openssl/providers
Juergen Christ d12b824dda Fix HPKE and DHKEM for X25519 and X448 on s390x
The IKM was not respected by the s390x specific implementations of X25519 and
X448 keygen.  This caused test failures and wrong results if the PCC
instruction was actually available and supported X25519 and/or X448.

Fixes: 78c44b0594 ("Add HPKE DHKEM provider support for EC, X25519 and X448.")
Signed-off-by: Juergen Christ <jchrist@linux.ibm.com>

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19278)
2022-09-27 16:52:22 +02:00
..
common Remove redundant check for `saltlen > UINT32_MAX` 2022-06-29 15:23:13 +02:00
fips Updating ifdefs to account for xlclang compiler frontend on AIX. 2022-08-01 11:52:07 +02:00
implementations Fix HPKE and DHKEM for X25519 and X448 on s390x 2022-09-27 16:52:22 +02:00
baseprov.c Update copyright year 2021-04-08 13:04:41 +01:00
build.info Add VERSIONINFO resource to legacy provider if it is not builtin 2022-06-02 11:09:10 -04:00
decoders.inc Support decode SM2 parameters 2022-08-23 11:08:11 +10:00
defltprov.c Add HPKE DHKEM provider support for EC, X25519 and X448. 2022-09-23 09:24:47 +01:00
encoders.inc ENCODER PROV: Add encoders with EncryptedPrivateKeyInfo output 2021-09-05 21:34:51 +02:00
fips-sources.checksums make update 2021-07-29 15:50:27 +01:00
fips.checksum make update 2021-07-29 15:50:27 +01:00
fips.module.sources make update 2021-07-29 15:50:27 +01:00
legacyprov.c Fix regression in default key length for Blowfish CFB and OFB ciphers 2022-05-23 08:50:42 +02:00
nullprov.c null prov: fix gettable param array type. 2020-10-16 10:33:38 +10:00
prov_running.c
stores.inc Add support for loading root CAs from Windows crypto API 2022-09-14 14:10:18 +01:00