You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
Go to file
DistroBaker a99ab8f40a
Merged update from upstream sources
4 years ago
tests RHEL 9.0.0 Alpha bootstrap 4 years ago
.gitignore Merged update from upstream sources 4 years ago
Makefile.certificate RHEL 9.0.0 Alpha bootstrap 4 years ago
README.FIPS RHEL 9.0.0 Alpha bootstrap 4 years ago
ec_curve.c RHEL 9.0.0 Alpha bootstrap 4 years ago
ectest.c Merged update from upstream sources 4 years ago
fixpatch RHEL 9.0.0 Alpha bootstrap 4 years ago
hobble-openssl RHEL 9.0.0 Alpha bootstrap 4 years ago
make-dummy-cert RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.0-issuer-hash.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-alpn-cb.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-apps-dgst.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-arm-update.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-build.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-conf-paths.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-defaults.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-disable-ssl3.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-ec-curves.patch Merged update from upstream sources 4 years ago
openssl-1.1.1-edk2-build.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-evp-kdf.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-fips-crng-test.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-fips-curves.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-fips-dh.patch Merged update from upstream sources 4 years ago
openssl-1.1.1-fips-drbg-selftest.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-fips-post-rand.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-fips.patch Merged update from upstream sources 4 years ago
openssl-1.1.1-intel-cet.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-kdf-selftest.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-krb5-kdf.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-man-rename.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-no-brainpool.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-no-html.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-no-weak-verify.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-rewire-fips-drbg.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-s390x-ecc.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-s390x-update.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-seclevel.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-ssh-kdf.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-system-cipherlist.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-ts-sha256-default.patch Merged update from upstream sources 4 years ago
openssl-1.1.1-version-add-engines.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl-1.1.1-version-override.patch Merged update from upstream sources 4 years ago
openssl-1.1.1-weak-ciphers.patch RHEL 9.0.0 Alpha bootstrap 4 years ago
openssl.spec Merged update from upstream sources 4 years ago
opensslconf-new-warning.h RHEL 9.0.0 Alpha bootstrap 4 years ago
opensslconf-new.h RHEL 9.0.0 Alpha bootstrap 4 years ago
renew-dummy-cert RHEL 9.0.0 Alpha bootstrap 4 years ago
sources Merged update from upstream sources 4 years ago

README.FIPS

User guide for the FIPS Red Hat Enterprise Linux - OpenSSL Module
=================================================================

This package contains libraries which comprise the FIPS 140-2
Red Hat Enterprise Linux - OPENSSL Module.

The module files
================
/usr/lib[64]/libcrypto.so.1.1.0
/usr/lib[64]/libssl.so.1.1.0
/usr/lib[64]/.libcrypto.so.1.1.0.hmac
/usr/lib[64]/.libssl.so.1.1.0.hmac

Dependencies
============

The approved mode of operation requires kernel with /dev/urandom RNG running
with properties as defined in the security policy of the module. This is
provided by kernel packages with validated Red Hat Enterprise Linux Kernel
Crytographic Module.

Installation
============

The RPM package of the module can be installed by standard tools recommended
for installation of RPM packages on the Red Hat Enterprise Linux system (yum,
rpm, RHN remote management tool).

The RPM package dracut-fips must be installed for the approved mode of
operation.

Usage and API
=============

The module respects kernel command line FIPS setting. If the kernel command
line contains option fips=1 the module will initialize in the FIPS approved
mode of operation automatically. To allow for the automatic initialization the
application using the module has to call one of the following API calls:

- void OPENSSL_init_library(void) - this will do only a basic initialization
of the library and does initialization of the FIPS approved mode without setting
up EVP API with supported algorithms.

- void OPENSSL_add_all_algorithms(void) - this API function calls
OPENSSL_init() implicitly and also adds all approved algorithms to the EVP API
in the approved mode 

- void SSL_library_init(void) - it calls OPENSSL_init() implicitly and also
adds algorithms which are necessary for TLS protocol support and initializes
the SSL library.

To explicitely put the library to the approved mode the application can call
the following function:

- int FIPS_mode_set(int on) - if called with 1 as a parameter it will switch
the library from the non-approved to the approved mode. If any of the selftests
and integrity verification tests fail, the library is put into the error state
and 0 is returned. If they succeed the return value is 1.

To query the module whether it is in the approved mode or not:

- int FIPS_mode(void) - returns 1 if the module is in the approved mode,
0 otherwise.

To query whether the module is in the error state:

- int FIPS_selftest_failed(void) - returns 1 if the module is in the error
state, 0 otherwise.

To zeroize the FIPS RNG key and internal state the application calls:

- void RAND_cleanup(void)