openssl/providers
Sebastian Andrzej Siewior bbedc05297 providers: Set the size of EC signature on s390.
The s390x provides its custom implementation for the creation of the
ed448 and ed25519 signatures. Unfortunately it does not set the size.
Users that rely of this return parameter end up with wrong values and
will compare wrong sizes of signature.

Set the proper size of the returned signature on success. Set an error
if the signing operation fails.

Fixes: #18912
Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Todd Short <todd.short@me.com>
(Merged from https://github.com/openssl/openssl/pull/18928)
2022-08-04 09:14:20 -04:00
..
common Remove redundant check for saltlen > UINT32_MAX 2022-06-29 15:23:13 +02:00
fips Updating ifdefs to account for xlclang compiler frontend on AIX. 2022-08-01 11:52:07 +02:00
implementations providers: Set the size of EC signature on s390. 2022-08-04 09:14:20 -04:00
baseprov.c Update copyright year 2021-04-08 13:04:41 +01:00
build.info Add VERSIONINFO resource to legacy provider if it is not builtin 2022-06-02 11:09:10 -04:00
decoders.inc prov: tag SM2 encoders and decoders as non-FIPS 2021-06-16 14:42:38 +01:00
defltprov.c Implement AES-GCM-SIV (RFC8452) 2022-07-29 08:32:16 -04:00
encoders.inc ENCODER PROV: Add encoders with EncryptedPrivateKeyInfo output 2021-09-05 21:34:51 +02:00
fips-sources.checksums make update 2021-07-29 15:50:27 +01:00
fips.checksum make update 2021-07-29 15:50:27 +01:00
fips.module.sources make update 2021-07-29 15:50:27 +01:00
legacyprov.c Fix regression in default key length for Blowfish CFB and OFB ciphers 2022-05-23 08:50:42 +02:00
nullprov.c null prov: fix gettable param array type. 2020-10-16 10:33:38 +10:00
prov_running.c keygen: add FIPS error state management to conditional self tests 2020-09-12 16:46:51 +10:00
stores.inc prov: prefix all OSSL_DISPATCH tables names with ossl_ 2020-09-29 16:31:46 +10:00