summaryrefslogtreecommitdiffstats
path: root/ssl/d1_enc.c
diff options
context:
space:
mode:
authorDr. Stephen Henson <steve@openssl.org>2008-11-10 18:55:07 +0000
committerDr. Stephen Henson <steve@openssl.org>2008-11-10 18:55:07 +0000
commit2c17b493b113821b304664f6a3b1d650f1c2eff2 (patch)
tree1335d475123117c9ae1479bc5a20474f0011d127 /ssl/d1_enc.c
parentea725a66c99216e74346427270777865fc844085 (diff)
Make -DKSSL_DEBUG work again.
Diffstat (limited to 'ssl/d1_enc.c')
-rw-r--r--ssl/d1_enc.c17
1 files changed, 10 insertions, 7 deletions
diff --git a/ssl/d1_enc.c b/ssl/d1_enc.c
index cbff7495c5..8676125843 100644
--- a/ssl/d1_enc.c
+++ b/ssl/d1_enc.c
@@ -120,7 +120,9 @@
#include <openssl/hmac.h>
#include <openssl/md5.h>
#include <openssl/rand.h>
-
+#ifdef KSSL_DEBUG
+#include <openssl/des.h>
+#endif
int dtls1_enc(SSL *s, int send)
{
@@ -202,10 +204,11 @@ int dtls1_enc(SSL *s, int send)
{
unsigned long ui;
printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
- ds,rec->data,rec->input,l);
- printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
+ (void *)ds,rec->data,rec->input,l);
+ printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%ld %ld], %d iv_len\n",
ds->buf_len, ds->cipher->key_len,
- DES_KEY_SZ, DES_SCHEDULE_SZ,
+ (unsigned long)DES_KEY_SZ,
+ (unsigned long)DES_SCHEDULE_SZ,
ds->cipher->iv_len);
printf("\t\tIV: ");
for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
@@ -230,10 +233,10 @@ int dtls1_enc(SSL *s, int send)
#ifdef KSSL_DEBUG
{
- unsigned long i;
+ unsigned long ki;
printf("\trec->data=");
- for (i=0; i<l; i++)
- printf(" %02x", rec->data[i]); printf("\n");
+ for (ki=0; ki<l; ki++)
+ printf(" %02x", rec->data[ki]); printf("\n");
}
#endif /* KSSL_DEBUG */