summaryrefslogtreecommitdiff
path: root/lib/curl_setup.h
diff options
context:
space:
mode:
authorJacob Hoffman-Andrews <github@hoffman-andrews.com>2020-12-12 23:55:09 -0800
committerDaniel Stenberg <daniel@haxx.se>2021-02-09 11:06:18 +0100
commit246399a8745369b63cad53ea189a5205f237fa31 (patch)
treeb36f7ed0abdf420ab6b2fb00ffd4c6be587bc470 /lib/curl_setup.h
parent3eebbfe8f34d37c4d68d08277a44ec7aa6bd0889 (diff)
downloadcurl-246399a8745369b63cad53ea189a5205f237fa31.tar.gz
vtls: initial implementation of rustls backend
This adds a new TLS backend, rustls. It uses the C-to-rustls bindings from https://github.com/abetterinternet/crustls. Rustls is at https://github.com/ctz/rustls/. There is still a fair bit to be done, like sending CloseNotify on connection shutdown, respecting CAPATH, and properly indicating features like "supports TLS 1.3 ciphersuites." But it works well enough to make requests and receive responses. Blog post for context: https://www.abetterinternet.org/post/memory-safe-curl/ Closes #6350
Diffstat (limited to 'lib/curl_setup.h')
-rw-r--r--lib/curl_setup.h2
1 files changed, 1 insertions, 1 deletions
diff --git a/lib/curl_setup.h b/lib/curl_setup.h
index 9cef5f7d0..6c9e2d738 100644
--- a/lib/curl_setup.h
+++ b/lib/curl_setup.h
@@ -616,7 +616,7 @@ int netware_init(void);
defined(USE_MBEDTLS) || \
defined(USE_WOLFSSL) || defined(USE_SCHANNEL) || \
defined(USE_SECTRANSP) || defined(USE_GSKIT) || defined(USE_MESALINK) || \
- defined(USE_BEARSSL)
+ defined(USE_BEARSSL) || defined(USE_RUSTLS)
#define USE_SSL /* SSL support has been enabled */
#endif