1. 14 4月, 2011 1 次提交
  2. 13 4月, 2011 1 次提交
  3. 25 3月, 2011 1 次提交
    • R
      Implement FIPS CMAC. · 399aa6b5
      Richard Levitte 提交于
      * fips/cmac/*: Implement the basis for FIPS CMAC, using FIPS HMAC as
        an example.
      * crypto/cmac/cmac.c: Enable the FIPS API.  Change to use M_EVP macros
        where possible.
      * crypto/evp/evp.h: (some of the macros get added with this change)
      * fips/fips.h, fips/utl/fips_enc.c: Add a few needed functions and use
        macros to have cmac.c use these functions.
      * Makefile.org, fips/Makefile, fips/fips.c: Hook it in.
      399aa6b5
  4. 16 2月, 2011 1 次提交
  5. 10 2月, 2011 1 次提交
  6. 08 2月, 2011 1 次提交
  7. 07 2月, 2011 1 次提交
  8. 03 2月, 2011 1 次提交
  9. 28 1月, 2011 1 次提交
  10. 27 1月, 2011 1 次提交
  11. 26 1月, 2011 1 次提交
    • D
      FIPS mode EVP changes: · 7a4bd34a
      Dr. Stephen Henson 提交于
      Set EVP_CIPH_FLAG_FIPS on approved ciphers.
      
      Support "default ASN1" flag which avoids need for ASN1 dependencies in FIPS
      code.
      
      Include some defines to redirect operations to a "tiny EVP" implementation
      in some FIPS source files.
      
      Change m_sha1.c to use EVP_PKEY_NULL_method: the EVP_MD sign/verify functions
      are not used in OpenSSL 1.0 and later for SHA1 and SHA2 ciphers: the EVP_PKEY
      API is used instead.
      7a4bd34a
  12. 25 11月, 2010 1 次提交
  13. 24 11月, 2010 1 次提交
  14. 28 7月, 2010 1 次提交
  15. 28 3月, 2010 1 次提交
    • D
      PR: 1904 · 08df4127
      Dr. Stephen Henson 提交于
      Submitted by: David Woodhouse <dwmw2@infradead.org>
      
      Pass passphrase minimum length down to UI.
      08df4127
  16. 09 3月, 2010 1 次提交
  17. 24 2月, 2010 1 次提交
  18. 16 2月, 2010 1 次提交
  19. 08 2月, 2010 1 次提交
  20. 07 2月, 2010 2 次提交
  21. 26 1月, 2010 1 次提交
  22. 17 12月, 2009 1 次提交
    • D
      PR: 2127 · e50858c5
      Dr. Stephen Henson 提交于
      Submitted by: Tomas Mraz <tmraz@redhat.com>
      
      Check for lookup failures in EVP_PBE_CipherInit().
      e50858c5
  23. 26 11月, 2009 1 次提交
  24. 24 9月, 2009 2 次提交
  25. 07 8月, 2009 1 次提交
  26. 30 5月, 2009 1 次提交
  27. 15 4月, 2009 1 次提交
  28. 15 2月, 2009 1 次提交
  29. 30 12月, 2008 1 次提交
  30. 12 11月, 2008 1 次提交
  31. 02 11月, 2008 1 次提交
  32. 01 11月, 2008 1 次提交
  33. 13 3月, 2008 1 次提交
    • D
      And so it begins... · 8931b30d
      Dr. Stephen Henson 提交于
      Initial support for CMS.
      
      Add zlib compression BIO.
      
      Add AES key wrap implementation.
      
      Generalize S/MIME MIME code to support CMS and/or PKCS7.
      8931b30d
  34. 26 10月, 2007 1 次提交
    • D
      1. Changes for s_client.c to make it return non-zero exit code in case · 0e1dba93
      Dr. Stephen Henson 提交于
      of handshake failure
      
      2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
      make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH
      (required for s3_srvr to accept GOST client certificates).
      
      3. Changes to EVP
      	- adding of function EVP_PKEY_CTX_get0_peerkey
      	- Make function EVP_PKEY_derive_set_peerkey work for context with
      	  ENCRYPT operation, because we use peerkey field in the context to
      	  pass non-ephemeral secret key to GOST encrypt operation.
      	- added EVP_PKEY_CTRL_SET_IV control command. It is really
      	  GOST-specific, but it is used in SSL code, so it has to go
      	  in some header file, available during libssl compilation
      
      4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data
      
      5. Include des.h if KSSL_DEBUG is defined into some libssl files, to
        make debugging output which depends on constants defined there, work
        and other KSSL_DEBUG output fixes
      
      6. Declaration of real GOST ciphersuites, two authentication methods
         SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST
      
      7. Implementation  of these methods.
      
      8. Support for sending unsolicited serverhello extension if GOST
        ciphersuite is selected. It is require for interoperability with
        CryptoPro CSP 3.0 and 3.6 and controlled by
        SSL_OP_CRYPTOPRO_TLSEXT_BUG constant.
        This constant is added to SSL_OP_ALL, because it does nothing, if
        non-GOST ciphersuite is selected, and all implementation of GOST
        include compatibility with CryptoPro.
      
      9. Support for CertificateVerify message without length field. It is
         another CryptoPro bug, but support is made unconditional, because it
         does no harm for draft-conforming implementation.
      
      10. In tls1_mac extra copy of stream mac context is no more done.
        When I've written currently commited code I haven't read
        EVP_DigestSignFinal manual carefully enough and haven't noticed that
        it does an internal digest ctx copying.
      
      This implementation was tested against
      1. CryptoPro CSP 3.6 client and server
      2. Cryptopro CSP 3.0 server
      0e1dba93
  35. 18 5月, 2007 1 次提交
  36. 16 5月, 2007 1 次提交
  37. 24 4月, 2007 1 次提交
  38. 12 4月, 2007 1 次提交