.\" $OpenBSD: SSL_CTX_set_min_proto_version.3,v 1.5 2021/04/15 16:40:32 tb Exp $ .\" full merge up to: OpenSSL 3edabd3c Sep 14 09:28:39 2017 +0200 .\" .\" This file was written by Kurt Roeckx and .\" Christian Heimes . .\" Copyright (c) 2015, 2017 The OpenSSL Project. All rights reserved. .\" .\" Redistribution and use in source and binary forms, with or without .\" modification, are permitted provided that the following conditions .\" are met: .\" .\" 1. Redistributions of source code must retain the above copyright .\" notice, this list of conditions and the following disclaimer. .\" .\" 2. Redistributions in binary form must reproduce the above copyright .\" notice, this list of conditions and the following disclaimer in .\" the documentation and/or other materials provided with the .\" distribution. .\" .\" 3. All advertising materials mentioning features or use of this .\" software must display the following acknowledgment: .\" "This product includes software developed by the OpenSSL Project .\" for use in the OpenSSL Toolkit. (http://www.openssl.org/)" .\" .\" 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to .\" endorse or promote products derived from this software without .\" prior written permission. For written permission, please contact .\" openssl-core@openssl.org. .\" .\" 5. Products derived from this software may not be called "OpenSSL" .\" nor may "OpenSSL" appear in their names without prior written .\" permission of the OpenSSL Project. .\" .\" 6. Redistributions of any form whatsoever must retain the following .\" acknowledgment: .\" "This product includes software developed by the OpenSSL Project .\" for use in the OpenSSL Toolkit (http://www.openssl.org/)" .\" .\" THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY .\" EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE .\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR .\" PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR .\" ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, .\" SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; .\" LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) .\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, .\" STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" .Dd $Mdocdate: April 15 2021 $ .Dt SSL_CTX_SET_MIN_PROTO_VERSION 3 .Os .Sh NAME .Nm SSL_CTX_set_min_proto_version , .Nm SSL_CTX_set_max_proto_version , .Nm SSL_CTX_get_min_proto_version , .Nm SSL_CTX_get_max_proto_version , .Nm SSL_set_min_proto_version , .Nm SSL_set_max_proto_version , .Nm SSL_get_min_proto_version , .Nm SSL_get_max_proto_version .Nd get and set minimum and maximum supported protocol version .Sh SYNOPSIS .In openssl/ssl.h .Ft int .Fo SSL_CTX_set_min_proto_version .Fa "SSL_CTX *ctx" .Fa "uint16_t version" .Fc .Ft int .Fo SSL_CTX_set_max_proto_version .Fa "SSL_CTX *ctx" .Fa "uint16_t version" .Fc .Ft int .Fo SSL_CTX_get_min_proto_version .Fa "SSL_CTX *ctx" .Fc .Ft int .Fo SSL_CTX_get_max_proto_version .Fa "SSL_CTX *ctx" .Fc .Ft int .Fo SSL_set_min_proto_version .Fa "SSL *ssl" .Fa "uint16_t version" .Fc .Ft int .Fo SSL_set_max_proto_version .Fa "SSL *ssl" .Fa "uint16_t version" .Fc .Ft int .Fo SSL_get_min_proto_version .Fa "SSL *ssl" .Fc .Ft int .Fo SSL_get_max_proto_version .Fa "SSL *ssl" .Fc .Sh DESCRIPTION These functions get or set the minimum and maximum supported protocol versions for .Fa ctx or .Fa ssl . This works in combination with the options set via .Xr SSL_CTX_set_options 3 that also make it possible to disable specific protocol versions. Use these functions instead of disabling specific protocol versions. .Pp Setting the minimum or maximum version to 0 will enable protocol versions down to the lowest or up to the highest version supported by the library, respectively. .Pp Currently supported versions are .Dv TLS1_VERSION , .Dv TLS1_1_VERSION , and .Dv TLS1_2_VERSION for TLS and .Dv DTLS1_VERSION and .Dv DTLS1_2_VERSION for DTLS. .Pp In other implementations, these functions may be implemented as macros. .Sh RETURN VALUES The setter functions return 1 on success or 0 on failure. .Pp The getter functions return the configured version or 0 if .Fa ctx or .Fa ssl has been configured to automatically use the lowest or highest version supported by the library. .Sh SEE ALSO .Xr ssl 3 , .Xr SSL_CTX_new 3 , .Xr SSL_CTX_set_options 3 .Sh HISTORY The setter functions first appeared in BoringSSL in December 2014, with shorter names without the .Sy proto_ part. Two years later, OpenSSL included them in their 1.1.0 release, gratuitously changing the names; Google shrugged and adopted the longer names one month later. They have been available since .Ox 6.2 . .Pp The getter functions first appeared in OpenSSL 1.1.0g and have been available since .Ox 6.3 .