SSL_CONF_cmd.pod 28 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734
  1. =pod
  2. =head1 NAME
  3. SSL_CONF_cmd_value_type,
  4. SSL_CONF_cmd - send configuration command
  5. =head1 SYNOPSIS
  6. #include <openssl/ssl.h>
  7. int SSL_CONF_cmd(SSL_CONF_CTX *ctx, const char *option, const char *value);
  8. int SSL_CONF_cmd_value_type(SSL_CONF_CTX *ctx, const char *option);
  9. =head1 DESCRIPTION
  10. The function SSL_CONF_cmd() performs configuration operation B<option> with
  11. optional parameter B<value> on B<ctx>. Its purpose is to simplify application
  12. configuration of B<SSL_CTX> or B<SSL> structures by providing a common
  13. framework for command line options or configuration files.
  14. SSL_CONF_cmd_value_type() returns the type of value that B<option> refers to.
  15. =head1 SUPPORTED COMMAND LINE COMMANDS
  16. Currently supported B<option> names for command lines (i.e. when the
  17. flag B<SSL_CONF_CMDLINE> is set) are listed below. Note: all B<option> names
  18. are case sensitive. Unless otherwise stated commands can be used by
  19. both clients and servers and the B<value> parameter is not used. The default
  20. prefix for command line commands is B<-> and that is reflected below.
  21. =over 4
  22. =item B<-bugs>
  23. Various bug workarounds are set, same as setting B<SSL_OP_ALL>.
  24. =item B<-no_comp>
  25. Disables support for SSL/TLS compression, same as setting
  26. B<SSL_OP_NO_COMPRESSION>.
  27. As of OpenSSL 1.1.0, compression is off by default.
  28. =item B<-comp>
  29. Enables support for SSL/TLS compression, same as clearing
  30. B<SSL_OP_NO_COMPRESSION>.
  31. This command was introduced in OpenSSL 1.1.0.
  32. As of OpenSSL 1.1.0, compression is off by default.
  33. =item B<-no_ticket>
  34. Disables support for session tickets, same as setting B<SSL_OP_NO_TICKET>.
  35. =item B<-serverpref>
  36. Use server and not client preference order when determining which cipher suite,
  37. signature algorithm or elliptic curve to use for an incoming connection.
  38. Equivalent to B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
  39. =item B<-legacyrenegotiation>
  40. permits the use of unsafe legacy renegotiation. Equivalent to setting
  41. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
  42. =item B<-no_renegotiation>
  43. Disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting
  44. B<SSL_OP_NO_RENEGOTIATION>.
  45. =item B<-no_resumption_on_reneg>
  46. set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag. Only used by servers.
  47. =item B<-legacy_server_connect>, B<-no_legacy_server_connect>
  48. permits or prohibits the use of unsafe legacy renegotiation for OpenSSL
  49. clients only. Equivalent to setting or clearing B<SSL_OP_LEGACY_SERVER_CONNECT>.
  50. Set by default.
  51. =item B<-prioritize_chacha>
  52. Prioritize ChaCha ciphers when the client has a ChaCha20 cipher at the top of
  53. its preference list. This usually indicates a client without AES hardware
  54. acceleration (e.g. mobile) is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
  55. Only used by servers. Requires B<-serverpref>.
  56. =item B<-allow_no_dhe_kex>
  57. In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means
  58. that there will be no forward secrecy for the resumed session.
  59. =item B<-strict>
  60. enables strict mode protocol handling. Equivalent to setting
  61. B<SSL_CERT_FLAG_TLS_STRICT>.
  62. =item B<-sigalgs> I<algs>
  63. This sets the supported signature algorithms for TLSv1.2 and TLSv1.3.
  64. For clients this value is used directly for the supported signature
  65. algorithms extension. For servers it is used to determine which signature
  66. algorithms to support.
  67. The B<algs> argument should be a colon separated list of signature
  68. algorithms in order of decreasing preference of the form B<algorithm+hash>
  69. or B<signature_scheme>. B<algorithm> is one of B<RSA>, B<DSA> or B<ECDSA> and
  70. B<hash> is a supported algorithm OID short name such as B<SHA1>, B<SHA224>,
  71. B<SHA256>, B<SHA384> of B<SHA512>. Note: algorithm and hash names are case
  72. sensitive. B<signature_scheme> is one of the signature schemes defined in
  73. TLSv1.3, specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>,
  74. B<ed25519>, or B<rsa_pss_pss_sha256>.
  75. If this option is not set then all signature algorithms supported by the
  76. OpenSSL library are permissible.
  77. Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by
  78. using B<RSA> as the B<algorithm> or by using one of the B<rsa_pkcs1_*>
  79. identifiers) are ignored in TLSv1.3 and will not be negotiated.
  80. =item B<-client_sigalgs> I<algs>
  81. This sets the supported signature algorithms associated with client
  82. authentication for TLSv1.2 and TLSv1.3. For servers the B<algs> is used
  83. in the B<signature_algorithms> field of a B<CertificateRequest> message.
  84. For clients it is used to determine which signature algorithm to use with
  85. the client certificate. If a server does not request a certificate this
  86. option has no effect.
  87. The syntax of B<algs> is identical to B<-sigalgs>. If not set, then the
  88. value set for B<-sigalgs> will be used instead.
  89. =item B<-groups> I<groups>
  90. This sets the supported groups. For clients, the groups are sent using
  91. the supported groups extension. For servers, it is used to determine which
  92. group to use. This setting affects groups used for signatures (in TLSv1.2
  93. and earlier) and key exchange. The first group listed will also be used
  94. for the B<key_share> sent by a client in a TLSv1.3 B<ClientHello>.
  95. The B<groups> argument is a colon separated list of groups. The group can
  96. be either the B<NIST> name (e.g. B<P-256>), some other commonly used name
  97. where applicable (e.g. B<X25519>, B<ffdhe2048>) or an OpenSSL OID name
  98. (e.g. B<prime256v1>). Group names are case sensitive. The list should be
  99. in order of preference with the most preferred group first.
  100. Currently supported groups for B<TLSv1.3> are B<P-256>, B<P-384>, B<P-521>,
  101. B<X25519>, B<X448>, B<ffdhe2048>, B<ffdhe3072>, B<ffdhe4096>, B<ffdhe6144>,
  102. B<ffdhe8192>.
  103. =item B<-curves> I<groups>
  104. This is a synonym for the B<-groups> command.
  105. =item B<-named_curve> I<curve>
  106. This sets the temporary curve used for ephemeral ECDH modes. Only used
  107. by servers.
  108. The B<groups> argument is a curve name or the special value B<auto> which
  109. picks an appropriate curve based on client and server preferences. The
  110. curve can be either the B<NIST> name (e.g. B<P-256>) or an OpenSSL OID name
  111. (e.g. B<prime256v1>). Curve names are case sensitive.
  112. =item B<-cipher> I<ciphers>
  113. Sets the TLSv1.2 and below ciphersuite list to B<ciphers>. This list will be
  114. combined with any configured TLSv1.3 ciphersuites. Note: syntax checking
  115. of B<ciphers> is currently not performed unless a B<SSL> or B<SSL_CTX>
  116. structure is associated with B<ctx>.
  117. =item B<-ciphersuites> I<1.3ciphers>
  118. Sets the available ciphersuites for TLSv1.3 to value. This is a
  119. colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
  120. list will be combined any configured TLSv1.2 and below ciphersuites.
  121. See L<openssl-ciphers(1)> for more information.
  122. =item B<-min_protocol> I<minprot>, B<-max_protocol> I<maxprot>
  123. Sets the minimum and maximum supported protocol.
  124. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  125. B<TLSv1.2>, B<TLSv1.3> for TLS; B<DTLSv1>, B<DTLSv1.2> for DTLS, and B<None>
  126. for no limit.
  127. If either the lower or upper bound is not specified then only the other bound
  128. applies, if specified.
  129. If your application supports both TLS and DTLS you can specify any of these
  130. options twice, once with a bound for TLS and again with an appropriate bound
  131. for DTLS.
  132. To restrict the supported protocol versions use these commands rather than the
  133. deprecated alternative commands below.
  134. =item B<-record_padding> I<padding>
  135. Attempts to pad TLSv1.3 records so that they are a multiple of B<padding>
  136. in length on send. A B<padding> of 0 or 1 turns off padding. Otherwise,
  137. the B<padding> must be >1 or <=16384.
  138. =item B<-debug_broken_protocol>
  139. Ignored.
  140. =item B<-no_middlebox>
  141. Turn off "middlebox compatibility", as described below.
  142. =back
  143. =head2 Additional Options
  144. The following options are accepted by SSL_CONF_cmd(), but are not
  145. processed by the OpenSSL commands.
  146. =over 4
  147. =item B<-cert> I<file>
  148. Attempts to use B<file> as the certificate for the appropriate context. It
  149. currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
  150. structure is set or SSL_use_certificate_file() with filetype PEM if an
  151. B<SSL> structure is set. This option is only supported if certificate
  152. operations are permitted.
  153. =item B<-key> I<file>
  154. Attempts to use B<file> as the private key for the appropriate context. This
  155. option is only supported if certificate operations are permitted. Note:
  156. if no B<-key> option is set then a private key is not loaded unless the
  157. flag B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
  158. =item B<-dhparam> I<file>
  159. Attempts to use B<file> as the set of temporary DH parameters for
  160. the appropriate context. This option is only supported if certificate
  161. operations are permitted.
  162. =item B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>, B<-no_tls1_3>
  163. Disables protocol support for SSLv3, TLSv1.0, TLSv1.1, TLSv1.2 or TLSv1.3 by
  164. setting the corresponding options B<SSL_OP_NO_SSLv3>, B<SSL_OP_NO_TLSv1>,
  165. B<SSL_OP_NO_TLSv1_1>, B<SSL_OP_NO_TLSv1_2> and B<SSL_OP_NO_TLSv1_3>
  166. respectively. These options are deprecated, use B<-min_protocol> and
  167. B<-max_protocol> instead.
  168. =item B<-anti_replay>, B<-no_anti_replay>
  169. Switches replay protection, on or off respectively. With replay protection on,
  170. OpenSSL will automatically detect if a session ticket has been used more than
  171. once, TLSv1.3 has been negotiated, and early data is enabled on the server. A
  172. full handshake is forced if a session ticket is used a second or subsequent
  173. time. Anti-Replay is on by default unless overridden by a configuration file and
  174. is only used by servers. Anti-replay measures are required for compliance with
  175. the TLSv1.3 specification. Some applications may be able to mitigate the replay
  176. risks in other ways and in such cases the built-in OpenSSL functionality is not
  177. required. Switching off anti-replay is equivalent to B<SSL_OP_NO_ANTI_REPLAY>.
  178. =back
  179. =head1 SUPPORTED CONFIGURATION FILE COMMANDS
  180. Currently supported B<option> names for configuration files (i.e., when the
  181. flag B<SSL_CONF_FLAG_FILE> is set) are listed below. All configuration file
  182. B<option> names are case insensitive so B<signaturealgorithms> is recognised
  183. as well as B<SignatureAlgorithms>. Unless otherwise stated the B<value> names
  184. are also case insensitive.
  185. Note: the command prefix (if set) alters the recognised B<option> values.
  186. =over 4
  187. =item B<CipherString>
  188. Sets the ciphersuite list for TLSv1.2 and below to B<value>. This list will be
  189. combined with any configured TLSv1.3 ciphersuites. Note: syntax
  190. checking of B<value> is currently not performed unless an B<SSL> or B<SSL_CTX>
  191. structure is associated with B<ctx>.
  192. =item B<Ciphersuites>
  193. Sets the available ciphersuites for TLSv1.3 to B<value>. This is a
  194. colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
  195. list will be combined any configured TLSv1.2 and below ciphersuites.
  196. See L<openssl-ciphers(1)> for more information.
  197. =item B<Certificate>
  198. Attempts to use the file B<value> as the certificate for the appropriate
  199. context. It currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
  200. structure is set or SSL_use_certificate_file() with filetype PEM if an B<SSL>
  201. structure is set. This option is only supported if certificate operations
  202. are permitted.
  203. =item B<PrivateKey>
  204. Attempts to use the file B<value> as the private key for the appropriate
  205. context. This option is only supported if certificate operations
  206. are permitted. Note: if no B<PrivateKey> option is set then a private key is
  207. not loaded unless the B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
  208. =item B<ChainCAFile>, B<ChainCAPath>, B<VerifyCAFile>, B<VerifyCAPath>
  209. These options indicate a file or directory used for building certificate
  210. chains or verifying certificate chains. These options are only supported
  211. if certificate operations are permitted.
  212. =item B<RequestCAFile>
  213. This option indicates a file containing a set of certificates in PEM form.
  214. The subject names of the certificates are sent to the peer in the
  215. B<certificate_authorities> extension for TLS 1.3 (in ClientHello or
  216. CertificateRequest) or in a certificate request for previous versions or
  217. TLS.
  218. =item B<ServerInfoFile>
  219. Attempts to use the file B<value> in the "serverinfo" extension using the
  220. function SSL_CTX_use_serverinfo_file.
  221. =item B<DHParameters>
  222. Attempts to use the file B<value> as the set of temporary DH parameters for
  223. the appropriate context. This option is only supported if certificate
  224. operations are permitted.
  225. =item B<RecordPadding>
  226. Attempts to pad TLSv1.3 records so that they are a multiple of B<value> in
  227. length on send. A B<value> of 0 or 1 turns off padding. Otherwise, the
  228. B<value> must be >1 or <=16384.
  229. =item B<SignatureAlgorithms>
  230. This sets the supported signature algorithms for TLSv1.2 and TLSv1.3.
  231. For clients this
  232. value is used directly for the supported signature algorithms extension. For
  233. servers it is used to determine which signature algorithms to support.
  234. The B<value> argument should be a colon separated list of signature algorithms
  235. in order of decreasing preference of the form B<algorithm+hash> or
  236. B<signature_scheme>. B<algorithm>
  237. is one of B<RSA>, B<DSA> or B<ECDSA> and B<hash> is a supported algorithm
  238. OID short name such as B<SHA1>, B<SHA224>, B<SHA256>, B<SHA384> of B<SHA512>.
  239. Note: algorithm and hash names are case sensitive.
  240. B<signature_scheme> is one of the signature schemes defined in TLSv1.3,
  241. specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>, B<ed25519>,
  242. or B<rsa_pss_pss_sha256>.
  243. If this option is not set then all signature algorithms supported by the
  244. OpenSSL library are permissible.
  245. Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by
  246. using B<RSA> as the B<algorithm> or by using one of the B<rsa_pkcs1_*>
  247. identifiers) are ignored in TLSv1.3 and will not be negotiated.
  248. =item B<ClientSignatureAlgorithms>
  249. This sets the supported signature algorithms associated with client
  250. authentication for TLSv1.2 and TLSv1.3.
  251. For servers the value is used in the
  252. B<signature_algorithms> field of a B<CertificateRequest> message.
  253. For clients it is
  254. used to determine which signature algorithm to use with the client certificate.
  255. If a server does not request a certificate this option has no effect.
  256. The syntax of B<value> is identical to B<SignatureAlgorithms>. If not set then
  257. the value set for B<SignatureAlgorithms> will be used instead.
  258. =item B<Groups>
  259. This sets the supported groups. For clients, the groups are
  260. sent using the supported groups extension. For servers, it is used
  261. to determine which group to use. This setting affects groups used for
  262. signatures (in TLSv1.2 and earlier) and key exchange. The first group listed
  263. will also be used for the B<key_share> sent by a client in a TLSv1.3
  264. B<ClientHello>.
  265. The B<value> argument is a colon separated list of groups. The group can be
  266. either the B<NIST> name (e.g. B<P-256>), some other commonly used name where
  267. applicable (e.g. B<X25519>, B<ffdhe2048>) or an OpenSSL OID name
  268. (e.g. B<prime256v1>). Group names are case sensitive. The list should be in
  269. order of preference with the most preferred group first.
  270. Currently supported groups for B<TLSv1.3> are B<P-256>, B<P-384>, B<P-521>,
  271. B<X25519>, B<X448>, B<ffdhe2048>, B<ffdhe3072>, B<ffdhe4096>, B<ffdhe6144>,
  272. B<ffdhe8192>.
  273. =item B<Curves>
  274. This is a synonym for the "Groups" command.
  275. =item B<MinProtocol>
  276. This sets the minimum supported SSL, TLS or DTLS version.
  277. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  278. B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
  279. The SSL and TLS bounds apply only to TLS-based contexts, while the DTLS bounds
  280. apply only to DTLS-based contexts.
  281. The command can be repeated with one instance setting a TLS bound, and the
  282. other setting a DTLS bound.
  283. The value B<None> applies to both types of contexts and disables the limits.
  284. =item B<MaxProtocol>
  285. This sets the maximum supported SSL, TLS or DTLS version.
  286. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  287. B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
  288. The SSL and TLS bounds apply only to TLS-based contexts, while the DTLS bounds
  289. apply only to DTLS-based contexts.
  290. The command can be repeated with one instance setting a TLS bound, and the
  291. other setting a DTLS bound.
  292. The value B<None> applies to both types of contexts and disables the limits.
  293. =item B<Protocol>
  294. This can be used to enable or disable certain versions of the SSL,
  295. TLS or DTLS protocol.
  296. The B<value> argument is a comma separated list of supported protocols
  297. to enable or disable.
  298. If a protocol is preceded by B<-> that version is disabled.
  299. All protocol versions are enabled by default.
  300. You need to disable at least one protocol version for this setting have any
  301. effect.
  302. Only enabling some protocol versions does not disable the other protocol
  303. versions.
  304. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  305. B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
  306. The special value B<ALL> refers to all supported versions.
  307. This can't enable protocols that are disabled using B<MinProtocol>
  308. or B<MaxProtocol>, but can disable protocols that are still allowed
  309. by them.
  310. The B<Protocol> command is fragile and deprecated; do not use it.
  311. Use B<MinProtocol> and B<MaxProtocol> instead.
  312. If you do use B<Protocol>, make sure that the resulting range of enabled
  313. protocols has no "holes", e.g. if TLS 1.0 and TLS 1.2 are both enabled, make
  314. sure to also leave TLS 1.1 enabled.
  315. =item B<Options>
  316. The B<value> argument is a comma separated list of various flags to set.
  317. If a flag string is preceded B<-> it is disabled.
  318. See the L<SSL_CTX_set_options(3)> function for more details of
  319. individual options.
  320. Each option is listed below. Where an operation is enabled by default
  321. the B<-flag> syntax is needed to disable it.
  322. B<SessionTicket>: session ticket support, enabled by default. Inverse of
  323. B<SSL_OP_NO_TICKET>: that is B<-SessionTicket> is the same as setting
  324. B<SSL_OP_NO_TICKET>.
  325. B<Compression>: SSL/TLS compression support, enabled by default. Inverse
  326. of B<SSL_OP_NO_COMPRESSION>.
  327. B<EmptyFragments>: use empty fragments as a countermeasure against a
  328. SSL 3.0/TLS 1.0 protocol vulnerability affecting CBC ciphers. It
  329. is set by default. Inverse of B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS>.
  330. B<Bugs>: enable various bug workarounds. Same as B<SSL_OP_ALL>.
  331. B<DHSingle>: enable single use DH keys, set by default. Inverse of
  332. B<SSL_OP_DH_SINGLE>. Only used by servers.
  333. B<ECDHSingle>: enable single use ECDH keys, set by default. Inverse of
  334. B<SSL_OP_ECDH_SINGLE>. Only used by servers.
  335. B<ServerPreference>: use server and not client preference order when
  336. determining which cipher suite, signature algorithm or elliptic curve
  337. to use for an incoming connection. Equivalent to
  338. B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
  339. B<PrioritizeChaCha>: prioritizes ChaCha ciphers when the client has a
  340. ChaCha20 cipher at the top of its preference list. This usually indicates
  341. a mobile client is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
  342. Only used by servers.
  343. B<NoResumptionOnRenegotiation>: set
  344. B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> flag. Only used by servers.
  345. B<NoRenegotiation>: disables all attempts at renegotiation in TLSv1.2 and
  346. earlier, same as setting B<SSL_OP_NO_RENEGOTIATION>.
  347. B<UnsafeLegacyRenegotiation>: permits the use of unsafe legacy renegotiation.
  348. Equivalent to B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
  349. B<UnsafeLegacyServerConnect>: permits the use of unsafe legacy renegotiation
  350. for OpenSSL clients only. Equivalent to B<SSL_OP_LEGACY_SERVER_CONNECT>.
  351. Set by default.
  352. B<EncryptThenMac>: use encrypt-then-mac extension, enabled by
  353. default. Inverse of B<SSL_OP_NO_ENCRYPT_THEN_MAC>: that is,
  354. B<-EncryptThenMac> is the same as setting B<SSL_OP_NO_ENCRYPT_THEN_MAC>.
  355. B<AllowNoDHEKEX>: In TLSv1.3 allow a non-(ec)dhe based key exchange mode on
  356. resumption. This means that there will be no forward secrecy for the resumed
  357. session. Equivalent to B<SSL_OP_ALLOW_NO_DHE_KEX>.
  358. B<MiddleboxCompat>: If set then dummy Change Cipher Spec (CCS) messages are sent
  359. in TLSv1.3. This has the effect of making TLSv1.3 look more like TLSv1.2 so that
  360. middleboxes that do not understand TLSv1.3 will not drop the connection. This
  361. option is set by default. A future version of OpenSSL may not set this by
  362. default. Equivalent to B<SSL_OP_ENABLE_MIDDLEBOX_COMPAT>.
  363. B<AntiReplay>: If set then OpenSSL will automatically detect if a session ticket
  364. has been used more than once, TLSv1.3 has been negotiated, and early data is
  365. enabled on the server. A full handshake is forced if a session ticket is used a
  366. second or subsequent time. This option is set by default and is only used by
  367. servers. Anti-replay measures are required to comply with the TLSv1.3
  368. specification. Some applications may be able to mitigate the replay risks in
  369. other ways and in such cases the built-in OpenSSL functionality is not required.
  370. Disabling anti-replay is equivalent to setting B<SSL_OP_NO_ANTI_REPLAY>.
  371. B<ExtendedMasterSecret>: use extended master secret extension, enabled by
  372. default. Inverse of B<SSL_OP_NO_EXTENDED_MASTER_SECRET>: that is,
  373. B<-ExtendedMasterSecret> is the same as setting B<SSL_OP_NO_EXTENDED_MASTER_SECRET>.
  374. B<CANames>: use CA names extension, enabled by
  375. default. Inverse of B<SSL_OP_DISABLE_TLSEXT_CA_NAMES>: that is,
  376. B<-CANames> is the same as setting B<SSL_OP_DISABLE_TLSEXT_CA_NAMES>.
  377. =item B<VerifyMode>
  378. The B<value> argument is a comma separated list of flags to set.
  379. B<Peer> enables peer verification: for clients only.
  380. B<Request> requests but does not require a certificate from the client.
  381. Servers only.
  382. B<Require> requests and requires a certificate from the client: an error
  383. occurs if the client does not present a certificate. Servers only.
  384. B<Once> requests a certificate from a client only on the initial connection:
  385. not when renegotiating. Servers only.
  386. B<RequestPostHandshake> configures the connection to support requests but does
  387. not require a certificate from the client post-handshake. A certificate will
  388. not be requested during the initial handshake. The server application must
  389. provide a mechanism to request a certificate post-handshake. Servers only.
  390. TLSv1.3 only.
  391. B<RequiresPostHandshake> configures the connection to support requests and
  392. requires a certificate from the client post-handshake: an error occurs if the
  393. client does not present a certificate. A certificate will not be requested
  394. during the initial handshake. The server application must provide a mechanism
  395. to request a certificate post-handshake. Servers only. TLSv1.3 only.
  396. =item B<ClientCAFile>, B<ClientCAPath>
  397. A file or directory of certificates in PEM format whose names are used as the
  398. set of acceptable names for client CAs. Servers only. This option is only
  399. supported if certificate operations are permitted.
  400. =back
  401. =head1 SUPPORTED COMMAND TYPES
  402. The function SSL_CONF_cmd_value_type() currently returns one of the following
  403. types:
  404. =over 4
  405. =item B<SSL_CONF_TYPE_UNKNOWN>
  406. The B<option> string is unrecognised, this return value can be use to flag
  407. syntax errors.
  408. =item B<SSL_CONF_TYPE_STRING>
  409. The value is a string without any specific structure.
  410. =item B<SSL_CONF_TYPE_FILE>
  411. The value is a filename.
  412. =item B<SSL_CONF_TYPE_DIR>
  413. The value is a directory name.
  414. =item B<SSL_CONF_TYPE_NONE>
  415. The value string is not used e.g. a command line option which doesn't take an
  416. argument.
  417. =back
  418. =head1 NOTES
  419. The order of operations is significant. This can be used to set either defaults
  420. or values which cannot be overridden. For example if an application calls:
  421. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  422. SSL_CONF_cmd(ctx, userparam, uservalue);
  423. it will disable SSLv3 support by default but the user can override it. If
  424. however the call sequence is:
  425. SSL_CONF_cmd(ctx, userparam, uservalue);
  426. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  427. SSLv3 is B<always> disabled and attempt to override this by the user are
  428. ignored.
  429. By checking the return code of SSL_CONF_cmd() it is possible to query if a
  430. given B<option> is recognised, this is useful if SSL_CONF_cmd() values are
  431. mixed with additional application specific operations.
  432. For example an application might call SSL_CONF_cmd() and if it returns
  433. -2 (unrecognised command) continue with processing of application specific
  434. commands.
  435. Applications can also use SSL_CONF_cmd() to process command lines though the
  436. utility function SSL_CONF_cmd_argv() is normally used instead. One way
  437. to do this is to set the prefix to an appropriate value using
  438. SSL_CONF_CTX_set1_prefix(), pass the current argument to B<option> and the
  439. following argument to B<value> (which may be NULL).
  440. In this case if the return value is positive then it is used to skip that
  441. number of arguments as they have been processed by SSL_CONF_cmd(). If -2 is
  442. returned then B<option> is not recognised and application specific arguments
  443. can be checked instead. If -3 is returned a required argument is missing
  444. and an error is indicated. If 0 is returned some other error occurred and
  445. this can be reported back to the user.
  446. The function SSL_CONF_cmd_value_type() can be used by applications to
  447. check for the existence of a command or to perform additional syntax
  448. checking or translation of the command value. For example if the return
  449. value is B<SSL_CONF_TYPE_FILE> an application could translate a relative
  450. pathname to an absolute pathname.
  451. =head1 RETURN VALUES
  452. SSL_CONF_cmd() returns 1 if the value of B<option> is recognised and B<value> is
  453. B<NOT> used and 2 if both B<option> and B<value> are used. In other words it
  454. returns the number of arguments processed. This is useful when processing
  455. command lines.
  456. A return value of -2 means B<option> is not recognised.
  457. A return value of -3 means B<option> is recognised and the command requires a
  458. value but B<value> is NULL.
  459. A return code of 0 indicates that both B<option> and B<value> are valid but an
  460. error occurred attempting to perform the operation: for example due to an
  461. error in the syntax of B<value> in this case the error queue may provide
  462. additional information.
  463. =head1 EXAMPLES
  464. Set supported signature algorithms:
  465. SSL_CONF_cmd(ctx, "SignatureAlgorithms", "ECDSA+SHA256:RSA+SHA256:DSA+SHA256");
  466. There are various ways to select the supported protocols.
  467. This set the minimum protocol version to TLSv1, and so disables SSLv3.
  468. This is the recommended way to disable protocols.
  469. SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1");
  470. The following also disables SSLv3:
  471. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  472. The following will first enable all protocols, and then disable
  473. SSLv3.
  474. If no protocol versions were disabled before this has the same effect as
  475. "-SSLv3", but if some versions were disables this will re-enable them before
  476. disabling SSLv3.
  477. SSL_CONF_cmd(ctx, "Protocol", "ALL,-SSLv3");
  478. Only enable TLSv1.2:
  479. SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1.2");
  480. SSL_CONF_cmd(ctx, "MaxProtocol", "TLSv1.2");
  481. This also only enables TLSv1.2:
  482. SSL_CONF_cmd(ctx, "Protocol", "-ALL,TLSv1.2");
  483. Disable TLS session tickets:
  484. SSL_CONF_cmd(ctx, "Options", "-SessionTicket");
  485. Enable compression:
  486. SSL_CONF_cmd(ctx, "Options", "Compression");
  487. Set supported curves to P-256, P-384:
  488. SSL_CONF_cmd(ctx, "Curves", "P-256:P-384");
  489. =head1 SEE ALSO
  490. L<ssl(7)>,
  491. L<SSL_CONF_CTX_new(3)>,
  492. L<SSL_CONF_CTX_set_flags(3)>,
  493. L<SSL_CONF_CTX_set1_prefix(3)>,
  494. L<SSL_CONF_CTX_set_ssl_ctx(3)>,
  495. L<SSL_CONF_cmd_argv(3)>,
  496. L<SSL_CTX_set_options(3)>
  497. =head1 HISTORY
  498. The SSL_CONF_cmd() function was added in OpenSSL 1.0.2.
  499. The B<SSL_OP_NO_SSL2> option doesn't have effect since 1.1.0, but the macro
  500. is retained for backwards compatibility.
  501. The B<SSL_CONF_TYPE_NONE> was added in OpenSSL 1.1.0. In earlier versions of
  502. OpenSSL passing a command which didn't take an argument would return
  503. B<SSL_CONF_TYPE_UNKNOWN>.
  504. B<MinProtocol> and B<MaxProtocol> where added in OpenSSL 1.1.0.
  505. B<AllowNoDHEKEX> and B<PrioritizeChaCha> were added in OpenSSL 1.1.1.
  506. =head1 COPYRIGHT
  507. Copyright 2012-2020 The OpenSSL Project Authors. All Rights Reserved.
  508. Licensed under the Apache License 2.0 (the "License"). You may not use
  509. this file except in compliance with the License. You can obtain a copy
  510. in the file LICENSE in the source distribution or at
  511. L<https://www.openssl.org/source/license.html>.
  512. =cut