Automatically generated by Pod::Man 4.14 (Pod::Simple 3.40)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "SSL_CONF_CMD 3"
SSL_CONF_CMD 3 "2023-08-01" "3.0.10" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
SSL_CONF_cmd_value_type, SSL_CONF_cmd - send configuration command
"SYNOPSIS"
Header "SYNOPSIS" .Vb 1 #include <openssl/ssl.h> \& int SSL_CONF_cmd(SSL_CONF_CTX *ctx, const char *option, const char *value); int SSL_CONF_cmd_value_type(SSL_CONF_CTX *ctx, const char *option); .Ve
"DESCRIPTION"
Header "DESCRIPTION" The function SSL_CONF_cmd() performs configuration operation option with optional parameter value on ctx. Its purpose is to simplify application configuration of \s-1SSL_CTX\s0 or \s-1SSL\s0 structures by providing a common framework for command line options or configuration files.

\fBSSL_CONF_cmd_value_type() returns the type of value that option refers to.

"SUPPORTED COMMAND LINE COMMANDS"
Header "SUPPORTED COMMAND LINE COMMANDS" Currently supported option names for command lines (i.e. when the flag \s-1SSL_CONF_FLAG_CMDLINE\s0 is set) are listed below. Note: all option names are case sensitive. Unless otherwise stated commands can be used by both clients and servers and the value parameter is not used. The default prefix for command line commands is - and that is reflected below.
"-bugs" 4
Item "-bugs" Various bug workarounds are set, same as setting \s-1SSL_OP_ALL\s0.
"-no_comp" 4
Item "-no_comp" Disables support for \s-1SSL/TLS\s0 compression, same as setting \fB\s-1SSL_OP_NO_COMPRESSION\s0. As of OpenSSL 1.1.0, compression is off by default.
"-comp" 4
Item "-comp" Enables support for \s-1SSL/TLS\s0 compression, same as clearing \fB\s-1SSL_OP_NO_COMPRESSION\s0. This command was introduced in OpenSSL 1.1.0. As of OpenSSL 1.1.0, compression is off by default.
"-no_ticket" 4
Item "-no_ticket" Disables support for session tickets, same as setting \s-1SSL_OP_NO_TICKET\s0.
"-serverpref" 4
Item "-serverpref" Use server and not client preference order when determining which cipher suite, signature algorithm or elliptic curve to use for an incoming connection. Equivalent to \s-1SSL_OP_CIPHER_SERVER_PREFERENCE\s0. Only used by servers.
"-client_renegotiation" 4
Item "-client_renegotiation" Allows servers to accept client-initiated renegotiation. Equivalent to setting \s-1SSL_OP_ALLOW_CLIENT_RENEGOTIATION\s0. Only used by servers.
"-legacy_renegotiation" 4
Item "-legacy_renegotiation" Permits the use of unsafe legacy renegotiation. Equivalent to setting \fB\s-1SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION\s0.
"-no_renegotiation" 4
Item "-no_renegotiation" Disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting \fB\s-1SSL_OP_NO_RENEGOTIATION\s0.
"-no_resumption_on_reneg" 4
Item "-no_resumption_on_reneg" Sets \s-1SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION\s0. Only used by servers.
"-legacy_server_connect, -no_legacy_server_connect" 4
Item "-legacy_server_connect, -no_legacy_server_connect" Permits or prohibits the use of unsafe legacy renegotiation for OpenSSL clients only. Equivalent to setting or clearing \s-1SSL_OP_LEGACY_SERVER_CONNECT\s0.
"-prioritize_chacha" 4
Item "-prioritize_chacha" Prioritize ChaCha ciphers when the client has a ChaCha20 cipher at the top of its preference list. This usually indicates a client without \s-1AES\s0 hardware acceleration (e.g. mobile) is in use. Equivalent to \s-1SSL_OP_PRIORITIZE_CHACHA\s0. Only used by servers. Requires -serverpref.
"-allow_no_dhe_kex" 4
Item "-allow_no_dhe_kex" In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means that there will be no forward secrecy for the resumed session.
"-strict" 4
Item "-strict" Enables strict mode protocol handling. Equivalent to setting \fB\s-1SSL_CERT_FLAG_TLS_STRICT\s0.
"-sigalgs algs" 4
Item "-sigalgs algs" This sets the supported signature algorithms for TLSv1.2 and TLSv1.3. For clients this value is used directly for the supported signature algorithms extension. For servers it is used to determine which signature algorithms to support. .Sp The algs argument should be a colon separated list of signature algorithms in order of decreasing preference of the form algorithm+hash or signature_scheme. algorithm is one of \s-1RSA\s0, \s-1DSA\s0 or \s-1ECDSA\s0 and \fBhash is a supported algorithm \s-1OID\s0 short name such as \s-1SHA1\s0, \s-1SHA224\s0, \fB\s-1SHA256\s0, \s-1SHA384\s0 of \s-1SHA512\s0. Note: algorithm and hash names are case sensitive. signature_scheme is one of the signature schemes defined in TLSv1.3, specified using the \s-1IETF\s0 name, e.g., ecdsa_secp256r1_sha256, \fBed25519, or rsa_pss_pss_sha256. .Sp If this option is not set then all signature algorithms supported by the OpenSSL library are permissible. .Sp Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by using \s-1RSA\s0 as the algorithm or by using one of the rsa_pkcs1_* identifiers) are ignored in TLSv1.3 and will not be negotiated.
"-client_sigalgs algs" 4
Item "-client_sigalgs algs" This sets the supported signature algorithms associated with client authentication for TLSv1.2 and TLSv1.3. For servers the algs is used in the signature_algorithms field of a CertificateRequest message. For clients it is used to determine which signature algorithm to use with the client certificate. If a server does not request a certificate this option has no effect. .Sp The syntax of algs is identical to -sigalgs. If not set, then the value set for -sigalgs will be used instead.
"-groups groups" 4
Item "-groups groups" This sets the supported groups. For clients, the groups are sent using the supported groups extension. For servers, it is used to determine which group to use. This setting affects groups used for signatures (in TLSv1.2 and earlier) and key exchange. The first group listed will also be used for the key_share sent by a client in a TLSv1.3 ClientHello. .Sp The groups argument is a colon separated list of groups. The group can be either the \s-1NIST\s0 name (e.g. P-256), some other commonly used name where applicable (e.g. X25519, ffdhe2048) or an OpenSSL \s-1OID\s0 name (e.g. prime256v1). Group names are case sensitive. The list should be in order of preference with the most preferred group first. .Sp Currently supported groups for TLSv1.3 are P-256, P-384, P-521, \fBX25519, X448, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, \fBffdhe8192.
"-curves groups" 4
Item "-curves groups" This is a synonym for the -groups command.
"-named_curve curve" 4
Item "-named_curve curve" This sets the temporary curve used for ephemeral \s-1ECDH\s0 modes. Only used by servers. .Sp The groups argument is a curve name or the special value auto which picks an appropriate curve based on client and server preferences. The curve can be either the \s-1NIST\s0 name (e.g. P-256) or an OpenSSL \s-1OID\s0 name (e.g. prime256v1). Curve names are case sensitive.
"-cipher ciphers" 4
Item "-cipher ciphers" Sets the TLSv1.2 and below ciphersuite list to ciphers. This list will be combined with any configured TLSv1.3 ciphersuites. Note: syntax checking of ciphers is currently not performed unless a \s-1SSL\s0 or \s-1SSL_CTX\s0 structure is associated with ctx.
"-ciphersuites 1.3ciphers" 4
Item "-ciphersuites 1.3ciphers" Sets the available ciphersuites for TLSv1.3 to value. This is a colon-separated list of TLSv1.3 ciphersuite names in order of preference. This list will be combined any configured TLSv1.2 and below ciphersuites. See openssl-ciphers\|(1) for more information.
"-min_protocol minprot, -max_protocol maxprot" 4
Item "-min_protocol minprot, -max_protocol maxprot" Sets the minimum and maximum supported protocol. Currently supported protocol values are SSLv3, TLSv1, TLSv1.1, \fBTLSv1.2, TLSv1.3 for \s-1TLS\s0; DTLSv1, DTLSv1.2 for \s-1DTLS,\s0 and None for no limit. If either the lower or upper bound is not specified then only the other bound applies, if specified. If your application supports both \s-1TLS\s0 and \s-1DTLS\s0 you can specify any of these options twice, once with a bound for \s-1TLS\s0 and again with an appropriate bound for \s-1DTLS.\s0 To restrict the supported protocol versions use these commands rather than the deprecated alternative commands below.
"-record_padding padding" 4
Item "-record_padding padding" Attempts to pad TLSv1.3 records so that they are a multiple of padding in length on send. A padding of 0 or 1 turns off padding. Otherwise, the padding must be >1 or <=16384.
"-debug_broken_protocol" 4
Item "-debug_broken_protocol" Ignored.
"-no_middlebox" 4
Item "-no_middlebox" Turn off \*(L"middlebox compatibility\*(R", as described below.
"Additional Options"
Subsection "Additional Options" The following options are accepted by SSL_CONF_cmd(), but are not processed by the OpenSSL commands.
"-cert file" 4
Item "-cert file" Attempts to use file as the certificate for the appropriate context. It currently uses SSL_CTX_use_certificate_chain_file() if an \s-1SSL_CTX\s0 structure is set or SSL_use_certificate_file() with filetype \s-1PEM\s0 if an \fB\s-1SSL\s0 structure is set. This option is only supported if certificate operations are permitted.
"-key file" 4
Item "-key file" Attempts to use file as the private key for the appropriate context. This option is only supported if certificate operations are permitted. Note: if no -key option is set then a private key is not loaded unless the flag \s-1SSL_CONF_FLAG_REQUIRE_PRIVATE\s0 is set.
"-dhparam file" 4
Item "-dhparam file" Attempts to use file as the set of temporary \s-1DH\s0 parameters for the appropriate context. This option is only supported if certificate operations are permitted.
"-no_ssl3, -no_tls1, -no_tls1_1, -no_tls1_2, -no_tls1_3" 4
Item "-no_ssl3, -no_tls1, -no_tls1_1, -no_tls1_2, -no_tls1_3" Disables protocol support for SSLv3, TLSv1.0, TLSv1.1, TLSv1.2 or TLSv1.3 by setting the corresponding options SSL_OP_NO_SSLv3, SSL_OP_NO_TLSv1, \fBSSL_OP_NO_TLSv1_1, SSL_OP_NO_TLSv1_2 and SSL_OP_NO_TLSv1_3 respectively. These options are deprecated, use -min_protocol and \fB-max_protocol instead.
"-anti_replay, -no_anti_replay" 4
Item "-anti_replay, -no_anti_replay" Switches replay protection, on or off respectively. With replay protection on, OpenSSL will automatically detect if a session ticket has been used more than once, TLSv1.3 has been negotiated, and early data is enabled on the server. A full handshake is forced if a session ticket is used a second or subsequent time. Anti-Replay is on by default unless overridden by a configuration file and is only used by servers. Anti-replay measures are required for compliance with the TLSv1.3 specification. Some applications may be able to mitigate the replay risks in other ways and in such cases the built-in OpenSSL functionality is not required. Switching off anti-replay is equivalent to \s-1SSL_OP_NO_ANTI_REPLAY\s0.
"SUPPORTED CONFIGURATION FILE COMMANDS"
Header "SUPPORTED CONFIGURATION FILE COMMANDS" Currently supported option names for configuration files (i.e., when the flag \s-1SSL_CONF_FLAG_FILE\s0 is set) are listed below. All configuration file \fBoption names are case insensitive so signaturealgorithms is recognised as well as SignatureAlgorithms. Unless otherwise stated the value names are also case insensitive.

Note: the command prefix (if set) alters the recognised option values.

"CipherString" 4
Item "CipherString" Sets the ciphersuite list for TLSv1.2 and below to value. This list will be combined with any configured TLSv1.3 ciphersuites. Note: syntax checking of value is currently not performed unless an \s-1SSL\s0 or \s-1SSL_CTX\s0 structure is associated with ctx.
"Ciphersuites" 4
Item "Ciphersuites" Sets the available ciphersuites for TLSv1.3 to value. This is a colon-separated list of TLSv1.3 ciphersuite names in order of preference. This list will be combined any configured TLSv1.2 and below ciphersuites. See openssl-ciphers\|(1) for more information.
"Certificate" 4
Item "Certificate" Attempts to use the file value as the certificate for the appropriate context. It currently uses SSL_CTX_use_certificate_chain_file() if an \s-1SSL_CTX\s0 structure is set or SSL_use_certificate_file() with filetype \s-1PEM\s0 if an \s-1SSL\s0 structure is set. This option is only supported if certificate operations are permitted.
"PrivateKey" 4
Item "PrivateKey" Attempts to use the file value as the private key for the appropriate context. This option is only supported if certificate operations are permitted. Note: if no PrivateKey option is set then a private key is not loaded unless the \s-1SSL_CONF_FLAG_REQUIRE_PRIVATE\s0 is set.
"ChainCAFile, ChainCAPath, VerifyCAFile, VerifyCAPath" 4
Item "ChainCAFile, ChainCAPath, VerifyCAFile, VerifyCAPath" These options indicate a file or directory used for building certificate chains or verifying certificate chains. These options are only supported if certificate operations are permitted.
"RequestCAFile" 4
Item "RequestCAFile" This option indicates a file containing a set of certificates in \s-1PEM\s0 form. The subject names of the certificates are sent to the peer in the \fBcertificate_authorities extension for \s-1TLS 1.3\s0 (in ClientHello or CertificateRequest) or in a certificate request for previous versions or \s-1TLS.\s0
"ServerInfoFile" 4
Item "ServerInfoFile" Attempts to use the file value in the \*(L"serverinfo\*(R" extension using the function SSL_CTX_use_serverinfo_file.
"DHParameters" 4
Item "DHParameters" Attempts to use the file value as the set of temporary \s-1DH\s0 parameters for the appropriate context. This option is only supported if certificate operations are permitted.
"RecordPadding" 4
Item "RecordPadding" Attempts to pad TLSv1.3 records so that they are a multiple of value in length on send. A value of 0 or 1 turns off padding. Otherwise, the \fBvalue must be >1 or <=16384.
"SignatureAlgorithms" 4
Item "SignatureAlgorithms" This sets the supported signature algorithms for TLSv1.2 and TLSv1.3. For clients this value is used directly for the supported signature algorithms extension. For servers it is used to determine which signature algorithms to support. .Sp The value argument should be a colon separated list of signature algorithms in order of decreasing preference of the form algorithm+hash or \fBsignature_scheme. algorithm is one of \s-1RSA\s0, \s-1DSA\s0 or \s-1ECDSA\s0 and hash is a supported algorithm \s-1OID\s0 short name such as \s-1SHA1\s0, \s-1SHA224\s0, \s-1SHA256\s0, \s-1SHA384\s0 of \s-1SHA512\s0. Note: algorithm and hash names are case sensitive. \fBsignature_scheme is one of the signature schemes defined in TLSv1.3, specified using the \s-1IETF\s0 name, e.g., ecdsa_secp256r1_sha256, ed25519, or rsa_pss_pss_sha256. .Sp If this option is not set then all signature algorithms supported by the OpenSSL library are permissible. .Sp Note: algorithms which specify a PKCS#1 v1.5 signature scheme (either by using \s-1RSA\s0 as the algorithm or by using one of the rsa_pkcs1_* identifiers) are ignored in TLSv1.3 and will not be negotiated.
"ClientSignatureAlgorithms" 4
Item "ClientSignatureAlgorithms" This sets the supported signature algorithms associated with client authentication for TLSv1.2 and TLSv1.3. For servers the value is used in the \fBsignature_algorithms field of a CertificateRequest message. For clients it is used to determine which signature algorithm to use with the client certificate. If a server does not request a certificate this option has no effect. .Sp The syntax of value is identical to SignatureAlgorithms. If not set then the value set for SignatureAlgorithms will be used instead.
"Groups" 4
Item "Groups" This sets the supported groups. For clients, the groups are sent using the supported groups extension. For servers, it is used to determine which group to use. This setting affects groups used for signatures (in TLSv1.2 and earlier) and key exchange. The first group listed will also be used for the key_share sent by a client in a TLSv1.3 \fBClientHello. .Sp The value argument is a colon separated list of groups. The group can be either the \s-1NIST\s0 name (e.g. P-256), some other commonly used name where applicable (e.g. X25519, ffdhe2048) or an OpenSSL \s-1OID\s0 name (e.g. prime256v1). Group names are case sensitive. The list should be in order of preference with the most preferred group first. .Sp Currently supported groups for TLSv1.3 are P-256, P-384, P-521, \fBX25519, X448, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, \fBffdhe8192.
"Curves" 4
Item "Curves" This is a synonym for the \*(L"Groups\*(R" command.
"MinProtocol" 4
Item "MinProtocol" This sets the minimum supported \s-1SSL, TLS\s0 or \s-1DTLS\s0 version. .Sp Currently supported protocol values are SSLv3, TLSv1, TLSv1.1, \fBTLSv1.2, TLSv1.3, DTLSv1 and DTLSv1.2. The \s-1SSL\s0 and \s-1TLS\s0 bounds apply only to TLS-based contexts, while the \s-1DTLS\s0 bounds apply only to DTLS-based contexts. The command can be repeated with one instance setting a \s-1TLS\s0 bound, and the other setting a \s-1DTLS\s0 bound. The value None applies to both types of contexts and disables the limits.
"MaxProtocol" 4
Item "MaxProtocol" This sets the maximum supported \s-1SSL, TLS\s0 or \s-1DTLS\s0 version. .Sp Currently supported protocol values are SSLv3, TLSv1, TLSv1.1, \fBTLSv1.2, TLSv1.3, DTLSv1 and DTLSv1.2. The \s-1SSL\s0 and \s-1TLS\s0 bounds apply only to TLS-based contexts, while the \s-1DTLS\s0 bounds apply only to DTLS-based contexts. The command can be repeated with one instance setting a \s-1TLS\s0 bound, and the other setting a \s-1DTLS\s0 bound. The value None applies to both types of contexts and disables the limits.
"Protocol" 4
Item "Protocol" This can be used to enable or disable certain versions of the \s-1SSL, TLS\s0 or \s-1DTLS\s0 protocol. .Sp The value argument is a comma separated list of supported protocols to enable or disable. If a protocol is preceded by - that version is disabled. .Sp All protocol versions are enabled by default. You need to disable at least one protocol version for this setting have any effect. Only enabling some protocol versions does not disable the other protocol versions. .Sp Currently supported protocol values are SSLv3, TLSv1, TLSv1.1, \fBTLSv1.2, TLSv1.3, DTLSv1 and DTLSv1.2. The special value \s-1ALL\s0 refers to all supported versions. .Sp This can't enable protocols that are disabled using MinProtocol or MaxProtocol, but can disable protocols that are still allowed by them. .Sp The Protocol command is fragile and deprecated; do not use it. Use MinProtocol and MaxProtocol instead. If you do use Protocol, make sure that the resulting range of enabled protocols has no \*(L"holes\*(R", e.g. if \s-1TLS 1.0\s0 and \s-1TLS 1.2\s0 are both enabled, make sure to also leave \s-1TLS 1.1\s0 enabled.
"Options" 4
Item "Options" The value argument is a comma separated list of various flags to set. If a flag string is preceded - it is disabled. See the SSL_CTX_set_options\|(3) function for more details of individual options. .Sp Each option is listed below. Where an operation is enabled by default the -flag syntax is needed to disable it. .Sp \fBSessionTicket: session ticket support, enabled by default. Inverse of \fB\s-1SSL_OP_NO_TICKET\s0: that is -SessionTicket is the same as setting \fB\s-1SSL_OP_NO_TICKET\s0. .Sp \fBCompression: \s-1SSL/TLS\s0 compression support, disabled by default. Inverse of \s-1SSL_OP_NO_COMPRESSION\s0. .Sp \fBEmptyFragments: use empty fragments as a countermeasure against a \s-1SSL 3.0/TLS 1.0\s0 protocol vulnerability affecting \s-1CBC\s0 ciphers. It is set by default. Inverse of \s-1SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS\s0. .Sp \fBBugs: enable various bug workarounds. Same as \s-1SSL_OP_ALL\s0. .Sp \fBDHSingle: enable single use \s-1DH\s0 keys, set by default. Inverse of \fB\s-1SSL_OP_DH_SINGLE\s0. Only used by servers. .Sp \fBECDHSingle: enable single use \s-1ECDH\s0 keys, set by default. Inverse of \fB\s-1SSL_OP_ECDH_SINGLE\s0. Only used by servers. .Sp \fBServerPreference: use server and not client preference order when determining which cipher suite, signature algorithm or elliptic curve to use for an incoming connection. Equivalent to \fB\s-1SSL_OP_CIPHER_SERVER_PREFERENCE\s0. Only used by servers. .Sp \fBPrioritizeChaCha: prioritizes ChaCha ciphers when the client has a ChaCha20 cipher at the top of its preference list. This usually indicates a mobile client is in use. Equivalent to \s-1SSL_OP_PRIORITIZE_CHACHA\s0. Only used by servers. .Sp \fBNoResumptionOnRenegotiation: set \fB\s-1SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION\s0 flag. Only used by servers. .Sp \fBNoRenegotiation: disables all attempts at renegotiation in TLSv1.2 and earlier, same as setting \s-1SSL_OP_NO_RENEGOTIATION\s0. .Sp \fBUnsafeLegacyRenegotiation: permits the use of unsafe legacy renegotiation. Equivalent to \s-1SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION\s0. .Sp \fBUnsafeLegacyServerConnect: permits the use of unsafe legacy renegotiation for OpenSSL clients only. Equivalent to \s-1SSL_OP_LEGACY_SERVER_CONNECT\s0. .Sp \fBEncryptThenMac: use encrypt-then-mac extension, enabled by default. Inverse of \s-1SSL_OP_NO_ENCRYPT_THEN_MAC\s0: that is, \fB-EncryptThenMac is the same as setting \s-1SSL_OP_NO_ENCRYPT_THEN_MAC\s0. .Sp \fBAllowNoDHEKEX: In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means that there will be no forward secrecy for the resumed session. Equivalent to \s-1SSL_OP_ALLOW_NO_DHE_KEX\s0. .Sp \fBMiddleboxCompat: If set then dummy Change Cipher Spec (\s-1CCS\s0) messages are sent in TLSv1.3. This has the effect of making TLSv1.3 look more like TLSv1.2 so that middleboxes that do not understand TLSv1.3 will not drop the connection. This option is set by default. A future version of OpenSSL may not set this by default. Equivalent to \s-1SSL_OP_ENABLE_MIDDLEBOX_COMPAT\s0. .Sp \fBAntiReplay: If set then OpenSSL will automatically detect if a session ticket has been used more than once, TLSv1.3 has been negotiated, and early data is enabled on the server. A full handshake is forced if a session ticket is used a second or subsequent time. This option is set by default and is only used by servers. Anti-replay measures are required to comply with the TLSv1.3 specification. Some applications may be able to mitigate the replay risks in other ways and in such cases the built-in OpenSSL functionality is not required. Disabling anti-replay is equivalent to setting \s-1SSL_OP_NO_ANTI_REPLAY\s0. .Sp \fBExtendedMasterSecret: use extended master secret extension, enabled by default. Inverse of \s-1SSL_OP_NO_EXTENDED_MASTER_SECRET\s0: that is, \fB-ExtendedMasterSecret is the same as setting \s-1SSL_OP_NO_EXTENDED_MASTER_SECRET\s0. .Sp \fBCANames: use \s-1CA\s0 names extension, enabled by default. Inverse of \s-1SSL_OP_DISABLE_TLSEXT_CA_NAMES\s0: that is, \fB-CANames is the same as setting \s-1SSL_OP_DISABLE_TLSEXT_CA_NAMES\s0. .Sp \fB\s-1KTLS\s0: Enables kernel \s-1TLS\s0 if support has been compiled in, and it is supported by the negotiated ciphersuites and extensions. Equivalent to \fB\s-1SSL_OP_ENABLE_KTLS\s0.
"VerifyMode" 4
Item "VerifyMode" The value argument is a comma separated list of flags to set. .Sp \fBPeer enables peer verification: for clients only. .Sp \fBRequest requests but does not require a certificate from the client. Servers only. .Sp \fBRequire requests and requires a certificate from the client: an error occurs if the client does not present a certificate. Servers only. .Sp \fBOnce requests a certificate from a client only on the initial connection: not when renegotiating. Servers only. .Sp \fBRequestPostHandshake configures the connection to support requests but does not require a certificate from the client post-handshake. A certificate will not be requested during the initial handshake. The server application must provide a mechanism to request a certificate post-handshake. Servers only. TLSv1.3 only. .Sp \fBRequiresPostHandshake configures the connection to support requests and requires a certificate from the client post-handshake: an error occurs if the client does not present a certificate. A certificate will not be requested during the initial handshake. The server application must provide a mechanism to request a certificate post-handshake. Servers only. TLSv1.3 only.
"ClientCAFile, ClientCAPath" 4
Item "ClientCAFile, ClientCAPath" A file or directory of certificates in \s-1PEM\s0 format whose names are used as the set of acceptable names for client CAs. Servers only. This option is only supported if certificate operations are permitted.
"SUPPORTED COMMAND TYPES"
Header "SUPPORTED COMMAND TYPES" The function SSL_CONF_cmd_value_type() currently returns one of the following types:
"\s-1SSL_CONF_TYPE_UNKNOWN\s0" 4
Item "SSL_CONF_TYPE_UNKNOWN" The option string is unrecognised, this return value can be use to flag syntax errors.
"\s-1SSL_CONF_TYPE_STRING\s0" 4
Item "SSL_CONF_TYPE_STRING" The value is a string without any specific structure.
"\s-1SSL_CONF_TYPE_FILE\s0" 4
Item "SSL_CONF_TYPE_FILE" The value is a filename.
"\s-1SSL_CONF_TYPE_DIR\s0" 4
Item "SSL_CONF_TYPE_DIR" The value is a directory name.
"\s-1SSL_CONF_TYPE_NONE\s0" 4
Item "SSL_CONF_TYPE_NONE" The value string is not used e.g. a command line option which doesn't take an argument.
"NOTES"
Header "NOTES" The order of operations is significant. This can be used to set either defaults or values which cannot be overridden. For example if an application calls:

.Vb 2 SSL_CONF_cmd(ctx, "Protocol", "-SSLv3"); SSL_CONF_cmd(ctx, userparam, uservalue); .Ve

it will disable SSLv3 support by default but the user can override it. If however the call sequence is:

.Vb 2 SSL_CONF_cmd(ctx, userparam, uservalue); SSL_CONF_cmd(ctx, "Protocol", "-SSLv3"); .Ve

SSLv3 is always disabled and attempt to override this by the user are ignored.

By checking the return code of SSL_CONF_cmd() it is possible to query if a given option is recognised, this is useful if SSL_CONF_cmd() values are mixed with additional application specific operations.

For example an application might call SSL_CONF_cmd() and if it returns \-2 (unrecognised command) continue with processing of application specific commands.

Applications can also use SSL_CONF_cmd() to process command lines though the utility function SSL_CONF_cmd_argv() is normally used instead. One way to do this is to set the prefix to an appropriate value using \fBSSL_CONF_CTX_set1_prefix(), pass the current argument to option and the following argument to value (which may be \s-1NULL\s0).

In this case if the return value is positive then it is used to skip that number of arguments as they have been processed by SSL_CONF_cmd(). If -2 is returned then option is not recognised and application specific arguments can be checked instead. If -3 is returned a required argument is missing and an error is indicated. If 0 is returned some other error occurred and this can be reported back to the user.

The function SSL_CONF_cmd_value_type() can be used by applications to check for the existence of a command or to perform additional syntax checking or translation of the command value. For example if the return value is \s-1SSL_CONF_TYPE_FILE\s0 an application could translate a relative pathname to an absolute pathname.

"RETURN VALUES"
Header "RETURN VALUES" \fBSSL_CONF_cmd() returns 1 if the value of option is recognised and value is \fB\s-1NOT\s0 used and 2 if both option and value are used. In other words it returns the number of arguments processed. This is useful when processing command lines.

A return value of -2 means option is not recognised.

A return value of -3 means option is recognised and the command requires a value but value is \s-1NULL.\s0

A return code of 0 indicates that both option and value are valid but an error occurred attempting to perform the operation: for example due to an error in the syntax of value in this case the error queue may provide additional information.

"EXAMPLES"
Header "EXAMPLES" Set supported signature algorithms:

.Vb 1 SSL_CONF_cmd(ctx, "SignatureAlgorithms", "ECDSA+SHA256:RSA+SHA256:DSA+SHA256"); .Ve

There are various ways to select the supported protocols.

This set the minimum protocol version to TLSv1, and so disables SSLv3. This is the recommended way to disable protocols.

.Vb 1 SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1"); .Ve

The following also disables SSLv3:

.Vb 1 SSL_CONF_cmd(ctx, "Protocol", "-SSLv3"); .Ve

The following will first enable all protocols, and then disable SSLv3. If no protocol versions were disabled before this has the same effect as \*(L"-SSLv3\*(R", but if some versions were disables this will re-enable them before disabling SSLv3.

.Vb 1 SSL_CONF_cmd(ctx, "Protocol", "ALL,-SSLv3"); .Ve

Only enable TLSv1.2:

.Vb 2 SSL_CONF_cmd(ctx, "MinProtocol", "TLSv1.2"); SSL_CONF_cmd(ctx, "MaxProtocol", "TLSv1.2"); .Ve

This also only enables TLSv1.2:

.Vb 1 SSL_CONF_cmd(ctx, "Protocol", "-ALL,TLSv1.2"); .Ve

Disable \s-1TLS\s0 session tickets:

.Vb 1 SSL_CONF_cmd(ctx, "Options", "-SessionTicket"); .Ve

Enable compression:

.Vb 1 SSL_CONF_cmd(ctx, "Options", "Compression"); .Ve

Set supported curves to P-256, P-384:

.Vb 1 SSL_CONF_cmd(ctx, "Curves", "P-256:P-384"); .Ve

"SEE ALSO"
Header "SEE ALSO" \fBssl\|(7), \fBSSL_CONF_CTX_new\|(3), \fBSSL_CONF_CTX_set_flags\|(3), \fBSSL_CONF_CTX_set1_prefix\|(3), \fBSSL_CONF_CTX_set_ssl_ctx\|(3), \fBSSL_CONF_cmd_argv\|(3), \fBSSL_CTX_set_options\|(3)
"HISTORY"
Header "HISTORY" The SSL_CONF_cmd() function was added in OpenSSL 1.0.2.

The \s-1SSL_OP_NO_SSL2\s0 option doesn't have effect since 1.1.0, but the macro is retained for backwards compatibility.

The \s-1SSL_CONF_TYPE_NONE\s0 was added in OpenSSL 1.1.0. In earlier versions of OpenSSL passing a command which didn't take an argument would return \fB\s-1SSL_CONF_TYPE_UNKNOWN\s0.

\fBMinProtocol and MaxProtocol where added in OpenSSL 1.1.0.

\fBAllowNoDHEKEX and PrioritizeChaCha were added in OpenSSL 1.1.1.

The UnsafeLegacyServerConnect option is no longer set by default from OpenSSL 3.0.

"COPYRIGHT"
Header "COPYRIGHT" Copyright 2012-2022 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.