discord-ipc-poc
discord-ipc-poc copied to clipboard
Bump openssl from 0.10.42 to 0.10.55
Bumps openssl from 0.10.42 to 0.10.55.
Release notes
Sourced from openssl's releases.
openssl-v0.10.55
What's Changed
- Fix warnings from BoringSSL on Rust 1.70 by
@alex
in sfackler/rust-openssl#1948- Honor OPENSSL_NO_OCB if OpenSSL was built this way by
@davidben
in sfackler/rust-openssl#1952- Fix some deprecated patterns when using BoringSSL by
@davidben
in sfackler/rust-openssl#1945- add get_asn1_flag to EcGroupRef by
@reaperhulk
in sfackler/rust-openssl#1947- Fixed type mutability on asn1_flag by
@alex
in sfackler/rust-openssl#1954- allow affine_coordinates on boring and libre by
@reaperhulk
in sfackler/rust-openssl#1955- add support for EVP_PKEY_derive_set_peer_ex in OpenSSL 3 by
@reaperhulk
in sfackler/rust-openssl#1956- Use type-safe wrappers instead of EVP_PKEY_assign by
@davidben
in sfackler/rust-openssl#1959- add Nid::SM2 and pkey Id::SM2 by
@zh-jq
in sfackler/rust-openssl#1962- Fix handling of empty host strings by
@sfackler
in sfackler/rust-openssl#1968- Remove old codes that belows supported Rust version. by
@tesuji
in sfackler/rust-openssl#1966- Release openssl v0.10.55 and openssl-sys v0.9.89 by
@alex
in sfackler/rust-openssl#1970New Contributors
@davidben
made their first contribution in sfackler/rust-openssl#1952@tesuji
made their first contribution in sfackler/rust-openssl#1966Full Changelog: https://github.com/sfackler/rust-openssl/compare/openssl-v0.10.54...openssl-v0.10.55
openssl-v0.10.54
What's Changed
- Remove converting PKCS#8 passphrase to CString by
@alex
in sfackler/rust-openssl#1941- Version bump for openssl v0.10.54 release by
@alex
in sfackler/rust-openssl#1942Full Changelog: https://github.com/sfackler/rust-openssl/compare/openssl-v0.10.53...openssl-v0.10.54
openssl-v0.10.53
What's Changed
- Check for OPENSSL_NO_RC4 when using EVP_rc4 by
@oskirby
in sfackler/rust-openssl#1910- Fix link errors for X509_get0_authority_xxx methods on Ubuntu/bionic by
@oskirby
in sfackler/rust-openssl#1909- add X509::pathlen by
@zh-jq-b
in sfackler/rust-openssl#1916- Add bindings to SSL_bytes_to_cipher_list by
@RoastVeg
in sfackler/rust-openssl#1921- Add boringssl hkdf derivation by
@AndrewScull
in sfackler/rust-openssl#1926- add other name support by
@huettner94
in sfackler/rust-openssl#1915- LibreSSL 3.8.0 by
@vishwin
in sfackler/rust-openssl#1935- add Dsa with some helper functions by
@reaperhulk
in sfackler/rust-openssl#1937- reimplement Dsa::generate in terms of generate_params/generate_key by
@reaperhulk
in sfackler/rust-openssl#1938- Added DER serialization for
DSAPrivateKey
by@alex
in sfackler/rust-openssl#1939- version bump 0.9.88 and 0.10.53 by
@reaperhulk
in sfackler/rust-openssl#1940New Contributors
@oskirby
made their first contribution in sfackler/rust-openssl#1910@zh-jq-b
made their first contribution in sfackler/rust-openssl#1916@RoastVeg
made their first contribution in sfackler/rust-openssl#1921@huettner94
made their first contribution in sfackler/rust-openssl#1915Full Changelog: https://github.com/sfackler/rust-openssl/compare/openssl-v0.10.52...openssl-v0.10.53
... (truncated)
Commits
d7dae6f
Merge pull request #1970 from alex/bump-for-release983b9e2
Release openssl v0.10.55 and openssl-sys v0.9.8928b3925
Merge pull request #1966 from tesuji/tidy-old-msrvf03a2dc
Merge pull request #1968 from sfackler/empty-domain-segfault155b3dc
Fix handling of empty host strings9784356
chore: simplify cfg attributes8ab3c3f
update min-version passed to bindgen8587ff8
chore: use pre-existing clean APIs insteadb1e16e9
clippy: use strip_prefix instead of manually stripfb5ae60
clippy: remove unused allow attributes- Additional commits viewable in compare view
Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase
.
Dependabot commands and options
You can trigger Dependabot actions by commenting on this PR:
-
@dependabot rebase
will rebase this PR -
@dependabot recreate
will recreate this PR, overwriting any edits that have been made to it -
@dependabot merge
will merge this PR after your CI passes on it -
@dependabot squash and merge
will squash and merge this PR after your CI passes on it -
@dependabot cancel merge
will cancel a previously requested merge and block automerging -
@dependabot reopen
will reopen this PR if it is closed -
@dependabot close
will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually -
@dependabot ignore this major version
will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself) -
@dependabot ignore this minor version
will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself) -
@dependabot ignore this dependency
will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) You can disable automated security fix PRs for this repo from the Security Alerts page.