[openssl/openssl] f342d7: Adds initial dtls 1.3 structs and definitions

fwh-dc noreply at github.com
Mon Apr 22 12:20:46 UTC 2024


  Branch: refs/heads/feature/dtls-1.3
  Home:   https://github.com/openssl/openssl
  Commit: f342d7de41cfa9eac5d3c8e004a2795cd8992eee
      https://github.com/openssl/openssl/commit/f342d7de41cfa9eac5d3c8e004a2795cd8992eee
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M include/openssl/prov_ssl.h
    M include/openssl/ssl.h.in
    M ssl/d1_lib.c
    M ssl/methods.c
    M ssl/record/methods/recmethod_local.h
    M ssl/record/methods/tls13_meth.c
    M ssl/ssl_local.h

  Log Message:
  -----------
  Adds initial dtls 1.3 structs and definitions

Reviewed-by: Neil Horman <nhorman at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Richard Levitte <levitte at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22259)


  Commit: 023ab3fe84966a5b37595f832803018618cb8b71
      https://github.com/openssl/openssl/commit/023ab3fe84966a5b37595f832803018618cb8b71
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/methods.c

  Log Message:
  -----------
  Remove compile guards for dtls1.3 method implementations

Reviewed-by: Neil Horman <nhorman at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Richard Levitte <levitte at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22259)


  Commit: c4a1f2d79e06d5adeef8e50d87442837a774cd99
      https://github.com/openssl/openssl/commit/c4a1f2d79e06d5adeef8e50d87442837a774cd99
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M apps/include/opt.h
    M apps/lib/s_cb.c
    M apps/s_client.c
    M apps/s_server.c

  Log Message:
  -----------
  Integrate dtls1.3 in s_client and s_server

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22260)


  Commit: 9e196d96c894e4653030e70e4fab9dda95329fa1
      https://github.com/openssl/openssl/commit/9e196d96c894e4653030e70e4fab9dda95329fa1
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M doc/man1/openssl-s_client.pod.in
    M doc/man1/openssl-s_server.pod.in
    M doc/man1/openssl.pod
    M doc/perlvars.pm

  Log Message:
  -----------
  Adds DTLS 1.3 functionality to s_client and s_server documentation.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22260)


  Commit: a302ca69fecebabf921a3aaff4886ae84e39c52c
      https://github.com/openssl/openssl/commit/a302ca69fecebabf921a3aaff4886ae84e39c52c
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M apps/s_client.c

  Log Message:
  -----------
  Print session ticket for dtls 1.3 as well.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22260)


  Commit: 43d215dc9847f59ea1e455307efecbc0b1f9503e
      https://github.com/openssl/openssl/commit/43d215dc9847f59ea1e455307efecbc0b1f9503e
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/statem/extensions.c
    M ssl/statem/extensions_clnt.c
    M ssl/statem/extensions_srvr.c

  Log Message:
  -----------
  Support TLS1.3 extensions with DTLS1.3

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22261)


  Commit: 848eb011a8758fefe49dd935dd3980e2b3a05efe
      https://github.com/openssl/openssl/commit/848eb011a8758fefe49dd935dd3980e2b3a05efe
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/tls13_enc.c

  Log Message:
  -----------
  Use dtls1.3 cryptographic label prefix as dictated by RFC 9147 section 5.9

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22416)


  Commit: b7b62f7c80c172d75cc30b35d2b4bb4e4ce46f6a
      https://github.com/openssl/openssl/commit/b7b62f7c80c172d75cc30b35d2b4bb4e4ce46f6a
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/tls13_enc.c

  Log Message:
  -----------
  Determine which label prefix to use based on if the connection is dtls

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22416)


  Commit: 884f429ce41f70df762d18f1844db34bf543b5d3
      https://github.com/openssl/openssl/commit/884f429ce41f70df762d18f1844db34bf543b5d3
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/ssl_conf.c
    M ssl/t1_trce.c
    M test/helpers/ssl_test_ctx.c
    M test/ssl_old_test.c

  Log Message:
  -----------
  Adds DTLS1.3 to ssl protocol to text structs

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22273)


  Commit: 03dc3f8fb973848307e8374fe1f6f728feab653a
      https://github.com/openssl/openssl/commit/03dc3f8fb973848307e8374fe1f6f728feab653a
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/ssl_lib.c

  Log Message:
  -----------
  Add dtls1.3 to ssl_protocol_to_string()

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22273)


  Commit: 3af95f3223531986e37b26dde37cd54e2f77d56a
      https://github.com/openssl/openssl/commit/3af95f3223531986e37b26dde37cd54e2f77d56a
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/ssl_conf.c

  Log Message:
  -----------
  Fix protocol list for cmd_Protocol()

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22273)


  Commit: c2397c352387bbc3965fb0172edeabece02e9f87
      https://github.com/openssl/openssl/commit/c2397c352387bbc3965fb0172edeabece02e9f87
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/statem/statem.c
    M ssl/statem/statem_clnt.c
    M ssl/statem/statem_lib.c
    M ssl/statem/statem_srvr.c

  Log Message:
  -----------
  Update tls state machine logic to support dtls1.3 alongside tls1.3

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22366)


  Commit: 500cdab9143b702719b73bdababa0a5384df46c7
      https://github.com/openssl/openssl/commit/500cdab9143b702719b73bdababa0a5384df46c7
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/statem/statem_clnt.c
    M ssl/statem/statem_srvr.c

  Log Message:
  -----------
  Fix sending session ids in DTLS-1.3

DTLS 1.3 session id must not be sent by client unless
it has a cached id. And DTLS 1.3 servers must not echo
a session id from a client.

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22366)


  Commit: 2623ca539372657d0e8c8ceea9b0f09fed7a54f3
      https://github.com/openssl/openssl/commit/2623ca539372657d0e8c8ceea9b0f09fed7a54f3
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/ssl_local.h
    M ssl/statem/statem.c
    M ssl/statem/statem_clnt.c
    M ssl/statem/statem_lib.c
    M ssl/statem/statem_srvr.c

  Log Message:
  -----------
  Do DTLS13 and TLS13 connection version check in one macro

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22366)


  Commit: 872bec79c23e8e00360718753ab9dd0488ff46dc
      https://github.com/openssl/openssl/commit/872bec79c23e8e00360718753ab9dd0488ff46dc
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/statem/statem_srvr.c

  Log Message:
  -----------
  Fix wrong dtls 1 and 1.2 version check

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22366)


  Commit: 165bf16790869dbb6a2961e29d9255a2ea9d5e80
      https://github.com/openssl/openssl/commit/165bf16790869dbb6a2961e29d9255a2ea9d5e80
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M providers/common/capabilities.c
    M ssl/s3_lib.c
    M ssl/statem/extensions.c
    M ssl/statem/extensions_clnt.c
    M ssl/statem/extensions_srvr.c
    M ssl/t1_lib.c

  Log Message:
  -----------
  Support TLS 1.3 kexs and groups with DTLS 1.3

SSL_CONNECTION_IS_VERSION13 macro is used where appropriate.

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22364)


  Commit: 0626f6499c269b9413e7f99cd2394538358daf19
      https://github.com/openssl/openssl/commit/0626f6499c269b9413e7f99cd2394538358daf19
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M util/perl/TLSProxy/Record.pm
    M util/perl/TLSProxy/ServerHello.pm

  Log Message:
  -----------
  Adds dtls 1.3 support in TLS::Proxy

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23375)


  Commit: 0b43e13a396ceb8e0d729307f36754793a5c5ad3
      https://github.com/openssl/openssl/commit/0b43e13a396ceb8e0d729307f36754793a5c5ad3
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M apps/include/s_apps.h

  Log Message:
  -----------
  Don't allow renegotiation for DTLS 1.3

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22362)


  Commit: abfa3d89b2f05eff0c76670e55e1b45373c8d283
      https://github.com/openssl/openssl/commit/abfa3d89b2f05eff0c76670e55e1b45373c8d283
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/record/rec_layer_d1.c

  Log Message:
  -----------
  Make dtls1.3 changes to dtls1_read_bytes and do_dtls1_write which matches ssl3_read_bytes and ssl3_write_bytes

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22360)


  Commit: 6223deecfee27531c7ebd1226675a6eb1f66500b
      https://github.com/openssl/openssl/commit/6223deecfee27531c7ebd1226675a6eb1f66500b
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/record/methods/dtls_meth.c

  Log Message:
  -----------
  Adds some more changes dtls specific functions to make them more in sync with their tls counterparts.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22360)


  Commit: 681bde1f940527b2f9db4bbf6697b2522a76af0b
      https://github.com/openssl/openssl/commit/681bde1f940527b2f9db4bbf6697b2522a76af0b
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/statem/statem_dtls.c

  Log Message:
  -----------
  Make similar changes to dtls1_do_write() for dtls1.3 as in ssl3_do_write() for tls1.3

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22360)


  Commit: 5935128b8c0f2422720381adc9908538f8909ef8
      https://github.com/openssl/openssl/commit/5935128b8c0f2422720381adc9908538f8909ef8
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/record/rec_layer_d1.c

  Log Message:
  -----------
  Handle alerts similarly in dtls1_read_bytes() as done in ssl3_read_bytes()

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22360)


  Commit: eb23f377fbb197c6522d0cc9ef9810f959a2aef0
      https://github.com/openssl/openssl/commit/eb23f377fbb197c6522d0cc9ef9810f959a2aef0
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/t1_lib.c

  Log Message:
  -----------
  Support TLS1.3 sigalg logic in DTLS1.3

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22380)


  Commit: 03c257fccca0b1aeaf66078bbed66b20289b0170
      https://github.com/openssl/openssl/commit/03c257fccca0b1aeaf66078bbed66b20289b0170
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/statem/statem_dtls.c

  Log Message:
  -----------
  Removes an mtu assertion that fails

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22401)


  Commit: 25f5109d01c502189166011c132957a75b1a7d3e
      https://github.com/openssl/openssl/commit/25f5109d01c502189166011c132957a75b1a7d3e
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/ssl_sess.c
    M ssl/t1_lib.c
    M ssl/t1_trce.c

  Log Message:
  -----------
  Update session id and ticket logic for dtls13

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22936)


  Commit: fbea037a2a8e3ae319947c8c1d626df11788faf2
      https://github.com/openssl/openssl/commit/fbea037a2a8e3ae319947c8c1d626df11788faf2
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-04-22 (Mon, 22 Apr 2024)

  Changed paths:
    M ssl/ssl_txt.c

  Log Message:
  -----------
  Fix session print for dtls1.3

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22936)


Compare: https://github.com/openssl/openssl/compare/ba06dc9b8408...fbea037a2a8e

To unsubscribe from these emails, change your notification settings at https://github.com/openssl/openssl/settings/notifications


More information about the openssl-commits mailing list