comparison src/event/ngx_event_openssl.c @ 8942:5c86189a1c1b quic

Merged with the default branch.
author Ruslan Ermilov <ru@nginx.com>
date Fri, 24 Dec 2021 15:53:59 +0300
parents 61d0fa67b55e 3443c02ca1d1
children eaf356a35f5d
comparison
equal deleted inserted replaced
8941:0433e69f5425 8942:5c86189a1c1b
4739 return NGX_OK; 4739 return NGX_OK;
4740 } 4740 }
4741 4741
4742 4742
4743 ngx_int_t 4743 ngx_int_t
4744 ngx_ssl_get_curve(ngx_connection_t *c, ngx_pool_t *pool, ngx_str_t *s)
4745 {
4746 #ifdef SSL_get_negotiated_group
4747
4748 int nid;
4749
4750 nid = SSL_get_negotiated_group(c->ssl->connection);
4751
4752 if (nid != NID_undef) {
4753
4754 if ((nid & TLSEXT_nid_unknown) == 0) {
4755 s->len = ngx_strlen(OBJ_nid2sn(nid));
4756 s->data = (u_char *) OBJ_nid2sn(nid);
4757 return NGX_OK;
4758 }
4759
4760 s->len = sizeof("0x0000") - 1;
4761
4762 s->data = ngx_pnalloc(pool, s->len);
4763 if (s->data == NULL) {
4764 return NGX_ERROR;
4765 }
4766
4767 ngx_sprintf(s->data, "0x%04xd", nid & 0xffff);
4768
4769 return NGX_OK;
4770 }
4771
4772 #endif
4773
4774 s->len = 0;
4775 return NGX_OK;
4776 }
4777
4778
4779 ngx_int_t
4744 ngx_ssl_get_curves(ngx_connection_t *c, ngx_pool_t *pool, ngx_str_t *s) 4780 ngx_ssl_get_curves(ngx_connection_t *c, ngx_pool_t *pool, ngx_str_t *s)
4745 { 4781 {
4746 #ifdef SSL_CTRL_GET_CURVES 4782 #ifdef SSL_CTRL_GET_CURVES
4747 4783
4748 int *curves, n, i, nid; 4784 int *curves, n, i, nid;