aboutsummaryrefslogtreecommitdiff
path: root/cmake
diff options
context:
space:
mode:
authorambrosin <ambrosin@google.com>2023-05-02 02:19:42 -0700
committerCopybara-Service <copybara-worker@google.com>2023-05-02 02:20:49 -0700
commit99cc926b75752dc7cd19c2fd38f1a2d4d1af505e (patch)
tree32a8e61ec6f1985bda991a0cddba05d0b5b1ae8c /cmake
parent815bece7db7a46d6e2b4edbd1981887a66120174 (diff)
downloadtink-99cc926b75752dc7cd19c2fd38f1a2d4d1af505e.tar.gz
Enable building against OpenSSL 3.0
NOTE: This is a first step to allow us to start experimenting with OpenSSL 3. - Use const uint8_t* pointer when calling `EVP_PKEY_CTX_set*` functions - Remove `EXACT` keyword when using `find_package` for OpenSSL - Assign the result of `EVP_PKEY_get0_EC_KEY` to a `const EC_KEY*` PiperOrigin-RevId: 528720245
Diffstat (limited to 'cmake')
-rw-r--r--cmake/TinkWorkspace.cmake2
1 files changed, 1 insertions, 1 deletions
diff --git a/cmake/TinkWorkspace.cmake b/cmake/TinkWorkspace.cmake
index 077293727..82cc15641 100644
--- a/cmake/TinkWorkspace.cmake
+++ b/cmake/TinkWorkspace.cmake
@@ -110,7 +110,7 @@ if (NOT TARGET crypto)
"$<BUILD_INTERFACE:${boringssl_SOURCE_DIR}/src/include>")
else()
# Support for ED25519 was added from 1.1.1.
- find_package(OpenSSL 1.1.1 EXACT REQUIRED)
+ find_package(OpenSSL 1.1.1 REQUIRED)
_create_interface_target(crypto OpenSSL::Crypto)
endif()
else()