1
0
Fork 0
mirror of https://github.com/git/git.git synced 2024-05-27 02:56:12 +02:00

http: allow use of TLS 1.3

Add a tlsv1.3 option to http.sslVersion in addition to the existing
tlsv1.[012] options. libcurl has supported this since 7.52.0.

This requires OpenSSL 1.1.1 with TLS 1.3 enabled or curl built with
recent versions of NSS or BoringSSL as the TLS backend.

Signed-off-by: Loganaden Velvindron <logan@hackers.mu>
Signed-off-by: Junio C Hamano <gitster@pobox.com>
This commit is contained in:
Loganaden Velvindron 2018-03-29 14:14:18 +04:00 committed by Junio C Hamano
parent d32eb83c1d
commit d81b651f56
2 changed files with 4 additions and 0 deletions

View File

@ -1948,6 +1948,7 @@ http.sslVersion::
- tlsv1.0
- tlsv1.1
- tlsv1.2
- tlsv1.3
+
Can be overridden by the `GIT_SSL_VERSION` environment variable.

3
http.c
View File

@ -62,6 +62,9 @@ static struct {
{ "tlsv1.1", CURL_SSLVERSION_TLSv1_1 },
{ "tlsv1.2", CURL_SSLVERSION_TLSv1_2 },
#endif
#if LIBCURL_VERSION_NUM >= 0x073400
{ "tlsv1.3", CURL_SSLVERSION_TLSv1_3 },
#endif
};
#if LIBCURL_VERSION_NUM >= 0x070903
static const char *ssl_key;