summaryrefslogtreecommitdiffstats
path: root/providers/fips
diff options
context:
space:
mode:
authorShane Lontis <shane.lontis@oracle.com>2019-07-31 21:55:16 +1000
committerShane Lontis <shane.lontis@oracle.com>2019-07-31 21:55:16 +1000
commita672a02a6443a29aa368c0d8abeebc809c1a9f28 (patch)
tree4148c9b4b3b8442961818740660607db38efc126 /providers/fips
parentf5b7f99e690b1875e6d047acc435f0029642bfeb (diff)
Add gcm ciphers (aes and aria) to providers.
The code has been modularized so that it can be shared by algorithms. A fixed size IV is now used instead of being allocated. The IV is not set into the low level struct now until the update (it uses an iv_state for this purpose). Hardware specific methods have been added to a PROV_GCM_HW object. The S390 code has been changed to just contain methods that can be accessed in a modular way. There are equivalent generic methods also for the other platforms. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Patrick Steuer <patrick.steuer@de.ibm.com> (Merged from https://github.com/openssl/openssl/pull/9231)
Diffstat (limited to 'providers/fips')
-rw-r--r--providers/fips/fipsprov.c3
1 files changed, 3 insertions, 0 deletions
diff --git a/providers/fips/fipsprov.c b/providers/fips/fipsprov.c
index b62bfeec39..d82074fd20 100644
--- a/providers/fips/fipsprov.c
+++ b/providers/fips/fipsprov.c
@@ -250,6 +250,9 @@ static const OSSL_ALGORITHM fips_ciphers[] = {
{ "AES-256-CTR", "fips=yes", aes256ctr_functions },
{ "AES-192-CTR", "fips=yes", aes192ctr_functions },
{ "AES-128-CTR", "fips=yes", aes128ctr_functions },
+ { "id-aes256-GCM", "fips=yes", aes256gcm_functions },
+ { "id-aes192-GCM", "fips=yes", aes192gcm_functions },
+ { "id-aes128-GCM", "fips=yes", aes128gcm_functions },
{ NULL, NULL, NULL }
};