summaryrefslogtreecommitdiff
path: root/content/fetchers
diff options
context:
space:
mode:
authorJohn-Mark Bell <jmb@netsurf-browser.org>2012-11-04 16:01:05 +0000
committerJohn-Mark Bell <jmb@netsurf-browser.org>2012-11-04 16:01:05 +0000
commitaa438d34d2c5e99ceff437deeb50adf182399ee4 (patch)
tree792be68740999bcaad24aac7b6aa093a020fd900 /content/fetchers
parentc2c2fc959eeb8d83c6cdbb0588e032e14f55302a (diff)
downloadnetsurf-aa438d34d2c5e99ceff437deeb50adf182399ee4.tar.gz
netsurf-aa438d34d2c5e99ceff437deeb50adf182399ee4.tar.bz2
Only disable TLS1.2 if it can be disabled.
Diffstat (limited to 'content/fetchers')
-rw-r--r--content/fetchers/curl.c2
1 files changed, 2 insertions, 0 deletions
diff --git a/content/fetchers/curl.c b/content/fetchers/curl.c
index 0600fc941..400d0efcf 100644
--- a/content/fetchers/curl.c
+++ b/content/fetchers/curl.c
@@ -669,8 +669,10 @@ fetch_curl_sslctxfun(CURL *curl_handle, void *_sslctx, void *parm)
SSL_CTX_set_verify(sslctx, SSL_VERIFY_PEER, fetch_curl_verify_callback);
SSL_CTX_set_cert_verify_callback(sslctx, fetch_curl_cert_verify_callback,
parm);
+#ifdef SSL_OP_NO_TLSv1_2
/* Disable TLS1.2, as it causes some servers to stall. */
SSL_CTX_set_options(sslctx, SSL_OP_NO_TLSv1_2);
+#endif
return CURLE_OK;
}