summaryrefslogtreecommitdiffstats
path: root/ssl
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2020-05-27 17:20:18 +0100
committerMatt Caswell <matt@openssl.org>2020-07-06 09:26:09 +0100
commite71fd827bcff720fb47e39c69cc468da9452935d (patch)
tree893f948c36b8236e59f8060fceb86253461d25b9 /ssl
parentf0237a6c6266535e105d6778ca7c34a080b88e92 (diff)
Add provider support for TLS CBC padding and MAC removal
The previous commits separated out the TLS CBC padding code in libssl. Now we can use that code to directly support TLS CBC padding and MAC removal in provided ciphers. Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/12288)
Diffstat (limited to 'ssl')
-rw-r--r--ssl/build.info2
1 files changed, 2 insertions, 0 deletions
diff --git a/ssl/build.info b/ssl/build.info
index a66e0d4bdb..fd187ac7e5 100644
--- a/ssl/build.info
+++ b/ssl/build.info
@@ -29,3 +29,5 @@ SOURCE[../libssl]=\
record/ssl3_buffer.c record/ssl3_record.c record/dtls1_bitmap.c \
statem/statem.c record/ssl3_record_tls13.c record/tls_pad.c
DEFINE[../libssl]=$AESDEF
+
+SOURCE[../providers/libcommon.a]=record/tls_pad.c