aboutsummaryrefslogtreecommitdiff
path: root/test/ssl_test_ctx.h
diff options
context:
space:
mode:
authorBen Laurie <ben@links.org>2016-07-31 11:42:04 +0100
committerBen Laurie <ben@links.org>2016-08-01 11:30:33 +0100
commit620c6ad3125d7631f08c37033d1cb4302aef819a (patch)
tree27e39f0292c5566f0d2887e38fe8126bce5b66b6 /test/ssl_test_ctx.h
parent087d3e89932e00eede95353fbd988e2752bc2468 (diff)
downloadopenssl-620c6ad3125d7631f08c37033d1cb4302aef819a.zip
openssl-620c6ad3125d7631f08c37033d1cb4302aef819a.tar.gz
openssl-620c6ad3125d7631f08c37033d1cb4302aef819a.tar.bz2
Fix various no-*s.
Reviewed-by: Rich Salz <rsalz@openssl.org>
Diffstat (limited to 'test/ssl_test_ctx.h')
-rw-r--r--test/ssl_test_ctx.h2
1 files changed, 2 insertions, 0 deletions
diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h
index d3d86e7..83850e4 100644
--- a/test/ssl_test_ctx.h
+++ b/test/ssl_test_ctx.h
@@ -92,6 +92,7 @@ typedef struct ssl_test_ctx {
ssl_session_ticket_t session_ticket_expected;
/* Whether the server/client CTX should use DTLS or TLS. */
ssl_test_method_t method;
+#ifndef OPENSSL_NO_NEXTPROTONEG
/*
* NPN and ALPN protocols supported by the client, server, and second
* (SNI) server. A comma-separated list.
@@ -104,6 +105,7 @@ typedef struct ssl_test_ctx {
char *server_alpn_protocols;
char *server2_alpn_protocols;
char *expected_alpn_protocol;
+#endif
/* Whether to test a resumed/renegotiated handshake. */
ssl_handshake_mode_t handshake_mode;
/* Whether the second handshake is resumed or a full handshake (boolean). */