comparison src/core/ngx_core.h @ 4875:386a06a22c40

OCSP stapling: loading OCSP responses. This includes the ssl_stapling_responder directive (defaults to OCSP responder set in certificate's AIA extension). OCSP response for a given certificate is requested once we get at least one connection with certificate_status extension in ClientHello, and certificate status won't be sent in the connection in question. This due to limitations in the OpenSSL API (certificate status callback is blocking). Note: SSL_CTX_use_certificate_chain_file() was reimplemented as it doesn't allow to access the certificate loaded via SSL_CTX.
author Maxim Dounin <mdounin@mdounin.ru>
date Mon, 01 Oct 2012 12:47:55 +0000
parents 7033faf6dc3c
children 65b895cd0dfa
comparison
equal deleted inserted replaced
4874:d1a20423c425 4875:386a06a22c40
67 #include <ngx_times.h> 67 #include <ngx_times.h>
68 #include <ngx_shmtx.h> 68 #include <ngx_shmtx.h>
69 #include <ngx_slab.h> 69 #include <ngx_slab.h>
70 #include <ngx_inet.h> 70 #include <ngx_inet.h>
71 #include <ngx_cycle.h> 71 #include <ngx_cycle.h>
72 #include <ngx_resolver.h>
72 #if (NGX_OPENSSL) 73 #if (NGX_OPENSSL)
73 #include <ngx_event_openssl.h> 74 #include <ngx_event_openssl.h>
74 #endif 75 #endif
75 #include <ngx_process_cycle.h> 76 #include <ngx_process_cycle.h>
76 #include <ngx_conf_file.h> 77 #include <ngx_conf_file.h>
77 #include <ngx_resolver.h>
78 #include <ngx_open_file_cache.h> 78 #include <ngx_open_file_cache.h>
79 #include <ngx_os.h> 79 #include <ngx_os.h>
80 #include <ngx_connection.h> 80 #include <ngx_connection.h>
81 81
82 82