summaryrefslogtreecommitdiffstats
path: root/lib/libssl/t1_enc.c
diff options
context:
space:
mode:
authorjsing <jsing@openbsd.org>2017-01-23 14:35:42 +0000
committerjsing <jsing@openbsd.org>2017-01-23 14:35:42 +0000
commit1e495d311dcece48dc7c3a6d6536af975291ed3e (patch)
tree21b56fc21cb51557c351fc9ad87078b1a48ecf86 /lib/libssl/t1_enc.c
parentEnable bcmdog on RAMDISK as well so it can reboot. (diff)
downloadwireguard-openbsd-1e495d311dcece48dc7c3a6d6536af975291ed3e.tar.xz
wireguard-openbsd-1e495d311dcece48dc7c3a6d6536af975291ed3e.zip
Move options and mode from SSL_CTX and SSL to internal, since these can be
set and cleared via existing functions.
Diffstat (limited to 'lib/libssl/t1_enc.c')
-rw-r--r--lib/libssl/t1_enc.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/lib/libssl/t1_enc.c b/lib/libssl/t1_enc.c
index c0abe762e6c..3181b63e39a 100644
--- a/lib/libssl/t1_enc.c
+++ b/lib/libssl/t1_enc.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: t1_enc.c,v 1.92 2017/01/23 13:36:13 jsing Exp $ */
+/* $OpenBSD: t1_enc.c,v 1.93 2017/01/23 14:35:42 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -783,7 +783,7 @@ tls1_setup_key_block(SSL *s)
if (!tls1_generate_key_block(s, key_block, tmp_block, key_block_len))
goto err;
- if (!(s->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) &&
+ if (!(s->internal->options & SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS) &&
s->method->internal->version <= TLS1_VERSION) {
/*
* Enable vulnerability countermeasure for CBC ciphers with