summaryrefslogtreecommitdiff
path: root/src/lib/libssl/man
diff options
context:
space:
mode:
authorjca <>2018-03-15 12:27:01 +0000
committerjca <>2018-03-15 12:27:01 +0000
commit2622410ed251447b1fabb360b33d023a95414339 (patch)
treee59ff43ff5a8063f6f2c91ce72b8d8fd4f30e897 /src/lib/libssl/man
parent465530f1caa501bb0fc3b1adcc54d810ee97b096 (diff)
downloadopenbsd-2622410ed251447b1fabb360b33d023a95414339.tar.gz
openbsd-2622410ed251447b1fabb360b33d023a95414339.tar.bz2
openbsd-2622410ed251447b1fabb360b33d023a95414339.zip
Provide SSL_CTX_get_min_proto_version and SSL_CTX_get_max_proto_version
We already provided the setters, so also provide the getters like OpenSSL does. Addition prompted by the use of those functions in recent openvpn releases. manpage diff from schwarze@ (thanks!) with input from jsing@, ok tb@ jsing@
Diffstat (limited to 'src/lib/libssl/man')
-rw-r--r--src/lib/libssl/man/SSL_CTX_set_min_proto_version.362
1 files changed, 51 insertions, 11 deletions
diff --git a/src/lib/libssl/man/SSL_CTX_set_min_proto_version.3 b/src/lib/libssl/man/SSL_CTX_set_min_proto_version.3
index ff057cadac..38ac9fc421 100644
--- a/src/lib/libssl/man/SSL_CTX_set_min_proto_version.3
+++ b/src/lib/libssl/man/SSL_CTX_set_min_proto_version.3
@@ -1,8 +1,9 @@
1.\" $OpenBSD: SSL_CTX_set_min_proto_version.3,v 1.1 2017/08/19 23:45:10 schwarze Exp $ 1.\" $OpenBSD: SSL_CTX_set_min_proto_version.3,v 1.2 2018/03/15 12:27:01 jca Exp $
2.\" OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100 2.\" full merge up to: OpenSSL 3edabd3c Sep 14 09:28:39 2017 +0200
3.\" 3.\"
4.\" This file was written by Kurt Roeckx <kurt@roeckx.be>. 4.\" This file was written by Kurt Roeckx <kurt@roeckx.be> and
5.\" Copyright (c) 2015 The OpenSSL Project. All rights reserved. 5.\" Christian Heimes <christian@python.org>.
6.\" Copyright (c) 2015, 2017 The OpenSSL Project. All rights reserved.
6.\" 7.\"
7.\" Redistribution and use in source and binary forms, with or without 8.\" Redistribution and use in source and binary forms, with or without
8.\" modification, are permitted provided that the following conditions 9.\" modification, are permitted provided that the following conditions
@@ -48,15 +49,19 @@
48.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED 49.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49.\" OF THE POSSIBILITY OF SUCH DAMAGE. 50.\" OF THE POSSIBILITY OF SUCH DAMAGE.
50.\" 51.\"
51.Dd $Mdocdate: August 19 2017 $ 52.Dd $Mdocdate: March 15 2018 $
52.Dt SSL_CTX_SET_MIN_PROTO_VERSION 3 53.Dt SSL_CTX_SET_MIN_PROTO_VERSION 3
53.Os 54.Os
54.Sh NAME 55.Sh NAME
55.Nm SSL_CTX_set_min_proto_version , 56.Nm SSL_CTX_set_min_proto_version ,
56.Nm SSL_CTX_set_max_proto_version , 57.Nm SSL_CTX_set_max_proto_version ,
58.Nm SSL_CTX_get_min_proto_version ,
59.Nm SSL_CTX_get_max_proto_version ,
57.Nm SSL_set_min_proto_version , 60.Nm SSL_set_min_proto_version ,
58.Nm SSL_set_max_proto_version 61.Nm SSL_set_max_proto_version ,
59.Nd set minimum and maximum supported protocol version 62.Nm SSL_get_min_proto_version ,
63.Nm SSL_get_max_proto_version
64.Nd get and set minimum and maximum supported protocol version
60.Sh SYNOPSIS 65.Sh SYNOPSIS
61.In openssl/ssl.h 66.In openssl/ssl.h
62.Ft int 67.Ft int
@@ -70,6 +75,14 @@
70.Fa "uint16_t version" 75.Fa "uint16_t version"
71.Fc 76.Fc
72.Ft int 77.Ft int
78.Fo SSL_CTX_get_min_proto_version
79.Fa "SSL_CTX *ctx"
80.Fc
81.Ft int
82.Fo SSL_CTX_get_max_proto_version
83.Fa "SSL_CTX *ctx"
84.Fc
85.Ft int
73.Fo SSL_set_min_proto_version 86.Fo SSL_set_min_proto_version
74.Fa "SSL *ssl" 87.Fa "SSL *ssl"
75.Fa "uint16_t version" 88.Fa "uint16_t version"
@@ -79,8 +92,16 @@
79.Fa "SSL *ssl" 92.Fa "SSL *ssl"
80.Fa "uint16_t version" 93.Fa "uint16_t version"
81.Fc 94.Fc
95.Ft int
96.Fo SSL_get_min_proto_version
97.Fa "SSL *ssl"
98.Fc
99.Ft int
100.Fo SSL_get_max_proto_version
101.Fa "SSL *ssl"
102.Fc
82.Sh DESCRIPTION 103.Sh DESCRIPTION
83These functions set the minimum and maximum supported protocol 104These functions get or set the minimum and maximum supported protocol
84versions for 105versions for
85.Fa ctx 106.Fa ctx
86or 107or
@@ -102,13 +123,32 @@ and
102for TLS and 123for TLS and
103.Sy DTLS1_VERSION 124.Sy DTLS1_VERSION
104for DTLS. 125for DTLS.
126.Pp
127In other implementations, these functions may be implemented as macros.
105.Sh RETURN VALUES 128.Sh RETURN VALUES
106These functions return 1 on success or 0 on failure. 129The setter functions return 1 on success or 0 on failure.
130.Pp
131The getter functions return the configured version or 0 if
132.Fa ctx
133or
134.Fa ssl
135has been configured to automatically use the lowest or highest
136version supported by the library.
107.Sh SEE ALSO 137.Sh SEE ALSO
108.Xr ssl 3 , 138.Xr ssl 3 ,
109.Xr SSL_CTX_new 3 , 139.Xr SSL_CTX_new 3 ,
110.Xr SSL_CTX_set_options 3 140.Xr SSL_CTX_set_options 3
111.Sh HISTORY 141.Sh HISTORY
112These functions first appeared in OpenSSL 1.1.0 142The setter functions first appeared in BoringSSL in December 2014,
113and have been available since 143with shorter names without the
144.Sy proto_
145part.
146Two years later, OpenSSL included them in their 1.1.0 release,
147gratuitiously changing the names; Google shrugged and adopted
148the longer names one month later.
149They have been available since
114.Ox 6.2 . 150.Ox 6.2 .
151.Pp
152The getter functions first appeared in OpenSSL 1.1.1
153and have been available since
154.Ox 6.3 .