From 55e4ff2ace831e73685f96fa80e16a2bfa7b9557 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Manuel=20P=C3=A9gouri=C3=A9-Gonnard?= Date: Tue, 19 Aug 2014 11:16:35 +0200 Subject: [PATCH] Tune comments --- include/polarssl/ssl.h | 1 + library/ssl_tls.c | 12 ++++-------- 2 files changed, 5 insertions(+), 8 deletions(-) diff --git a/include/polarssl/ssl.h b/include/polarssl/ssl.h index bbc1f6870..bee86a6cc 100644 --- a/include/polarssl/ssl.h +++ b/include/polarssl/ssl.h @@ -204,6 +204,7 @@ #define SSL_IS_CLIENT 0 #define SSL_IS_SERVER 1 + #define SSL_COMPRESS_NULL 0 #define SSL_COMPRESS_DEFLATE 1 diff --git a/library/ssl_tls.c b/library/ssl_tls.c index fbec13570..ac82dfb25 100644 --- a/library/ssl_tls.c +++ b/library/ssl_tls.c @@ -2227,10 +2227,6 @@ int ssl_read_record( ssl_context *ssl ) { SSL_DEBUG_MSG( 1, ( "is a fatal alert message (msg %d)", ssl->in_msg[1] ) ); - /** - * Subtract from error code as ssl->in_msg[1] is 7-bit positive - * error identifier. - */ return( POLARSSL_ERR_SSL_FATAL_ALERT_MESSAGE ); } @@ -4181,10 +4177,10 @@ static int ssl_write_hello_request( ssl_context *ssl ) /* * Actually renegotiate current connection, triggered by either: - * - calling ssl_renegotiate() on client, - * - receiving a HelloRequest on client during ssl_read(), - * - receiving any handshake message on server during ssl_read() after the - * initial handshake is completed + * - any side: calling ssl_renegotiate(), + * - client: receiving a HelloRequest during ssl_read(), + * - server: receiving any handshake message on server during ssl_read() after + * the initial handshake is completed. * If the handshake doesn't complete due to waiting for I/O, it will continue * during the next calls to ssl_renegotiate() or ssl_read() respectively. */