Skip to content

Commit

Permalink
quic: fix BoringSSL build
Browse files Browse the repository at this point in the history
Add guard around `SSL_CTX_set_ciphersuites()` use.

Bug: #12065 (comment)

Follow-up to aa9a6a1

Co-authored-by: Jay Satiro
Reviewed-by: Daniel Stenberg
Closes #12067
  • Loading branch information
vszakats committed Oct 9, 2023
1 parent a383d13 commit 5032f04
Showing 1 changed file with 2 additions and 0 deletions.
2 changes: 2 additions & 0 deletions lib/vquic/curl_ngtcp2.c
Original file line number Diff line number Diff line change
Expand Up @@ -430,6 +430,7 @@ static CURLcode quic_ssl_ctx(SSL_CTX **pssl_ctx,
}
}

#ifndef OPENSSL_IS_BORINGSSL
{
const char *ciphers13 = conn->ssl_config.cipher_list13 ?
conn->ssl_config.cipher_list13 : QUIC_CIPHERS;
Expand All @@ -439,6 +440,7 @@ static CURLcode quic_ssl_ctx(SSL_CTX **pssl_ctx,
}
infof(data, "QUIC cipher selection: %s", ciphers13);
}
#endif

/* Open the file if a TLS or QUIC backend has not done this before. */
Curl_tls_keylog_open();
Expand Down

0 comments on commit 5032f04

Please sign in to comment.