summaryrefslogtreecommitdiff
path: root/providers/fips
Commit message (Expand)AuthorAgeFilesLines
* Add AES_CBC_CTS ciphers to providersShane Lontis2020-07-151-0/+3
* Add --fips-key configuration parameter to fipsinstall application.Rich Salz2020-06-291-1/+2
* Make the naming scheme for dispatched functions more consistentDr. Matthias St. Pierre2020-06-243-62/+62
* Rename <openssl/core_numbers.h> -> <openssl/core_dispatch.h>Dr. Matthias St. Pierre2020-06-242-2/+2
* fips rand: DRBG KAT self test updates to provider model.Pauli2020-06-242-61/+59
* CTR, HASH and HMAC DRBGs in providerPauli2020-06-241-9/+2
* provider: add RAND algorithm tablesPauli2020-06-241-0/+17
* Add more complete support for libctx/propq in the EC codeMatt Caswell2020-06-191-1/+1
* Make EVP_PKEY_CTX_[get|set]_ec_paramgen_curve_name more genericMatt Caswell2020-06-191-2/+2
* Add the concept of "Capabilities" to the default and fips providersMatt Caswell2020-06-191-0/+1
* Configure DEPs for FIPS provider on AIX.Matthias Kraft2020-06-181-1/+1
* The EVP_MAC functions have been renamed for consistency. The EVP_MAC_CTX_*Pauli2020-06-111-3/+3
* kdf: make function naming consistent.Pauli2020-06-111-3/+3
* fips: add additional algorithms to the FIPS provider.Pauli2020-06-051-3/+21
* fips: add AES OFB mode ciphers to FIPS provider.Pauli2020-05-281-0/+3
* fips: add AES CFB mode ciphers to FIPS provider.Pauli2020-05-281-0/+9
* Update core_names.h fields and document most fields.Shane Lontis2020-05-261-2/+3
* Maintain strict type discipline between the core and providersMatt Caswell2020-05-162-13/+18
* PROV & KEYMGMT: Add PSS-parameter support in the RSA KEYMGMT implementationRichard Levitte2020-05-141-0/+1
* PROV: Adapt all our providers to use the new PROV_CTX structureRichard Levitte2020-05-131-11/+27
* Fix some misunderstandings in our providers' main modulesRichard Levitte2020-05-121-31/+46
* Amend references to "OpenSSL license"Shourya Shukla2020-04-294-4/+4
* Rename FIPS_MODE to FIPS_MODULERichard Levitte2020-04-281-1/+1
* Update copyright yearMatt Caswell2020-04-233-3/+3
* FIPS: remove algorithms that are not being validated.Pauli2020-04-231-12/+0
* Add ECX to FIPS provider as non-FIPS algorithmsPauli2020-04-171-0/+10
* Add data driven SELF TEST code for signatures and key agreementShane Lontis2020-04-033-413/+1050
* Param build: make structures opaque.Pauli2020-03-281-29/+31
* Param builder: make the OSSL_PARAM_BLD APIs public.Pauli2020-03-281-28/+28
* Add ECDSA to providersShane Lontis2020-03-151-1/+4
* Add RSA sign to the fips providerShane Lontis2020-03-151-0/+16
* Add ECDH to fips providerShane Lontis2020-03-121-0/+6
* Add pairwise consistency self tests to asym keygeneratorsShane Lontis2020-03-036-159/+49
* Check that the DRBG's internal state has been zeroized after uninstantiationDr. Matthias St. Pierre2020-02-251-13/+5
* Introduce the provider propertyMatt Caswell2020-02-211-30/+30
* Add DRBG self testsShane Lontis2020-02-212-18/+377
* Params: add argument to the _from_text calls to indicate if the param exists.Pauli2020-02-211-1/+1
* Make the RSA ASYM_CIPHER implementation available inside the FIPS moduleMatt Caswell2020-02-131-0/+8
* Implement Provider side Key Management for X25519 and X448Matt Caswell2020-02-111-5/+5
* Fix no-desMatt Caswell2020-02-071-0/+2
* Fix builds with no-dhMatt Caswell2020-02-061-0/+4
* Don't pass a digest-size to signature implementationsRichard Levitte2020-02-041-3/+1
* Fix coverity issues CID 1457745...1457752, 1457853, 1457854Shane Lontis2020-02-041-3/+10
* Modify EVP_PKEY_CTX_new_from_pkey() to add a propquery parameterMatt Caswell2020-01-271-2/+2
* Add DH key exchange to fips providerShane Lontis2020-01-231-88/+301
* PROV: Add support for error queue marks and implement in FIPS moduleRichard Levitte2020-01-211-0/+27
* Add FIPS Self test kats for digestsShane Lontis2020-01-157-8/+590
* Add dsa signature alg to fips providerShane Lontis2020-01-121-6/+172
* Add AES_CBC_HMAC_SHA ciphers to providers.Shane Lontis2020-01-061-34/+55
* Add fips self test DEP for solaris and hpuxShane Lontis2019-12-221-6/+31