[openssl-project] Monthly Status Report (November)

Matt Caswell matt at openssl.org
Thu Dec 6 11:13:01 UTC 2018


As well as normal reviews, responding to user queries, wiki user
requests, OMC business, handling security reports, etc., key activities
this month:

- Significant review work on the Kernel TLS Socket API PR (5253)
- Significant work on the FIPS Strategy and Design documents
- Significnat review work on the SRP docs PR (7522)
- Managed and performed the release of 1.1.1a/1.1.0j/1.0.2q
- Added a missing SSLfatal call that could result in an assertion failure
- Worked on PR 7442 (Don't negotiated TLSv1.3 if our EC cert isn't TLSv1.3 capable)
- Worked on PR 7503 (Separate ca_names handling for client and server)
- Produced and published advisory for CVE-2018-5407
- Fixed no-ec and no-tls1_2
- Fixed uninit read in siphash_internal_test
- Created PR to add option to avoid atexit, and to avoid pinning of the
libraries in memory (7647)
- Fixed a failure in errtest affecting a number of platforms
- Reviewed the BN_div constant time change (7589)
- Investigated and advised on fix for 7660 (tls_construct_server_key_exchange
internal error)
- Investigated and created fix for Ed25519 signature maleability issue (PR 7697)
- Attended the OpenSSL OMC face-2-face in Edinburgh
- Attended the OpenSSL FIPS meeting in Edinburgh

Matt


More information about the openssl-project mailing list