SSL_CONF_cmd.pod 27 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721
  1. =pod
  2. =head1 NAME
  3. SSL_CONF_cmd_value_type,
  4. SSL_CONF_cmd - send configuration command
  5. =head1 SYNOPSIS
  6. #include <openssl/ssl.h>
  7. int SSL_CONF_cmd(SSL_CONF_CTX *ctx, const char *option, const char *value);
  8. int SSL_CONF_cmd_value_type(SSL_CONF_CTX *ctx, const char *option);
  9. =head1 DESCRIPTION
  10. The function SSL_CONF_cmd() performs configuration operation B<option> with
  11. optional parameter B<value> on B<ctx>. Its purpose is to simplify application
  12. configuration of B<SSL_CTX> or B<SSL> structures by providing a common
  13. framework for command line options or configuration files.
  14. SSL_CONF_cmd_value_type() returns the type of value that B<option> refers to.
  15. =head1 SUPPORTED COMMAND LINE COMMANDS
  16. Currently supported B<option> names for command lines (i.e. when the
  17. flag B<SSL_CONF_CMDLINE> is set) are listed below. Note: all B<option> names
  18. are case sensitive. Unless otherwise stated commands can be used by
  19. both clients and servers and the B<value> parameter is not used. The default
  20. prefix for command line commands is B<-> and that is reflected below.
  21. =over 4
  22. =item B<-bugs>
  23. Various bug workarounds are set, same as setting B<SSL_OP_ALL>.
  24. =item B<-no_comp>
  25. Disables support for SSL/TLS compression, same as setting
  26. B<SSL_OP_NO_COMPRESSION>.
  27. As of OpenSSL 1.1.0, compression is off by default.
  28. =item B<-comp>
  29. Enables support for SSL/TLS compression, same as clearing
  30. B<SSL_OP_NO_COMPRESSION>.
  31. This command was introduced in OpenSSL 1.1.0.
  32. As of OpenSSL 1.1.0, compression is off by default.
  33. =item B<-no_ticket>
  34. Disables support for session tickets, same as setting B<SSL_OP_NO_TICKET>.
  35. =item B<-serverpref>
  36. Use server and not client preference order when determining which cipher suite,
  37. signature algorithm or elliptic curve to use for an incoming connection.
  38. Equivalent to B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
  39. =item B<-legacyrenegotiation>
  40. permits the use of unsafe legacy renegotiation. Equivalent to setting
  41. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
  42. =item B<-no_renegotiation>
  43. Disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting
  44. B<SSL_OP_NO_RENEGOTIATION>.
  45. =item B<-no_resumption_on_reneg>
  46. set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag. Only used by servers.
  47. =item B<-legacy_server_connect>, B<-no_legacy_server_connect>
  48. permits or prohibits the use of unsafe legacy renegotiation for OpenSSL
  49. clients only. Equivalent to setting or clearing B<SSL_OP_LEGACY_SERVER_CONNECT>.
  50. Set by default.
  51. =item B<-prioritize_chacha>
  52. Prioritize ChaCha ciphers when the client has a ChaCha20 cipher at the top of
  53. its preference list. This usually indicates a client without AES hardware
  54. acceleration (e.g. mobile) is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
  55. Only used by servers. Requires B<-serverpref>.
  56. =item B<-allow_no_dhe_kex>
  57. In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means
  58. that there will be no forward secrecy for the resumed session.
  59. =item B<-strict>
  60. enables strict mode protocol handling. Equivalent to setting
  61. B<SSL_CERT_FLAG_TLS_STRICT>.
  62. =item B<-sigalgs> I<algs>
  63. This sets the supported signature algorithms for TLSv1.2 and TLSv1.3.
  64. For clients this value is used directly for the supported signature
  65. algorithms extension. For servers it is used to determine which signature
  66. algorithms to support.
  67. The B<algs> argument should be a colon separated list of signature
  68. algorithms in order of decreasing preference of the form B<algorithm+hash>
  69. or B<signature_scheme>. B<algorithm> is one of B<RSA>, B<DSA> or B<ECDSA> and
  70. B<hash> is a supported algorithm OID short name such as B<SHA1>, B<SHA224>,
  71. B<SHA256>, B<SHA384> of B<SHA512>. Note: algorithm and hash names are case
  72. sensitive. B<signature_scheme> is one of the signature schemes defined in
  73. TLSv1.3, specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>,
  74. B<ed25519>, or B<rsa_pss_pss_sha256>.
  75. If this option is not set then all signature algorithms supported by the
  76. OpenSSL library are permissible.
  77. Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by
  78. using B<RSA> as the B<algorithm> or by using one of the B<rsa_pkcs1_*>
  79. identifiers) are ignored in TLSv1.3 and will not be negotiated.
  80. =item B<-client_sigalgs> I<algs>
  81. This sets the supported signature algorithms associated with client
  82. authentication for TLSv1.2 and TLSv1.3. For servers the B<algs> is used
  83. in the B<signature_algorithms> field of a B<CertificateRequest> message.
  84. For clients it is used to determine which signature algorithm to use with
  85. the client certificate. If a server does not request a certificate this
  86. option has no effect.
  87. The syntax of B<algs> is identical to B<-sigalgs>. If not set, then the
  88. value set for B<-sigalgs> will be used instead.
  89. =item B<-groups> I<groups>
  90. This sets the supported groups. For clients, the groups are sent using
  91. the supported groups extension. For servers, it is used to determine which
  92. group to use. This setting affects groups used for signatures (in TLSv1.2
  93. and earlier) and key exchange. The first group listed will also be used
  94. for the B<key_share> sent by a client in a TLSv1.3 B<ClientHello>.
  95. The B<groups> argument is a colon separated list of groups. The group can
  96. be either the B<NIST> name (e.g. B<P-256>), some other commonly used name
  97. where applicable (e.g. B<X25519>, B<ffdhe2048>) or an OpenSSL OID name
  98. (e.g. B<prime256v1>). Group names are case sensitive. The list should be
  99. in order of preference with the most preferred group first.
  100. Currently supported groups for B<TLSv1.3> are B<P-256>, B<P-384>, B<P-521>,
  101. B<X25519>, B<X448>, B<ffdhe2048>, B<ffdhe3072>, B<ffdhe4096>, B<ffdhe6144>,
  102. B<ffdhe8192>.
  103. =item B<-curves> I<groups>
  104. This is a synonym for the B<-groups> command.
  105. =item B<-named_curve> I<curve>
  106. This sets the temporary curve used for ephemeral ECDH modes. Only used
  107. by servers.
  108. The B<groups> argument is a curve name or the special value B<auto> which
  109. picks an appropriate curve based on client and server preferences. The
  110. curve can be either the B<NIST> name (e.g. B<P-256>) or an OpenSSL OID name
  111. (e.g. B<prime256v1>). Curve names are case sensitive.
  112. =item B<-cipher> I<ciphers>
  113. Sets the TLSv1.2 and below ciphersuite list to B<ciphers>. This list will be
  114. combined with any configured TLSv1.3 ciphersuites. Note: syntax checking
  115. of B<ciphers> is currently not performed unless a B<SSL> or B<SSL_CTX>
  116. structure is associated with B<ctx>.
  117. =item B<-ciphersuites> I<1.3ciphers>
  118. Sets the available ciphersuites for TLSv1.3 to value. This is a
  119. colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
  120. list will be combined any configured TLSv1.2 and below ciphersuites.
  121. See L<openssl-ciphers(1)> for more information.
  122. =item B<-min_protocol> I<minprot>, B<-max_protocol> I<maxprot>
  123. Sets the minimum and maximum supported protocol. Currently supported
  124. protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>, B<TLSv1.2>, B<TLSv1.3>
  125. for TLS and B<DTLSv1>, B<DTLSv1.2> for DTLS, and B<None> for no limit.
  126. If either bound is not specified then only the other bound applies,
  127. if specified. To restrict the supported protocol versions use these
  128. commands rather than the deprecated alternative commands below.
  129. =item B<-record_padding> I<padding>
  130. Attempts to pad TLSv1.3 records so that they are a multiple of B<padding>
  131. in length on send. A B<padding> of 0 or 1 turns off padding. Otherwise,
  132. the B<padding> must be >1 or <=16384.
  133. =item B<-debug_broken_protocol>
  134. Ignored.
  135. =item B<-no_middlebox>
  136. Turn off "middlebox compatibility", as described below.
  137. =back
  138. =head2 Additional Options
  139. The following options are accepted by SSL_CONF_cmd(), but are not
  140. processed by the OpenSSL commands.
  141. =over 4
  142. =item B<-cert> I<file>
  143. Attempts to use B<file> as the certificate for the appropriate context. It
  144. currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
  145. structure is set or SSL_use_certificate_file() with filetype PEM if an
  146. B<SSL> structure is set. This option is only supported if certificate
  147. operations are permitted.
  148. =item B<-key> I<file>
  149. Attempts to use B<file> as the private key for the appropriate context. This
  150. option is only supported if certificate operations are permitted. Note:
  151. if no B<-key> option is set then a private key is not loaded unless the
  152. flag B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
  153. =item B<-dhparam> I<file>
  154. Attempts to use B<file> as the set of temporary DH parameters for
  155. the appropriate context. This option is only supported if certificate
  156. operations are permitted.
  157. =item B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>, B<-no_tls1_3>
  158. Disables protocol support for SSLv3, TLSv1.0, TLSv1.1, TLSv1.2 or TLSv1.3 by
  159. setting the corresponding options B<SSL_OP_NO_SSLv3>, B<SSL_OP_NO_TLSv1>,
  160. B<SSL_OP_NO_TLSv1_1>, B<SSL_OP_NO_TLSv1_2> and B<SSL_OP_NO_TLSv1_3>
  161. respectively. These options are deprecated, use B<-min_protocol> and
  162. B<-max_protocol> instead.
  163. =item B<-anti_replay>, B<-no_anti_replay>
  164. Switches replay protection, on or off respectively. With replay protection on,
  165. OpenSSL will automatically detect if a session ticket has been used more than
  166. once, TLSv1.3 has been negotiated, and early data is enabled on the server. A
  167. full handshake is forced if a session ticket is used a second or subsequent
  168. time. Anti-Replay is on by default unless overridden by a configuration file and
  169. is only used by servers. Anti-replay measures are required for compliance with
  170. the TLSv1.3 specification. Some applications may be able to mitigate the replay
  171. risks in other ways and in such cases the built-in OpenSSL functionality is not
  172. required. Switching off anti-replay is equivalent to B<SSL_OP_NO_ANTI_REPLAY>.
  173. =back
  174. =head1 SUPPORTED CONFIGURATION FILE COMMANDS
  175. Currently supported B<option> names for configuration files (i.e., when the
  176. flag B<SSL_CONF_FLAG_FILE> is set) are listed below. All configuration file
  177. B<option> names are case insensitive so B<signaturealgorithms> is recognised
  178. as well as B<SignatureAlgorithms>. Unless otherwise stated the B<value> names
  179. are also case insensitive.
  180. Note: the command prefix (if set) alters the recognised B<option> values.
  181. =over 4
  182. =item B<CipherString>
  183. Sets the ciphersuite list for TLSv1.2 and below to B<value>. This list will be
  184. combined with any configured TLSv1.3 ciphersuites. Note: syntax
  185. checking of B<value> is currently not performed unless an B<SSL> or B<SSL_CTX>
  186. structure is associated with B<ctx>.
  187. =item B<Ciphersuites>
  188. Sets the available ciphersuites for TLSv1.3 to B<value>. This is a
  189. colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
  190. list will be combined any configured TLSv1.2 and below ciphersuites.
  191. See L<openssl-ciphers(1)> for more information.
  192. =item B<Certificate>
  193. Attempts to use the file B<value> as the certificate for the appropriate
  194. context. It currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
  195. structure is set or SSL_use_certificate_file() with filetype PEM if an B<SSL>
  196. structure is set. This option is only supported if certificate operations
  197. are permitted.
  198. =item B<PrivateKey>
  199. Attempts to use the file B<value> as the private key for the appropriate
  200. context. This option is only supported if certificate operations
  201. are permitted. Note: if no B<PrivateKey> option is set then a private key is
  202. not loaded unless the B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
  203. =item B<ChainCAFile>, B<ChainCAPath>, B<VerifyCAFile>, B<VerifyCAPath>
  204. These options indicate a file or directory used for building certificate
  205. chains or verifying certificate chains. These options are only supported
  206. if certificate operations are permitted.
  207. =item B<RequestCAFile>
  208. This option indicates a file containing a set of certificates in PEM form.
  209. The subject names of the certificates are sent to the peer in the
  210. B<certificate_authorities> extension for TLS 1.3 (in ClientHello or
  211. CertificateRequest) or in a certificate request for previous versions or
  212. TLS.
  213. =item B<ServerInfoFile>
  214. Attempts to use the file B<value> in the "serverinfo" extension using the
  215. function SSL_CTX_use_serverinfo_file.
  216. =item B<DHParameters>
  217. Attempts to use the file B<value> as the set of temporary DH parameters for
  218. the appropriate context. This option is only supported if certificate
  219. operations are permitted.
  220. =item B<RecordPadding>
  221. Attempts to pad TLSv1.3 records so that they are a multiple of B<value> in
  222. length on send. A B<value> of 0 or 1 turns off padding. Otherwise, the
  223. B<value> must be >1 or <=16384.
  224. =item B<SignatureAlgorithms>
  225. This sets the supported signature algorithms for TLSv1.2 and TLSv1.3.
  226. For clients this
  227. value is used directly for the supported signature algorithms extension. For
  228. servers it is used to determine which signature algorithms to support.
  229. The B<value> argument should be a colon separated list of signature algorithms
  230. in order of decreasing preference of the form B<algorithm+hash> or
  231. B<signature_scheme>. B<algorithm>
  232. is one of B<RSA>, B<DSA> or B<ECDSA> and B<hash> is a supported algorithm
  233. OID short name such as B<SHA1>, B<SHA224>, B<SHA256>, B<SHA384> of B<SHA512>.
  234. Note: algorithm and hash names are case sensitive.
  235. B<signature_scheme> is one of the signature schemes defined in TLSv1.3,
  236. specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>, B<ed25519>,
  237. or B<rsa_pss_pss_sha256>.
  238. If this option is not set then all signature algorithms supported by the
  239. OpenSSL library are permissible.
  240. Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by
  241. using B<RSA> as the B<algorithm> or by using one of the B<rsa_pkcs1_*>
  242. identifiers) are ignored in TLSv1.3 and will not be negotiated.
  243. =item B<ClientSignatureAlgorithms>
  244. This sets the supported signature algorithms associated with client
  245. authentication for TLSv1.2 and TLSv1.3.
  246. For servers the value is used in the
  247. B<signature_algorithms> field of a B<CertificateRequest> message.
  248. For clients it is
  249. used to determine which signature algorithm to use with the client certificate.
  250. If a server does not request a certificate this option has no effect.
  251. The syntax of B<value> is identical to B<SignatureAlgorithms>. If not set then
  252. the value set for B<SignatureAlgorithms> will be used instead.
  253. =item B<Groups>
  254. This sets the supported groups. For clients, the groups are
  255. sent using the supported groups extension. For servers, it is used
  256. to determine which group to use. This setting affects groups used for
  257. signatures (in TLSv1.2 and earlier) and key exchange. The first group listed
  258. will also be used for the B<key_share> sent by a client in a TLSv1.3
  259. B<ClientHello>.
  260. The B<value> argument is a colon separated list of groups. The group can be
  261. either the B<NIST> name (e.g. B<P-256>), some other commonly used name where
  262. applicable (e.g. B<X25519>, B<ffdhe2048>) or an OpenSSL OID name
  263. (e.g. B<prime256v1>). Group names are case sensitive. The list should be in
  264. order of preference with the most preferred group first.
  265. Currently supported groups for B<TLSv1.3> are B<P-256>, B<P-384>, B<P-521>,
  266. B<X25519>, B<X448>, B<ffdhe2048>, B<ffdhe3072>, B<ffdhe4096>, B<ffdhe6144>,
  267. B<ffdhe8192>.
  268. =item B<Curves>
  269. This is a synonym for the "Groups" command.
  270. =item B<MinProtocol>
  271. This sets the minimum supported SSL, TLS or DTLS version.
  272. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  273. B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
  274. The value B<None> will disable the limit.
  275. =item B<MaxProtocol>
  276. This sets the maximum supported SSL, TLS or DTLS version.
  277. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  278. B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
  279. The value B<None> will disable the limit.
  280. =item B<Protocol>
  281. This can be used to enable or disable certain versions of the SSL,
  282. TLS or DTLS protocol.
  283. The B<value> argument is a comma separated list of supported protocols
  284. to enable or disable.
  285. If a protocol is preceded by B<-> that version is disabled.
  286. All protocol versions are enabled by default.
  287. You need to disable at least one protocol version for this setting have any
  288. effect.
  289. Only enabling some protocol versions does not disable the other protocol
  290. versions.
  291. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  292. B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
  293. The special value B<ALL> refers to all supported versions.
  294. This can't enable protocols that are disabled using B<MinProtocol>
  295. or B<MaxProtocol>, but can disable protocols that are still allowed
  296. by them.
  297. The B<Protocol> command is fragile and deprecated; do not use it.
  298. Use B<MinProtocol> and B<MaxProtocol> instead.
  299. If you do use B<Protocol>, make sure that the resulting range of enabled
  300. protocols has no "holes", e.g. if TLS 1.0 and TLS 1.2 are both enabled, make
  301. sure to also leave TLS 1.1 enabled.
  302. =item B<Options>
  303. The B<value> argument is a comma separated list of various flags to set.
  304. If a flag string is preceded B<-> it is disabled.
  305. See the L<SSL_CTX_set_options(3)> function for more details of
  306. individual options.
  307. Each option is listed below. Where an operation is enabled by default
  308. the B<-flag> syntax is needed to disable it.
  309. B<SessionTicket>: session ticket support, enabled by default. Inverse of
  310. B<SSL_OP_NO_TICKET>: that is B<-SessionTicket> is the same as setting
  311. B<SSL_OP_NO_TICKET>.
  312. B<Compression>: SSL/TLS compression support, enabled by default. Inverse
  313. of B<SSL_OP_NO_COMPRESSION>.
  314. B<EmptyFragments>: use empty fragments as a countermeasure against a
  315. SSL 3.0/TLS 1.0 protocol vulnerability affecting CBC ciphers. It
  316. is set by default. Inverse of B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS>.
  317. B<Bugs>: enable various bug workarounds. Same as B<SSL_OP_ALL>.
  318. B<DHSingle>: enable single use DH keys, set by default. Inverse of
  319. B<SSL_OP_DH_SINGLE>. Only used by servers.
  320. B<ECDHSingle>: enable single use ECDH keys, set by default. Inverse of
  321. B<SSL_OP_ECDH_SINGLE>. Only used by servers.
  322. B<ServerPreference>: use server and not client preference order when
  323. determining which cipher suite, signature algorithm or elliptic curve
  324. to use for an incoming connection. Equivalent to
  325. B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
  326. B<PrioritizeChaCha>: prioritizes ChaCha ciphers when the client has a
  327. ChaCha20 cipher at the top of its preference list. This usually indicates
  328. a mobile client is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
  329. Only used by servers.
  330. B<NoResumptionOnRenegotiation>: set
  331. B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> flag. Only used by servers.
  332. B<NoRenegotiation>: disables all attempts at renegotiation in TLSv1.2 and
  333. earlier, same as setting B<SSL_OP_NO_RENEGOTIATION>.
  334. B<UnsafeLegacyRenegotiation>: permits the use of unsafe legacy renegotiation.
  335. Equivalent to B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
  336. B<UnsafeLegacyServerConnect>: permits the use of unsafe legacy renegotiation
  337. for OpenSSL clients only. Equivalent to B<SSL_OP_LEGACY_SERVER_CONNECT>.
  338. Set by default.
  339. B<EncryptThenMac>: use encrypt-then-mac extension, enabled by
  340. default. Inverse of B<SSL_OP_NO_ENCRYPT_THEN_MAC>: that is,
  341. B<-EncryptThenMac> is the same as setting B<SSL_OP_NO_ENCRYPT_THEN_MAC>.
  342. B<AllowNoDHEKEX>: In TLSv1.3 allow a non-(ec)dhe based key exchange mode on
  343. resumption. This means that there will be no forward secrecy for the resumed
  344. session. Equivalent to B<SSL_OP_ALLOW_NO_DHE_KEX>.
  345. B<MiddleboxCompat>: If set then dummy Change Cipher Spec (CCS) messages are sent
  346. in TLSv1.3. This has the effect of making TLSv1.3 look more like TLSv1.2 so that
  347. middleboxes that do not understand TLSv1.3 will not drop the connection. This
  348. option is set by default. A future version of OpenSSL may not set this by
  349. default. Equivalent to B<SSL_OP_ENABLE_MIDDLEBOX_COMPAT>.
  350. B<AntiReplay>: If set then OpenSSL will automatically detect if a session ticket
  351. has been used more than once, TLSv1.3 has been negotiated, and early data is
  352. enabled on the server. A full handshake is forced if a session ticket is used a
  353. second or subsequent time. This option is set by default and is only used by
  354. servers. Anti-replay measures are required to comply with the TLSv1.3
  355. specification. Some applications may be able to mitigate the replay risks in
  356. other ways and in such cases the built-in OpenSSL functionality is not required.
  357. Disabling anti-replay is equivalent to setting B<SSL_OP_NO_ANTI_REPLAY>.
  358. B<ExtendedMasterSecret>: use extended master secret extension, enabled by
  359. default. Inverse of B<SSL_OP_NO_EXTENDED_MASTER_SECRET>: that is,
  360. B<-ExtendedMasterSecret> is the same as setting B<SSL_OP_NO_EXTENDED_MASTER_SECRET>.
  361. B<CANames>: use CA names extension, enabled by
  362. default. Inverse of B<SSL_OP_DISABLE_TLSEXT_CA_NAMES>: that is,
  363. B<-CANames> is the same as setting B<SSL_OP_DISABLE_TLSEXT_CA_NAMES>.
  364. =item B<VerifyMode>
  365. The B<value> argument is a comma separated list of flags to set.
  366. B<Peer> enables peer verification: for clients only.
  367. B<Request> requests but does not require a certificate from the client.
  368. Servers only.
  369. B<Require> requests and requires a certificate from the client: an error
  370. occurs if the client does not present a certificate. Servers only.
  371. B<Once> requests a certificate from a client only on the initial connection:
  372. not when renegotiating. Servers only.
  373. B<RequestPostHandshake> configures the connection to support requests but does
  374. not require a certificate from the client post-handshake. A certificate will
  375. not be requested during the initial handshake. The server application must
  376. provide a mechanism to request a certificate post-handshake. Servers only.
  377. TLSv1.3 only.
  378. B<RequiresPostHandshake> configures the connection to support requests and
  379. requires a certificate from the client post-handshake: an error occurs if the
  380. client does not present a certificate. A certificate will not be requested
  381. during the initial handshake. The server application must provide a mechanism
  382. to request a certificate post-handshake. Servers only. TLSv1.3 only.
  383. =item B<ClientCAFile>, B<ClientCAPath>
  384. A file or directory of certificates in PEM format whose names are used as the
  385. set of acceptable names for client CAs. Servers only. This option is only
  386. supported if certificate operations are permitted.
  387. =back
  388. =head1 SUPPORTED COMMAND TYPES
  389. The function SSL_CONF_cmd_value_type() currently returns one of the following
  390. types:
  391. =over 4
  392. =item B<SSL_CONF_TYPE_UNKNOWN>
  393. The B<option> string is unrecognised, this return value can be use to flag
  394. syntax errors.
  395. =item B<SSL_CONF_TYPE_STRING>
  396. The value is a string without any specific structure.
  397. =item B<SSL_CONF_TYPE_FILE>
  398. The value is a filename.
  399. =item B<SSL_CONF_TYPE_DIR>
  400. The value is a directory name.
  401. =item B<SSL_CONF_TYPE_NONE>
  402. The value string is not used e.g. a command line option which doesn't take an
  403. argument.
  404. =back
  405. =head1 NOTES
  406. The order of operations is significant. This can be used to set either defaults
  407. or values which cannot be overridden. For example if an application calls:
  408. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  409. SSL_CONF_cmd(ctx, userparam, uservalue);
  410. it will disable SSLv3 support by default but the user can override it. If
  411. however the call sequence is:
  412. SSL_CONF_cmd(ctx, userparam, uservalue);
  413. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  414. SSLv3 is B<always> disabled and attempt to override this by the user are
  415. ignored.
  416. By checking the return code of SSL_CONF_cmd() it is possible to query if a
  417. given B<option> is recognised, this is useful if SSL_CONF_cmd() values are
  418. mixed with additional application specific operations.
  419. For example an application might call SSL_CONF_cmd() and if it returns
  420. -2 (unrecognised command) continue with processing of application specific
  421. commands.
  422. Applications can also use SSL_CONF_cmd() to process command lines though the
  423. utility function SSL_CONF_cmd_argv() is normally used instead. One way
  424. to do this is to set the prefix to an appropriate value using
  425. SSL_CONF_CTX_set1_prefix(), pass the current argument to B<option> and the
  426. following argument to B<value> (which may be NULL).
  427. In this case if the return value is positive then it is used to skip that
  428. number of arguments as they have been processed by SSL_CONF_cmd(). If -2 is
  429. returned then B<option> is not recognised and application specific arguments
  430. can be checked instead. If -3 is returned a required argument is missing
  431. and an error is indicated. If 0 is returned some other error occurred and
  432. this can be reported back to the user.
  433. The function SSL_CONF_cmd_value_type() can be used by applications to
  434. check for the existence of a command or to perform additional syntax
  435. checking or translation of the command value. For example if the return
  436. value is B<SSL_CONF_TYPE_FILE> an application could translate a relative
  437. pathname to an absolute pathname.
  438. =head1 RETURN VALUES
  439. SSL_CONF_cmd() returns 1 if the value of B<option> is recognised and B<value> is
  440. B<NOT> used and 2 if both B<option> and B<value> are used. In other words it
  441. returns the number of arguments processed. This is useful when processing
  442. command lines.
  443. A return value of -2 means B<option> is not recognised.
  444. A return value of -3 means B<option> is recognised and the command requires a
  445. value but B<value> is NULL.
  446. A return code of 0 indicates that both B<option> and B<value> are valid but an
  447. error occurred attempting to perform the operation: for example due to an
  448. error in the syntax of B<value> in this case the error queue may provide
  449. additional information.
  450. =head1 EXAMPLES
  451. Set supported signature algorithms:
  452. SSL_CONF_cmd(ctx, "SignatureAlgorithms", "ECDSA+SHA256:RSA+SHA256:DSA+SHA256");
  453. There are various ways to select the supported protocols.
  454. This set the minimum protocol version to TLSv1, and so disables SSLv3.
  455. This is the recommended way to disable protocols.
  456. SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1");
  457. The following also disables SSLv3:
  458. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  459. The following will first enable all protocols, and then disable
  460. SSLv3.
  461. If no protocol versions were disabled before this has the same effect as
  462. "-SSLv3", but if some versions were disables this will re-enable them before
  463. disabling SSLv3.
  464. SSL_CONF_cmd(ctx, "Protocol", "ALL,-SSLv3");
  465. Only enable TLSv1.2:
  466. SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1.2");
  467. SSL_CONF_cmd(ctx, "MaxProtocol", "TLSv1.2");
  468. This also only enables TLSv1.2:
  469. SSL_CONF_cmd(ctx, "Protocol", "-ALL,TLSv1.2");
  470. Disable TLS session tickets:
  471. SSL_CONF_cmd(ctx, "Options", "-SessionTicket");
  472. Enable compression:
  473. SSL_CONF_cmd(ctx, "Options", "Compression");
  474. Set supported curves to P-256, P-384:
  475. SSL_CONF_cmd(ctx, "Curves", "P-256:P-384");
  476. =head1 SEE ALSO
  477. L<ssl(7)>,
  478. L<SSL_CONF_CTX_new(3)>,
  479. L<SSL_CONF_CTX_set_flags(3)>,
  480. L<SSL_CONF_CTX_set1_prefix(3)>,
  481. L<SSL_CONF_CTX_set_ssl_ctx(3)>,
  482. L<SSL_CONF_cmd_argv(3)>,
  483. L<SSL_CTX_set_options(3)>
  484. =head1 HISTORY
  485. The SSL_CONF_cmd() function was added in OpenSSL 1.0.2.
  486. The B<SSL_OP_NO_SSL2> option doesn't have effect since 1.1.0, but the macro
  487. is retained for backwards compatibility.
  488. The B<SSL_CONF_TYPE_NONE> was added in OpenSSL 1.1.0. In earlier versions of
  489. OpenSSL passing a command which didn't take an argument would return
  490. B<SSL_CONF_TYPE_UNKNOWN>.
  491. B<MinProtocol> and B<MaxProtocol> where added in OpenSSL 1.1.0.
  492. B<AllowNoDHEKEX> and B<PrioritizeChaCha> were added in OpenSSL 1.1.1.
  493. =head1 COPYRIGHT
  494. Copyright 2012-2020 The OpenSSL Project Authors. All Rights Reserved.
  495. Licensed under the Apache License 2.0 (the "License"). You may not use
  496. this file except in compliance with the License. You can obtain a copy
  497. in the file LICENSE in the source distribution or at
  498. L<https://www.openssl.org/source/license.html>.
  499. =cut