openssl/providers/implementations
slontis c13ddf0a6c Change all existing FIPS configurable checks to use FIPS indicators.
This changes the logic to always do the security checks and then decide
what to do based on if this passes or not. Failure of a check causes
either a failure OR the FIPS indicator callback to be triggered.

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24623)
2024-07-11 08:29:43 +10:00
..
asymciphers Change all existing FIPS configurable checks to use FIPS indicators. 2024-07-11 08:29:43 +10:00
ciphers cipher_null.c: add NULL check 2024-05-14 15:38:52 +02:00
digests Intentionally break EVP_DigestFinal for SHAKE128 and SHAKE256 2024-05-15 12:10:32 +02:00
encode_decode Copyright year updates 2024-04-09 13:43:26 +02:00
exchange Change all existing FIPS configurable checks to use FIPS indicators. 2024-07-11 08:29:43 +10:00
include/prov Implement BLAKE2s with the same macro as BLAKE2b 2023-11-08 09:42:13 +01:00
kdfs Change all existing FIPS configurable checks to use FIPS indicators. 2024-07-11 08:29:43 +10:00
kem Change all existing FIPS configurable checks to use FIPS indicators. 2024-07-11 08:29:43 +10:00
keymgmt Implement PCT for EDDSA 2024-03-01 11:06:03 +01:00
macs macs/kmac_prov.c: Add checks for the EVP_MD_get_size() 2024-04-01 15:16:44 -04:00
rands Change all existing FIPS configurable checks to use FIPS indicators. 2024-07-11 08:29:43 +10:00
signature Change all existing FIPS configurable checks to use FIPS indicators. 2024-07-11 08:29:43 +10:00
storemgmt Copyright year updates 2023-09-07 09:59:15 +01:00
build.info