SSL_CTX_set_options.pod revision 72613
1=pod
2
3=head1 NAME
4
5SSL_CTX_set_options, SSL_set_options, SSL_CTX_get_options, SSL_get_options - manipulate SSL engine options
6
7=head1 SYNOPSIS
8
9 #include <openssl/ssl.h>
10
11 long SSL_CTX_set_options(SSL_CTX *ctx, long options);
12 long SSL_set_options(SSL *ssl, long options);
13
14 long SSL_CTX_get_options(SSL_CTX *ctx);
15 long SSL_get_options(SSL *ssl);
16
17=head1 DESCRIPTION
18
19SSL_CTX_set_options() adds the options set via bitmask in B<options> to B<ctx>.
20Options already set before are not cleared.
21
22SSL_set_options() adds the options set via bitmask in B<options> to B<ssl>.
23Options already set before are not cleared.
24
25SSL_CTX_get_options() returns the options set for B<ctx>.
26
27SSL_get_options() returns the options set for B<ssl>.
28
29=head1 NOTES
30
31The behaviour of the SSL library can be changed by setting several options.
32The options are coded as bitmasks and can be combined by a logical B<or>
33operation (|). Options can only be added but can never be reset.
34
35During a handshake, the option settings of the SSL object used. When
36a new SSL object is created from a context using SSL_new(), the current
37option setting is copied. Changes to B<ctx> do not affect already created
38SSL objects. SSL_clear() does not affect the settings.
39
40The following B<bug workaround> options are available:
41
42=over 4
43
44=item SSL_OP_MICROSOFT_SESS_ID_BUG
45
46www.microsoft.com - when talking SSLv2, if session-id reuse is
47performed, the session-id passed back in the server-finished message
48is different from the one decided upon.
49
50=item SSL_OP_NETSCAPE_CHALLENGE_BUG
51
52Netscape-Commerce/1.12, when talking SSLv2, accepts a 32 byte
53challenge but then appears to only use 16 bytes when generating the
54encryption keys.  Using 16 bytes is ok but it should be ok to use 32.
55According to the SSLv3 spec, one should use 32 bytes for the challenge
56when opperating in SSLv2/v3 compatablity mode, but as mentioned above,
57this breaks this server so 16 bytes is the way to go.
58
59=item SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
60
61ssl3.netscape.com:443, first a connection is established with RC4-MD5.
62If it is then resumed, we end up using DES-CBC3-SHA.  It should be
63RC4-MD5 according to 7.6.1.3, 'cipher_suite'.
64
65Netscape-Enterprise/2.01 (https://merchant.netscape.com) has this bug.
66It only really shows up when connecting via SSLv2/v3 then reconnecting
67via SSLv3. The cipher list changes....
68
69NEW INFORMATION.  Try connecting with a cipher list of just
70DES-CBC-SHA:RC4-MD5.  For some weird reason, each new connection uses
71RC4-MD5, but a re-connect tries to use DES-CBC-SHA.  So netscape, when
72doing a re-connect, always takes the first cipher in the cipher list.
73
74=item SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
75
76...
77
78=item SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
79
80...
81
82=item SSL_OP_MSIE_SSLV2_RSA_PADDING
83
84...
85
86=item SSL_OP_SSLEAY_080_CLIENT_DH_BUG
87
88...
89
90=item SSL_OP_TLS_D5_BUG
91
92...
93
94=item SSL_OP_TLS_BLOCK_PADDING_BUG
95
96...
97
98=item SSL_OP_TLS_ROLLBACK_BUG
99
100Disable version rollback attack detection.
101
102During the client key exchange, the client must send the same information
103about acceptable SSL/TLS protocol levels as during the first hello. Some
104clients violate this rule by adapting to the server's answer. (Example:
105the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server
106only understands up to SSLv3. In this case the client must still use the
107same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect
108to the server's answer and violate the version rollback protection.)
109
110=item SSL_OP_ALL
111
112All of the above bug workarounds.
113
114=back
115
116It is save and recommended to use SSL_OP_ALL to enable the bug workaround
117options.
118
119The following B<modifying> options are available:
120
121=over 4
122
123=item SSL_OP_SINGLE_DH_USE
124
125Always create a new key when using temporary DH parameters.
126
127=item SSL_OP_EPHEMERAL_RSA
128
129Also use the temporary RSA key when doing RSA operations.
130
131=item SSL_OP_PKCS1_CHECK_1
132
133...
134
135=item SSL_OP_PKCS1_CHECK_2
136
137...
138
139=item SSL_OP_NETSCAPE_CA_DN_BUG
140
141If we accept a netscape connection, demand a client cert, have a
142non-self-sighed CA which does not have it's CA in netscape, and the
143browser has a cert, it will crash/hang.  Works for 3.x and 4.xbeta 
144
145=item SSL_OP_NON_EXPORT_FIRST
146
147On servers try to use non-export (stronger) ciphers first. This option does
148not work under all circumstances (in the code it is declared "broken").
149
150=item SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
151
152...
153
154=item SSL_OP_NO_SSLv2
155
156Do not use the SSLv2 protocol.
157
158=item SSL_OP_NO_SSLv3
159
160Do not use the SSLv3 protocol.
161
162=item SSL_OP_NO_TLSv1
163
164Do not use the TLSv1 protocol.
165
166=back
167
168=head1 RETURN VALUES
169
170SSL_CTX_set_options() and SSL_set_options() return the new options bitmask
171after adding B<options>.
172
173SSL_CTX_get_options() and SSL_get_options() return the current bitmask.
174
175=head1 SEE ALSO
176
177L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>, L<SSL_clear(3)|SSL_clear(3)>
178
179=head1 HISTORY
180
181SSL_OP_TLS_ROLLBACK_BUG has been added in OpenSSL 0.9.6.
182
183=cut
184