]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/SSL_CONF_cmd.pod
Fix typo about SSL_CONF_FLAG_CMDLINE
[thirdparty/openssl.git] / doc / man3 / SSL_CONF_cmd.pod
CommitLineData
3db935a9
DSH
1=pod
2
3=head1 NAME
4
1722496f 5SSL_CONF_cmd_value_type,
3db935a9
DSH
6SSL_CONF_cmd - send configuration command
7
8=head1 SYNOPSIS
9
10 #include <openssl/ssl.h>
11
8b3efb53
RS
12 int SSL_CONF_cmd(SSL_CONF_CTX *ctx, const char *option, const char *value);
13 int SSL_CONF_cmd_value_type(SSL_CONF_CTX *ctx, const char *option);
3db935a9
DSH
14
15=head1 DESCRIPTION
16
8b3efb53 17The function SSL_CONF_cmd() performs configuration operation B<option> with
3db935a9
DSH
18optional parameter B<value> on B<ctx>. Its purpose is to simplify application
19configuration of B<SSL_CTX> or B<SSL> structures by providing a common
13cfb043
DSH
20framework for command line options or configuration files.
21
8b3efb53 22SSL_CONF_cmd_value_type() returns the type of value that B<option> refers to.
ec2f7e56 23
13cfb043
DSH
24=head1 SUPPORTED COMMAND LINE COMMANDS
25
8b3efb53 26Currently supported B<option> names for command lines (i.e. when the
6c014da0
TC
27flag B<SSL_CONF_FLAG_CMDLINE> is set) are listed below. Note: all B<option>
28names are case sensitive. Unless otherwise stated commands can be used by
13cfb043
DSH
29both clients and servers and the B<value> parameter is not used. The default
30prefix for command line commands is B<-> and that is reflected below.
31
32=over 4
33
8b3efb53 34=item B<-bugs>
13cfb043 35
8b3efb53 36Various bug workarounds are set, same as setting B<SSL_OP_ALL>.
13cfb043 37
8b3efb53 38=item B<-no_comp>
13cfb043 39
8b3efb53
RS
40Disables support for SSL/TLS compression, same as setting
41B<SSL_OP_NO_COMPRESSION>.
42As of OpenSSL 1.1.0, compression is off by default.
13cfb043 43
8b3efb53 44=item B<-comp>
322755cc 45
8b3efb53
RS
46Enables support for SSL/TLS compression, same as clearing
47B<SSL_OP_NO_COMPRESSION>.
48This command was introduced in OpenSSL 1.1.0.
49As of OpenSSL 1.1.0, compression is off by default.
13cfb043 50
8b3efb53 51=item B<-no_ticket>
13cfb043 52
8b3efb53 53Disables support for session tickets, same as setting B<SSL_OP_NO_TICKET>.
13cfb043 54
8b3efb53 55=item B<-serverpref>
47f7cf05 56
8b3efb53
RS
57Use server and not client preference order when determining which cipher suite,
58signature algorithm or elliptic curve to use for an incoming connection.
59Equivalent to B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
47f7cf05 60
55373bfd
RS
61=item B<-client_renegotiation>
62
63Allows servers to accept client-initiated renegotiation. Equivalent to
64setting B<SSL_OP_ALLOW_CLIENT_RENEGOTIATION>.
65Only used by servers.
66
8b3efb53 67=item B<-legacyrenegotiation>
dfa1f547 68
55373bfd 69Permits the use of unsafe legacy renegotiation. Equivalent to setting
8b3efb53 70B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
47f7cf05 71
8b3efb53 72=item B<-no_renegotiation>
47f7cf05 73
8b3efb53
RS
74Disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting
75B<SSL_OP_NO_RENEGOTIATION>.
47f7cf05 76
8b3efb53 77=item B<-no_resumption_on_reneg>
13cfb043 78
55373bfd 79Sets B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION>. Only used by servers.
13cfb043 80
8b3efb53 81=item B<-legacy_server_connect>, B<-no_legacy_server_connect>
13cfb043 82
55373bfd 83Permits or prohibits the use of unsafe legacy renegotiation for OpenSSL
8b3efb53 84clients only. Equivalent to setting or clearing B<SSL_OP_LEGACY_SERVER_CONNECT>.
13cfb043 85
55373bfd
RS
86=item B<-immediate_renegotiation>
87
88Try to do a renegotiation immediately after the handshake.
89This is for debugging and has no option equivalent.
90Ignored by the B<openssl s_client> command.
91
8b3efb53 92=item B<-prioritize_chacha>
13cfb043 93
8b3efb53
RS
94Prioritize ChaCha ciphers when the client has a ChaCha20 cipher at the top of
95its preference list. This usually indicates a client without AES hardware
96acceleration (e.g. mobile) is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
97Only used by servers. Requires B<-serverpref>.
9d2674cd 98
8b3efb53 99=item B<-allow_no_dhe_kex>
9d2674cd 100
8b3efb53
RS
101In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means
102that there will be no forward secrecy for the resumed session.
9d2674cd 103
8b3efb53 104=item B<-strict>
ec2f7e56 105
55373bfd 106Enables strict mode protocol handling. Equivalent to setting
8b3efb53 107B<SSL_CERT_FLAG_TLS_STRICT>.
ec2f7e56 108
8b3efb53 109=item B<-sigalgs> I<algs>
ec2f7e56 110
8b3efb53
RS
111This sets the supported signature algorithms for TLSv1.2 and TLSv1.3.
112For clients this value is used directly for the supported signature
113algorithms extension. For servers it is used to determine which signature
114algorithms to support.
115
116The B<algs> argument should be a colon separated list of signature
117algorithms in order of decreasing preference of the form B<algorithm+hash>
118or B<signature_scheme>. B<algorithm> is one of B<RSA>, B<DSA> or B<ECDSA> and
119B<hash> is a supported algorithm OID short name such as B<SHA1>, B<SHA224>,
120B<SHA256>, B<SHA384> of B<SHA512>. Note: algorithm and hash names are case
121sensitive. B<signature_scheme> is one of the signature schemes defined in
122TLSv1.3, specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>,
123B<ed25519>, or B<rsa_pss_pss_sha256>.
ec2f7e56 124
8b3efb53
RS
125If this option is not set then all signature algorithms supported by the
126OpenSSL library are permissible.
c557f921 127
8b3efb53
RS
128Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by
129using B<RSA> as the B<algorithm> or by using one of the B<rsa_pkcs1_*>
130identifiers) are ignored in TLSv1.3 and will not be negotiated.
c557f921 131
8b3efb53 132=item B<-client_sigalgs> I<algs>
c649d10d 133
8b3efb53
RS
134This sets the supported signature algorithms associated with client
135authentication for TLSv1.2 and TLSv1.3. For servers the B<algs> is used
136in the B<signature_algorithms> field of a B<CertificateRequest> message.
137For clients it is used to determine which signature algorithm to use with
138the client certificate. If a server does not request a certificate this
139option has no effect.
c649d10d 140
8b3efb53
RS
141The syntax of B<algs> is identical to B<-sigalgs>. If not set, then the
142value set for B<-sigalgs> will be used instead.
db0f35dd 143
8b3efb53 144=item B<-groups> I<groups>
db0f35dd 145
8b3efb53
RS
146This sets the supported groups. For clients, the groups are sent using
147the supported groups extension. For servers, it is used to determine which
148group to use. This setting affects groups used for signatures (in TLSv1.2
149and earlier) and key exchange. The first group listed will also be used
150for the B<key_share> sent by a client in a TLSv1.3 B<ClientHello>.
7946ab33 151
8b3efb53
RS
152The B<groups> argument is a colon separated list of groups. The group can
153be either the B<NIST> name (e.g. B<P-256>), some other commonly used name
154where applicable (e.g. B<X25519>, B<ffdhe2048>) or an OpenSSL OID name
8c1cbc72 155(e.g. B<prime256v1>). Group names are case sensitive. The list should be
8b3efb53 156in order of preference with the most preferred group first.
7946ab33 157
8b3efb53
RS
158Currently supported groups for B<TLSv1.3> are B<P-256>, B<P-384>, B<P-521>,
159B<X25519>, B<X448>, B<ffdhe2048>, B<ffdhe3072>, B<ffdhe4096>, B<ffdhe6144>,
160B<ffdhe8192>.
13cfb043 161
8b3efb53 162=item B<-curves> I<groups>
13cfb043 163
8b3efb53 164This is a synonym for the B<-groups> command.
13cfb043 165
8b3efb53 166=item B<-named_curve> I<curve>
13cfb043 167
8b3efb53
RS
168This sets the temporary curve used for ephemeral ECDH modes. Only used
169by servers.
13cfb043 170
8b3efb53
RS
171The B<groups> argument is a curve name or the special value B<auto> which
172picks an appropriate curve based on client and server preferences. The
173curve can be either the B<NIST> name (e.g. B<P-256>) or an OpenSSL OID name
8c1cbc72 174(e.g. B<prime256v1>). Curve names are case sensitive.
cc5a9ba4 175
8b3efb53 176=item B<-cipher> I<ciphers>
cc5a9ba4 177
8b3efb53
RS
178Sets the TLSv1.2 and below ciphersuite list to B<ciphers>. This list will be
179combined with any configured TLSv1.3 ciphersuites. Note: syntax checking
180of B<ciphers> is currently not performed unless a B<SSL> or B<SSL_CTX>
181structure is associated with B<ctx>.
13cfb043 182
8b3efb53 183=item B<-ciphersuites> I<1.3ciphers>
13cfb043 184
8b3efb53
RS
185Sets the available ciphersuites for TLSv1.3 to value. This is a
186colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
187list will be combined any configured TLSv1.2 and below ciphersuites.
188See L<openssl-ciphers(1)> for more information.
13cfb043 189
8b3efb53 190=item B<-min_protocol> I<minprot>, B<-max_protocol> I<maxprot>
13cfb043 191
77174598
VD
192Sets the minimum and maximum supported protocol.
193Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
194B<TLSv1.2>, B<TLSv1.3> for TLS; B<DTLSv1>, B<DTLSv1.2> for DTLS, and B<None>
195for no limit.
196If either the lower or upper bound is not specified then only the other bound
197applies, if specified.
198If your application supports both TLS and DTLS you can specify any of these
199options twice, once with a bound for TLS and again with an appropriate bound
200for DTLS.
201To restrict the supported protocol versions use these commands rather than the
202deprecated alternative commands below.
13cfb043 203
8b3efb53 204=item B<-record_padding> I<padding>
e1c7871d 205
8b3efb53
RS
206Attempts to pad TLSv1.3 records so that they are a multiple of B<padding>
207in length on send. A B<padding> of 0 or 1 turns off padding. Otherwise,
208the B<padding> must be >1 or <=16384.
e1c7871d 209
8b3efb53 210=item B<-debug_broken_protocol>
f0ef019d 211
03e16083
RS
212Ignored.
213
8b3efb53 214=item B<-no_middlebox>
f0ef019d 215
03e16083
RS
216Turn off "middlebox compatibility", as described below.
217
8b3efb53 218=back
13cfb043 219
8b3efb53 220=head2 Additional Options
13cfb043 221
8b3efb53
RS
222The following options are accepted by SSL_CONF_cmd(), but are not
223processed by the OpenSSL commands.
13cfb043 224
8b3efb53 225=over 4
13cfb043 226
8b3efb53 227=item B<-cert> I<file>
4e2bd9cb 228
8b3efb53
RS
229Attempts to use B<file> as the certificate for the appropriate context. It
230currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
231structure is set or SSL_use_certificate_file() with filetype PEM if an
232B<SSL> structure is set. This option is only supported if certificate
233operations are permitted.
4e2bd9cb 234
8b3efb53 235=item B<-key> I<file>
13cfb043 236
8b3efb53
RS
237Attempts to use B<file> as the private key for the appropriate context. This
238option is only supported if certificate operations are permitted. Note:
239if no B<-key> option is set then a private key is not loaded unless the
240flag B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
241
242=item B<-dhparam> I<file>
243
244Attempts to use B<file> as the set of temporary DH parameters for
245the appropriate context. This option is only supported if certificate
246operations are permitted.
247
248=item B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>, B<-no_tls1_3>
249
250Disables protocol support for SSLv3, TLSv1.0, TLSv1.1, TLSv1.2 or TLSv1.3 by
251setting the corresponding options B<SSL_OP_NO_SSLv3>, B<SSL_OP_NO_TLSv1>,
252B<SSL_OP_NO_TLSv1_1>, B<SSL_OP_NO_TLSv1_2> and B<SSL_OP_NO_TLSv1_3>
253respectively. These options are deprecated, use B<-min_protocol> and
254B<-max_protocol> instead.
13cfb043 255
3bb5e5b0
MC
256=item B<-anti_replay>, B<-no_anti_replay>
257
258Switches replay protection, on or off respectively. With replay protection on,
259OpenSSL will automatically detect if a session ticket has been used more than
260once, TLSv1.3 has been negotiated, and early data is enabled on the server. A
261full handshake is forced if a session ticket is used a second or subsequent
262time. Anti-Replay is on by default unless overridden by a configuration file and
263is only used by servers. Anti-replay measures are required for compliance with
264the TLSv1.3 specification. Some applications may be able to mitigate the replay
265risks in other ways and in such cases the built-in OpenSSL functionality is not
266required. Switching off anti-replay is equivalent to B<SSL_OP_NO_ANTI_REPLAY>.
267
13cfb043 268=back
3db935a9
DSH
269
270=head1 SUPPORTED CONFIGURATION FILE COMMANDS
271
8b3efb53 272Currently supported B<option> names for configuration files (i.e., when the
3db935a9 273flag B<SSL_CONF_FLAG_FILE> is set) are listed below. All configuration file
8b3efb53 274B<option> names are case insensitive so B<signaturealgorithms> is recognised
c7b7984a 275as well as B<SignatureAlgorithms>. Unless otherwise stated the B<value> names
3db935a9
DSH
276are also case insensitive.
277
8b3efb53 278Note: the command prefix (if set) alters the recognised B<option> values.
3db935a9
DSH
279
280=over 4
281
65f2a565 282=item B<CipherString>
3db935a9 283
9d2674cd
MC
284Sets the ciphersuite list for TLSv1.2 and below to B<value>. This list will be
285combined with any configured TLSv1.3 ciphersuites. Note: syntax
286checking of B<value> is currently not performed unless an B<SSL> or B<SSL_CTX>
8b3efb53 287structure is associated with B<ctx>.
9d2674cd
MC
288
289=item B<Ciphersuites>
290
8b3efb53
RS
291Sets the available ciphersuites for TLSv1.3 to B<value>. This is a
292colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
9d2674cd 293list will be combined any configured TLSv1.2 and below ciphersuites.
1903a9b7 294See L<openssl-ciphers(1)> for more information.
3db935a9 295
ec2f7e56
DSH
296=item B<Certificate>
297
298Attempts to use the file B<value> as the certificate for the appropriate
fc1d88f0
RS
299context. It currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
300structure is set or SSL_use_certificate_file() with filetype PEM if an B<SSL>
ec2f7e56
DSH
301structure is set. This option is only supported if certificate operations
302are permitted.
303
304=item B<PrivateKey>
305
306Attempts to use the file B<value> as the private key for the appropriate
307context. This option is only supported if certificate operations
2011b169
DSH
308are permitted. Note: if no B<PrivateKey> option is set then a private key is
309not loaded unless the B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
ec2f7e56 310
429261d0
DSH
311=item B<ChainCAFile>, B<ChainCAPath>, B<VerifyCAFile>, B<VerifyCAPath>
312
313These options indicate a file or directory used for building certificate
314chains or verifying certificate chains. These options are only supported
315if certificate operations are permitted.
316
5a185729
DSH
317=item B<RequestCAFile>
318
319This option indicates a file containing a set of certificates in PEM form.
320The subject names of the certificates are sent to the peer in the
321B<certificate_authorities> extension for TLS 1.3 (in ClientHello or
322CertificateRequest) or in a certificate request for previous versions or
323TLS.
324
5b7f36e8
DSH
325=item B<ServerInfoFile>
326
327Attempts to use the file B<value> in the "serverinfo" extension using the
328function SSL_CTX_use_serverinfo_file.
329
c557f921
DSH
330=item B<DHParameters>
331
332Attempts to use the file B<value> as the set of temporary DH parameters for
333the appropriate context. This option is only supported if certificate
334operations are permitted.
335
c649d10d
TS
336=item B<RecordPadding>
337
322755cc 338Attempts to pad TLSv1.3 records so that they are a multiple of B<value> in
c649d10d
TS
339length on send. A B<value> of 0 or 1 turns off padding. Otherwise, the
340B<value> must be >1 or <=16384.
341
3db935a9
DSH
342=item B<SignatureAlgorithms>
343
322755cc
HK
344This sets the supported signature algorithms for TLSv1.2 and TLSv1.3.
345For clients this
3db935a9
DSH
346value is used directly for the supported signature algorithms extension. For
347servers it is used to determine which signature algorithms to support.
348
349The B<value> argument should be a colon separated list of signature algorithms
322755cc
HK
350in order of decreasing preference of the form B<algorithm+hash> or
351B<signature_scheme>. B<algorithm>
3db935a9
DSH
352is one of B<RSA>, B<DSA> or B<ECDSA> and B<hash> is a supported algorithm
353OID short name such as B<SHA1>, B<SHA224>, B<SHA256>, B<SHA384> of B<SHA512>.
354Note: algorithm and hash names are case sensitive.
322755cc
HK
355B<signature_scheme> is one of the signature schemes defined in TLSv1.3,
356specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>, B<ed25519>,
357or B<rsa_pss_pss_sha256>.
3db935a9
DSH
358
359If this option is not set then all signature algorithms supported by the
360OpenSSL library are permissible.
361
322755cc
HK
362Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by
363using B<RSA> as the B<algorithm> or by using one of the B<rsa_pkcs1_*>
364identifiers) are ignored in TLSv1.3 and will not be negotiated.
365
3db935a9
DSH
366=item B<ClientSignatureAlgorithms>
367
368This sets the supported signature algorithms associated with client
322755cc
HK
369authentication for TLSv1.2 and TLSv1.3.
370For servers the value is used in the
371B<signature_algorithms> field of a B<CertificateRequest> message.
372For clients it is
373used to determine which signature algorithm to use with the client certificate.
374If a server does not request a certificate this option has no effect.
3db935a9
DSH
375
376The syntax of B<value> is identical to B<SignatureAlgorithms>. If not set then
377the value set for B<SignatureAlgorithms> will be used instead.
378
47f7cf05 379=item B<Groups>
3db935a9 380
47f7cf05
MC
381This sets the supported groups. For clients, the groups are
382sent using the supported groups extension. For servers, it is used
322755cc
HK
383to determine which group to use. This setting affects groups used for
384signatures (in TLSv1.2 and earlier) and key exchange. The first group listed
385will also be used for the B<key_share> sent by a client in a TLSv1.3
386B<ClientHello>.
3db935a9 387
47f7cf05
MC
388The B<value> argument is a colon separated list of groups. The group can be
389either the B<NIST> name (e.g. B<P-256>), some other commonly used name where
dfa1f547 390applicable (e.g. B<X25519>, B<ffdhe2048>) or an OpenSSL OID name
8c1cbc72 391(e.g. B<prime256v1>). Group names are case sensitive. The list should be in
dfa1f547 392order of preference with the most preferred group first.
393
394Currently supported groups for B<TLSv1.3> are B<P-256>, B<P-384>, B<P-521>,
395B<X25519>, B<X448>, B<ffdhe2048>, B<ffdhe3072>, B<ffdhe4096>, B<ffdhe6144>,
396B<ffdhe8192>.
47f7cf05
MC
397
398=item B<Curves>
399
400This is a synonym for the "Groups" command.
3db935a9 401
7946ab33
KR
402=item B<MinProtocol>
403
404This sets the minimum supported SSL, TLS or DTLS version.
405
57ce7b61 406Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
322755cc 407B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
77174598
VD
408The SSL and TLS bounds apply only to TLS-based contexts, while the DTLS bounds
409apply only to DTLS-based contexts.
410The command can be repeated with one instance setting a TLS bound, and the
411other setting a DTLS bound.
412The value B<None> applies to both types of contexts and disables the limits.
7946ab33
KR
413
414=item B<MaxProtocol>
415
416This sets the maximum supported SSL, TLS or DTLS version.
417
57ce7b61 418Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
322755cc 419B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
77174598
VD
420The SSL and TLS bounds apply only to TLS-based contexts, while the DTLS bounds
421apply only to DTLS-based contexts.
422The command can be repeated with one instance setting a TLS bound, and the
423other setting a DTLS bound.
424The value B<None> applies to both types of contexts and disables the limits.
7946ab33 425
3db935a9
DSH
426=item B<Protocol>
427
57ce7b61
VD
428This can be used to enable or disable certain versions of the SSL,
429TLS or DTLS protocol.
7946ab33 430
57ce7b61
VD
431The B<value> argument is a comma separated list of supported protocols
432to enable or disable.
7946ab33
KR
433If a protocol is preceded by B<-> that version is disabled.
434
435All protocol versions are enabled by default.
57ce7b61
VD
436You need to disable at least one protocol version for this setting have any
437effect.
438Only enabling some protocol versions does not disable the other protocol
439versions.
7946ab33 440
57ce7b61 441Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
322755cc 442B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
7946ab33 443The special value B<ALL> refers to all supported versions.
3db935a9 444
57ce7b61
VD
445This can't enable protocols that are disabled using B<MinProtocol>
446or B<MaxProtocol>, but can disable protocols that are still allowed
447by them.
7946ab33
KR
448
449The B<Protocol> command is fragile and deprecated; do not use it.
450Use B<MinProtocol> and B<MaxProtocol> instead.
57ce7b61
VD
451If you do use B<Protocol>, make sure that the resulting range of enabled
452protocols has no "holes", e.g. if TLS 1.0 and TLS 1.2 are both enabled, make
453sure to also leave TLS 1.1 enabled.
3db935a9
DSH
454
455=item B<Options>
456
457The B<value> argument is a comma separated list of various flags to set.
8106cb8b
VD
458If a flag string is preceded B<-> it is disabled.
459See the L<SSL_CTX_set_options(3)> function for more details of
460individual options.
3db935a9
DSH
461
462Each option is listed below. Where an operation is enabled by default
463the B<-flag> syntax is needed to disable it.
464
465B<SessionTicket>: session ticket support, enabled by default. Inverse of
466B<SSL_OP_NO_TICKET>: that is B<-SessionTicket> is the same as setting
467B<SSL_OP_NO_TICKET>.
468
469B<Compression>: SSL/TLS compression support, enabled by default. Inverse
470of B<SSL_OP_NO_COMPRESSION>.
471
472B<EmptyFragments>: use empty fragments as a countermeasure against a
473SSL 3.0/TLS 1.0 protocol vulnerability affecting CBC ciphers. It
474is set by default. Inverse of B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS>.
475
c7b7984a 476B<Bugs>: enable various bug workarounds. Same as B<SSL_OP_ALL>.
3db935a9 477
c7b7984a 478B<DHSingle>: enable single use DH keys, set by default. Inverse of
3db935a9
DSH
479B<SSL_OP_DH_SINGLE>. Only used by servers.
480
e1c7871d 481B<ECDHSingle>: enable single use ECDH keys, set by default. Inverse of
3db935a9
DSH
482B<SSL_OP_ECDH_SINGLE>. Only used by servers.
483
e1c7871d 484B<ServerPreference>: use server and not client preference order when
3db935a9
DSH
485determining which cipher suite, signature algorithm or elliptic curve
486to use for an incoming connection. Equivalent to
487B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
488
e1c7871d
TS
489B<PrioritizeChaCha>: prioritizes ChaCha ciphers when the client has a
490ChaCha20 cipher at the top of its preference list. This usually indicates
491a mobile client is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
492Only used by servers.
493
494B<NoResumptionOnRenegotiation>: set
f0ef019d
DSH
495B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> flag. Only used by servers.
496
4ac5e43d
HK
497B<NoRenegotiation>: disables all attempts at renegotiation in TLSv1.2 and
498earlier, same as setting B<SSL_OP_NO_RENEGOTIATION>.
499
e1c7871d 500B<UnsafeLegacyRenegotiation>: permits the use of unsafe legacy renegotiation.
3db935a9
DSH
501Equivalent to B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
502
e1c7871d 503B<UnsafeLegacyServerConnect>: permits the use of unsafe legacy renegotiation
3db935a9
DSH
504for OpenSSL clients only. Equivalent to B<SSL_OP_LEGACY_SERVER_CONNECT>.
505Set by default.
506
b3618f44
EK
507B<EncryptThenMac>: use encrypt-then-mac extension, enabled by
508default. Inverse of B<SSL_OP_NO_ENCRYPT_THEN_MAC>: that is,
509B<-EncryptThenMac> is the same as setting B<SSL_OP_NO_ENCRYPT_THEN_MAC>.
4e2bd9cb
MC
510
511B<AllowNoDHEKEX>: In TLSv1.3 allow a non-(ec)dhe based key exchange mode on
512resumption. This means that there will be no forward secrecy for the resumed
513session. Equivalent to B<SSL_OP_ALLOW_NO_DHE_KEX>.
b3618f44 514
1c4b1545
MC
515B<MiddleboxCompat>: If set then dummy Change Cipher Spec (CCS) messages are sent
516in TLSv1.3. This has the effect of making TLSv1.3 look more like TLSv1.2 so that
517middleboxes that do not understand TLSv1.3 will not drop the connection. This
518option is set by default. A future version of OpenSSL may not set this by
519default. Equivalent to B<SSL_OP_ENABLE_MIDDLEBOX_COMPAT>.
520
3bb5e5b0
MC
521B<AntiReplay>: If set then OpenSSL will automatically detect if a session ticket
522has been used more than once, TLSv1.3 has been negotiated, and early data is
523enabled on the server. A full handshake is forced if a session ticket is used a
524second or subsequent time. This option is set by default and is only used by
525servers. Anti-replay measures are required to comply with the TLSv1.3
526specification. Some applications may be able to mitigate the replay risks in
527other ways and in such cases the built-in OpenSSL functionality is not required.
528Disabling anti-replay is equivalent to setting B<SSL_OP_NO_ANTI_REPLAY>.
529
088dfa13
TS
530B<ExtendedMasterSecret>: use extended master secret extension, enabled by
531default. Inverse of B<SSL_OP_NO_EXTENDED_MASTER_SECRET>: that is,
532B<-ExtendedMasterSecret> is the same as setting B<SSL_OP_NO_EXTENDED_MASTER_SECRET>.
533
90fc2c26
NM
534B<CANames>: use CA names extension, enabled by
535default. Inverse of B<SSL_OP_DISABLE_TLSEXT_CA_NAMES>: that is,
536B<-CANames> is the same as setting B<SSL_OP_DISABLE_TLSEXT_CA_NAMES>.
537
6878f430
MC
538B<KTLS>: Enables kernel TLS if support has been compiled in, and it is supported
539by the negotiated ciphersuites and extensions. Equivalent to
540B<SSL_OP_ENABLE_KTLS>.
541
429261d0
DSH
542=item B<VerifyMode>
543
544The B<value> argument is a comma separated list of flags to set.
545
546B<Peer> enables peer verification: for clients only.
547
548B<Request> requests but does not require a certificate from the client.
549Servers only.
550
551B<Require> requests and requires a certificate from the client: an error
552occurs if the client does not present a certificate. Servers only.
553
554B<Once> requests a certificate from a client only on the initial connection:
555not when renegotiating. Servers only.
556
9d75dce3
TS
557B<RequestPostHandshake> configures the connection to support requests but does
558not require a certificate from the client post-handshake. A certificate will
559not be requested during the initial handshake. The server application must
560provide a mechanism to request a certificate post-handshake. Servers only.
561TLSv1.3 only.
562
563B<RequiresPostHandshake> configures the connection to support requests and
564requires a certificate from the client post-handshake: an error occurs if the
565client does not present a certificate. A certificate will not be requested
566during the initial handshake. The server application must provide a mechanism
567to request a certificate post-handshake. Servers only. TLSv1.3 only.
568
429261d0
DSH
569=item B<ClientCAFile>, B<ClientCAPath>
570
571A file or directory of certificates in PEM format whose names are used as the
572set of acceptable names for client CAs. Servers only. This option is only
573supported if certificate operations are permitted.
574
3db935a9
DSH
575=back
576
ec2f7e56
DSH
577=head1 SUPPORTED COMMAND TYPES
578
579The function SSL_CONF_cmd_value_type() currently returns one of the following
580types:
581
582=over 4
583
584=item B<SSL_CONF_TYPE_UNKNOWN>
585
8b3efb53 586The B<option> string is unrecognised, this return value can be use to flag
ec2f7e56
DSH
587syntax errors.
588
589=item B<SSL_CONF_TYPE_STRING>
590
591The value is a string without any specific structure.
592
593=item B<SSL_CONF_TYPE_FILE>
594
9c0586d5 595The value is a filename.
ec2f7e56
DSH
596
597=item B<SSL_CONF_TYPE_DIR>
598
599The value is a directory name.
600
656b2605
DSH
601=item B<SSL_CONF_TYPE_NONE>
602
603The value string is not used e.g. a command line option which doesn't take an
604argument.
605
fa9d77dc
CR
606=back
607
3db935a9
DSH
608=head1 NOTES
609
610The order of operations is significant. This can be used to set either defaults
611or values which cannot be overridden. For example if an application calls:
612
87d9cafa 613 SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
3db935a9
DSH
614 SSL_CONF_cmd(ctx, userparam, uservalue);
615
87d9cafa 616it will disable SSLv3 support by default but the user can override it. If
3db935a9
DSH
617however the call sequence is:
618
619 SSL_CONF_cmd(ctx, userparam, uservalue);
87d9cafa 620 SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
3db935a9 621
87d9cafa 622SSLv3 is B<always> disabled and attempt to override this by the user are
3db935a9
DSH
623ignored.
624
f5f85f75 625By checking the return code of SSL_CONF_cmd() it is possible to query if a
8b3efb53 626given B<option> is recognised, this is useful if SSL_CONF_cmd() values are
3db935a9
DSH
627mixed with additional application specific operations.
628
f5f85f75 629For example an application might call SSL_CONF_cmd() and if it returns
3db935a9
DSH
630-2 (unrecognised command) continue with processing of application specific
631commands.
632
f5f85f75
JS
633Applications can also use SSL_CONF_cmd() to process command lines though the
634utility function SSL_CONF_cmd_argv() is normally used instead. One way
821244cf 635to do this is to set the prefix to an appropriate value using
8b3efb53 636SSL_CONF_CTX_set1_prefix(), pass the current argument to B<option> and the
821244cf 637following argument to B<value> (which may be NULL).
3db935a9
DSH
638
639In this case if the return value is positive then it is used to skip that
f5f85f75 640number of arguments as they have been processed by SSL_CONF_cmd(). If -2 is
8b3efb53 641returned then B<option> is not recognised and application specific arguments
3db935a9
DSH
642can be checked instead. If -3 is returned a required argument is missing
643and an error is indicated. If 0 is returned some other error occurred and
644this can be reported back to the user.
645
7946ab33 646The function SSL_CONF_cmd_value_type() can be used by applications to
ec2f7e56
DSH
647check for the existence of a command or to perform additional syntax
648checking or translation of the command value. For example if the return
649value is B<SSL_CONF_TYPE_FILE> an application could translate a relative
650pathname to an absolute pathname.
651
4564e77a
PY
652=head1 RETURN VALUES
653
8b3efb53
RS
654SSL_CONF_cmd() returns 1 if the value of B<option> is recognised and B<value> is
655B<NOT> used and 2 if both B<option> and B<value> are used. In other words it
4564e77a
PY
656returns the number of arguments processed. This is useful when processing
657command lines.
658
8b3efb53 659A return value of -2 means B<option> is not recognised.
4564e77a 660
8b3efb53 661A return value of -3 means B<option> is recognised and the command requires a
4564e77a
PY
662value but B<value> is NULL.
663
8b3efb53 664A return code of 0 indicates that both B<option> and B<value> are valid but an
4564e77a
PY
665error occurred attempting to perform the operation: for example due to an
666error in the syntax of B<value> in this case the error queue may provide
667additional information.
668
3db935a9
DSH
669=head1 EXAMPLES
670
671Set supported signature algorithms:
672
673 SSL_CONF_cmd(ctx, "SignatureAlgorithms", "ECDSA+SHA256:RSA+SHA256:DSA+SHA256");
674
24c2cd39 675There are various ways to select the supported protocols.
7946ab33
KR
676
677This set the minimum protocol version to TLSv1, and so disables SSLv3.
678This is the recommended way to disable protocols.
679
680 SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1");
681
682The following also disables SSLv3:
683
684 SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
685
57ce7b61
VD
686The following will first enable all protocols, and then disable
687SSLv3.
688If no protocol versions were disabled before this has the same effect as
689"-SSLv3", but if some versions were disables this will re-enable them before
690disabling SSLv3.
3db935a9 691
87d9cafa 692 SSL_CONF_cmd(ctx, "Protocol", "ALL,-SSLv3");
3db935a9
DSH
693
694Only enable TLSv1.2:
695
7946ab33
KR
696 SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1.2");
697 SSL_CONF_cmd(ctx, "MaxProtocol", "TLSv1.2");
698
699This also only enables TLSv1.2:
700
3db935a9
DSH
701 SSL_CONF_cmd(ctx, "Protocol", "-ALL,TLSv1.2");
702
703Disable TLS session tickets:
704
705 SSL_CONF_cmd(ctx, "Options", "-SessionTicket");
706
dc5744cb
EK
707Enable compression:
708
709 SSL_CONF_cmd(ctx, "Options", "Compression");
710
3db935a9
DSH
711Set supported curves to P-256, P-384:
712
713 SSL_CONF_cmd(ctx, "Curves", "P-256:P-384");
714
3db935a9
DSH
715=head1 SEE ALSO
716
98ca37e4 717L<ssl(7)>,
9b86974e
RS
718L<SSL_CONF_CTX_new(3)>,
719L<SSL_CONF_CTX_set_flags(3)>,
720L<SSL_CONF_CTX_set1_prefix(3)>,
721L<SSL_CONF_CTX_set_ssl_ctx(3)>,
8106cb8b
VD
722L<SSL_CONF_cmd_argv(3)>,
723L<SSL_CTX_set_options(3)>
3db935a9
DSH
724
725=head1 HISTORY
726
fc5ecadd 727The SSL_CONF_cmd() function was added in OpenSSL 1.0.2.
3db935a9 728
fc5ecadd
DMSP
729The B<SSL_OP_NO_SSL2> option doesn't have effect since 1.1.0, but the macro
730is retained for backwards compatibility.
45f55f6a 731
fc5ecadd 732The B<SSL_CONF_TYPE_NONE> was added in OpenSSL 1.1.0. In earlier versions of
656b2605
DSH
733OpenSSL passing a command which didn't take an argument would return
734B<SSL_CONF_TYPE_UNKNOWN>.
735
7946ab33
KR
736B<MinProtocol> and B<MaxProtocol> where added in OpenSSL 1.1.0.
737
e1c7871d
TS
738B<AllowNoDHEKEX> and B<PrioritizeChaCha> were added in OpenSSL 1.1.1.
739
e2f92610
RS
740=head1 COPYRIGHT
741
f5afac4b 742Copyright 2012-2021 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 743
4746f25a 744Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
745this file except in compliance with the License. You can obtain a copy
746in the file LICENSE in the source distribution or at
747L<https://www.openssl.org/source/license.html>.
748
749=cut