Skip to content

Commit

Permalink
Document SSL_OP_PREFER_NO_DHE_KEX option.
Browse files Browse the repository at this point in the history
  • Loading branch information
minichma committed Nov 22, 2023
1 parent 562aa1a commit 65e805b
Show file tree
Hide file tree
Showing 2 changed files with 11 additions and 0 deletions.
5 changes: 5 additions & 0 deletions doc/man3/SSL_CONF_cmd.pod
Original file line number Diff line number Diff line change
Expand Up @@ -523,6 +523,11 @@ B<AllowNoDHEKEX>: In TLSv1.3 allow a non-(ec)dhe based key exchange mode on
resumption. This means that there will be no forward secrecy for the resumed
session. Equivalent to B<SSL_OP_ALLOW_NO_DHE_KEX>.

B<PreferNoDHEKEX>: In TLSv1.3, on resumption let the server prefer a
non-(ec)dhe based key exchange mode over an (ec)dhe based one. Ignored without
B<AllowNoDHEKEX> being set as well. Always ignored on the client.
Equivalent to B<SSL_OP_PREFER_NO_DHE_KEX>.

B<MiddleboxCompat>: If set then dummy Change Cipher Spec (CCS) messages are sent
in TLSv1.3. This has the effect of making TLSv1.3 look more like TLSv1.2 so that
middleboxes that do not understand TLSv1.3 will not drop the connection. This
Expand Down
6 changes: 6 additions & 0 deletions doc/man3/SSL_CTX_set_options.pod
Original file line number Diff line number Diff line change
Expand Up @@ -110,6 +110,12 @@ this option to enable it.
In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means
that there will be no forward secrecy for the resumed session.

=item SSL_OP_PREFER_NO_DHE_KEX

In TLSv1.3, on resumption let the server prefer a non-(ec)dhe based key
exchange mode over an (ec)dhe based one. Ignored without B<SSL_OP_ALLOW_NO_DHE_KEX>
being set as well. Always ignored on the client.

=item SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION

Allow legacy insecure renegotiation between OpenSSL and unpatched clients or
Expand Down

0 comments on commit 65e805b

Please sign in to comment.