Determine whether the OpenSSL library being used by the running NGINX instance is in FIPS mode.

Support details: Supported by NGINX for active NGINX Plus subscribers
Supported OS versions: NGINX Plus Technical Specifications
Installation instructions: nginx-fips-check-module on GitHub
Configuration and additional info: nginx-fips-check-module on GitHub