]> git.ipfire.org Git - thirdparty/curl.git/commitdiff
quic: fix BoringSSL build
authorViktor Szakats <commit@vsz.me>
Sun, 8 Oct 2023 23:02:07 +0000 (23:02 +0000)
committerViktor Szakats <commit@vsz.me>
Mon, 9 Oct 2023 12:43:56 +0000 (12:43 +0000)
Add guard around `SSL_CTX_set_ciphersuites()` use.

Bug: https://github.com/curl/curl/pull/12065#issuecomment-1752171885

Follow-up to aa9a6a177017e4b74d33cdf85a3594900f4a7f81

Co-authored-by: Jay Satiro
Reviewed-by: Daniel Stenberg
Closes #12067

lib/vquic/curl_ngtcp2.c

index 795c7140fee58fbcb4c92565bbd87fadde0c4fb0..7d681e58530342d6bcc0dfd3256d904db0dd80e2 100644 (file)
@@ -430,6 +430,7 @@ static CURLcode quic_ssl_ctx(SSL_CTX **pssl_ctx,
     }
   }
 
+#ifndef OPENSSL_IS_BORINGSSL
   {
     const char *ciphers13 = conn->ssl_config.cipher_list13 ?
       conn->ssl_config.cipher_list13 : QUIC_CIPHERS;
@@ -439,6 +440,7 @@ static CURLcode quic_ssl_ctx(SSL_CTX **pssl_ctx,
     }
     infof(data, "QUIC cipher selection: %s", ciphers13);
   }
+#endif
 
   /* Open the file if a TLS or QUIC backend has not done this before. */
   Curl_tls_keylog_open();