summaryrefslogtreecommitdiff
path: root/lib/libgnutls.map
diff options
context:
space:
mode:
authorDaiki Ueno <ueno@gnu.org>2020-10-05 17:44:30 +0200
committerDaiki Ueno <ueno@gnu.org>2020-10-08 17:13:57 +0200
commitd1a3235e8c829855969d00364d8b5456fce2c78c (patch)
treed1921227f26d51acea9e87a8060a7456174e10b7 /lib/libgnutls.map
parent31cc94275cd267f4e0db60999cc932fd76d43d5a (diff)
downloadgnutls-d1a3235e8c829855969d00364d8b5456fce2c78c.tar.gz
fips: add self-tests for TLS-PRF
FIPS140-2 IG D.8 mandates self-tests on approved KDF algorithms. As the guidance only requires to run a single instance of each KDF mechanism, this only exercises TLS1.2 PRF with HMAC-SHA-256 as the underlying MAC algorithm. Signed-off-by: Daiki Ueno <ueno@gnu.org>
Diffstat (limited to 'lib/libgnutls.map')
-rw-r--r--lib/libgnutls.map1
1 files changed, 1 insertions, 0 deletions
diff --git a/lib/libgnutls.map b/lib/libgnutls.map
index f5537a3868..643d400a1f 100644
--- a/lib/libgnutls.map
+++ b/lib/libgnutls.map
@@ -1349,6 +1349,7 @@ GNUTLS_FIPS140_3_4 {
gnutls_digest_self_test;
gnutls_hkdf_self_test;
gnutls_pbkdf2_self_test;
+ gnutls_tlsprf_self_test;
#for FIPS140-2 validation
drbg_aes_reseed;
drbg_aes_init;