summaryrefslogtreecommitdiffstats
path: root/lib/libssl/t1_enc.c
diff options
context:
space:
mode:
authorjsing <jsing@openbsd.org>2017-03-18 13:01:55 +0000
committerjsing <jsing@openbsd.org>2017-03-18 13:01:55 +0000
commit6d9025f2505b93a7d1cca9303d71759d601e451e (patch)
tree3454f70d3757dd20654308f0aa317bd197a33765 /lib/libssl/t1_enc.c
parentUpdate regress and remove temporary buffer to match changes in tls_PRF(). (diff)
downloadwireguard-openbsd-6d9025f2505b93a7d1cca9303d71759d601e451e.tar.xz
wireguard-openbsd-6d9025f2505b93a7d1cca9303d71759d601e451e.zip
t1_enc.c
Diffstat (limited to 'lib/libssl/t1_enc.c')
-rw-r--r--lib/libssl/t1_enc.c5
1 files changed, 2 insertions, 3 deletions
diff --git a/lib/libssl/t1_enc.c b/lib/libssl/t1_enc.c
index 96b3aa6ca85..7ebfe65ff64 100644
--- a/lib/libssl/t1_enc.c
+++ b/lib/libssl/t1_enc.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: t1_enc.c,v 1.103 2017/03/18 12:58:18 jsing Exp $ */
+/* $OpenBSD: t1_enc.c,v 1.104 2017/03/18 13:01:55 jsing Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -1023,7 +1023,6 @@ int
tls1_final_finish_mac(SSL *s, const char *str, int slen, unsigned char *out)
{
unsigned char buf1[EVP_MAX_MD_SIZE];
- unsigned char buf2[12];
size_t hlen;
if (!tls1_handshake_hash_value(s, buf1, sizeof(buf1), &hlen))
@@ -1037,7 +1036,7 @@ tls1_final_finish_mac(SSL *s, const char *str, int slen, unsigned char *out)
out, 12))
return 0;
- return sizeof(buf2);
+ return 12;
}
int