liboqs/liboqs-fix-prototypemismatch.patch
Marcus Meissner 3e203d806a Accepting request 1092832 from home:msmeissn:branches:devel:libraries:c_c++
- updated to 0.8.0
  This release features many algorithm updates, including removal
  of algorithms and variants no longer proceeding through NIST
  standardization and updates to newer versions.  See the detailed list
  of algorithm updates below.
  Key encapsulation mechanisms:
  - BIKE: updated to Round 4 version.
  - Kyber: 90s variants were removed.
  - NTRU Prime: All variants were removed, except for sntrup761.
  - Saber: removed.
  Digital signature schemes
  - Dilithium; AES variants were removed.
  - Falcon: updated to the 2023-02-07 version.
  - Picnic: removed.
  - Rainbow: removed.
  - SPHINCS+: updated to version 3.1; SPHINCS+-Haraka variants were removed; SPHINCS+-SHA256 and SPHINCS+-SHAKE variants were renamed
  Other changes
  - Add Cryptographic Bill of Materials (CBOM)
  - Improve building on ARM platforms
  - Improve performance when using OpenSSL 3 for symmetric cryptography
  - Increment shared object library version
  - New configure-time options for algorithm selections
  - pkgconfig file now available
- removed 0001-Add-support-for-powerpc64.-1160.patch: upstream
- 0002-Mark-stack-non-executable-when-compiling-with-clang-.patch: upstream
- liboqs is now liboqs.so.3.

OBS-URL: https://build.opensuse.org/request/show/1092832
OBS-URL: https://build.opensuse.org/package/show/devel:libraries:c_c++/liboqs?expand=0&rev=11
2023-06-13 11:10:59 +00:00

18 lines
1.2 KiB
Diff

Index: liboqs-0.8.0/src/kem/frodokem/kem_frodokem.h
===================================================================
--- liboqs-0.8.0.orig/src/kem/frodokem/kem_frodokem.h
+++ liboqs-0.8.0/src/kem/frodokem/kem_frodokem.h
@@ -11,9 +11,9 @@
#define OQS_KEM_frodokem_640_aes_length_ciphertext 9720
#define OQS_KEM_frodokem_640_aes_length_shared_secret 16
OQS_KEM *OQS_KEM_frodokem_640_aes_new(void);
-OQS_API OQS_STATUS OQS_KEM_frodokem_640_aes_keypair(uint8_t *public_key, uint8_t *secret_key);
-OQS_API OQS_STATUS OQS_KEM_frodokem_640_aes_encaps(uint8_t *ciphertext, uint8_t *shared_secret, const uint8_t *public_key);
-OQS_API OQS_STATUS OQS_KEM_frodokem_640_aes_decaps(uint8_t *shared_secret, const uint8_t *ciphertext, const uint8_t *secret_key);
+OQS_API OQS_STATUS OQS_KEM_frodokem_640_aes_keypair(unsigned char *public_key, unsigned char *secret_key);
+OQS_API OQS_STATUS OQS_KEM_frodokem_640_aes_encaps(unsigned char *ciphertext, unsigned char *shared_secret, const unsigned char *public_key);
+OQS_API OQS_STATUS OQS_KEM_frodokem_640_aes_decaps(unsigned char *shared_secret, const unsigned char *ciphertext, const unsigned char *secret_key);
#endif
#ifdef OQS_ENABLE_KEM_frodokem_640_shake