summaryrefslogtreecommitdiffstats
path: root/lib/libtls
diff options
context:
space:
mode:
authorbcook <bcook@openbsd.org>2020-12-22 02:20:44 +0000
committerbcook <bcook@openbsd.org>2020-12-22 02:20:44 +0000
commitc174e1484b24781a7da6c11097feef6b557f4798 (patch)
tree6aa4d0774ea79c893513d27fb6e8b55748707ffb /lib/libtls
parentadd a ssh_config KnownHostsCommand that allows the client to obtain (diff)
downloadwireguard-openbsd-c174e1484b24781a7da6c11097feef6b557f4798.tar.xz
wireguard-openbsd-c174e1484b24781a7da6c11097feef6b557f4798.zip
Revert call to pthread_mutex_destroy until installers have a stub.
noted by deraadt@
Diffstat (limited to 'lib/libtls')
-rw-r--r--lib/libtls/tls_config.c4
1 files changed, 1 insertions, 3 deletions
diff --git a/lib/libtls/tls_config.c b/lib/libtls/tls_config.c
index c46ebd02a9a..7d50eb4ba24 100644
--- a/lib/libtls/tls_config.c
+++ b/lib/libtls/tls_config.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_config.c,v 1.59 2020/12/21 14:45:17 bcook Exp $ */
+/* $OpenBSD: tls_config.c,v 1.60 2020/12/22 02:20:44 bcook Exp $ */
/*
* Copyright (c) 2014 Joel Sing <jsing@openbsd.org>
*
@@ -179,8 +179,6 @@ tls_config_free(struct tls_config *config)
free((char *)config->crl_mem);
free(config->ecdhecurves);
- pthread_mutex_destroy(&config->mutex);
-
free(config);
}