5830 want arc4random(3C) suite5802 want getentropy(3C)5803 want getrandom(2)5804 want explicit_bzero(3C)5805 want MC_INHERIT_ZERO5806 uuid_generate can leak its cache in edge conditionsReviewed
5830 want arc4random(3C) suite5802 want getentropy(3C)5803 want getrandom(2)5804 want explicit_bzero(3C)5805 want MC_INHERIT_ZERO5806 uuid_generate can leak its cache in edge conditionsReviewed by: Jerry Jelinek <jerry.jelinek@joyent.com>Reviewed by: Joshua M. Clulow <josh@sysmgr.org>Reviewed by: Josef 'Jeff' Sipek <josef.sipek@nexenta.com>Reviewed by: Garrett D'Amore <garrett@damore.org>Approved by: Garrett D'Amore <garrett@damore.org>
show more ...
3882 Remove xmod & friendsReviewed by: Dan McDonald <danmcd@nexenta.com>Reviewed by: Richard Lowe <richlowe@richlowe.net>Approved by: Richard Lowe <richlowe@richlowe.net>
3364 dboot should check boot archive integrityReviewed by: Hans Rosenfeld <hans.rosenfeld@nexenta.com>Reviewed by: Dan McDonald <danmcd@nexenta.com>Reviewed by: Richard Lowe <richlowe@richlowe.net
3364 dboot should check boot archive integrityReviewed by: Hans Rosenfeld <hans.rosenfeld@nexenta.com>Reviewed by: Dan McDonald <danmcd@nexenta.com>Reviewed by: Richard Lowe <richlowe@richlowe.net>Reviewed by: Garrett D'Amore <garrett@damore.org>Approved by: Richard Lowe <richlowe@richlowe.net>
2115 md5 assembly doesn't compile with gas 2.22Reviewed by: Keith Wesolowski <keith.wesolowski@joyent.com>Reviewed by: Richard Lowe <richlowe@richlowe.net>Reviewed by: Robert Mustacchi <rm@joyent.
2115 md5 assembly doesn't compile with gas 2.22Reviewed by: Keith Wesolowski <keith.wesolowski@joyent.com>Reviewed by: Richard Lowe <richlowe@richlowe.net>Reviewed by: Robert Mustacchi <rm@joyent.com>Approved by: Richard Lowe <richlowe@richlowe.net>
289 invalid padding when using java pkcs11 providerReviewed by: garrett@nexenta.com, gordon.w.ross@gmail.comApproved by: richlowe@richlowe.net
6 Need open kcfdReviewed by: gwr@nexenta.com, richlowe@richlowe.net, matt@greenviolet.netApproved by: richlowe@richlowe.net
6972233 Panic is seen when fips-140 mode is enabled and rebooted
6959099 T2 Crypto Drivers (ncp, n2cp, n2rng) need to implement self tests for FIPS 140-2 compliance
6812663 Running out of bits in x86_feature
6959852 putback of 6875651 introduced unref Makefiles
6875651 move asymmetric crypto to libsoftcrypto6816864 collect together padding methods used by PKCS#116917508 bignum library needs big random number function6249983 softtoken based RSA/DSA slow o
6875651 move asymmetric crypto to libsoftcrypto6816864 collect together padding methods used by PKCS#116917508 bignum library needs big random number function6249983 softtoken based RSA/DSA slow on Niagara6917506 arcfour lint check missing from usr/src/uts/sun4v/Makefile6917513 move softFipsDSAUtil.c to common/crypto/fips/fips_dsa_util.c6834849 dsa_sign() produces invalid signature when pkcs11 engine is used via openssl(1) for certain keys
6934074 What is an ODE? Shall I compare thee, to a Makefile typo?6848439 pkcs11_ObjectToKey() arg checks too strict & could be more informative6739850 CCM fails to update data_processed_len after d
6934074 What is an ODE? Shall I compare thee, to a Makefile typo?6848439 pkcs11_ObjectToKey() arg checks too strict & could be more informative6739850 CCM fails to update data_processed_len after decrypting remainder
6930971 gcm_decrypt_final() will loop forever if data size less than a single AES block.
6719591 non-exploitable integer wraparound issue in copyin_key() [external report]
6907733 Optimized amd64 GCM code added by CR 6826942 does not save/restore %xmm* registers
6899006 Remove .byte asm directives and use new Intel Westmere opcodes6647055 x86_64 MD5/SHA1 assembly source should use 32-bit registers when the assembler supports it
6897371 cryptoadm needs changes in order to support fips-140 mode in local zones6897374 Memory leaking in kernel algorithm modules and softtoken dsa with fips enabled
6826942 Need an optimized GCM leveraging Intel's PCMULQDQ instruction
PSARC 2009/347 cryptoadm(1M) enhancement for FIPS-140 mode6787364 Administration and policy configuration changes to support FIPS 140-26867384 Solaris Crypto Framework needs to implement self tests
PSARC 2009/347 cryptoadm(1M) enhancement for FIPS-140 mode6787364 Administration and policy configuration changes to support FIPS 140-26867384 Solaris Crypto Framework needs to implement self tests for FIPS 140-2 compliance
6786946 kcf should check the key sizes before passing a job to a provider6831413 multiple SCF providers advertise wrong boundaries for CKM_DES3_{CBC,ECB}{,_PAD} key lengths
6820466 CKA_PUBLIC_EXPONENT is inconsistently optional for C_GenerateKeyPair for RSA keys6820888 CKA_MODULUS_BITS attribute is sometimes missing in pkcs11_softtoken
6834124 Export build broke in putback of 6767618 to NV114
6767618 Need an optimized AES leveraging Intel's AES instructions6747587 Remove redundant code in ccm.c--HG--rename : usr/src/common/crypto/aes/amd64/THIRDPARTYLICENSE => usr/src/common/crypto/ae
6767618 Need an optimized AES leveraging Intel's AES instructions6747587 Remove redundant code in ccm.c--HG--rename : usr/src/common/crypto/aes/amd64/THIRDPARTYLICENSE => usr/src/common/crypto/aes/amd64/THIRDPARTYLICENSE.gladmanrename : usr/src/common/crypto/aes/amd64/THIRDPARTYLICENSE.descrip => usr/src/common/crypto/aes/amd64/THIRDPARTYLICENSE.gladman.descrip
6803836 Solaris Cryptographic Framework needs to support AES GMAC
6666204 meta slot opens and closes /dev/urandom needlessly for every read6722460 finish moving /dev/random and /dev/urandom seeding and usage to libcryptoutil
123