[openssl-commits] [openssl] master update

Matt Caswell matt at openssl.org
Tue May 17 13:36:04 UTC 2016


The branch master has been updated
       via  d4d78943798df19e5e6ba7c2b1512f1bfa926d2d (commit)
      from  2647e2617e31002cb0ab80758be4e566917d2888 (commit)


- Log -----------------------------------------------------------------
commit d4d78943798df19e5e6ba7c2b1512f1bfa926d2d
Author: Matt Caswell <matt at openssl.org>
Date:   Tue May 17 11:51:00 2016 +0100

    Fix some out of date comments
    
    Fix various references to s3_clnt.c and s3_srvr.c which don't exist
    any more.
    
    GitHub Issue #765
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>

-----------------------------------------------------------------------

Summary of changes:
 ssl/ssl_sess.c           | 6 +++---
 ssl/statem/statem_clnt.c | 2 +-
 ssl/statem/statem_srvr.c | 4 ++--
 3 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c
index 3b9a9f7..0ae4d38 100644
--- a/ssl/ssl_sess.c
+++ b/ssl/ssl_sess.c
@@ -434,13 +434,13 @@ int ssl_get_new_session(SSL *s, int session)
          * Note that:
          * (a) ssl_get_prev_session() does lookahead into the
          *     ClientHello extensions to find the session ticket.
-         *     When ssl_get_prev_session() fails, s3_srvr.c calls
-         *     ssl_get_new_session() in ssl3_get_client_hello().
+         *     When ssl_get_prev_session() fails, statem_srvr.c calls
+         *     ssl_get_new_session() in tls_process_client_hello().
          *     At that point, it has not yet parsed the extensions,
          *     however, because of the lookahead, it already knows
          *     whether a ticket is expected or not.
          *
-         * (b) s3_clnt.c calls ssl_get_new_session() before parsing
+         * (b) statem_clnt.c calls ssl_get_new_session() before parsing
          *     ServerHello extensions, and before recording the session
          *     ID received from the server, so this block is a noop.
          */
diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c
index 8da3e9b..05651d5 100644
--- a/ssl/statem/statem_clnt.c
+++ b/ssl/statem/statem_clnt.c
@@ -1352,7 +1352,7 @@ MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
     s->session->peer_chain = sk;
     /*
      * Inconsistency alert: cert_chain does include the peer's certificate,
-     * which we don't include in s3_srvr.c
+     * which we don't include in statem_srvr.c
      */
     x = sk_X509_value(sk, 0);
     sk = NULL;
diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c
index 8aa0915..3294be9 100644
--- a/ssl/statem/statem_srvr.c
+++ b/ssl/statem/statem_srvr.c
@@ -368,7 +368,7 @@ static int send_certificate_request(SSL *s)
            && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
            /*
             * ... except when the application insists on
-            * verification (against the specs, but s3_clnt.c accepts
+            * verification (against the specs, but statem_clnt.c accepts
             * this for SSL 3)
             */
                || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
@@ -2931,7 +2931,7 @@ MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
     s->session->peer_chain = sk;
     /*
      * Inconsistency alert: cert_chain does *not* include the peer's own
-     * certificate, while we do include it in s3_clnt.c
+     * certificate, while we do include it in statem_clnt.c
      */
     sk = NULL;
     ret = MSG_PROCESS_CONTINUE_READING;


More information about the openssl-commits mailing list