1SSL_do_handshake(3)                 OpenSSL                SSL_do_handshake(3)
2
3
4

NAME

6       SSL_do_handshake - perform a TLS/SSL handshake
7

SYNOPSIS

9        #include <openssl/ssl.h>
10
11        int SSL_do_handshake(SSL *ssl);
12

DESCRIPTION

14       SSL_do_handshake() will wait for a SSL/TLS handshake to take place. If
15       the connection is in client mode, the handshake will be started. The
16       handshake routines may have to be explicitly set in advance using
17       either SSL_set_connect_state(3) or SSL_set_accept_state(3).
18

NOTES

20       The behaviour of SSL_do_handshake() depends on the underlying BIO.
21
22       If the underlying BIO is blocking, SSL_do_handshake() will only return
23       once the handshake has been finished or an error occurred, except for
24       SGC (Server Gated Cryptography). For SGC, SSL_do_handshake() may return
25       with -1, but SSL_get_error() will yield SSL_ERROR_WANT_READ/WRITE and
26       SSL_do_handshake() should be called again.
27
28       If the underlying BIO is non-blocking, SSL_do_handshake() will also
29       return when the underlying BIO could not satisfy the needs of
30       SSL_do_handshake() to continue the handshake. In this case a call to
31       SSL_get_error() with the return value of SSL_do_handshake() will yield
32       SSL_ERROR_WANT_READ or SSL_ERROR_WANT_WRITE. The calling process then
33       must repeat the call after taking appropriate action to satisfy the
34       needs of SSL_do_handshake().  The action depends on the underlying BIO.
35       When using a non-blocking socket, nothing is to be done, but select()
36       can be used to check for the required condition. When using a buffering
37       BIO, like a BIO pair, data must be written into or retrieved out of the
38       BIO before being able to continue.
39

RETURN VALUES

41       The following return values can occur:
42
43       1   The TLS/SSL handshake was successfully completed, a TLS/SSL connec‐
44           tion has been established.
45
46       0   The TLS/SSL handshake was not successful but was shut down con‐
47           trolled and by the specifications of the TLS/SSL protocol. Call
48           SSL_get_error() with the return value ret to find out the reason.
49
50       <0  The TLS/SSL handshake was not successful because a fatal error
51           occurred either at the protocol level or a connection failure
52           occurred. The shutdown was not clean. It can also occur of action
53           is need to continue the operation for non-blocking BIOs. Call
54           SSL_get_error() with the return value ret to find out the reason.
55

SEE ALSO

57       SSL_get_error(3), SSL_connect(3), SSL_accept(3), ssl(3), bio(3),
58       SSL_set_connect_state(3)
59
60
61
620.9.8b                            2002-07-19               SSL_do_handshake(3)
Impressum