SSL_CTX_set_options.pod 20 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551
  1. =pod
  2. =head1 NAME
  3. SSL_CTX_set_options, SSL_set_options, SSL_CTX_clear_options,
  4. SSL_clear_options, SSL_CTX_get_options, SSL_get_options,
  5. SSL_get_secure_renegotiation_support - manipulate SSL options
  6. =head1 SYNOPSIS
  7. #include <openssl/ssl.h>
  8. uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t options);
  9. uint64_t SSL_set_options(SSL *ssl, uint64_t options);
  10. uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t options);
  11. uint64_t SSL_clear_options(SSL *ssl, uint64_t options);
  12. uint64_t SSL_CTX_get_options(const SSL_CTX *ctx);
  13. uint64_t SSL_get_options(const SSL *ssl);
  14. long SSL_get_secure_renegotiation_support(SSL *ssl);
  15. =head1 DESCRIPTION
  16. SSL_CTX_set_options() adds the options set via bit-mask in B<options> to B<ctx>.
  17. Options already set before are not cleared!
  18. SSL_set_options() adds the options set via bit-mask in B<options> to B<ssl>.
  19. Options already set before are not cleared!
  20. SSL_CTX_clear_options() clears the options set via bit-mask in B<options>
  21. to B<ctx>.
  22. SSL_clear_options() clears the options set via bit-mask in B<options> to B<ssl>.
  23. SSL_CTX_get_options() returns the options set for B<ctx>.
  24. SSL_get_options() returns the options set for B<ssl>.
  25. SSL_get_secure_renegotiation_support() indicates whether the peer supports
  26. secure renegotiation.
  27. Note, this is implemented via a macro.
  28. =head1 NOTES
  29. The behaviour of the SSL library can be changed by setting several options.
  30. The options are coded as bit-masks and can be combined by a bitwise B<or>
  31. operation (|).
  32. SSL_CTX_set_options() and SSL_set_options() affect the (external)
  33. protocol behaviour of the SSL library. The (internal) behaviour of
  34. the API can be changed by using the similar
  35. L<SSL_CTX_set_mode(3)> and SSL_set_mode() functions.
  36. During a handshake, the option settings of the SSL object are used. When
  37. a new SSL object is created from a context using SSL_new(), the current
  38. option setting is copied. Changes to B<ctx> do not affect already created
  39. SSL objects. SSL_clear() does not affect the settings.
  40. The following B<bug workaround> options are available:
  41. =over 4
  42. =item SSL_OP_CRYPTOPRO_TLSEXT_BUG
  43. Add server-hello extension from the early version of cryptopro draft
  44. when GOST ciphersuite is negotiated. Required for interoperability with CryptoPro
  45. CSP 3.x.
  46. =item SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  47. Disables a countermeasure against a SSL 3.0/TLS 1.0 protocol
  48. vulnerability affecting CBC ciphers, which cannot be handled by some
  49. broken SSL implementations. This option has no effect for connections
  50. using other ciphers.
  51. =item SSL_OP_SAFARI_ECDHE_ECDSA_BUG
  52. Don't prefer ECDHE-ECDSA ciphers when the client appears to be Safari on OS X.
  53. OS X 10.8..10.8.3 has broken support for ECDHE-ECDSA ciphers.
  54. =item SSL_OP_TLSEXT_PADDING
  55. Adds a padding extension to ensure the ClientHello size is never between
  56. 256 and 511 bytes in length. This is needed as a workaround for some
  57. implementations.
  58. =item SSL_OP_ALL
  59. All of the above bug workarounds.
  60. =back
  61. It is usually safe to use B<SSL_OP_ALL> to enable the bug workaround
  62. options if compatibility with somewhat broken implementations is
  63. desired.
  64. The following B<modifying> options are available:
  65. =over 4
  66. =item SSL_OP_ALLOW_CLIENT_RENEGOTIATION
  67. Client-initiated renegotiation is disabled by default. Use
  68. this option to enable it.
  69. =item SSL_OP_ALLOW_NO_DHE_KEX
  70. In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means
  71. that there will be no forward secrecy for the resumed session.
  72. =item SSL_OP_PREFER_NO_DHE_KEX
  73. In TLSv1.3, on resumption let the server prefer a non-(ec)dhe based key
  74. exchange mode over an (ec)dhe based one. Ignored without B<SSL_OP_ALLOW_NO_DHE_KEX>
  75. being set as well. Always ignored on the client.
  76. =item SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  77. Allow legacy insecure renegotiation between OpenSSL and unpatched clients or
  78. servers. See the B<SECURE RENEGOTIATION> section for more details.
  79. =item SSL_OP_CIPHER_SERVER_PREFERENCE
  80. When choosing a cipher, use the server's preferences instead of the client
  81. preferences. When not set, the SSL server will always follow the clients
  82. preferences. When set, the SSL/TLS server will choose following its
  83. own preferences.
  84. =item SSL_OP_CISCO_ANYCONNECT
  85. Use Cisco's version identifier of DTLS_BAD_VER when establishing a DTLSv1
  86. connection. Only available when using the deprecated DTLSv1_client_method() API.
  87. =item SSL_OP_CLEANSE_PLAINTEXT
  88. By default TLS and QUIC SSL objects keep a copy of received plaintext
  89. application data in a static buffer until it is overwritten by the
  90. next portion of data. When enabling SSL_OP_CLEANSE_PLAINTEXT
  91. deciphered application data is cleansed by calling OPENSSL_cleanse(3)
  92. after passing data to the application. Data is also cleansed when
  93. releasing the connection (e.g. L<SSL_free(3)>).
  94. Since OpenSSL only cleanses internal buffers, the application is still
  95. responsible for cleansing all other buffers. Most notably, this
  96. applies to buffers passed to functions like L<SSL_read(3)>,
  97. L<SSL_peek(3)> but also like L<SSL_write(3)>.
  98. TLS connections do not buffer data to be sent in plaintext. QUIC stream
  99. objects do buffer plaintext data to be sent and this option will also cause
  100. that data to be cleansed when it is discarded.
  101. This option can be set differently on individual QUIC stream objects and
  102. has no effect on QUIC connection objects (except where a default stream is
  103. being used).
  104. =item SSL_OP_COOKIE_EXCHANGE
  105. Turn on Cookie Exchange as described in RFC4347 Section 4.2.1. Only affects
  106. DTLS connections.
  107. =item SSL_OP_DISABLE_TLSEXT_CA_NAMES
  108. Disable TLS Extension CA Names. You may want to disable it for security reasons
  109. or for compatibility with some Windows TLS implementations crashing when this
  110. extension is larger than 1024 bytes.
  111. =item SSL_OP_ENABLE_KTLS
  112. Enable the use of kernel TLS. In order to benefit from kernel TLS OpenSSL must
  113. have been compiled with support for it, and it must be supported by the
  114. negotiated ciphersuites and extensions. The specific ciphersuites and extensions
  115. that are supported may vary by platform and kernel version.
  116. The kernel TLS data-path implements the record layer, and the encryption
  117. algorithm. The kernel will utilize the best hardware
  118. available for encryption. Using the kernel data-path should reduce the memory
  119. footprint of OpenSSL because no buffering is required. Also, the throughput
  120. should improve because data copy is avoided when user data is encrypted into
  121. kernel memory instead of the usual encrypt then copy to kernel.
  122. Kernel TLS might not support all the features of OpenSSL. For instance,
  123. renegotiation, and setting the maximum fragment size is not possible as of
  124. Linux 4.20.
  125. Note that with kernel TLS enabled some cryptographic operations are performed
  126. by the kernel directly and not via any available OpenSSL Providers. This might
  127. be undesirable if, for example, the application requires all cryptographic
  128. operations to be performed by the FIPS provider.
  129. =item SSL_OP_ENABLE_KTLS_TX_ZEROCOPY_SENDFILE
  130. With this option, sendfile() will use the zerocopy mode, which gives a
  131. performance boost when used with KTLS hardware offload. Note that invalid TLS
  132. records might be transmitted if the file is changed while being sent. This
  133. option has no effect if B<SSL_OP_ENABLE_KTLS> is not enabled.
  134. This option only applies to Linux. KTLS sendfile on FreeBSD doesn't offer an
  135. option to disable zerocopy and always runs in this mode.
  136. =item SSL_OP_ENABLE_MIDDLEBOX_COMPAT
  137. If set then dummy Change Cipher Spec (CCS) messages are sent in TLSv1.3. This
  138. has the effect of making TLSv1.3 look more like TLSv1.2 so that middleboxes that
  139. do not understand TLSv1.3 will not drop the connection. Regardless of whether
  140. this option is set or not CCS messages received from the peer will always be
  141. ignored in TLSv1.3. This option is set by default. To switch it off use
  142. SSL_clear_options(). A future version of OpenSSL may not set this by default.
  143. =item SSL_OP_IGNORE_UNEXPECTED_EOF
  144. Some TLS implementations do not send the mandatory close_notify alert on
  145. shutdown. If the application tries to wait for the close_notify alert but the
  146. peer closes the connection without sending it, an error is generated. When this
  147. option is enabled the peer does not need to send the close_notify alert and a
  148. closed connection will be treated as if the close_notify alert was received.
  149. You should only enable this option if the protocol running over TLS
  150. can detect a truncation attack itself, and that the application is checking for
  151. that truncation attack.
  152. For more information on shutting down a connection, see L<SSL_shutdown(3)>.
  153. =item SSL_OP_LEGACY_SERVER_CONNECT
  154. Allow legacy insecure renegotiation between OpenSSL and unpatched servers
  155. B<only>. See the B<SECURE RENEGOTIATION> section for more details.
  156. =item SSL_OP_NO_ANTI_REPLAY
  157. By default, when a server is configured for early data (i.e., max_early_data > 0),
  158. OpenSSL will switch on replay protection. See L<SSL_read_early_data(3)> for a
  159. description of the replay protection feature. Anti-replay measures are required
  160. to comply with the TLSv1.3 specification. Some applications may be able to
  161. mitigate the replay risks in other ways and in such cases the built in OpenSSL
  162. functionality is not required. Those applications can turn this feature off by
  163. setting this option. This is a server-side option only. It is ignored by
  164. clients.
  165. =item SSL_OP_NO_TX_CERTIFICATE_COMPRESSION
  166. Normally clients and servers will transparently attempt to negotiate the
  167. RFC8879 certificate compression option on TLSv1.3 connections.
  168. If this option is set, the certificate compression extension is ignored
  169. upon receipt and compressed certificates will not be sent to the peer.
  170. =item SSL_OP_NO_RX_CERTIFICATE_COMPRESSION
  171. Normally clients and servers will transparently attempt to negotiate the
  172. RFC8879 certificate compression option on TLSv1.3 connections.
  173. If this option is set, the certificate compression extension will not be sent
  174. and compressed certificates will not be accepted from the peer.
  175. =item SSL_OP_NO_COMPRESSION
  176. Do not use TLS record compression even if it is supported. This option is set by
  177. default. To switch it off use SSL_clear_options(). Note that TLS record
  178. compression is not recommended and is not available at security level 2 or
  179. above. From OpenSSL 3.2 the default security level is 2, so clearing this option
  180. will have no effect without also changing the default security level. See
  181. L<SSL_CTX_set_security_level(3)>.
  182. =item SSL_OP_NO_ENCRYPT_THEN_MAC
  183. Normally clients and servers will transparently attempt to negotiate the
  184. RFC7366 Encrypt-then-MAC option on TLS and DTLS connection.
  185. If this option is set, Encrypt-then-MAC is disabled. Clients will not
  186. propose, and servers will not accept the extension.
  187. =item SSL_OP_NO_EXTENDED_MASTER_SECRET
  188. Normally clients and servers will transparently attempt to negotiate the
  189. RFC7627 Extended Master Secret option on TLS and DTLS connection.
  190. If this option is set, Extended Master Secret is disabled. Clients will
  191. not propose, and servers will not accept the extension.
  192. =item SSL_OP_NO_QUERY_MTU
  193. Do not query the MTU. Only affects DTLS connections.
  194. =item SSL_OP_NO_RENEGOTIATION
  195. Disable all renegotiation in TLSv1.2 and earlier. Do not send HelloRequest
  196. messages, and ignore renegotiation requests via ClientHello.
  197. =item SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  198. When performing renegotiation as a server, always start a new session
  199. (i.e., session resumption requests are only accepted in the initial
  200. handshake). This option is not needed for clients.
  201. =item SSL_OP_NO_SSLv3, SSL_OP_NO_TLSv1, SSL_OP_NO_TLSv1_1,
  202. SSL_OP_NO_TLSv1_2, SSL_OP_NO_TLSv1_3, SSL_OP_NO_DTLSv1, SSL_OP_NO_DTLSv1_2
  203. These options turn off the SSLv3, TLSv1, TLSv1.1, TLSv1.2 or TLSv1.3 protocol
  204. versions with TLS or the DTLSv1, DTLSv1.2 versions with DTLS,
  205. respectively.
  206. As of OpenSSL 1.1.0, these options are deprecated, use
  207. L<SSL_CTX_set_min_proto_version(3)> and
  208. L<SSL_CTX_set_max_proto_version(3)> instead.
  209. =item SSL_OP_NO_TICKET
  210. SSL/TLS supports two mechanisms for resuming sessions: session ids and stateless
  211. session tickets.
  212. When using session ids a copy of the session information is
  213. cached on the server and a unique id is sent to the client. When the client
  214. wishes to resume it provides the unique id so that the server can retrieve the
  215. session information from its cache.
  216. When using stateless session tickets the server uses a session ticket encryption
  217. key to encrypt the session information. This encrypted data is sent to the
  218. client as a "ticket". When the client wishes to resume it sends the encrypted
  219. data back to the server. The server uses its key to decrypt the data and resume
  220. the session. In this way the server can operate statelessly - no session
  221. information needs to be cached locally.
  222. The TLSv1.3 protocol only supports tickets and does not directly support session
  223. ids. However, OpenSSL allows two modes of ticket operation in TLSv1.3: stateful
  224. and stateless. Stateless tickets work the same way as in TLSv1.2 and below.
  225. Stateful tickets mimic the session id behaviour available in TLSv1.2 and below.
  226. The session information is cached on the server and the session id is wrapped up
  227. in a ticket and sent back to the client. When the client wishes to resume, it
  228. presents a ticket in the same way as for stateless tickets. The server can then
  229. extract the session id from the ticket and retrieve the session information from
  230. its cache.
  231. By default OpenSSL will use stateless tickets. The SSL_OP_NO_TICKET option will
  232. cause stateless tickets to not be issued. In TLSv1.2 and below this means no
  233. ticket gets sent to the client at all. In TLSv1.3 a stateful ticket will be
  234. sent. This is a server-side option only.
  235. In TLSv1.3 it is possible to suppress all tickets (stateful and stateless) from
  236. being sent by calling L<SSL_CTX_set_num_tickets(3)> or
  237. L<SSL_set_num_tickets(3)>.
  238. =item SSL_OP_PRIORITIZE_CHACHA
  239. When SSL_OP_CIPHER_SERVER_PREFERENCE is set, temporarily reprioritize
  240. ChaCha20-Poly1305 ciphers to the top of the server cipher list if a
  241. ChaCha20-Poly1305 cipher is at the top of the client cipher list. This helps
  242. those clients (e.g. mobile) use ChaCha20-Poly1305 if that cipher is anywhere
  243. in the server cipher list; but still allows other clients to use AES and other
  244. ciphers. Requires B<SSL_OP_CIPHER_SERVER_PREFERENCE>.
  245. =item SSL_OP_TLS_ROLLBACK_BUG
  246. Disable version rollback attack detection.
  247. During the client key exchange, the client must send the same information
  248. about acceptable SSL/TLS protocol levels as during the first hello. Some
  249. clients violate this rule by adapting to the server's answer. (Example:
  250. the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server
  251. only understands up to SSLv3. In this case the client must still use the
  252. same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect
  253. to the server's answer and violate the version rollback protection.)
  254. =back
  255. The following options no longer have any effect but their identifiers are
  256. retained for compatibility purposes:
  257. =over 4
  258. =item SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
  259. =item SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
  260. =item SSL_OP_SSLEAY_080_CLIENT_DH_BUG
  261. =item SSL_OP_TLS_D5_BUG
  262. =item SSL_OP_TLS_BLOCK_PADDING_BUG
  263. =item SSL_OP_MSIE_SSLV2_RSA_PADDING
  264. =item SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
  265. =item SSL_OP_MICROSOFT_SESS_ID_BUG
  266. =item SSL_OP_NETSCAPE_CHALLENGE_BUG
  267. =item SSL_OP_PKCS1_CHECK_1
  268. =item SSL_OP_PKCS1_CHECK_2
  269. =item SSL_OP_SINGLE_DH_USE
  270. =item SSL_OP_SINGLE_ECDH_USE
  271. =item SSL_OP_EPHEMERAL_RSA
  272. =item SSL_OP_NETSCAPE_CA_DN_BUG
  273. =item SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
  274. =back
  275. =head1 SECURE RENEGOTIATION
  276. OpenSSL always attempts to use secure renegotiation as
  277. described in RFC5746. This counters the prefix attack described in
  278. CVE-2009-3555 and elsewhere.
  279. This attack has far reaching consequences which application writers should be
  280. aware of. In the description below an implementation supporting secure
  281. renegotiation is referred to as I<patched>. A server not supporting secure
  282. renegotiation is referred to as I<unpatched>.
  283. The following sections describe the operations permitted by OpenSSL's secure
  284. renegotiation implementation.
  285. =head2 Patched client and server
  286. Connections and renegotiation are always permitted by OpenSSL implementations.
  287. =head2 Unpatched client and patched OpenSSL server
  288. The initial connection succeeds but client renegotiation is denied by the
  289. server with a B<no_renegotiation> warning alert if TLS v1.0 is used or a fatal
  290. B<handshake_failure> alert in SSL v3.0.
  291. If the patched OpenSSL server attempts to renegotiate a fatal
  292. B<handshake_failure> alert is sent. This is because the server code may be
  293. unaware of the unpatched nature of the client.
  294. If the option B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then
  295. renegotiation B<always> succeeds.
  296. =head2 Patched OpenSSL client and unpatched server
  297. If the option B<SSL_OP_LEGACY_SERVER_CONNECT> or
  298. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then initial connections
  299. and renegotiation between patched OpenSSL clients and unpatched servers
  300. succeeds. If neither option is set then initial connections to unpatched
  301. servers will fail.
  302. Setting the option B<SSL_OP_LEGACY_SERVER_CONNECT> has security implications;
  303. clients that are willing to connect to servers that do not implement
  304. RFC 5746 secure renegotiation are subject to attacks such as
  305. CVE-2009-3555.
  306. OpenSSL client applications wishing to ensure they can connect to unpatched
  307. servers should always B<set> B<SSL_OP_LEGACY_SERVER_CONNECT>
  308. OpenSSL client applications that want to ensure they can B<not> connect to
  309. unpatched servers (and thus avoid any security issues) should always B<clear>
  310. B<SSL_OP_LEGACY_SERVER_CONNECT> using SSL_CTX_clear_options() or
  311. SSL_clear_options().
  312. The difference between the B<SSL_OP_LEGACY_SERVER_CONNECT> and
  313. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> options is that
  314. B<SSL_OP_LEGACY_SERVER_CONNECT> enables initial connections and secure
  315. renegotiation between OpenSSL clients and unpatched servers B<only>, while
  316. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> allows initial connections
  317. and renegotiation between OpenSSL and unpatched clients or servers.
  318. =head2 Applicability of options to QUIC connections and streams
  319. These options apply to SSL objects referencing a QUIC connection:
  320. =over 4
  321. =item SSL_OP_ALLOW_NO_DHE_KEX
  322. =item SSL_OP_NO_TX_CERTIFICATE_COMPRESSION
  323. =item SSL_OP_NO_RX_CERTIFICATE_COMPRESSION
  324. =item SSL_OP_NO_TICKET
  325. =item SSL_OP_PRIORITIZE_CHACHA
  326. =back
  327. These options apply to SSL objects referencing a QUIC stream:
  328. =over 4
  329. =item SSL_OP_CLEANSE_PLAINTEXT
  330. =back
  331. Options on QUIC connections are initialized from the options set on SSL_CTX
  332. before a QUIC connection SSL object is created. Options on QUIC streams are
  333. initialised from the options configured on the QUIC connection SSL object
  334. they are created from.
  335. Setting options which relate to QUIC streams on a QUIC connection SSL object has
  336. no direct effect on the QUIC connection SSL object itself, but will change the
  337. options set on the default stream (if there is one) and will also determine the
  338. default options set on any future streams which are created.
  339. Other options not mentioned above do not have an effect and will be ignored.
  340. Options which relate to QUIC streams may also be set directly on QUIC stream SSL
  341. objects. Setting connection-related options on such an object has no effect.
  342. =head1 RETURN VALUES
  343. SSL_CTX_set_options() and SSL_set_options() return the new options bit-mask
  344. after adding B<options>.
  345. SSL_CTX_clear_options() and SSL_clear_options() return the new options bit-mask
  346. after clearing B<options>.
  347. SSL_CTX_get_options() and SSL_get_options() return the current bit-mask.
  348. SSL_get_secure_renegotiation_support() returns 1 is the peer supports
  349. secure renegotiation and 0 if it does not.
  350. =head1 SEE ALSO
  351. L<ssl(7)>, L<SSL_new(3)>, L<SSL_clear(3)>, L<SSL_shutdown(3)>
  352. L<SSL_CTX_set_tmp_dh_callback(3)>,
  353. L<SSL_CTX_set_min_proto_version(3)>,
  354. L<openssl-dhparam(1)>
  355. =head1 HISTORY
  356. The attempt to always try to use secure renegotiation was added in
  357. OpenSSL 0.9.8m.
  358. The B<SSL_OP_PRIORITIZE_CHACHA> and B<SSL_OP_NO_RENEGOTIATION> options
  359. were added in OpenSSL 1.1.1.
  360. The B<SSL_OP_NO_EXTENDED_MASTER_SECRET> and B<SSL_OP_IGNORE_UNEXPECTED_EOF>
  361. options were added in OpenSSL 3.0.
  362. The B<SSL_OP_> constants and the corresponding parameter and return values
  363. of the affected functions were changed to C<uint64_t> type in OpenSSL 3.0.
  364. For that reason it is no longer possible use the B<SSL_OP_> macro values
  365. in preprocessor C<#if> conditions. However it is still possible to test
  366. whether these macros are defined or not.
  367. =head1 COPYRIGHT
  368. Copyright 2001-2023 The OpenSSL Project Authors. All Rights Reserved.
  369. Licensed under the Apache License 2.0 (the "License"). You may not use
  370. this file except in compliance with the License. You can obtain a copy
  371. in the file LICENSE in the source distribution or at
  372. L<https://www.openssl.org/source/license.html>.
  373. =cut