Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add missing cipher and digest context dup functions #17529

Closed
wants to merge 5 commits into from

Conversation

paulidale
Copy link
Contributor

Both of these have CTX_copy functions defined but no ctx_dup ones.

  • documentation is added or updated
  • tests are added or updated

@paulidale paulidale added branch: master Merge to master branch approval: review pending This pull request needs review by a committer triaged: feature The issue/pr requests/adds a feature labels Jan 17, 2022
@paulidale paulidale self-assigned this Jan 17, 2022
@github-actions github-actions bot added the severity: fips change The pull request changes FIPS provider sources label Jan 17, 2022
@paulidale paulidale linked an issue Jan 18, 2022 that may be closed by this pull request
Copy link
Member

@t8m t8m left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Approved if the fixup commits are squashed when merging.

@t8m t8m added approval: done This pull request has the required number of approvals and removed approval: review pending This pull request needs review by a committer labels Jan 18, 2022
@paulidale
Copy link
Contributor Author

Merged, thanks for the reviews.

@paulidale paulidale closed this Jan 19, 2022
@paulidale paulidale deleted the ctx-copy branch January 19, 2022 10:50
openssl-machine pushed a commit that referenced this pull request Jan 19, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #17529)
openssl-machine pushed a commit that referenced this pull request Jan 19, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #17529)
openssl-machine pushed a commit that referenced this pull request Jan 19, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #17529)
openssl-machine pushed a commit that referenced this pull request Jan 19, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #17529)
openssl-machine pushed a commit that referenced this pull request Jan 19, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #17529)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 2, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from openssl#17529)

(cherry picked from commit 2c9da41)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 2, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from openssl#17529)

(cherry picked from commit 4e62f1a)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 2, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from openssl#17529)

(cherry picked from commit 0324ae3)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 2, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from openssl#17529)

(cherry picked from commit 0be4b04)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 2, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from openssl#17529)

(cherry picked from commit ed16b0f)
openssl-machine pushed a commit that referenced this pull request Nov 9, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #17529)

(cherry picked from commit 2c9da41)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 9, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #17529)

(cherry picked from commit 4e62f1a)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 9, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #17529)

(cherry picked from commit 0324ae3)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 9, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #17529)

(cherry picked from commit 0be4b04)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 9, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from #17529)

(cherry picked from commit ed16b0f)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
approval: done This pull request has the required number of approvals branch: master Merge to master branch severity: fips change The pull request changes FIPS provider sources triaged: feature The issue/pr requests/adds a feature
Projects
None yet
Development

Successfully merging this pull request may close these issues.

EVP_XXX_dup() functions
2 participants