SSL_CTX_set_options.pod revision 296317
1=pod
2
3=head1 NAME
4
5SSL_CTX_set_options, SSL_set_options, SSL_CTX_clear_options, SSL_clear_options, SSL_CTX_get_options, SSL_get_options, SSL_get_secure_renegotiation_support - manipulate SSL options
6
7=head1 SYNOPSIS
8
9 #include <openssl/ssl.h>
10
11 long SSL_CTX_set_options(SSL_CTX *ctx, long options);
12 long SSL_set_options(SSL *ssl, long options);
13
14 long SSL_CTX_clear_options(SSL_CTX *ctx, long options);
15 long SSL_clear_options(SSL *ssl, long options);
16
17 long SSL_CTX_get_options(SSL_CTX *ctx);
18 long SSL_get_options(SSL *ssl);
19
20 long SSL_get_secure_renegotiation_support(SSL *ssl);
21
22=head1 DESCRIPTION
23
24Note: all these functions are implemented using macros.
25
26SSL_CTX_set_options() adds the options set via bitmask in B<options> to B<ctx>.
27Options already set before are not cleared!
28
29SSL_set_options() adds the options set via bitmask in B<options> to B<ssl>.
30Options already set before are not cleared!
31
32SSL_CTX_clear_options() clears the options set via bitmask in B<options>
33to B<ctx>.
34
35SSL_clear_options() clears the options set via bitmask in B<options> to B<ssl>.
36
37SSL_CTX_get_options() returns the options set for B<ctx>.
38
39SSL_get_options() returns the options set for B<ssl>.
40
41SSL_get_secure_renegotiation_support() indicates whether the peer supports
42secure renegotiation.
43
44=head1 NOTES
45
46The behaviour of the SSL library can be changed by setting several options.
47The options are coded as bitmasks and can be combined by a logical B<or>
48operation (|).
49
50SSL_CTX_set_options() and SSL_set_options() affect the (external)
51protocol behaviour of the SSL library. The (internal) behaviour of
52the API can be changed by using the similar
53L<SSL_CTX_set_mode(3)|SSL_CTX_set_mode(3)> and SSL_set_mode() functions.
54
55During a handshake, the option settings of the SSL object are used. When
56a new SSL object is created from a context using SSL_new(), the current
57option setting is copied. Changes to B<ctx> do not affect already created
58SSL objects. SSL_clear() does not affect the settings.
59
60The following B<bug workaround> options are available:
61
62=over 4
63
64=item SSL_OP_MICROSOFT_SESS_ID_BUG
65
66www.microsoft.com - when talking SSLv2, if session-id reuse is
67performed, the session-id passed back in the server-finished message
68is different from the one decided upon.
69
70=item SSL_OP_NETSCAPE_CHALLENGE_BUG
71
72Netscape-Commerce/1.12, when talking SSLv2, accepts a 32 byte
73challenge but then appears to only use 16 bytes when generating the
74encryption keys.  Using 16 bytes is ok but it should be ok to use 32.
75According to the SSLv3 spec, one should use 32 bytes for the challenge
76when operating in SSLv2/v3 compatibility mode, but as mentioned above,
77this breaks this server so 16 bytes is the way to go.
78
79=item SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
80
81As of OpenSSL 0.9.8q and 1.0.0c, this option has no effect.
82
83=item SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
84
85...
86
87=item SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
88
89...
90
91=item SSL_OP_SAFARI_ECDHE_ECDSA_BUG
92
93Don't prefer ECDHE-ECDSA ciphers when the client appears to be Safari on OS X.
94OS X 10.8..10.8.3 has broken support for ECDHE-ECDSA ciphers.
95
96=item SSL_OP_SSLEAY_080_CLIENT_DH_BUG
97
98...
99
100=item SSL_OP_TLS_D5_BUG
101
102...
103
104=item SSL_OP_TLS_BLOCK_PADDING_BUG
105
106...
107
108=item SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
109
110Disables a countermeasure against a SSL 3.0/TLS 1.0 protocol
111vulnerability affecting CBC ciphers, which cannot be handled by some
112broken SSL implementations.  This option has no effect for connections
113using other ciphers.
114
115=item SSL_OP_TLSEXT_PADDING
116
117Adds a padding extension to ensure the ClientHello size is never between
118256 and 511 bytes in length. This is needed as a workaround for some
119implementations.
120
121=item SSL_OP_ALL
122
123All of the above bug workarounds.
124
125=back
126
127It is usually safe to use B<SSL_OP_ALL> to enable the bug workaround
128options if compatibility with somewhat broken implementations is
129desired.
130
131The following B<modifying> options are available:
132
133=over 4
134
135=item SSL_OP_TLS_ROLLBACK_BUG
136
137Disable version rollback attack detection.
138
139During the client key exchange, the client must send the same information
140about acceptable SSL/TLS protocol levels as during the first hello. Some
141clients violate this rule by adapting to the server's answer. (Example:
142the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server
143only understands up to SSLv3. In this case the client must still use the
144same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect
145to the server's answer and violate the version rollback protection.)
146
147=item SSL_OP_SINGLE_DH_USE
148
149Always create a new key when using temporary/ephemeral DH parameters
150(see L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>).
151This option must be used to prevent small subgroup attacks, when
152the DH parameters were not generated using "strong" primes
153(e.g. when using DSA-parameters, see L<dhparam(1)|dhparam(1)>).
154If "strong" primes were used, it is not strictly necessary to generate
155a new DH key during each handshake but it is also recommended.
156B<SSL_OP_SINGLE_DH_USE> should therefore be enabled whenever
157temporary/ephemeral DH parameters are used.
158
159=item SSL_OP_EPHEMERAL_RSA
160
161This option is no longer implemented and is treated as no op.
162
163=item SSL_OP_CIPHER_SERVER_PREFERENCE
164
165When choosing a cipher, use the server's preferences instead of the client
166preferences. When not set, the SSL server will always follow the clients
167preferences. When set, the SSLv3/TLSv1 server will choose following its
168own preferences. Because of the different protocol, for SSLv2 the server
169will send its list of preferences to the client and the client chooses.
170
171=item SSL_OP_PKCS1_CHECK_1
172
173...
174
175=item SSL_OP_PKCS1_CHECK_2
176
177...
178
179=item SSL_OP_NETSCAPE_CA_DN_BUG
180
181If we accept a netscape connection, demand a client cert, have a
182non-self-signed CA which does not have its CA in netscape, and the
183browser has a cert, it will crash/hang.  Works for 3.x and 4.xbeta 
184
185=item SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
186
187...
188
189=item SSL_OP_NO_SSLv2
190
191Do not use the SSLv2 protocol.
192As of OpenSSL 1.0.1s the B<SSL_OP_NO_SSLv2> option is set by default.
193
194=item SSL_OP_NO_SSLv3
195
196Do not use the SSLv3 protocol.
197It is recommended that applications should set this option.
198
199=item SSL_OP_NO_TLSv1
200
201Do not use the TLSv1 protocol.
202
203=item SSL_OP_NO_TLSv1_1
204
205Do not use the TLSv1.1 protocol.
206
207=item SSL_OP_NO_TLSv1_2
208
209Do not use the TLSv1.2 protocol.
210
211=item SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
212
213When performing renegotiation as a server, always start a new session
214(i.e., session resumption requests are only accepted in the initial
215handshake). This option is not needed for clients.
216
217=item SSL_OP_NO_TICKET
218
219Normally clients and servers will, where possible, transparently make use
220of RFC4507bis tickets for stateless session resumption.
221
222If this option is set this functionality is disabled and tickets will
223not be used by clients or servers.
224
225=item SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
226
227Allow legacy insecure renegotiation between OpenSSL and unpatched clients or
228servers. See the B<SECURE RENEGOTIATION> section for more details.
229
230=item SSL_OP_LEGACY_SERVER_CONNECT
231
232Allow legacy insecure renegotiation between OpenSSL and unpatched servers
233B<only>: this option is currently set by default. See the
234B<SECURE RENEGOTIATION> section for more details.
235
236=back
237
238=head1 SECURE RENEGOTIATION
239
240OpenSSL 0.9.8m and later always attempts to use secure renegotiation as
241described in RFC5746. This counters the prefix attack described in
242CVE-2009-3555 and elsewhere.
243
244The deprecated and highly broken SSLv2 protocol does not support
245renegotiation at all: its use is B<strongly> discouraged.
246
247This attack has far reaching consequences which application writers should be
248aware of. In the description below an implementation supporting secure
249renegotiation is referred to as I<patched>. A server not supporting secure
250renegotiation is referred to as I<unpatched>.
251
252The following sections describe the operations permitted by OpenSSL's secure
253renegotiation implementation.
254
255=head2 Patched client and server
256
257Connections and renegotiation are always permitted by OpenSSL implementations.
258
259=head2 Unpatched client and patched OpenSSL server
260
261The initial connection succeeds but client renegotiation is denied by the
262server with a B<no_renegotiation> warning alert if TLS v1.0 is used or a fatal
263B<handshake_failure> alert in SSL v3.0.
264
265If the patched OpenSSL server attempts to renegotiate a fatal
266B<handshake_failure> alert is sent. This is because the server code may be
267unaware of the unpatched nature of the client.
268
269If the option B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then
270renegotiation B<always> succeeds.
271
272B<NB:> a bug in OpenSSL clients earlier than 0.9.8m (all of which are
273unpatched) will result in the connection hanging if it receives a
274B<no_renegotiation> alert. OpenSSL versions 0.9.8m and later will regard
275a B<no_renegotiation> alert as fatal and respond with a fatal
276B<handshake_failure> alert. This is because the OpenSSL API currently has
277no provision to indicate to an application that a renegotiation attempt
278was refused.
279
280=head2 Patched OpenSSL client and unpatched server.
281
282If the option B<SSL_OP_LEGACY_SERVER_CONNECT> or
283B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then initial connections
284and renegotiation between patched OpenSSL clients and unpatched servers
285succeeds. If neither option is set then initial connections to unpatched
286servers will fail.
287
288The option B<SSL_OP_LEGACY_SERVER_CONNECT> is currently set by default even
289though it has security implications: otherwise it would be impossible to
290connect to unpatched servers (i.e. all of them initially) and this is clearly
291not acceptable. Renegotiation is permitted because this does not add any
292additional security issues: during an attack clients do not see any
293renegotiations anyway.
294
295As more servers become patched the option B<SSL_OP_LEGACY_SERVER_CONNECT> will
296B<not> be set by default in a future version of OpenSSL.
297
298OpenSSL client applications wishing to ensure they can connect to unpatched
299servers should always B<set> B<SSL_OP_LEGACY_SERVER_CONNECT>
300
301OpenSSL client applications that want to ensure they can B<not> connect to
302unpatched servers (and thus avoid any security issues) should always B<clear>
303B<SSL_OP_LEGACY_SERVER_CONNECT> using SSL_CTX_clear_options() or
304SSL_clear_options().
305
306The difference between the B<SSL_OP_LEGACY_SERVER_CONNECT> and
307B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> options is that
308B<SSL_OP_LEGACY_SERVER_CONNECT> enables initial connections and secure
309renegotiation between OpenSSL clients and unpatched servers B<only>, while
310B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> allows initial connections
311and renegotiation between OpenSSL and unpatched clients or servers.
312
313=head1 RETURN VALUES
314
315SSL_CTX_set_options() and SSL_set_options() return the new options bitmask
316after adding B<options>.
317
318SSL_CTX_clear_options() and SSL_clear_options() return the new options bitmask
319after clearing B<options>.
320
321SSL_CTX_get_options() and SSL_get_options() return the current bitmask.
322
323SSL_get_secure_renegotiation_support() returns 1 is the peer supports
324secure renegotiation and 0 if it does not.
325
326=head1 SEE ALSO
327
328L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>, L<SSL_clear(3)|SSL_clear(3)>,
329L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>,
330L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>,
331L<dhparam(1)|dhparam(1)>
332
333=head1 HISTORY
334
335B<SSL_OP_CIPHER_SERVER_PREFERENCE> and
336B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> have been added in
337OpenSSL 0.9.7.
338
339B<SSL_OP_TLS_ROLLBACK_BUG> has been added in OpenSSL 0.9.6 and was automatically
340enabled with B<SSL_OP_ALL>. As of 0.9.7, it is no longer included in B<SSL_OP_ALL>
341and must be explicitly set.
342
343B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS> has been added in OpenSSL 0.9.6e.
344Versions up to OpenSSL 0.9.6c do not include the countermeasure that
345can be disabled with this option (in OpenSSL 0.9.6d, it was always
346enabled).
347
348SSL_CTX_clear_options() and SSL_clear_options() were first added in OpenSSL
3490.9.8m.
350
351B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>, B<SSL_OP_LEGACY_SERVER_CONNECT>
352and the function SSL_get_secure_renegotiation_support() were first added in
353OpenSSL 0.9.8m.
354
355=cut
356