Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@chromium.org>2015-12-05 05:08:47 +0300
committerAdam Langley <agl@google.com>2015-12-15 23:28:47 +0300
commit5ddffbb8bc46c3e415bcdc30d9d53e17cf153e13 (patch)
tree087817d0f3abba392f3ba5a8e81dd00b56bad420 /ssl/ssl_cert.c
parent53e5c2c225122be728806c3b020859b4c9075a76 (diff)
Make SSL_(CTX_)?set_tmp_ecdh call SSL_(CTX_)?set1_curves.
Then deprecate the old functions. Thanks to upstream's 6977e8ee4a718a76351ba5275a9f0be4e530eab5 for the idea. Change-Id: I916abd6fca2a3b2a439ec9902d9779707f7e41eb Reviewed-on: https://boringssl-review.googlesource.com/6622 Reviewed-by: Adam Langley <agl@google.com>
Diffstat (limited to 'ssl/ssl_cert.c')
-rw-r--r--ssl/ssl_cert.c2
1 files changed, 0 insertions, 2 deletions
diff --git a/ssl/ssl_cert.c b/ssl/ssl_cert.c
index 8788152d..bb83f885 100644
--- a/ssl/ssl_cert.c
+++ b/ssl/ssl_cert.c
@@ -185,8 +185,6 @@ CERT *ssl_cert_dup(CERT *cert) {
}
ret->dh_tmp_cb = cert->dh_tmp_cb;
- ret->ecdh_nid = cert->ecdh_nid;
-
if (cert->x509 != NULL) {
ret->x509 = X509_up_ref(cert->x509);
}