Page MenuHome GnuPG
Feed Advanced Search

Mar 2 2023

Jakuje created T6397: PCT failures inconsistency in regards to the FIPS error state.
Mar 2 2023, 9:46 AM · libgcrypt, FIPS, Bug Report

Mar 1 2023

Jakuje created T6396: the gcry_pk_hash_sign/verify operates in FIPS non-operational mode.
Mar 1 2023, 9:07 PM · libgcrypt, FIPS, Bug Report
Jakuje added a comment to T6376: FIPS 140-3: add explicit indicators for md and mac to unblock MD5 in apt.

We came to the same conclusion -- the SHAKE digests are not usable for sign/verify operations the way how it is implemented now. But it would be more clear if we would have explicit allow-list.

Mar 1 2023, 7:57 PM · libgcrypt, Feature Request, Ubuntu, Debian, FIPS
Jakuje created T6394: FIPS requires running PCT tests unconditionally.
Mar 1 2023, 3:57 PM · FIPS, libgcrypt, Bug Report
Jakuje created T6393: DRBG with SHA384 is no longer allowed in FIPS mode (and looks like impossible to enable anyway).
Mar 1 2023, 3:36 PM · FIPS, libgcrypt, Bug Report
tobhe added a comment to T6376: FIPS 140-3: add explicit indicators for md and mac to unblock MD5 in apt.

After consulting with our certs lab and studying the code I think SHAKE should not be a problem for now. All of the _gcry_digest_spec_shakeXXX seem to neither have an mdlen nor a read() function. pk_sign and pk_verify seem to both call md_read() which should fail because of the missing read function, kdf checks _gcry_md_get_algo_dlen() which should also disallow SHAKE.

Mar 1 2023, 12:55 PM · libgcrypt, Feature Request, Ubuntu, Debian, FIPS

Feb 27 2023

tobhe added a comment to T6376: FIPS 140-3: add explicit indicators for md and mac to unblock MD5 in apt.

Good catch. A similar problem might arise with SHA384 according to section D.R which states

Feb 27 2023, 3:15 PM · libgcrypt, Feature Request, Ubuntu, Debian, FIPS
neverpanic added a comment to T6376: FIPS 140-3: add explicit indicators for md and mac to unblock MD5 in apt.

One potential pitfall here is that SHAKE-128 and SHAKE-256 must not be available for use in signature operations. That's because https://csrc.nist.gov/CSRC/media/Projects/cryptographic-module-validation-program/documents/fips%20140-3/FIPS%20140-3%20IG.pdf section C.C disallows the use of SHAKE in higher-level algorithms:

Feb 27 2023, 3:01 PM · libgcrypt, Feature Request, Ubuntu, Debian, FIPS
neverpanic added a comment to T6376: FIPS 140-3: add explicit indicators for md and mac to unblock MD5 in apt.

These look good to me.

Feb 27 2023, 1:45 PM · libgcrypt, Feature Request, Ubuntu, Debian, FIPS
tobhe added a comment to T6376: FIPS 140-3: add explicit indicators for md and mac to unblock MD5 in apt.

Right, we have received the same feedback from our cert lab but I haven't found time to update the bug yet. Here are the updated patches:

Feb 27 2023, 12:19 PM · libgcrypt, Feature Request, Ubuntu, Debian, FIPS
neverpanic added a comment to T6376: FIPS 140-3: add explicit indicators for md and mac to unblock MD5 in apt.

This marks GCRY_MD_CRC32, GCRY_MD_CRC24_RFC2440 and GCRY_MD_CRC32_RFC1510 as approved.

Feb 27 2023, 11:44 AM · libgcrypt, Feature Request, Ubuntu, Debian, FIPS

Feb 16 2023

werner triaged T6376: FIPS 140-3: add explicit indicators for md and mac to unblock MD5 in apt as Low priority.
Feb 16 2023, 11:43 AM · libgcrypt, Feature Request, Ubuntu, Debian, FIPS
tobhe created T6376: FIPS 140-3: add explicit indicators for md and mac to unblock MD5 in apt.
Feb 16 2023, 3:41 AM · libgcrypt, Feature Request, Ubuntu, Debian, FIPS

Jan 19 2023

werner removed a project from T5930: Use the FIPS-compatible digest&sign API: gnupg (gpg23).
Jan 19 2023, 4:47 PM · FIPS, Feature Request
werner removed a project from T5964: gnupg should use the KDFs implemented in libgcrypt: gnupg (gpg23).
Jan 19 2023, 4:47 PM · gnupg26, FIPS, libgcrypt, Feature Request
werner removed a project from T6191: FIPS: Supporting running FIPS enabled machine: gnupg (gpg23).
Jan 19 2023, 4:45 PM · gnupg24, FIPS, Bug Report

Nov 18 2022

gniibe moved T6127: FIPS 140-3 final review comments from Next to Ready for release on the FIPS board.
Nov 18 2022, 2:07 AM · FIPS, libgcrypt, Bug Report
gniibe reopened T5512: Implement service indicators as "Testing".

I put rCc34c9e70055e: fips: Mark AES key wrapping as approved. under this task, so that it can be referred in the release note.

Nov 18 2022, 2:06 AM · Feature Request, FIPS, libgcrypt
gniibe added a comment to T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF.

Let me describe the changes recorded in this task.

Nov 18 2022, 2:02 AM · backport, libgcrypt, FIPS

Nov 7 2022

gniibe changed the status of T6217: sha3: wrong results for large inputs from Open to Testing.
Nov 7 2022, 7:14 AM · libgcrypt, FIPS, Bug Report

Nov 2 2022

gniibe moved T5964: gnupg should use the KDFs implemented in libgcrypt from Next to Ready for release on the FIPS board.
Nov 2 2022, 9:36 AM · gnupg26, FIPS, libgcrypt, Feature Request
gniibe moved T6217: sha3: wrong results for large inputs from Next to Ready for release on the FIPS board.
Nov 2 2022, 9:36 AM · libgcrypt, FIPS, Bug Report
gniibe moved T6217: sha3: wrong results for large inputs from Backlog to Next on the FIPS board.
Nov 2 2022, 9:36 AM · libgcrypt, FIPS, Bug Report

Oct 20 2022

Jakuje added a comment to T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF.

In regards to this issue, we were also notified that the MD API using gcry_md_setkey() can be used to calculate HMACs and it does not have the needed input key length limitation. From the discussion here I read that we would like to keep the internal usage still available so my proposal would be to to add similar check as in gcry_mac_setkey() into the above function. Together with the revert, it is available in the following merge request:

Oct 20 2022, 6:33 PM · backport, libgcrypt, FIPS
Jakuje added a comment to T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF.

I read the document (SP 800-131Ar2) again. I think that it would be irrelevant for PKDF2, because it's password KDF, not deriving additional keys from a Cryptographic Key.

Oct 20 2022, 11:12 AM · backport, libgcrypt, FIPS
gniibe added a comment to T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF.

I read the document (SP 800-131Ar2) again. I think that it would be irrelevant for PKDF2, because it's password KDF, not deriving additional keys from a Cryptographic Key.

Oct 20 2022, 2:15 AM · backport, libgcrypt, FIPS

Oct 19 2022

gniibe added a comment to T6248: FIPS compliant RSA OAEP encryption.

Please note that: libgcrypt offers ECDH functionality by gcry_pk_encrypt/gcry_pk_decrypt to construct OpenPGP public-key encryption/decryption.

Oct 19 2022, 9:05 AM · libgcrypt, FIPS, Feature Request
werner triaged T6248: FIPS compliant RSA OAEP encryption as Normal priority.

So, this is only for OAEP but not for ECDH? FWIW, GnUPG uses OAEP only for S/MIME.

Oct 19 2022, 7:54 AM · libgcrypt, FIPS, Feature Request

Oct 18 2022

Jakuje created T6248: FIPS compliant RSA OAEP encryption.
Oct 18 2022, 11:57 AM · libgcrypt, FIPS, Feature Request

Oct 14 2022

gniibe added a comment to T5964: gnupg should use the KDFs implemented in libgcrypt.

Pushed the change, although it is not enabled yet (since the feature will be only available by newer libgcrypt, 1.11).

Oct 14 2022, 7:53 AM · gnupg26, FIPS, libgcrypt, Feature Request

Oct 7 2022

Jakuje added a comment to T6217: sha3: wrong results for large inputs.

One more nit regarding to the test is the format string for size_t which was using %d instead of %zu. This is fixed by the attached patch:

Oct 7 2022, 11:21 AM · libgcrypt, FIPS, Bug Report

Oct 4 2022

werner moved T6219: Ensure minimum key length for KDF in FIPS mode from Backlog to Ready for release on the FIPS board.
Oct 4 2022, 11:09 AM · libgcrypt, FIPS, Bug Report
gniibe added a comment to T6219: Ensure minimum key length for KDF in FIPS mode.

Also applied to 1.10 branch.

Oct 4 2022, 11:09 AM · libgcrypt, FIPS, Bug Report

Oct 2 2022

jukivili added a comment to T6217: sha3: wrong results for large inputs.

Patch applied to master, thanks.

Oct 2 2022, 3:55 PM · libgcrypt, FIPS, Bug Report

Sep 30 2022

Jakuje added a comment to T6217: sha3: wrong results for large inputs.

One nit that I overlooked initially is the memory leak, which is fixed with the following patch:

Sep 30 2022, 2:56 PM · libgcrypt, FIPS, Bug Report

Sep 27 2022

Jakuje added a comment to T6219: Ensure minimum key length for KDF in FIPS mode.

The specs https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-132.pdf page 10 says specifically:

Sep 27 2022, 11:07 AM · libgcrypt, FIPS, Bug Report
jukivili added a comment to T6217: sha3: wrong results for large inputs.

I've tested the different hw implementations (amd64, arm64, s390x) and they are all ok.

Sep 27 2022, 7:27 AM · libgcrypt, FIPS, Bug Report
gniibe changed the status of T6219: Ensure minimum key length for KDF in FIPS mode from Open to Testing.

Thank you for your report.

Sep 27 2022, 6:34 AM · libgcrypt, FIPS, Bug Report

Sep 26 2022

tobhe created T6219: Ensure minimum key length for KDF in FIPS mode.
Sep 26 2022, 9:08 PM · libgcrypt, FIPS, Bug Report
werner triaged T6217: sha3: wrong results for large inputs as Normal priority.
Sep 26 2022, 7:36 PM · libgcrypt, FIPS, Bug Report
werner added a comment to T6217: sha3: wrong results for large inputs.

My poor old laptop - its RAM will now have a hard time to run the huge tests ;-)

Sep 26 2022, 3:57 PM · libgcrypt, FIPS, Bug Report
Jakuje added a comment to T6217: sha3: wrong results for large inputs.

The test looks good. I hope I changed the API in all the hw optimized implementations.

Sep 26 2022, 2:44 PM · libgcrypt, FIPS, Bug Report

Sep 25 2022

jukivili added a comment to T6217: sha3: wrong results for large inputs.

Fix looks good to me. This could be tested with new long running test (tests/hashtest) that would allocate 4GiB+ pattern block for inputting to gcry_md_write.

Sep 25 2022, 9:26 PM · libgcrypt, FIPS, Bug Report

Sep 23 2022

Jakuje created T6217: sha3: wrong results for large inputs.
Sep 23 2022, 7:20 PM · libgcrypt, FIPS, Bug Report

Sep 22 2022

werner changed the status of T5933: libgcrypt: Simply use BSS (not secure heap) for DRBG instance from Open to Testing.
Sep 22 2022, 11:02 AM · backport, FIPS, libgcrypt
werner changed the status of T5919: libgcrypt tests/basic.c and tests/keygen.c occasionally fail with "error generating RSA key: Number is not prime" from Open to Testing.
Sep 22 2022, 11:02 AM · backport, FIPS, libgcrypt, Bug Report
werner changed the status of T5918: Disable RSA PKCS #1.5 encryption in FIPS mode from Open to Testing.
Sep 22 2022, 11:01 AM · backport, libgcrypt, FIPS, Bug Report
werner changed the status of T4873: Enable AES GCM in FIPS mode from Open to Testing.
Sep 22 2022, 10:57 AM · FIPS, libgcrypt, Feature Request
werner changed the status of T4873: Enable AES GCM in FIPS mode, a subtask of T5870: libgcrypt: AEAD API for FIPS 140 (in future), from Open to Testing.
Sep 22 2022, 10:57 AM · Feature Request, FIPS, libgcrypt
werner changed the status of T5975: Allow signature verification using specific RSA keys <2k in FIPS mode from Open to Testing.
Sep 22 2022, 10:56 AM · backport, patch, libgcrypt, FIPS, Feature Request
werner changed the status of T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF from Open to Testing.
Sep 22 2022, 10:54 AM · backport, libgcrypt, FIPS
werner changed the status of T6048: Test suite fixes with --enable-pubkey-ciphers=ecc from Open to Testing.
Sep 22 2022, 10:54 AM · FIPS, libgcrypt
werner changed the status of T6127: FIPS 140-3 final review comments from Open to Testing.
Sep 22 2022, 10:50 AM · FIPS, libgcrypt, Bug Report

Sep 7 2022

gniibe added a comment to T6191: FIPS: Supporting running FIPS enabled machine.

Here is a list of possible issues:

Sep 7 2022, 8:58 AM · gnupg24, FIPS, Bug Report
gniibe added subtasks for T6191: FIPS: Supporting running FIPS enabled machine: T5930: Use the FIPS-compatible digest&sign API, T5964: gnupg should use the KDFs implemented in libgcrypt.
Sep 7 2022, 4:48 AM · gnupg24, FIPS, Bug Report
gniibe added a parent task for T5964: gnupg should use the KDFs implemented in libgcrypt: T6191: FIPS: Supporting running FIPS enabled machine.
Sep 7 2022, 4:48 AM · gnupg26, FIPS, libgcrypt, Feature Request
gniibe added a parent task for T5930: Use the FIPS-compatible digest&sign API: T6191: FIPS: Supporting running FIPS enabled machine.
Sep 7 2022, 4:48 AM · FIPS, Feature Request
gniibe triaged T6191: FIPS: Supporting running FIPS enabled machine as Wishlist priority.
Sep 7 2022, 4:47 AM · gnupg24, FIPS, Bug Report

Aug 30 2022

gniibe claimed T6127: FIPS 140-3 final review comments.
Aug 30 2022, 7:40 AM · FIPS, libgcrypt, Bug Report
gniibe added a comment to T5870: libgcrypt: AEAD API for FIPS 140 (in future).

TLS 1.3 requires much changes for NTBTLS.

Aug 30 2022, 7:39 AM · Feature Request, FIPS, libgcrypt
gniibe added a parent task for T4873: Enable AES GCM in FIPS mode: T5870: libgcrypt: AEAD API for FIPS 140 (in future).
Aug 30 2022, 7:35 AM · FIPS, libgcrypt, Feature Request
gniibe added a subtask for T5870: libgcrypt: AEAD API for FIPS 140 (in future): T4873: Enable AES GCM in FIPS mode.
Aug 30 2022, 7:35 AM · Feature Request, FIPS, libgcrypt
gniibe claimed T4873: Enable AES GCM in FIPS mode.
Aug 30 2022, 7:34 AM · FIPS, libgcrypt, Feature Request
gniibe moved T4873: Enable AES GCM in FIPS mode from Next to Ready for release on the FIPS board.
Aug 30 2022, 7:34 AM · FIPS, libgcrypt, Feature Request
gniibe moved T6048: Test suite fixes with --enable-pubkey-ciphers=ecc from Next to Ready for release on the FIPS board.
Aug 30 2022, 7:33 AM · FIPS, libgcrypt
gniibe moved T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF from Next to Ready for release on the FIPS board.
Aug 30 2022, 7:33 AM · backport, libgcrypt, FIPS
gniibe added a comment to T6127: FIPS 140-3 final review comments.

Applied to master and 1.10 branch.

Aug 30 2022, 7:32 AM · FIPS, libgcrypt, Bug Report

Aug 26 2022

gniibe added a comment to T4873: Enable AES GCM in FIPS mode.

I realized that some AEAD cipher (including GCM) allows arbitrary length for IV.
But it's not good for the API of setup_geniv and geniv.

Aug 26 2022, 3:59 AM · FIPS, libgcrypt, Feature Request

Aug 25 2022

gniibe added a project to T4873: Enable AES GCM in FIPS mode: Restricted Project.

I pushed the change with documentation.

Aug 25 2022, 8:49 AM · FIPS, libgcrypt, Feature Request

Aug 24 2022

werner triaged T6127: FIPS 140-3 final review comments as Normal priority.
Aug 24 2022, 6:27 PM · FIPS, libgcrypt, Bug Report

Aug 23 2022

Jakuje added a comment to T4873: Enable AES GCM in FIPS mode.

Thank you for your work on the proposal. I have two comments:

  • Do we have some test vector, which can be used in the testsute to test the new API?
  • We need to mention the new API in the documentation.
Aug 23 2022, 12:39 PM · FIPS, libgcrypt, Feature Request
gniibe moved T6127: FIPS 140-3 final review comments from Backlog to Next on the FIPS board.
Aug 23 2022, 11:12 AM · FIPS, libgcrypt, Bug Report

Aug 18 2022

Jakuje added a comment to T6127: FIPS 140-3 final review comments.

For the record, the changeset in the attached merge request is final and waiting for reviews.

Aug 18 2022, 8:42 AM · FIPS, libgcrypt, Bug Report
gniibe added a comment to T4873: Enable AES GCM in FIPS mode.

Experimental branches:
https://dev.gnupg.org/source/libgcrypt/history/t4873/
https://dev.gnupg.org/source/ntbtls/history/t4873/

Aug 18 2022, 6:37 AM · FIPS, libgcrypt, Feature Request

Aug 9 2022

Jakuje created T6127: FIPS 140-3 final review comments.
Aug 9 2022, 11:25 AM · FIPS, libgcrypt, Bug Report
werner added a comment to T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF.

Should go into 1.10 too

Aug 9 2022, 11:12 AM · backport, libgcrypt, FIPS
werner added a project to T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF: backport.
Aug 9 2022, 11:11 AM · backport, libgcrypt, FIPS

Jul 13 2022

gniibe added a project to T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF: Restricted Project.
Jul 13 2022, 6:18 AM · backport, libgcrypt, FIPS
gniibe added a comment to T5933: libgcrypt: Simply use BSS (not secure heap) for DRBG instance.

It will be in 1.10.2.

Jul 13 2022, 4:37 AM · backport, FIPS, libgcrypt
gniibe added a comment to T5919: libgcrypt tests/basic.c and tests/keygen.c occasionally fail with "error generating RSA key: Number is not prime".

It will be in 1.10.2.

Jul 13 2022, 4:36 AM · backport, FIPS, libgcrypt, Bug Report
gniibe added a comment to T5918: Disable RSA PKCS #1.5 encryption in FIPS mode.

It will be in 1.10.2.

Jul 13 2022, 4:36 AM · backport, libgcrypt, FIPS, Bug Report

Jul 12 2022

gniibe moved T6048: Test suite fixes with --enable-pubkey-ciphers=ecc from Backlog to Next on the FIPS board.
Jul 12 2022, 12:18 PM · FIPS, libgcrypt
gniibe added a project to T5975: Allow signature verification using specific RSA keys <2k in FIPS mode: backport.
Jul 12 2022, 10:21 AM · backport, patch, libgcrypt, FIPS, Feature Request

Jul 6 2022

gniibe added a comment to T6048: Test suite fixes with --enable-pubkey-ciphers=ecc.

Thanks. Applied. Also, fixed about a warning for ChaCha20.

Jul 6 2022, 7:56 AM · FIPS, libgcrypt

Jul 5 2022

neverpanic added a comment to T6048: Test suite fixes with --enable-pubkey-ciphers=ecc.

Here's another one related to this: https://lists.gnupg.org/pipermail/gcrypt-devel/2022-July/005344.html

Jul 5 2022, 5:34 PM · FIPS, libgcrypt

Jul 1 2022

gniibe updated subscribers of T6048: Test suite fixes with --enable-pubkey-ciphers=ecc.
Jul 1 2022, 9:16 AM · FIPS, libgcrypt
gniibe added a project to T6048: Test suite fixes with --enable-pubkey-ciphers=ecc: Restricted Project.

Applied and pushed.

Jul 1 2022, 9:16 AM · FIPS, libgcrypt
gniibe added a project to T6048: Test suite fixes with --enable-pubkey-ciphers=ecc: FIPS.

The last patch is related to FIPS, so, I add the FIPS tag.

Jul 1 2022, 9:13 AM · FIPS, libgcrypt

Jun 28 2022

neverpanic added a comment to T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF.

Key length requirements for KDFs are specified in SP 800-131Ar2 (https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-131Ar2.pdf), which is linked from SP 800-140Dr1 (https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-140Dr1.pdf) in section "6.2.1 Transitions".

Jun 28 2022, 12:44 PM · backport, libgcrypt, FIPS
neverpanic added a comment to T5964: gnupg should use the KDFs implemented in libgcrypt.

FIPS 140-3 (https://csrc.nist.gov/Projects/cryptographic-module-validation-program/fips-140-3-standards) points to SP 800-140Dr1 (https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-140Dr1.pdf) to list acceptable "Security Parameter Generation and Establishment Methods". From this document, RFC 5869 (i.e., HKDF with the counter at the end) can be reached via two paths:

Jun 28 2022, 12:31 PM · gnupg26, FIPS, libgcrypt, Feature Request
gniibe moved T4873: Enable AES GCM in FIPS mode from Backlog to Next on the FIPS board.
Jun 28 2022, 11:19 AM · FIPS, libgcrypt, Feature Request
gniibe moved T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF from Backlog to Next on the FIPS board.
Jun 28 2022, 10:58 AM · backport, libgcrypt, FIPS

Jun 24 2022

gniibe added a comment to T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF.

The change allows internal use of HMAC with shorter key.

Jun 24 2022, 2:59 AM · backport, libgcrypt, FIPS
gniibe added a comment to T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF.

Considering again, I concluded the patch above should be applied.
The use of SALT in HKDF may be not secret and there are valid use cases with no last or shorter salt. It's different to the use case of HMAC, where KEY is secret.

Jun 24 2022, 1:59 AM · backport, libgcrypt, FIPS

Jun 22 2022

gniibe added projects to T6039: FIPS: Allow salt=NULL (or shorter salt) for HKDF: FIPS, libgcrypt.
Jun 22 2022, 3:48 AM · backport, libgcrypt, FIPS

Jun 16 2022

gniibe added a comment to T5964: gnupg should use the KDFs implemented in libgcrypt.

I pushed the change needed for GnuPG to t5964 branch.
See: https://dev.gnupg.org/rGc281bd94349e4f7997a89927aaa2c2f45004b902

Jun 16 2022, 8:47 AM · gnupg26, FIPS, libgcrypt, Feature Request
gniibe added a comment to T5964: gnupg should use the KDFs implemented in libgcrypt.

Added HKDF implementation to master.

Jun 16 2022, 8:18 AM · gnupg26, FIPS, libgcrypt, Feature Request

Jun 7 2022

gniibe added a comment to T5964: gnupg should use the KDFs implemented in libgcrypt.

I can only find this one: https://github.com/patrickfav/singlestep-kdf/wiki/NIST-SP-800-56C-Rev1:-Non-Official-Test-Vectors

Jun 7 2022, 8:51 AM · gnupg26, FIPS, libgcrypt, Feature Request

May 31 2022

gniibe moved T5975: Allow signature verification using specific RSA keys <2k in FIPS mode from Next to Ready for release on the FIPS board.
May 31 2022, 11:16 AM · backport, patch, libgcrypt, FIPS, Feature Request
gniibe added a comment to T5964: gnupg should use the KDFs implemented in libgcrypt.

I learned that it's now called "OneStep KDF" in SP 800-56Cr2.
It's "SSKDF" in OpenSSL (Single Step KDF, perhaps).

May 31 2022, 8:17 AM · gnupg26, FIPS, libgcrypt, Feature Request