SSL_CONF_cmd.pod 23 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650
  1. =pod
  2. =head1 NAME
  3. SSL_CONF_cmd_value_type,
  4. SSL_CONF_cmd - send configuration command
  5. =head1 SYNOPSIS
  6. #include <openssl/ssl.h>
  7. int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
  8. int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
  9. =head1 DESCRIPTION
  10. The function SSL_CONF_cmd() performs configuration operation B<cmd> with
  11. optional parameter B<value> on B<ctx>. Its purpose is to simplify application
  12. configuration of B<SSL_CTX> or B<SSL> structures by providing a common
  13. framework for command line options or configuration files.
  14. SSL_CONF_cmd_value_type() returns the type of value that B<cmd> refers to.
  15. =head1 SUPPORTED COMMAND LINE COMMANDS
  16. Currently supported B<cmd> names for command lines (i.e. when the
  17. flag B<SSL_CONF_CMDLINE> is set) are listed below. Note: all B<cmd> names
  18. are case sensitive. Unless otherwise stated commands can be used by
  19. both clients and servers and the B<value> parameter is not used. The default
  20. prefix for command line commands is B<-> and that is reflected below.
  21. =over 4
  22. =item B<-sigalgs>
  23. This sets the supported signature algorithms for TLS v1.2. For clients this
  24. value is used directly for the supported signature algorithms extension. For
  25. servers it is used to determine which signature algorithms to support.
  26. The B<value> argument should be a colon separated list of signature algorithms
  27. in order of decreasing preference of the form B<algorithm+hash>. B<algorithm>
  28. is one of B<RSA>, B<DSA> or B<ECDSA> and B<hash> is a supported algorithm
  29. OID short name such as B<SHA1>, B<SHA224>, B<SHA256>, B<SHA384> of B<SHA512>.
  30. Note: algorithm and hash names are case sensitive.
  31. If this option is not set then all signature algorithms supported by the
  32. OpenSSL library are permissible.
  33. =item B<-client_sigalgs>
  34. This sets the supported signature algorithms associated with client
  35. authentication for TLS v1.2. For servers the value is used in the supported
  36. signature algorithms field of a certificate request. For clients it is
  37. used to determine which signature algorithm to with the client certificate.
  38. If a server does not request a certificate this option has no effect.
  39. The syntax of B<value> is identical to B<-sigalgs>. If not set then
  40. the value set for B<-sigalgs> will be used instead.
  41. =item B<-groups>
  42. This sets the supported groups. For clients, the groups are
  43. sent using the supported groups extension. For servers, it is used
  44. to determine which group to use. This setting affects groups used for both
  45. signatures and key exchange, if applicable. It also affects the preferred
  46. key_share sent by a client in a TLSv1.3 compatible connection.
  47. The B<value> argument is a colon separated list of groups. The group can be
  48. either the B<NIST> name (e.g. B<P-256>), some other commonly used name where
  49. applicable (e.g. B<X25519>) or an OpenSSL OID name (e.g B<prime256v1>). Group
  50. names are case sensitive. The list should be in order of preference with the
  51. most preferred group first. The first listed group will be the one used for a
  52. key_share by a TLSv1.3 client.
  53. =item B<-curves>
  54. This is a synonym for the "-groups" command.
  55. =item B<-named_curve>
  56. This sets the temporary curve used for ephemeral ECDH modes. Only used by
  57. servers
  58. The B<value> argument is a curve name or the special value B<auto> which
  59. picks an appropriate curve based on client and server preferences. The curve
  60. can be either the B<NIST> name (e.g. B<P-256>) or an OpenSSL OID name
  61. (e.g B<prime256v1>). Curve names are case sensitive.
  62. =item B<-cipher>
  63. Sets the TLSv1.2 and below ciphersuite list to B<value>. This list will be
  64. combined with any configured TLSv1.3 ciphersuites. Note: syntax checking
  65. of B<value> is currently not performed unless a B<SSL> or B<SSL_CTX> structure is
  66. associated with B<cctx>.
  67. =item B<-ciphersuites>
  68. Sets the available ciphersuites for TLSv1.3 to value. This is a simple colon
  69. (":") separated list of TLSv1.3 ciphersuite names in order of preference. This
  70. list will be combined any configured TLSv1.2 and below ciphersuites.
  71. =item B<-cert>
  72. Attempts to use the file B<value> as the certificate for the appropriate
  73. context. It currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
  74. structure is set or SSL_use_certificate_file() with filetype PEM if an B<SSL>
  75. structure is set. This option is only supported if certificate operations
  76. are permitted.
  77. =item B<-key>
  78. Attempts to use the file B<value> as the private key for the appropriate
  79. context. This option is only supported if certificate operations
  80. are permitted. Note: if no B<-key> option is set then a private key is
  81. not loaded unless the flag B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
  82. =item B<-dhparam>
  83. Attempts to use the file B<value> as the set of temporary DH parameters for
  84. the appropriate context. This option is only supported if certificate
  85. operations are permitted.
  86. =item B<-record_padding>
  87. Attempts to pad TLS 1.3 records so that they are a multiple of B<value> in
  88. length on send. A B<value> of 0 or 1 turns off padding. Otherwise, the
  89. B<value> must be >1 or <=16384.
  90. =item B<-no_renegotiation>
  91. Disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting
  92. B<SSL_OP_NO_RENEGOTIATION>.
  93. =item B<-min_protocol>, B<-max_protocol>
  94. Sets the minimum and maximum supported protocol.
  95. Currently supported protocol values are B<SSLv3>, B<TLSv1>,
  96. B<TLSv1.1>, B<TLSv1.2> for TLS and B<DTLSv1>, B<DTLSv1.2> for DTLS,
  97. and B<None> for no limit.
  98. If the either bound is not specified then only the other bound applies,
  99. if specified.
  100. To restrict the supported protocol versions use these commands rather
  101. than the deprecated alternative commands below.
  102. =item B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>, B<-no_tls1_3>
  103. Disables protocol support for SSLv3, TLSv1.0, TLSv1.1, TLSv1.2 or TLSv1.3 by
  104. setting the corresponding options B<SSL_OP_NO_SSLv3>, B<SSL_OP_NO_TLSv1>,
  105. B<SSL_OP_NO_TLSv1_1>, B<SSL_OP_NO_TLSv1_2> and B<SSL_OP_NO_TLSv1_3>
  106. respectively. These options are deprecated, instead use B<-min_protocol> and
  107. B<-max_protocol>.
  108. =item B<-bugs>
  109. Various bug workarounds are set, same as setting B<SSL_OP_ALL>.
  110. =item B<-comp>
  111. Enables support for SSL/TLS compression, same as clearing
  112. B<SSL_OP_NO_COMPRESSION>.
  113. This command was introduced in OpenSSL 1.1.0.
  114. As of OpenSSL 1.1.0, compression is off by default.
  115. =item B<-no_comp>
  116. Disables support for SSL/TLS compression, same as setting
  117. B<SSL_OP_NO_COMPRESSION>.
  118. As of OpenSSL 1.1.0, compression is off by default.
  119. =item B<-no_ticket>
  120. Disables support for session tickets, same as setting B<SSL_OP_NO_TICKET>.
  121. =item B<-serverpref>
  122. Use server and not client preference order when determining which cipher suite,
  123. signature algorithm or elliptic curve to use for an incoming connection.
  124. Equivalent to B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
  125. =item B<-prioritize_chacha>
  126. Prioritize ChaCha ciphers when the client has a ChaCha20 cipher at the top of
  127. its preference list. This usually indicates a client without AES hardware
  128. acceleration (e.g. mobile) is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
  129. Only used by servers. Requires B<-serverpref>.
  130. =item B<-no_resumption_on_reneg>
  131. set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag. Only used by servers.
  132. =item B<-legacyrenegotiation>
  133. permits the use of unsafe legacy renegotiation. Equivalent to setting
  134. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
  135. =item B<-legacy_server_connect>, B<-no_legacy_server_connect>
  136. permits or prohibits the use of unsafe legacy renegotiation for OpenSSL
  137. clients only. Equivalent to setting or clearing B<SSL_OP_LEGACY_SERVER_CONNECT>.
  138. Set by default.
  139. =item B<-allow_no_dhe_kex>
  140. In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means
  141. that there will be no forward secrecy for the resumed session.
  142. =item B<-strict>
  143. enables strict mode protocol handling. Equivalent to setting
  144. B<SSL_CERT_FLAG_TLS_STRICT>.
  145. =back
  146. =head1 SUPPORTED CONFIGURATION FILE COMMANDS
  147. Currently supported B<cmd> names for configuration files (i.e. when the
  148. flag B<SSL_CONF_FLAG_FILE> is set) are listed below. All configuration file
  149. B<cmd> names are case insensitive so B<signaturealgorithms> is recognised
  150. as well as B<SignatureAlgorithms>. Unless otherwise stated the B<value> names
  151. are also case insensitive.
  152. Note: the command prefix (if set) alters the recognised B<cmd> values.
  153. =over 4
  154. =item B<CipherString>
  155. Sets the ciphersuite list for TLSv1.2 and below to B<value>. This list will be
  156. combined with any configured TLSv1.3 ciphersuites. Note: syntax
  157. checking of B<value> is currently not performed unless an B<SSL> or B<SSL_CTX>
  158. structure is associated with B<cctx>.
  159. =item B<Ciphersuites>
  160. Sets the available ciphersuites for TLSv1.3 to B<value>. This is a simple colon
  161. (":") separated list of TLSv1.3 ciphersuite names in order of preference. This
  162. list will be combined any configured TLSv1.2 and below ciphersuites.
  163. =item B<Certificate>
  164. Attempts to use the file B<value> as the certificate for the appropriate
  165. context. It currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
  166. structure is set or SSL_use_certificate_file() with filetype PEM if an B<SSL>
  167. structure is set. This option is only supported if certificate operations
  168. are permitted.
  169. =item B<PrivateKey>
  170. Attempts to use the file B<value> as the private key for the appropriate
  171. context. This option is only supported if certificate operations
  172. are permitted. Note: if no B<PrivateKey> option is set then a private key is
  173. not loaded unless the B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
  174. =item B<ChainCAFile>, B<ChainCAPath>, B<VerifyCAFile>, B<VerifyCAPath>
  175. These options indicate a file or directory used for building certificate
  176. chains or verifying certificate chains. These options are only supported
  177. if certificate operations are permitted.
  178. =item B<RequestCAFile>
  179. This option indicates a file containing a set of certificates in PEM form.
  180. The subject names of the certificates are sent to the peer in the
  181. B<certificate_authorities> extension for TLS 1.3 (in ClientHello or
  182. CertificateRequest) or in a certificate request for previous versions or
  183. TLS.
  184. =item B<ServerInfoFile>
  185. Attempts to use the file B<value> in the "serverinfo" extension using the
  186. function SSL_CTX_use_serverinfo_file.
  187. =item B<DHParameters>
  188. Attempts to use the file B<value> as the set of temporary DH parameters for
  189. the appropriate context. This option is only supported if certificate
  190. operations are permitted.
  191. =item B<RecordPadding>
  192. Attempts to pad TLS 1.3 records so that they are a multiple of B<value> in
  193. length on send. A B<value> of 0 or 1 turns off padding. Otherwise, the
  194. B<value> must be >1 or <=16384.
  195. =item B<NoRenegotiation>
  196. Disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting
  197. B<SSL_OP_NO_RENEGOTIATION>.
  198. =item B<SignatureAlgorithms>
  199. This sets the supported signature algorithms for TLS v1.2. For clients this
  200. value is used directly for the supported signature algorithms extension. For
  201. servers it is used to determine which signature algorithms to support.
  202. The B<value> argument should be a colon separated list of signature algorithms
  203. in order of decreasing preference of the form B<algorithm+hash>. B<algorithm>
  204. is one of B<RSA>, B<DSA> or B<ECDSA> and B<hash> is a supported algorithm
  205. OID short name such as B<SHA1>, B<SHA224>, B<SHA256>, B<SHA384> of B<SHA512>.
  206. Note: algorithm and hash names are case sensitive.
  207. If this option is not set then all signature algorithms supported by the
  208. OpenSSL library are permissible.
  209. =item B<ClientSignatureAlgorithms>
  210. This sets the supported signature algorithms associated with client
  211. authentication for TLS v1.2. For servers the value is used in the supported
  212. signature algorithms field of a certificate request. For clients it is
  213. used to determine which signature algorithm to with the client certificate.
  214. The syntax of B<value> is identical to B<SignatureAlgorithms>. If not set then
  215. the value set for B<SignatureAlgorithms> will be used instead.
  216. =item B<Groups>
  217. This sets the supported groups. For clients, the groups are
  218. sent using the supported groups extension. For servers, it is used
  219. to determine which group to use. This setting affects groups used for both
  220. signatures and key exchange, if applicable. It also affects the preferred
  221. key_share sent by a client in a TLSv1.3 compatible connection.
  222. The B<value> argument is a colon separated list of groups. The group can be
  223. either the B<NIST> name (e.g. B<P-256>), some other commonly used name where
  224. applicable (e.g. B<X25519>) or an OpenSSL OID name (e.g B<prime256v1>). Group
  225. names are case sensitive. The list should be in order of preference with the
  226. most preferred group first. The first listed group will be the one used for a
  227. key_share by a TLSv1.3 client.
  228. =item B<Curves>
  229. This is a synonym for the "Groups" command.
  230. =item B<MinProtocol>
  231. This sets the minimum supported SSL, TLS or DTLS version.
  232. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  233. B<TLSv1.2>, B<DTLSv1> and B<DTLSv1.2>.
  234. The value B<None> will disable the limit.
  235. =item B<MaxProtocol>
  236. This sets the maximum supported SSL, TLS or DTLS version.
  237. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  238. B<TLSv1.2>, B<DTLSv1> and B<DTLSv1.2>.
  239. The value B<None> will disable the limit.
  240. =item B<Protocol>
  241. This can be used to enable or disable certain versions of the SSL,
  242. TLS or DTLS protocol.
  243. The B<value> argument is a comma separated list of supported protocols
  244. to enable or disable.
  245. If a protocol is preceded by B<-> that version is disabled.
  246. All protocol versions are enabled by default.
  247. You need to disable at least one protocol version for this setting have any
  248. effect.
  249. Only enabling some protocol versions does not disable the other protocol
  250. versions.
  251. Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
  252. B<TLSv1.2>, B<DTLSv1> and B<DTLSv1.2>.
  253. The special value B<ALL> refers to all supported versions.
  254. This can't enable protocols that are disabled using B<MinProtocol>
  255. or B<MaxProtocol>, but can disable protocols that are still allowed
  256. by them.
  257. The B<Protocol> command is fragile and deprecated; do not use it.
  258. Use B<MinProtocol> and B<MaxProtocol> instead.
  259. If you do use B<Protocol>, make sure that the resulting range of enabled
  260. protocols has no "holes", e.g. if TLS 1.0 and TLS 1.2 are both enabled, make
  261. sure to also leave TLS 1.1 enabled.
  262. =item B<Options>
  263. The B<value> argument is a comma separated list of various flags to set.
  264. If a flag string is preceded B<-> it is disabled.
  265. See the L<SSL_CTX_set_options(3)> function for more details of
  266. individual options.
  267. Each option is listed below. Where an operation is enabled by default
  268. the B<-flag> syntax is needed to disable it.
  269. B<SessionTicket>: session ticket support, enabled by default. Inverse of
  270. B<SSL_OP_NO_TICKET>: that is B<-SessionTicket> is the same as setting
  271. B<SSL_OP_NO_TICKET>.
  272. B<Compression>: SSL/TLS compression support, enabled by default. Inverse
  273. of B<SSL_OP_NO_COMPRESSION>.
  274. B<EmptyFragments>: use empty fragments as a countermeasure against a
  275. SSL 3.0/TLS 1.0 protocol vulnerability affecting CBC ciphers. It
  276. is set by default. Inverse of B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS>.
  277. B<Bugs>: enable various bug workarounds. Same as B<SSL_OP_ALL>.
  278. B<DHSingle>: enable single use DH keys, set by default. Inverse of
  279. B<SSL_OP_DH_SINGLE>. Only used by servers.
  280. B<ECDHSingle>: enable single use ECDH keys, set by default. Inverse of
  281. B<SSL_OP_ECDH_SINGLE>. Only used by servers.
  282. B<ServerPreference>: use server and not client preference order when
  283. determining which cipher suite, signature algorithm or elliptic curve
  284. to use for an incoming connection. Equivalent to
  285. B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
  286. B<PrioritizeChaCha>: prioritizes ChaCha ciphers when the client has a
  287. ChaCha20 cipher at the top of its preference list. This usually indicates
  288. a mobile client is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
  289. Only used by servers.
  290. B<NoResumptionOnRenegotiation>: set
  291. B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> flag. Only used by servers.
  292. B<UnsafeLegacyRenegotiation>: permits the use of unsafe legacy renegotiation.
  293. Equivalent to B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
  294. B<UnsafeLegacyServerConnect>: permits the use of unsafe legacy renegotiation
  295. for OpenSSL clients only. Equivalent to B<SSL_OP_LEGACY_SERVER_CONNECT>.
  296. Set by default.
  297. B<EncryptThenMac>: use encrypt-then-mac extension, enabled by
  298. default. Inverse of B<SSL_OP_NO_ENCRYPT_THEN_MAC>: that is,
  299. B<-EncryptThenMac> is the same as setting B<SSL_OP_NO_ENCRYPT_THEN_MAC>.
  300. B<AllowNoDHEKEX>: In TLSv1.3 allow a non-(ec)dhe based key exchange mode on
  301. resumption. This means that there will be no forward secrecy for the resumed
  302. session. Equivalent to B<SSL_OP_ALLOW_NO_DHE_KEX>.
  303. B<MiddleboxCompat>: If set then dummy Change Cipher Spec (CCS) messages are sent
  304. in TLSv1.3. This has the effect of making TLSv1.3 look more like TLSv1.2 so that
  305. middleboxes that do not understand TLSv1.3 will not drop the connection. This
  306. option is set by default. A future version of OpenSSL may not set this by
  307. default. Equivalent to B<SSL_OP_ENABLE_MIDDLEBOX_COMPAT>.
  308. =item B<VerifyMode>
  309. The B<value> argument is a comma separated list of flags to set.
  310. B<Peer> enables peer verification: for clients only.
  311. B<Request> requests but does not require a certificate from the client.
  312. Servers only.
  313. B<Require> requests and requires a certificate from the client: an error
  314. occurs if the client does not present a certificate. Servers only.
  315. B<Once> requests a certificate from a client only on the initial connection:
  316. not when renegotiating. Servers only.
  317. B<RequestPostHandshake> configures the connection to support requests but does
  318. not require a certificate from the client post-handshake. A certificate will
  319. not be requested during the initial handshake. The server application must
  320. provide a mechanism to request a certificate post-handshake. Servers only.
  321. TLSv1.3 only.
  322. B<RequiresPostHandshake> configures the connection to support requests and
  323. requires a certificate from the client post-handshake: an error occurs if the
  324. client does not present a certificate. A certificate will not be requested
  325. during the initial handshake. The server application must provide a mechanism
  326. to request a certificate post-handshake. Servers only. TLSv1.3 only.
  327. =item B<ClientCAFile>, B<ClientCAPath>
  328. A file or directory of certificates in PEM format whose names are used as the
  329. set of acceptable names for client CAs. Servers only. This option is only
  330. supported if certificate operations are permitted.
  331. =back
  332. =head1 SUPPORTED COMMAND TYPES
  333. The function SSL_CONF_cmd_value_type() currently returns one of the following
  334. types:
  335. =over 4
  336. =item B<SSL_CONF_TYPE_UNKNOWN>
  337. The B<cmd> string is unrecognised, this return value can be use to flag
  338. syntax errors.
  339. =item B<SSL_CONF_TYPE_STRING>
  340. The value is a string without any specific structure.
  341. =item B<SSL_CONF_TYPE_FILE>
  342. The value is a file name.
  343. =item B<SSL_CONF_TYPE_DIR>
  344. The value is a directory name.
  345. =item B<SSL_CONF_TYPE_NONE>
  346. The value string is not used e.g. a command line option which doesn't take an
  347. argument.
  348. =back
  349. =head1 NOTES
  350. The order of operations is significant. This can be used to set either defaults
  351. or values which cannot be overridden. For example if an application calls:
  352. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  353. SSL_CONF_cmd(ctx, userparam, uservalue);
  354. it will disable SSLv3 support by default but the user can override it. If
  355. however the call sequence is:
  356. SSL_CONF_cmd(ctx, userparam, uservalue);
  357. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  358. SSLv3 is B<always> disabled and attempt to override this by the user are
  359. ignored.
  360. By checking the return code of SSL_CONF_cmd() it is possible to query if a
  361. given B<cmd> is recognised, this is useful if SSL_CONF_cmd() values are
  362. mixed with additional application specific operations.
  363. For example an application might call SSL_CONF_cmd() and if it returns
  364. -2 (unrecognised command) continue with processing of application specific
  365. commands.
  366. Applications can also use SSL_CONF_cmd() to process command lines though the
  367. utility function SSL_CONF_cmd_argv() is normally used instead. One way
  368. to do this is to set the prefix to an appropriate value using
  369. SSL_CONF_CTX_set1_prefix(), pass the current argument to B<cmd> and the
  370. following argument to B<value> (which may be NULL).
  371. In this case if the return value is positive then it is used to skip that
  372. number of arguments as they have been processed by SSL_CONF_cmd(). If -2 is
  373. returned then B<cmd> is not recognised and application specific arguments
  374. can be checked instead. If -3 is returned a required argument is missing
  375. and an error is indicated. If 0 is returned some other error occurred and
  376. this can be reported back to the user.
  377. The function SSL_CONF_cmd_value_type() can be used by applications to
  378. check for the existence of a command or to perform additional syntax
  379. checking or translation of the command value. For example if the return
  380. value is B<SSL_CONF_TYPE_FILE> an application could translate a relative
  381. pathname to an absolute pathname.
  382. =head1 EXAMPLES
  383. Set supported signature algorithms:
  384. SSL_CONF_cmd(ctx, "SignatureAlgorithms", "ECDSA+SHA256:RSA+SHA256:DSA+SHA256");
  385. There are various ways to select the supported protocols.
  386. This set the minimum protocol version to TLSv1, and so disables SSLv3.
  387. This is the recommended way to disable protocols.
  388. SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1");
  389. The following also disables SSLv3:
  390. SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
  391. The following will first enable all protocols, and then disable
  392. SSLv3.
  393. If no protocol versions were disabled before this has the same effect as
  394. "-SSLv3", but if some versions were disables this will re-enable them before
  395. disabling SSLv3.
  396. SSL_CONF_cmd(ctx, "Protocol", "ALL,-SSLv3");
  397. Only enable TLSv1.2:
  398. SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1.2");
  399. SSL_CONF_cmd(ctx, "MaxProtocol", "TLSv1.2");
  400. This also only enables TLSv1.2:
  401. SSL_CONF_cmd(ctx, "Protocol", "-ALL,TLSv1.2");
  402. Disable TLS session tickets:
  403. SSL_CONF_cmd(ctx, "Options", "-SessionTicket");
  404. Enable compression:
  405. SSL_CONF_cmd(ctx, "Options", "Compression");
  406. Set supported curves to P-256, P-384:
  407. SSL_CONF_cmd(ctx, "Curves", "P-256:P-384");
  408. =head1 RETURN VALUES
  409. SSL_CONF_cmd() returns 1 if the value of B<cmd> is recognised and B<value> is
  410. B<NOT> used and 2 if both B<cmd> and B<value> are used. In other words it
  411. returns the number of arguments processed. This is useful when processing
  412. command lines.
  413. A return value of -2 means B<cmd> is not recognised.
  414. A return value of -3 means B<cmd> is recognised and the command requires a
  415. value but B<value> is NULL.
  416. A return code of 0 indicates that both B<cmd> and B<value> are valid but an
  417. error occurred attempting to perform the operation: for example due to an
  418. error in the syntax of B<value> in this case the error queue may provide
  419. additional information.
  420. =head1 SEE ALSO
  421. L<SSL_CONF_CTX_new(3)>,
  422. L<SSL_CONF_CTX_set_flags(3)>,
  423. L<SSL_CONF_CTX_set1_prefix(3)>,
  424. L<SSL_CONF_CTX_set_ssl_ctx(3)>,
  425. L<SSL_CONF_cmd_argv(3)>,
  426. L<SSL_CTX_set_options(3)>
  427. =head1 HISTORY
  428. SSL_CONF_cmd() was first added to OpenSSL 1.0.2
  429. B<SSL_OP_NO_SSL2> doesn't have effect since 1.1.0, but the macro is retained
  430. for backwards compatibility.
  431. B<SSL_CONF_TYPE_NONE> was first added to OpenSSL 1.1.0. In earlier versions of
  432. OpenSSL passing a command which didn't take an argument would return
  433. B<SSL_CONF_TYPE_UNKNOWN>.
  434. B<MinProtocol> and B<MaxProtocol> where added in OpenSSL 1.1.0.
  435. B<AllowNoDHEKEX> and B<PrioritizeChaCha> were added in OpenSSL 1.1.1.
  436. =head1 COPYRIGHT
  437. Copyright 2012-2018 The OpenSSL Project Authors. All Rights Reserved.
  438. Licensed under the OpenSSL license (the "License"). You may not use
  439. this file except in compliance with the License. You can obtain a copy
  440. in the file LICENSE in the source distribution or at
  441. L<https://www.openssl.org/source/license.html>.
  442. =cut