165 Commits (64393b57e8734b92a6ba784bcfc02b1aa01e5ff2)

Author SHA1 Message Date
David Benjamin 1b2b7b2e70 Various -Wshorten-64-to-32 fixes. 2 years ago
Bob Beck 1510e460c6 Add a poisoned field to EVP_CIPHER_CTX. 2 years ago
David Benjamin 8a1542fc41 Stub out the OpenSSL secure heap. 2 years ago
David Benjamin 2749466282 Rework truncated SHA-2 to silence GCC 12 false positive warning. 2 years ago
David Benjamin 19009c51bf Require getrandom in all FIPS builds. 2 years ago
David Benjamin aca1930403 Incorporate OS entropy on FIPS CTR-DRBG reseed, not just init. 2 years ago
Bob Beck 5f627e569f Add RAND_get_system_entropy_for_custom_prng 2 years ago
David Benjamin b8e784e69f Rewrite RSA_verify_PKCS1_PSS_mgf1 with size_t. 2 years ago
David Benjamin 34e474f794 Check set_encrypt_key return value in AESTest.ABI. 2 years ago
David Benjamin 4ff604e98f Use O_CLOEXEC instead of fcntl(FD_CLOEXEC) 2 years ago
David Benjamin d45d8933e6 Add HMAC_CTX_get_md. 2 years ago
David Benjamin ce65c1daf8 Add DSA_bits and DH_bits. 2 years ago
Mao Han 45aadce331 Define NR_getrandom for riscv64 2 years ago
David Benjamin b7d6320be9 Replace OPENSSL_STATIC_ASSERT with static_assert. 2 years ago
Adam Langley 8ce0e1c14e Revert "Fetch entropy from a system daemon in FIPS mode on Android." 2 years ago
Adam Langley 4259ae8198 Fetch entropy from a system daemon in FIPS mode on Android. 2 years ago
Adam Langley fc9a8c86c2 Merge entropy read in FIPS mode. 2 years ago
Adam Langley 33f3ee8b6b Rename |from_cpu| to |want_additional_input|. 2 years ago
Adam Langley 24c01865dc Expose the CTR_DRBG API. 2 years ago
Adam Langley 5c2ef100a8 Fix possible ODR violations for ecp_nistz256_from_mont 2 years ago
Adam Langley 2cc2aa9f60 Don't try to specify SHA-256 for Aarch64 FIPS. 2 years ago
Adam Langley d827600b68 Add a CCM AEAD for Matter, the IoT standard. 2 years ago
David Benjamin 6c2af68fe8 Remove a few more unions. 2 years ago
David Benjamin 0f2c55cb74 Remove p256_point_union_t. 2 years ago
David Benjamin f8f97bfcbb Don't guard alignof static asserts on GCC/Clang. 2 years ago
David Benjamin 0ebd69bd1e Add BN_GENCB_get_arg. 2 years ago
David Benjamin efd09b7e37 Const-correct bn_gather5. 2 years ago
Adam Langley 572c416b25 More includes for builds that don't use bcm.c 2 years ago
David Benjamin 1e469e45a4 Replace some more C unions. 2 years ago
David Benjamin 77dc23983f Make it more obvious that am and tmp's widths are accurate. 2 years ago
Adam Langley 8ba90d1817 Add some more includes. 2 years ago
David Benjamin b8a651439b Align rsaz and mont5 table construction. 2 years ago
David Benjamin c7de4fe0bd Simplify mont5 table computation. 2 years ago
David Benjamin 801a801024 Add an extra reduction step to the end of RSAZ. 2 years ago
David Benjamin 13c9d5c69d Always end BN_mod_exp_mont_consttime with normal Montgomery reduction. 2 years ago
David Benjamin a255d7c6a1 Add some missing includes. 2 years ago
Adam Langley 49350b22be Move digestsign.c into the module. 2 years ago
David Benjamin a51821a531 Remove a layer of indirection from most EVP_CIPHERs 3 years ago
David Benjamin cf506f17d0 Make EVP_CIPHER opaque. 3 years ago
Adam Langley 118a892d2d Add a service indicator for FIPS 140-3. 3 years ago
Adam Langley f5d6d24bd6 Move cmac into the FIPS module boundary. 3 years ago
Adam Langley 07e1b286b5 Add missing blank line between functions. 3 years ago
David Benjamin 227ff6e642 Remove unions in EC_SCALAR and EC_FELEM. 3 years ago
Adam Langley a56d941c44 Add function to return the name of the FIPS module. 3 years ago
Adam Langley a75bee5414 Support running tests on non-NEON devices. 3 years ago
David Benjamin 59e37765f1 Replace the last strcasecmp with OPENSSL_strcasecmp. 3 years ago
Nevine Ebeid fa3fbda07b P-256 assembly optimisations for Aarch64. 3 years ago
Adam Langley 27ffcc6e19 Use SHA-256 for the FIPS integrity check everywhere. 3 years ago
David Benjamin 8c8e7a683f Update fiat-crypto. 3 years ago
Adam Langley 8bbefbfeee Document that |EC_KEY_generate_fips| works for both cases. 3 years ago