Skip to content

Commit

Permalink
openssl: Fixed compilation errors when OpenSSL built with 'no-tlsext'
Browse files Browse the repository at this point in the history
Fixed the build of openssl.c when OpenSSL is built without the necessary
TLS extensions for OCSP stapling.

Reported-by: John E. Malmberg
  • Loading branch information
captain-caveman2k committed Jan 27, 2015
1 parent 5691325 commit a268a80
Showing 1 changed file with 3 additions and 3 deletions.
6 changes: 3 additions & 3 deletions lib/vtls/openssl.c
Expand Up @@ -1323,7 +1323,7 @@ static CURLcode verifyhost(struct connectdata *conn, X509 *server_cert)
return result;
}

#ifndef HAVE_BORINGSSL
#if !defined(HAVE_BORINGSSL) && !defined(OPENSSL_NO_TLSEXT)
static CURLcode verifystatus(struct connectdata *conn,
struct ssl_connect_data *connssl)
{
Expand Down Expand Up @@ -2060,7 +2060,7 @@ static CURLcode ossl_connect_step1(struct connectdata *conn, int sockindex)
return CURLE_OUT_OF_MEMORY;
}

#ifndef HAVE_BORINGSSL
#if !defined(HAVE_BORINGSSL) && !defined(OPENSSL_NO_TLSEXT)
if(data->set.ssl.verifystatus)
SSL_set_tlsext_status_type(connssl->handle, TLSEXT_STATUSTYPE_ocsp);
#endif
Expand Down Expand Up @@ -2748,7 +2748,7 @@ static CURLcode servercert(struct connectdata *conn,
infof(data, "\t SSL certificate verify ok.\n");
}

#ifndef HAVE_BORINGSSL
#if !defined(HAVE_BORINGSSL) && !defined(OPENSSL_NO_TLSEXT)
if(data->set.ssl.verifystatus) {
result = verifystatus(conn, connssl);
if(result) {
Expand Down

0 comments on commit a268a80

Please sign in to comment.