dfdf58c37b
- avoid side channel with OAEP (CVE-2016-8871) - avoid Lucky13 timing attack against CBC-based TLS cipher - added X25519-based key exchange for TLS - add support for the TLS Supported Point Formats Extension from RFC 4492 - add support for the NewHope Ring-LWE key encapsulation algorithm for estimated ~200 bit security level against a quantum attacker. - add support for TLS Encrypt-then-MAC extension - Fix undefined behavior in Curve25519 for 32bit platforms - bugfix for GCM when 32-bit counters overflowed - added ChaCha20Poly1305 TLS cipher
10 lines
738 B
Text
10 lines
738 B
Text
$NetBSD: distinfo,v 1.10 2016/11/11 19:41:44 joerg Exp $
|
|
|
|
SHA1 (Botan-1.11.33.tgz) = 71f2f4c81af48197e7c6db86bab393396ecf6541
|
|
RMD160 (Botan-1.11.33.tgz) = f0de0fea65fd501747cf1949e47ec2faeb6acaa0
|
|
SHA512 (Botan-1.11.33.tgz) = 49bb4485663897dd07bb7982771befacc50bfabef5806dc802cbd4d39f5d641b08a264824b5b1b96421e810811353deea15e728c5d08ce2932cf0e4602ae099d
|
|
Size (Botan-1.11.33.tgz) = 4329671 bytes
|
|
SHA1 (patch-src_build-data_os_dragonfly.txt) = 2aef3f0c514f6d1e84aae43052d82b3536a1b1c5
|
|
SHA1 (patch-src_build-data_os_netbsd.txt) = e3acd79c182f338542c4c65b20f2443e42a1a488
|
|
SHA1 (patch-src_build-data_os_openbsd.txt) = 2388e859c855409f6ec23e2b149b3eb56c5a0aea
|
|
SHA1 (patch-src_lib_utils_os__utils.cpp) = feb47c688461fd7665dba99d83c8ab561c4791de
|