- ce65c1d Add DSA_bits and DH_bits. by David Benjamin · 2 years, 6 months ago
- 45aadce Define NR_getrandom for riscv64 by Mao Han · 2 years, 6 months ago
- b7d6320 Replace OPENSSL_STATIC_ASSERT with static_assert. by David Benjamin · 2 years, 6 months ago
- 8ce0e1c Revert "Fetch entropy from a system daemon in FIPS mode on Android." by Adam Langley · 2 years, 6 months ago
- 4259ae8 Fetch entropy from a system daemon in FIPS mode on Android. by Adam Langley · 2 years, 9 months ago
- fc9a8c8 Merge entropy read in FIPS mode. by Adam Langley · 2 years, 9 months ago
- 33f3ee8 Rename |from_cpu| to |want_additional_input|. by Adam Langley · 2 years, 9 months ago
- 24c0186 Expose the CTR_DRBG API. by Adam Langley · 2 years, 9 months ago
- 5c2ef10 Fix possible ODR violations for ecp_nistz256_from_mont by Adam Langley · 2 years, 6 months ago
- 2cc2aa9 Don't try to specify SHA-256 for Aarch64 FIPS. by Adam Langley · 2 years, 6 months ago
- d827600 Add a CCM AEAD for Matter, the IoT standard. by Adam Langley · 2 years, 7 months ago
- 6c2af68 Remove a few more unions. by David Benjamin · 2 years, 7 months ago
- 0f2c55c Remove p256_point_union_t. by David Benjamin · 2 years, 7 months ago
- f8f97bf Don't guard alignof static asserts on GCC/Clang. by David Benjamin · 2 years, 7 months ago
- 0ebd69b Add BN_GENCB_get_arg. by David Benjamin · 2 years, 7 months ago
- efd09b7 Const-correct bn_gather5. by David Benjamin · 2 years, 8 months ago
- 572c416 More includes for builds that don't use bcm.c by Adam Langley · 2 years, 8 months ago
- 1e469e4 Replace some more C unions. by David Benjamin · 2 years, 8 months ago
- 77dc239 Make it more obvious that am and tmp's widths are accurate. by David Benjamin · 2 years, 8 months ago
- 8ba90d1 Add some more includes. by Adam Langley · 2 years, 8 months ago
- b8a6514 Align rsaz and mont5 table construction. by David Benjamin · 2 years, 8 months ago
- c7de4fe Simplify mont5 table computation. by David Benjamin · 2 years, 8 months ago
- 801a801 Add an extra reduction step to the end of RSAZ. by David Benjamin · 2 years, 8 months ago
- 13c9d5c Always end BN_mod_exp_mont_consttime with normal Montgomery reduction. by David Benjamin · 2 years, 8 months ago
- a255d7c Add some missing includes. by David Benjamin · 2 years, 8 months ago
- 49350b2 Move digestsign.c into the module. by Adam Langley · 2 years, 8 months ago
- a51821a Remove a layer of indirection from most EVP_CIPHERs by David Benjamin · 2 years, 8 months ago
- cf506f1 Make EVP_CIPHER opaque. by David Benjamin · 2 years, 8 months ago
- 118a892 Add a service indicator for FIPS 140-3. by Adam Langley · 2 years, 8 months ago
- f5d6d24 Move cmac into the FIPS module boundary. by Adam Langley · 2 years, 9 months ago
- 07e1b28 Add missing blank line between functions. by Adam Langley · 2 years, 8 months ago
- 227ff6e Remove unions in EC_SCALAR and EC_FELEM. by David Benjamin · 2 years, 9 months ago
- a56d941 Add function to return the name of the FIPS module. by Adam Langley · 2 years, 9 months ago
- a75bee5 Support running tests on non-NEON devices. by Adam Langley · 2 years, 9 months ago
- 59e3776 Replace the last strcasecmp with OPENSSL_strcasecmp. by David Benjamin · 2 years, 9 months ago
- fa3fbda P-256 assembly optimisations for Aarch64. by Nevine Ebeid · 2 years, 11 months ago
- 27ffcc6 Use SHA-256 for the FIPS integrity check everywhere. by Adam Langley · 2 years, 10 months ago
- 8c8e7a6 Update fiat-crypto. by David Benjamin · 2 years, 10 months ago
- 8bbefbf Document that |EC_KEY_generate_fips| works for both cases. by Adam Langley · 2 years, 10 months ago
- 972ab52 Allow the integrity test to be run on demand. by Adam Langley · 2 years, 10 months ago
- c6e8f3e Add a function to return a FIPS version. by Adam Langley · 2 years, 10 months ago
- 7f4057e Add a function to tell if an algorithm is FIPS approved. by Adam Langley · 2 years, 10 months ago
- c7a3c46 Don't loop forever in BN_mod_sqrt on invalid inputs. by Adam Langley · 2 years, 10 months ago
- d258de7 Include rsa/internal.h for |...no_self_test| functions. by Adam Langley · 2 years, 11 months ago
- 4b55af0 Make FFDH self tests lazy. by Adam Langley · 2 years, 11 months ago
- 3053b73 Make ECC self tests lazy. by Adam Langley · 2 years, 11 months ago
- 6595ddb Include the policy document for the most recent FIPS validation. by Adam Langley · 2 years, 11 months ago
- 4d955d2 Check static CPU capabilities on x86. by David Benjamin · 2 years, 11 months ago
- 31ece98 Align rsaz_avx2_preferred with x86_64-mont5.pl. by David Benjamin · 2 years, 11 months ago
- 17c8c81 Enable SHA-NI optimizations for SHA-256. by David Benjamin · 2 years, 11 months ago
- 0da6b48 Don't call a non-test file *test.h. by Adam Langley · 3 years ago
- 1c2e61e Make RSA self-test lazy. by Adam Langley · 3 years ago
- 263f489 Add link to new Android FIPS certificate. by Adam Langley · 3 years ago
- 8f7cb2f Drop, now unused, KAT value. by Adam Langley · 3 years ago
- ea9fb94 Drop CAVP code. by Adam Langley · 3 years ago
- d04c32a Break FIPS tests differently. by Adam Langley · 3 years ago
- f8235e4 Don't forget hmac.h in self_check.h. by Adam Langley · 3 years ago
- 9cad13e Perform SHA-$x and HMAC KAT before integrity check. by Adam Langley · 3 years ago
- b0ed28e Add a couple of spaces to `check_test`. by Adam Langley · 3 years ago
- 15565a8 Split FIPS KATs into fast and slow groups. by Adam Langley · 3 years ago
- a919539 Move DES out of the FIPS module. by Adam Langley · 3 years ago
- d1593f5 Make EVP_AEAD_CTX_free accept NULL. by David Benjamin · 3 years ago
- ec476ef Zero out the values from the integrity check. by Adam Langley · 3 years ago
- a94c267 Don't use __ARMEL__/__ARMEB__ in aarch64 assembly by David Benjamin · 3 years, 1 month ago
- 661266e Move CPU detection symbols to crypto/internal.h. by David Benjamin · 3 years, 1 month ago
- 1e15682 Enable SHA-512 ARM acceleration when available. by David Benjamin · 3 years, 1 month ago
- af561c2 Sync sha512-armv8.pl up to 753316232243ccbf86b96c1c51ffcb41651d9ad5. by David Benjamin · 3 years, 1 month ago
- e90cf82 Import sha512-armv8.pl transforms from upstream NEON code. by David Benjamin · 3 years, 1 month ago
- 9bcc12d Import a few test vectors from OpenSSL. by David Benjamin · 3 years, 1 month ago
- 4f1fae3 Fix the easy -Wformat-signedness errors. by David Benjamin · 3 years, 1 month ago
- cd0b767 Add BN_GENCB_new, BN_GENCB_free, and RSA_test_flags. by David Benjamin · 3 years, 2 months ago
- 16a9493 Add various OpenSSL compatibility functions. by David Benjamin · 3 years, 2 months ago
- ba20a75 Remove outdated comment in ECDSA implementation. by David Benjamin · 3 years, 3 months ago
- 91b8924 Switch kModuleDigestSize to a macro. by David Benjamin · 3 years, 3 months ago
- 0524538 Fix BN_CTX usage in BN_mod_sqrt malloc error paths. by David Benjamin · 3 years, 4 months ago
- fa6ced9 Extract common rotl/rotr functions. by David Benjamin · 3 years, 4 months ago
- dedd23e aarch64: Add missing LR validation in 'vpaes_cbc_encrypt' by Tamas Petz · 3 years, 4 months ago
- 1c2473e Add FIPS counters for AES-GCM in EVP_AEAD. by Adam Langley · 3 years, 4 months ago
- 0446b59 Add maskHash to RSA_PSS_PARAMS for compat by Shelley Vohr · 3 years, 4 months ago
- c0fcb4e Silence a GCC false positive warning. by David Benjamin · 3 years, 5 months ago
- c65543b Make RSA_check_key more than 2x as fast. by David Benjamin · 3 years, 5 months ago
- 8648c53 Refer to RFCs consistently. by David Benjamin · 3 years, 5 months ago
- 47c5f9d Update ghashv8-armx.pl from upstream. by David Benjamin · 3 years, 6 months ago
- 549e4e7 Align with upstream on 'close STDOUT' lines. by David Benjamin · 3 years, 6 months ago
- 7e26597 Avoid double-expanding variables in CMake. by David Benjamin · 3 years, 6 months ago
- 519c298 Always have CRYPTO_sysrand_for_seed. by Adam Langley · 3 years, 6 months ago
- 61a21e7 Fix sign bit in BN_div if numerator and quotient alias. by David Benjamin · 3 years, 7 months ago
- ae7c178 Add some OpenSSL compatibility aliases. by David Benjamin · 3 years, 7 months ago
- 25d501c SHA-256 is used on AArch64, even if NO_ASM. by Adam Langley · 3 years, 7 months ago
- 878795c Remove outdated comment in primality testing. by David Benjamin · 3 years, 7 months ago
- e9109cb Add move support to EVP_MD_CTX. by David Benjamin · 3 years, 8 months ago
- 7a3e801 fix #415: Perl scripts fail when building from a path with spaces by Florin Crișan · 3 years, 8 months ago
- 597ffef Make md32_common.h single-included and use an unsized helper for SHA-256. by David Benjamin · 3 years, 10 months ago
- 4320bc4 Pull HASH_TRANSFORM out of md32_common.h. by David Benjamin · 3 years, 10 months ago
- 940475d Be clearer which signing inputs are digests. by David Benjamin · 3 years, 8 months ago
- 29507b8 Validate RSA public keys more consistently. by David Benjamin · 3 years, 9 months ago
- 1cf78cd Use passive entropy collection everywhere. by Adam Langley · 3 years, 9 months ago
- ca45987 Move load/store helpers to crypto/internal.h. by David Benjamin · 3 years, 10 months ago
- 8d4c8fc Make words in crypto/fipsmodule/modes actually words. by David Benjamin · 3 years, 10 months ago
- 0da75f3 FIPS counters for AES-CTR. by Adam Langley · 3 years, 10 months ago