- 14 4月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
allow status of POST to be monitored and/or failures induced.
-
- 13 4月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 07 4月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 05 4月, 2011 2 次提交
-
-
由 Dr. Stephen Henson 提交于
now use an internal RAND_METHOD. All dependencies to OpenSSL standard PRNG are now removed: it is the applications resposibility to setup the FIPS PRNG and initalise it. Initial OpenSSL RAND_init_fips() function that will setup the DRBG for the "FIPS capable OpenSSL".
-
由 Dr. Stephen Henson 提交于
used by applications directly and the X9.31 PRNG is deprecated by new FIPS140-2 rules anyway.
-
- 18 3月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Fix warnings. Instantiate DRBGs at maximum strength.
-
- 16 3月, 2011 1 次提交
-
-
由 Ben Laurie 提交于
-
- 13 3月, 2011 1 次提交
-
-
由 Ben Laurie 提交于
-
- 10 3月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 09 3月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 05 3月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
not working, incomplete and unused SP800-90 DRBGs for CTR and Hash modes. Did I say this was untested?
-
- 21 2月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 18 2月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 16 2月, 2011 2 次提交
-
-
由 Dr. Stephen Henson 提交于
Fixups under fips/ to make symbol renaming work.
-
由 Dr. Stephen Henson 提交于
-
- 15 2月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
of algorithm test program.
-
- 13 2月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 12 2月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
associated utilities. This functionality will be used by the validated tarball.
-
- 10 2月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 09 2月, 2011 1 次提交
-
-
由 Bodo Möller 提交于
(CVE-2011-0014 OCSP stapling fix has been applied to HEAD as well.)
-
- 08 2月, 2011 2 次提交
-
-
由 Dr. Stephen Henson 提交于
broken and subject to change.
-
由 Dr. Stephen Henson 提交于
the NULL value for the input buffer is sufficient to notice this case.
-
- 07 2月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
cipher handles all cipher symantics itself.
-
- 03 2月, 2011 2 次提交
-
-
由 Bodo Möller 提交于
-
由 Bodo Möller 提交于
-
- 03 1月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
must escape the escape character itself (backslash).
-
- 26 12月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 30 11月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 25 11月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 16 11月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 10 10月, 2010 2 次提交
-
-
由 Dr. Stephen Henson 提交于
-
由 Dr. Stephen Henson 提交于
Submitted by: Mounir IDRASSI <mounir.idrassi@idrix.net> Reviewed by: steve Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
-
- 04 10月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
this means that some implementations will be used automatically, e.g. aesni, we do this for cryptodev anyway. Setup cpuid in ENGINE_load_builtin_engines() too as some ENGINEs use it.
-
- 27 8月, 2010 1 次提交
-
-
由 Bodo Möller 提交于
-
- 26 8月, 2010 5 次提交
-
-
由 Bodo Möller 提交于
SSL_[CTX_]set_not_resumable_session_callback. Submitted by: Emilia Kasper (Google) [A part of this change affecting ssl/s3_lib.c was accidentally commited separately, together with a compilation fix for that file; see s3_lib.c CVS revision 1.133 (http://cvs.openssl.org/chngview?cn=19855).]
-
由 Bodo Möller 提交于
This will only be compiled in if explicitly requested (#ifdef EC_NISTP224_64_GCC_128). Submitted by: Emilia Kasper (Google)
-
由 Dr. Stephen Henson 提交于
Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de> Support for abbreviated handshakes when renegotiating.
-
由 Bodo Möller 提交于
Submitted by: Emilia Kasper (Google)
-
由 Bodo Möller 提交于
-
- 28 7月, 2010 1 次提交
-
-
由 Ben Laurie 提交于
-