Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Electron's use of BoringSSL #20204

Closed
willward opened this issue Sep 11, 2019 · 1 comment
Closed

Electron's use of BoringSSL #20204

willward opened this issue Sep 11, 2019 · 1 comment

Comments

@willward
Copy link

Hi,
in the latest source code it looks like electron_node is built using boringssl instead of openssl directly. I wanted to confirm if my understanding is correct ?

I saw in this issue nodejs/node#25890 there was some discussion about this.

looking at third_party/electron_node/BUILD.gn in the latest source suggests that boringSSL is what's used

if (node_use_openssl) {
    print("node_use_openssl in BUILD.gn")
    deps += [ "//third_party/boringssl" ]
    sources += [
      "src/node_crypto.cc",
      "src/node_crypto.h",
      "src/node_crypto_bio.cc",
      "src/node_crypto_bio.h",
      "src/node_crypto_clienthello-inl.h",
      "src/node_crypto_clienthello.cc",
      "src/node_crypto_clienthello.h",
      "src/node_crypto_groups.h",
      "src/tls_wrap.cc",
      "src/tls_wrap.h",
    ]
    print("deps: ", deps)
    cflags_cc += [ "-Wno-sign-compare" ]
  }

printing our process.versions from an electron app still lists openssl: '1.1.0' but perhaps that is the version of openssl that is wrapped by boringSSL.

@codebytere
Copy link
Member

Yes, this is correct. This is a hard requirement of our use of Chromium.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants