Skip to content

Commit

Permalink
Merge pull request #968 from ngtcp2/bump-boringssl
Browse files Browse the repository at this point in the history
Bump boringssl
  • Loading branch information
tatsuhiro-t committed Oct 14, 2023
2 parents d56ebdd + 2ab4ff8 commit e7b3104
Show file tree
Hide file tree
Showing 2 changed files with 3 additions and 3 deletions.
2 changes: 1 addition & 1 deletion .github/workflows/build.yml
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ permissions: read-all
env:
OPENSSL1_VERSION: 1_1_1w+quic
OPENSSL3_VERSION: 3.1.3+quic
BORINGSSL_VERSION: 6ca49385b168f47a50e7172d82a590b218f55e4d
BORINGSSL_VERSION: 8d71d244c0debac4079beeb02b5802fde59b94bd
PICOTLS_VERSION: 7ec11a7a62bebaaff91e2d4c15b8966d1b58edb9
WOLFSSL_VERSION: v5.6.3-stable
NGHTTP3_VERSION: head
Expand Down
4 changes: 2 additions & 2 deletions README.rst
Original file line number Diff line number Diff line change
Expand Up @@ -58,7 +58,7 @@ directory require at least one of the following TLS backends:
- `quictls
<https://github.com/quictls/openssl/tree/OpenSSL_1_1_1w+quic>`_
- GnuTLS >= 3.7.5
- BoringSSL (commit 6ca49385b168f47a50e7172d82a590b218f55e4d)
- BoringSSL (commit 8d71d244c0debac4079beeb02b5802fde59b94bd)
- Picotls (commit 7ec11a7a62bebaaff91e2d4c15b8966d1b58edb9)
- wolfSSL >= 5.5.0

Expand Down Expand Up @@ -99,7 +99,7 @@ Build with BoringSSL
$ git clone https://boringssl.googlesource.com/boringssl
$ cd boringssl
$ git checkout 6ca49385b168f47a50e7172d82a590b218f55e4d
$ git checkout 8d71d244c0debac4079beeb02b5802fde59b94bd
$ mkdir build
$ cd build
$ cmake ..
Expand Down

0 comments on commit e7b3104

Please sign in to comment.