History log of /illumos-gate/usr/src/uts/common/crypto/core/kcf.c (Results 1 – 18 of 18)
Revision Date Author Comments
# 717fae56 21-Dec-2012 Gordon Ross

995 boot message: No randomness provider enabled for /dev/random
Reviewed by: Garrett D'Amore <garrett@damore.org>
Reviewed by: Dan McDonald <danmcd@nexenta.com>
Reviewed by: Hans Rosenfe

995 boot message: No randomness provider enabled for /dev/random
Reviewed by: Garrett D'Amore <garrett@damore.org>
Reviewed by: Dan McDonald <danmcd@nexenta.com>
Reviewed by: Hans Rosenfeld <hans.rosenfeld@nexenta.com>
Reviewed by: Boris Protopopov <boris.protopopov@nexenta.com>
Approved by: Garrett D'Amore <garrett@damore.org>

show more ...


# 6ea3c060 12-Sep-2010 Garrett D'Amore

6 Need open kcfd
Reviewed by: gwr@nexenta.com, richlowe@richlowe.net, matt@greenviolet.net
Approved by: richlowe@richlowe.net


# 6a634c9d 19-Aug-2010 Richard Lowe

merge with onnv_147
Reviewed by: garrett@nexenta.com
Approved by: garrett@nexenta.com


# 9a986656 04-Aug-2010 Misaki Miyashita

6972233 Panic is seen when fips-140 mode is enabled and rebooted


# 9b009fc1 04-May-2010 Valerie Bubb Fenwick

PSARC/2010/146 EOF unnecessary elfsign and kCF options
6855881 clean up unnecessary technology from elfsign and kcf


# d3b2efc7 23-Feb-2010 Anthony Scarpino

6849769 crypto modules _init: crypto_register_provider() failed during shutdown
6885135 assertion failed: kcf_dh != NULL
6907099 module load/unload errors could be a little less techie and om

6849769 crypto modules _init: crypto_register_provider() failed during shutdown
6885135 assertion failed: kcf_dh != NULL
6907099 module load/unload errors could be a little less techie and ominous

show more ...


# 95014fbb 01-Jan-2010 Dan OpenSolaris Anderson

6719591 non-exploitable integer wraparound issue in copyin_key() [external report]


# 6eb1a642 02-Nov-2009 Anthony Scarpino

6895660 Successful message for FIPS 140 would be nice
6895651 FIPS 140 POST thread can get hung up


# baaf2378 08-Oct-2009 Anthony Scarpino

6889491 DEBUG kernels panic during startup in fips140_actions


# 73556491 07-Oct-2009 Anthony Scarpino

PSARC/2009/447 Kernel Cryptographic Framework support for FIPS 140-2
6703950 Solaris cryptographic framework needs to implement changes for FIPS-140-2 compliance


# b5a2d845 11-Sep-2009 Hai-May Chao

PSARC 2009/347 cryptoadm(1M) enhancement for FIPS-140 mode
6787364 Administration and policy configuration changes to support FIPS 140-2
6867384 Solaris Crypto Framework needs to implement se

PSARC 2009/347 cryptoadm(1M) enhancement for FIPS-140 mode
6787364 Administration and policy configuration changes to support FIPS 140-2
6867384 Solaris Crypto Framework needs to implement self tests for FIPS 140-2 compliance

show more ...


# ef56a3c5 29-Apr-2009 Krishna Yenduri

4781345 me_mutex lock in kcf_mech_entry_t can be broken up
6771819 Use of atomic increment in KCF causes scaling problems on multi-socket T2 systems
6705174 C_EncryptInit scaling issues on T2

4781345 me_mutex lock in kcf_mech_entry_t can be broken up
6771819 Use of atomic increment in KCF causes scaling problems on multi-socket T2 systems
6705174 C_EncryptInit scaling issues on T2plus
6813873 assertion failed: (prov_desc)->pd_refcnt != 0, file: ../../common/crypto/core/kcf_prov_tabs.c, line

show more ...


# 323a81d9 02-Jul-2008 jwadams

PSARC 2008/208 Flexible Credentials and Result Limits for Kernel Door Upcalls
6687107 upcall clients should properly handle results


# d2b32306 17-Sep-2007 mcpowers

6560793 crypto modules should not use SCCS keywords in user-visible strings
6598279 AES provider has incorrect definition for CK_AES_CTR_PARAMS
6601271 C_Verify() must pass CKA_EC_PARAMS to H

6560793 crypto modules should not use SCCS keywords in user-visible strings
6598279 AES provider has incorrect definition for CK_AES_CTR_PARAMS
6601271 C_Verify() must pass CKA_EC_PARAMS to HW providers
6603350 CK_*_PARAMS definitions should be in <sys/crypto/common.h>

show more ...


# fe2f7468 01-Jun-2007 krishna

6548905 ncp crypto registration during attach deadlocks in devfs during boot


# 6a1073f8 23-Feb-2007 krishna

PSARC/2007/093 Crypto Context sharing between providers
6494834 support check for threshold when using hardware providers even for multi-part requests


# 894b2776 14-Nov-2005 mcpowers

PSARC 2005/576 Support for complex cryptographic mechanisms
PSARC 2005/630 session, object, and key management kernel crypto API
PSARC 2005/656 AES CTR mode for KCF
PSARC 2005/659 Hiding

PSARC 2005/576 Support for complex cryptographic mechanisms
PSARC 2005/630 session, object, and key management kernel crypto API
PSARC 2005/656 AES CTR mode for KCF
PSARC 2005/659 Hiding members of KCF logical providers
4721729 Support AES Counter mode for encryption
6243992 dprov stores attributes based on data model of application
6203141 Sessions and objects management kernel crypto API
6253484 Support mechanisms with complex mech_param structures across the EF stack
6314217 Hide underlying providers of logical providers

show more ...


# 7c478bd9 14-Jun-2005 stevel@tonic-gate

OpenSolaris Launch