Search results

From OpenSSLWiki
Jump to navigationJump to search
  • ...built, and installed in accordance with the [https://www.openssl.org/docs/fips/SecurityPolicy-2.0.16.pdf security policy]. ...all to <tt>FIPS_mode_set()</tt>. Effectively, any non-zero value indicates FIPS mode. Values other than <tt>1</tt> may have additional significance, such a
    2 KB (374 words) - 19:03, 9 August 2019
  • ...module will be conceptually different to the preceeding line of ''OpenSSL FIPS Object Module'' cryptographic modules. Refer to the [https://www.openssl.org/blog/blog/2018/09/25/fips/ OpenSSL FIPS 140-2 blog].
    775 bytes (113 words) - 02:12, 1 October 2018
  • ...y only one extant FIPS 140-2 validated cryptographic module, the ''OpenSSL FIPS Object Module 2.0''. This module is no longer being updated. As of May 2017 ..."Operational Environments" in FIPS-speak). More information about the 2.0 FIPS module can be found starting at [[FIPS_module_2.0]].
    2 KB (299 words) - 10:03, 31 May 2019
  • ...ed module", the developer will focus on questions like: How do I build the FIPS module for this platform? How do I code my application to use it? ...re procurement policies require that cryptographic implementations be FIPS 140-2 validated.
    3 KB (560 words) - 11:40, 12 March 2014
  • when set to non-zero you go into FIPS mode. when set to zero you go into non-FIPS mode.
    3 KB (512 words) - 08:27, 15 January 2015
  • ...ity Policy] details the way to build the fipscanister.o object module in a FIPS capable way. Below are the steps with sample instruction to build fipscanister.o and a FIPS Capable version of OpenSSL on HP-UX on Itanium 2 based platform.
    6 KB (930 words) - 08:45, 21 April 2014
  • ...ues and questions with building and using the FIPS 140-2 validated OpenSSL FIPS Object Module. === FIPS Module Build ===
    8 KB (1,197 words) - 11:35, 12 March 2014
  • ...n file. If you are ''not'' doing business in US Federal and ''don't'' need FIPS validated cryptography, then see [[Android]] wiki page. ...no changes can be made to the sources. If you need to make changes to the FIPS Object Module, you will need to engage the OpenSSL Foundation for a separat
    5 KB (877 words) - 00:00, 6 April 2016
  • ...same as in the past – except you must call <tt>FIPS_mode_set</tt> to enter FIPS mode and engage the validated cryptography. ...no changes can be made to the sources. If you need to make changes to the FIPS Object Module, you will need to engage the OpenSSL Foundation for a separat
    10 KB (1,664 words) - 11:36, 12 March 2014
  • ...graphy. If you are ''not'' doing business in US Federal and ''don't'' need FIPS validated cryptography, then see [[Android]] wiki page. ...no changes can be made to the sources. If you need to make changes to the FIPS Object Module, you will need to engage the OpenSSL Foundation for a separat
    24 KB (3,788 words) - 07:23, 3 December 2019
  • ...storage, ECC cryptographic calculations for the ECC NIST P-256 curve, and FIPS certified hardware Random Number Generator. ...nternally. Algorithm support matches that as listed on the wolfCrypt FIPS 140-2 certificate #3389.
    7 KB (1,081 words) - 07:30, 11 April 2024
  • ...c-module-validation-program/certificate/1747 #1747] in mid-2012. This 2.0 FIPS module is compatible with OpenSSL releases 1.0.1 and 1.0.2, and not with an ...r the Security Policy documents. Such inconsistencies are common with FIPS 140-2 validations; the outcome from one validation effort is not necessarily pred
    19 KB (2,634 words) - 10:25, 20 October 2022
  • <TD>[[FIPS modules]]</TD> :* [[FIPS mode()]], [[FIPS_mode_set()]]
    7 KB (906 words) - 05:26, 16 February 2021
  • ...ected FIPS signature in your executable after final linking. Embedding the FIPS signature in your executable is most often accomplished with <tt>fisld</tt> ...am is linked, <tt>fisld</tt> will then invoke <tt>incore</tt> to embed the FIPS signature in your program.
    17 KB (2,747 words) - 19:02, 17 March 2014
  • ...ge discusses the use of FIPS with OpenSSL 1.0.x. It is NOT relevant to the FIPS provider in OpenSSL 3.0 or above. The new SP800-131A and FIPS 186-4 restrictions on algorithms and key sizes complicate
    21 KB (3,420 words) - 08:32, 2 February 2024
  • ...low-level interfaces are not available if you are running in [[FIPS 140-2|FIPS]] mode.
    6 KB (896 words) - 03:30, 10 December 2014
  • == FIPS Mode == ...ibrary, and must be enabled with a call to <tt>FIPS_mode_set</tt>. Once in FIPS mode, a ''default DRBG'' is used as specified in [http://csrc.nist.gov/publ
    27 KB (4,265 words) - 02:33, 27 July 2019
  • ...nly includes prime curves. That is, use this switch if you use <tt>openssl-fips-ecp-2.0.5</tt>. ...ult in broken builds because the 1.0.2 build system attempts to build in a FIPS configuration.
    35 KB (5,320 words) - 13:58, 16 April 2021