summaryrefslogtreecommitdiffstats
path: root/test
diff options
context:
space:
mode:
authorPauli <paul.dale@oracle.com>2020-06-12 07:49:18 +1000
committerPauli <paul.dale@oracle.com>2020-06-13 09:18:17 +1000
commit5ea8afd368498101531c7e628507a17d1e0e122c (patch)
tree5fb9b160f657b0feec8f0fecd0f289f6bff2672c /test
parent7f81aed4bccbeb0ad491b68dd601d576c4956c78 (diff)
Fix two additional instances of the old EVP_MAC_CTX_ functions being used.
[extended tests] Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> (Merged from https://github.com/openssl/openssl/pull/12121)
Diffstat (limited to 'test')
-rw-r--r--test/ossl_shim/ossl_shim.cc2
1 files changed, 1 insertions, 1 deletions
diff --git a/test/ossl_shim/ossl_shim.cc b/test/ossl_shim/ossl_shim.cc
index 720a92d9d6..0184778d4f 100644
--- a/test/ossl_shim/ossl_shim.cc
+++ b/test/ossl_shim/ossl_shim.cc
@@ -403,7 +403,7 @@ static int TicketKeyCallback(SSL *ssl, uint8_t *key_name, uint8_t *iv,
if (!EVP_CipherInit_ex(ctx, EVP_aes_128_cbc(), NULL, kZeros, iv, encrypt)
|| !EVP_MAC_init(hmac_ctx)
- || !EVP_MAC_CTX_set_params(hmac_ctx, params)) {
+ || !EVP_MAC_set_ctx_params(hmac_ctx, params)) {
return -1;
}