SSL_CTX_set_mode man page on DigitalUNIX

Man page or keyword search:  
man Server   12896 pages
apropos Keyword Search (all sections)
Output format
DigitalUNIX logo
[printable version]

SSL_CTX_set_mode(3)					   SSL_CTX_set_mode(3)

NAME
       SSL_CTX_set_mode, SSL_set_mode, SSL_CTX_get_mode, SSL_get_mode - Manip‐
       ulate SSL engine mode

SYNOPSIS
       #include <openssl/ssl.h>

       long SSL_CTX_set_mode(
	       SSL_CTX *ctx,
	       long mode ); long SSL_set_mode(
	       SSL *ssl,
	       long mode ); long SSL_CTX_get_mode(
	       SSL_CTX *ctx ); long SSL_get_mode(
	       SSL *ssl );

DESCRIPTION
       The SSL_CTX_set_mode() function adds the mode set via bitmask  in  mode
       to ctx. Options already set before are not cleared.

       The  SSL_set_mode()  function  adds the mode set via bitmask in mode to
       ssl. Options already set before are not cleared.

       The SSL_CTX_get_mode() function returns the mode set for ctx.

       The SSL_get_mode() function returns the mode set for ssl.

NOTES
       The following mode changes are available: Allow	SSL_write(...,	n)  to
       return  r with 0 < r < n (i.e. report success when just a single record
       has been written). When not set (the default),  SSL_write()  will  only
       report  success	once  the complete chunk was written. Once SSL_write()
       returns with r, r bytes have been successfully  written	and  the  next
       call  to	 SSL_write()  must only send the n-r bytes left, imitating the
       behavior of write().   Make  it	possible  to  retry  SSL_write()  with
       changed	buffer location (the buffer contents must stay the same). This
       is not  the  default  to	 avoid	the  misconception  that  non-blocking
       SSL_write() behaves like non-blocking write().  Never bother the appli‐
       cation with retries if the transport is blocking.  If  a	 renegotiation
       takes  place during normal operation, a SSL_read() or SSL_write() would
       return with -1 and indicate the need to retry with SSL_ERROR_WANT_READ.
       In  a  non-blocking environment applications must be prepared to handle
       incomplete read/write operations. In a blocking	environment,  applica‐
       tions  are  not	always	prepared  to  deal  with read/write operations
       returning without success report.  The  SSL_MODE_AUTO_RETRY  flag  will
       cause read/write operations to return only after the handshake and suc‐
       cessful completion.

RETURN VALUES
       The SSL_CTX_set_mode() and SSL_set_mode() functions return the new mode
       bitmask after adding mode.

       The  SSL_CTX_get_mode() and SSL_get_mode() functions return the current
       bitmask.

HISTORY
       SSL_MODE_AUTO_RETRY was added in OpenSSL 0.9.6.

SEE ALSO
       Functions: ssl(3), SSL_read(3), SSL_write(3)

							   SSL_CTX_set_mode(3)
[top]

List of man pages available for DigitalUNIX

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net