comparison src/event/quic/ngx_event_quic_connection.h @ 9046:7da4791e0264 quic

QUIC: OpenSSL compatibility layer. The change allows to compile QUIC with OpenSSL which lacks BoringSSL QUIC API. This implementation does not support 0-RTT.
author Roman Arutyunyan <arut@nginx.com>
date Wed, 22 Feb 2023 19:16:53 +0400
parents c2f5d79cde64
children
comparison
equal deleted inserted replaced
9029:639fa6723700 9046:7da4791e0264
23 typedef struct ngx_quic_send_ctx_s ngx_quic_send_ctx_t; 23 typedef struct ngx_quic_send_ctx_s ngx_quic_send_ctx_t;
24 typedef struct ngx_quic_socket_s ngx_quic_socket_t; 24 typedef struct ngx_quic_socket_s ngx_quic_socket_t;
25 typedef struct ngx_quic_path_s ngx_quic_path_t; 25 typedef struct ngx_quic_path_s ngx_quic_path_t;
26 typedef struct ngx_quic_keys_s ngx_quic_keys_t; 26 typedef struct ngx_quic_keys_s ngx_quic_keys_t;
27 27
28 #if (NGX_QUIC_OPENSSL_COMPAT)
29 #include <ngx_event_quic_openssl_compat.h>
30 #endif
28 #include <ngx_event_quic_transport.h> 31 #include <ngx_event_quic_transport.h>
29 #include <ngx_event_quic_protection.h> 32 #include <ngx_event_quic_protection.h>
30 #include <ngx_event_quic_frames.h> 33 #include <ngx_event_quic_frames.h>
31 #include <ngx_event_quic_migration.h> 34 #include <ngx_event_quic_migration.h>
32 #include <ngx_event_quic_connid.h> 35 #include <ngx_event_quic_connid.h>
234 #ifdef NGX_QUIC_DEBUG_ALLOC 237 #ifdef NGX_QUIC_DEBUG_ALLOC
235 ngx_uint_t nbufs; 238 ngx_uint_t nbufs;
236 ngx_uint_t nshadowbufs; 239 ngx_uint_t nshadowbufs;
237 #endif 240 #endif
238 241
242 #if (NGX_QUIC_OPENSSL_COMPAT)
243 ngx_quic_compat_t *compat;
244 #endif
245
239 ngx_quic_streams_t streams; 246 ngx_quic_streams_t streams;
240 ngx_quic_congestion_t congestion; 247 ngx_quic_congestion_t congestion;
241 248
242 off_t received; 249 off_t received;
243 250