Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@chromium.org>2014-07-05 08:43:48 +0400
committerAdam Langley <agl@google.com>2014-07-08 00:32:38 +0400
commit9d28c75774cbec7f3cd841e554b06d03fbf838ce (patch)
treeb08d923da88eb1b6cb3d09cc325fe80d443654aa
parentb9621b9c1ae1b94b6b775d4de644e4bd2809a315 (diff)
Fix some OPENSSL_PUT_ERROR calls.
The function names are wrong. Change-Id: Icbaeb541a2dcc504f69af81a7505e5cfbeed91f0 Reviewed-on: https://boringssl-review.googlesource.com/1101 Reviewed-by: Adam Langley <agl@google.com>
-rw-r--r--ssl/t1_lib.c6
1 files changed, 3 insertions, 3 deletions
diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c
index 2bbd6394..3015ee99 100644
--- a/ssl/t1_lib.c
+++ b/ssl/t1_lib.c
@@ -2306,7 +2306,7 @@ int ssl_parse_clienthello_tlsext(SSL *s, CBS *cbs)
if (ssl_check_clienthello_tlsext_early(s) <= 0)
{
- OPENSSL_PUT_ERROR(SSL, ssl_add_serverhello_tlsext, SSL_R_CLIENTHELLO_TLSEXT);
+ OPENSSL_PUT_ERROR(SSL, ssl_parse_clienthello_tlsext, SSL_R_CLIENTHELLO_TLSEXT);
return 0;
}
return 1;
@@ -2589,7 +2589,7 @@ static int ssl_scan_serverhello_tlsext(SSL *s, CBS *cbs, int *out_alert)
&& !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
{
*out_alert = SSL_AD_HANDSHAKE_FAILURE;
- OPENSSL_PUT_ERROR(SSL, ssl_add_serverhello_tlsext, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
+ OPENSSL_PUT_ERROR(SSL, ssl_scan_serverhello_tlsext, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
return 0;
}
@@ -2811,7 +2811,7 @@ int ssl_parse_serverhello_tlsext(SSL *s, CBS *cbs)
if (ssl_check_serverhello_tlsext(s) <= 0)
{
- OPENSSL_PUT_ERROR(SSL, ssl_add_serverhello_tlsext, SSL_R_SERVERHELLO_TLSEXT);
+ OPENSSL_PUT_ERROR(SSL, ssl_parse_serverhello_tlsext, SSL_R_SERVERHELLO_TLSEXT);
return 0;
}