Skip to content
This repository has been archived by the owner on May 7, 2023. It is now read-only.

Bump openssl from 0.10.32 to 0.10.52 #6

Open
wants to merge 1 commit into
base: v1
Choose a base branch
from

Conversation

dependabot[bot]
Copy link

@dependabot dependabot bot commented on behalf of github May 7, 2023

Bumps openssl from 0.10.32 to 0.10.52.

Release notes

Sourced from openssl's releases.

openssl-v0.10.52

What's Changed

New Contributors

Full Changelog: sfackler/rust-openssl@openssl-v0.10.51...openssl-v0.10.52

openssl-v0.10.51

What's Changed

New Contributors

Full Changelog: sfackler/rust-openssl@openssl-v0.10.50...openssl-v0.10.51

openssl v0.10.50

No release notes provided.

openssl v0.10.49

No release notes provided.

openssl v0.10.48

What's Changed

... (truncated)

Commits
  • e96adda Merge pull request #1905 from reaperhulk/changelog-bump
  • 5ddf89f changelog and version bumps for openssl and openssl-sys
  • 33a610f Merge pull request #1887 from zh-jq/x509_ext
  • c9db15a add missing feature flag
  • 57bd34d add more tests
  • bdba0d3 addi ski and aki tests
  • f9964ef Merge pull request #1901 from reaperhulk/fips-is-bad-and-should-feel-bad
  • 8f23c2f binding to get fips status for ossl300
  • 35e5c54 Merge pull request #1900 from alex/kdfs-are-boring
  • 0257e26 Expose pbkdf2_hmac and scrypt on BoringSSL
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    You can disable automated security fix PRs for this repo from the Security Alerts page.

Bumps [openssl](https://github.com/sfackler/rust-openssl) from 0.10.32 to 0.10.52.
- [Release notes](https://github.com/sfackler/rust-openssl/releases)
- [Commits](sfackler/rust-openssl@openssl-v0.10.32...openssl-v0.10.52)

---
updated-dependencies:
- dependency-name: openssl
  dependency-type: indirect
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file rust Pull requests that update Rust code labels May 7, 2023
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
dependencies Pull requests that update a dependency file rust Pull requests that update Rust code
Development

Successfully merging this pull request may close these issues.

0 participants