summaryrefslogtreecommitdiffstats
path: root/lib/libssl/t1_enc.c
diff options
context:
space:
mode:
authorbeck <beck@openbsd.org>2017-01-22 07:16:38 +0000
committerbeck <beck@openbsd.org>2017-01-22 07:16:38 +0000
commitf7271532151d495f01d630a2c982761e61cd34c1 (patch)
tree4c292bc1fa0796d599413ddca8da2bc414223813 /lib/libssl/t1_enc.c
parentAlways provide clang as cc, c++ and cpp, and lld as ld. (diff)
downloadwireguard-openbsd-f7271532151d495f01d630a2c982761e61cd34c1.tar.xz
wireguard-openbsd-f7271532151d495f01d630a2c982761e61cd34c1.zip
Move most of DTLS1_STATE to internal.
ok jsing@
Diffstat (limited to 'lib/libssl/t1_enc.c')
-rw-r--r--lib/libssl/t1_enc.c8
1 files changed, 4 insertions, 4 deletions
diff --git a/lib/libssl/t1_enc.c b/lib/libssl/t1_enc.c
index 04219eb1b70..67ad1ae9248 100644
--- a/lib/libssl/t1_enc.c
+++ b/lib/libssl/t1_enc.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: t1_enc.c,v 1.87 2016/11/06 17:21:04 jsing Exp $ */
+/* $OpenBSD: t1_enc.c,v 1.88 2017/01/22 07:16:39 beck Exp $ */
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
* All rights reserved.
*
@@ -849,7 +849,7 @@ tls1_enc(SSL *s, int send)
if (SSL_IS_DTLS(s)) {
dtls1_build_sequence_number(ad, seq,
- send ? s->d1->w_epoch : s->d1->r_epoch);
+ send ? D1I(s)->w_epoch : D1I(s)->r_epoch);
} else {
memcpy(ad, seq, SSL3_SEQUENCE_SIZE);
tls1_record_sequence_increment(seq);
@@ -1040,7 +1040,7 @@ tls1_enc(SSL *s, int send)
if (SSL_IS_DTLS(s)) {
dtls1_build_sequence_number(buf, seq,
- send ? s->d1->w_epoch : s->d1->r_epoch);
+ send ? D1I(s)->w_epoch : D1I(s)->r_epoch);
} else {
memcpy(buf, seq, SSL3_SEQUENCE_SIZE);
tls1_record_sequence_increment(seq);
@@ -1217,7 +1217,7 @@ tls1_mac(SSL *ssl, unsigned char *md, int send)
if (SSL_IS_DTLS(ssl))
dtls1_build_sequence_number(header, seq,
- send ? ssl->d1->w_epoch : ssl->d1->r_epoch);
+ send ? D1I(ssl)->w_epoch : D1I(ssl)->r_epoch);
else
memcpy(header, seq, SSL3_SEQUENCE_SIZE);