutls 3.6.12
 * libgnutls: Introduced TLS session flag (gnutls_session_get_flags())
   to identify sessions that client request OCSP status request (#829).
 * libgnutls: Added support for X448 key exchange (RFC 7748) and Ed448
   signature algorithm (RFC 8032) under TLS (#86).
 * libgnutls: Added the default-priority-string option to system configuration;
   it allows overriding the compiled-in default-priority-string.
 * libgnutls: Added support for GOST CNT_IMIT ciphersuite (as defined by
   draft-smyshlyaev-tls12-gost-suites-07).
   By default this ciphersuite is disabled. It can be enabled by adding
   +GOST to priority string. In the future this priority string may enable
   other GOST ciphersuites as well.  Note, that server will fail to negotiate
   GOST ciphersuites if TLS 1.3 is enabled both on a server and a client. It
   is recommended for now to disable TLS 1.3 in setups where GOST ciphersuites
   are enabled on GnuTLS-based servers.
 * libgnutls: added priority shortcuts for different GOST categories like
   CIPHER-GOST-ALL, MAC-GOST-ALL, KX-GOST-ALL, SIGN-GOST-ALL, GROUP-GOST-ALL.
 * libgnutls: Reject certificates with invalid time fields. That is we reject
   certificates with invalid characters in Time fields, or invalid time formatting
   To continue accepting the invalid form compile with --disable-strict-der-time
 * libgnutls: Reject certificates which contain duplicate extensions. We were
   previously printing warnings when printing such a certificate, but that is
   not always sufficient to flag such certificates as invalid. Instead we now
   refuse to import them (#887).
 * libgnutls: If a CA is found in the trusted list, check in addition to
   time validity, whether the algorithms comply to the expected level prior
   to accepting it. This addresses the problem of accepting CAs which would
   have been marked as insecure otherwise (#877).
 * libgnutls: The min-verification-profile from system configuration applies
   for all certificate verifications, not only under TLS. The configuration can

OBS-URL: https://build.opensuse.org/request/show/769920
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=30
2020-02-04 10:06:09 +00:00
Dominique Leuenberger
c72fe657d6 Accepting request 753893 from security:tls
OBS-URL: https://build.opensuse.org/request/show/753893
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=121
2019-12-11 10:59:39 +00:00
Tomáš Chvátal
9442c2652d Accepting request 753784 from home:AndreasStieger:branches:security:tls
gnutls 3.6.11.1

OBS-URL: https://build.opensuse.org/request/show/753784
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=28
2019-12-04 06:50:10 +00:00
Dominique Leuenberger
2852b0b3b5 Accepting request 737234 from security:tls
OBS-URL: https://build.opensuse.org/request/show/737234
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=120
2019-10-14 10:32:27 +00:00
Tomáš Chvátal
862f273c06 Accepting request 737176 from home:AndreasStieger:branches:security:tls
3.6.10

OBS-URL: https://build.opensuse.org/request/show/737176
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=26
2019-10-10 19:56:59 +00:00
Dominique Leuenberger
f006f1ad16 Accepting request 734380 from security:tls
OBS-URL: https://build.opensuse.org/request/show/734380
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=119
2019-10-05 14:18:27 +00:00
Tomáš Chvátal
8ed96b3590 Accepting request 734378 from home:vitezslav_cizek:branches:security:tls
- Install checksums for binary integrity verification which are
  required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)

OBS-URL: https://build.opensuse.org/request/show/734378
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=24
2019-10-01 15:18:43 +00:00
Dominique Leuenberger
e9102320da Accepting request 720093 from security:tls
OBS-URL: https://build.opensuse.org/request/show/720093
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=118
2019-08-07 11:54:10 +00:00
Tomáš Chvátal
ef95c81a37 Accepting request 720091 from home:AndreasStieger:branches:security:tls
gnutls 3.6.9

OBS-URL: https://build.opensuse.org/request/show/720091
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=22
2019-07-31 17:35:10 +00:00
Dominique Leuenberger
f7ab789e82 Accepting request 692241 from security:tls
OBS-URL: https://build.opensuse.org/request/show/692241
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/gnutls?expand=0&rev=117
2019-04-10 21:10:32 +00:00
Tomáš Chvátal
f11f79c7ae Accepting request 691610 from home:jengelh:branches:security:tls
- Trim useless %if..%endif guards that do not affect the build.
- Fix language errors in description again.

OBS-URL: https://build.opensuse.org/request/show/691610
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=20
2019-04-08 09:25:11 +00:00
Vítězslav Čížek
bdab2e0cbb Accepting request 691550 from home:jsikes:branches:security:tls
Forgot changelog entry.

OBS-URL: https://build.opensuse.org/request/show/691550
OBS-URL: https://build.opensuse.org/package/show/security:tls/gnutls?expand=0&rev=19
2019-04-04 14:11:38 +00:00