summaryrefslogtreecommitdiffstats
path: root/crypto/evp/e_aes_cbc_hmac_sha1.c
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2015-12-18 17:01:28 +0100
committerRichard Levitte <levitte@openssl.org>2016-01-12 13:52:22 +0100
commit6435f0f6c6093e8e1dfb7b32c2a1a0cc646ba66d (patch)
tree444ba1661bcef4661ae6d390969833b533f6cf96 /crypto/evp/e_aes_cbc_hmac_sha1.c
parent135727abe0bfbb6ff85b92244fd67e3e831a6ee3 (diff)
Adapt builtin cipher implementations to opaque EVP_CIPHER
They all stop including evp_locl.h, so we also take care of their adaptation to opaque EVP_CIPHER_CTX, as was promised in an earlier commit. Reviewed-by: Rich Salz <rsalz@openssl.org>
Diffstat (limited to 'crypto/evp/e_aes_cbc_hmac_sha1.c')
-rw-r--r--crypto/evp/e_aes_cbc_hmac_sha1.c1
1 files changed, 1 insertions, 0 deletions
diff --git a/crypto/evp/e_aes_cbc_hmac_sha1.c b/crypto/evp/e_aes_cbc_hmac_sha1.c
index fe8b629524..6dca2675ee 100644
--- a/crypto/evp/e_aes_cbc_hmac_sha1.c
+++ b/crypto/evp/e_aes_cbc_hmac_sha1.c
@@ -60,6 +60,7 @@
# include <openssl/sha.h>
# include <openssl/rand.h>
# include "modes_lcl.h"
+# include "internal/evp_int.h"
# ifndef EVP_CIPH_FLAG_AEAD_CIPHER
# define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000