aboutsummaryrefslogtreecommitdiff
path: root/programs/ssl/ssl_client2.c
diff options
context:
space:
mode:
authorJaeden Amero <jaeden.amero@arm.com>2019-06-21 13:21:05 +0100
committerJaeden Amero <jaeden.amero@arm.com>2019-06-21 13:21:05 +0100
commitfd0f65459c9569dfbbcbf31345f022aba1673a8e (patch)
tree3b4a63e46f6c8fdc562f4489cde565aee02f113f /programs/ssl/ssl_client2.c
parente2d5b9e5cc20fc235cd966523c50b4bf97411f31 (diff)
parent3097a71d419e8b9e961fb3c193c67601519ec07a (diff)
downloadmbedtls-fd0f65459c9569dfbbcbf31345f022aba1673a8e.zip
mbedtls-fd0f65459c9569dfbbcbf31345f022aba1673a8e.tar.gz
mbedtls-fd0f65459c9569dfbbcbf31345f022aba1673a8e.tar.bz2
Merge remote-tracking branch 'origin/pr/2697' into development
* origin/pr/2697: Update crypto submodule Add all.sh component that exercises invalid_param checks Remove mbedtls_param_failed from programs Make it easier to define MBEDTLS_PARAM_FAILED as assert Make test suites compatible with #include <assert.h> Pass -m32 to the linker as well Don't systematically rebuild programs
Diffstat (limited to 'programs/ssl/ssl_client2.c')
-rw-r--r--programs/ssl/ssl_client2.c12
1 files changed, 0 insertions, 12 deletions
diff --git a/programs/ssl/ssl_client2.c b/programs/ssl/ssl_client2.c
index 8f7586c..4221159 100644
--- a/programs/ssl/ssl_client2.c
+++ b/programs/ssl/ssl_client2.c
@@ -410,17 +410,6 @@ int main( void )
#define ALPN_LIST_SIZE 10
#define CURVE_LIST_SIZE 20
-#if defined(MBEDTLS_CHECK_PARAMS)
-#include "mbedtls/platform_util.h"
-void mbedtls_param_failed( const char *failure_condition,
- const char *file,
- int line )
-{
- mbedtls_printf( "%s:%i: Input param failed - %s\n",
- file, line, failure_condition );
- mbedtls_exit( MBEDTLS_EXIT_FAILURE );
-}
-#endif
/*
* global options
@@ -1484,7 +1473,6 @@ int main( int argc, char *argv[] )
}
#endif /* MBEDTLS_KEY_EXCHANGE__SOME__PSK_ENABLED */
-
#if defined(MBEDTLS_USE_PSA_CRYPTO)
if( opt.psk_opaque != 0 )
{