[openssl/openssl] 5633a3: QUIC Glossary: TXKU, RXKU, KU

Hugo Landau noreply at github.com
Thu Jun 15 23:29:11 UTC 2023


  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 5633a323df5a533e003163b9f556a476b9f9df45
      https://github.com/openssl/openssl/commit/5633a323df5a533e003163b9f556a476b9f9df45
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M doc/designs/quic-design/glossary.md

  Log Message:
  -----------
  QUIC Glossary: TXKU, RXKU, KU

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: dfd8176f2556ca7ad0029012a048a3adc840bca5
      https://github.com/openssl/openssl/commit/dfd8176f2556ca7ad0029012a048a3adc840bca5
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M include/internal/quic_wire.h
    M ssl/quic/quic_wire.c

  Log Message:
  -----------
  QUIC WIRE: Utility function to determine if PN is in an ACK frame

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 81b400cf900c530e170a1488222191c5568f6b2d
      https://github.com/openssl/openssl/commit/81b400cf900c530e170a1488222191c5568f6b2d
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M include/internal/quic_ackm.h
    M ssl/quic/quic_ackm.c

  Log Message:
  -----------
  QUIC ACKM: Allow largest acked PN to be queried

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: a3a51d6ec38a8c2fd88e7c64c2f21632e55cbbdf
      https://github.com/openssl/openssl/commit/a3a51d6ec38a8c2fd88e7c64c2f21632e55cbbdf
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M include/internal/quic_txp.h
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_txp.c
    M test/quic_txp_test.c

  Log Message:
  -----------
  QUIC TXP: Refactor status output to use an extensible structure

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: b65b0d4ebe67ba9d53b96887b54ca9a0f5bf523e
      https://github.com/openssl/openssl/commit/b65b0d4ebe67ba9d53b96887b54ca9a0f5bf523e
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M include/internal/quic_types.h
    M ssl/quic/quic_txp.c

  Log Message:
  -----------
  QUIC TXP: Remove TX key update handling from TXP

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 256eee3f3f500a50a434615a054b35a42a2f78b1
      https://github.com/openssl/openssl/commit/256eee3f3f500a50a434615a054b35a42a2f78b1
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M include/internal/quic_record_rx.h
    M ssl/quic/quic_record_rx.c

  Log Message:
  -----------
  QUIC RX: Refactor key update callback to provide PN

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 007f9e99ea92989d304584803e693fc90fb6af94
      https://github.com/openssl/openssl/commit/007f9e99ea92989d304584803e693fc90fb6af94
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M include/internal/quic_txp.h
    M ssl/quic/quic_txp.c

  Log Message:
  -----------
  QUIC TXP: Allow next PN to be used to be queried

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 8f9c9213a1ba034de3140a0d0c0c3b1e46afe457
      https://github.com/openssl/openssl/commit/8f9c9213a1ba034de3140a0d0c0c3b1e46afe457
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M include/internal/quic_txp.h
    M ssl/quic/quic_txp.c

  Log Message:
  -----------
  QUIC TXP: Allow callbacks on ACK transmission

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 754d2282cd50fef14971605d7151623bb11e3fd6
      https://github.com/openssl/openssl/commit/754d2282cd50fef14971605d7151623bb11e3fd6
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M include/internal/quic_record_rx.h
    M ssl/quic/quic_record_rx.c
    M test/quic_record_test.c

  Log Message:
  -----------
  QUIC RX: Support reporting the key epoch a packet was received with

This is needed to support key update validation on the receive side.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: e3e9794aa49f61e5b034608488034daa01125c85
      https://github.com/openssl/openssl/commit/e3e9794aa49f61e5b034608488034daa01125c85
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M include/internal/quic_ssl.h
    M ssl/quic/quic_impl.c
    M test/quic_tserver_test.c

  Log Message:
  -----------
  QUIC APL: Correct implementation of time callback override

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: b98c38d40a9d27a155d88208640430fffa47e28c
      https://github.com/openssl/openssl/commit/b98c38d40a9d27a155d88208640430fffa47e28c
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M ssl/quic/quic_txp.c

  Log Message:
  -----------
  QUIC TXP: Make TXP use time callback correctly

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 8a65e7a529020b50716f08acc82816b95765914b
      https://github.com/openssl/openssl/commit/8a65e7a529020b50716f08acc82816b95765914b
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_channel_local.h

  Log Message:
  -----------
  QUIC CHANNEL: Handle key updates correctly

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 54fb0072c6f14a35808f3bb837517f053aff3847
      https://github.com/openssl/openssl/commit/54fb0072c6f14a35808f3bb837517f053aff3847
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M ssl/quic/quic_channel.c

  Log Message:
  -----------
  QUIC CHANNEL: Ensure new packets aren't enforced with old keys

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: c93f766860cd4e13aea7253c2d807f6048aa635e
      https://github.com/openssl/openssl/commit/c93f766860cd4e13aea7253c2d807f6048aa635e
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_channel_local.h
    M ssl/quic/quic_rx_depack.c

  Log Message:
  -----------
  QUIC RXDP: Strictly enforce ACK PNs with regard to TX key epochs

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 48120ea5e3648a581ec8011594641178d85b17c4
      https://github.com/openssl/openssl/commit/48120ea5e3648a581ec8011594641178d85b17c4
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M ssl/quic/quic_channel.c

  Log Message:
  -----------
  QUIC CHANNEL: Enforce the RX packet forgery limit

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 16f3b542f89dbdd6029400c740a55d49d4af8e53
      https://github.com/openssl/openssl/commit/16f3b542f89dbdd6029400c740a55d49d4af8e53
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M include/internal/quic_channel.h
    M include/internal/quic_record_tx.h
    M include/internal/quic_ssl.h
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_channel_local.h
    M ssl/quic/quic_impl.c
    M ssl/quic/quic_record_tx.c

  Log Message:
  -----------
  QUIC: Add internal APIs for white-box testing of key update

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 37ba2bc72281c196534e265c34be94beb760393e
      https://github.com/openssl/openssl/commit/37ba2bc72281c196534e265c34be94beb760393e
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M include/internal/quic_txp.h
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_txp.c

  Log Message:
  -----------
  QUIC CHANNEL: Optimise key update using ACKs

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 693b23e3d07813985de510a00b1db58070439a51
      https://github.com/openssl/openssl/commit/693b23e3d07813985de510a00b1db58070439a51
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M test/quic_multistream_test.c
    M test/testutil.h

  Log Message:
  -----------
  QUIC: Test key update works correctly

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 29a541fe3643921462997856c46998f9b99f440f
      https://github.com/openssl/openssl/commit/29a541fe3643921462997856c46998f9b99f440f
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M ssl/quic/quic_channel.c

  Log Message:
  -----------
  QUIC CHANNEL: Inform the ACKM when the handshake is confirmed

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 692a3cab11932d2aaa7b1b628cacc513ba73a5e5
      https://github.com/openssl/openssl/commit/692a3cab11932d2aaa7b1b628cacc513ba73a5e5
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M ssl/quic/quic_channel.c
    M ssl/quic/quic_record_rx.c

  Log Message:
  -----------
  QUIC: Minor fixups

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


  Commit: 2525109f90cf3a91a909621266ec6854a83805e2
      https://github.com/openssl/openssl/commit/2525109f90cf3a91a909621266ec6854a83805e2
  Author: Hugo Landau <hlandau at openssl.org>
  Date:   2023-06-16 (Fri, 16 Jun 2023)

  Changed paths:
    M doc/man3/SSL_key_update.pod
    M include/internal/quic_channel.h
    M include/internal/quic_ssl.h
    M ssl/quic/quic_impl.c
    M ssl/ssl_lib.c
    M test/quic_multistream_test.c

  Log Message:
  -----------
  QUIC: Allow application to trigger TXKU

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21029)


Compare: https://github.com/openssl/openssl/compare/af99d5507858...2525109f90cf


More information about the openssl-commits mailing list