summaryrefslogtreecommitdiffstats
path: root/test/clienthellotest.c
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2016-02-04 00:25:49 +0100
committerRichard Levitte <levitte@openssl.org>2016-02-04 10:55:38 +0100
commit47c1a0e06e2f25d8bf6c6568ba4e3a11fdae422a (patch)
treeb65fc1e8c8dea0912aefc92314af3a2ab87cc835 /test/clienthellotest.c
parentc02bcb66782dd0378336aa7ec31e371b8353b90e (diff)
Only use TLS1.2 when it's available
Reviewed-by: Ben Laurie <ben@openssl.org>
Diffstat (limited to 'test/clienthellotest.c')
-rw-r--r--test/clienthellotest.c5
1 files changed, 5 insertions, 0 deletions
diff --git a/test/clienthellotest.c b/test/clienthellotest.c
index 9cb563c548..66fc27f48b 100644
--- a/test/clienthellotest.c
+++ b/test/clienthellotest.c
@@ -55,6 +55,7 @@
#include <string.h>
+#include <openssl/opensslconf.h>
#include <openssl/bio.h>
#include <openssl/crypto.h>
#include <openssl/evp.h>
@@ -117,7 +118,11 @@ int main(int argc, char *argv[])
for (; currtest < TOTAL_NUM_TESTS; currtest++) {
testresult = 0;
if (currtest == TEST_SET_SESSION_TICK_DATA_TLS_1_2) {
+#ifndef OPENSSL_NO_TLS1_2
ctx = SSL_CTX_new(TLSv1_2_method());
+#else
+ continue;
+#endif
} else {
ctx = SSL_CTX_new(TLS_method());
}