SSL_CONF_cmd.pod 28 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748
  1. =pod
  2. =head1 NAME
  3. SSL_CONF_cmd_value_type,
  4. SSL_CONF_cmd - send configuration command
  5. =head1 SYNOPSIS
  6. #include <openssl/ssl.h>
  7. int SSL_CONF_cmd(SSL_CONF_CTX *ctx, const char *option, const char *value);
  8. int SSL_CONF_cmd_value_type(SSL_CONF_CTX *ctx, const char *option);
  9. =head1 DESCRIPTION
  10. The function SSL_CONF_cmd() performs configuration operation B<option> with
  11. optional parameter B<value> on B<ctx>. Its purpose is to simplify application
  12. configuration of B<SSL_CTX> or B<SSL> structures by providing a common
  13. framework for command line options or configuration files.
  14. SSL_CONF_cmd_value_type() returns the type of value that B<option> refers to.
  15. =head1 SUPPORTED COMMAND LINE COMMANDS
  16. Currently supported B<option> names for command lines (i.e. when the
  17. flag B<SSL_CONF_FLAG_CMDLINE> is set) are listed below. Note: all B<option>
  18. names are case sensitive. Unless otherwise stated commands can be used by
  19. both clients and servers and the B<value> parameter is not used. The default
  20. prefix for command line commands is B<-> and that is reflected below.
  21. =over 4
  22. =item B<-bugs>
  23. Various bug workarounds are set, same as setting B<SSL_OP_ALL>.
  24. =item B<-no_comp>
  25. Disables support for SSL/TLS compression, same as setting
  26. B<SSL_OP_NO_COMPRESSION>.
  27. As of OpenSSL 1.1.0, compression is off by default.
  28. =item B<-comp>
  29. Enables support for SSL/TLS compression, same as clearing
  30. B<SSL_OP_NO_COMPRESSION>.
  31. This command was introduced in OpenSSL 1.1.0.
  32. As of OpenSSL 1.1.0, compression is off by default.
  33. =item B<-no_ticket>
  34. Disables support for session tickets, same as setting B<SSL_OP_NO_TICKET>.
  35. =item B<-serverpref>
  36. Use server and not client preference order when determining which cipher suite,
  37. signature algorithm or elliptic curve to use for an incoming connection.
  38. Equivalent to B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
  39. =item B<-client_renegotiation>
  40. Allows servers to accept client-initiated renegotiation. Equivalent to
  41. setting B<SSL_OP_ALLOW_CLIENT_RENEGOTIATION>.
  42. Only used by servers.
  43. =item B<-legacy_renegotiation>
  44. Permits the use of unsafe legacy renegotiation. Equivalent to setting
  45. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
  46. =item B<-no_renegotiation>
  47. Disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting
  48. B<SSL_OP_NO_RENEGOTIATION>.
  49. =item B<-no_resumption_on_reneg>
  50. Sets B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION>. Only used by servers.
  51. =item B<-legacy_server_connect>, B<-no_legacy_server_connect>
  52. Permits or prohibits the use of unsafe legacy renegotiation for OpenSSL
  53. clients only. Equivalent to setting or clearing B<SSL_OP_LEGACY_SERVER_CONNECT>.
  54. =item B<-prioritize_chacha>
  55. Prioritize ChaCha ciphers when the client has a ChaCha20 cipher at the top of
  56. its preference list. This usually indicates a client without AES hardware
  57. acceleration (e.g. mobile) is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
  58. Only used by servers. Requires B<-serverpref>.
  59. =item B<-allow_no_dhe_kex>
  60. In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means
  61. that there will be no forward secrecy for the resumed session.
  62. =item B<-strict>
  63. Enables strict mode protocol handling. Equivalent to setting
  64. B<SSL_CERT_FLAG_TLS_STRICT>.
  65. =item B<-sigalgs> I<algs>
  66. This sets the supported signature algorithms for TLSv1.2 and TLSv1.3.
  67. For clients this value is used directly for the supported signature
  68. algorithms extension. For servers it is used to determine which signature
  69. algorithms to support.
  70. The B<algs> argument should be a colon separated list of signature
  71. algorithms in order of decreasing preference of the form B<algorithm+hash>
  72. or B<signature_scheme>. B<algorithm> is one of B<RSA>, B<DSA> or B<ECDSA> and
  73. B<hash> is a supported algorithm OID short name such as B<SHA1>, B<SHA224>,
  74. B<SHA256>, B<SHA384> of B<SHA512>. Note: algorithm and hash names are case
  75. sensitive. B<signature_scheme> is one of the signature schemes defined in
  76. TLSv1.3, specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>,
  77. B<ed25519>, or B<rsa_pss_pss_sha256>.
  78. If this option is not set then all signature algorithms supported by the
  79. OpenSSL library are permissible.
  80. Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by
  81. using B<RSA> as the B<algorithm> or by using one of the B<rsa_pkcs1_*>
  82. identifiers) are ignored in TLSv1.3 and will not be negotiated.
  83. =item B<-client_sigalgs> I<algs>
  84. This sets the supported signature algorithms associated with client
  85. authentication for TLSv1.2 and TLSv1.3. For servers the B<algs> is used
  86. in the B<signature_algorithms> field of a B<CertificateRequest> message.
  87. For clients it is used to determine which signature algorithm to use with
  88. the client certificate. If a server does not request a certificate this
  89. option has no effect.
  90. The syntax of B<algs> is identical to B<-sigalgs>. If not set, then the
  91. value set for B<-sigalgs> will be used instead.
  92. =item B<-groups> I<groups>
  93. This sets the supported groups. For clients, the groups are sent using
  94. the supported groups extension. For servers, it is used to determine which
  95. group to use. This setting affects groups used for signatures (in TLSv1.2
  96. and earlier) and key exchange. The first group listed will also be used
  97. for the B<key_share> sent by a client in a TLSv1.3 B<ClientHello>.
  98. The B<groups> argument is a colon separated list of groups. The group can
  99. be either the B<NIST> name (e.g. B<P-256>), some other commonly used name
  100. where applicable (e.g. B<X25519>, B<ffdhe2048>) or an OpenSSL OID name
  101. (e.g. B<prime256v1>). Group names are case sensitive. The list should be
  102. in order of preference with the most preferred group first.
  103. Currently supported groups for B<TLSv1.3> are B<P-256>, B<P-384>, B<P-521>,
  104. B<X25519>, B<X448>, B<ffdhe2048>, B<ffdhe3072>, B<ffdhe4096>, B<ffdhe6144>,
  105. B<ffdhe8192>.
  106. =item B<-curves> I<groups>
  107. This is a synonym for the B<-groups> command.
  108. =item B<-named_curve> I<curve>
  109. This sets the temporary curve used for ephemeral ECDH modes. Only used
  110. by servers.
  111. The B<groups> argument is a curve name or the special value B<auto> which
  112. picks an appropriate curve based on client and server preferences. The
  113. curve can be either the B<NIST> name (e.g. B<P-256>) or an OpenSSL OID name
  114. (e.g. B<prime256v1>). Curve names are case sensitive.
  115. =item B<-cipher> I<ciphers>
  116. Sets the TLSv1.2 and below ciphersuite list to B<ciphers>. This list will be
  117. combined with any configured TLSv1.3 ciphersuites. Note: syntax checking
  118. of B<ciphers> is currently not performed unless a B<SSL> or B<SSL_CTX>
  119. structure is associated with B<ctx>.
  120. =item B<-ciphersuites> I<1.3ciphers>
  121. Sets the available ciphersuites for TLSv1.3 to value. This is a
  122. colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
  123. list will be combined any configured TLSv1.2 and below ciphersuites.
  124. See L<openssl-ciphers(1)> for more information.
  125. =item B<-min_protocol> I<minprot>, B<-max_protocol> I<maxprot>
  126. Sets the minimum and maximum supported protocol.
  127. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  128. B<TLSv1.2>, B<TLSv1.3> for TLS; B<DTLSv1>, B<DTLSv1.2> for DTLS, and B<None>
  129. for no limit.
  130. If either the lower or upper bound is not specified then only the other bound
  131. applies, if specified.
  132. If your application supports both TLS and DTLS you can specify any of these
  133. options twice, once with a bound for TLS and again with an appropriate bound
  134. for DTLS.
  135. To restrict the supported protocol versions use these commands rather than the
  136. deprecated alternative commands below.
  137. =item B<-record_padding> I<padding>
  138. Attempts to pad TLSv1.3 records so that they are a multiple of B<padding>
  139. in length on send. A B<padding> of 0 or 1 turns off padding. Otherwise,
  140. the B<padding> must be >1 or <=16384.
  141. =item B<-debug_broken_protocol>
  142. Ignored.
  143. =item B<-no_middlebox>
  144. Turn off "middlebox compatibility", as described below.
  145. =back
  146. =head2 Additional Options
  147. The following options are accepted by SSL_CONF_cmd(), but are not
  148. processed by the OpenSSL commands.
  149. =over 4
  150. =item B<-cert> I<file>
  151. Attempts to use B<file> as the certificate for the appropriate context. It
  152. currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
  153. structure is set or SSL_use_certificate_file() with filetype PEM if an
  154. B<SSL> structure is set. This option is only supported if certificate
  155. operations are permitted.
  156. =item B<-key> I<file>
  157. Attempts to use B<file> as the private key for the appropriate context. This
  158. option is only supported if certificate operations are permitted. Note:
  159. if no B<-key> option is set then a private key is not loaded unless the
  160. flag B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
  161. =item B<-dhparam> I<file>
  162. Attempts to use B<file> as the set of temporary DH parameters for
  163. the appropriate context. This option is only supported if certificate
  164. operations are permitted.
  165. =item B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>, B<-no_tls1_3>
  166. Disables protocol support for SSLv3, TLSv1.0, TLSv1.1, TLSv1.2 or TLSv1.3 by
  167. setting the corresponding options B<SSL_OP_NO_SSLv3>, B<SSL_OP_NO_TLSv1>,
  168. B<SSL_OP_NO_TLSv1_1>, B<SSL_OP_NO_TLSv1_2> and B<SSL_OP_NO_TLSv1_3>
  169. respectively. These options are deprecated, use B<-min_protocol> and
  170. B<-max_protocol> instead.
  171. =item B<-anti_replay>, B<-no_anti_replay>
  172. Switches replay protection, on or off respectively. With replay protection on,
  173. OpenSSL will automatically detect if a session ticket has been used more than
  174. once, TLSv1.3 has been negotiated, and early data is enabled on the server. A
  175. full handshake is forced if a session ticket is used a second or subsequent
  176. time. Anti-Replay is on by default unless overridden by a configuration file and
  177. is only used by servers. Anti-replay measures are required for compliance with
  178. the TLSv1.3 specification. Some applications may be able to mitigate the replay
  179. risks in other ways and in such cases the built-in OpenSSL functionality is not
  180. required. Switching off anti-replay is equivalent to B<SSL_OP_NO_ANTI_REPLAY>.
  181. =back
  182. =head1 SUPPORTED CONFIGURATION FILE COMMANDS
  183. Currently supported B<option> names for configuration files (i.e., when the
  184. flag B<SSL_CONF_FLAG_FILE> is set) are listed below. All configuration file
  185. B<option> names are case insensitive so B<signaturealgorithms> is recognised
  186. as well as B<SignatureAlgorithms>. Unless otherwise stated the B<value> names
  187. are also case insensitive.
  188. Note: the command prefix (if set) alters the recognised B<option> values.
  189. =over 4
  190. =item B<CipherString>
  191. Sets the ciphersuite list for TLSv1.2 and below to B<value>. This list will be
  192. combined with any configured TLSv1.3 ciphersuites. Note: syntax
  193. checking of B<value> is currently not performed unless an B<SSL> or B<SSL_CTX>
  194. structure is associated with B<ctx>.
  195. =item B<Ciphersuites>
  196. Sets the available ciphersuites for TLSv1.3 to B<value>. This is a
  197. colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
  198. list will be combined any configured TLSv1.2 and below ciphersuites.
  199. See L<openssl-ciphers(1)> for more information.
  200. =item B<Certificate>
  201. Attempts to use the file B<value> as the certificate for the appropriate
  202. context. It currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
  203. structure is set or SSL_use_certificate_file() with filetype PEM if an B<SSL>
  204. structure is set. This option is only supported if certificate operations
  205. are permitted.
  206. =item B<PrivateKey>
  207. Attempts to use the file B<value> as the private key for the appropriate
  208. context. This option is only supported if certificate operations
  209. are permitted. Note: if no B<PrivateKey> option is set then a private key is
  210. not loaded unless the B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
  211. =item B<ChainCAFile>, B<ChainCAPath>, B<VerifyCAFile>, B<VerifyCAPath>
  212. These options indicate a file or directory used for building certificate
  213. chains or verifying certificate chains. These options are only supported
  214. if certificate operations are permitted.
  215. =item B<RequestCAFile>
  216. This option indicates a file containing a set of certificates in PEM form.
  217. The subject names of the certificates are sent to the peer in the
  218. B<certificate_authorities> extension for TLS 1.3 (in ClientHello or
  219. CertificateRequest) or in a certificate request for previous versions or
  220. TLS.
  221. =item B<ServerInfoFile>
  222. Attempts to use the file B<value> in the "serverinfo" extension using the
  223. function SSL_CTX_use_serverinfo_file.
  224. =item B<DHParameters>
  225. Attempts to use the file B<value> as the set of temporary DH parameters for
  226. the appropriate context. This option is only supported if certificate
  227. operations are permitted.
  228. =item B<RecordPadding>
  229. Attempts to pad TLSv1.3 records so that they are a multiple of B<value> in
  230. length on send. A B<value> of 0 or 1 turns off padding. Otherwise, the
  231. B<value> must be >1 or <=16384.
  232. =item B<SignatureAlgorithms>
  233. This sets the supported signature algorithms for TLSv1.2 and TLSv1.3.
  234. For clients this
  235. value is used directly for the supported signature algorithms extension. For
  236. servers it is used to determine which signature algorithms to support.
  237. The B<value> argument should be a colon separated list of signature algorithms
  238. in order of decreasing preference of the form B<algorithm+hash> or
  239. B<signature_scheme>. B<algorithm>
  240. is one of B<RSA>, B<DSA> or B<ECDSA> and B<hash> is a supported algorithm
  241. OID short name such as B<SHA1>, B<SHA224>, B<SHA256>, B<SHA384> of B<SHA512>.
  242. Note: algorithm and hash names are case sensitive.
  243. B<signature_scheme> is one of the signature schemes defined in TLSv1.3,
  244. specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>, B<ed25519>,
  245. or B<rsa_pss_pss_sha256>.
  246. If this option is not set then all signature algorithms supported by the
  247. OpenSSL library are permissible.
  248. Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by
  249. using B<RSA> as the B<algorithm> or by using one of the B<rsa_pkcs1_*>
  250. identifiers) are ignored in TLSv1.3 and will not be negotiated.
  251. =item B<ClientSignatureAlgorithms>
  252. This sets the supported signature algorithms associated with client
  253. authentication for TLSv1.2 and TLSv1.3.
  254. For servers the value is used in the
  255. B<signature_algorithms> field of a B<CertificateRequest> message.
  256. For clients it is
  257. used to determine which signature algorithm to use with the client certificate.
  258. If a server does not request a certificate this option has no effect.
  259. The syntax of B<value> is identical to B<SignatureAlgorithms>. If not set then
  260. the value set for B<SignatureAlgorithms> will be used instead.
  261. =item B<Groups>
  262. This sets the supported groups. For clients, the groups are
  263. sent using the supported groups extension. For servers, it is used
  264. to determine which group to use. This setting affects groups used for
  265. signatures (in TLSv1.2 and earlier) and key exchange. The first group listed
  266. will also be used for the B<key_share> sent by a client in a TLSv1.3
  267. B<ClientHello>.
  268. The B<value> argument is a colon separated list of groups. The group can be
  269. either the B<NIST> name (e.g. B<P-256>), some other commonly used name where
  270. applicable (e.g. B<X25519>, B<ffdhe2048>) or an OpenSSL OID name
  271. (e.g. B<prime256v1>). Group names are case sensitive. The list should be in
  272. order of preference with the most preferred group first.
  273. Currently supported groups for B<TLSv1.3> are B<P-256>, B<P-384>, B<P-521>,
  274. B<X25519>, B<X448>, B<ffdhe2048>, B<ffdhe3072>, B<ffdhe4096>, B<ffdhe6144>,
  275. B<ffdhe8192>.
  276. =item B<Curves>
  277. This is a synonym for the "Groups" command.
  278. =item B<MinProtocol>
  279. This sets the minimum supported SSL, TLS or DTLS version.
  280. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  281. B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
  282. The SSL and TLS bounds apply only to TLS-based contexts, while the DTLS bounds
  283. apply only to DTLS-based contexts.
  284. The command can be repeated with one instance setting a TLS bound, and the
  285. other setting a DTLS bound.
  286. The value B<None> applies to both types of contexts and disables the limits.
  287. =item B<MaxProtocol>
  288. This sets the maximum supported SSL, TLS or DTLS version.
  289. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  290. B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
  291. The SSL and TLS bounds apply only to TLS-based contexts, while the DTLS bounds
  292. apply only to DTLS-based contexts.
  293. The command can be repeated with one instance setting a TLS bound, and the
  294. other setting a DTLS bound.
  295. The value B<None> applies to both types of contexts and disables the limits.
  296. =item B<Protocol>
  297. This can be used to enable or disable certain versions of the SSL,
  298. TLS or DTLS protocol.
  299. The B<value> argument is a comma separated list of supported protocols
  300. to enable or disable.
  301. If a protocol is preceded by B<-> that version is disabled.
  302. All protocol versions are enabled by default.
  303. You need to disable at least one protocol version for this setting have any
  304. effect.
  305. Only enabling some protocol versions does not disable the other protocol
  306. versions.
  307. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  308. B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
  309. The special value B<ALL> refers to all supported versions.
  310. This can't enable protocols that are disabled using B<MinProtocol>
  311. or B<MaxProtocol>, but can disable protocols that are still allowed
  312. by them.
  313. The B<Protocol> command is fragile and deprecated; do not use it.
  314. Use B<MinProtocol> and B<MaxProtocol> instead.
  315. If you do use B<Protocol>, make sure that the resulting range of enabled
  316. protocols has no "holes", e.g. if TLS 1.0 and TLS 1.2 are both enabled, make
  317. sure to also leave TLS 1.1 enabled.
  318. =item B<Options>
  319. The B<value> argument is a comma separated list of various flags to set.
  320. If a flag string is preceded B<-> it is disabled.
  321. See the L<SSL_CTX_set_options(3)> function for more details of
  322. individual options.
  323. Each option is listed below. Where an operation is enabled by default
  324. the B<-flag> syntax is needed to disable it.
  325. B<SessionTicket>: session ticket support, enabled by default. Inverse of
  326. B<SSL_OP_NO_TICKET>: that is B<-SessionTicket> is the same as setting
  327. B<SSL_OP_NO_TICKET>.
  328. B<Compression>: SSL/TLS compression support, disabled by default. Inverse
  329. of B<SSL_OP_NO_COMPRESSION>.
  330. B<EmptyFragments>: use empty fragments as a countermeasure against a
  331. SSL 3.0/TLS 1.0 protocol vulnerability affecting CBC ciphers. It
  332. is set by default. Inverse of B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS>.
  333. B<Bugs>: enable various bug workarounds. Same as B<SSL_OP_ALL>.
  334. B<DHSingle>: enable single use DH keys, set by default. Inverse of
  335. B<SSL_OP_DH_SINGLE>. Only used by servers.
  336. B<ECDHSingle>: enable single use ECDH keys, set by default. Inverse of
  337. B<SSL_OP_ECDH_SINGLE>. Only used by servers.
  338. B<ServerPreference>: use server and not client preference order when
  339. determining which cipher suite, signature algorithm or elliptic curve
  340. to use for an incoming connection. Equivalent to
  341. B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
  342. B<PrioritizeChaCha>: prioritizes ChaCha ciphers when the client has a
  343. ChaCha20 cipher at the top of its preference list. This usually indicates
  344. a mobile client is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
  345. Only used by servers.
  346. B<NoResumptionOnRenegotiation>: set
  347. B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> flag. Only used by servers.
  348. B<NoRenegotiation>: disables all attempts at renegotiation in TLSv1.2 and
  349. earlier, same as setting B<SSL_OP_NO_RENEGOTIATION>.
  350. B<UnsafeLegacyRenegotiation>: permits the use of unsafe legacy renegotiation.
  351. Equivalent to B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
  352. B<UnsafeLegacyServerConnect>: permits the use of unsafe legacy renegotiation
  353. for OpenSSL clients only. Equivalent to B<SSL_OP_LEGACY_SERVER_CONNECT>.
  354. B<EncryptThenMac>: use encrypt-then-mac extension, enabled by
  355. default. Inverse of B<SSL_OP_NO_ENCRYPT_THEN_MAC>: that is,
  356. B<-EncryptThenMac> is the same as setting B<SSL_OP_NO_ENCRYPT_THEN_MAC>.
  357. B<AllowNoDHEKEX>: In TLSv1.3 allow a non-(ec)dhe based key exchange mode on
  358. resumption. This means that there will be no forward secrecy for the resumed
  359. session. Equivalent to B<SSL_OP_ALLOW_NO_DHE_KEX>.
  360. B<MiddleboxCompat>: If set then dummy Change Cipher Spec (CCS) messages are sent
  361. in TLSv1.3. This has the effect of making TLSv1.3 look more like TLSv1.2 so that
  362. middleboxes that do not understand TLSv1.3 will not drop the connection. This
  363. option is set by default. A future version of OpenSSL may not set this by
  364. default. Equivalent to B<SSL_OP_ENABLE_MIDDLEBOX_COMPAT>.
  365. B<AntiReplay>: If set then OpenSSL will automatically detect if a session ticket
  366. has been used more than once, TLSv1.3 has been negotiated, and early data is
  367. enabled on the server. A full handshake is forced if a session ticket is used a
  368. second or subsequent time. This option is set by default and is only used by
  369. servers. Anti-replay measures are required to comply with the TLSv1.3
  370. specification. Some applications may be able to mitigate the replay risks in
  371. other ways and in such cases the built-in OpenSSL functionality is not required.
  372. Disabling anti-replay is equivalent to setting B<SSL_OP_NO_ANTI_REPLAY>.
  373. B<ExtendedMasterSecret>: use extended master secret extension, enabled by
  374. default. Inverse of B<SSL_OP_NO_EXTENDED_MASTER_SECRET>: that is,
  375. B<-ExtendedMasterSecret> is the same as setting B<SSL_OP_NO_EXTENDED_MASTER_SECRET>.
  376. B<CANames>: use CA names extension, enabled by
  377. default. Inverse of B<SSL_OP_DISABLE_TLSEXT_CA_NAMES>: that is,
  378. B<-CANames> is the same as setting B<SSL_OP_DISABLE_TLSEXT_CA_NAMES>.
  379. B<KTLS>: Enables kernel TLS if support has been compiled in, and it is supported
  380. by the negotiated ciphersuites and extensions. Equivalent to
  381. B<SSL_OP_ENABLE_KTLS>.
  382. B<StrictCertCheck>: Enable strict certificate checking. Equivalent to
  383. setting B<SSL_CERT_FLAG_TLS_STRICT> with SSL_CTX_set_cert_flags().
  384. =item B<VerifyMode>
  385. The B<value> argument is a comma separated list of flags to set.
  386. B<Peer> enables peer verification: for clients only.
  387. B<Request> requests but does not require a certificate from the client.
  388. Servers only.
  389. B<Require> requests and requires a certificate from the client: an error
  390. occurs if the client does not present a certificate. Servers only.
  391. B<Once> requests a certificate from a client only on the initial connection:
  392. not when renegotiating. Servers only.
  393. B<RequestPostHandshake> configures the connection to support requests but does
  394. not require a certificate from the client post-handshake. A certificate will
  395. not be requested during the initial handshake. The server application must
  396. provide a mechanism to request a certificate post-handshake. Servers only.
  397. TLSv1.3 only.
  398. B<RequiresPostHandshake> configures the connection to support requests and
  399. requires a certificate from the client post-handshake: an error occurs if the
  400. client does not present a certificate. A certificate will not be requested
  401. during the initial handshake. The server application must provide a mechanism
  402. to request a certificate post-handshake. Servers only. TLSv1.3 only.
  403. =item B<ClientCAFile>, B<ClientCAPath>
  404. A file or directory of certificates in PEM format whose names are used as the
  405. set of acceptable names for client CAs. Servers only. This option is only
  406. supported if certificate operations are permitted.
  407. =back
  408. =head1 SUPPORTED COMMAND TYPES
  409. The function SSL_CONF_cmd_value_type() currently returns one of the following
  410. types:
  411. =over 4
  412. =item B<SSL_CONF_TYPE_UNKNOWN>
  413. The B<option> string is unrecognised, this return value can be use to flag
  414. syntax errors.
  415. =item B<SSL_CONF_TYPE_STRING>
  416. The value is a string without any specific structure.
  417. =item B<SSL_CONF_TYPE_FILE>
  418. The value is a filename.
  419. =item B<SSL_CONF_TYPE_DIR>
  420. The value is a directory name.
  421. =item B<SSL_CONF_TYPE_NONE>
  422. The value string is not used e.g. a command line option which doesn't take an
  423. argument.
  424. =back
  425. =head1 NOTES
  426. The order of operations is significant. This can be used to set either defaults
  427. or values which cannot be overridden. For example if an application calls:
  428. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  429. SSL_CONF_cmd(ctx, userparam, uservalue);
  430. it will disable SSLv3 support by default but the user can override it. If
  431. however the call sequence is:
  432. SSL_CONF_cmd(ctx, userparam, uservalue);
  433. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  434. SSLv3 is B<always> disabled and attempt to override this by the user are
  435. ignored.
  436. By checking the return code of SSL_CONF_cmd() it is possible to query if a
  437. given B<option> is recognised, this is useful if SSL_CONF_cmd() values are
  438. mixed with additional application specific operations.
  439. For example an application might call SSL_CONF_cmd() and if it returns
  440. -2 (unrecognised command) continue with processing of application specific
  441. commands.
  442. Applications can also use SSL_CONF_cmd() to process command lines though the
  443. utility function SSL_CONF_cmd_argv() is normally used instead. One way
  444. to do this is to set the prefix to an appropriate value using
  445. SSL_CONF_CTX_set1_prefix(), pass the current argument to B<option> and the
  446. following argument to B<value> (which may be NULL).
  447. In this case if the return value is positive then it is used to skip that
  448. number of arguments as they have been processed by SSL_CONF_cmd(). If -2 is
  449. returned then B<option> is not recognised and application specific arguments
  450. can be checked instead. If -3 is returned a required argument is missing
  451. and an error is indicated. If 0 is returned some other error occurred and
  452. this can be reported back to the user.
  453. The function SSL_CONF_cmd_value_type() can be used by applications to
  454. check for the existence of a command or to perform additional syntax
  455. checking or translation of the command value. For example if the return
  456. value is B<SSL_CONF_TYPE_FILE> an application could translate a relative
  457. pathname to an absolute pathname.
  458. =head1 RETURN VALUES
  459. SSL_CONF_cmd() returns 1 if the value of B<option> is recognised and B<value> is
  460. B<NOT> used and 2 if both B<option> and B<value> are used. In other words it
  461. returns the number of arguments processed. This is useful when processing
  462. command lines.
  463. A return value of -2 means B<option> is not recognised.
  464. A return value of -3 means B<option> is recognised and the command requires a
  465. value but B<value> is NULL.
  466. A return code of 0 indicates that both B<option> and B<value> are valid but an
  467. error occurred attempting to perform the operation: for example due to an
  468. error in the syntax of B<value> in this case the error queue may provide
  469. additional information.
  470. =head1 EXAMPLES
  471. Set supported signature algorithms:
  472. SSL_CONF_cmd(ctx, "SignatureAlgorithms", "ECDSA+SHA256:RSA+SHA256:DSA+SHA256");
  473. There are various ways to select the supported protocols.
  474. This set the minimum protocol version to TLSv1, and so disables SSLv3.
  475. This is the recommended way to disable protocols.
  476. SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1");
  477. The following also disables SSLv3:
  478. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  479. The following will first enable all protocols, and then disable
  480. SSLv3.
  481. If no protocol versions were disabled before this has the same effect as
  482. "-SSLv3", but if some versions were disables this will re-enable them before
  483. disabling SSLv3.
  484. SSL_CONF_cmd(ctx, "Protocol", "ALL,-SSLv3");
  485. Only enable TLSv1.2:
  486. SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1.2");
  487. SSL_CONF_cmd(ctx, "MaxProtocol", "TLSv1.2");
  488. This also only enables TLSv1.2:
  489. SSL_CONF_cmd(ctx, "Protocol", "-ALL,TLSv1.2");
  490. Disable TLS session tickets:
  491. SSL_CONF_cmd(ctx, "Options", "-SessionTicket");
  492. Enable compression:
  493. SSL_CONF_cmd(ctx, "Options", "Compression");
  494. Set supported curves to P-256, P-384:
  495. SSL_CONF_cmd(ctx, "Curves", "P-256:P-384");
  496. =head1 SEE ALSO
  497. L<ssl(7)>,
  498. L<SSL_CONF_CTX_new(3)>,
  499. L<SSL_CONF_CTX_set_flags(3)>,
  500. L<SSL_CONF_CTX_set1_prefix(3)>,
  501. L<SSL_CONF_CTX_set_ssl_ctx(3)>,
  502. L<SSL_CONF_cmd_argv(3)>,
  503. L<SSL_CTX_set_options(3)>
  504. =head1 HISTORY
  505. The SSL_CONF_cmd() function was added in OpenSSL 1.0.2.
  506. The B<SSL_OP_NO_SSL2> option doesn't have effect since 1.1.0, but the macro
  507. is retained for backwards compatibility.
  508. The B<SSL_CONF_TYPE_NONE> was added in OpenSSL 1.1.0. In earlier versions of
  509. OpenSSL passing a command which didn't take an argument would return
  510. B<SSL_CONF_TYPE_UNKNOWN>.
  511. B<MinProtocol> and B<MaxProtocol> where added in OpenSSL 1.1.0.
  512. B<AllowNoDHEKEX> and B<PrioritizeChaCha> were added in OpenSSL 1.1.1.
  513. The B<UnsafeLegacyServerConnect> option is no longer set by default from
  514. OpenSSL 3.0.
  515. =head1 COPYRIGHT
  516. Copyright 2012-2022 The OpenSSL Project Authors. All Rights Reserved.
  517. Licensed under the Apache License 2.0 (the "License"). You may not use
  518. this file except in compliance with the License. You can obtain a copy
  519. in the file LICENSE in the source distribution or at
  520. L<https://www.openssl.org/source/license.html>.
  521. =cut