summaryrefslogtreecommitdiffstats
path: root/include
diff options
context:
space:
mode:
authorKazuki Yamaguchi <k@rhe.jp>2016-04-10 13:18:50 +0900
committerRich Salz <rsalz@openssl.org>2016-04-11 09:59:04 -0400
commit9d5ac9532c58c8b2d10d5e8ee8029dcb40aecfbe (patch)
tree95112041d4a08b98e0f390c0d14d7e4f1a8aa021 /include
parent3012e650398a83e72f3ce63c3803e06765dae735 (diff)
Add SSL_CTX_get_ciphers()
Add an accessor for SSL_CTX. Since libssl was made opaque, there is no way for users to access the cipher_list, while users can set the cipher_list by SSL_CTX_set_cipher_list(). Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
Diffstat (limited to 'include')
-rw-r--r--include/openssl/ssl.h1
1 files changed, 1 insertions, 0 deletions
diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h
index 8459c93e05..b085c9ebb2 100644
--- a/include/openssl/ssl.h
+++ b/include/openssl/ssl.h
@@ -1683,6 +1683,7 @@ __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
+__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);