diff options
author | Sergey Kandaurov <pluknet@nginx.com> | 2025-02-13 17:00:56 +0400 |
---|---|---|
committer | Roman Arutyunyan <arutyunyan.roman@gmail.com> | 2025-05-23 15:00:47 +0400 |
commit | 6a134dfd4888fc3850d22294687cfb3940994c69 (patch) | |
tree | 8f23f64df49b8325d87cc82ee9b0ef246d97972d /src/os/unix/ngx_pthread_thread.c | |
parent | 1d4d2f2c962c33aafdd8f79d9fc50b7cacf05e24 (diff) | |
download | nginx-6a134dfd4888fc3850d22294687cfb3940994c69.tar.gz nginx-6a134dfd4888fc3850d22294687cfb3940994c69.zip |
QUIC: using QUIC API introduced in OpenSSL 3.5.
Similarly to the QUIC API originated in BoringSSL, this API allows
to register custom TLS callbacks for an external QUIC implementation.
See the SSL_set_quic_tls_cbs manual page for details.
Due to a different approach used in OpenSSL 3.5, handling of CRYPTO
frames was streamlined to always write an incoming CRYPTO buffer to
the crypto context. Using SSL_provide_quic_data(), this results in
transient allocation of chain links and buffers for CRYPTO frames
received in order. Testing didn't reveal performance degradation of
QUIC handshakes, https://github.com/nginx/nginx/pull/646 provides
specific results.
Diffstat (limited to 'src/os/unix/ngx_pthread_thread.c')
0 files changed, 0 insertions, 0 deletions