[MacPorts] #69145: curl @8.5.0+darwinssl: Port install reports that variant clashes with gnutls and exits

MacPorts noreply at macports.org
Thu Mar 7 08:42:33 UTC 2024


#69145: curl @8.5.0+darwinssl: Port install reports that variant clashes with
gnutls and exits
---------------------------+------------------------
  Reporter:  FaradayLight  |      Owner:  ryandesign
      Type:  defect        |     Status:  closed
  Priority:  Normal        |  Milestone:
 Component:  ports         |    Version:  2.8.1
Resolution:  invalid       |   Keywords:
      Port:  curl          |
---------------------------+------------------------

Comment (by ryandesign):

 Replying to [comment:13 ryandesign]:
 > darwinssl currently uses the macOS SecureTransport framework. Apple has
 deprecated this framework and will not add new features to it, like TLS
 1.3 or QUIC support. Apple wishes for developers to migrate to the Network
 framework. curl hasn't done that yet. If you want curl to support HTTP/3
 with the darwinssl option, the prerequisite is that curl adds support for
 the Network framework. I didn't see an issue in their issue tracker
 specifically about that, although it has been mentioned in passing in
 other issues over there, for example here where
 [https://github.com/curl/curl/issues/11098#issuecomment-1542173939 the
 lead developer of curl said "I don't see this happening anytime soon"].
 You can file an issue there if being able to use HTTP/3 with darwinssl is
 important to you.

 The issue came up again last month, and after I inquired,
 [https://curl.se/mail/lib-2024-02/0014.html the curl developer reiterated]
 that he has no plans to add support for the Network framework to curl
 (although I suspect that if someone were to contribute code that uses the
 Network framework it would be accepted). There was also a message today
 where [https://curl.se/mail/lib-2024-03/0006.html the curl developer
 proposed] removing support for libraries like SecureTransport that do not
 support TLS 1.3. So if you have some need for curl to use a macOS-provided
 TLS library that is not met by having curl use gnutls, please tell me or
 the curl developer everything you can about it.

 There is [https://daniel.haxx.se/blog/2024/01/25/coming-a-curl-distros-
 meeting/ an upcoming curl meeting] which I plan to attend, and HTTP/3 and
 TLS are on the agenda, so if there is a reason why adding support for
 Network framework to curl is important to you that you would like me to
 advocate for at the meeting, please provide the necessary ammunition.

 So far the only issue you mentioned is this one:

 Replying to [comment:6 FaradayLight]:
 > I have being using the darwinssl variant because perlbrew.pl will fail
 with not being able to validate site certificates if curl is built using
 the gnutls package.

 Could you provide more details or a reproduction recipe? What error
 message do you get?

-- 
Ticket URL: <https://trac.macports.org/ticket/69145#comment:14>
MacPorts <https://www.macports.org/>
Ports system for macOS


More information about the macports-tickets mailing list