[openssl/f14] (11 commits) ...Remove unused patch.

Tomáš Mráz tmraz at fedoraproject.org
Wed Sep 7 18:55:02 UTC 2011


Summary of changes:

  76952b7... Updated FIPS documentation. (*)
  8d20fec... clarify apps help texts for available digest algorithms (#6 (*)
  138493a... add support for VIA Padlock on 64bit arch from upstream (#6 (*)
  0b4cee3... Allow easier rebuilds on some multilib arches. (*)
  19062db... add API necessary for CAVS testing of the new DSA parameter (*)
  f4fb849... allow the AES-NI engine in the FIPS mode (*)
  5c4fc08... add support for newest Intel acceleration improvements back (*)
  0ed17c0... correct openssl cms help output (#636266) more tolerant sta (*)
  4c970c6... drop the separate engine for Intel acceleration improvement (*)
  3447c41... new upstream release fixing CVE-2011-3207 (#736088) (*)
  edb7064... Remove unused patch. (*)

(*) This commit already existed in another branch; no separate mail sent


More information about the scm-commits mailing list