Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Support TLS 1.3 kexs and groups with DTLS 1.3 #22364

Conversation

fwh-dc
Copy link
Contributor

@fwh-dc fwh-dc commented Oct 12, 2023

No description provided.

@fwh-dc fwh-dc mentioned this pull request Oct 17, 2023
@t8m t8m added this to the DTLS-1.3 milestone Oct 18, 2023
@t8m t8m added the triaged: feature The issue/pr requests/adds a feature label Oct 18, 2023
@fwh-dc fwh-dc force-pushed the update-groups-and-keyexchange-to-support-dtls13 branch from 174ba24 to e0fc675 Compare March 14, 2024 14:37
@fwh-dc fwh-dc changed the base branch from master to feature/dtls-1.3 March 21, 2024 12:21
@fwh-dc fwh-dc closed this Mar 21, 2024
@fwh-dc fwh-dc reopened this Mar 21, 2024
@github-actions github-actions bot added the severity: fips change The pull request changes FIPS provider sources label Mar 21, 2024
@fwh-dc
Copy link
Contributor Author

fwh-dc commented Mar 21, 2024

@t8m This is ready for review. Would you please add labels to reflect that? Thanks!

@fwh-dc
Copy link
Contributor Author

fwh-dc commented Mar 29, 2024

@t8m @mattcaswell Please review this before other DTLS 1.3 PR's as this is needed to pass tests in #22275. Thanks!

ssl/s3_lib.c Outdated Show resolved Hide resolved
@mattcaswell
Copy link
Member

#22366 is now merged. @fwh-dc - can you rebase this?

@fwh-dc fwh-dc force-pushed the update-groups-and-keyexchange-to-support-dtls13 branch from e0fc675 to d1f07d4 Compare April 4, 2024 09:27
@fwh-dc
Copy link
Contributor Author

fwh-dc commented Apr 4, 2024

#22366 is now merged. @fwh-dc - can you rebase this?

Done.

@t8m t8m added approval: review pending This pull request needs review by a committer approval: otc review pending This pull request needs review by an OTC member tests: deferred Tests will be added in a subsequent PR (label should be removed when the PR with tests is merged) labels Apr 4, 2024
@t8m t8m removed the approval: otc review pending This pull request needs review by an OTC member label Apr 4, 2024
@mattcaswell
Copy link
Member

Hmmm... what is that CI failure:

libcrypto.a(libcrypto-lib-defltprov.o): in function `deflt_get_params':
defltprov.c:(.text+0x12c): relocation truncated to fit: R_68K_GOT16O against `.LC0'
libcrypto.a(libcrypto-lib-pvkfmt.o): in function `derive_pvk_key.constprop.0':
pvkfmt.c:(.text+0x292): relocation truncated to fit: R_68K_GOT16O against `.LC[5](https://github.com/openssl/openssl/actions/runs/8552374677/job/23433349681?pr=22364#step:9:6)'
libcrypto.a(libcrypto-lib-x509_trust.o): in function `X509_TRUST_cleanup':
x509_trust.c:(.text+0x[6](https://github.com/openssl/openssl/actions/runs/8552374677/job/23433349681?pr=22364#step:9:7)34): relocation truncated to fit: R_68K_GOT16O against `trtable_free'
collect2: error: ld returned 1 exit status

Doesn't look relevant to this PR though.

@mattcaswell mattcaswell added approval: done This pull request has the required number of approvals and removed approval: review pending This pull request needs review by a committer labels Apr 4, 2024
@t8m
Copy link
Member

t8m commented Apr 4, 2024

Not relevant, we would get rid of it if we rebased the feature branch
against fresh master branch.

@openssl-machine
Copy link
Collaborator

24 hours has passed since 'approval: done' was set, but as this PR has been updated in that time the label 'approval: ready to merge' is not being automatically set. Please review the updates and set the label manually.

@t8m
Copy link
Member

t8m commented Apr 5, 2024

Squashed and merged to the feature branch. Thank you for your contribution.

@t8m t8m closed this Apr 5, 2024
openssl-machine pushed a commit that referenced this pull request Apr 5, 2024
SSL_CONNECTION_IS_VERSION13 macro is used where appropriate.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #22364)
openssl-machine pushed a commit that referenced this pull request Apr 22, 2024
SSL_CONNECTION_IS_VERSION13 macro is used where appropriate.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #22364)
mattcaswell pushed a commit to mattcaswell/openssl that referenced this pull request Apr 22, 2024
SSL_CONNECTION_IS_VERSION13 macro is used where appropriate.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from openssl#22364)
nhorman pushed a commit to nhorman/openssl that referenced this pull request Apr 22, 2024
SSL_CONNECTION_IS_VERSION13 macro is used where appropriate.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from openssl#22364)
openssl-machine pushed a commit that referenced this pull request Apr 23, 2024
SSL_CONNECTION_IS_VERSION13 macro is used where appropriate.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #22364)
openssl-machine pushed a commit that referenced this pull request Jun 27, 2024
SSL_CONNECTION_IS_VERSION13 macro is used where appropriate.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #22364)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
approval: done This pull request has the required number of approvals severity: fips change The pull request changes FIPS provider sources tests: deferred Tests will be added in a subsequent PR (label should be removed when the PR with tests is merged) triaged: feature The issue/pr requests/adds a feature
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants