SSL_CTX_set_options.pod revision 205128
1=pod
2
3=head1 NAME
4
5SSL_CTX_set_options, SSL_set_options, SSL_CTX_clear_options, SSL_clear_options, SSL_CTX_get_options, SSL_get_options, SSL_get_secure_renegotiation_support - manipulate SSL options
6
7=head1 SYNOPSIS
8
9 #include <openssl/ssl.h>
10
11 long SSL_CTX_set_options(SSL_CTX *ctx, long options);
12 long SSL_set_options(SSL *ssl, long options);
13
14 long SSL_CTX_clear_options(SSL_CTX *ctx, long options);
15 long SSL_clear_options(SSL *ssl, long options);
16
17 long SSL_CTX_get_options(SSL_CTX *ctx);
18 long SSL_get_options(SSL *ssl);
19
20 long SSL_get_secure_renegotiation_support(SSL *ssl);
21
22=head1 DESCRIPTION
23
24Note: all these functions are implemented using macros.
25
26SSL_CTX_set_options() adds the options set via bitmask in B<options> to B<ctx>.
27Options already set before are not cleared!
28
29SSL_set_options() adds the options set via bitmask in B<options> to B<ssl>.
30Options already set before are not cleared!
31
32SSL_CTX_clear_options() clears the options set via bitmask in B<options>
33to B<ctx>.
34
35SSL_clear_options() clears the options set via bitmask in B<options> to B<ssl>.
36
37SSL_CTX_get_options() returns the options set for B<ctx>.
38
39SSL_get_options() returns the options set for B<ssl>.
40
41SSL_get_secure_renegotiation_support() indicates whether the peer supports
42secure renegotiation.
43
44=head1 NOTES
45
46The behaviour of the SSL library can be changed by setting several options.
47The options are coded as bitmasks and can be combined by a logical B<or>
48operation (|).
49
50SSL_CTX_set_options() and SSL_set_options() affect the (external)
51protocol behaviour of the SSL library. The (internal) behaviour of
52the API can be changed by using the similar
53L<SSL_CTX_set_mode(3)|SSL_CTX_set_mode(3)> and SSL_set_mode() functions.
54
55During a handshake, the option settings of the SSL object are used. When
56a new SSL object is created from a context using SSL_new(), the current
57option setting is copied. Changes to B<ctx> do not affect already created
58SSL objects. SSL_clear() does not affect the settings.
59
60The following B<bug workaround> options are available:
61
62=over 4
63
64=item SSL_OP_MICROSOFT_SESS_ID_BUG
65
66www.microsoft.com - when talking SSLv2, if session-id reuse is
67performed, the session-id passed back in the server-finished message
68is different from the one decided upon.
69
70=item SSL_OP_NETSCAPE_CHALLENGE_BUG
71
72Netscape-Commerce/1.12, when talking SSLv2, accepts a 32 byte
73challenge but then appears to only use 16 bytes when generating the
74encryption keys.  Using 16 bytes is ok but it should be ok to use 32.
75According to the SSLv3 spec, one should use 32 bytes for the challenge
76when operating in SSLv2/v3 compatibility mode, but as mentioned above,
77this breaks this server so 16 bytes is the way to go.
78
79=item SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
80
81ssl3.netscape.com:443, first a connection is established with RC4-MD5.
82If it is then resumed, we end up using DES-CBC3-SHA.  It should be
83RC4-MD5 according to 7.6.1.3, 'cipher_suite'.
84
85Netscape-Enterprise/2.01 (https://merchant.netscape.com) has this bug.
86It only really shows up when connecting via SSLv2/v3 then reconnecting
87via SSLv3. The cipher list changes....
88
89NEW INFORMATION.  Try connecting with a cipher list of just
90DES-CBC-SHA:RC4-MD5.  For some weird reason, each new connection uses
91RC4-MD5, but a re-connect tries to use DES-CBC-SHA.  So netscape, when
92doing a re-connect, always takes the first cipher in the cipher list.
93
94=item SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
95
96...
97
98=item SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
99
100...
101
102=item SSL_OP_MSIE_SSLV2_RSA_PADDING
103
104As of OpenSSL 0.9.7h and 0.9.8a, this option has no effect.
105
106=item SSL_OP_SSLEAY_080_CLIENT_DH_BUG
107
108...
109
110=item SSL_OP_TLS_D5_BUG
111
112...
113
114=item SSL_OP_TLS_BLOCK_PADDING_BUG
115
116...
117
118=item SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
119
120Disables a countermeasure against a SSL 3.0/TLS 1.0 protocol
121vulnerability affecting CBC ciphers, which cannot be handled by some
122broken SSL implementations.  This option has no effect for connections
123using other ciphers.
124
125=item SSL_OP_ALL
126
127All of the above bug workarounds.
128
129=back
130
131It is usually safe to use B<SSL_OP_ALL> to enable the bug workaround
132options if compatibility with somewhat broken implementations is
133desired.
134
135The following B<modifying> options are available:
136
137=over 4
138
139=item SSL_OP_TLS_ROLLBACK_BUG
140
141Disable version rollback attack detection.
142
143During the client key exchange, the client must send the same information
144about acceptable SSL/TLS protocol levels as during the first hello. Some
145clients violate this rule by adapting to the server's answer. (Example:
146the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server
147only understands up to SSLv3. In this case the client must still use the
148same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect
149to the server's answer and violate the version rollback protection.)
150
151=item SSL_OP_SINGLE_DH_USE
152
153Always create a new key when using temporary/ephemeral DH parameters
154(see L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>).
155This option must be used to prevent small subgroup attacks, when
156the DH parameters were not generated using "strong" primes
157(e.g. when using DSA-parameters, see L<dhparam(1)|dhparam(1)>).
158If "strong" primes were used, it is not strictly necessary to generate
159a new DH key during each handshake but it is also recommended.
160B<SSL_OP_SINGLE_DH_USE> should therefore be enabled whenever
161temporary/ephemeral DH parameters are used.
162
163=item SSL_OP_EPHEMERAL_RSA
164
165Always use ephemeral (temporary) RSA key when doing RSA operations
166(see L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>).
167According to the specifications this is only done, when a RSA key
168can only be used for signature operations (namely under export ciphers
169with restricted RSA keylength). By setting this option, ephemeral
170RSA keys are always used. This option breaks compatibility with the
171SSL/TLS specifications and may lead to interoperability problems with
172clients and should therefore never be used. Ciphers with EDH (ephemeral
173Diffie-Hellman) key exchange should be used instead.
174
175=item SSL_OP_CIPHER_SERVER_PREFERENCE
176
177When choosing a cipher, use the server's preferences instead of the client
178preferences. When not set, the SSL server will always follow the clients
179preferences. When set, the SSLv3/TLSv1 server will choose following its
180own preferences. Because of the different protocol, for SSLv2 the server
181will send its list of preferences to the client and the client chooses.
182
183=item SSL_OP_PKCS1_CHECK_1
184
185...
186
187=item SSL_OP_PKCS1_CHECK_2
188
189...
190
191=item SSL_OP_NETSCAPE_CA_DN_BUG
192
193If we accept a netscape connection, demand a client cert, have a
194non-self-signed CA which does not have its CA in netscape, and the
195browser has a cert, it will crash/hang.  Works for 3.x and 4.xbeta 
196
197=item SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
198
199...
200
201=item SSL_OP_NO_SSLv2
202
203Do not use the SSLv2 protocol.
204
205=item SSL_OP_NO_SSLv3
206
207Do not use the SSLv3 protocol.
208
209=item SSL_OP_NO_TLSv1
210
211Do not use the TLSv1 protocol.
212
213=item SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
214
215When performing renegotiation as a server, always start a new session
216(i.e., session resumption requests are only accepted in the initial
217handshake). This option is not needed for clients.
218
219=item SSL_OP_NO_TICKET
220
221Normally clients and servers will, where possible, transparently make use
222of RFC4507bis tickets for stateless session resumption if extension support
223is explicitly set when OpenSSL is compiled.
224
225If this option is set this functionality is disabled and tickets will
226not be used by clients or servers.
227
228=item SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
229
230Allow legacy insecure renegotiation between OpenSSL and unpatched clients or
231servers. See the B<SECURE RENEGOTIATION> section for more details.
232
233=item SSL_OP_LEGACY_SERVER_CONNECT
234
235Allow legacy insecure renegotiation between OpenSSL and unpatched servers
236B<only>: this option is currently set by default. See the
237B<SECURE RENEGOTIATION> section for more details.
238
239=back
240
241=head1 SECURE RENEGOTIATION
242
243OpenSSL 0.9.8m and later always attempts to use secure renegotiation as
244described in RFC5746. This counters the prefix attack described in
245CVE-2009-3555 and elsewhere.
246
247The deprecated and highly broken SSLv2 protocol does not support
248renegotiation at all: its use is B<strongly> discouraged.
249
250This attack has far reaching consequences which application writers should be
251aware of. In the description below an implementation supporting secure
252renegotiation is referred to as I<patched>. A server not supporting secure
253renegotiation is referred to as I<unpatched>.
254
255The following sections describe the operations permitted by OpenSSL's secure
256renegotiation implementation.
257
258=head2 Patched client and server
259
260Connections and renegotiation are always permitted by OpenSSL implementations.
261
262=head2 Unpatched client and patched OpenSSL server
263
264The initial connection suceeds but client renegotiation is denied by the
265server with a B<no_renegotiation> warning alert if TLS v1.0 is used or a fatal
266B<handshake_failure> alert in SSL v3.0.
267
268If the patched OpenSSL server attempts to renegotiate a fatal
269B<handshake_failure> alert is sent. This is because the server code may be
270unaware of the unpatched nature of the client.
271
272If the option B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then
273renegotiation B<always> succeeds.
274
275B<NB:> a bug in OpenSSL clients earlier than 0.9.8m (all of which are
276unpatched) will result in the connection hanging if it receives a
277B<no_renegotiation> alert. OpenSSL versions 0.9.8m and later will regard
278a B<no_renegotiation> alert as fatal and respond with a fatal
279B<handshake_failure> alert. This is because the OpenSSL API currently has
280no provision to indicate to an application that a renegotiation attempt
281was refused.
282
283=head2 Patched OpenSSL client and unpatched server.
284
285If the option B<SSL_OP_LEGACY_SERVER_CONNECT> or
286B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then initial connections
287and renegotiation between patched OpenSSL clients and unpatched servers
288succeeds. If neither option is set then initial connections to unpatched
289servers will fail.
290
291The option B<SSL_OP_LEGACY_SERVER_CONNECT> is currently set by default even
292though it has security implications: otherwise it would be impossible to
293connect to unpatched servers (i.e. all of them initially) and this is clearly
294not acceptable. Renegotiation is permitted because this does not add any
295additional security issues: during an attack clients do not see any
296renegotiations anyway.
297
298As more servers become patched the option B<SSL_OP_LEGACY_SERVER_CONNECT> will
299B<not> be set by default in a future version of OpenSSL.
300
301OpenSSL client applications wishing to ensure they can connect to unpatched
302servers should always B<set> B<SSL_OP_LEGACY_SERVER_CONNECT>
303
304OpenSSL client applications that want to ensure they can B<not> connect to
305unpatched servers (and thus avoid any security issues) should always B<clear>
306B<SSL_OP_LEGACY_SERVER_CONNECT> using SSL_CTX_clear_options() or
307SSL_clear_options().
308
309The difference between the B<SSL_OP_LEGACY_SERVER_CONNECT> and
310B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> options is that
311B<SSL_OP_LEGACY_SERVER_CONNECT> enables initial connections and secure
312renegotiation between OpenSSL clients and unpatched servers B<only>, while
313B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> allows initial connections
314and renegotiation between OpenSSL and unpatched clients or servers.
315
316=head1 RETURN VALUES
317
318SSL_CTX_set_options() and SSL_set_options() return the new options bitmask
319after adding B<options>.
320
321SSL_CTX_clear_options() and SSL_clear_options() return the new options bitmask
322after clearing B<options>.
323
324SSL_CTX_get_options() and SSL_get_options() return the current bitmask.
325
326SSL_get_secure_renegotiation_support() returns 1 is the peer supports
327secure renegotiation and 0 if it does not.
328
329=head1 SEE ALSO
330
331L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>, L<SSL_clear(3)|SSL_clear(3)>,
332L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>,
333L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>,
334L<dhparam(1)|dhparam(1)>
335
336=head1 HISTORY
337
338B<SSL_OP_CIPHER_SERVER_PREFERENCE> and
339B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> have been added in
340OpenSSL 0.9.7.
341
342B<SSL_OP_TLS_ROLLBACK_BUG> has been added in OpenSSL 0.9.6 and was automatically
343enabled with B<SSL_OP_ALL>. As of 0.9.7, it is no longer included in B<SSL_OP_ALL>
344and must be explicitly set.
345
346B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS> has been added in OpenSSL 0.9.6e.
347Versions up to OpenSSL 0.9.6c do not include the countermeasure that
348can be disabled with this option (in OpenSSL 0.9.6d, it was always
349enabled).
350
351SSL_CTX_clear_options() and SSL_clear_options() were first added in OpenSSL
3520.9.8m.
353
354B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>, B<SSL_OP_LEGACY_SERVER_CONNECT>
355and the function SSL_get_secure_renegotiation_support() were first added in
356OpenSSL 0.9.8m.
357
358=cut
359