comparison src/event/ngx_event_openssl.c @ 5777:4d092aa2f463

SSL: fix build with OPENSSL_NO_ENGINE and/or OPENSSL_NO_OCSP. This is really just a prerequisite for building against BoringSSL, which doesn't provide either of those features. Signed-off-by: Piotr Sikora <piotr@cloudflare.com>
author Piotr Sikora <piotr@cloudflare.com>
date Mon, 28 Jul 2014 12:27:57 -0700
parents 294d020bbcfe
children 45ed2f1f0a6a
comparison
equal deleted inserted replaced
5776:d1bde5c3c5d2 5777:4d092aa2f463
3277 3277
3278 3278
3279 static char * 3279 static char *
3280 ngx_openssl_engine(ngx_conf_t *cf, ngx_command_t *cmd, void *conf) 3280 ngx_openssl_engine(ngx_conf_t *cf, ngx_command_t *cmd, void *conf)
3281 { 3281 {
3282 #ifndef OPENSSL_NO_ENGINE
3283
3282 ngx_openssl_conf_t *oscf = conf; 3284 ngx_openssl_conf_t *oscf = conf;
3283 3285
3284 ENGINE *engine; 3286 ENGINE *engine;
3285 ngx_str_t *value; 3287 ngx_str_t *value;
3286 3288
3311 } 3313 }
3312 3314
3313 ENGINE_free(engine); 3315 ENGINE_free(engine);
3314 3316
3315 return NGX_CONF_OK; 3317 return NGX_CONF_OK;
3318
3319 #else
3320
3321 return "is not supported";
3322
3323 #endif
3316 } 3324 }
3317 3325
3318 3326
3319 static void 3327 static void
3320 ngx_openssl_exit(ngx_cycle_t *cycle) 3328 ngx_openssl_exit(ngx_cycle_t *cycle)
3321 { 3329 {
3322 EVP_cleanup(); 3330 EVP_cleanup();
3331 #ifndef OPENSSL_NO_ENGINE
3323 ENGINE_cleanup(); 3332 ENGINE_cleanup();
3324 } 3333 #endif
3334 }