Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

openssl: add CURL_BORINGSSL_VERSION to identify BoringSSL #9113

Closed
wants to merge 1 commit into from

Conversation

vszakats
Copy link
Member

@vszakats vszakats commented Jul 6, 2022

BoringSSL doesn't keep a version number, and doesn't self-identify itself
via any other revision number via its own headers. BoringSSL revision can
be identified by its commit hash. This hash is usually known by the
builder. This patch adds a way to pass this hash to libcurl, so that it
can display in the curl version string:

For example:

CFLAGS=-DCURL_BORINGSSL_VERSION="c239ffd0"

curl 7.84.0 (x86_64-w64-mingw32) libcurl/7.84.0 BoringSSL/c239ffd0 (Schannel) zlib/1.2.12 brotli/1.0.9 libidn2/2.3.2 libssh2/1.10.0 nghttp2/1.48.0 ngtcp2/0.6.0 nghttp3/0.5.0 libgsasl/1.100
Release-Date: 2022-06-27
Protocols: dict file ftp ftps gopher gophers http https imap imaps ldap ldaps mqtt pop3 pop3s rtsp scp sftp smb smbs smtp smtps telnet tftp
Features: alt-svc AsynchDNS brotli gsasl HSTS HTTP2 HTTP3 HTTPS-proxy IDN IPv6 Kerberos Largefile libz MultiSSL NTLM SPNEGO SSL SSPI threadsafe UnixSockets

The setting is optional, and if not passed, BoringSSL will appear without
a version number, just like before this patch.

BoringSSL doesn't keep a version number, and doesn't self-identify itself
via any other revision number via its own headers. BoringSSL revision can
be identified by its commit hash. This hash is usually known by the
builder. This patch adds a way to pass this hash to libcurl, so that it
can display in the curl version string:

For example:

`CFLAGS=-DCURL_BORINGSSL_VERSION="c239ffd0"`

```
curl 7.84.0 (x86_64-w64-mingw32) libcurl/7.84.0 BoringSSL/c239ffd0 (Schannel) zlib/1.2.12 brotli/1.0.9 libidn2/2.3.2 libssh2/1.10.0 nghttp2/1.48.0 ngtcp2/0.6.0 nghttp3/0.5.0 libgsasl/1.100
Release-Date: 2022-06-27
Protocols: dict file ftp ftps gopher gophers http https imap imaps ldap ldaps mqtt pop3 pop3s rtsp scp sftp smb smbs smtp smtps telnet tftp
Features: alt-svc AsynchDNS brotli gsasl HSTS HTTP2 HTTP3 HTTPS-proxy IDN IPv6 Kerberos Largefile libz MultiSSL NTLM SPNEGO SSL SSPI threadsafe UnixSockets
```

The setting is optional, and if not passed, BoringSSL will appear without
a version number, just like before this patch.
vszakats added a commit to curl/curl-for-win that referenced this pull request Jul 7, 2022
Add upstream PR that is a prerequisite for this [1].

[1] curl/curl#9113
@vszakats vszakats closed this in 9153ba7 Jul 8, 2022
@vszakats vszakats changed the title openssl: add ability identify BoringSSL via CURL_BORINGSSL_VERSION openssl: add CURL_BORINGSSL_VERSION to identify BoringSSL Jul 8, 2022
@vszakats vszakats deleted the boringssl-ver branch October 18, 2022 12:26
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Development

Successfully merging this pull request may close these issues.

None yet

1 participant