From 5032f04ee9627f25ebe6bae10b5948c13340942c Mon Sep 17 00:00:00 2001 From: Viktor Szakats Date: Sun, 8 Oct 2023 23:02:07 +0000 Subject: [PATCH] quic: fix BoringSSL build Add guard around `SSL_CTX_set_ciphersuites()` use. Bug: https://github.com/curl/curl/pull/12065#issuecomment-1752171885 Follow-up to aa9a6a177017e4b74d33cdf85a3594900f4a7f81 Co-authored-by: Jay Satiro Reviewed-by: Daniel Stenberg Closes #12067 --- lib/vquic/curl_ngtcp2.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/lib/vquic/curl_ngtcp2.c b/lib/vquic/curl_ngtcp2.c index 795c7140fe..7d681e5853 100644 --- a/lib/vquic/curl_ngtcp2.c +++ b/lib/vquic/curl_ngtcp2.c @@ -430,6 +430,7 @@ static CURLcode quic_ssl_ctx(SSL_CTX **pssl_ctx, } } +#ifndef OPENSSL_IS_BORINGSSL { const char *ciphers13 = conn->ssl_config.cipher_list13 ? conn->ssl_config.cipher_list13 : QUIC_CIPHERS; @@ -439,6 +440,7 @@ static CURLcode quic_ssl_ctx(SSL_CTX **pssl_ctx, } infof(data, "QUIC cipher selection: %s", ciphers13); } +#endif /* Open the file if a TLS or QUIC backend has not done this before. */ Curl_tls_keylog_open(); -- 2.47.2