Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@google.com>2016-06-28 18:22:02 +0300
committerDavid Benjamin <davidben@google.com>2016-06-29 21:50:47 +0300
commit352d0a9c6c151f5f8556d74f7a781c485a1bce35 (patch)
tree13e483b8a429cd4ac31ef09f2d51f4e106b4d099 /ssl/d1_both.c
parent153e4367ab9fe2c9006919b24de155fe92695d40 (diff)
Remove a/b parameters to send_change_cipher_spec.
They're not necessary. Change-Id: Ifeb3fae73a8b22f88019e6ef9f9ba5e64ed3cfab Reviewed-on: https://boringssl-review.googlesource.com/8543 Reviewed-by: David Benjamin <davidben@google.com>
Diffstat (limited to 'ssl/d1_both.c')
-rw-r--r--ssl/d1_both.c12
1 files changed, 6 insertions, 6 deletions
diff --git a/ssl/d1_both.c b/ssl/d1_both.c
index 2ad8fddd..6aa4cc6f 100644
--- a/ssl/d1_both.c
+++ b/ssl/d1_both.c
@@ -828,13 +828,13 @@ err:
return ret;
}
-int dtls1_send_change_cipher_spec(SSL *ssl, int a, int b) {
- if (ssl->state == a) {
- dtls1_add_change_cipher_spec(ssl);
- ssl->state = b;
+int dtls1_send_change_cipher_spec(SSL *ssl) {
+ int ret = dtls1_write_change_cipher_spec(ssl, dtls1_use_current_epoch);
+ if (ret <= 0) {
+ return ret;
}
-
- return dtls1_write_change_cipher_spec(ssl, dtls1_use_current_epoch);
+ dtls1_add_change_cipher_spec(ssl);
+ return 1;
}
unsigned int dtls1_min_mtu(void) {