aboutsummaryrefslogtreecommitdiff
path: root/cmake
diff options
context:
space:
mode:
authorambrosin <ambrosin@google.com>2022-01-04 05:07:28 -0800
committerCopybara-Service <copybara-worker@google.com>2022-01-04 05:08:10 -0800
commita6f3945ad6776c910a847e61223279458e9d083b (patch)
tree1929c9987fb32f31ffb6b28866a4649fb5362d85 /cmake
parenta5dcd073eb29ee155d6a75bfeab9e234dc5126b2 (diff)
downloadtink-a6f3945ad6776c910a847e61223279458e9d083b.tar.gz
Make ed25519_verify_boringssl compatible with OpenSSL
Use the `EVP_DigestVerify` oneshot instead of `ED25519_verify` which is not visible in OpenSSL. Bumping the minimum required version of OpenSSL to 1.1.1 to guarantee support for ED25519. PiperOrigin-RevId: 419568280
Diffstat (limited to 'cmake')
-rw-r--r--cmake/TinkWorkspace.cmake3
1 files changed, 2 insertions, 1 deletions
diff --git a/cmake/TinkWorkspace.cmake b/cmake/TinkWorkspace.cmake
index 85ec45f2d..d578e741a 100644
--- a/cmake/TinkWorkspace.cmake
+++ b/cmake/TinkWorkspace.cmake
@@ -74,7 +74,8 @@ if (NOT TINK_USE_SYSTEM_OPENSSL)
target_include_directories(crypto PUBLIC "${boringssl_SOURCE_DIR}/src/include")
else()
add_library(crypto INTERFACE)
- find_package(OpenSSL 1.1.0 REQUIRED)
+ # Support for ED25519 was added from 1.1.1.
+ find_package(OpenSSL 1.1.1 REQUIRED)
target_link_libraries(crypto INTERFACE OpenSSL::Crypto)
target_include_directories(crypto INTERFACE OpenSSL::Crypto)
endif()