aboutsummaryrefslogtreecommitdiffstats
path: root/ssl/t1_enc.c
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2001-07-12 16:17:33 +0000
committerRichard Levitte <levitte@openssl.org>2001-07-12 16:17:33 +0000
commit45442167b022f87e20a03ec328d291483ed1dca0 (patch)
tree7d23078b4bb309c08b0f8562aa7807a3c94db94f /ssl/t1_enc.c
parent131645ecce8369d6edf2e6abbb2818b88bb14a1c (diff)
downloadopenssl-45442167b022f87e20a03ec328d291483ed1dca0.tar.gz
Prevent KSSL server from requesting a client certificate.
Submitted by Jeffrey Altman <jaltman@columbia.edu>
Diffstat (limited to 'ssl/t1_enc.c')
-rw-r--r--ssl/t1_enc.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/ssl/t1_enc.c b/ssl/t1_enc.c
index 97d92cacd0..57d76cb331 100644
--- a/ssl/t1_enc.c
+++ b/ssl/t1_enc.c
@@ -493,7 +493,7 @@ int tls1_enc(SSL *s, int send)
#ifdef KSSL_DEBUG
{
- unsigned long i;
+ unsigned long ui;
printf("EVP_Cipher(ds=%p,rec->data=%p,rec->input=%p,l=%ld) ==>\n",
ds,rec->data,rec->input,l);
printf("\tEVP_CIPHER_CTX: %d buf_len, %d key_len [%d %d], %d iv_len\n",
@@ -504,7 +504,7 @@ int tls1_enc(SSL *s, int send)
for (i=0; i<ds->cipher->iv_len; i++) printf("%02X", ds->iv[i]);
printf("\n");
printf("\trec->input=");
- for (i=0; i<l; i++) printf(" %02x", rec->input[i]);
+ for (ui=0; ui<l; ui++) printf(" %02x", rec->input[ui]);
printf("\n");
}
#endif /* KSSL_DEBUG */