]> git.ipfire.org Git - thirdparty/openssl.git/blob - doc/man3/SSL_CONF_cmd.pod
Update the SSL/TLS connection options
[thirdparty/openssl.git] / doc / man3 / SSL_CONF_cmd.pod
1 =pod
2
3 =head1 NAME
4
5 SSL_CONF_cmd_value_type,
6 SSL_CONF_cmd - send configuration command
7
8 =head1 SYNOPSIS
9
10 #include <openssl/ssl.h>
11
12 int SSL_CONF_cmd(SSL_CONF_CTX *ctx, const char *option, const char *value);
13 int SSL_CONF_cmd_value_type(SSL_CONF_CTX *ctx, const char *option);
14
15 =head1 DESCRIPTION
16
17 The function SSL_CONF_cmd() performs configuration operation B<option> with
18 optional parameter B<value> on B<ctx>. Its purpose is to simplify application
19 configuration of B<SSL_CTX> or B<SSL> structures by providing a common
20 framework for command line options or configuration files.
21
22 SSL_CONF_cmd_value_type() returns the type of value that B<option> refers to.
23
24 =head1 SUPPORTED COMMAND LINE COMMANDS
25
26 Currently supported B<option> names for command lines (i.e. when the
27 flag B<SSL_CONF_CMDLINE> is set) are listed below. Note: all B<option> names
28 are case sensitive. Unless otherwise stated commands can be used by
29 both clients and servers and the B<value> parameter is not used. The default
30 prefix for command line commands is B<-> and that is reflected below.
31
32 =over 4
33
34 =item B<-bugs>
35
36 Various bug workarounds are set, same as setting B<SSL_OP_ALL>.
37
38 =item B<-no_comp>
39
40 Disables support for SSL/TLS compression, same as setting
41 B<SSL_OP_NO_COMPRESSION>.
42 As of OpenSSL 1.1.0, compression is off by default.
43
44 =item B<-comp>
45
46 Enables support for SSL/TLS compression, same as clearing
47 B<SSL_OP_NO_COMPRESSION>.
48 This command was introduced in OpenSSL 1.1.0.
49 As of OpenSSL 1.1.0, compression is off by default.
50
51 =item B<-no_ticket>
52
53 Disables support for session tickets, same as setting B<SSL_OP_NO_TICKET>.
54
55 =item B<-serverpref>
56
57 Use server and not client preference order when determining which cipher suite,
58 signature algorithm or elliptic curve to use for an incoming connection.
59 Equivalent to B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
60
61 =item B<-legacyrenegotiation>
62
63 permits the use of unsafe legacy renegotiation. Equivalent to setting
64 B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
65
66 =item B<-no_renegotiation>
67
68 Disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting
69 B<SSL_OP_NO_RENEGOTIATION>.
70
71 =item B<-no_resumption_on_reneg>
72
73 set SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION flag. Only used by servers.
74
75 =item B<-legacy_server_connect>, B<-no_legacy_server_connect>
76
77 permits or prohibits the use of unsafe legacy renegotiation for OpenSSL
78 clients only. Equivalent to setting or clearing B<SSL_OP_LEGACY_SERVER_CONNECT>.
79 Set by default.
80
81 =item B<-prioritize_chacha>
82
83 Prioritize ChaCha ciphers when the client has a ChaCha20 cipher at the top of
84 its preference list. This usually indicates a client without AES hardware
85 acceleration (e.g. mobile) is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
86 Only used by servers. Requires B<-serverpref>.
87
88 =item B<-allow_no_dhe_kex>
89
90 In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means
91 that there will be no forward secrecy for the resumed session.
92
93 =item B<-strict>
94
95 enables strict mode protocol handling. Equivalent to setting
96 B<SSL_CERT_FLAG_TLS_STRICT>.
97
98 =item B<-sigalgs> I<algs>
99
100 This sets the supported signature algorithms for TLSv1.2 and TLSv1.3.
101 For clients this value is used directly for the supported signature
102 algorithms extension. For servers it is used to determine which signature
103 algorithms to support.
104
105 The B<algs> argument should be a colon separated list of signature
106 algorithms in order of decreasing preference of the form B<algorithm+hash>
107 or B<signature_scheme>. B<algorithm> is one of B<RSA>, B<DSA> or B<ECDSA> and
108 B<hash> is a supported algorithm OID short name such as B<SHA1>, B<SHA224>,
109 B<SHA256>, B<SHA384> of B<SHA512>. Note: algorithm and hash names are case
110 sensitive. B<signature_scheme> is one of the signature schemes defined in
111 TLSv1.3, specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>,
112 B<ed25519>, or B<rsa_pss_pss_sha256>.
113
114 If this option is not set then all signature algorithms supported by the
115 OpenSSL library are permissible.
116
117 Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by
118 using B<RSA> as the B<algorithm> or by using one of the B<rsa_pkcs1_*>
119 identifiers) are ignored in TLSv1.3 and will not be negotiated.
120
121 =item B<-client_sigalgs> I<algs>
122
123 This sets the supported signature algorithms associated with client
124 authentication for TLSv1.2 and TLSv1.3. For servers the B<algs> is used
125 in the B<signature_algorithms> field of a B<CertificateRequest> message.
126 For clients it is used to determine which signature algorithm to use with
127 the client certificate. If a server does not request a certificate this
128 option has no effect.
129
130 The syntax of B<algs> is identical to B<-sigalgs>. If not set, then the
131 value set for B<-sigalgs> will be used instead.
132
133 =item B<-groups> I<groups>
134
135 This sets the supported groups. For clients, the groups are sent using
136 the supported groups extension. For servers, it is used to determine which
137 group to use. This setting affects groups used for signatures (in TLSv1.2
138 and earlier) and key exchange. The first group listed will also be used
139 for the B<key_share> sent by a client in a TLSv1.3 B<ClientHello>.
140
141 The B<groups> argument is a colon separated list of groups. The group can
142 be either the B<NIST> name (e.g. B<P-256>), some other commonly used name
143 where applicable (e.g. B<X25519>, B<ffdhe2048>) or an OpenSSL OID name
144 (e.g B<prime256v1>). Group names are case sensitive. The list should be
145 in order of preference with the most preferred group first.
146
147 Currently supported groups for B<TLSv1.3> are B<P-256>, B<P-384>, B<P-521>,
148 B<X25519>, B<X448>, B<ffdhe2048>, B<ffdhe3072>, B<ffdhe4096>, B<ffdhe6144>,
149 B<ffdhe8192>.
150
151 =item B<-curves> I<groups>
152
153 This is a synonym for the B<-groups> command.
154
155 =item B<-named_curve> I<curve>
156
157 This sets the temporary curve used for ephemeral ECDH modes. Only used
158 by servers.
159
160 The B<groups> argument is a curve name or the special value B<auto> which
161 picks an appropriate curve based on client and server preferences. The
162 curve can be either the B<NIST> name (e.g. B<P-256>) or an OpenSSL OID name
163 (e.g B<prime256v1>). Curve names are case sensitive.
164
165 =item B<-cipher> I<ciphers>
166
167 Sets the TLSv1.2 and below ciphersuite list to B<ciphers>. This list will be
168 combined with any configured TLSv1.3 ciphersuites. Note: syntax checking
169 of B<ciphers> is currently not performed unless a B<SSL> or B<SSL_CTX>
170 structure is associated with B<ctx>.
171
172 =item B<-ciphersuites> I<1.3ciphers>
173
174 Sets the available ciphersuites for TLSv1.3 to value. This is a
175 colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
176 list will be combined any configured TLSv1.2 and below ciphersuites.
177 See L<openssl-ciphers(1)> for more information.
178
179 =item B<-min_protocol> I<minprot>, B<-max_protocol> I<maxprot>
180
181 Sets the minimum and maximum supported protocol. Currently supported
182 protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>, B<TLSv1.2>, B<TLSv1.3>
183 for TLS and B<DTLSv1>, B<DTLSv1.2> for DTLS, and B<None> for no limit.
184 If either bound is not specified then only the other bound applies,
185 if specified. To restrict the supported protocol versions use these
186 commands rather than the deprecated alternative commands below.
187
188 =item B<-record_padding> I<padding>
189
190 Attempts to pad TLSv1.3 records so that they are a multiple of B<padding>
191 in length on send. A B<padding> of 0 or 1 turns off padding. Otherwise,
192 the B<padding> must be >1 or <=16384.
193
194 =item B<-debug_broken_protocol>
195
196 =item B<-no_middlebox>
197
198 =back
199
200 =head2 Additional Options
201
202 The following options are accepted by SSL_CONF_cmd(), but are not
203 processed by the OpenSSL commands.
204
205 =over 4
206
207 =item B<-cert> I<file>
208
209 Attempts to use B<file> as the certificate for the appropriate context. It
210 currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
211 structure is set or SSL_use_certificate_file() with filetype PEM if an
212 B<SSL> structure is set. This option is only supported if certificate
213 operations are permitted.
214
215 =item B<-key> I<file>
216
217 Attempts to use B<file> as the private key for the appropriate context. This
218 option is only supported if certificate operations are permitted. Note:
219 if no B<-key> option is set then a private key is not loaded unless the
220 flag B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
221
222 =item B<-dhparam> I<file>
223
224 Attempts to use B<file> as the set of temporary DH parameters for
225 the appropriate context. This option is only supported if certificate
226 operations are permitted.
227
228 =item B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>, B<-no_tls1_3>
229
230 Disables protocol support for SSLv3, TLSv1.0, TLSv1.1, TLSv1.2 or TLSv1.3 by
231 setting the corresponding options B<SSL_OP_NO_SSLv3>, B<SSL_OP_NO_TLSv1>,
232 B<SSL_OP_NO_TLSv1_1>, B<SSL_OP_NO_TLSv1_2> and B<SSL_OP_NO_TLSv1_3>
233 respectively. These options are deprecated, use B<-min_protocol> and
234 B<-max_protocol> instead.
235
236 =item B<-anti_replay>, B<-no_anti_replay>
237
238 Switches replay protection, on or off respectively. With replay protection on,
239 OpenSSL will automatically detect if a session ticket has been used more than
240 once, TLSv1.3 has been negotiated, and early data is enabled on the server. A
241 full handshake is forced if a session ticket is used a second or subsequent
242 time. Anti-Replay is on by default unless overridden by a configuration file and
243 is only used by servers. Anti-replay measures are required for compliance with
244 the TLSv1.3 specification. Some applications may be able to mitigate the replay
245 risks in other ways and in such cases the built-in OpenSSL functionality is not
246 required. Switching off anti-replay is equivalent to B<SSL_OP_NO_ANTI_REPLAY>.
247
248 =back
249
250 =head1 SUPPORTED CONFIGURATION FILE COMMANDS
251
252 Currently supported B<option> names for configuration files (i.e., when the
253 flag B<SSL_CONF_FLAG_FILE> is set) are listed below. All configuration file
254 B<option> names are case insensitive so B<signaturealgorithms> is recognised
255 as well as B<SignatureAlgorithms>. Unless otherwise stated the B<value> names
256 are also case insensitive.
257
258 Note: the command prefix (if set) alters the recognised B<option> values.
259
260 =over 4
261
262 =item B<CipherString>
263
264 Sets the ciphersuite list for TLSv1.2 and below to B<value>. This list will be
265 combined with any configured TLSv1.3 ciphersuites. Note: syntax
266 checking of B<value> is currently not performed unless an B<SSL> or B<SSL_CTX>
267 structure is associated with B<ctx>.
268
269 =item B<Ciphersuites>
270
271 Sets the available ciphersuites for TLSv1.3 to B<value>. This is a
272 colon-separated list of TLSv1.3 ciphersuite names in order of preference. This
273 list will be combined any configured TLSv1.2 and below ciphersuites.
274 See L<openssl-ciphers(1)> for more information.
275
276 =item B<Certificate>
277
278 Attempts to use the file B<value> as the certificate for the appropriate
279 context. It currently uses SSL_CTX_use_certificate_chain_file() if an B<SSL_CTX>
280 structure is set or SSL_use_certificate_file() with filetype PEM if an B<SSL>
281 structure is set. This option is only supported if certificate operations
282 are permitted.
283
284 =item B<PrivateKey>
285
286 Attempts to use the file B<value> as the private key for the appropriate
287 context. This option is only supported if certificate operations
288 are permitted. Note: if no B<PrivateKey> option is set then a private key is
289 not loaded unless the B<SSL_CONF_FLAG_REQUIRE_PRIVATE> is set.
290
291 =item B<ChainCAFile>, B<ChainCAPath>, B<VerifyCAFile>, B<VerifyCAPath>
292
293 These options indicate a file or directory used for building certificate
294 chains or verifying certificate chains. These options are only supported
295 if certificate operations are permitted.
296
297 =item B<RequestCAFile>
298
299 This option indicates a file containing a set of certificates in PEM form.
300 The subject names of the certificates are sent to the peer in the
301 B<certificate_authorities> extension for TLS 1.3 (in ClientHello or
302 CertificateRequest) or in a certificate request for previous versions or
303 TLS.
304
305 =item B<ServerInfoFile>
306
307 Attempts to use the file B<value> in the "serverinfo" extension using the
308 function SSL_CTX_use_serverinfo_file.
309
310 =item B<DHParameters>
311
312 Attempts to use the file B<value> as the set of temporary DH parameters for
313 the appropriate context. This option is only supported if certificate
314 operations are permitted.
315
316 =item B<RecordPadding>
317
318 Attempts to pad TLSv1.3 records so that they are a multiple of B<value> in
319 length on send. A B<value> of 0 or 1 turns off padding. Otherwise, the
320 B<value> must be >1 or <=16384.
321
322 =item B<SignatureAlgorithms>
323
324 This sets the supported signature algorithms for TLSv1.2 and TLSv1.3.
325 For clients this
326 value is used directly for the supported signature algorithms extension. For
327 servers it is used to determine which signature algorithms to support.
328
329 The B<value> argument should be a colon separated list of signature algorithms
330 in order of decreasing preference of the form B<algorithm+hash> or
331 B<signature_scheme>. B<algorithm>
332 is one of B<RSA>, B<DSA> or B<ECDSA> and B<hash> is a supported algorithm
333 OID short name such as B<SHA1>, B<SHA224>, B<SHA256>, B<SHA384> of B<SHA512>.
334 Note: algorithm and hash names are case sensitive.
335 B<signature_scheme> is one of the signature schemes defined in TLSv1.3,
336 specified using the IETF name, e.g., B<ecdsa_secp256r1_sha256>, B<ed25519>,
337 or B<rsa_pss_pss_sha256>.
338
339 If this option is not set then all signature algorithms supported by the
340 OpenSSL library are permissible.
341
342 Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by
343 using B<RSA> as the B<algorithm> or by using one of the B<rsa_pkcs1_*>
344 identifiers) are ignored in TLSv1.3 and will not be negotiated.
345
346 =item B<ClientSignatureAlgorithms>
347
348 This sets the supported signature algorithms associated with client
349 authentication for TLSv1.2 and TLSv1.3.
350 For servers the value is used in the
351 B<signature_algorithms> field of a B<CertificateRequest> message.
352 For clients it is
353 used to determine which signature algorithm to use with the client certificate.
354 If a server does not request a certificate this option has no effect.
355
356 The syntax of B<value> is identical to B<SignatureAlgorithms>. If not set then
357 the value set for B<SignatureAlgorithms> will be used instead.
358
359 =item B<Groups>
360
361 This sets the supported groups. For clients, the groups are
362 sent using the supported groups extension. For servers, it is used
363 to determine which group to use. This setting affects groups used for
364 signatures (in TLSv1.2 and earlier) and key exchange. The first group listed
365 will also be used for the B<key_share> sent by a client in a TLSv1.3
366 B<ClientHello>.
367
368 The B<value> argument is a colon separated list of groups. The group can be
369 either the B<NIST> name (e.g. B<P-256>), some other commonly used name where
370 applicable (e.g. B<X25519>, B<ffdhe2048>) or an OpenSSL OID name
371 (e.g B<prime256v1>). Group names are case sensitive. The list should be in
372 order of preference with the most preferred group first.
373
374 Currently supported groups for B<TLSv1.3> are B<P-256>, B<P-384>, B<P-521>,
375 B<X25519>, B<X448>, B<ffdhe2048>, B<ffdhe3072>, B<ffdhe4096>, B<ffdhe6144>,
376 B<ffdhe8192>.
377
378 =item B<Curves>
379
380 This is a synonym for the "Groups" command.
381
382 =item B<MinProtocol>
383
384 This sets the minimum supported SSL, TLS or DTLS version.
385
386 Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
387 B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
388 The value B<None> will disable the limit.
389
390 =item B<MaxProtocol>
391
392 This sets the maximum supported SSL, TLS or DTLS version.
393
394 Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
395 B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
396 The value B<None> will disable the limit.
397
398 =item B<Protocol>
399
400 This can be used to enable or disable certain versions of the SSL,
401 TLS or DTLS protocol.
402
403 The B<value> argument is a comma separated list of supported protocols
404 to enable or disable.
405 If a protocol is preceded by B<-> that version is disabled.
406
407 All protocol versions are enabled by default.
408 You need to disable at least one protocol version for this setting have any
409 effect.
410 Only enabling some protocol versions does not disable the other protocol
411 versions.
412
413 Currently supported protocol values are B<SSLv3>, B<TLSv1>, B<TLSv1.1>,
414 B<TLSv1.2>, B<TLSv1.3>, B<DTLSv1> and B<DTLSv1.2>.
415 The special value B<ALL> refers to all supported versions.
416
417 This can't enable protocols that are disabled using B<MinProtocol>
418 or B<MaxProtocol>, but can disable protocols that are still allowed
419 by them.
420
421 The B<Protocol> command is fragile and deprecated; do not use it.
422 Use B<MinProtocol> and B<MaxProtocol> instead.
423 If you do use B<Protocol>, make sure that the resulting range of enabled
424 protocols has no "holes", e.g. if TLS 1.0 and TLS 1.2 are both enabled, make
425 sure to also leave TLS 1.1 enabled.
426
427 =item B<Options>
428
429 The B<value> argument is a comma separated list of various flags to set.
430 If a flag string is preceded B<-> it is disabled.
431 See the L<SSL_CTX_set_options(3)> function for more details of
432 individual options.
433
434 Each option is listed below. Where an operation is enabled by default
435 the B<-flag> syntax is needed to disable it.
436
437 B<SessionTicket>: session ticket support, enabled by default. Inverse of
438 B<SSL_OP_NO_TICKET>: that is B<-SessionTicket> is the same as setting
439 B<SSL_OP_NO_TICKET>.
440
441 B<Compression>: SSL/TLS compression support, enabled by default. Inverse
442 of B<SSL_OP_NO_COMPRESSION>.
443
444 B<EmptyFragments>: use empty fragments as a countermeasure against a
445 SSL 3.0/TLS 1.0 protocol vulnerability affecting CBC ciphers. It
446 is set by default. Inverse of B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS>.
447
448 B<Bugs>: enable various bug workarounds. Same as B<SSL_OP_ALL>.
449
450 B<DHSingle>: enable single use DH keys, set by default. Inverse of
451 B<SSL_OP_DH_SINGLE>. Only used by servers.
452
453 B<ECDHSingle>: enable single use ECDH keys, set by default. Inverse of
454 B<SSL_OP_ECDH_SINGLE>. Only used by servers.
455
456 B<ServerPreference>: use server and not client preference order when
457 determining which cipher suite, signature algorithm or elliptic curve
458 to use for an incoming connection. Equivalent to
459 B<SSL_OP_CIPHER_SERVER_PREFERENCE>. Only used by servers.
460
461 B<PrioritizeChaCha>: prioritizes ChaCha ciphers when the client has a
462 ChaCha20 cipher at the top of its preference list. This usually indicates
463 a mobile client is in use. Equivalent to B<SSL_OP_PRIORITIZE_CHACHA>.
464 Only used by servers.
465
466 B<NoResumptionOnRenegotiation>: set
467 B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> flag. Only used by servers.
468
469 B<NoRenegotiation>: disables all attempts at renegotiation in TLSv1.2 and
470 earlier, same as setting B<SSL_OP_NO_RENEGOTIATION>.
471
472 B<UnsafeLegacyRenegotiation>: permits the use of unsafe legacy renegotiation.
473 Equivalent to B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>.
474
475 B<UnsafeLegacyServerConnect>: permits the use of unsafe legacy renegotiation
476 for OpenSSL clients only. Equivalent to B<SSL_OP_LEGACY_SERVER_CONNECT>.
477 Set by default.
478
479 B<EncryptThenMac>: use encrypt-then-mac extension, enabled by
480 default. Inverse of B<SSL_OP_NO_ENCRYPT_THEN_MAC>: that is,
481 B<-EncryptThenMac> is the same as setting B<SSL_OP_NO_ENCRYPT_THEN_MAC>.
482
483 B<AllowNoDHEKEX>: In TLSv1.3 allow a non-(ec)dhe based key exchange mode on
484 resumption. This means that there will be no forward secrecy for the resumed
485 session. Equivalent to B<SSL_OP_ALLOW_NO_DHE_KEX>.
486
487 B<MiddleboxCompat>: If set then dummy Change Cipher Spec (CCS) messages are sent
488 in TLSv1.3. This has the effect of making TLSv1.3 look more like TLSv1.2 so that
489 middleboxes that do not understand TLSv1.3 will not drop the connection. This
490 option is set by default. A future version of OpenSSL may not set this by
491 default. Equivalent to B<SSL_OP_ENABLE_MIDDLEBOX_COMPAT>.
492
493 B<AntiReplay>: If set then OpenSSL will automatically detect if a session ticket
494 has been used more than once, TLSv1.3 has been negotiated, and early data is
495 enabled on the server. A full handshake is forced if a session ticket is used a
496 second or subsequent time. This option is set by default and is only used by
497 servers. Anti-replay measures are required to comply with the TLSv1.3
498 specification. Some applications may be able to mitigate the replay risks in
499 other ways and in such cases the built-in OpenSSL functionality is not required.
500 Disabling anti-replay is equivalent to setting B<SSL_OP_NO_ANTI_REPLAY>.
501
502 B<ExtendedMasterSecret>: use extended master secret extension, enabled by
503 default. Inverse of B<SSL_OP_NO_EXTENDED_MASTER_SECRET>: that is,
504 B<-ExtendedMasterSecret> is the same as setting B<SSL_OP_NO_EXTENDED_MASTER_SECRET>.
505
506 =item B<VerifyMode>
507
508 The B<value> argument is a comma separated list of flags to set.
509
510 B<Peer> enables peer verification: for clients only.
511
512 B<Request> requests but does not require a certificate from the client.
513 Servers only.
514
515 B<Require> requests and requires a certificate from the client: an error
516 occurs if the client does not present a certificate. Servers only.
517
518 B<Once> requests a certificate from a client only on the initial connection:
519 not when renegotiating. Servers only.
520
521 B<RequestPostHandshake> configures the connection to support requests but does
522 not require a certificate from the client post-handshake. A certificate will
523 not be requested during the initial handshake. The server application must
524 provide a mechanism to request a certificate post-handshake. Servers only.
525 TLSv1.3 only.
526
527 B<RequiresPostHandshake> configures the connection to support requests and
528 requires a certificate from the client post-handshake: an error occurs if the
529 client does not present a certificate. A certificate will not be requested
530 during the initial handshake. The server application must provide a mechanism
531 to request a certificate post-handshake. Servers only. TLSv1.3 only.
532
533 =item B<ClientCAFile>, B<ClientCAPath>
534
535 A file or directory of certificates in PEM format whose names are used as the
536 set of acceptable names for client CAs. Servers only. This option is only
537 supported if certificate operations are permitted.
538
539 =back
540
541 =head1 SUPPORTED COMMAND TYPES
542
543 The function SSL_CONF_cmd_value_type() currently returns one of the following
544 types:
545
546 =over 4
547
548 =item B<SSL_CONF_TYPE_UNKNOWN>
549
550 The B<option> string is unrecognised, this return value can be use to flag
551 syntax errors.
552
553 =item B<SSL_CONF_TYPE_STRING>
554
555 The value is a string without any specific structure.
556
557 =item B<SSL_CONF_TYPE_FILE>
558
559 The value is a filename.
560
561 =item B<SSL_CONF_TYPE_DIR>
562
563 The value is a directory name.
564
565 =item B<SSL_CONF_TYPE_NONE>
566
567 The value string is not used e.g. a command line option which doesn't take an
568 argument.
569
570 =back
571
572 =head1 NOTES
573
574 The order of operations is significant. This can be used to set either defaults
575 or values which cannot be overridden. For example if an application calls:
576
577 SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
578 SSL_CONF_cmd(ctx, userparam, uservalue);
579
580 it will disable SSLv3 support by default but the user can override it. If
581 however the call sequence is:
582
583 SSL_CONF_cmd(ctx, userparam, uservalue);
584 SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
585
586 SSLv3 is B<always> disabled and attempt to override this by the user are
587 ignored.
588
589 By checking the return code of SSL_CONF_cmd() it is possible to query if a
590 given B<option> is recognised, this is useful if SSL_CONF_cmd() values are
591 mixed with additional application specific operations.
592
593 For example an application might call SSL_CONF_cmd() and if it returns
594 -2 (unrecognised command) continue with processing of application specific
595 commands.
596
597 Applications can also use SSL_CONF_cmd() to process command lines though the
598 utility function SSL_CONF_cmd_argv() is normally used instead. One way
599 to do this is to set the prefix to an appropriate value using
600 SSL_CONF_CTX_set1_prefix(), pass the current argument to B<option> and the
601 following argument to B<value> (which may be NULL).
602
603 In this case if the return value is positive then it is used to skip that
604 number of arguments as they have been processed by SSL_CONF_cmd(). If -2 is
605 returned then B<option> is not recognised and application specific arguments
606 can be checked instead. If -3 is returned a required argument is missing
607 and an error is indicated. If 0 is returned some other error occurred and
608 this can be reported back to the user.
609
610 The function SSL_CONF_cmd_value_type() can be used by applications to
611 check for the existence of a command or to perform additional syntax
612 checking or translation of the command value. For example if the return
613 value is B<SSL_CONF_TYPE_FILE> an application could translate a relative
614 pathname to an absolute pathname.
615
616 =head1 RETURN VALUES
617
618 SSL_CONF_cmd() returns 1 if the value of B<option> is recognised and B<value> is
619 B<NOT> used and 2 if both B<option> and B<value> are used. In other words it
620 returns the number of arguments processed. This is useful when processing
621 command lines.
622
623 A return value of -2 means B<option> is not recognised.
624
625 A return value of -3 means B<option> is recognised and the command requires a
626 value but B<value> is NULL.
627
628 A return code of 0 indicates that both B<option> and B<value> are valid but an
629 error occurred attempting to perform the operation: for example due to an
630 error in the syntax of B<value> in this case the error queue may provide
631 additional information.
632
633 =head1 EXAMPLES
634
635 Set supported signature algorithms:
636
637 SSL_CONF_cmd(ctx, "SignatureAlgorithms", "ECDSA+SHA256:RSA+SHA256:DSA+SHA256");
638
639 There are various ways to select the supported protocols.
640
641 This set the minimum protocol version to TLSv1, and so disables SSLv3.
642 This is the recommended way to disable protocols.
643
644 SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1");
645
646 The following also disables SSLv3:
647
648 SSL_CONF_cmd(ctx, "Protocol", "-SSLv3");
649
650 The following will first enable all protocols, and then disable
651 SSLv3.
652 If no protocol versions were disabled before this has the same effect as
653 "-SSLv3", but if some versions were disables this will re-enable them before
654 disabling SSLv3.
655
656 SSL_CONF_cmd(ctx, "Protocol", "ALL,-SSLv3");
657
658 Only enable TLSv1.2:
659
660 SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1.2");
661 SSL_CONF_cmd(ctx, "MaxProtocol", "TLSv1.2");
662
663 This also only enables TLSv1.2:
664
665 SSL_CONF_cmd(ctx, "Protocol", "-ALL,TLSv1.2");
666
667 Disable TLS session tickets:
668
669 SSL_CONF_cmd(ctx, "Options", "-SessionTicket");
670
671 Enable compression:
672
673 SSL_CONF_cmd(ctx, "Options", "Compression");
674
675 Set supported curves to P-256, P-384:
676
677 SSL_CONF_cmd(ctx, "Curves", "P-256:P-384");
678
679 =head1 SEE ALSO
680
681 L<ssl(7)>,
682 L<SSL_CONF_CTX_new(3)>,
683 L<SSL_CONF_CTX_set_flags(3)>,
684 L<SSL_CONF_CTX_set1_prefix(3)>,
685 L<SSL_CONF_CTX_set_ssl_ctx(3)>,
686 L<SSL_CONF_cmd_argv(3)>,
687 L<SSL_CTX_set_options(3)>
688
689 =head1 HISTORY
690
691 The SSL_CONF_cmd() function was added in OpenSSL 1.0.2.
692
693 The B<SSL_OP_NO_SSL2> option doesn't have effect since 1.1.0, but the macro
694 is retained for backwards compatibility.
695
696 The B<SSL_CONF_TYPE_NONE> was added in OpenSSL 1.1.0. In earlier versions of
697 OpenSSL passing a command which didn't take an argument would return
698 B<SSL_CONF_TYPE_UNKNOWN>.
699
700 B<MinProtocol> and B<MaxProtocol> where added in OpenSSL 1.1.0.
701
702 B<AllowNoDHEKEX> and B<PrioritizeChaCha> were added in OpenSSL 1.1.1.
703
704 =head1 COPYRIGHT
705
706 Copyright 2012-2018 The OpenSSL Project Authors. All Rights Reserved.
707
708 Licensed under the Apache License 2.0 (the "License"). You may not use
709 this file except in compliance with the License. You can obtain a copy
710 in the file LICENSE in the source distribution or at
711 L<https://www.openssl.org/source/license.html>.
712
713 =cut