SSL_CTX_new.pod 8.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238
  1. =pod
  2. =head1 NAME
  3. TLSv1_2_method, TLSv1_2_server_method, TLSv1_2_client_method,
  4. SSL_CTX_new, SSL_CTX_new_with_libctx, SSL_CTX_up_ref, SSLv3_method,
  5. SSLv3_server_method, SSLv3_client_method, TLSv1_method, TLSv1_server_method,
  6. TLSv1_client_method, TLSv1_1_method, TLSv1_1_server_method,
  7. TLSv1_1_client_method, TLS_method, TLS_server_method, TLS_client_method,
  8. SSLv23_method, SSLv23_server_method, SSLv23_client_method, DTLS_method,
  9. DTLS_server_method, DTLS_client_method, DTLSv1_method, DTLSv1_server_method,
  10. DTLSv1_client_method, DTLSv1_2_method, DTLSv1_2_server_method,
  11. DTLSv1_2_client_method
  12. - create a new SSL_CTX object as framework for TLS/SSL or DTLS enabled
  13. functions
  14. =head1 SYNOPSIS
  15. #include <openssl/ssl.h>
  16. SSL_CTX *SSL_CTX_new_with_libctx(OPENSSL_CTX *libctx, const char *propq,
  17. const SSL_METHOD *method);
  18. SSL_CTX *SSL_CTX_new(const SSL_METHOD *method);
  19. int SSL_CTX_up_ref(SSL_CTX *ctx);
  20. const SSL_METHOD *TLS_method(void);
  21. const SSL_METHOD *TLS_server_method(void);
  22. const SSL_METHOD *TLS_client_method(void);
  23. const SSL_METHOD *SSLv23_method(void);
  24. const SSL_METHOD *SSLv23_server_method(void);
  25. const SSL_METHOD *SSLv23_client_method(void);
  26. #ifndef OPENSSL_NO_SSL3_METHOD
  27. const SSL_METHOD *SSLv3_method(void);
  28. const SSL_METHOD *SSLv3_server_method(void);
  29. const SSL_METHOD *SSLv3_client_method(void);
  30. #endif
  31. #ifndef OPENSSL_NO_TLS1_METHOD
  32. const SSL_METHOD *TLSv1_method(void);
  33. const SSL_METHOD *TLSv1_server_method(void);
  34. const SSL_METHOD *TLSv1_client_method(void);
  35. #endif
  36. #ifndef OPENSSL_NO_TLS1_1_METHOD
  37. const SSL_METHOD *TLSv1_1_method(void);
  38. const SSL_METHOD *TLSv1_1_server_method(void);
  39. const SSL_METHOD *TLSv1_1_client_method(void);
  40. #endif
  41. #ifndef OPENSSL_NO_TLS1_2_METHOD
  42. const SSL_METHOD *TLSv1_2_method(void);
  43. const SSL_METHOD *TLSv1_2_server_method(void);
  44. const SSL_METHOD *TLSv1_2_client_method(void);
  45. #endif
  46. const SSL_METHOD *DTLS_method(void);
  47. const SSL_METHOD *DTLS_server_method(void);
  48. const SSL_METHOD *DTLS_client_method(void);
  49. #ifndef OPENSSL_NO_DTLS1_METHOD
  50. const SSL_METHOD *DTLSv1_method(void);
  51. const SSL_METHOD *DTLSv1_server_method(void);
  52. const SSL_METHOD *DTLSv1_client_method(void);
  53. #endif
  54. #ifndef OPENSSL_NO_DTLS1_2_METHOD
  55. const SSL_METHOD *DTLSv1_2_method(void);
  56. const SSL_METHOD *DTLSv1_2_server_method(void);
  57. const SSL_METHOD *DTLSv1_2_client_method(void);
  58. #endif
  59. =head1 DESCRIPTION
  60. SSL_CTX_new_with_libctx() creates a new B<SSL_CTX> object as a framework to
  61. establish TLS/SSL or DTLS enabled connections using the library context
  62. I<libctx> (see L<OPENSSL_CTX(3)>). Any cryptographic algorithms that are used
  63. by any B<SSL> objects created from this B<SSL_CTX> will be fetched from the
  64. I<libctx> using the property query string I<propq> (see
  65. L<provider(7)/Fetching algorithms>. Either or both the I<libctx> or I<propq>
  66. parameters may be NULL.
  67. SSL_CTX_new() does the same as SSL_CTX_new_with_libctx() except that the default
  68. library context is used and no property query string is specified.
  69. An B<SSL_CTX> object is reference counted. Creating an B<SSL_CTX> object for the
  70. first time increments the reference count. Freeing the B<SSL_CTX> (using
  71. SSL_CTX_free) decrements it. When the reference count drops to zero, any memory
  72. or resources allocated to the B<SSL_CTX> object are freed. SSL_CTX_up_ref()
  73. increments the reference count for an existing B<SSL_CTX> structure.
  74. =head1 NOTES
  75. The SSL_CTX object uses I<method> as the connection method.
  76. The methods exist in a generic type (for client and server use), a server only
  77. type, and a client only type.
  78. B<method> can be one of the following types:
  79. =over 4
  80. =item TLS_method(), TLS_server_method(), TLS_client_method()
  81. These are the general-purpose I<version-flexible> SSL/TLS methods.
  82. The actual protocol version used will be negotiated to the highest version
  83. mutually supported by the client and the server.
  84. The supported protocols are SSLv3, TLSv1, TLSv1.1, TLSv1.2 and TLSv1.3.
  85. Applications should use these methods, and avoid the version-specific
  86. methods described below, which are deprecated.
  87. =item SSLv23_method(), SSLv23_server_method(), SSLv23_client_method()
  88. These functions do not exist anymore, they have been renamed to
  89. TLS_method(), TLS_server_method() and TLS_client_method() respectively.
  90. Currently, the old function calls are renamed to the corresponding new
  91. ones by preprocessor macros, to ensure that existing code which uses the
  92. old function names still compiles. However, using the old function names
  93. is deprecated and new code should call the new functions instead.
  94. =item TLSv1_2_method(), TLSv1_2_server_method(), TLSv1_2_client_method()
  95. A TLS/SSL connection established with these methods will only understand the
  96. TLSv1.2 protocol. These methods are deprecated.
  97. =item TLSv1_1_method(), TLSv1_1_server_method(), TLSv1_1_client_method()
  98. A TLS/SSL connection established with these methods will only understand the
  99. TLSv1.1 protocol. These methods are deprecated.
  100. =item TLSv1_method(), TLSv1_server_method(), TLSv1_client_method()
  101. A TLS/SSL connection established with these methods will only understand the
  102. TLSv1 protocol. These methods are deprecated.
  103. =item SSLv3_method(), SSLv3_server_method(), SSLv3_client_method()
  104. A TLS/SSL connection established with these methods will only understand the
  105. SSLv3 protocol.
  106. The SSLv3 protocol is deprecated and should not be used.
  107. =item DTLS_method(), DTLS_server_method(), DTLS_client_method()
  108. These are the version-flexible DTLS methods.
  109. Currently supported protocols are DTLS 1.0 and DTLS 1.2.
  110. =item DTLSv1_2_method(), DTLSv1_2_server_method(), DTLSv1_2_client_method()
  111. These are the version-specific methods for DTLSv1.2.
  112. These methods are deprecated.
  113. =item DTLSv1_method(), DTLSv1_server_method(), DTLSv1_client_method()
  114. These are the version-specific methods for DTLSv1.
  115. These methods are deprecated.
  116. =back
  117. SSL_CTX_new() initializes the list of ciphers, the session cache setting, the
  118. callbacks, the keys and certificates and the options to their default values.
  119. TLS_method(), TLS_server_method(), TLS_client_method(), DTLS_method(),
  120. DTLS_server_method() and DTLS_client_method() are the I<version-flexible>
  121. methods.
  122. All other methods only support one specific protocol version.
  123. Use the I<version-flexible> methods instead of the version specific methods.
  124. If you want to limit the supported protocols for the version flexible
  125. methods you can use L<SSL_CTX_set_min_proto_version(3)>,
  126. L<SSL_set_min_proto_version(3)>, L<SSL_CTX_set_max_proto_version(3)> and
  127. L<SSL_set_max_proto_version(3)> functions.
  128. Using these functions it is possible to choose e.g. TLS_server_method()
  129. and be able to negotiate with all possible clients, but to only
  130. allow newer protocols like TLS 1.0, TLS 1.1, TLS 1.2 or TLS 1.3.
  131. The list of protocols available can also be limited using the
  132. B<SSL_OP_NO_SSLv3>, B<SSL_OP_NO_TLSv1>, B<SSL_OP_NO_TLSv1_1>,
  133. B<SSL_OP_NO_TLSv1_3>, B<SSL_OP_NO_TLSv1_2> and B<SSL_OP_NO_TLSv1_3>
  134. options of the
  135. L<SSL_CTX_set_options(3)> or L<SSL_set_options(3)> functions, but this approach
  136. is not recommended. Clients should avoid creating "holes" in the set of
  137. protocols they support. When disabling a protocol, make sure that you also
  138. disable either all previous or all subsequent protocol versions.
  139. In clients, when a protocol version is disabled without disabling I<all>
  140. previous protocol versions, the effect is to also disable all subsequent
  141. protocol versions.
  142. The SSLv3 protocol is deprecated and should generally not be used.
  143. Applications should typically use L<SSL_CTX_set_min_proto_version(3)> to set
  144. the minimum protocol to at least B<TLS1_VERSION>.
  145. =head1 RETURN VALUES
  146. The following return values can occur:
  147. =over 4
  148. =item NULL
  149. The creation of a new SSL_CTX object failed. Check the error stack to find out
  150. the reason.
  151. =item Pointer to an SSL_CTX object
  152. The return value points to an allocated SSL_CTX object.
  153. SSL_CTX_up_ref() returns 1 for success and 0 for failure.
  154. =back
  155. =head1 SEE ALSO
  156. L<SSL_CTX_set_options(3)>, L<SSL_CTX_free(3)>, L<SSL_accept(3)>,
  157. L<SSL_CTX_set_min_proto_version(3)>, L<ssl(7)>, L<SSL_set_connect_state(3)>
  158. =head1 HISTORY
  159. Support for SSLv2 and the corresponding SSLv2_method(),
  160. SSLv2_server_method() and SSLv2_client_method() functions where
  161. removed in OpenSSL 1.1.0.
  162. SSLv23_method(), SSLv23_server_method() and SSLv23_client_method()
  163. were deprecated and the preferred TLS_method(), TLS_server_method()
  164. and TLS_client_method() functions were added in OpenSSL 1.1.0.
  165. All version-specific methods were deprecated in OpenSSL 1.1.0.
  166. SSL_CTX_new_with_libctx() was added in OpenSSL 3.0.
  167. =head1 COPYRIGHT
  168. Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
  169. Licensed under the Apache License 2.0 (the "License"). You may not use
  170. this file except in compliance with the License. You can obtain a copy
  171. in the file LICENSE in the source distribution or at
  172. L<https://www.openssl.org/source/license.html>.
  173. =cut