History log of /opensolaris-onvv-gate/usr/src/common/crypto/fips/fips_post.h
Revision Date Author Comments
# 12573:fb4ef506980f 07-Jun-2010 Dina K Nimeh <Dina.Nimeh@Sun.COM>

6875651 move asymmetric crypto to libsoftcrypto
6816864 collect together padding methods used by PKCS#11
6917508 bignum library needs big random number function
6249983 softtoken based RSA/DSA slow on Niagara
6917506 arcfour lint check missing from usr/src/uts/sun4v/Makefile
6917513 move softFipsDSAUtil.c to common/crypto/fips/fips_dsa_util.c
6834849 dsa_sign() produces invalid signature when pkcs11 engine is used via openssl(1) for certain keys


# 10500:a10fbcfc2f21 11-Sep-2009 Hai-May Chao <Hai-May.Chao@Sun.COM>

PSARC 2009/347 cryptoadm(1M) enhancement for FIPS-140 mode
6787364 Administration and policy configuration changes to support FIPS 140-2
6867384 Solaris Crypto Framework needs to implement self tests for FIPS 140-2 compliance


# 12573:fb4ef506980f 07-Jun-2010 Dina K Nimeh <Dina.Nimeh@Sun.COM>

6875651 move asymmetric crypto to libsoftcrypto
6816864 collect together padding methods used by PKCS#11
6917508 bignum library needs big random number function
6249983 softtoken based RSA/DSA slow on Niagara
6917506 arcfour lint check missing from usr/src/uts/sun4v/Makefile
6917513 move softFipsDSAUtil.c to common/crypto/fips/fips_dsa_util.c
6834849 dsa_sign() produces invalid signature when pkcs11 engine is used via openssl(1) for certain keys


# 10500:a10fbcfc2f21 11-Sep-2009 Hai-May Chao <Hai-May.Chao@Sun.COM>

PSARC 2009/347 cryptoadm(1M) enhancement for FIPS-140 mode
6787364 Administration and policy configuration changes to support FIPS 140-2
6867384 Solaris Crypto Framework needs to implement self tests for FIPS 140-2 compliance