aboutsummaryrefslogtreecommitdiff
path: root/lib/vtls
diff options
context:
space:
mode:
authorSteve Holme <steve_holme@hotmail.com>2015-01-27 11:52:14 +0000
committerSteve Holme <steve_holme@hotmail.com>2015-01-27 12:47:48 +0000
commita268a804b709e6d899f611d9ef1c885d964f7b4a (patch)
tree0fba3421a2a1d5f164398c882ecfc4c83f4cc12a /lib/vtls
parent569132544039ee470cb812017e9a9b806e642347 (diff)
openssl: Fixed compilation errors when OpenSSL built with 'no-tlsext'
Fixed the build of openssl.c when OpenSSL is built without the necessary TLS extensions for OCSP stapling. Reported-by: John E. Malmberg
Diffstat (limited to 'lib/vtls')
-rw-r--r--lib/vtls/openssl.c6
1 files changed, 3 insertions, 3 deletions
diff --git a/lib/vtls/openssl.c b/lib/vtls/openssl.c
index 2bb76aebe..fb19ab1ae 100644
--- a/lib/vtls/openssl.c
+++ b/lib/vtls/openssl.c
@@ -1323,7 +1323,7 @@ static CURLcode verifyhost(struct connectdata *conn, X509 *server_cert)
return result;
}
-#ifndef HAVE_BORINGSSL
+#if !defined(HAVE_BORINGSSL) && !defined(OPENSSL_NO_TLSEXT)
static CURLcode verifystatus(struct connectdata *conn,
struct ssl_connect_data *connssl)
{
@@ -2060,7 +2060,7 @@ static CURLcode ossl_connect_step1(struct connectdata *conn, int sockindex)
return CURLE_OUT_OF_MEMORY;
}
-#ifndef HAVE_BORINGSSL
+#if !defined(HAVE_BORINGSSL) && !defined(OPENSSL_NO_TLSEXT)
if(data->set.ssl.verifystatus)
SSL_set_tlsext_status_type(connssl->handle, TLSEXT_STATUSTYPE_ocsp);
#endif
@@ -2748,7 +2748,7 @@ static CURLcode servercert(struct connectdata *conn,
infof(data, "\t SSL certificate verify ok.\n");
}
-#ifndef HAVE_BORINGSSL
+#if !defined(HAVE_BORINGSSL) && !defined(OPENSSL_NO_TLSEXT)
if(data->set.ssl.verifystatus) {
result = verifystatus(conn, connssl);
if(result) {