diff --git a/library/ssl_tls13_client.c b/library/ssl_tls13_client.c index 724e9d745..6f91fb27b 100644 --- a/library/ssl_tls13_client.c +++ b/library/ssl_tls13_client.c @@ -2134,12 +2134,9 @@ MBEDTLS_CHECK_RETURN_CRITICAL static int ssl_tls13_write_end_of_early_data(mbedtls_ssl_context *ssl) { int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED; - MBEDTLS_SSL_DEBUG_MSG(2, ("=> write EndOfEarlyData")); - unsigned char *buf = NULL; size_t buf_len; - - MBEDTLS_SSL_DEBUG_MSG(2, ("Client write EndOfEarlyData")); + MBEDTLS_SSL_DEBUG_MSG(2, ("=> write EndOfEarlyData")); MBEDTLS_SSL_PROC_CHK(mbedtls_ssl_start_handshake_msg( ssl, MBEDTLS_SSL_HS_END_OF_EARLY_DATA, &buf, &buf_len)); diff --git a/tests/opt-testcases/tls13-misc.sh b/tests/opt-testcases/tls13-misc.sh index 0b01e50a5..711b5125b 100755 --- a/tests/opt-testcases/tls13-misc.sh +++ b/tests/opt-testcases/tls13-misc.sh @@ -281,7 +281,7 @@ run_test "TLS 1.3 m->G: EarlyData: basic check, good" \ -c "ClientHello: early_data(42) extension exists." \ -c "EncryptedExtensions: early_data(42) extension received." \ -c "EncryptedExtensions: early_data(42) extension exists." \ - -c "Client write EndOfEarlyData" \ + -c "<= write EndOfEarlyData" \ -s "Parsing extension 'Early Data/42' (0 bytes)" \ -s "Sending extension Early Data/42 (0 bytes)" \ -s "END OF EARLY DATA (5) was received." \