Skip to content

Commit

Permalink
Update src
Browse files Browse the repository at this point in the history
  • Loading branch information
pennyannn committed Jul 22, 2024
1 parent 0bae65b commit 3cf2806
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 4 deletions.
6 changes: 3 additions & 3 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -43,10 +43,10 @@ AWS libcrypto includes many cryptographic algorithm implementations for several
| [HMAC](SPEC.md#HMAC-with-SHA-384) | with <nobr>SHA-384</nobr> | HMAC_CTX_init, HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC | SandyBridge+ | NoEngine, MemCorrect, InitZero, NoInline, CRYPTO_once_Correct | SAW |
| [<nobr>AES-KW(P)</nobr>](SPEC.md#AES-KWP) | 256 | AES_wrap_key, AES_unwrap_key, AES_wrap_key_padded, AES_unwrap_key_padded | SandyBridge+ | InputLength, MemCorrect, NoInline | SAW |
| [<nobr>AES-GCM</nobr>](SPEC.md#AES-GCM) | 256 | EVP_CipherInit_ex, EVP_CIPHER_CTX_ctrl, EVP_EncryptUpdate, EVP_DecryptUpdate, EVP_EncryptFinal_ex, EVP_DecryptFinal_ex | SandyBridge-Skylake | MemCorrect, NoInline, GcmSpecGap, GcmMultipleOf16, GcmADNotVerified, GcmIV12Tag16, GcmWellFoundedInduction | SAW |
<!--- | [Elliptic Curve Keys and Parameters](SPEC.md#Elliptic-Curve-Keys-and-Parameters) | with <nobr>P-384</nobr> | EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_new, EVP_PKEY_paramgen_init, EVP_PKEY_CTX_set_ec_paramgen_curve_nid, EVP_PKEY_paramgen, EVP_PKEY_keygen_init, EVP_PKEY_keygen | SandyBridge+ | SAWCore_Coq, EC_Fiat_Crypto, ToolGap, NoEngine, MemCorrect, CRYPTO_refcount_Correct, CRYPTO_once_Correct, OptNone, SAWBreakpoint, LaxPointer | SAW, Coq |
| [ECDSA](SPEC.md#ECDSA) | with <nobr>P-384</nobr>, <nobr>SHA-384</nobr> | EVP_DigestSignInit, EVP_DigestVerifyInit, EVP_DigestSignUpdate, EVP_DigestVerifyUpdate, EVP_DigestSignFinal, EVP_DigestVerifyFinal, EVP_DigestSign, EVP_DigestVerify | SandyBridge+ | EC_Pub_Mul_Correct, EC_Constants_Correct, EC_Conversion_Correct, SAWCore_Coq, EC_Fiat_Crypto, NoEngine, MemCorrect, ECDSA_k_Valid, ECDSA_SignatureLength, CRYPTO_refcount_Correct, CRYPTO_once_Correct, ERR_put_error_Correct, NoInline | SAW, Coq |
| [ECDH](SPEC.md#ECDH) | with <nobr>P-384</nobr> | EVP_PKEY_derive_init, EVP_PKEY_derive | SandyBridge+ | SAWCore_Coq, EC_Fiat_Crypto, ECDH_InfinityTestCorrect, ToolGap, MemCorrect, NoEngine, CRYPTO_refcount_Correct, PubKeyValid | SAW, Coq | --->
| [HKDF](SPEC.md#HKDF-with-HMAC-SHA384) | with <nobr>HMAC-SHA384</nobr> | HKDF_extract, HKDF_expand, HKDF | SandyBridge+ | MemCorrect, NoEngine, NoInline, OutputLength, CRYPTO_once_Correct | SAW |
<!--- | [Elliptic Curve Keys and Parameters](SPEC.md#Elliptic-Curve-Keys-and-Parameters) | with <nobr>P-384</nobr> | EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_new, EVP_PKEY_paramgen_init, EVP_PKEY_CTX_set_ec_paramgen_curve_nid, EVP_PKEY_paramgen, EVP_PKEY_keygen_init, EVP_PKEY_keygen | SandyBridge+ | SAWCore_Coq, EC_Fiat_Crypto, ToolGap, NoEngine, MemCorrect, CRYPTO_refcount_Correct, CRYPTO_once_Correct, OptNone, SAWBreakpoint, LaxPointer | SAW, Coq | --->
<!--- | [ECDSA](SPEC.md#ECDSA) | with <nobr>P-384</nobr>, <nobr>SHA-384</nobr> | EVP_DigestSignInit, EVP_DigestVerifyInit, EVP_DigestSignUpdate, EVP_DigestVerifyUpdate, EVP_DigestSignFinal, EVP_DigestVerifyFinal, EVP_DigestSign, EVP_DigestVerify | SandyBridge+ | EC_Pub_Mul_Correct, EC_Constants_Correct, EC_Conversion_Correct, SAWCore_Coq, EC_Fiat_Crypto, NoEngine, MemCorrect, ECDSA_k_Valid, ECDSA_SignatureLength, CRYPTO_refcount_Correct, CRYPTO_once_Correct, ERR_put_error_Correct, NoInline | SAW, Coq | --->
<!--- | [ECDH](SPEC.md#ECDH) | with <nobr>P-384</nobr> | EVP_PKEY_derive_init, EVP_PKEY_derive | SandyBridge+ | SAWCore_Coq, EC_Fiat_Crypto, ECDH_InfinityTestCorrect, ToolGap, MemCorrect, NoEngine, CRYPTO_refcount_Correct, PubKeyValid | SAW, Coq | --->

The platforms for which code is verified are defined in the following table. In all cases, the actual verification is performed on code that is produced by Clang, but the verification results also apply to any compiler that produces semantically equivalent code.

Expand Down
2 changes: 1 addition & 1 deletion src
Submodule src updated 50 files
+0 −1 crypto/CMakeLists.txt
+35 −63 crypto/chacha/asm/chacha-x86_64.pl
+18 −0 crypto/chacha/chacha.c
+15 −0 crypto/chacha/chacha_test.cc
+26 −2 crypto/chacha/internal.h
+0 −236 crypto/digest_extra/digest_test.cc
+0 −4 crypto/err/hmac.errordata
+4 −2 crypto/fipsmodule/cpucap/cpu_intel.c
+47 −6 crypto/fipsmodule/cpucap/internal.h
+24 −250 crypto/fipsmodule/hmac/hmac.c
+0 −28 crypto/fipsmodule/hmac/internal.h
+0 −23 crypto/fipsmodule/md5/internal.h
+0 −39 crypto/fipsmodule/md5/md5.c
+0 −41 crypto/fipsmodule/service_indicator/service_indicator_test.cc
+8 −18 crypto/fipsmodule/sha/asm/sha1-armv8.pl
+23 −48 crypto/fipsmodule/sha/asm/sha1-x86_64.pl
+12 −30 crypto/fipsmodule/sha/asm/sha512-armv8.pl
+21 −48 crypto/fipsmodule/sha/asm/sha512-x86_64.pl
+167 −97 crypto/fipsmodule/sha/internal.h
+37 −43 crypto/fipsmodule/sha/sha1.c
+32 −77 crypto/fipsmodule/sha/sha256.c
+25 −109 crypto/fipsmodule/sha/sha512.c
+76 −18 crypto/fipsmodule/sha/sha_test.cc
+2 −139 crypto/hmac_extra/hmac_test.cc
+490 −496 generated-src/err_data.c
+6 −15 generated-src/ios-aarch64/crypto/fipsmodule/sha1-armv8.S
+7 −18 generated-src/ios-aarch64/crypto/fipsmodule/sha256-armv8.S
+8 −18 generated-src/ios-aarch64/crypto/fipsmodule/sha512-armv8.S
+10 −19 generated-src/linux-aarch64/crypto/fipsmodule/sha1-armv8.S
+11 −22 generated-src/linux-aarch64/crypto/fipsmodule/sha256-armv8.S
+12 −22 generated-src/linux-aarch64/crypto/fipsmodule/sha512-armv8.S
+23 −41 generated-src/linux-x86_64/crypto/chacha/chacha-x86_64.S
+20 −34 generated-src/linux-x86_64/crypto/fipsmodule/sha1-x86_64.S
+17 −26 generated-src/linux-x86_64/crypto/fipsmodule/sha256-x86_64.S
+8 −17 generated-src/linux-x86_64/crypto/fipsmodule/sha512-x86_64.S
+15 −32 generated-src/mac-x86_64/crypto/chacha/chacha-x86_64.S
+19 −32 generated-src/mac-x86_64/crypto/fipsmodule/sha1-x86_64.S
+15 −23 generated-src/mac-x86_64/crypto/fipsmodule/sha256-x86_64.S
+7 −15 generated-src/mac-x86_64/crypto/fipsmodule/sha512-x86_64.S
+7 −16 generated-src/win-aarch64/crypto/fipsmodule/sha1-armv8.S
+8 −19 generated-src/win-aarch64/crypto/fipsmodule/sha256-armv8.S
+9 −19 generated-src/win-aarch64/crypto/fipsmodule/sha512-armv8.S
+37 −57 generated-src/win-x86_64/crypto/chacha/chacha-x86_64.asm
+23 −40 generated-src/win-x86_64/crypto/fipsmodule/sha1-x86_64.asm
+21 −32 generated-src/win-x86_64/crypto/fipsmodule/sha256-x86_64.asm
+10 −19 generated-src/win-x86_64/crypto/fipsmodule/sha512-x86_64.asm
+0 −8 include/openssl/digest.h
+1 −76 include/openssl/hmac.h
+2 −1 tests/ci/run_cross_tests.sh
+0 −21 util/fipstools/acvp/modulewrapper/modulewrapper.cc

0 comments on commit 3cf2806

Please sign in to comment.