Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add context dup functions for KDFs #17572

Closed
wants to merge 19 commits into from

Conversation

paulidale
Copy link
Contributor

@paulidale paulidale commented Jan 24, 2022

None of the existing KDF implementations included a context dup function. This adds them.

  • documentation is added or updated
  • tests are added or updated

@paulidale paulidale added branch: master Merge to master branch triaged: feature The issue/pr requests/adds a feature labels Jan 24, 2022
@paulidale paulidale self-assigned this Jan 24, 2022
@github-actions github-actions bot added the severity: fips change The pull request changes FIPS provider sources label Jan 24, 2022
@paulidale paulidale marked this pull request as draft January 24, 2022 06:48
@paulidale paulidale marked this pull request as ready for review January 26, 2022 01:32
@paulidale paulidale added the approval: review pending This pull request needs review by a committer label Jan 26, 2022
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit 5b030ec)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit c8adf19)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit 6585d3a)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit 0a10f71)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit 95bd5ff)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit d54c52c)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit 4c1a841)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit cdcdcf5)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit 59558f9)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit 2722eec)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit 769cd46)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit 43332e4)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit d3aaf4e)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit b9d8ad3)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 9, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from openssl#17572)

(cherry picked from commit 1751356)
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit 5b030ec)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit c8adf19)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit 6585d3a)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit 0a10f71)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit 95bd5ff)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit d54c52c)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit 4c1a841)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit cdcdcf5)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit 59558f9)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit 2722eec)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit 769cd46)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit 43332e4)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit d3aaf4e)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit b9d8ad3)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
openssl-machine pushed a commit that referenced this pull request Nov 11, 2022
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from #17572)

(cherry picked from commit 1751356)
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
approval: done This pull request has the required number of approvals branch: master Merge to master branch severity: fips change The pull request changes FIPS provider sources triaged: feature The issue/pr requests/adds a feature
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants