SSL_CONF_cmd.pod 26 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695
  1. =pod
  2. =head1 NAME
  3. SSL_CONF_cmd_value_type,
  4. SSL_CONF_cmd - send configuration command
  5. =head1 SYNOPSIS
  6. #include <openssl/ssl.h>
  7. int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
  8. int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
  9. =head1 DESCRIPTION
  10. The function SSL_CONF_cmd() performs configuration operation B<cmd> with
  11. optional parameter B<value> on B<ctx>. Its purpose is to simplify application
  12. configuration of B<SSL_CTX> or B<SSL> structures by providing a common
  13. framework for command line options or configuration files.
  14. SSL_CONF_cmd_value_type() returns the type of value that B<cmd> refers to.
  15. =head1 SUPPORTED COMMAND LINE COMMANDS
  16. Currently supported B<cmd> names for command lines (i.e. when the
  17. flag B<SSL_CONF_CMDLINE> is set) are listed below. Note: all B<cmd> names
  18. are case sensitive. Unless otherwise stated commands can be used by
  19. both clients and servers and the B<value> parameter is not used. The default
  20. prefix for command line commands is B<-> and that is reflected below.
  21. =over 4
  22. =item B<-sigalgs>
  23. This sets the supported signature algorithms for TLSv1.2 and TLSv1.3.
  24. For clients this
  25. value is used directly for the supported signature algorithms extension. For
  26. servers it is used to determine which signature algorithms to support.
  27. The B<value> argument should be a colon separated list of signature algorithms
  28. in order of decreasing preference of the form B<algorithm+hash> or
  29. B<signature_scheme>. B<algorithm>
  30. is one of B<RSA>, B<DSA> or B<ECDSA> and B<hash> is a supported algorithm
  31. OID short name such as B<SHA1>, B<SHA224>, B<SHA256>, B<SHA384> of B<SHA512>.
  32. Note: algorithm and hash names are case sensitive.
  33. B<signature_scheme> is one of the signature schemes defined in TLSv1.3,
  34. specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>, B<ed25519>,
  35. or B<rsa_pss_pss_sha256>.
  36. If this option is not set then all signature algorithms supported by the
  37. OpenSSL library are permissible.
  38. Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by
  39. using B<RSA> as the B<algorithm> or by using one of the B<rsa_pkcs1_*>
  40. identifiers) are ignored in TLSv1.3 and will not be negotiated.
  41. =item B<-client_sigalgs>
  42. This sets the supported signature algorithms associated with client
  43. authentication for TLSv1.2 and TLSv1.3.
  44. For servers the value is used in the
  45. B<signature_algorithms> field of a B<CertificateRequest> message.
  46. For clients it is
  47. used to determine which signature algorithm to use with the client certificate.
  48. If a server does not request a certificate this option has no effect.
  49. The syntax of B<value> is identical to B<-sigalgs>. If not set then
  50. the value set for B<-sigalgs> will be used instead.
  51. =item B<-groups>
  52. This sets the supported groups. For clients, the groups are
  53. sent using the supported groups extension. For servers, it is used
  54. to determine which group to use. This setting affects groups used for
  55. signatures (in TLSv1.2 and earlier) and key exchange. The first group listed
  56. will also be used for the B<key_share> sent by a client in a TLSv1.3
  57. B<ClientHello>.
  58. The B<value> argument is a colon separated list of groups. The group can be
  59. either the B<NIST> name (e.g. B<P-256>), some other commonly used name where
  60. applicable (e.g. B<X25519>) or an OpenSSL OID name (e.g B<prime256v1>). Group
  61. names are case sensitive. The list should be in order of preference with the
  62. most preferred group first.
  63. =item B<-curves>
  64. This is a synonym for the "-groups" command.
  65. =item B<-named_curve>
  66. This sets the temporary curve used for ephemeral ECDH modes. Only used by
  67. servers
  68. The B<value> argument is a curve name or the special value B<auto> which
  69. picks an appropriate curve based on client and server preferences. The curve
  70. can be either the B<NIST> name (e.g. B<P-256>) or an OpenSSL OID name
  71. (e.g B<prime256v1>). Curve names are case sensitive.
  72. =item B<-cipher>
  73. Sets the TLSv1.2 and below ciphersuite list to B<value>. This list will be
  74. combined with any configured TLSv1.3 ciphersuites. Note: syntax checking
  75. of B<value> is currently not performed unless a B<SSL> or B<SSL_CTX> structure is
  76. associated with B<cctx>.
  77. =item B<-ciphersuites>
  78. Sets the available ciphersuites for TLSv1.3 to value. This is a simple colon
  79. (":") separated list of TLSv1.3 ciphersuite names in order of preference. This
  80. list will be combined any configured TLSv1.2 and below ciphersuites.
  81. See L<ciphers(1)> for more information.
  82. =item B<-cert>
  83. Attempts to use the file B<value> as the certificate for the appropriate
  84. context. It currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
  85. structure is set or SSL_use_certificate_file() with filetype PEM if an B<SSL>
  86. structure is set. This option is only supported if certificate operations
  87. are permitted.
  88. =item B<-key>
  89. Attempts to use the file B<value> as the private key for the appropriate
  90. context. This option is only supported if certificate operations
  91. are permitted. Note: if no B<-key> option is set then a private key is
  92. not loaded unless the flag B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
  93. =item B<-dhparam>
  94. Attempts to use the file B<value> as the set of temporary DH parameters for
  95. the appropriate context. This option is only supported if certificate
  96. operations are permitted.
  97. =item B<-record_padding>
  98. Attempts to pad TLSv1.3 records so that they are a multiple of B<value> in
  99. length on send. A B<value> of 0 or 1 turns off padding. Otherwise, the
  100. B<value> must be >1 or <=16384.
  101. =item B<-no_renegotiation>
  102. Disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting
  103. B<SSL_OP_NO_RENEGOTIATION>.
  104. =item B<-min_protocol>, B<-max_protocol>
  105. Sets the minimum and maximum supported protocol.
  106. Currently supported protocol values are B<SSLv3>, B<TLSv1>,
  107. B<TLSv1.1>, B<TLSv1.2>, B<TLSv1.3> for TLS and B<DTLSv1>, B<DTLSv1.2> for DTLS,
  108. and B<None> for no limit.
  109. If either bound is not specified then only the other bound applies,
  110. if specified.
  111. To restrict the supported protocol versions use these commands rather
  112. than the deprecated alternative commands below.
  113. =item B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>, B<-no_tls1_3>
  114. Disables protocol support for SSLv3, TLSv1.0, TLSv1.1, TLSv1.2 or TLSv1.3 by
  115. setting the corresponding options B<SSL_OP_NO_SSLv3>, B<SSL_OP_NO_TLSv1>,
  116. B<SSL_OP_NO_TLSv1_1>, B<SSL_OP_NO_TLSv1_2> and B<SSL_OP_NO_TLSv1_3>
  117. respectively. These options are deprecated, instead use B<-min_protocol> and
  118. B<-max_protocol>.
  119. =item B<-bugs>
  120. Various bug workarounds are set, same as setting B<SSL_OP_ALL>.
  121. =item B<-comp>
  122. Enables support for SSL/TLS compression, same as clearing
  123. B<SSL_OP_NO_COMPRESSION>.
  124. This command was introduced in OpenSSL 1.1.0.
  125. As of OpenSSL 1.1.0, compression is off by default.
  126. =item B<-no_comp>
  127. Disables support for SSL/TLS compression, same as setting
  128. B<SSL_OP_NO_COMPRESSION>.
  129. As of OpenSSL 1.1.0, compression is off by default.
  130. =item B<-no_ticket>
  131. Disables support for session tickets, same as setting B<SSL_OP_NO_TICKET>.
  132. =item B<-serverpref>
  133. Use server and not client preference order when determining which cipher suite,
  134. signature algorithm or elliptic curve to use for an incoming connection.
  135. Equivalent to B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
  136. =item B<-prioritize_chacha>
  137. Prioritize ChaCha ciphers when the client has a ChaCha20 cipher at the top of
  138. its preference list. This usually indicates a client without AES hardware
  139. acceleration (e.g. mobile) is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
  140. Only used by servers. Requires B<-serverpref>.
  141. =item B<-no_resumption_on_reneg>
  142. set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag. Only used by servers.
  143. =item B<-legacyrenegotiation>
  144. permits the use of unsafe legacy renegotiation. Equivalent to setting
  145. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
  146. =item B<-legacy_server_connect>, B<-no_legacy_server_connect>
  147. permits or prohibits the use of unsafe legacy renegotiation for OpenSSL
  148. clients only. Equivalent to setting or clearing B<SSL_OP_LEGACY_SERVER_CONNECT>.
  149. Set by default.
  150. =item B<-allow_no_dhe_kex>
  151. In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means
  152. that there will be no forward secrecy for the resumed session.
  153. =item B<-strict>
  154. enables strict mode protocol handling. Equivalent to setting
  155. B<SSL_CERT_FLAG_TLS_STRICT>.
  156. =item B<-anti_replay>, B<-no_anti_replay>
  157. Switches replay protection, on or off respectively. With replay protection on,
  158. OpenSSL will automatically detect if a session ticket has been used more than
  159. once, TLSv1.3 has been negotiated, and early data is enabled on the server. A
  160. full handshake is forced if a session ticket is used a second or subsequent
  161. time. Anti-Replay is on by default unless overridden by a configuration file and
  162. is only used by servers. Anti-replay measures are required for compliance with
  163. the TLSv1.3 specification. Some applications may be able to mitigate the replay
  164. risks in other ways and in such cases the built-in OpenSSL functionality is not
  165. required. Switching off anti-replay is equivalent to B<SSL_OP_NO_ANTI_REPLAY>.
  166. =back
  167. =head1 SUPPORTED CONFIGURATION FILE COMMANDS
  168. Currently supported B<cmd> names for configuration files (i.e. when the
  169. flag B<SSL_CONF_FLAG_FILE> is set) are listed below. All configuration file
  170. B<cmd> names are case insensitive so B<signaturealgorithms> is recognised
  171. as well as B<SignatureAlgorithms>. Unless otherwise stated the B<value> names
  172. are also case insensitive.
  173. Note: the command prefix (if set) alters the recognised B<cmd> values.
  174. =over 4
  175. =item B<CipherString>
  176. Sets the ciphersuite list for TLSv1.2 and below to B<value>. This list will be
  177. combined with any configured TLSv1.3 ciphersuites. Note: syntax
  178. checking of B<value> is currently not performed unless an B<SSL> or B<SSL_CTX>
  179. structure is associated with B<cctx>.
  180. =item B<Ciphersuites>
  181. Sets the available ciphersuites for TLSv1.3 to B<value>. This is a simple colon
  182. (":") separated list of TLSv1.3 ciphersuite names in order of preference. This
  183. list will be combined any configured TLSv1.2 and below ciphersuites.
  184. See L<ciphers(1)> for more information.
  185. =item B<Certificate>
  186. Attempts to use the file B<value> as the certificate for the appropriate
  187. context. It currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
  188. structure is set or SSL_use_certificate_file() with filetype PEM if an B<SSL>
  189. structure is set. This option is only supported if certificate operations
  190. are permitted.
  191. =item B<PrivateKey>
  192. Attempts to use the file B<value> as the private key for the appropriate
  193. context. This option is only supported if certificate operations
  194. are permitted. Note: if no B<PrivateKey> option is set then a private key is
  195. not loaded unless the B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
  196. =item B<ChainCAFile>, B<ChainCAPath>, B<VerifyCAFile>, B<VerifyCAPath>
  197. These options indicate a file or directory used for building certificate
  198. chains or verifying certificate chains. These options are only supported
  199. if certificate operations are permitted.
  200. =item B<RequestCAFile>
  201. This option indicates a file containing a set of certificates in PEM form.
  202. The subject names of the certificates are sent to the peer in the
  203. B<certificate_authorities> extension for TLS 1.3 (in ClientHello or
  204. CertificateRequest) or in a certificate request for previous versions or
  205. TLS.
  206. =item B<ServerInfoFile>
  207. Attempts to use the file B<value> in the "serverinfo" extension using the
  208. function SSL_CTX_use_serverinfo_file.
  209. =item B<DHParameters>
  210. Attempts to use the file B<value> as the set of temporary DH parameters for
  211. the appropriate context. This option is only supported if certificate
  212. operations are permitted.
  213. =item B<RecordPadding>
  214. Attempts to pad TLSv1.3 records so that they are a multiple of B<value> in
  215. length on send. A B<value> of 0 or 1 turns off padding. Otherwise, the
  216. B<value> must be >1 or <=16384.
  217. =item B<NoRenegotiation>
  218. Disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting
  219. B<SSL_OP_NO_RENEGOTIATION>.
  220. =item B<SignatureAlgorithms>
  221. This sets the supported signature algorithms for TLSv1.2 and TLSv1.3.
  222. For clients this
  223. value is used directly for the supported signature algorithms extension. For
  224. servers it is used to determine which signature algorithms to support.
  225. The B<value> argument should be a colon separated list of signature algorithms
  226. in order of decreasing preference of the form B<algorithm+hash> or
  227. B<signature_scheme>. B<algorithm>
  228. is one of B<RSA>, B<DSA> or B<ECDSA> and B<hash> is a supported algorithm
  229. OID short name such as B<SHA1>, B<SHA224>, B<SHA256>, B<SHA384> of B<SHA512>.
  230. Note: algorithm and hash names are case sensitive.
  231. B<signature_scheme> is one of the signature schemes defined in TLSv1.3,
  232. specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>, B<ed25519>,
  233. or B<rsa_pss_pss_sha256>.
  234. If this option is not set then all signature algorithms supported by the
  235. OpenSSL library are permissible.
  236. Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by
  237. using B<RSA> as the B<algorithm> or by using one of the B<rsa_pkcs1_*>
  238. identifiers) are ignored in TLSv1.3 and will not be negotiated.
  239. =item B<ClientSignatureAlgorithms>
  240. This sets the supported signature algorithms associated with client
  241. authentication for TLSv1.2 and TLSv1.3.
  242. For servers the value is used in the
  243. B<signature_algorithms> field of a B<CertificateRequest> message.
  244. For clients it is
  245. used to determine which signature algorithm to use with the client certificate.
  246. If a server does not request a certificate this option has no effect.
  247. The syntax of B<value> is identical to B<SignatureAlgorithms>. If not set then
  248. the value set for B<SignatureAlgorithms> will be used instead.
  249. =item B<Groups>
  250. This sets the supported groups. For clients, the groups are
  251. sent using the supported groups extension. For servers, it is used
  252. to determine which group to use. This setting affects groups used for
  253. signatures (in TLSv1.2 and earlier) and key exchange. The first group listed
  254. will also be used for the B<key_share> sent by a client in a TLSv1.3
  255. B<ClientHello>.
  256. The B<value> argument is a colon separated list of groups. The group can be
  257. either the B<NIST> name (e.g. B<P-256>), some other commonly used name where
  258. applicable (e.g. B<X25519>) or an OpenSSL OID name (e.g B<prime256v1>). Group
  259. names are case sensitive. The list should be in order of preference with the
  260. most preferred group first.
  261. =item B<Curves>
  262. This is a synonym for the "Groups" command.
  263. =item B<MinProtocol>
  264. This sets the minimum supported SSL, TLS or DTLS version.
  265. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  266. B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
  267. The value B<None> will disable the limit.
  268. =item B<MaxProtocol>
  269. This sets the maximum supported SSL, TLS or DTLS version.
  270. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  271. B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
  272. The value B<None> will disable the limit.
  273. =item B<Protocol>
  274. This can be used to enable or disable certain versions of the SSL,
  275. TLS or DTLS protocol.
  276. The B<value> argument is a comma separated list of supported protocols
  277. to enable or disable.
  278. If a protocol is preceded by B<-> that version is disabled.
  279. All protocol versions are enabled by default.
  280. You need to disable at least one protocol version for this setting have any
  281. effect.
  282. Only enabling some protocol versions does not disable the other protocol
  283. versions.
  284. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  285. B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
  286. The special value B<ALL> refers to all supported versions.
  287. This can't enable protocols that are disabled using B<MinProtocol>
  288. or B<MaxProtocol>, but can disable protocols that are still allowed
  289. by them.
  290. The B<Protocol> command is fragile and deprecated; do not use it.
  291. Use B<MinProtocol> and B<MaxProtocol> instead.
  292. If you do use B<Protocol>, make sure that the resulting range of enabled
  293. protocols has no "holes", e.g. if TLS 1.0 and TLS 1.2 are both enabled, make
  294. sure to also leave TLS 1.1 enabled.
  295. =item B<Options>
  296. The B<value> argument is a comma separated list of various flags to set.
  297. If a flag string is preceded B<-> it is disabled.
  298. See the L<SSL_CTX_set_options(3)> function for more details of
  299. individual options.
  300. Each option is listed below. Where an operation is enabled by default
  301. the B<-flag> syntax is needed to disable it.
  302. B<SessionTicket>: session ticket support, enabled by default. Inverse of
  303. B<SSL_OP_NO_TICKET>: that is B<-SessionTicket> is the same as setting
  304. B<SSL_OP_NO_TICKET>.
  305. B<Compression>: SSL/TLS compression support, enabled by default. Inverse
  306. of B<SSL_OP_NO_COMPRESSION>.
  307. B<EmptyFragments>: use empty fragments as a countermeasure against a
  308. SSL 3.0/TLS 1.0 protocol vulnerability affecting CBC ciphers. It
  309. is set by default. Inverse of B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS>.
  310. B<Bugs>: enable various bug workarounds. Same as B<SSL_OP_ALL>.
  311. B<DHSingle>: enable single use DH keys, set by default. Inverse of
  312. B<SSL_OP_DH_SINGLE>. Only used by servers.
  313. B<ECDHSingle>: enable single use ECDH keys, set by default. Inverse of
  314. B<SSL_OP_ECDH_SINGLE>. Only used by servers.
  315. B<ServerPreference>: use server and not client preference order when
  316. determining which cipher suite, signature algorithm or elliptic curve
  317. to use for an incoming connection. Equivalent to
  318. B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
  319. B<PrioritizeChaCha>: prioritizes ChaCha ciphers when the client has a
  320. ChaCha20 cipher at the top of its preference list. This usually indicates
  321. a mobile client is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
  322. Only used by servers.
  323. B<NoResumptionOnRenegotiation>: set
  324. B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> flag. Only used by servers.
  325. B<UnsafeLegacyRenegotiation>: permits the use of unsafe legacy renegotiation.
  326. Equivalent to B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
  327. B<UnsafeLegacyServerConnect>: permits the use of unsafe legacy renegotiation
  328. for OpenSSL clients only. Equivalent to B<SSL_OP_LEGACY_SERVER_CONNECT>.
  329. Set by default.
  330. B<EncryptThenMac>: use encrypt-then-mac extension, enabled by
  331. default. Inverse of B<SSL_OP_NO_ENCRYPT_THEN_MAC>: that is,
  332. B<-EncryptThenMac> is the same as setting B<SSL_OP_NO_ENCRYPT_THEN_MAC>.
  333. B<AllowNoDHEKEX>: In TLSv1.3 allow a non-(ec)dhe based key exchange mode on
  334. resumption. This means that there will be no forward secrecy for the resumed
  335. session. Equivalent to B<SSL_OP_ALLOW_NO_DHE_KEX>.
  336. B<MiddleboxCompat>: If set then dummy Change Cipher Spec (CCS) messages are sent
  337. in TLSv1.3. This has the effect of making TLSv1.3 look more like TLSv1.2 so that
  338. middleboxes that do not understand TLSv1.3 will not drop the connection. This
  339. option is set by default. A future version of OpenSSL may not set this by
  340. default. Equivalent to B<SSL_OP_ENABLE_MIDDLEBOX_COMPAT>.
  341. B<AntiReplay>: If set then OpenSSL will automatically detect if a session ticket
  342. has been used more than once, TLSv1.3 has been negotiated, and early data is
  343. enabled on the server. A full handshake is forced if a session ticket is used a
  344. second or subsequent time. This option is set by default and is only used by
  345. servers. Anti-replay measures are required to comply with the TLSv1.3
  346. specification. Some applications may be able to mitigate the replay risks in
  347. other ways and in such cases the built-in OpenSSL functionality is not required.
  348. Disabling anti-replay is equivalent to setting B<SSL_OP_NO_ANTI_REPLAY>.
  349. =item B<VerifyMode>
  350. The B<value> argument is a comma separated list of flags to set.
  351. B<Peer> enables peer verification: for clients only.
  352. B<Request> requests but does not require a certificate from the client.
  353. Servers only.
  354. B<Require> requests and requires a certificate from the client: an error
  355. occurs if the client does not present a certificate. Servers only.
  356. B<Once> requests a certificate from a client only on the initial connection:
  357. not when renegotiating. Servers only.
  358. B<RequestPostHandshake> configures the connection to support requests but does
  359. not require a certificate from the client post-handshake. A certificate will
  360. not be requested during the initial handshake. The server application must
  361. provide a mechanism to request a certificate post-handshake. Servers only.
  362. TLSv1.3 only.
  363. B<RequiresPostHandshake> configures the connection to support requests and
  364. requires a certificate from the client post-handshake: an error occurs if the
  365. client does not present a certificate. A certificate will not be requested
  366. during the initial handshake. The server application must provide a mechanism
  367. to request a certificate post-handshake. Servers only. TLSv1.3 only.
  368. =item B<ClientCAFile>, B<ClientCAPath>
  369. A file or directory of certificates in PEM format whose names are used as the
  370. set of acceptable names for client CAs. Servers only. This option is only
  371. supported if certificate operations are permitted.
  372. =back
  373. =head1 SUPPORTED COMMAND TYPES
  374. The function SSL_CONF_cmd_value_type() currently returns one of the following
  375. types:
  376. =over 4
  377. =item B<SSL_CONF_TYPE_UNKNOWN>
  378. The B<cmd> string is unrecognised, this return value can be use to flag
  379. syntax errors.
  380. =item B<SSL_CONF_TYPE_STRING>
  381. The value is a string without any specific structure.
  382. =item B<SSL_CONF_TYPE_FILE>
  383. The value is a file name.
  384. =item B<SSL_CONF_TYPE_DIR>
  385. The value is a directory name.
  386. =item B<SSL_CONF_TYPE_NONE>
  387. The value string is not used e.g. a command line option which doesn't take an
  388. argument.
  389. =back
  390. =head1 NOTES
  391. The order of operations is significant. This can be used to set either defaults
  392. or values which cannot be overridden. For example if an application calls:
  393. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  394. SSL_CONF_cmd(ctx, userparam, uservalue);
  395. it will disable SSLv3 support by default but the user can override it. If
  396. however the call sequence is:
  397. SSL_CONF_cmd(ctx, userparam, uservalue);
  398. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  399. SSLv3 is B<always> disabled and attempt to override this by the user are
  400. ignored.
  401. By checking the return code of SSL_CONF_cmd() it is possible to query if a
  402. given B<cmd> is recognised, this is useful if SSL_CONF_cmd() values are
  403. mixed with additional application specific operations.
  404. For example an application might call SSL_CONF_cmd() and if it returns
  405. -2 (unrecognised command) continue with processing of application specific
  406. commands.
  407. Applications can also use SSL_CONF_cmd() to process command lines though the
  408. utility function SSL_CONF_cmd_argv() is normally used instead. One way
  409. to do this is to set the prefix to an appropriate value using
  410. SSL_CONF_CTX_set1_prefix(), pass the current argument to B<cmd> and the
  411. following argument to B<value> (which may be NULL).
  412. In this case if the return value is positive then it is used to skip that
  413. number of arguments as they have been processed by SSL_CONF_cmd(). If -2 is
  414. returned then B<cmd> is not recognised and application specific arguments
  415. can be checked instead. If -3 is returned a required argument is missing
  416. and an error is indicated. If 0 is returned some other error occurred and
  417. this can be reported back to the user.
  418. The function SSL_CONF_cmd_value_type() can be used by applications to
  419. check for the existence of a command or to perform additional syntax
  420. checking or translation of the command value. For example if the return
  421. value is B<SSL_CONF_TYPE_FILE> an application could translate a relative
  422. pathname to an absolute pathname.
  423. =head1 EXAMPLES
  424. Set supported signature algorithms:
  425. SSL_CONF_cmd(ctx, "SignatureAlgorithms", "ECDSA+SHA256:RSA+SHA256:DSA+SHA256");
  426. There are various ways to select the supported protocols.
  427. This set the minimum protocol version to TLSv1, and so disables SSLv3.
  428. This is the recommended way to disable protocols.
  429. SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1");
  430. The following also disables SSLv3:
  431. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  432. The following will first enable all protocols, and then disable
  433. SSLv3.
  434. If no protocol versions were disabled before this has the same effect as
  435. "-SSLv3", but if some versions were disables this will re-enable them before
  436. disabling SSLv3.
  437. SSL_CONF_cmd(ctx, "Protocol", "ALL,-SSLv3");
  438. Only enable TLSv1.2:
  439. SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1.2");
  440. SSL_CONF_cmd(ctx, "MaxProtocol", "TLSv1.2");
  441. This also only enables TLSv1.2:
  442. SSL_CONF_cmd(ctx, "Protocol", "-ALL,TLSv1.2");
  443. Disable TLS session tickets:
  444. SSL_CONF_cmd(ctx, "Options", "-SessionTicket");
  445. Enable compression:
  446. SSL_CONF_cmd(ctx, "Options", "Compression");
  447. Set supported curves to P-256, P-384:
  448. SSL_CONF_cmd(ctx, "Curves", "P-256:P-384");
  449. =head1 RETURN VALUES
  450. SSL_CONF_cmd() returns 1 if the value of B<cmd> is recognised and B<value> is
  451. B<NOT> used and 2 if both B<cmd> and B<value> are used. In other words it
  452. returns the number of arguments processed. This is useful when processing
  453. command lines.
  454. A return value of -2 means B<cmd> is not recognised.
  455. A return value of -3 means B<cmd> is recognised and the command requires a
  456. value but B<value> is NULL.
  457. A return code of 0 indicates that both B<cmd> and B<value> are valid but an
  458. error occurred attempting to perform the operation: for example due to an
  459. error in the syntax of B<value> in this case the error queue may provide
  460. additional information.
  461. =head1 SEE ALSO
  462. L<SSL_CONF_CTX_new(3)>,
  463. L<SSL_CONF_CTX_set_flags(3)>,
  464. L<SSL_CONF_CTX_set1_prefix(3)>,
  465. L<SSL_CONF_CTX_set_ssl_ctx(3)>,
  466. L<SSL_CONF_cmd_argv(3)>,
  467. L<SSL_CTX_set_options(3)>
  468. =head1 HISTORY
  469. The SSL_CONF_cmd() function was added in OpenSSL 1.0.2.
  470. The B<SSL_OP_NO_SSL2> option doesn't have effect since 1.1.0, but the macro
  471. is retained for backwards compatibility.
  472. The B<SSL_CONF_TYPE_NONE> was added in OpenSSL 1.1.0. In earlier versions of
  473. OpenSSL passing a command which didn't take an argument would return
  474. B<SSL_CONF_TYPE_UNKNOWN>.
  475. B<MinProtocol> and B<MaxProtocol> where added in OpenSSL 1.1.0.
  476. B<AllowNoDHEKEX> and B<PrioritizeChaCha> were added in OpenSSL 1.1.1.
  477. =head1 COPYRIGHT
  478. Copyright 2012-2018 The OpenSSL Project Authors. All Rights Reserved.
  479. Licensed under the Apache License 2.0 (the "License"). You may not use
  480. this file except in compliance with the License. You can obtain a copy
  481. in the file LICENSE in the source distribution or at
  482. L<https://www.openssl.org/source/license.html>.
  483. =cut