summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@google.com>2017-10-09 11:41:02 -0400
committerDaniel Stenberg <daniel@haxx.se>2017-10-11 08:12:19 +0200
commitde7597f155beea1cfba341bd7d8d7bb6202edba0 (patch)
tree9fa85dfcecf91ef86d4402b8d7dc6ea60c06deeb
parent06bba26e37be921d19ed9c950aa80c4188ccba0f (diff)
downloadcurl-de7597f155beea1cfba341bd7d8d7bb6202edba0.tar.gz
openssl: don't use old BORINGSSL_YYYYMM macros
Those were temporary things we'd add and remove for our own convenience long ago. The last few stayed around for too long as an oversight but have since been removed. These days we have a running BORINGSSL_API_VERSION counter which is bumped when we find it convenient, but 2015-11-19 was quite some time ago, so just check OPENSSL_IS_BORINGSSL. Closes #1979
-rw-r--r--lib/vtls/openssl.c5
1 files changed, 2 insertions, 3 deletions
diff --git a/lib/vtls/openssl.c b/lib/vtls/openssl.c
index 2ee27d5b5..b9a061f31 100644
--- a/lib/vtls/openssl.c
+++ b/lib/vtls/openssl.c
@@ -153,14 +153,13 @@ static unsigned long OpenSSL_version_num(void)
/*
* Whether SSL_CTX_set_keylog_callback is available.
* OpenSSL: supported since 1.1.1 https://github.com/openssl/openssl/pull/2287
- * BoringSSL: supported since d28f59c27bac (committed 2015-11-19), the
- * BORINGSSL_201512 macro from 2016-01-21 should be close enough.
+ * BoringSSL: supported since d28f59c27bac (committed 2015-11-19)
* LibreSSL: unsupported in at least 2.5.1 (explicitly check for it since it
* lies and pretends to be OpenSSL 2.0.0).
*/
#if (OPENSSL_VERSION_NUMBER >= 0x10101000L && \
!defined(LIBRESSL_VERSION_NUMBER)) || \
- defined(BORINGSSL_201512)
+ defined(OPENSSL_IS_BORINGSSL)
#define HAVE_KEYLOG_CALLBACK
#endif