summaryrefslogtreecommitdiffstats
path: root/lib/libssl/t1_enc.c
diff options
context:
space:
mode:
authorbeck <beck@openbsd.org>2016-03-06 14:52:15 +0000
committerbeck <beck@openbsd.org>2016-03-06 14:52:15 +0000
commit12a8895594f89cfc9598a6100aa44f4bd9c9d440 (patch)
treef5a204a2e08abb97fa10018b140630875ead83ca /lib/libssl/t1_enc.c
parentRemove unused amap_share_protect(). (diff)
downloadwireguard-openbsd-12a8895594f89cfc9598a6100aa44f4bd9c9d440.tar.xz
wireguard-openbsd-12a8895594f89cfc9598a6100aa44f4bd9c9d440.zip
Make sure stdio functions don't end up in the library, from miod@
ok doug@ bcook@
Diffstat (limited to 'lib/libssl/t1_enc.c')
-rw-r--r--lib/libssl/t1_enc.c8
1 files changed, 5 insertions, 3 deletions
diff --git a/lib/libssl/t1_enc.c b/lib/libssl/t1_enc.c
index 1c96abb3780..5d95419e7e8 100644
--- a/lib/libssl/t1_enc.c
+++ b/lib/libssl/t1_enc.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: t1_enc.c,v 1.83 2015/09/11 18:08:21 jsing Exp $ */
+/* $OpenBSD: t1_enc.c,v 1.84 2016/03/06 14:52:15 beck Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -936,14 +936,16 @@ tls1_enc(SSL *s, int send)
EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
ivlen = EVP_CIPHER_iv_length(enc);
if (ivlen > 1) {
- if (rec->data != rec->input)
+ if (rec->data != rec->input) {
+#ifdef DEBUG
/* we can't write into the input stream:
* Can this ever happen?? (steve)
*/
fprintf(stderr,
"%s:%d: rec->data != rec->input\n",
__FILE__, __LINE__);
- else
+#endif
+ } else
arc4random_buf(rec->input, ivlen);
}
}