[openssl/openssl] e5d575: QUIC ACKM: Add support for psuedo-loss

Hugo Landau noreply at github.com
Fri Jan 13 13:45:40 UTC 2023


  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: e5d575686efb280af08c3fd307a649ed2a942ce3
      https://github.com/openssl/openssl/commit/e5d575686efb280af08c3fd307a649ed2a942ce3
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_ackm.h
    M ssl/quic/quic_ackm.c

  Log Message:
  -----------
  QUIC ACKM: Add support for psuedo-loss

This is required to support retries during connection establishment.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 97c5c52d6c2c5d13db0cc59b3dbf4d75c40ec3ba
      https://github.com/openssl/openssl/commit/97c5c52d6c2c5d13db0cc59b3dbf4d75c40ec3ba
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M doc/designs/quic-design/congestion-control.md
    M include/internal/quic_cc.h
    M ssl/quic/cc_dummy.c

  Log Message:
  -----------
  QUIC Congestion Control: API to determine deadline at which more credit will be available

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 964f0deb81f3025c11e451dc37f8e2f1c85548ed
      https://github.com/openssl/openssl/commit/964f0deb81f3025c11e451dc37f8e2f1c85548ed
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_demux.h
    M ssl/quic/quic_demux.c

  Log Message:
  -----------
  QUIC DEMUX: Allow BIO to be changed

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: f71ae05a4d22d52780fc7cfc7e60710b74fd3dd7
      https://github.com/openssl/openssl/commit/f71ae05a4d22d52780fc7cfc7e60710b74fd3dd7
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M Configure
    A include/internal/quic_dummy_handshake.h
    M ssl/quic/build.info
    A ssl/quic/quic_dummy_handshake.c

  Log Message:
  -----------
  QUIC: Dummy Handshake Layer for Prototyping

This disables -Wtype-limits /
-Wtautological-constant-out-of-range-compare. Since it generates
warnings for valid and reasonable code, IMO this actually encourages
people to write worse code.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 6d5d5fc9a9f6b701fc5e17f05d3df464fe0bc56e
      https://github.com/openssl/openssl/commit/6d5d5fc9a9f6b701fc5e17f05d3df464fe0bc56e
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_record_rx.h
    R include/internal/quic_record_rx_wrap.h
    M include/internal/quic_sf_list.h
    M include/internal/quic_stream.h
    M ssl/quic/build.info
    M ssl/quic/quic_record_rx.c
    R ssl/quic/quic_record_rx_wrap.c
    M ssl/quic/quic_rstream.c
    M ssl/quic/quic_rx_depack.c
    M ssl/quic/quic_sf_list.c
    M test/quic_record_test.c
    M test/quic_stream_test.c
    M test/quic_txp_test.c

  Log Message:
  -----------
  QUIC RX: Support refcounted packets and eliminate wrapper

Previously, the QRX filled in a OSSL_QRX_PKT structure provided by the
caller. This necessitated the caller managing reference counting itself
using a OSSL_QRX_PKT_WRAP structure. The need for this structure has
been eliminated by adding refcounting support to the QRX itself. The QRX
now outputs a pointer to an OSSL_QRX_PKT instead of filling in a
structure provided by the caller. The OSSL_QRX_PKT_WRAP structure has
been eliminated.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 043a41ddeeaabc192c25aa0b46ccfc4546e4d3df
      https://github.com/openssl/openssl/commit/043a41ddeeaabc192c25aa0b46ccfc4546e4d3df
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_record_rx.c

  Log Message:
  -----------
  QUIC RX: Fix QRX packet handling refactor w.r.t. list refactor

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 203b0d00e00f524f786f5e911f889cc96e32402d
      https://github.com/openssl/openssl/commit/203b0d00e00f524f786f5e911f889cc96e32402d
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_record_rx.c
    M test/quic_record_test.c

  Log Message:
  -----------
  QUIC RX: Do not handle auto-discard of Initial EL inside the QRX

While the QUIC RFCs state that the Initial EL should be auto-discarded
when successfully processing a packet at a higher EL, doing this inside
the QRX was not a good idea as this should be handled by the CSM.
We remove this functionality and adapt tests accordingly.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 70d45893d0decc1ac2431a20db6750bc70cbaea5
      https://github.com/openssl/openssl/commit/70d45893d0decc1ac2431a20db6750bc70cbaea5
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_wire_pkt.h
    M ssl/quic/quic_wire_pkt.c
    M test/quic_record_test.c
    M test/quic_record_test_util.h
    M test/quic_wire_test.c

  Log Message:
  -----------
  QUIC Wire Encoding: Support Retry Integrity Tag Calculation

This adds support for calculating and verifying retry integrity tags. In
order to support this, an 'unused' field is added to the QUIC packet
header structure so we can ensure that the serialization of the header
is bit-for-bit identical to what was decoded.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: c4abf9ebb023248046604588692f50a9eee5d6b8
      https://github.com/openssl/openssl/commit/c4abf9ebb023248046604588692f50a9eee5d6b8
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_fc.c

  Log Message:
  -----------
  QUIC RXFC: Don't emit a MAX_STREAM_DATA frame if we have a final size

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: cdd3f7323613aaaf316b0b2d3a7700fbc602c8ef
      https://github.com/openssl/openssl/commit/cdd3f7323613aaaf316b0b2d3a7700fbc602c8ef
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_record_tx.h
    M ssl/quic/quic_record_tx.c

  Log Message:
  -----------
  QUIC TX: Do not have QTX handle refcount of BIOs

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 21247795c0c981299efd02bd1dc0034e4c008f67
      https://github.com/openssl/openssl/commit/21247795c0c981299efd02bd1dc0034e4c008f67
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_rstream.c

  Log Message:
  -----------
  QUIC RSTREAM: Allow pointer to be NULL when calling free

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 6946f1184aa4b0e42cc9c502115bf6c5dd72fa90
      https://github.com/openssl/openssl/commit/6946f1184aa4b0e42cc9c502115bf6c5dd72fa90
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_wire.c

  Log Message:
  -----------
  QUIC Wire Format Encoding: Fix handling of zero-length parameters

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 56a1a0ad2438d8cacdedb9413cc5dd8823e7b805
      https://github.com/openssl/openssl/commit/56a1a0ad2438d8cacdedb9413cc5dd8823e7b805
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_stream_map.h
    M include/internal/quic_types.h
    M include/internal/quic_wire.h
    M ssl/quic/quic_stream_map.c

  Log Message:
  -----------
  QUIC: Add transport parameter and other constants

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: b2c94b93994bc079ed3aa7f700adc7782bd0bb64
      https://github.com/openssl/openssl/commit/b2c94b93994bc079ed3aa7f700adc7782bd0bb64
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_record_rx.h
    M include/internal/quic_record_tx.h
    M ssl/quic/quic_record_shared.c

  Log Message:
  -----------
  QUIC Record Layer: Allow INITIAL EL to be rekeyed

Ordinarily we should not allow ELs to be rekeyed as it makes no sense to
do so. However the INITIAL EL can need to be rekeyed if a connection
retry occurs. Modify the QRL to allow this.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 04e5226f6549683a8362ae1af2445987d699540a
      https://github.com/openssl/openssl/commit/04e5226f6549683a8362ae1af2445987d699540a
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_txp.h
    M ssl/quic/quic_txp.c

  Log Message:
  -----------
  QUIC TXP: Add a function to query if the TXP wants to generate a packet

For use by QUIC CSM.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: df038685644eb1bc4618f678b52fc22f0101235f
      https://github.com/openssl/openssl/commit/df038685644eb1bc4618f678b52fc22f0101235f
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_txp.c

  Log Message:
  -----------
  QUIC TXP: Make discard_enc_level match documentation

The documentation in the header file of the TXP stated that it is the
caller's responsibility to also notify the QTX of a discarded EL.
However, the implementation did not reflect this. Update the
implementation to reflect the intended design.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: cda88bafe7532083a1e7c5bc08a9971735724c10
      https://github.com/openssl/openssl/commit/cda88bafe7532083a1e7c5bc08a9971735724c10
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_txp.h
    M ssl/quic/quic_txp.c
    M test/quic_txp_test.c

  Log Message:
  -----------
  QUIC TXP: Don't send STREAM frames until handshake is complete

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 462d81dd73480fe349594d2b65698ddc84583d32
      https://github.com/openssl/openssl/commit/462d81dd73480fe349594d2b65698ddc84583d32
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_dummy_handshake.h
    M ssl/quic/quic_dummy_handshake.c

  Log Message:
  -----------
  QUIC Dummy Handshake Layer: Allow transport parameters to be set later

Server mode not implemented yet.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 16b220dde3ffa0cfaf71dc3bd37a35187f8099fb
      https://github.com/openssl/openssl/commit/16b220dde3ffa0cfaf71dc3bd37a35187f8099fb
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/sockets.h

  Log Message:
  -----------
  internal/sockets.h: Ensure errno.h included when necessary

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 7d7a8d416529c4d560fbd5ca73bb3b24383a419c
      https://github.com/openssl/openssl/commit/7d7a8d416529c4d560fbd5ca73bb3b24383a419c
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_ssl.h

  Log Message:
  -----------
  Remove duplicate declaration

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 0f7b5cc9f3d487641dd5f4003e0be88fb2111e98
      https://github.com/openssl/openssl/commit/0f7b5cc9f3d487641dd5f4003e0be88fb2111e98
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_record_rx.c
    M test/quic_record_test.c

  Log Message:
  -----------
  QUIC RX: Refactor unsafe DCID consistency checking

Previously, we enforced the requirement that the DCIDs be the same for
all packets in a datagram by keeping a pointer to the first RXE
generated from a datagram. This is unsafe and could lead to a UAF if the
first packet is malformed, meaning that no RXE ended up being generated
from it. Keep track of the DCID directly instead, as we should enforce
this correctly even if the first packet in a datagram is malformed (but
has an intelligible header with a DCID and length).

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: a64d82485d52c6ae1075217e611a92522fbe6560
      https://github.com/openssl/openssl/commit/a64d82485d52c6ae1075217e611a92522fbe6560
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_wire.h
    M ssl/quic/quic_wire.c

  Log Message:
  -----------
  QUIC Transport Parameters: Add CID encoder/decoder, make ID optional

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: c572bed9f56b48937f58e75cf8132696ba19a6ad
      https://github.com/openssl/openssl/commit/c572bed9f56b48937f58e75cf8132696ba19a6ad
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M doc/build.info
    A doc/man3/BIO_get_rpoll_descriptor.pod
    M doc/man3/SSL_get_error.pod
    A doc/man3/SSL_get_rpoll_descriptor.pod
    A doc/man3/SSL_get_tick_timeout.pod
    A doc/man3/SSL_set_blocking_mode.pod
    A doc/man3/SSL_set_initial_peer_addr.pod
    A doc/man3/SSL_tick.pod

  Log Message:
  -----------
  QUIC CSM: Documentation for new APIs

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 27003aa6ebcb9f3a03c253dbd26fc152e1481fab
      https://github.com/openssl/openssl/commit/27003aa6ebcb9f3a03c253dbd26fc152e1481fab
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_rx_depack.c

  Log Message:
  -----------
  QUIC RXDP: Remove non-actionable TODOs

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 4ed9e0a1e36eaa8f07a4a5371f9d13912a3f9da8
      https://github.com/openssl/openssl/commit/4ed9e0a1e36eaa8f07a4a5371f9d13912a3f9da8
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_ackm.h
    M ssl/quic/quic_ackm.c

  Log Message:
  -----------
  QUIC ACKM: Add function to get PTO

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 68801bcb766806a04e95e8ef714a0b836b1d7069
      https://github.com/openssl/openssl/commit/68801bcb766806a04e95e8ef714a0b836b1d7069
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M crypto/bio/bio_lib.c
    M crypto/bio/bss_dgram.c
    M include/openssl/bio.h.in
    M include/openssl/ssl.h.in
    M ssl/bio_ssl.c
    M ssl/ssl_lib.c

  Log Message:
  -----------
  Add BIO poll descriptors

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 69523214ee5a718a0f24803a93bedf0795578173
      https://github.com/openssl/openssl/commit/69523214ee5a718a0f24803a93bedf0795578173
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    A include/internal/quic_reactor.h
    M ssl/quic/build.info
    A ssl/quic/quic_reactor.c

  Log Message:
  -----------
  QUIC: Add QUIC reactor

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: f538b42155283879d1a55708292105437a96700d
      https://github.com/openssl/openssl/commit/f538b42155283879d1a55708292105437a96700d
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    A include/internal/quic_channel.h
    M ssl/quic/build.info
    A ssl/quic/quic_channel.c
    A ssl/quic/quic_channel_local.h

  Log Message:
  -----------
  QUIC_CHANNEL: Implementation

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 3a37c9235de465fe8d557b32f0178bfad0c09908
      https://github.com/openssl/openssl/commit/3a37c9235de465fe8d557b32f0178bfad0c09908
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_rx_depack.h
    M ssl/quic/quic_rx_depack.c

  Log Message:
  -----------
  QUIC: Complete the implementation of the RX depacketiser in terms of QUIC_CHANNEL

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: cbe7f586ad42b7cf6d16b11a6d614798df0a5d29
      https://github.com/openssl/openssl/commit/cbe7f586ad42b7cf6d16b11a6d614798df0a5d29
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_stream_map.h
    M ssl/quic/quic_stream_map.c
    M test/quic_txp_test.c

  Log Message:
  -----------
  QUIC Stream Mapper: CSM-related changes, stream limits handling

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 198d97c14e60ef112d443a619378233bd789e743
      https://github.com/openssl/openssl/commit/198d97c14e60ef112d443a619378233bd789e743
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_types.h

  Log Message:
  -----------
  QUIC: Add miscellaneous QUIC constants

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 8c94cf38a2a82d8b4f7ebab2e75c2110f16c9e2f
      https://github.com/openssl/openssl/commit/8c94cf38a2a82d8b4f7ebab2e75c2110f16c9e2f
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/sockets.h

  Log Message:
  -----------
  internal/sockets.h: Add support for testing EINTR portably

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 22d53c88838d5899383af6955ae62ca4094308c3
      https://github.com/openssl/openssl/commit/22d53c88838d5899383af6955ae62ca4094308c3
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_ssl.h
    M include/openssl/ssl.h.in
    M ssl/quic/quic_impl.c
    M ssl/quic/quic_local.h
    M ssl/quic/quic_record_shared.c

  Log Message:
  -----------
  QUIC Front-End I/O API

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 03bacce81e3d3b3caba6d3c30edb548d0f5bc364
      https://github.com/openssl/openssl/commit/03bacce81e3d3b3caba6d3c30edb548d0f5bc364
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/ssl_lib.c

  Log Message:
  -----------
  QUIC Front-End I/O API: Wire up the SSL API functions

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 6a8001986265ce9ce91469b6fa735cf95dd7b4bf
      https://github.com/openssl/openssl/commit/6a8001986265ce9ce91469b6fa735cf95dd7b4bf
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M test/quic_record_test.c

  Log Message:
  -----------
  QUIC: Remove RX depacketiser tests from QRL test suite

These create significant coupling between the QRL tests and the RXDP.
Moreover, the RXDP has no state of its own and is implemented as part of
the QUIC_CHANNEL, ergo it doesn't make that much sense to test it in
isolation.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: b940f943a245ae5a5ea6f62417a21fe05933e973
      https://github.com/openssl/openssl/commit/b940f943a245ae5a5ea6f62417a21fe05933e973
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M test/quicapitest.c
    M test/recipes/80-test_ssl_new.t

  Log Message:
  -----------
  QUIC: Temporarily disable front-end API tests

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 44019a69c4ae305f1f753f836c4d06ac63a8c6f3
      https://github.com/openssl/openssl/commit/44019a69c4ae305f1f753f836c4d06ac63a8c6f3
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M util/libcrypto.num
    M util/libssl.num

  Log Message:
  -----------
  QUIC: make update

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 6292519cd8102983e9924b6b0d3f298ac5f93e80
      https://github.com/openssl/openssl/commit/6292519cd8102983e9924b6b0d3f298ac5f93e80
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M crypto/packet.c
    M crypto/quic_vlint.c
    M include/internal/packet.h
    M include/internal/quic_ackm.h
    M include/internal/quic_cc.h
    M include/internal/quic_cfq.h
    M include/internal/quic_channel.h
    M include/internal/quic_demux.h
    M include/internal/quic_dummy_handshake.h
    M include/internal/quic_error.h
    M include/internal/quic_fc.h
    M include/internal/quic_fifd.h
    M include/internal/quic_reactor.h
    M include/internal/quic_record_rx.h
    M include/internal/quic_record_tx.h
    M include/internal/quic_record_util.h
    M include/internal/quic_rx_depack.h
    M include/internal/quic_sf_list.h
    M include/internal/quic_ssl.h
    M include/internal/quic_statm.h
    M include/internal/quic_stream.h
    M include/internal/quic_txp.h
    M include/internal/quic_txpim.h
    M include/internal/quic_types.h
    M include/internal/quic_vlint.h
    M include/internal/quic_wire.h
    M include/internal/quic_wire_pkt.h
    M ssl/quic/quic_channel.c
    M ssl/ssl_lib.c
    M test/packettest.c
    M test/wpackettest.c

  Log Message:
  -----------
  QUIC: Enable building with QUIC support disabled

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: d7668ff21328c03f137d665b37f228e7c1f7a32a
      https://github.com/openssl/openssl/commit/d7668ff21328c03f137d665b37f228e7c1f7a32a
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_demux.h
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_demux.c
    M test/quic_record_test.c
    M test/quic_txp_test.c

  Log Message:
  -----------
  QUIC DEMUX: Allow MTU to vary over time and autodetect MTU

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 4e64437a5fdf5c8ff1b5c2cede6c358a19a28e85
      https://github.com/openssl/openssl/commit/4e64437a5fdf5c8ff1b5c2cede6c358a19a28e85
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_channel_local.h

  Log Message:
  -----------
  QUIC_CHANNEL: Handle deferred packet processing after yielding of secrets correctly

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: d1ac77b1a50b070aa55384f4c5eff3df71adb2c7
      https://github.com/openssl/openssl/commit/d1ac77b1a50b070aa55384f4c5eff3df71adb2c7
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_channel.h
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_impl.c

  Log Message:
  -----------
  QUIC Front-End I/O API: Ensure BIOs are reffed and freed correctly

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 24c1be5cff94d6d92d78a11c6584deb7047b4ab6
      https://github.com/openssl/openssl/commit/24c1be5cff94d6d92d78a11c6584deb7047b4ab6
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_txp.c

  Log Message:
  -----------
  QUIC TXP: Correct an issue with an uninitialized variable

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 92282a17c9959bc61e012e93517320df1ec8ace8
      https://github.com/openssl/openssl/commit/92282a17c9959bc61e012e93517320df1ec8ace8
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_channel_local.h

  Log Message:
  -----------
  QUIC CHANNEL: Only reprocess after an RX secret has been provisioned

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 3bf4dc8c2106982d4ae6ada0650383e60f96d6e6
      https://github.com/openssl/openssl/commit/3bf4dc8c2106982d4ae6ada0650383e60f96d6e6
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_channel.c

  Log Message:
  -----------
  QUIC CHANNEL: Only pump the demuxer once per tick

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 45ecfc9b52b2d1c9a810cefafe0e8bdd403b6b66
      https://github.com/openssl/openssl/commit/45ecfc9b52b2d1c9a810cefafe0e8bdd403b6b66
  Author: Matt Caswell <matt at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_channel_local.h

  Log Message:
  -----------
  Separate handling of RX and TX enc level

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Hugo Landau <hlandau at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 6848e5eeeeae8ae28bfe7dcaa8d24673923a6ee8
      https://github.com/openssl/openssl/commit/6848e5eeeeae8ae28bfe7dcaa8d24673923a6ee8
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/ssl_lib.c

  Log Message:
  -----------
  QUIC Front End I/O API: Change version string

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: fbe2573d3b54dcaab1eab3401f2948a0f01ee49a
      https://github.com/openssl/openssl/commit/fbe2573d3b54dcaab1eab3401f2948a0f01ee49a
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/ssl_lib.c

  Log Message:
  -----------
  QUIC Front End I/O API: Correct implementation of SSL_tick, SSL_get_tick_timeout

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: c8b3fdc2e4833b065c0f7f0ff6ab771c6ff6b1a9
      https://github.com/openssl/openssl/commit/c8b3fdc2e4833b065c0f7f0ff6ab771c6ff6b1a9
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_impl.c
    M ssl/quic/quic_rx_depack.c
    M ssl/quic/quic_wire_pkt.c

  Log Message:
  -----------
  QUIC: Revise and add some TODO lines

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 9bbc5b54b0f0c64d21eaea35ee3f9722aa77a56e
      https://github.com/openssl/openssl/commit/9bbc5b54b0f0c64d21eaea35ee3f9722aa77a56e
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_channel_local.h

  Log Message:
  -----------
  QUIC CHANNEL: Revise inaccurate comments

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 8a1a6d6d9e9a6bc091f0dc21503da214e2614209
      https://github.com/openssl/openssl/commit/8a1a6d6d9e9a6bc091f0dc21503da214e2614209
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_ssl.h
    M ssl/quic/quic_impl.c

  Log Message:
  -----------
  QUIC Front End I/O API: Wire up SSL_CTX ctrls and remove unneeded functions

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: d50e750e13f5a8f615da56ee73ddbd1a23007ebe
      https://github.com/openssl/openssl/commit/d50e750e13f5a8f615da56ee73ddbd1a23007ebe
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_impl.c
    M ssl/quic/quic_reactor.c

  Log Message:
  -----------
  QUIC: Style fixes

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: e28f512f045b91d4c52b8b9f2ea0800b24203a76
      https://github.com/openssl/openssl/commit/e28f512f045b91d4c52b8b9f2ea0800b24203a76
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_channel.c

  Log Message:
  -----------
  QUIC CHANNEL: Minor cleanups and bug fix

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: a1660c9422c8fef9e7c74d1dedd249106d4be18b
      https://github.com/openssl/openssl/commit/a1660c9422c8fef9e7c74d1dedd249106d4be18b
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_impl.c

  Log Message:
  -----------
  QUIC Front End I/O API: Remove unnecessary code from SSL_get_tick_timeout

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: ca41f6b7e974e7a8e814705cbf693bd9ea3a10cc
      https://github.com/openssl/openssl/commit/ca41f6b7e974e7a8e814705cbf693bd9ea3a10cc
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_impl.c

  Log Message:
  -----------
  QUIC Front End I/O API: Tweaks to handshake processing

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 2fff884c86a7a0497c10a73da74b006d5e6e9039
      https://github.com/openssl/openssl/commit/2fff884c86a7a0497c10a73da74b006d5e6e9039
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M doc/man3/SSL_get_tick_timeout.pod
    M doc/man3/SSL_set_initial_peer_addr.pod
    M doc/man3/SSL_tick.pod

  Log Message:
  -----------
  QUIC: Documentation updates

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 0651e0547490af29b33ce9fd55eb20b2f1499c51
      https://github.com/openssl/openssl/commit/0651e0547490af29b33ce9fd55eb20b2f1499c51
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/ssl_lib.c

  Log Message:
  -----------
  QUIC: Back out version string change

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: dfc227bd245c356aea11dfdec9fe0f3d66bca16e
      https://github.com/openssl/openssl/commit/dfc227bd245c356aea11dfdec9fe0f3d66bca16e
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M doc/man3/SSL_CTX_set_mode.pod
    M ssl/quic/quic_impl.c

  Log Message:
  -----------
  QUIC Front End I/O API: Don't allow EPW to be enabled during AON

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: b8a132d68f665b4c3fb6dcb8f3e8c625bbfb57c4
      https://github.com/openssl/openssl/commit/b8a132d68f665b4c3fb6dcb8f3e8c625bbfb57c4
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M doc/man3/BIO_get_rpoll_descriptor.pod
    M doc/man3/SSL_get_rpoll_descriptor.pod
    M doc/man3/SSL_get_tick_timeout.pod
    M doc/man3/SSL_set_blocking_mode.pod
    M doc/man3/SSL_set_initial_peer_addr.pod
    M doc/man3/SSL_tick.pod

  Log Message:
  -----------
  QUIC Front End I/O API: Minor doc fixes

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 81b6b43c4a56e4158ee4059fc03c10f970423506
      https://github.com/openssl/openssl/commit/81b6b43c4a56e4158ee4059fc03c10f970423506
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M doc/designs/quic-design/congestion-control.md
    M include/internal/quic_cc.h
    M include/internal/quic_channel.h
    M include/internal/quic_record_rx.h
    M include/internal/quic_record_tx.h
    M ssl/quic/quic_impl.c

  Log Message:
  -----------
  QUIC: Minor comment and editorial fixes

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 2d2fd151d4e699da269e586713e785a758f45157
      https://github.com/openssl/openssl/commit/2d2fd151d4e699da269e586713e785a758f45157
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_rx_depack.c

  Log Message:
  -----------
  QUIC RXDP: Different error messages for stream conditions

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 79534440c5ff2ab0a6233457531e903fbe2968b7
      https://github.com/openssl/openssl/commit/79534440c5ff2ab0a6233457531e903fbe2968b7
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_reactor.c

  Log Message:
  -----------
  QUIC: Use ossl_assert

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 3f0c310b80626f6286022f30a7a280b3306587ca
      https://github.com/openssl/openssl/commit/3f0c310b80626f6286022f30a7a280b3306587ca
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_impl.c

  Log Message:
  -----------
  QUIC Front-End I/O API: Determine read completion correctly

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: c41c7ee976aad76f63ce42c1ea883e4d075e2f0e
      https://github.com/openssl/openssl/commit/c41c7ee976aad76f63ce42c1ea883e4d075e2f0e
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_impl.c

  Log Message:
  -----------
  QUIC: Add TODO for CCM support

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 05f97354bb6fe29731a8a25a475a115a2c44720a
      https://github.com/openssl/openssl/commit/05f97354bb6fe29731a8a25a475a115a2c44720a
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_stream.h
    M ssl/quic/quic_sstream.c
    M ssl/quic/quic_txp.c
    M test/quic_fifd_test.c

  Log Message:
  -----------
  QUIC TXP: Fix bug in send stream handling, cleanup

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 9f0ade7c470b0ee9be3c25d38bbec7d05ca4237e
      https://github.com/openssl/openssl/commit/9f0ade7c470b0ee9be3c25d38bbec7d05ca4237e
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_demux.c

  Log Message:
  -----------
  QUIC: Minor cleanup

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 19142ef1242939f9bacbf0255582a9c4a5f16c9c
      https://github.com/openssl/openssl/commit/19142ef1242939f9bacbf0255582a9c4a5f16c9c
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M doc/man3/BIO_get_rpoll_descriptor.pod
    M doc/man3/SSL_get_error.pod
    M doc/man3/SSL_get_rpoll_descriptor.pod
    M doc/man3/SSL_get_tick_timeout.pod
    M doc/man3/SSL_set_blocking_mode.pod
    M doc/man3/SSL_set_initial_peer_addr.pod

  Log Message:
  -----------
  QUIC Front End I/O API: Remove __owur from man pages

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 75b2920a219f9ec222e663ec5d2bb6101dc612f9
      https://github.com/openssl/openssl/commit/75b2920a219f9ec222e663ec5d2bb6101dc612f9
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_impl.c
    M ssl/quic/quic_rx_depack.c

  Log Message:
  -----------
  QUIC CSM: Minor style fixes

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 8ccc567ef0af03a312d7742f451556eb788d5286
      https://github.com/openssl/openssl/commit/8ccc567ef0af03a312d7742f451556eb788d5286
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M doc/build.info
    A doc/man3/DTLSv1_get_timeout.pod
    A doc/man3/DTLSv1_handle_timeout.pod
    M doc/man3/SSL_get_tick_timeout.pod
    M doc/man3/SSL_tick.pod
    M util/other.syms

  Log Message:
  -----------
  QUIC CSM: Tweak docs for tick functions, add DTLSv1 docs

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 692df8d34401c95ee446e26033711030e471e7e7
      https://github.com/openssl/openssl/commit/692df8d34401c95ee446e26033711030e471e7e7
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M doc/man3/BIO_get_rpoll_descriptor.pod
    M include/openssl/bio.h.in

  Log Message:
  -----------
  QUIC BIO Poll Descriptors: simplify custom interface

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: e6b653535f4a0513a1a3710e095411cd45723080
      https://github.com/openssl/openssl/commit/e6b653535f4a0513a1a3710e095411cd45723080
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M doc/man3/SSL_set_bio.pod
    M doc/man3/SSL_set_blocking_mode.pod

  Log Message:
  -----------
  QUIC: Document how blocking mode is automatically turned off

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 66eab5e08e3a5c7026a3468915ef2e42a43a1479
      https://github.com/openssl/openssl/commit/66eab5e08e3a5c7026a3468915ef2e42a43a1479
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_demux.h
    M ssl/quic/quic_demux.c

  Log Message:
  -----------
  QUIC DEMUX: Handle network errors explicitly

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: 0550829f53fe74f884e382ec0ec323342f77d181
      https://github.com/openssl/openssl/commit/0550829f53fe74f884e382ec0ec323342f77d181
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M include/internal/quic_record_tx.h
    M ssl/quic/quic_record_tx.c

  Log Message:
  -----------
  QUIC QTX: Handle network errors explicitly

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: df15e990ff2557fd43fe4d661c8e1988a3d0ffcc
      https://github.com/openssl/openssl/commit/df15e990ff2557fd43fe4d661c8e1988a3d0ffcc
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M ssl/quic/quic_channel.c

  Log Message:
  -----------
  QUIC CHANNEL: Handle network errors as connection-fatal events

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


  Commit: b639475a9433c827675b8154ea9e0ce361403c76
      https://github.com/openssl/openssl/commit/b639475a9433c827675b8154ea9e0ce361403c76
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-01-13 (Fri, 13 Jan 2023)

  Changed paths:
    M doc/man3/SSL_get_rpoll_descriptor.pod
    M include/internal/quic_reactor.h
    M include/internal/quic_ssl.h
    M include/openssl/ssl.h.in
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_impl.c
    M ssl/quic/quic_reactor.c
    M ssl/ssl_lib.c
    M util/libssl.num

  Log Message:
  -----------
  QUIC API: Rename want_net_read and want_net_write

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19703)


Compare: https://github.com/openssl/openssl/compare/836080a89a1f...b639475a9433


More information about the openssl-commits mailing list