X-Git-Url: https://git.openssl.org/?p=openssl.git;a=blobdiff_plain;f=test%2Fsslbuffertest.c;h=b8b1f52dde1d875eff11d2edd21cf528e7b4d9a6;hp=601097637088803c1ec33d845cfda78dead9048d;hb=84e68a1bbaa98889cc6c20e9f35f0f96148d9642;hpb=43405889f47648ee70c1b412b8b71570e8aaa24a diff --git a/test/sslbuffertest.c b/test/sslbuffertest.c index 6010976370..b8b1f52dde 100644 --- a/test/sslbuffertest.c +++ b/test/sslbuffertest.c @@ -1,5 +1,5 @@ /* - * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL licenses, (the "License"); * you may not use this file except in compliance with the License. @@ -105,7 +105,7 @@ static int test_func(int test) if (!TEST_size_t_eq(len, sizeof(testdata))) goto end; /* - * Now read the test data. It may take more attemps here because + * Now read the test data. It may take more attempts here because * it could fail once for each byte read, including all overhead * bytes from the record header/padding etc. */ @@ -166,6 +166,7 @@ int setup_tests(void) return 0; if (!create_ssl_ctx_pair(TLS_server_method(), TLS_client_method(), + TLS1_VERSION, TLS_MAX_VERSION, &serverctx, &clientctx, cert, pkey)) { TEST_error("Failed to create SSL_CTX pair\n"); return 0;