summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--crypto/hpke/hpke_util.c6
-rw-r--r--test/hpke_test.c2
2 files changed, 4 insertions, 4 deletions
diff --git a/crypto/hpke/hpke_util.c b/crypto/hpke/hpke_util.c
index 0db5f9ce2f..2591ff6c75 100644
--- a/crypto/hpke/hpke_util.c
+++ b/crypto/hpke/hpke_util.c
@@ -86,13 +86,11 @@ static const OSSL_HPKE_AEAD_INFO hpke_aead_tab[] = {
OSSL_HPKE_MAX_NONCELEN },
{ OSSL_HPKE_AEAD_ID_AES_GCM_256, LN_aes_256_gcm, 16, 32,
OSSL_HPKE_MAX_NONCELEN },
-#ifndef OPENSSL_NO_CHACHA20
-# ifndef OPENSSL_NO_POLY1305
+#if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
{ OSSL_HPKE_AEAD_ID_CHACHA_POLY1305, LN_chacha20_poly1305, 16, 32,
OSSL_HPKE_MAX_NONCELEN },
-# endif
- { OSSL_HPKE_AEAD_ID_EXPORTONLY, NULL, 0, 0, 0 }
#endif
+ { OSSL_HPKE_AEAD_ID_EXPORTONLY, NULL, 0, 0, 0 }
};
/*
diff --git a/test/hpke_test.c b/test/hpke_test.c
index d1c3222185..0a718869d2 100644
--- a/test/hpke_test.c
+++ b/test/hpke_test.c
@@ -797,7 +797,9 @@ static uint16_t hpke_kdf_list[] = {
static uint16_t hpke_aead_list[] = {
OSSL_HPKE_AEAD_ID_AES_GCM_128,
OSSL_HPKE_AEAD_ID_AES_GCM_256,
+#if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
OSSL_HPKE_AEAD_ID_CHACHA_POLY1305
+#endif
};
/*