comparison src/event/ngx_event_openssl.c @ 120:e85dca77c46a NGINX_0_3_7

nginx 0.3.7 *) Feature: the "access_log" supports the "buffer=" parameter. *) Bugfix: nginx could not be built on platforms different from i386, amd64, sparc и ppc; bug appeared in 0.3.2.
author Igor Sysoev <http://sysoev.ru>
date Thu, 27 Oct 2005 00:00:00 +0400
parents 408f195b3482
children df17fbafec8f
comparison
equal deleted inserted replaced
119:85abc07cafba 120:e85dca77c46a
20 static void ngx_ssl_read_handler(ngx_event_t *rev); 20 static void ngx_ssl_read_handler(ngx_event_t *rev);
21 static void ngx_ssl_connection_error(ngx_connection_t *c, int sslerr, 21 static void ngx_ssl_connection_error(ngx_connection_t *c, int sslerr,
22 ngx_err_t err, char *text); 22 ngx_err_t err, char *text);
23 static void *ngx_openssl_create_conf(ngx_cycle_t *cycle); 23 static void *ngx_openssl_create_conf(ngx_cycle_t *cycle);
24 static char *ngx_openssl_init_conf(ngx_cycle_t *cycle, void *conf); 24 static char *ngx_openssl_init_conf(ngx_cycle_t *cycle, void *conf);
25 static void ngx_openssl_exit(ngx_cycle_t *cycle);
25 26
26 #if !(NGX_SSL_ENGINE) 27 #if !(NGX_SSL_ENGINE)
27 static char *ngx_openssl_noengine(ngx_conf_t *cf, ngx_command_t *cmd, 28 static char *ngx_openssl_noengine(ngx_conf_t *cf, ngx_command_t *cmd,
28 void *conf); 29 void *conf);
29 #endif 30 #endif
62 NULL, /* init module */ 63 NULL, /* init module */
63 NULL, /* init process */ 64 NULL, /* init process */
64 NULL, /* init thread */ 65 NULL, /* init thread */
65 NULL, /* exit thread */ 66 NULL, /* exit thread */
66 NULL, /* exit process */ 67 NULL, /* exit process */
67 NULL, /* exit master */ 68 ngx_openssl_exit, /* exit master */
68 NGX_MODULE_V1_PADDING 69 NGX_MODULE_V1_PADDING
69 }; 70 };
70 71
71 72
72 static long ngx_ssl_protocols[] = { 73 static long ngx_ssl_protocols[] = {
906 static char * 907 static char *
907 ngx_openssl_init_conf(ngx_cycle_t *cycle, void *conf) 908 ngx_openssl_init_conf(ngx_cycle_t *cycle, void *conf)
908 { 909 {
909 #if (NGX_SSL_ENGINE) 910 #if (NGX_SSL_ENGINE)
910 ngx_openssl_conf_t *oscf = conf; 911 ngx_openssl_conf_t *oscf = conf;
911 912
912 ENGINE *engine; 913 ENGINE *engine;
913 914
914 if (oscf->engine.len == 0) { 915 if (oscf->engine.len == 0) {
915 return NGX_CONF_OK; 916 return NGX_CONF_OK;
916 } 917 }
949 950
950 return NGX_CONF_ERROR; 951 return NGX_CONF_ERROR;
951 } 952 }
952 953
953 #endif 954 #endif
955
956
957 static void
958 ngx_openssl_exit(ngx_cycle_t *cycle)
959 {
960 #if (NGX_SSL_ENGINE)
961 ENGINE_cleanup();
962 #endif
963 }