New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
build: do not publish HAVE_BORINGSSL
, HAVE_AWSLC
macros
#12065
Conversation
Syncing this up with CMake. Source code uses the built-in `OPENSSL_IS_AWSLC` and `OPENSSL_IS_BORINSSL` macros to detect BoringSSL and AWS-LC. No help is necessary from the build tools. autotools detects this anyway for display purposes. CMake detects this to decide whether to use the BoringSSL-specific crypto lib with ngtcp2. It detects AWS-LC, but doesn't use the detection results just yet. Ref: curl#11964 Closes #xxxxx
When the single use of Making tests now to see if this trick is still necessary. [→ Confirmed not necessary #12065 (comment).] Issue: BoringSSL no longer compiles with |
I tried to copy the logic from openssl.c when I did that, but then clearly I failed... |
Lines 203 to 217 in 6fa1d81
and then #ifdef HAVE_SSL_CTX_SET_CIPHERSUITES
|
though for ngtcp2 maybe we don't need as much legacy check diff --git a/lib/vquic/curl_ngtcp2.c b/lib/vquic/curl_ngtcp2.c
index 27711ef..f01f90c 100644
--- a/lib/vquic/curl_ngtcp2.c
+++ b/lib/vquic/curl_ngtcp2.c
@@ -430,6 +430,7 @@ static CURLcode quic_ssl_ctx(SSL_CTX **pssl_ctx,
}
}
+#ifndef OPENSSL_IS_BORINGSSL
{
const char *ciphers13 = conn->ssl_config.cipher_list13 ?
conn->ssl_config.cipher_list13 : QUIC_CIPHERS;
@@ -439,6 +440,7 @@ static CURLcode quic_ssl_ctx(SSL_CTX **pssl_ctx,
}
infof(data, "QUIC cipher selection: %s", ciphers13);
}
+#endif
/* Open the file if a TLS or QUIC backend has not done this before. */
Curl_tls_keylog_open(); |
@jay: Agreed, H3 assumes LibreSSL 3.7 or quictls 3.0 (or AWC-LC, not sure when it added this function but 1.15.0 has it). |
The
|
Add guard around `SSL_CTX_set_ciphersuites()` use. Bug: curl#12065 (comment) Follow-up to aa9a6a1 Co-authored-by: Jay Satiro Closes #xxxxx
Add guard around `SSL_CTX_set_ciphersuites()` use. Bug: #12065 (comment) Follow-up to aa9a6a1 Co-authored-by: Jay Satiro Reviewed-by: Daniel Stenberg Closes #12067
Syncing this up with CMake. Source code uses the built-in `OPENSSL_IS_AWSLC` and `OPENSSL_IS_BORINSSL` macros to detect BoringSSL and AWS-LC. No help is necessary from the build tools. The one use of `HAVE_BORINGSSL` in the source turned out to be no longer necessary for warning-free BoringSSL + Schannel builds. Ref: curl#1610 curl#2634 autotools detects this anyway for display purposes. CMake detects this to decide whether to use the BoringSSL-specific crypto lib with ngtcp2. It detects AWS-LC, but doesn't use the detection result just yet (planned in curl#12066). Ref: curl#11964 Reviewed-by: Daniel Stenberg Reviewed-by: Jay Satiro Closes curl#12065
Add guard around `SSL_CTX_set_ciphersuites()` use. Bug: curl#12065 (comment) Follow-up to aa9a6a1 Co-authored-by: Jay Satiro Reviewed-by: Daniel Stenberg Closes curl#12067
Syncing this up with CMake.
Source code uses the built-in
OPENSSL_IS_AWSLC
andOPENSSL_IS_BORINSSL
macros to detect BoringSSL and AWS-LC. No help isnecessary from the build tools.
The one use of
HAVE_BORINGSSL
in the source turned out to be no longernecessary for warning-free BoringSSL + Schannel builds. Ref: #1610 #2634
autotools detects this anyway for display purposes.
CMake detects this to decide whether to use the BoringSSL-specific
crypto lib with ngtcp2. It detects AWS-LC, but doesn't use the detection
result just yet (planned in #12066).
Ref: #11964
Closes #12065