[openssl/openssl] a1c72c: Support DTLS in TLS::Proxy.

fwh-dc noreply at github.com
Fri Feb 9 08:33:37 UTC 2024


  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: a1c72cc20dd4620a69142cfc65fd17daef8d28ee
      https://github.com/openssl/openssl/commit/a1c72cc20dd4620a69142cfc65fd17daef8d28ee
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    A test/recipes/70-test_dtlsrecords.t
    M test/recipes/70-test_sslcbcpadding.t
    M test/recipes/70-test_sslrecords.t
    M test/recipes/70-test_tls13hrr.t
    M util/perl/TLSProxy/Certificate.pm
    M util/perl/TLSProxy/CertificateRequest.pm
    M util/perl/TLSProxy/CertificateVerify.pm
    M util/perl/TLSProxy/ClientHello.pm
    M util/perl/TLSProxy/EncryptedExtensions.pm
    A util/perl/TLSProxy/HelloVerifyRequest.pm
    M util/perl/TLSProxy/Message.pm
    M util/perl/TLSProxy/NewSessionTicket.pm
    M util/perl/TLSProxy/Proxy.pm
    M util/perl/TLSProxy/Record.pm
    M util/perl/TLSProxy/ServerHello.pm
    M util/perl/TLSProxy/ServerKeyExchange.pm

  Log Message:
  -----------
  Support DTLS in TLS::Proxy.

Fixes #23199

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: 4439ed16c5742e5ffb0417d45677900e77b299f2
      https://github.com/openssl/openssl/commit/4439ed16c5742e5ffb0417d45677900e77b299f2
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    M util/perl/TLSProxy/Proxy.pm

  Log Message:
  -----------
  Use open2 instead of open for s_server instance

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: 3b3a00b62aab1e1016c2ad7f026b11cd3d0bc3b7
      https://github.com/openssl/openssl/commit/3b3a00b62aab1e1016c2ad7f026b11cd3d0bc3b7
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    M util/perl/TLSProxy/CertificateVerify.pm

  Log Message:
  -----------
  Handle DTLS 1.2 in CertificateVerify messages

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: 3e94e2b11d73ed22c601f818b31b7c4ca281f5d1
      https://github.com/openssl/openssl/commit/3e94e2b11d73ed22c601f818b31b7c4ca281f5d1
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    M util/perl/TLSProxy/Proxy.pm

  Log Message:
  -----------
  chomp does not work on windows.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: f71035edb059cf4bded7e77da2af24ab3a29b9b8
      https://github.com/openssl/openssl/commit/f71035edb059cf4bded7e77da2af24ab3a29b9b8
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    M test/recipes/70-test_dtlsrecords.t

  Log Message:
  -----------
  Don't run dtls test on windows.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: 4d7f5b82c684fc2cefc203cddbb4bb17572c5087
      https://github.com/openssl/openssl/commit/4d7f5b82c684fc2cefc203cddbb4bb17572c5087
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    R test/recipes/70-test_dtlsrecords.t
    M test/recipes/70-test_sslrecords.t
    M util/perl/TLSProxy/Proxy.pm

  Log Message:
  -----------
  Merge dtls and tls records tests

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: ab36435efa2a238177b182161a356400a02daaf6
      https://github.com/openssl/openssl/commit/ab36435efa2a238177b182161a356400a02daaf6
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    M util/perl/TLSProxy/Message.pm

  Log Message:
  -----------
  Remove obsolete comment.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: 5f7694c825131e3f364388e42cda5aeac0f37754
      https://github.com/openssl/openssl/commit/5f7694c825131e3f364388e42cda5aeac0f37754
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    M test/recipes/70-test_sslrecords.t

  Log Message:
  -----------
  Skip tests if build does not support dtls1.2 or tls1.2

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: a909113ed3ab8df5708600aeff36fafa42049a83
      https://github.com/openssl/openssl/commit/a909113ed3ab8df5708600aeff36fafa42049a83
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    M test/recipes/70-test_sslrecords.t

  Log Message:
  -----------
  Fix test runs on builds without tls1_3

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: 635b56296604fecd301d45252490458d1a9fd6da
      https://github.com/openssl/openssl/commit/635b56296604fecd301d45252490458d1a9fd6da
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    M test/recipes/70-test_sslrecords.t

  Log Message:
  -----------
  Check if creating a tlsproxy instance per use allows to run the tests on windows.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: fe3029a14ff2d4898c23db7abd82388358e3bdeb
      https://github.com/openssl/openssl/commit/fe3029a14ff2d4898c23db7abd82388358e3bdeb
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    M test/recipes/70-test_sslrecords.t

  Log Message:
  -----------
  Don't use dtls proxy on windows.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: eb62ca5fb06295f7bc7b5e2b38cfdb9769f87e21
      https://github.com/openssl/openssl/commit/eb62ca5fb06295f7bc7b5e2b38cfdb9769f87e21
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    M test/recipes/70-test_sslrecords.t

  Log Message:
  -----------
  Adds some version guards for dummy proxy.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: fa9e6f178d5041f195befb1afa3cba87833ea761
      https://github.com/openssl/openssl/commit/fa9e6f178d5041f195befb1afa3cba87833ea761
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    M test/recipes/70-test_sslrecords.t

  Log Message:
  -----------
  Refactor skip test statements.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


  Commit: 9c7ad6989125e325f5496b37f236cf573372c6c7
      https://github.com/openssl/openssl/commit/9c7ad6989125e325f5496b37f236cf573372c6c7
  Author: Frederik Wedel-Heinen <frederik.wedel-heinen at dencrypt.dk>
  Date:   2024-02-09 (Fri, 09 Feb 2024)

  Changed paths:
    M test/recipes/70-test_sslrecords.t

  Log Message:
  -----------
  Remove unneeded stuff

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23319)


Compare: https://github.com/openssl/openssl/compare/01690a7ff36c...9c7ad6989125


More information about the openssl-commits mailing list