Skip to content

Commit d6ac192

Browse files
shigekiaddaleax
authored andcommitted
tls: fix macro to check NPN feature
In order to check if NPN feature is enabled, use `#ifndef OPENSSL_NO_NEXTPROTONEG` rather than `#ifdef OPENSSL_NPN_NEGOTIATED` because the former is used in ssl.h. Fixes: #11650 PR-URL: #11655 Reviewed-By: James M Snell <[email protected]> Reviewed-By: Michael Dawson <[email protected]> Reviewed-By: Ben Noordhuis <[email protected]> Reviewed-By: Fedor Indutny <[email protected]>
1 parent e2133f3 commit d6ac192

File tree

4 files changed

+13
-13
lines changed

4 files changed

+13
-13
lines changed

src/node.cc

+1-1
Original file line numberDiff line numberDiff line change
@@ -2892,7 +2892,7 @@ static Local<Object> GetFeatures(Environment* env) {
28922892
// TODO(bnoordhuis) ping libuv
28932893
obj->Set(FIXED_ONE_BYTE_STRING(env->isolate(), "ipv6"), True(env->isolate()));
28942894

2895-
#ifdef OPENSSL_NPN_NEGOTIATED
2895+
#ifndef OPENSSL_NO_NEXTPROTONEG
28962896
Local<Boolean> tls_npn = True(env->isolate());
28972897
#else
28982898
Local<Boolean> tls_npn = False(env->isolate());

src/node_constants.cc

+1-1
Original file line numberDiff line numberDiff line change
@@ -942,7 +942,7 @@ void DefineOpenSSLConstants(Local<Object> target) {
942942
NODE_DEFINE_CONSTANT(target, DH_NOT_SUITABLE_GENERATOR);
943943
#endif
944944

945-
#ifdef OPENSSL_NPN_NEGOTIATED
945+
#ifndef OPENSSL_NO_NEXTPROTONEG
946946
#define NPN_ENABLED 1
947947
NODE_DEFINE_CONSTANT(target, NPN_ENABLED);
948948
#endif

src/node_crypto.cc

+8-8
Original file line numberDiff line numberDiff line change
@@ -147,7 +147,7 @@ template void SSLWrap<TLSWrap>::OnClientHello(
147147
void* arg,
148148
const ClientHelloParser::ClientHello& hello);
149149

150-
#ifdef OPENSSL_NPN_NEGOTIATED
150+
#ifndef OPENSSL_NO_NEXTPROTONEG
151151
template int SSLWrap<TLSWrap>::AdvertiseNextProtoCallback(
152152
SSL* s,
153153
const unsigned char** data,
@@ -1314,11 +1314,11 @@ void SSLWrap<Base>::AddMethods(Environment* env, Local<FunctionTemplate> t) {
13141314
env->SetProtoMethod(t, "setMaxSendFragment", SetMaxSendFragment);
13151315
#endif // SSL_set_max_send_fragment
13161316

1317-
#ifdef OPENSSL_NPN_NEGOTIATED
1317+
#ifndef OPENSSL_NO_NEXTPROTONEG
13181318
env->SetProtoMethod(t, "getNegotiatedProtocol", GetNegotiatedProto);
1319-
#endif // OPENSSL_NPN_NEGOTIATED
1319+
#endif // OPENSSL_NO_NEXTPROTONEG
13201320

1321-
#ifdef OPENSSL_NPN_NEGOTIATED
1321+
#ifndef OPENSSL_NO_NEXTPROTONEG
13221322
env->SetProtoMethod(t, "setNPNProtocols", SetNPNProtocols);
13231323
#endif
13241324

@@ -1338,15 +1338,15 @@ void SSLWrap<Base>::AddMethods(Environment* env, Local<FunctionTemplate> t) {
13381338

13391339
template <class Base>
13401340
void SSLWrap<Base>::InitNPN(SecureContext* sc) {
1341-
#ifdef OPENSSL_NPN_NEGOTIATED
1341+
#ifndef OPENSSL_NO_NEXTPROTONEG
13421342
// Server should advertise NPN protocols
13431343
SSL_CTX_set_next_protos_advertised_cb(sc->ctx_,
13441344
AdvertiseNextProtoCallback,
13451345
nullptr);
13461346
// Client should select protocol from list of advertised
13471347
// If server supports NPN
13481348
SSL_CTX_set_next_proto_select_cb(sc->ctx_, SelectNextProtoCallback, nullptr);
1349-
#endif // OPENSSL_NPN_NEGOTIATED
1349+
#endif // OPENSSL_NO_NEXTPROTONEG
13501350

13511351
#ifdef NODE__HAVE_TLSEXT_STATUS_CB
13521352
// OCSP stapling
@@ -2091,7 +2091,7 @@ void SSLWrap<Base>::GetProtocol(const FunctionCallbackInfo<Value>& args) {
20912091
}
20922092

20932093

2094-
#ifdef OPENSSL_NPN_NEGOTIATED
2094+
#ifndef OPENSSL_NO_NEXTPROTONEG
20952095
template <class Base>
20962096
int SSLWrap<Base>::AdvertiseNextProtoCallback(SSL* s,
20972097
const unsigned char** data,
@@ -2231,7 +2231,7 @@ void SSLWrap<Base>::SetNPNProtocols(const FunctionCallbackInfo<Value>& args) {
22312231
env->npn_buffer_private_symbol(),
22322232
args[0]).FromJust());
22332233
}
2234-
#endif // OPENSSL_NPN_NEGOTIATED
2234+
#endif // OPENSSL_NO_NEXTPROTONEG
22352235

22362236
#ifdef TLSEXT_TYPE_application_layer_protocol_negotiation
22372237
template <class Base>

src/node_crypto.h

+3-3
Original file line numberDiff line numberDiff line change
@@ -249,7 +249,7 @@ class SSLWrap {
249249
const v8::FunctionCallbackInfo<v8::Value>& args);
250250
#endif // SSL_set_max_send_fragment
251251

252-
#ifdef OPENSSL_NPN_NEGOTIATED
252+
#ifndef OPENSSL_NO_NEXTPROTONEG
253253
static void GetNegotiatedProto(
254254
const v8::FunctionCallbackInfo<v8::Value>& args);
255255
static void SetNPNProtocols(const v8::FunctionCallbackInfo<v8::Value>& args);
@@ -263,7 +263,7 @@ class SSLWrap {
263263
const unsigned char* in,
264264
unsigned int inlen,
265265
void* arg);
266-
#endif // OPENSSL_NPN_NEGOTIATED
266+
#endif // OPENSSL_NO_NEXTPROTONEG
267267

268268
static void GetALPNNegotiatedProto(
269269
const v8::FunctionCallbackInfo<v8::Value>& args);
@@ -328,7 +328,7 @@ class Connection : public AsyncWrap, public SSLWrap<Connection> {
328328
static void Initialize(Environment* env, v8::Local<v8::Object> target);
329329
void NewSessionDoneCb();
330330

331-
#ifdef OPENSSL_NPN_NEGOTIATED
331+
#ifndef OPENSSL_NO_NEXTPROTONEG
332332
v8::Persistent<v8::Object> npnProtos_;
333333
v8::Persistent<v8::Value> selectedNPNProto_;
334334
#endif

0 commit comments

Comments
 (0)