slontis d4d1003f94 Fix EVP_PKEY_CTX_dup() so that it copies the keymanager.
A call to EVP_PKEY_CTX_new() creates a keymgmt pointer internally,
but EVP_PKEY_CTX_dup() does not copy this field.

Calling EVP_PKEY_derive_set_peer_ex() after EVP_PKEY_CTX_dup() resulted
in a segfault because it tried to access this pointer.

EVP_PKEY_CTX_dup() has been updated to copy the keymanager (and upref it).

Reported by Eamon ODea (Oracle).

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/27304)

(cherry picked from commit 3c22da73465f5dd211299e64f0de8786dcaf86c3)
2025-04-15 15:46:44 +01:00
..
2025-03-12 13:35:59 +00:00
2024-09-05 09:35:49 +02:00
2024-04-09 13:43:26 +02:00
2024-09-05 09:35:49 +02:00
2022-05-03 13:34:51 +01:00
2023-09-07 09:59:15 +01:00
2025-03-25 14:59:38 +00:00
2024-09-05 09:35:49 +02:00
2025-03-12 13:35:59 +00:00
2022-05-03 13:34:51 +01:00
2024-04-09 13:43:26 +02:00
2023-09-28 14:23:29 +01:00
2024-09-05 09:35:49 +02:00
2022-05-03 13:34:51 +01:00
2023-09-07 09:59:15 +01:00
2022-05-03 13:34:51 +01:00
2025-03-12 13:35:59 +00:00
2025-03-12 13:35:59 +00:00
2025-03-12 13:35:59 +00:00
2024-04-09 13:43:26 +02:00
2025-03-12 13:35:59 +00:00
2025-03-12 13:35:59 +00:00
2025-03-12 13:35:59 +00:00
2023-09-07 09:59:15 +01:00
2025-03-12 13:35:59 +00:00
2025-03-12 13:35:59 +00:00
2024-04-09 13:43:26 +02:00
2025-03-12 13:35:59 +00:00
2023-09-28 14:23:29 +01:00
2023-11-10 13:27:00 +01:00
2025-03-12 13:35:59 +00:00
2025-03-12 13:35:59 +00:00
2025-03-12 13:35:59 +00:00
2024-09-05 09:35:49 +02:00
2023-09-07 09:59:15 +01:00
2024-09-05 09:35:49 +02:00
2025-03-12 13:35:59 +00:00
2025-03-12 13:35:59 +00:00
2023-09-07 09:59:15 +01:00
2023-09-07 09:59:15 +01:00
2023-09-28 14:23:29 +01:00
2025-03-12 13:35:59 +00:00
2025-02-20 16:28:22 +01:00