xref: /openssl/doc/man3/SSL_CTX_set_mode.pod (revision da1c088f)
1=pod
2
3=head1 NAME
4
5SSL_CTX_set_mode, SSL_CTX_clear_mode, SSL_set_mode, SSL_clear_mode, SSL_CTX_get_mode, SSL_get_mode - manipulate SSL engine mode
6
7=head1 SYNOPSIS
8
9 #include <openssl/ssl.h>
10
11 long SSL_CTX_set_mode(SSL_CTX *ctx, long mode);
12 long SSL_CTX_clear_mode(SSL_CTX *ctx, long mode);
13 long SSL_set_mode(SSL *ssl, long mode);
14 long SSL_clear_mode(SSL *ssl, long mode);
15
16 long SSL_CTX_get_mode(SSL_CTX *ctx);
17 long SSL_get_mode(SSL *ssl);
18
19=head1 DESCRIPTION
20
21SSL_CTX_set_mode() adds the mode set via bit-mask in B<mode> to B<ctx>.
22Options already set before are not cleared.
23SSL_CTX_clear_mode() removes the mode set via bit-mask in B<mode> from B<ctx>.
24
25SSL_set_mode() adds the mode set via bit-mask in B<mode> to B<ssl>.
26Options already set before are not cleared.
27SSL_clear_mode() removes the mode set via bit-mask in B<mode> from B<ssl>.
28
29SSL_CTX_get_mode() returns the mode set for B<ctx>.
30
31SSL_get_mode() returns the mode set for B<ssl>.
32
33=head1 NOTES
34
35The following mode changes are available:
36
37=over 4
38
39=item SSL_MODE_ENABLE_PARTIAL_WRITE
40
41Allow SSL_write_ex(..., n, &r) to return with 0 < r < n (i.e. report success
42when just a single record has been written). This works in a similar way for
43SSL_write(). When not set (the default), SSL_write_ex() or SSL_write() will only
44report success once the complete chunk was written. Once SSL_write_ex() or
45SSL_write() returns successful, B<r> bytes have been written and the next call
46to SSL_write_ex() or SSL_write() must only send the n-r bytes left, imitating
47the behaviour of write().
48
49This mode cannot be enabled while in the middle of an incomplete write
50operation.
51
52=item SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER
53
54Make it possible to retry SSL_write_ex() or SSL_write() with changed buffer
55location (the buffer contents must stay the same). This is not the default to
56avoid the misconception that nonblocking SSL_write() behaves like
57nonblocking write().
58
59=item SSL_MODE_AUTO_RETRY
60
61During normal operations, non-application data records might need to be sent or
62received that the application is not aware of.
63If a non-application data record was processed,
64L<SSL_read_ex(3)> and L<SSL_read(3)> can return with a failure and indicate the
65need to retry with B<SSL_ERROR_WANT_READ>.
66If such a non-application data record was processed, the flag
67B<SSL_MODE_AUTO_RETRY> causes it to try to process the next record instead of
68returning.
69
70In a nonblocking environment applications must be prepared to handle
71incomplete read/write operations.
72Setting B<SSL_MODE_AUTO_RETRY> for a nonblocking B<BIO> will process
73non-application data records until either no more data is available or
74an application data record has been processed.
75
76In a blocking environment, applications are not always prepared to
77deal with the functions returning intermediate reports such as retry
78requests, and setting the B<SSL_MODE_AUTO_RETRY> flag will cause the functions
79to only return after successfully processing an application data record or a
80failure.
81
82Turning off B<SSL_MODE_AUTO_RETRY> can be useful with blocking B<BIO>s in case
83they are used in combination with something like select() or poll().
84Otherwise the call to SSL_read() or SSL_read_ex() might hang when a
85non-application record was sent and no application data was sent.
86
87=item SSL_MODE_RELEASE_BUFFERS
88
89When we no longer need a read buffer or a write buffer for a given SSL,
90then release the memory we were using to hold it.
91Using this flag can
92save around 34k per idle SSL connection.
93This flag has no effect on SSL v2 connections, or on DTLS connections.
94
95=item SSL_MODE_SEND_FALLBACK_SCSV
96
97Send TLS_FALLBACK_SCSV in the ClientHello.
98To be set only by applications that reconnect with a downgraded protocol
99version; see draft-ietf-tls-downgrade-scsv-00 for details.
100
101DO NOT ENABLE THIS if your application attempts a normal handshake.
102Only use this in explicit fallback retries, following the guidance
103in draft-ietf-tls-downgrade-scsv-00.
104
105=item SSL_MODE_ASYNC
106
107Enable asynchronous processing. TLS I/O operations may indicate a retry with
108SSL_ERROR_WANT_ASYNC with this mode set if an asynchronous capable engine is
109used to perform cryptographic operations. See L<SSL_get_error(3)>.
110
111=item SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG
112
113Older versions of OpenSSL had a bug in the computation of the label length
114used for computing the endpoint-pair shared secret. The bug was that the
115terminating zero was included in the length of the label. Setting this option
116enables this behaviour to allow interoperability with such broken
117implementations. Please note that setting this option breaks interoperability
118with correct implementations. This option only applies to DTLS over SCTP.
119
120=back
121
122All modes are off by default except for SSL_MODE_AUTO_RETRY which is on by
123default since 1.1.1.
124
125=head1 RETURN VALUES
126
127SSL_CTX_set_mode() and SSL_set_mode() return the new mode bit-mask
128after adding B<mode>.
129
130SSL_CTX_get_mode() and SSL_get_mode() return the current bit-mask.
131
132=head1 SEE ALSO
133
134L<ssl(7)>, L<SSL_read_ex(3)>, L<SSL_read(3)>, L<SSL_write_ex(3)> or
135L<SSL_write(3)>, L<SSL_get_error(3)>
136
137=head1 HISTORY
138
139SSL_MODE_ASYNC was added in OpenSSL 1.1.0.
140
141=head1 COPYRIGHT
142
143Copyright 2001-2023 The OpenSSL Project Authors. All Rights Reserved.
144
145Licensed under the Apache License 2.0 (the "License").  You may not use
146this file except in compliance with the License.  You can obtain a copy
147in the file LICENSE in the source distribution or at
148L<https://www.openssl.org/source/license.html>.
149
150=cut
151