Page MenuHome GnuPG
Feed Advanced Search

Dec 3 2021

Jakuje added a comment to T5645: RSA/DSA keygen modification for FIPS/ACVP testing.

Thanks. I did some git archeology and found the first mention of this in the following commit in 2011 without much details:

Dec 3 2021, 10:21 AM · libgcrypt, FIPS, Bug Report
gniibe added a comment to T5645: RSA/DSA keygen modification for FIPS/ACVP testing.

Adding the case for == 0 only might be problematic, because I don't think it's an alias for a secure value; I think that == 0 means that it's up to libgcrypt to select the value (just like other generate_* functions).

Dec 3 2021, 9:14 AM · libgcrypt, FIPS, Bug Report
gniibe added a comment to T5523: jitter entropy RNG update.

Thank you, applied.

Dec 3 2021, 8:24 AM · FIPS, libgcrypt

Dec 2 2021

Jakuje added a comment to T5645: RSA/DSA keygen modification for FIPS/ACVP testing.

Let me get back to this once more as one of the parts for RSA was initially missed:

diff -up libgcrypt-1.8.4/cipher/rsa.c.fips-keygen libgcrypt-1.8.4/cipher/rsa.c
--- libgcrypt-1.8.4/cipher/rsa.c.fips-keygen	2017-11-23 19:16:58.000000000 +0100
+++ libgcrypt-1.8.4/cipher/rsa.c	2019-02-12 14:29:25.630513971 +0100
@@ -696,7 +696,7 @@ generate_x931 (RSA_secret_key *sk, unsig
Dec 2 2021, 4:34 PM · libgcrypt, FIPS, Bug Report
Jakuje added a comment to T5523: jitter entropy RNG update.

I went through some more testing and noticed one missing file in the release tarball, that prevents building libgcrypt now. Should be fixed with the attached patch.

Dec 2 2021, 12:32 PM · FIPS, libgcrypt
Jakuje added a comment to T5636: Run integrity checks + selftests from library constructor in FIPS.

I did go through a bit more testing too and the selftests still initialize and use the secure memory (and the t-secmem fails in FIPS mode if we invoke selftests from constructor). Now from run_random_selftests() -> _gcry_random_selftest() -> drbg_healthcheck() -> _gcry_rngdrbg_healthcheck_one(). So this means that we either need to de-initialize secure memory after the constructor selftests or prevent its initialization as I suggested in some of the previous comments.

Dec 2 2021, 12:29 PM · FIPS, libgcrypt, Bug Report
gniibe added a comment to T5512: Implement service indicators.

For the part 1, I created: T5710: FIPS: disable DSA for FIPS

Dec 2 2021, 1:16 AM · Feature Request, FIPS, libgcrypt
gniibe updated subscribers of T5710: FIPS: disable DSA for FIPS.

This is the patch from @Jakuje

Dec 2 2021, 1:14 AM · FIPS, libgcrypt
gniibe triaged T5710: FIPS: disable DSA for FIPS as Normal priority.
Dec 2 2021, 1:12 AM · FIPS, libgcrypt

Dec 1 2021

gniibe added a comment to T5512: Implement service indicators.

Also, applied the part 2, improving basic.c.

Dec 1 2021, 6:46 AM · Feature Request, FIPS, libgcrypt
gniibe added a comment to T5512: Implement service indicators.

Applied the part 3, the 3DES is no-FIPS patch.

Dec 1 2021, 6:19 AM · Feature Request, FIPS, libgcrypt

Nov 30 2021

gniibe moved T5512: Implement service indicators from Backlog to Next on the FIPS board.
Nov 30 2021, 11:06 AM · Feature Request, FIPS, libgcrypt
gniibe added a comment to T5512: Implement service indicators.

Applied the part 4, the indicator patch.

Nov 30 2021, 10:54 AM · Feature Request, FIPS, libgcrypt
gniibe added a project to T5692: New entropy gatherer using the genentropy system call.: Restricted Project.
Nov 30 2021, 10:49 AM · libgcrypt, FIPS
gniibe closed T5433: libgcrypt: Do not use SHA1 by default as Wontfix.

The change for pubkey-util.c is not needed any more, because

  • T5665 handles new functions rejects use of SHA-1 as approved signature.
  • pubkey-util.c is used by gcry_pk_sign and gcry_pk_verify.
Nov 30 2021, 10:48 AM · FIPS, libgcrypt, Bug Report

Nov 26 2021

Jakuje added a comment to T5512: Implement service indicators.

I do not like the idea of using the get_config interface for this. It should be easily usable by applications to check for single cipher/mode so int/bool return values would be preferred against the string ones (which are now used in the get_config). I am not sure if getting all the configuration in one string blob would be any use (except for some auditing) either.

Nov 26 2021, 12:22 PM · Feature Request, FIPS, libgcrypt

Nov 23 2021

Jakuje added a comment to T5636: Run integrity checks + selftests from library constructor in FIPS.

Thank you. Extending the semantics of GCRYCTL_CLOSE_RANDOM_DEVICE sounds good to me. I think the deinit functions were created initially especially not to change the semantics of existing code using GCRYCTL_CLOSE_RANDOM_DEVICE, but I agree that it will probably not be an issue.

Nov 23 2021, 9:59 AM · FIPS, libgcrypt, Bug Report

Nov 19 2021

gniibe added a comment to T5636: Run integrity checks + selftests from library constructor in FIPS.

Part 1 was applied. Part 3, Part 4, and Part 7 are irrelevant now, because we now have rndgetentropy which doesn't use device.

Nov 19 2021, 8:50 AM · FIPS, libgcrypt, Bug Report

Nov 18 2021

gniibe added a comment to T5523: jitter entropy RNG update.

Fixed, with using normal memory for ->mem.

Nov 18 2021, 8:12 AM · FIPS, libgcrypt
gniibe added a comment to T5523: jitter entropy RNG update.

->mem is just used to measure the difference of memory access.

Nov 18 2021, 7:56 AM · FIPS, libgcrypt
gniibe added a comment to T5523: jitter entropy RNG update.

It found that newer jitterentropy uses larger mem (128KiB), while older uses 2KiB.

Nov 18 2021, 7:33 AM · FIPS, libgcrypt

Nov 17 2021

gniibe added a project to T5523: jitter entropy RNG update: Restricted Project.

Pushed to master.

Nov 17 2021, 7:03 AM · FIPS, libgcrypt

Nov 16 2021

werner added a comment to T5512: Implement service indicators.

We could use a new mode #define GCRY_GET_CONFIG_FIPS 1 with gcry_get_config:

Nov 16 2021, 1:21 PM · Feature Request, FIPS, libgcrypt
Jakuje added a comment to T5512: Implement service indicators.

With just implicit indicators, we would have to block all non-approved cipher modes and kdfs including the OCB mode and skcrypt, which would probably make gnupg2 unusable in FIPS mode, which is not our intention.

Nov 16 2021, 1:10 PM · Feature Request, FIPS, libgcrypt
gniibe moved T5665: libgcrypt : Restrict message digest use for FIPS 140-3 from Next to Ready for release on the FIPS board.
Nov 16 2021, 11:22 AM · FIPS, Bug Report, libgcrypt
gniibe moved T5692: New entropy gatherer using the genentropy system call. from Backlog to Next on the FIPS board.
Nov 16 2021, 11:22 AM · libgcrypt, FIPS
gniibe added a project to T5665: libgcrypt : Restrict message digest use for FIPS 140-3: Restricted Project.
Nov 16 2021, 11:20 AM · FIPS, Bug Report, libgcrypt
gniibe added a comment to T5636: Run integrity checks + selftests from library constructor in FIPS.

In the documentation, I found:

Nov 16 2021, 10:58 AM · FIPS, libgcrypt, Bug Report

Nov 15 2021

werner triaged T5692: New entropy gatherer using the genentropy system call. as Normal priority.
Nov 15 2021, 7:30 PM · libgcrypt, FIPS
werner triaged T5691: Release libgcrypt 1.10.0 as Low priority.
Nov 15 2021, 7:22 PM · FIPS, Release Info, libgcrypt

Nov 11 2021

Jakuje added a comment to T5636: Run integrity checks + selftests from library constructor in FIPS.

I just wanted to add one more note that i just found out that the tests --disable-hwf or gcry_control GCRYCTL_DISABLE_HWF have no effect in case the global_init() is called from constructor.

Nov 11 2021, 12:08 PM · FIPS, libgcrypt, Bug Report

Nov 10 2021

gniibe added a comment to T5512: Implement service indicators.

I'll fix regressions: failures of pubkey and pkcs1v2.

Nov 10 2021, 2:09 AM · Feature Request, FIPS, libgcrypt

Nov 9 2021

werner added a comment to T5523: jitter entropy RNG update.

Yes, keep the internal SHA-3.

Nov 9 2021, 11:33 AM · FIPS, libgcrypt
gniibe added a comment to T5636: Run integrity checks + selftests from library constructor in FIPS.

We will have rnd-getentropy.c

Nov 9 2021, 11:16 AM · FIPS, libgcrypt, Bug Report
gniibe claimed T5636: Run integrity checks + selftests from library constructor in FIPS.
Nov 9 2021, 11:08 AM · FIPS, libgcrypt, Bug Report
gniibe moved T5636: Run integrity checks + selftests from library constructor in FIPS from Backlog to Next on the FIPS board.
Nov 9 2021, 11:08 AM · FIPS, libgcrypt, Bug Report
gniibe added a comment to T5512: Implement service indicators.

Applied and pushed symmetric algo for basic.

Nov 9 2021, 7:37 AM · Feature Request, FIPS, libgcrypt
gniibe added a comment to T5636: Run integrity checks + selftests from library constructor in FIPS.

Let me clean up rndlinux.c for current use case, at first.

Nov 9 2021, 7:07 AM · FIPS, libgcrypt, Bug Report
gniibe added a comment to T5523: jitter entropy RNG update.

I decided to use 3.3.0 disabling pthread feature.

Nov 9 2021, 6:41 AM · FIPS, libgcrypt

Nov 8 2021

Jakuje added a comment to T5512: Implement service indicators.

Thank you for merging the important parts of the patches and implementing similar stuff for DSA. You are right that DSA is supported in the 140-3 specs so it is fine to keep it enabled with the keylength constraints.

Nov 8 2021, 9:02 AM · Feature Request, FIPS, libgcrypt
gniibe added a comment to T5512: Implement service indicators.

Applied parts except part 2.
The part 3 are modified version, so that memory can be released correctly.

Nov 8 2021, 6:58 AM · Feature Request, FIPS, libgcrypt

Nov 5 2021

Jakuje added a comment to T5512: Implement service indicators.

Implicit indicators mean that we need to go through the all algorithms and verify that they work if they have approved key sizes/parameters and do not work when they do not.

Nov 5 2021, 2:27 PM · Feature Request, FIPS, libgcrypt
gniibe added a comment to T5636: Run integrity checks + selftests from library constructor in FIPS.

Firstly, applied uncontroversial part in rC976673425784: doc: Reference the new FIPS 140-3

Nov 5 2021, 7:23 AM · FIPS, libgcrypt, Bug Report

Nov 3 2021

Jakuje added a comment to T5523: jitter entropy RNG update.

If I read it right, the version 3.1.0 adds the pthread requirement. Using 3.0.2 should be fine for us.

Nov 3 2021, 2:39 PM · FIPS, libgcrypt

Nov 2 2021

Jakuje added a comment to T5636: Run integrity checks + selftests from library constructor in FIPS.

The most of the stuff about boot blocking was discussed in the bug https://bugzilla.redhat.com/show_bug.cgi?id=1569393 (private). There were some bugs in our patches, but also some issue in the kernel that locked the boot process (in FIPS mode).

Nov 2 2021, 9:12 PM · FIPS, libgcrypt, Bug Report

Nov 1 2021

gniibe claimed T5665: libgcrypt : Restrict message digest use for FIPS 140-3.
Nov 1 2021, 6:59 AM · FIPS, Bug Report, libgcrypt
gniibe added a comment to T5665: libgcrypt : Restrict message digest use for FIPS 140-3.

Check for FIPS has been added. (1) and (2) were solved.

Nov 1 2021, 6:59 AM · FIPS, Bug Report, libgcrypt
gniibe added a comment to T5523: jitter entropy RNG update.

Its copyright notice in upstream now refers LICENSE file, which requires some arrangement.

Nov 1 2021, 6:48 AM · FIPS, libgcrypt

Oct 29 2021

gniibe added a comment to T5523: jitter entropy RNG update.

I work on gniibe/jitterent branch.
I realized that full featured jitterentropy now requires pthread. Timer-less mode uses threads for entropy. This is not good for libgcrypt use.

Oct 29 2021, 8:05 AM · FIPS, libgcrypt

Oct 27 2021

Jakuje closed T5669: Run continuous random test in FIPS mode as Invalid.

OK. Sorry for the noise. I got a clarification that the test is no longer needed so closing this issue.

Oct 27 2021, 11:48 AM · libgcrypt, FIPS, Bug Report

Oct 25 2021

Jakuje added a comment to T5669: Run continuous random test in FIPS mode.

From the FIPS Certs draft for RHEL 8.5, I have the following sentence:

Oct 25 2021, 3:04 PM · libgcrypt, FIPS, Bug Report
werner reassigned T5523: jitter entropy RNG update from werner to gniibe.
Oct 25 2021, 11:25 AM · FIPS, libgcrypt
werner edited projects for T5512: Implement service indicators, added: Feature Request; removed Bug Report.

We are currently using "implict" service indicators but eventually we may change Libgcrypt to support explicit indicators.

Oct 25 2021, 11:23 AM · Feature Request, FIPS, libgcrypt
werner lowered the priority of T5512: Implement service indicators from High to Normal.
Oct 25 2021, 11:20 AM · Feature Request, FIPS, libgcrypt
gniibe moved T5665: libgcrypt : Restrict message digest use for FIPS 140-3 from Backlog to Next on the FIPS board.
Oct 25 2021, 11:09 AM · FIPS, Bug Report, libgcrypt
gniibe moved T5244: libgcrypt: Restrict MD5 use from Backlog to Ready for release on the FIPS board.
Oct 25 2021, 11:08 AM · Bug Report, FIPS, libgcrypt
gniibe moved T5669: Run continuous random test in FIPS mode from Backlog to Next on the FIPS board.
Oct 25 2021, 11:07 AM · libgcrypt, FIPS, Bug Report

Oct 22 2021

gniibe added a comment to T5669: Run continuous random test in FIPS mode.

I understand the point in the 1706920, but I'm afraid that the patch itself would not be directly related for the bug. My point: It surely may catch a most serious failure, but not many failures (if we need to check here).

Oct 22 2021, 3:02 AM · libgcrypt, FIPS, Bug Report

Oct 21 2021

Jakuje added a comment to T5636: Run integrity checks + selftests from library constructor in FIPS.

Fair enough. Unfortunately, the separation is not completely clear from the dist git history, so please, excuse any inaccuracies I will provide here. I will try to reference particular bugs so we can get back to them if needed:

Oct 21 2021, 10:06 PM · FIPS, libgcrypt, Bug Report
Jakuje created T5669: Run continuous random test in FIPS mode.
Oct 21 2021, 9:08 PM · libgcrypt, FIPS, Bug Report

Oct 20 2021

Jakuje added a comment to T5665: libgcrypt : Restrict message digest use for FIPS 140-3.

At this moment, we agreed on keeping the current behavior and not allowing the SHA1 for verification either. But we might need to revisit that in the future if this will cause issues. Or we might go the way of switching the service to non-fips if needed, rather than creating some more middle ground.

Oct 20 2021, 4:20 PM · FIPS, Bug Report, libgcrypt
gniibe updated the task description for T5665: libgcrypt : Restrict message digest use for FIPS 140-3.
Oct 20 2021, 12:21 PM · FIPS, Bug Report, libgcrypt
gniibe added a comment to T5665: libgcrypt : Restrict message digest use for FIPS 140-3.

Perhaps, as a library (considering the benefit of users), it would be better to allow signature verification with SHA-1, to defer the decision to application.

Oct 20 2021, 12:20 PM · FIPS, Bug Report, libgcrypt
Jakuje added a comment to T5665: libgcrypt : Restrict message digest use for FIPS 140-3.

Thank you for having a look into that. The change looks fine, but I need to get some clarification about what "Legacy use" means for "Digital signature verification" in the Table 8 of https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf

Oct 20 2021, 10:34 AM · FIPS, Bug Report, libgcrypt
gniibe added a comment to T5665: libgcrypt : Restrict message digest use for FIPS 140-3.

(3-1) is implemented: rCa23cf78102f3: cipher: Reject SHA-1 for hash+sign/verify when FIPS enabled.

Oct 20 2021, 5:13 AM · FIPS, Bug Report, libgcrypt
gniibe updated the task description for T5665: libgcrypt : Restrict message digest use for FIPS 140-3.
Oct 20 2021, 4:28 AM · FIPS, Bug Report, libgcrypt
gniibe added a comment to T5665: libgcrypt : Restrict message digest use for FIPS 140-3.

For a programmer like me, it is easier if the behavior will be:

Oct 20 2021, 4:26 AM · FIPS, Bug Report, libgcrypt
gniibe added a comment to T5433: libgcrypt: Do not use SHA1 by default.

The problem is that the SHA-1 as a digest algorithm itself is allowed in FIPS mode (for non-cryptographic digests), but using it as part of approved signature scheme is not allowed

Oct 20 2021, 3:27 AM · FIPS, libgcrypt, Bug Report
gniibe added a comment to T5665: libgcrypt : Restrict message digest use for FIPS 140-3.

The current code is inconsistent about its behavior: how non-approved digest algos are supported or not when FIPS enabled.

Oct 20 2021, 3:17 AM · FIPS, Bug Report, libgcrypt
gniibe added projects to T5665: libgcrypt : Restrict message digest use for FIPS 140-3: libgcrypt, Bug Report, FIPS.

If .fips will mean FIPS 140-3, why not the following patch?

diff --git a/cipher/sha1.c b/cipher/sha1.c
index 3bb24c7e..cb50ef66 100644
--- a/cipher/sha1.c
+++ b/cipher/sha1.c
@@ -759,7 +759,7 @@ static gcry_md_oid_spec_t oid_spec_sha1[] =
Oct 20 2021, 3:07 AM · FIPS, Bug Report, libgcrypt
gniibe renamed T5244: libgcrypt: Restrict MD5 use from libgcrypt: Restrict message digest use to libgcrypt: Restrict MD5 use.
Oct 20 2021, 3:04 AM · Bug Report, FIPS, libgcrypt
gniibe added a project to T5244: libgcrypt: Restrict MD5 use: Bug Report.

I created T5665: libgcrypt : Restrict message digest use for FIPS 140-3.

Oct 20 2021, 3:03 AM · Bug Report, FIPS, libgcrypt
gniibe removed a project from T5244: libgcrypt: Restrict MD5 use: Restricted Project.

Let me move this ticket as DONE (now Testing status), as the subject was solved (MD5 and soft/forced/inactive things).

Oct 20 2021, 2:54 AM · Bug Report, FIPS, libgcrypt

Oct 19 2021

Jakuje added a comment to T5433: libgcrypt: Do not use SHA1 by default.

Sorry, I was wrong. We don't need any changes.

When using gcry_pk_hash_sign and gcry_pk_hash_verify, approved digest algos are guaranteed when FIPS enabled.

Yes, it's a user of the function who supplies HD (handle for hash). (I had wrong assumption HD could be with non-approved digest algo.) But it is needed for the user to enable the HD and to feed message beforehand. At that stage, non-approved digest algo must fail.

Oct 19 2021, 11:54 AM · FIPS, libgcrypt, Bug Report
gniibe added a comment to T5433: libgcrypt: Do not use SHA1 by default.

I investigated if the possible change above (if applied) constitutes an ABI change: Indeed, it will be an ABI change, and an API change; code should be modified and build.

Oct 19 2021, 8:58 AM · FIPS, libgcrypt, Bug Report
gniibe added a comment to T5433: libgcrypt: Do not use SHA1 by default.

Sorry, I was wrong. We don't need any changes.

Oct 19 2021, 8:07 AM · FIPS, libgcrypt, Bug Report

Oct 18 2021

gniibe added a comment to T5433: libgcrypt: Do not use SHA1 by default.

I am going to implement rejecting SHA-1 through new API (hash+sign, hash+verify).

Oct 18 2021, 11:24 AM · FIPS, libgcrypt, Bug Report
werner added a comment to T5645: RSA/DSA keygen modification for FIPS/ACVP testing.

( No need to certify the DSA things)

Oct 18 2021, 11:16 AM · libgcrypt, FIPS, Bug Report
werner moved T5645: RSA/DSA keygen modification for FIPS/ACVP testing from Next to Ready for release on the FIPS board.
Oct 18 2021, 11:15 AM · libgcrypt, FIPS, Bug Report
werner moved T5617: fips: Check library integrity before running selftests from Next to Ready for release on the FIPS board.
Oct 18 2021, 11:14 AM · FIPS, libgcrypt, Bug Report

Oct 15 2021

gniibe added a comment to T5636: Run integrity checks + selftests from library constructor in FIPS.

It seems for me that the patches to random/ was written in old days.

  • Now, we have getentropy in libc
    • This is most reliable one
    • better than urandom, because it may block when kernel is not yet seeded
    • better than random, because it never blocks once kernel is seeded
  • So, the real path in rndlinux.c is actually, call to getentropy
  • No access to /dev/random or /dev/urandom any more, in fact
  • Although old code remains, non-touched
    • like use of syscall when getentropy function is not available
Oct 15 2021, 8:42 AM · FIPS, libgcrypt, Bug Report
gniibe added a comment to T4894: FIPS: RSA/DSA/ECDSA are missing hashing operation.

Add doc in gcrypt.texi.

Oct 15 2021, 8:02 AM · FIPS, libgcrypt, Feature Request
gniibe added a comment to T5617: fips: Check library integrity before running selftests.

Thank you. Applied.

Oct 15 2021, 4:37 AM · FIPS, libgcrypt, Bug Report

Oct 14 2021

Jakuje added a comment to T5617: fips: Check library integrity before running selftests.

OK, let us start discussion by applying the patch first.

I have wondered if introducing another state in FSM would be needed, because:

Oct 14 2021, 6:58 PM · FIPS, libgcrypt, Bug Report
gniibe triaged T5617: fips: Check library integrity before running selftests as Normal priority.

OK, let us start discussion by applying the patch first.

Oct 14 2021, 9:53 AM · FIPS, libgcrypt, Bug Report
gniibe changed the status of T5645: RSA/DSA keygen modification for FIPS/ACVP testing from Open to Testing.
Oct 14 2021, 9:29 AM · libgcrypt, FIPS, Bug Report
gniibe added a project to T5645: RSA/DSA keygen modification for FIPS/ACVP testing: Restricted Project.
Oct 14 2021, 9:28 AM · libgcrypt, FIPS, Bug Report
gniibe added a comment to T5645: RSA/DSA keygen modification for FIPS/ACVP testing.

Applied the RSA part.

Oct 14 2021, 9:28 AM · libgcrypt, FIPS, Bug Report
gniibe moved T5550: Fix check_binary_integrity from Next to Ready for release on the FIPS board.
Oct 14 2021, 8:13 AM · FIPS, libgcrypt

Oct 12 2021

gniibe added a comment to T5550: Fix check_binary_integrity.

Now configure with
--enable-hmac-binary-check="I know engineers. They love to change things." works.

Oct 12 2021, 8:25 AM · FIPS, libgcrypt
gniibe added a project to T5550: Fix check_binary_integrity: Restricted Project.
Oct 12 2021, 8:24 AM · FIPS, libgcrypt

Oct 11 2021

gniibe moved T5645: RSA/DSA keygen modification for FIPS/ACVP testing from Backlog to Next on the FIPS board.
Oct 11 2021, 11:06 AM · libgcrypt, FIPS, Bug Report
gniibe claimed T5645: RSA/DSA keygen modification for FIPS/ACVP testing.
Oct 11 2021, 10:57 AM · libgcrypt, FIPS, Bug Report
gniibe added a comment to T5550: Fix check_binary_integrity.

I push a change: rC070935965763: build: Use KEY_FOR_BINARY_CHECK for --enable-hmac-binary-check..

Oct 11 2021, 10:34 AM · FIPS, libgcrypt
gniibe moved T5576: New set of API for public key cryptography from Next to Backlog on the FIPS board.
Oct 11 2021, 7:19 AM · libgcrypt, Feature Request

Oct 8 2021

Jakuje added a comment to T5645: RSA/DSA keygen modification for FIPS/ACVP testing.

sorry for a confusion. We do not plan to certify DSA so disregard the second part of the patch.

Oct 8 2021, 4:17 PM · libgcrypt, FIPS, Bug Report
werner triaged T5645: RSA/DSA keygen modification for FIPS/ACVP testing as High priority.
Oct 8 2021, 3:34 PM · libgcrypt, FIPS, Bug Report
werner added a comment to T5645: RSA/DSA keygen modification for FIPS/ACVP testing.

Do we really need to support DSA in FIPS mode? I mean standard DSA and not ECDSA.

Oct 8 2021, 3:22 PM · libgcrypt, FIPS, Bug Report
Jakuje created T5645: RSA/DSA keygen modification for FIPS/ACVP testing.
Oct 8 2021, 11:05 AM · libgcrypt, FIPS, Bug Report

Oct 7 2021

gniibe added a comment to T4894: FIPS: RSA/DSA/ECDSA are missing hashing operation.

Pushed the change: rC082ea0efa9b1: cipher: Add sign+hash, verify+hash, and random-override API.

Oct 7 2021, 8:25 AM · FIPS, libgcrypt, Feature Request