From cb5c1b5986861361207fa244662bb2c7f3d6a3a4 Mon Sep 17 00:00:00 2001 From: Guus Sliepen Date: Fri, 7 Feb 2014 21:40:29 +0100 Subject: [PATCH] Check whether OpenSSL has support for GCM. --- README | 2 +- m4/openssl.m4 | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/README b/README index e67d401..6a61411 100644 --- a/README +++ b/README @@ -51,7 +51,7 @@ In order to compile tinc, you will need a GNU C compiler environment. Please ensure you have the latest stable versions of all the required libraries: - OpenSSL (http://www.openssl.org/) version 1.0.0 or later, with support for - elliptic curve cryptography (ECC) enabeld. + elliptic curve cryptography (ECC) and Galois counter mode (GCM) enabled. The following libraries are used by default, but can be disabled if necessary: diff --git a/m4/openssl.m4 b/m4/openssl.m4 index 922e468..27c16db 100644 --- a/m4/openssl.m4 +++ b/m4/openssl.m4 @@ -49,7 +49,7 @@ AC_DEFUN([tinc_OPENSSL], [AC_MSG_ERROR([Missing OpenSSL functionality, make sure you have installed the latest version.]); break], ) - AC_CHECK_DECL([OpenSSL_add_all_algorithms], , + AC_CHECK_DECLS([OpenSSL_add_all_algorithms, EVP_CTRL_GCM_GET_TAG], , [AC_MSG_ERROR([Missing OpenSSL functionality, make sure you have installed the latest version.]); break], [#include ] ) -- 2.25.1