SSL_CTX_set_mode.pod 2.8 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091
  1. =pod
  2. =head1 NAME
  3. SSL_CTX_set_mode, SSL_set_mode, SSL_CTX_get_mode, SSL_get_mode - manipulate SSL engine mode
  4. =head1 SYNOPSIS
  5. #include <openssl/ssl.h>
  6. long SSL_CTX_set_mode(SSL_CTX *ctx, long mode);
  7. long SSL_set_mode(SSL *ssl, long mode);
  8. long SSL_CTX_get_mode(SSL_CTX *ctx);
  9. long SSL_get_mode(SSL *ssl);
  10. =head1 DESCRIPTION
  11. SSL_CTX_set_mode() adds the mode set via bitmask in B<mode> to B<ctx>.
  12. Options already set before are not cleared.
  13. SSL_set_mode() adds the mode set via bitmask in B<mode> to B<ssl>.
  14. Options already set before are not cleared.
  15. SSL_CTX_get_mode() returns the mode set for B<ctx>.
  16. SSL_get_mode() returns the mode set for B<ssl>.
  17. =head1 NOTES
  18. The following mode changes are available:
  19. =over 4
  20. =item SSL_MODE_ENABLE_PARTIAL_WRITE
  21. Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
  22. when just a single record has been written). When not set (the default),
  23. SSL_write() will only report success once the complete chunk was written.
  24. Once SSL_write() returns with r, r bytes have been successfully written
  25. and the next call to SSL_write() must only send the n-r bytes left,
  26. imitating the behaviour of write().
  27. =item SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER
  28. Make it possible to retry SSL_write() with changed buffer location
  29. (the buffer contents must stay the same). This is not the default to avoid
  30. the misconception that non-blocking SSL_write() behaves like
  31. non-blocking write().
  32. =item SSL_MODE_AUTO_RETRY
  33. Never bother the application with retries if the transport is blocking.
  34. If a renegotiation take place during normal operation, a
  35. L<SSL_read(3)|SSL_read(3)> or L<SSL_write(3)|SSL_write(3)> would return
  36. with -1 and indicate the need to retry with SSL_ERROR_WANT_READ.
  37. In a non-blocking environment applications must be prepared to handle
  38. incomplete read/write operations.
  39. In a blocking environment, applications are not always prepared to
  40. deal with read/write operations returning without success report. The
  41. flag SSL_MODE_AUTO_RETRY will cause read/write operations to only
  42. return after the handshake and successful completion.
  43. =item SSL_MODE_SEND_FALLBACK_SCSV
  44. Send TLS_FALLBACK_SCSV in the ClientHello.
  45. To be set only by applications that reconnect with a downgraded protocol
  46. version; see draft-ietf-tls-downgrade-scsv-00 for details.
  47. DO NOT ENABLE THIS if your application attempts a normal handshake.
  48. Only use this in explicit fallback retries, following the guidance
  49. in draft-ietf-tls-downgrade-scsv-00.
  50. =back
  51. =head1 RETURN VALUES
  52. SSL_CTX_set_mode() and SSL_set_mode() return the new mode bitmask
  53. after adding B<mode>.
  54. SSL_CTX_get_mode() and SSL_get_mode() return the current bitmask.
  55. =head1 SEE ALSO
  56. L<ssl(3)|ssl(3)>, L<SSL_read(3)|SSL_read(3)>, L<SSL_write(3)|SSL_write(3)>
  57. =head1 HISTORY
  58. SSL_MODE_AUTO_RETRY as been added in OpenSSL 0.9.6.
  59. =cut