Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
path: root/tool
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@chromium.org>2015-03-18 01:28:37 +0300
committerAdam Langley <agl@google.com>2015-03-18 02:57:02 +0300
commitd434f28ef205a6e6f6c64c8ae6fe917822724b0e (patch)
tree8558ebac21bf76fb2ffa354d15b29b44eb1337c0 /tool
parent1b3a95122de541aa4afb50c8360bc83ce6d676d4 (diff)
Fix bssl speed.
The TLS AEADs require EVP_AEAD_CTX_init_with_direction now. The speed command was never updated to account for this. BUG=467762 Change-Id: I8c7d4566b51d54d91d17318b8f4813ad8f19c777 Reviewed-on: https://boringssl-review.googlesource.com/3971 Reviewed-by: Adam Langley <agl@google.com>
Diffstat (limited to 'tool')
-rw-r--r--tool/speed.cc5
1 files changed, 3 insertions, 2 deletions
diff --git a/tool/speed.cc b/tool/speed.cc
index 41a61419..6c8455ca 100644
--- a/tool/speed.cc
+++ b/tool/speed.cc
@@ -195,8 +195,9 @@ static bool SpeedAEADChunk(const EVP_AEAD *aead, const std::string &name,
uint8_t *const out = align(out_storage.get(), kAlignment);
memset(out, 0, chunk_len + overhead_len);
- if (!EVP_AEAD_CTX_init(&ctx, aead, key.get(), key_len,
- EVP_AEAD_DEFAULT_TAG_LENGTH, NULL)) {
+ if (!EVP_AEAD_CTX_init_with_direction(&ctx, aead, key.get(), key_len,
+ EVP_AEAD_DEFAULT_TAG_LENGTH,
+ evp_aead_seal)) {
fprintf(stderr, "Failed to create EVP_AEAD_CTX.\n");
BIO_print_errors_fp(stderr);
return false;