]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/SSL_CTX_set_options.pod
Fix #2400 Add NO_RENEGOTIATE option
[thirdparty/openssl.git] / doc / man3 / SSL_CTX_set_options.pod
CommitLineData
7b9cb4a2
LJ
1=pod
2
3=head1 NAME
4
57ce7b61
VD
5SSL_CTX_set_options, SSL_set_options, SSL_CTX_clear_options,
6SSL_clear_options, SSL_CTX_get_options, SSL_get_options,
7SSL_get_secure_renegotiation_support - manipulate SSL options
7b9cb4a2
LJ
8
9=head1 SYNOPSIS
10
11 #include <openssl/ssl.h>
12
13 long SSL_CTX_set_options(SSL_CTX *ctx, long options);
14 long SSL_set_options(SSL *ssl, long options);
15
4db82571
DSH
16 long SSL_CTX_clear_options(SSL_CTX *ctx, long options);
17 long SSL_clear_options(SSL *ssl, long options);
18
7b9cb4a2
LJ
19 long SSL_CTX_get_options(SSL_CTX *ctx);
20 long SSL_get_options(SSL *ssl);
21
4db82571
DSH
22 long SSL_get_secure_renegotiation_support(SSL *ssl);
23
7b9cb4a2
LJ
24=head1 DESCRIPTION
25
26SSL_CTX_set_options() adds the options set via bitmask in B<options> to B<ctx>.
37f599bc 27Options already set before are not cleared!
7b9cb4a2
LJ
28
29SSL_set_options() adds the options set via bitmask in B<options> to B<ssl>.
37f599bc 30Options already set before are not cleared!
7b9cb4a2 31
4db82571
DSH
32SSL_CTX_clear_options() clears the options set via bitmask in B<options>
33to B<ctx>.
34
35SSL_clear_options() clears the options set via bitmask in B<options> to B<ssl>.
36
7b9cb4a2
LJ
37SSL_CTX_get_options() returns the options set for B<ctx>.
38
39SSL_get_options() returns the options set for B<ssl>.
40
4db82571
DSH
41SSL_get_secure_renegotiation_support() indicates whether the peer supports
42secure renegotiation.
8106cb8b 43Note, this is implemented via a macro.
4db82571 44
7b9cb4a2
LJ
45=head1 NOTES
46
47The behaviour of the SSL library can be changed by setting several options.
762a44de 48The options are coded as bitmasks and can be combined by a bitwise B<or>
4db82571 49operation (|).
7b9cb4a2 50
37f599bc
LJ
51SSL_CTX_set_options() and SSL_set_options() affect the (external)
52protocol behaviour of the SSL library. The (internal) behaviour of
53the API can be changed by using the similar
9b86974e 54L<SSL_CTX_set_mode(3)> and SSL_set_mode() functions.
37f599bc
LJ
55
56During a handshake, the option settings of the SSL object are used. When
7b9cb4a2
LJ
57a new SSL object is created from a context using SSL_new(), the current
58option setting is copied. Changes to B<ctx> do not affect already created
59SSL objects. SSL_clear() does not affect the settings.
60
61The following B<bug workaround> options are available:
62
63=over 4
64
dece3209 65=item SSL_OP_SAFARI_ECDHE_ECDSA_BUG
7b9cb4a2 66
dece3209
RS
67Don't prefer ECDHE-ECDSA ciphers when the client appears to be Safari on OS X.
68OS X 10.8..10.8.3 has broken support for ECDHE-ECDSA ciphers.
7b9cb4a2 69
c21506ba
BM
70=item SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
71
72Disables a countermeasure against a SSL 3.0/TLS 1.0 protocol
73vulnerability affecting CBC ciphers, which cannot be handled by some
74broken SSL implementations. This option has no effect for connections
75using other ciphers.
76
01f2f18f
DSH
77=item SSL_OP_TLSEXT_PADDING
78
79Adds a padding extension to ensure the ClientHello size is never between
80256 and 511 bytes in length. This is needed as a workaround for some
81implementations.
82
7b9cb4a2
LJ
83=item SSL_OP_ALL
84
edb79c3a
JS
85All of the above bug workarounds plus B<SSL_OP_LEGACY_SERVER_CONNECT> as
86mentioned below.
7b9cb4a2
LJ
87
88=back
89
c21506ba
BM
90It is usually safe to use B<SSL_OP_ALL> to enable the bug workaround
91options if compatibility with somewhat broken implementations is
92desired.
7b9cb4a2
LJ
93
94The following B<modifying> options are available:
95
96=over 4
97
06da6e49
LJ
98=item SSL_OP_TLS_ROLLBACK_BUG
99
100Disable version rollback attack detection.
101
102During the client key exchange, the client must send the same information
103about acceptable SSL/TLS protocol levels as during the first hello. Some
104clients violate this rule by adapting to the server's answer. (Example:
105the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server
106only understands up to SSLv3. In this case the client must still use the
107same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect
108to the server's answer and violate the version rollback protection.)
109
1b65ce7d
LJ
110=item SSL_OP_CIPHER_SERVER_PREFERENCE
111
112When choosing a cipher, use the server's preferences instead of the client
113preferences. When not set, the SSL server will always follow the clients
87d9cafa
MC
114preferences. When set, the SSL/TLS server will choose following its
115own preferences.
1b65ce7d 116
57ce7b61 117=item SSL_OP_NO_SSLv3, SSL_OP_NO_TLSv1, SSL_OP_NO_TLSv1_1,
582a17d6 118SSL_OP_NO_TLSv1_2, SSL_OP_NO_TLSv1_3, SSL_OP_NO_DTLSv1, SSL_OP_NO_DTLSv1_2
7b9cb4a2 119
582a17d6 120These options turn off the SSLv3, TLSv1, TLSv1.1, TLSv1.2 or TLSv1.3 protocol
57ce7b61
VD
121versions with TLS or the DTLSv1, DTLSv1.2 versions with DTLS,
122respectively.
123As of OpenSSL 1.1.0, these options are deprecated, use
124L<SSL_CTX_set_min_proto_version(3)> and
125L<SSL_CTX_set_max_proto_version(3)> instead.
7b9cb4a2 126
51008ffc
BM
127=item SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
128
129When performing renegotiation as a server, always start a new session
130(i.e., session resumption requests are only accepted in the initial
4db82571 131handshake). This option is not needed for clients.
51008ffc 132
edb79c3a
JS
133=item SSL_OP_NO_COMPRESSION
134
135Do not use compression even if it is supported.
136
137=item SSL_OP_NO_QUERY_MTU
138
139Do not query the MTU. Only affects DTLS connections.
140
141=item SSL_OP_COOKIE_EXCHANGE
142
143Turn on Cookie Exchange as described in RFC4347 Section 4.2.1. Only affects
144DTLS connections.
145
f3fef74b
DSH
146=item SSL_OP_NO_TICKET
147
148Normally clients and servers will, where possible, transparently make use
149of RFC4507bis tickets for stateless session resumption.
150
151If this option is set this functionality is disabled and tickets will
152not be used by clients or servers.
153
69582a59 154=item SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4db82571 155
69582a59
DSH
156Allow legacy insecure renegotiation between OpenSSL and unpatched clients or
157servers. See the B<SECURE RENEGOTIATION> section for more details.
158
159=item SSL_OP_LEGACY_SERVER_CONNECT
160
161Allow legacy insecure renegotiation between OpenSSL and unpatched servers
162B<only>: this option is currently set by default. See the
163B<SECURE RENEGOTIATION> section for more details.
4db82571 164
cde6145b
DW
165=item SSL_OP_NO_ENCRYPT_THEN_MAC
166
167Normally clients and servers will transparently attempt to negotiate the
168RFC7366 Encrypt-then-MAC option on TLS and DTLS connection.
169
170If this option is set, Encrypt-then-MAC is disabled. Clients will not
171propose, and servers will not accept the extension.
172
db0f35dd
TS
173=item SSL_OP_NO_RENEGOTIATION
174
175Disable all renegotiation in TLSv1.2 and earlier. Do not send HelloRequest
176messages, and ignore renegotiation requests via ClientHello.
177
7b9cb4a2
LJ
178=back
179
edb79c3a
JS
180The following options no longer have any effect but their identifiers are
181retained for compatibility purposes:
182
183=over 4
184
185=item SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
186
187=item SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
188
189=item SSL_OP_SSLEAY_080_CLIENT_DH_BUG
190
191=item SSL_OP_TLS_D5_BUG
192
193=item SSL_OP_TLS_BLOCK_PADDING_BUG
194
195=item SSL_OP_MSIE_SSLV2_RSA_PADDING
196
197=item SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
198
199=item SSL_OP_MICROSOFT_SESS_ID_BUG
200
201=item SSL_OP_NETSCAPE_CHALLENGE_BUG
202
203=item SSL_OP_PKCS1_CHECK_1
204
205=item SSL_OP_PKCS1_CHECK_2
206
207=item SSL_OP_SINGLE_DH_USE
208
209=item SSL_OP_SINGLE_ECDH_USE
210
211=item SSL_OP_EPHEMERAL_RSA
212
213=back
214
4db82571
DSH
215=head1 SECURE RENEGOTIATION
216
a528d4f0 217OpenSSL always attempts to use secure renegotiation as
f9595988
DSH
218described in RFC5746. This counters the prefix attack described in
219CVE-2009-3555 and elsewhere.
4db82571
DSH
220
221This attack has far reaching consequences which application writers should be
222aware of. In the description below an implementation supporting secure
223renegotiation is referred to as I<patched>. A server not supporting secure
224renegotiation is referred to as I<unpatched>.
225
9fb6fd34
DSH
226The following sections describe the operations permitted by OpenSSL's secure
227renegotiation implementation.
228
99b36a8c 229=head2 Patched client and server
4db82571 230
9fb6fd34 231Connections and renegotiation are always permitted by OpenSSL implementations.
4db82571 232
9fb6fd34 233=head2 Unpatched client and patched OpenSSL server
b5c002d5 234
fc1d88f0 235The initial connection succeeds but client renegotiation is denied by the
9fb6fd34 236server with a B<no_renegotiation> warning alert if TLS v1.0 is used or a fatal
99b36a8c
DSH
237B<handshake_failure> alert in SSL v3.0.
238
9fb6fd34
DSH
239If the patched OpenSSL server attempts to renegotiate a fatal
240B<handshake_failure> alert is sent. This is because the server code may be
241unaware of the unpatched nature of the client.
99b36a8c
DSH
242
243If the option B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then
244renegotiation B<always> succeeds.
245
9fb6fd34 246=head2 Patched OpenSSL client and unpatched server.
99b36a8c 247
69582a59
DSH
248If the option B<SSL_OP_LEGACY_SERVER_CONNECT> or
249B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then initial connections
c2c49969 250and renegotiation between patched OpenSSL clients and unpatched servers
69582a59
DSH
251succeeds. If neither option is set then initial connections to unpatched
252servers will fail.
c2c49969 253
69582a59
DSH
254The option B<SSL_OP_LEGACY_SERVER_CONNECT> is currently set by default even
255though it has security implications: otherwise it would be impossible to
256connect to unpatched servers (i.e. all of them initially) and this is clearly
257not acceptable. Renegotiation is permitted because this does not add any
258additional security issues: during an attack clients do not see any
259renegotiations anyway.
99b36a8c
DSH
260
261As more servers become patched the option B<SSL_OP_LEGACY_SERVER_CONNECT> will
262B<not> be set by default in a future version of OpenSSL.
263
9fb6fd34
DSH
264OpenSSL client applications wishing to ensure they can connect to unpatched
265servers should always B<set> B<SSL_OP_LEGACY_SERVER_CONNECT>
99b36a8c 266
9fb6fd34
DSH
267OpenSSL client applications that want to ensure they can B<not> connect to
268unpatched servers (and thus avoid any security issues) should always B<clear>
99b36a8c
DSH
269B<SSL_OP_LEGACY_SERVER_CONNECT> using SSL_CTX_clear_options() or
270SSL_clear_options().
4db82571 271
69582a59
DSH
272The difference between the B<SSL_OP_LEGACY_SERVER_CONNECT> and
273B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> options is that
274B<SSL_OP_LEGACY_SERVER_CONNECT> enables initial connections and secure
275renegotiation between OpenSSL clients and unpatched servers B<only>, while
276B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> allows initial connections
277and renegotiation between OpenSSL and unpatched clients or servers.
4db82571 278
7b9cb4a2
LJ
279=head1 RETURN VALUES
280
281SSL_CTX_set_options() and SSL_set_options() return the new options bitmask
282after adding B<options>.
283
4db82571
DSH
284SSL_CTX_clear_options() and SSL_clear_options() return the new options bitmask
285after clearing B<options>.
286
7b9cb4a2
LJ
287SSL_CTX_get_options() and SSL_get_options() return the current bitmask.
288
4db82571
DSH
289SSL_get_secure_renegotiation_support() returns 1 is the peer supports
290secure renegotiation and 0 if it does not.
291
7b9cb4a2
LJ
292=head1 SEE ALSO
293
b97fdb57 294L<ssl(7)>, L<SSL_new(3)>, L<SSL_clear(3)>,
9b86974e 295L<SSL_CTX_set_tmp_dh_callback(3)>,
7946ab33 296L<SSL_CTX_set_min_proto_version(3)>,
9b86974e 297L<dhparam(1)>
7b9cb4a2
LJ
298
299=head1 HISTORY
300
a528d4f0
RS
301The attempt to always try to use secure renegotiation was added in
302Openssl 0.9.8m.
4db82571 303
e2f92610
RS
304=head1 COPYRIGHT
305
306Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
307
308Licensed under the OpenSSL license (the "License"). You may not use
309this file except in compliance with the License. You can obtain a copy
310in the file LICENSE in the source distribution or at
311L<https://www.openssl.org/source/license.html>.
312
313=cut