summaryrefslogtreecommitdiffstats
path: root/ssl/ssl_local.h
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2020-04-18 11:54:23 +0100
committerMatt Caswell <matt@openssl.org>2020-04-20 11:29:31 +0100
commit73d391ad139b6744fa16fb8be1813b2f7ec8f6c0 (patch)
tree62106895832e485b9d556d460757c6f12f7acc52 /ssl/ssl_local.h
parent682bc861a92d09fb5155cd1aceee7b1ce298ddb9 (diff)
Use a fetched MD if appropriate in ssl3_cbc_digest_record
HMACs used via the legacy EVP_DigestSign interface are strange in that they use legacy codepath's which eventually (under the covers) transform the operation into a new style EVP_MAC. This can mean the digest in use can be a legacy one, so we need to be careful with any digest we extract from the ctx. Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/11511)
Diffstat (limited to 'ssl/ssl_local.h')
-rw-r--r--ssl/ssl_local.h3
1 files changed, 2 insertions, 1 deletions
diff --git a/ssl/ssl_local.h b/ssl/ssl_local.h
index d8b25bb4e8..22cae481e1 100644
--- a/ssl/ssl_local.h
+++ b/ssl/ssl_local.h
@@ -2713,7 +2713,8 @@ __owur int ssl_log_secret(SSL *ssl, const char *label,
/* s3_cbc.c */
__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
-__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
+__owur int ssl3_cbc_digest_record(SSL *s,
+ const EVP_MD_CTX *ctx,
unsigned char *md_out,
size_t *md_out_size,
const unsigned char header[13],