]> git.ipfire.org Git - thirdparty/openssl.git/log
thirdparty/openssl.git
3 weeks agoRevert changes to ssl_version_cmp() to avoid calling assert on non-sane inputs feature/dtls-1.3
Frederik Wedel-Heinen [Wed, 9 Jul 2025 05:42:43 +0000 (07:42 +0200)] 
Revert changes to ssl_version_cmp() to avoid calling assert on non-sane inputs

The function can be called with arbitrary inputs.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28000)

4 months agoDuplicate TLS 1.3 sslapitests for DTLS 1.3
Frederik Wedel-Heinen [Mon, 24 Feb 2025 11:42:41 +0000 (12:42 +0100)] 
Duplicate TLS 1.3 sslapitests for DTLS 1.3

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26912)

4 months agotest_server_mtu_larger_than_max_fragment_length() should be run for DTLS 1.3
Frederik Wedel-Heinen [Tue, 28 Jan 2025 08:46:47 +0000 (09:46 +0100)] 
test_server_mtu_larger_than_max_fragment_length() should be run for DTLS 1.3

Previously it was forced to run on DTLS 1.2>. But the underlying issue was fixed on master and it works now that the feature branch has been rebased on top of a more recent master.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26574)

4 months agoSupport DTLS 1.3 Unified Headers
Frederik Wedel-Heinen [Mon, 21 Oct 2024 09:05:25 +0000 (11:05 +0200)] 
Support DTLS 1.3 Unified Headers

Also set correct AAD for DTLS 1.3 message de-/encryption.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25668)

5 months agoAdds a workaround for false negative test results with TLSProxy
Frederik Wedel-Heinen [Thu, 27 Feb 2025 06:11:18 +0000 (07:11 +0100)] 
Adds a workaround for false negative test results with TLSProxy

The server is not able to shut down correctly
when the client sends an alert in epoch 0 and the
server has sent its Finished message.
As a workaround we accept a bad exit code for a failing
DTLS test run.

Fixes #26915

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26922)

5 months agoTLSProxy: Handle partial messages with DTLS
Frederik Wedel-Heinen [Wed, 22 Jan 2025 15:48:06 +0000 (16:48 +0100)] 
TLSProxy: Handle partial messages with DTLS

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26532)

5 months agoReduce the number of mallocs in dtls1_new() by allocating message queues together...
Frederik Wedel-Heinen [Wed, 11 Dec 2024 12:13:28 +0000 (13:13 +0100)] 
Reduce the number of mallocs in dtls1_new() by allocating message queues together with the d1 struct.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26150)

5 months agoThis change fixes an issue where a DTLS 1.3 would calculate a wrong transcript hash.
Frederik Wedel-Heinen [Fri, 17 Jan 2025 08:05:59 +0000 (09:05 +0100)] 
This change fixes an issue where a DTLS 1.3 would calculate a wrong transcript hash.

A wrong transcript hash was calculated when the client received a HRR which caused interop failures with WolfSSL. This change also refactors the internal calls to ssl3_finish_mac() that no longer requires the "incl_hdr" argument.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26465)

6 months agoSequence number cipher context is NULL for TLS connections
Frederik Wedel-Heinen [Mon, 13 Jan 2025 08:53:07 +0000 (09:53 +0100)] 
Sequence number cipher context is NULL for TLS connections

Fix memory sanitizer report of use of uninitialized variable: be explicit
that sequence number cipher context is NULL for TLS connections when
calling ssl_set_new_record_layer().

Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Hugo Landau <hlandau@devever.net>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26401)

6 months agoCheck result of set_protocol_version() and use the version passed as argument 26367/head
Frederik Wedel-Heinen [Fri, 20 Dec 2024 12:57:49 +0000 (13:57 +0100)] 
Check result of set_protocol_version() and use the version passed as argument

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26226)

6 months agoAvoid mallocing unprocessed_rcds and processed_rcds in dtls record layer
Frederik Wedel-Heinen [Wed, 18 Dec 2024 19:38:04 +0000 (20:38 +0100)] 
Avoid mallocing unprocessed_rcds and processed_rcds in dtls record layer

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26211)

6 months agoFix DTLS 1.3 handshake transcript hash
Frederik Wedel-Heinen [Fri, 25 Oct 2024 09:19:14 +0000 (11:19 +0200)] 
Fix DTLS 1.3 handshake transcript hash

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26035)

6 months agoDTLS 1.3 record number encryption
Frederik Wedel-Heinen [Wed, 7 Feb 2024 12:30:00 +0000 (13:30 +0100)] 
DTLS 1.3 record number encryption

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23511)

6 months agoSupport dtls 1.3 downgrade mechanism
Frederik Wedel-Heinen [Wed, 3 Jan 2024 13:31:15 +0000 (14:31 +0100)] 
Support dtls 1.3 downgrade mechanism

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23320)

6 months agoUpdate epochs when changing key and cipher state for dtls 1.3
Frederik Wedel-Heinen [Mon, 8 Jan 2024 12:44:08 +0000 (13:44 +0100)] 
Update epochs when changing key and cipher state for dtls 1.3

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23229)

6 months agoRefactor handshake msg header parsing etc.
Frederik Wedel-Heinen [Tue, 11 Jun 2024 08:51:38 +0000 (10:51 +0200)] 
Refactor handshake msg header parsing etc.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24607)

6 months agoFix SCTP todo
Frederik Wedel-Heinen [Mon, 10 Jun 2024 18:46:17 +0000 (20:46 +0200)] 
Fix SCTP todo

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24605)

6 months agoRun 70-test_tls13certcomp.t with dtls
Frederik Wedel-Heinen [Thu, 30 May 2024 13:46:02 +0000 (15:46 +0200)] 
Run 70-test_tls13certcomp.t with dtls

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24525)

6 months agoRun 70-test_tls13kexmodes.t with dtls
Frederik Wedel-Heinen [Thu, 30 May 2024 09:58:23 +0000 (11:58 +0200)] 
Run 70-test_tls13kexmodes.t with dtls

It is currently unsupported because of missing support in TLSProxy.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24525)

6 months agoRun 70-test_tls13messages.t with dtls
Frederik Wedel-Heinen [Thu, 30 May 2024 09:50:54 +0000 (11:50 +0200)] 
Run 70-test_tls13messages.t with dtls

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24525)

6 months agoAdd support for running 70-test_tls13psk.t with dtls
Frederik Wedel-Heinen [Thu, 30 May 2024 08:51:21 +0000 (10:51 +0200)] 
Add support for running 70-test_tls13psk.t with dtls

Has to be currently disabled because it fails.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24525)

6 months agoRun 70-test_tls13hrr.t with dtls
Frederik Wedel-Heinen [Thu, 30 May 2024 07:04:48 +0000 (09:04 +0200)] 
Run 70-test_tls13hrr.t with dtls

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24525)

6 months agoRun 70-test_tls13cookie.t with dtls
Frederik Wedel-Heinen [Wed, 29 May 2024 13:29:49 +0000 (15:29 +0200)] 
Run 70-test_tls13cookie.t with dtls

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24525)

6 months agoRun 70-test_tls13alerts.t with dtls
Frederik Wedel-Heinen [Wed, 29 May 2024 09:04:14 +0000 (11:04 +0200)] 
Run 70-test_tls13alerts.t with dtls

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24525)

6 months agoFix an assertion failure which happens when a DTLS 1.3 client receives a HelloVerifyR...
Frederik Wedel-Heinen [Mon, 27 May 2024 19:58:13 +0000 (21:58 +0200)] 
Fix an assertion failure which happens when a DTLS 1.3 client receives a HelloVerifyRequest.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24509)

6 months agoUse WPACKET in dtls1_do_write()
Frederik Wedel-Heinen [Fri, 24 May 2024 09:31:14 +0000 (11:31 +0200)] 
Use WPACKET in dtls1_do_write()

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24426)

6 months agoPlace start of ClientHello correctly when calculating binder for DTLS 1.3
Frederik Wedel-Heinen [Thu, 16 May 2024 18:19:40 +0000 (20:19 +0200)] 
Place start of ClientHello correctly when calculating binder for DTLS 1.3

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24426)

6 months agoRe-enable mtu assertion which previously failed for DTLS 1.3
Frederik Wedel-Heinen [Wed, 29 May 2024 08:02:18 +0000 (10:02 +0200)] 
Re-enable mtu assertion which previously failed for DTLS 1.3

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24524)

6 months agoRefactor code and fix a couple of missing DTLSv1.3 checks.
Frederik Wedel-Heinen [Wed, 8 May 2024 09:19:09 +0000 (11:19 +0200)] 
Refactor code and fix a couple of missing DTLSv1.3 checks.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24345)

6 months agoAdd design document for DTLS 1.3 implementation
Frederik Wedel-Heinen [Wed, 29 Nov 2023 09:01:00 +0000 (10:01 +0100)] 
Add design document for DTLS 1.3 implementation

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23041)

6 months agoRun test_cookie() test with DTLS 1.3
Frederik Wedel-Heinen [Thu, 16 May 2024 18:04:51 +0000 (20:04 +0200)] 
Run test_cookie() test with DTLS 1.3

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24425)

6 months agoAdds DTLSv1.3 to protocol_version.pm for additional protocol version tests.
Frederik Wedel-Heinen [Tue, 9 Jan 2024 06:20:42 +0000 (07:20 +0100)] 
Adds DTLSv1.3 to protocol_version.pm for additional protocol version tests.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23242)

6 months agoContinue processing cookieless client hellos for dtls1.3
Frederik Wedel-Heinen [Mon, 16 Oct 2023 12:29:14 +0000 (14:29 +0200)] 
Continue processing cookieless client hellos for dtls1.3

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22400)

6 months agoFix description of version field of ssl connection struct
Frederik Wedel-Heinen [Mon, 4 Dec 2023 13:27:23 +0000 (14:27 +0100)] 
Fix description of version field of ssl connection struct

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22937)

6 months agoUpdates SSL_CONF_cmd.pod to be explicit when features are for both TLS and DTLS
Frederik Wedel-Heinen [Wed, 29 Nov 2023 09:47:31 +0000 (10:47 +0100)] 
Updates SSL_CONF_cmd.pod to be explicit when features are for both TLS and DTLS

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22363)

6 months agoUpdate documentation for DTLS1.3
Frederik Wedel-Heinen [Thu, 12 Oct 2023 12:22:40 +0000 (14:22 +0200)] 
Update documentation for DTLS1.3

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22363)

6 months agoCorrect traces for certificates in dtls13
Frederik Wedel-Heinen [Fri, 13 Oct 2023 10:21:47 +0000 (12:21 +0200)] 
Correct traces for certificates in dtls13

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22935)

6 months agoClear old messages from queues in order to avoid leaks of record layer objects.
Frederik Wedel-Heinen [Tue, 7 May 2024 19:18:44 +0000 (21:18 +0200)] 
Clear old messages from queues in order to avoid leaks of record layer objects.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22275)

6 months agoDisable middlebox for dtls
Frederik Wedel-Heinen [Fri, 3 May 2024 12:01:45 +0000 (14:01 +0200)] 
Disable middlebox for dtls

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22275)

6 months agoCheck that both tls1.3 and dtls1.3 is disabled before removing code from compilation...
Frederik Wedel-Heinen [Thu, 2 May 2024 14:21:44 +0000 (16:21 +0200)] 
Check that both tls1.3 and dtls1.3 is disabled before removing code from compilation path.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22275)

6 months agoFix test_ssl_new tests
Frederik Wedel-Heinen [Mon, 22 Apr 2024 18:14:07 +0000 (20:14 +0200)] 
Fix test_ssl_new tests

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22275)

6 months agoRun some failing tests with DTLS1.2
Frederik Wedel-Heinen [Mon, 22 Apr 2024 17:59:27 +0000 (19:59 +0200)] 
Run some failing tests with DTLS1.2

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22275)

6 months agoFix renegotiation check that was added in https://github.com/openssl/openssl/pull...
Frederik Wedel-Heinen [Wed, 24 Apr 2024 10:03:32 +0000 (12:03 +0200)] 
Fix renegotiation check that was added in https://github.com/openssl/openssl/pull/24161

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22275)

6 months agoFix version check to avoid unsupported protocol error in ssl_choose_server_version()
Frederik Wedel-Heinen [Tue, 9 Apr 2024 10:57:12 +0000 (12:57 +0200)] 
Fix version check to avoid unsupported protocol error in ssl_choose_server_version()

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22275)

6 months agoUpdate DTLS version tests
Frederik Wedel-Heinen [Tue, 19 Dec 2023 11:51:18 +0000 (12:51 +0100)] 
Update DTLS version tests

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22275)

6 months agoRemove obsolete TODO and guards for post handshake authentication in DTLS 1.3
Frederik Wedel-Heinen [Wed, 29 Nov 2023 09:05:13 +0000 (10:05 +0100)] 
Remove obsolete TODO and guards for post handshake authentication in DTLS 1.3

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22275)

6 months agoUpdate dtls max version
Frederik Wedel-Heinen [Wed, 4 Oct 2023 09:58:06 +0000 (11:58 +0200)] 
Update dtls max version

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22275)

6 months agoFix sanity tests for ssl_version_cmp for dtls 1.3 branch
Frederik Wedel-Heinen [Fri, 26 Apr 2024 19:25:39 +0000 (21:25 +0200)] 
Fix sanity tests for ssl_version_cmp for dtls 1.3 branch

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24293)

6 months agoSanity tests of inputs to ssl_version_cmp
Frederik Wedel-Heinen [Fri, 26 Apr 2024 08:44:01 +0000 (10:44 +0200)] 
Sanity tests of inputs to ssl_version_cmp

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24293)

6 months agoFix ssl_lib functions for dtls 1.3
Frederik Wedel-Heinen [Fri, 13 Oct 2023 09:33:02 +0000 (11:33 +0200)] 
Fix ssl_lib functions for dtls 1.3

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22378)

6 months agotls_post_encryption_processing_default() and tls_validate_record_header()
Frederik Wedel-Heinen [Fri, 13 Oct 2023 08:06:06 +0000 (10:06 +0200)] 
tls_post_encryption_processing_default() and tls_validate_record_header()

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22376)

6 months agoFix session print for dtls1.3
Frederik Wedel-Heinen [Mon, 16 Oct 2023 07:57:00 +0000 (09:57 +0200)] 
Fix session print for dtls1.3

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22936)

6 months agoUpdate session id and ticket logic for dtls13
Frederik Wedel-Heinen [Fri, 13 Oct 2023 11:57:43 +0000 (13:57 +0200)] 
Update session id and ticket logic for dtls13

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22936)

6 months agoRemoves an mtu assertion that fails
Frederik Wedel-Heinen [Mon, 16 Oct 2023 12:34:36 +0000 (14:34 +0200)] 
Removes an mtu assertion that fails

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22401)

6 months agoSupport TLS1.3 sigalg logic in DTLS1.3
Frederik Wedel-Heinen [Fri, 13 Oct 2023 11:08:42 +0000 (13:08 +0200)] 
Support TLS1.3 sigalg logic in DTLS1.3

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22380)

6 months agoHandle alerts similarly in dtls1_read_bytes() as done in ssl3_read_bytes()
Frederik Wedel-Heinen [Tue, 19 Dec 2023 09:37:53 +0000 (10:37 +0100)] 
Handle alerts similarly in dtls1_read_bytes() as done in ssl3_read_bytes()

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22360)

6 months agoMake similar changes to dtls1_do_write() for dtls1.3 as in ssl3_do_write() for tls1.3
Frederik Wedel-Heinen [Mon, 16 Oct 2023 08:43:17 +0000 (10:43 +0200)] 
Make similar changes to dtls1_do_write() for dtls1.3 as in ssl3_do_write() for tls1.3

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22360)

6 months agoAdds some more changes dtls specific functions to make them more in sync with their...
Frederik Wedel-Heinen [Mon, 16 Oct 2023 08:02:32 +0000 (10:02 +0200)] 
Adds some more changes dtls specific functions to make them more in sync with their tls counterparts.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22360)

6 months agoMake dtls1.3 changes to dtls1_read_bytes and do_dtls1_write which matches ssl3_read_b...
Frederik Wedel-Heinen [Thu, 12 Oct 2023 11:19:50 +0000 (13:19 +0200)] 
Make dtls1.3 changes to dtls1_read_bytes and do_dtls1_write which matches ssl3_read_bytes and ssl3_write_bytes

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22360)

6 months agoDon't allow renegotiation for DTLS 1.3
Frederik Wedel-Heinen [Thu, 12 Oct 2023 11:55:32 +0000 (13:55 +0200)] 
Don't allow renegotiation for DTLS 1.3

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22362)

6 months agoAdds dtls 1.3 support in TLS::Proxy
Frederik Wedel-Heinen [Tue, 23 Jan 2024 14:11:03 +0000 (15:11 +0100)] 
Adds dtls 1.3 support in TLS::Proxy

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23375)

6 months agoSupport TLS 1.3 kexs and groups with DTLS 1.3
Frederik Wedel-Heinen [Thu, 12 Oct 2023 12:35:37 +0000 (14:35 +0200)] 
Support TLS 1.3 kexs and groups with DTLS 1.3

SSL_CONNECTION_IS_VERSION13 macro is used where appropriate.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22364)

6 months agoFix wrong dtls 1 and 1.2 version check
Frederik Wedel-Heinen [Tue, 26 Mar 2024 18:39:30 +0000 (19:39 +0100)] 
Fix wrong dtls 1 and 1.2 version check

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22366)

6 months agoDo DTLS13 and TLS13 connection version check in one macro
Frederik Wedel-Heinen [Mon, 25 Mar 2024 21:43:06 +0000 (22:43 +0100)] 
Do DTLS13 and TLS13 connection version check in one macro

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22366)

6 months agoFix sending session ids in DTLS-1.3
Frederik Wedel-Heinen [Wed, 17 Jan 2024 13:29:17 +0000 (14:29 +0100)] 
Fix sending session ids in DTLS-1.3

DTLS 1.3 session id must not be sent by client unless
it has a cached id. And DTLS 1.3 servers must not echo
a session id from a client.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22366)

6 months agoUpdate tls state machine logic to support dtls1.3 alongside tls1.3
Frederik Wedel-Heinen [Thu, 12 Oct 2023 13:01:23 +0000 (15:01 +0200)] 
Update tls state machine logic to support dtls1.3 alongside tls1.3

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22366)

Updated the logic in ssl_cipher_list_to_bytes to take account of the changes
from PR#24161

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24226)

6 months agoFix protocol list for cmd_Protocol()
Frederik Wedel-Heinen [Fri, 13 Oct 2023 09:26:35 +0000 (11:26 +0200)] 
Fix protocol list for cmd_Protocol()

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22273)

6 months agoAdd dtls1.3 to ssl_protocol_to_string()
Frederik Wedel-Heinen [Wed, 4 Oct 2023 09:37:10 +0000 (11:37 +0200)] 
Add dtls1.3 to ssl_protocol_to_string()

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22273)

6 months agoAdds DTLS1.3 to ssl protocol to text structs
Frederik Wedel-Heinen [Wed, 4 Oct 2023 08:03:45 +0000 (10:03 +0200)] 
Adds DTLS1.3 to ssl protocol to text structs

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22273)

6 months agoDetermine which label prefix to use based on if the connection is dtls
Frederik Wedel-Heinen [Sun, 17 Dec 2023 19:46:20 +0000 (20:46 +0100)] 
Determine which label prefix to use based on if the connection is dtls

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22416)

6 months agoUse dtls1.3 cryptographic label prefix as dictated by RFC 9147 section 5.9
Frederik Wedel-Heinen [Wed, 18 Oct 2023 08:02:32 +0000 (10:02 +0200)] 
Use dtls1.3 cryptographic label prefix as dictated by RFC 9147 section 5.9

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22416)

6 months agoSupport TLS1.3 extensions with DTLS1.3
Frederik Wedel-Heinen [Tue, 3 Oct 2023 11:19:42 +0000 (13:19 +0200)] 
Support TLS1.3 extensions with DTLS1.3

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22261)

6 months agoPrint session ticket for dtls 1.3 as well.
Frederik Wedel-Heinen [Tue, 23 Jan 2024 13:58:31 +0000 (14:58 +0100)] 
Print session ticket for dtls 1.3 as well.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22260)

6 months agoAdds DTLS 1.3 functionality to s_client and s_server documentation.
Frederik Wedel-Heinen [Fri, 24 Nov 2023 10:03:32 +0000 (11:03 +0100)] 
Adds DTLS 1.3 functionality to s_client and s_server documentation.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22260)

6 months agoIntegrate dtls1.3 in s_client and s_server
Frederik Wedel-Heinen [Tue, 3 Oct 2023 10:43:19 +0000 (12:43 +0200)] 
Integrate dtls1.3 in s_client and s_server

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22260)

6 months agoRemove compile guards for dtls1.3 method implementations
Frederik Wedel-Heinen [Wed, 4 Oct 2023 07:41:14 +0000 (09:41 +0200)] 
Remove compile guards for dtls1.3 method implementations

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22259)

6 months agoAdds initial dtls 1.3 structs and definitions
Frederik Wedel-Heinen [Tue, 3 Oct 2023 07:39:47 +0000 (09:39 +0200)] 
Adds initial dtls 1.3 structs and definitions

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22259)

6 months agoUpdate error codes in "crypto/err/openssl.txt"
Michael Baentsch [Tue, 7 Jan 2025 09:30:56 +0000 (10:30 +0100)] 
Update error codes in "crypto/err/openssl.txt"

Fixes #26316

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26330)

6 months agoReplace self-hosted runners with GitHub hosted
Dmitry Misharov [Thu, 2 Jan 2025 14:32:41 +0000 (15:32 +0100)] 
Replace self-hosted runners with GitHub hosted

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26304)

6 months agoFix memory leaks from missing checks of return value from sk_OPENSSL_STRING_push()
Frederik Wedel-Heinen [Sat, 21 Dec 2024 20:15:36 +0000 (21:15 +0100)] 
Fix memory leaks from missing checks of return value from sk_OPENSSL_STRING_push()

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26238)

6 months agoFix the use of OPENSSL_HTTP_PROXY / OPENSSL_HTTPS_PROXY
Richard Levitte [Wed, 8 Jan 2025 09:15:02 +0000 (10:15 +0100)] 
Fix the use of OPENSSL_HTTP_PROXY / OPENSSL_HTTPS_PROXY

Fixes #26337

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26340)

6 months agoFix encryption level ordering
Neil Horman [Tue, 7 Jan 2025 14:12:03 +0000 (09:12 -0500)] 
Fix encryption level ordering

It was noticed recently that the enum for QUIC encryption levels doesn't
match the ordering that is outlined in the RFC.  RFC 9000 s. 12.2 and
RFC 9002 s 14.4.1 indicate that encryption level ordering is
INITIAL/0RTT/HANDSHAKE/1RTT, but our enum is in the order
INITAL/HANDSHAKE/0RTT/1RTT.

Our enum isn't a direct wire translation, so as long as the wire->enum
mapping done in ossl_quic_pkt_type_to_enc_level is done consistently it
ideally wouldn't matter, but because we do coalescing in
ossl_quic_tx_packetiser_generate by iterating through all the values in
the enum, its possible we may coalesce in the wrong order when we do
start implementing 0RTT support.

Fix it by adjusting the enum properly to match the RFC order.  This also
necessitates and adjustment to the archetypes array, which is a two
dimensional array indexed by encryption level and frame archetype
(PROBE/NORMAL/ACK ONLY).  Moving the 0RTT enc level to index 1 requires
moving the (formerly) index 2 0RTT array row to be at index 1.

Fixes #26324

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26334)

6 months agoFree data if sk_OPENSSL_STRING_push fails.
Frederik Wedel-Heinen [Fri, 20 Dec 2024 14:45:53 +0000 (15:45 +0100)] 
Free data if sk_OPENSSL_STRING_push fails.

Fixes #26203

Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26227)

6 months agoReturn NULL from ossl_lib_ctx_get_concrete() when it is uninitialized
Frederik Wedel-Heinen [Sun, 5 Jan 2025 19:42:51 +0000 (20:42 +0100)] 
Return NULL from ossl_lib_ctx_get_concrete() when it is uninitialized

When default_context_inited is set to false we return NULL instead of
the global default context.

Fixes #25442

Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26319)

6 months agoAdded configuration for Embarcadero-Borland Clang Compiler 64 (BCC64)
Семенов Герман [Tue, 26 Mar 2024 11:06:57 +0000 (14:06 +0300)] 
Added configuration for Embarcadero-Borland Clang Compiler 64 (BCC64)

Signed-off-by: Герман Семенов <GermanAizek@yandex.ru>
Signed-off-by: Herman Semenov <GermanAizek@yandex.ru>
Reviewed-by: Hugo Landau <hlandau@devever.net>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23377)

6 months agoCheck returns of various sk_*_push functions
Frederik Wedel-Heinen [Sat, 21 Dec 2024 14:15:11 +0000 (15:15 +0100)] 
Check returns of various sk_*_push functions

Check returns of sk_POLICY_MAPPING_push, sk_GENERAL_NAME_push,
sk_ACCESS_DESCRIPTION_push, sk_X509_push, sk_X509_NAME_push,
sk_OPENSSL_CSTRING_push, sk_SCT_push, sk_DIST_POINT_push,
sk_OSSL_CMP_CRLSTATUS_push, sk_ASN1_UTF8STRING_push and
sk_ASN1_OBJECT_push and handle appropriately.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26240)

6 months agoPass functions with correct signatures to the evp_generic_fetch_xxx methods
Frederik Wedel-Heinen [Sat, 4 Jan 2025 18:27:37 +0000 (19:27 +0100)] 
Pass functions with correct signatures to the evp_generic_fetch_xxx methods

UBSan complains about functions being called with incorrect signatures.
Relates to #22896

Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26318)

6 months agoFix a funding.json error
Matt Caswell [Mon, 6 Jan 2025 15:28:27 +0000 (15:28 +0000)] 
Fix a funding.json error

"Active" should be "active"

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
(Merged from https://github.com/openssl/openssl/pull/26327)

6 months agoSome PQ-related CSOR OIDs
Viktor Dukhovni [Mon, 6 Jan 2025 04:04:58 +0000 (15:04 +1100)] 
Some PQ-related CSOR OIDs

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26321)

6 months agoFix potential memory leak in PKCS12_add_key_ex()
Niels Dossche [Mon, 28 Oct 2024 16:04:03 +0000 (17:04 +0100)] 
Fix potential memory leak in PKCS12_add_key_ex()

p8 is allocated using EVP_PKEY2PKCS8(), but when PKCS8_add_keyusage()
fails this memory is not freed. Fix this by adding a call to
PKCS8_PRIV_KEY_INFO_free().

Reviewed-by: Frederik Wedel-Heinen <fwh.openssl@gmail.com>
Reviewed-by: Hugo Landau <hlandau@devever.net>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25818)

6 months agoFix a potential misaligned memory access
Bernd Edlinger [Thu, 2 Jan 2025 15:17:46 +0000 (16:17 +0100)] 
Fix a potential misaligned memory access

in test/wpackettest.c:593:18: runtime error: load of misaligned address
for type 'uint64_t', which requires 8 byte alignment.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26269)

6 months agoFix the sporadic test failure in 30-test_evp_extra.t
Bernd Edlinger [Sun, 29 Dec 2024 15:43:34 +0000 (16:43 +0100)] 
Fix the sporadic test failure in 30-test_evp_extra.t

Fixes #26276

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26269)

6 months agoRun fuzz-checker workflow on ubuntu-24.04
Bernd Edlinger [Thu, 26 Dec 2024 15:30:16 +0000 (16:30 +0100)] 
Run fuzz-checker workflow on ubuntu-24.04

Fix missing afl++-clang package
Use clang-18
Configure ubsan with -fno-sanitize=function

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26269)

6 months agoFix test failure in 90-test_memleak.t
Bernd Edlinger [Fri, 27 Dec 2024 22:02:47 +0000 (23:02 +0100)] 
Fix test failure in 90-test_memleak.t

recent gcc versions can optimize the memory leak away,
avoid that by declaring the lost variable to be volatile.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26269)

6 months agouse-of-uninitialized-value in quic_tserver_test
Bernd Edlinger [Fri, 27 Dec 2024 12:56:06 +0000 (13:56 +0100)] 
use-of-uninitialized-value in quic_tserver_test

Fixes #26277

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26269)

6 months agoFix a minor memory sanitizer issue
Bernd Edlinger [Thu, 26 Dec 2024 10:56:17 +0000 (11:56 +0100)] 
Fix a minor memory sanitizer issue

Here the undefined value "npa" passed to a function
WPACKET_sub_memcpy_u16(pkt, npa, npalen).
However the value is not really used, because "npalen" is zero,
but the call statememt itself is considered an invalid operation
by the new sanitizer.

The original sanitizer error report was:

==49175==WARNING: MemorySanitizer: use-of-uninitialized-value
    #0 0x55a276b29d6f in tls_construct_stoc_next_proto_neg /home/runner/work/openssl/openssl/ssl/statem/extensions_srvr.c:1518:21
    #1 0x55a276b15d7d in tls_construct_extensions /home/runner/work/openssl/openssl/ssl/statem/extensions.c:909:15
    #2 0x55a276b513dc in tls_construct_server_hello /home/runner/work/openssl/openssl/ssl/statem/statem_srvr.c:2471:10
    #3 0x55a276b2e160 in write_state_machine /home/runner/work/openssl/openssl/ssl/statem/statem.c:896:26
    #4 0x55a276b2e160 in state_machine /home/runner/work/openssl/openssl/ssl/statem/statem.c:490:21
    #5 0x55a276b2f562 in ossl_statem_accept /home/runner/work/openssl/openssl/ssl/statem/statem.c:309:12
    #6 0x55a276a9f867 in SSL_do_handshake /home/runner/work/openssl/openssl/ssl/ssl_lib.c:4890:19
    #7 0x55a276a9f605 in SSL_accept /home/runner/work/openssl/openssl/ssl/ssl_lib.c:2169:12
    #8 0x55a276a3d4db in create_bare_ssl_connection /home/runner/work/openssl/openssl/test/helpers/ssltestlib.c:1281:24
    #9 0x55a276a3d7cb in create_ssl_connection /home/runner/work/openssl/openssl/test/helpers/ssltestlib.c:1350:10
    #10 0x55a276a64c0b in test_npn /home/runner/work/openssl/openssl/test/sslapitest.c:12266:14
    #11 0x55a276b9fc20 in run_tests /home/runner/work/openssl/openssl/test/testutil/driver.c:377:21
    #12 0x55a276ba0b10 in main /home/runner/work/openssl/openssl/test/testutil/main.c:31:15

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26269)

6 months agoTry to work around the llvm-symbolizer failure
Bernd Edlinger [Fri, 27 Dec 2024 07:49:13 +0000 (08:49 +0100)] 
Try to work around the llvm-symbolizer failure

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26269)

6 months agoAdd __isoc23_strtol to unix-symbols.txt
Bernd Edlinger [Thu, 26 Dec 2024 20:02:58 +0000 (21:02 +0100)] 
Add __isoc23_strtol to unix-symbols.txt

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26269)

6 months agoAdd -fno-sanitize=function to ubsan
Bernd Edlinger [Wed, 16 Oct 2024 14:37:32 +0000 (16:37 +0200)] 
Add -fno-sanitize=function to ubsan

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26269)

6 months agoAdd linux ppc64le runner
Dmitry Misharov [Fri, 3 Jan 2025 14:56:23 +0000 (15:56 +0100)] 
Add linux ppc64le runner

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26312)