summary refs log tree commit diff
path: root/crypto/BouncyCastle.Android.csproj
diff options
context:
space:
mode:
Diffstat (limited to 'crypto/BouncyCastle.Android.csproj')
-rw-r--r--crypto/BouncyCastle.Android.csproj7
1 files changed, 4 insertions, 3 deletions
diff --git a/crypto/BouncyCastle.Android.csproj b/crypto/BouncyCastle.Android.csproj
index 3d84af346..9f584cd3b 100644
--- a/crypto/BouncyCastle.Android.csproj
+++ b/crypto/BouncyCastle.Android.csproj
@@ -1611,6 +1611,7 @@
     <Compile Include="src\tls\CertificateStatusType.cs" />
     <Compile Include="src\tls\CertificateType.cs" />
     <Compile Include="src\tls\CertificateUrl.cs" />
+    <Compile Include="src\tls\CertificateVerify.cs" />
     <Compile Include="src\tls\ChangeCipherSpec.cs" />
     <Compile Include="src\tls\ChannelBinding.cs" />
     <Compile Include="src\tls\CipherSuite.cs" />
@@ -1633,6 +1634,7 @@
     <Compile Include="src\tls\crypto\impl\bc\BcDefaultTlsCredentialedDecryptor.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcDefaultTlsCredentialedSigner.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcSsl3Hmac.cs" />
+    <Compile Include="src\tls\crypto\impl\bc\BcTls13Verifier.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcTlsAeadCipherImpl.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcTlsBlockCipherImpl.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcTlsCertificate.cs" />
@@ -1646,13 +1648,10 @@
     <Compile Include="src\tls\crypto\impl\bc\BcTlsECDH.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcTlsECDomain.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcTlsECDsa13Signer.cs" />
-    <Compile Include="src\tls\crypto\impl\bc\BcTlsECDsa13Verifier.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcTlsECDsaSigner.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcTlsECDsaVerifier.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcTlsEd25519Signer.cs" />
-    <Compile Include="src\tls\crypto\impl\bc\BcTlsEd25519Verifier.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcTlsEd448Signer.cs" />
-    <Compile Include="src\tls\crypto\impl\bc\BcTlsEd448Verifier.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcTlsHash.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcTlsHmac.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcTlsNonceGenerator.cs" />
@@ -1674,6 +1673,7 @@
     <Compile Include="src\tls\crypto\impl\bc\BcX25519Domain.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcX448.cs" />
     <Compile Include="src\tls\crypto\impl\bc\BcX448Domain.cs" />
+    <Compile Include="src\tls\crypto\impl\LegacyTls13Verifier.cs" />
     <Compile Include="src\tls\crypto\impl\RsaUtilities.cs" />
     <Compile Include="src\tls\crypto\impl\TlsAeadCipher.cs" />
     <Compile Include="src\tls\crypto\impl\TlsAeadCipherImpl.cs" />
@@ -1685,6 +1685,7 @@
     <Compile Include="src\tls\crypto\impl\TlsSuiteMac.cs" />
     <Compile Include="src\tls\crypto\Srp6Group.cs" />
     <Compile Include="src\tls\crypto\Srp6StandardGroups.cs" />
+    <Compile Include="src\tls\crypto\Tls13Verifier.cs" />
     <Compile Include="src\tls\crypto\TlsAgreement.cs" />
     <Compile Include="src\tls\crypto\TlsCertificate.cs" />
     <Compile Include="src\tls\crypto\TlsCertificateRole.cs" />