]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/ssl/SSL_CTX_set_options.pod
revert wrongly committed test code
[thirdparty/openssl.git] / doc / ssl / SSL_CTX_set_options.pod
CommitLineData
7b9cb4a2
LJ
1=pod
2
3=head1 NAME
4
b5c002d5 5SSL_CTX_set_options, SSL_set_options, SSL_CTX_clear_options, SSL_clear_options, SSL_CTX_get_options, SSL_get_options, SSL_get_secure_renegotiation_support - manipulate SSL options
7b9cb4a2
LJ
6
7=head1 SYNOPSIS
8
9 #include <openssl/ssl.h>
10
11 long SSL_CTX_set_options(SSL_CTX *ctx, long options);
12 long SSL_set_options(SSL *ssl, long options);
13
4db82571
DSH
14 long SSL_CTX_clear_options(SSL_CTX *ctx, long options);
15 long SSL_clear_options(SSL *ssl, long options);
16
7b9cb4a2
LJ
17 long SSL_CTX_get_options(SSL_CTX *ctx);
18 long SSL_get_options(SSL *ssl);
19
4db82571
DSH
20 long SSL_get_secure_renegotiation_support(SSL *ssl);
21
7b9cb4a2
LJ
22=head1 DESCRIPTION
23
4db82571
DSH
24Note: all these functions are implemented using macros.
25
7b9cb4a2 26SSL_CTX_set_options() adds the options set via bitmask in B<options> to B<ctx>.
37f599bc 27Options already set before are not cleared!
7b9cb4a2
LJ
28
29SSL_set_options() adds the options set via bitmask in B<options> to B<ssl>.
37f599bc 30Options already set before are not cleared!
7b9cb4a2 31
4db82571
DSH
32SSL_CTX_clear_options() clears the options set via bitmask in B<options>
33to B<ctx>.
34
35SSL_clear_options() clears the options set via bitmask in B<options> to B<ssl>.
36
7b9cb4a2
LJ
37SSL_CTX_get_options() returns the options set for B<ctx>.
38
39SSL_get_options() returns the options set for B<ssl>.
40
4db82571
DSH
41SSL_get_secure_renegotiation_support() indicates whether the peer supports
42secure renegotiation.
43
7b9cb4a2
LJ
44=head1 NOTES
45
46The behaviour of the SSL library can be changed by setting several options.
47The options are coded as bitmasks and can be combined by a logical B<or>
4db82571 48operation (|).
7b9cb4a2 49
37f599bc
LJ
50SSL_CTX_set_options() and SSL_set_options() affect the (external)
51protocol behaviour of the SSL library. The (internal) behaviour of
52the API can be changed by using the similar
2edcb4ac 53L<SSL_CTX_set_mode(3)|SSL_CTX_set_mode(3)> and SSL_set_mode() functions.
37f599bc
LJ
54
55During a handshake, the option settings of the SSL object are used. When
7b9cb4a2
LJ
56a new SSL object is created from a context using SSL_new(), the current
57option setting is copied. Changes to B<ctx> do not affect already created
58SSL objects. SSL_clear() does not affect the settings.
59
60The following B<bug workaround> options are available:
61
62=over 4
63
64=item SSL_OP_MICROSOFT_SESS_ID_BUG
65
66www.microsoft.com - when talking SSLv2, if session-id reuse is
67performed, the session-id passed back in the server-finished message
68is different from the one decided upon.
69
70=item SSL_OP_NETSCAPE_CHALLENGE_BUG
71
72Netscape-Commerce/1.12, when talking SSLv2, accepts a 32 byte
73challenge but then appears to only use 16 bytes when generating the
74encryption keys. Using 16 bytes is ok but it should be ok to use 32.
75According to the SSLv3 spec, one should use 32 bytes for the challenge
52d160d8 76when operating in SSLv2/v3 compatibility mode, but as mentioned above,
7b9cb4a2
LJ
77this breaks this server so 16 bytes is the way to go.
78
79=item SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
80
81ssl3.netscape.com:443, first a connection is established with RC4-MD5.
82If it is then resumed, we end up using DES-CBC3-SHA. It should be
83RC4-MD5 according to 7.6.1.3, 'cipher_suite'.
84
85Netscape-Enterprise/2.01 (https://merchant.netscape.com) has this bug.
86It only really shows up when connecting via SSLv2/v3 then reconnecting
87via SSLv3. The cipher list changes....
88
89NEW INFORMATION. Try connecting with a cipher list of just
90DES-CBC-SHA:RC4-MD5. For some weird reason, each new connection uses
91RC4-MD5, but a re-connect tries to use DES-CBC-SHA. So netscape, when
92doing a re-connect, always takes the first cipher in the cipher list.
93
94=item SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
95
96...
97
98=item SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
99
100...
101
102=item SSL_OP_MSIE_SSLV2_RSA_PADDING
103
72dce768 104As of OpenSSL 0.9.7h and 0.9.8a, this option has no effect.
7b9cb4a2
LJ
105
106=item SSL_OP_SSLEAY_080_CLIENT_DH_BUG
107
108...
109
110=item SSL_OP_TLS_D5_BUG
111
112...
113
114=item SSL_OP_TLS_BLOCK_PADDING_BUG
115
116...
117
c21506ba
BM
118=item SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
119
120Disables a countermeasure against a SSL 3.0/TLS 1.0 protocol
121vulnerability affecting CBC ciphers, which cannot be handled by some
122broken SSL implementations. This option has no effect for connections
123using other ciphers.
124
7b9cb4a2
LJ
125=item SSL_OP_ALL
126
127All of the above bug workarounds.
128
129=back
130
c21506ba
BM
131It is usually safe to use B<SSL_OP_ALL> to enable the bug workaround
132options if compatibility with somewhat broken implementations is
133desired.
7b9cb4a2
LJ
134
135The following B<modifying> options are available:
136
137=over 4
138
06da6e49
LJ
139=item SSL_OP_TLS_ROLLBACK_BUG
140
141Disable version rollback attack detection.
142
143During the client key exchange, the client must send the same information
144about acceptable SSL/TLS protocol levels as during the first hello. Some
145clients violate this rule by adapting to the server's answer. (Example:
146the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server
147only understands up to SSLv3. In this case the client must still use the
148same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect
149to the server's answer and violate the version rollback protection.)
150
7b9cb4a2
LJ
151=item SSL_OP_SINGLE_DH_USE
152
37f599bc 153Always create a new key when using temporary/ephemeral DH parameters
4db48ec0 154(see L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>).
37f599bc
LJ
155This option must be used to prevent small subgroup attacks, when
156the DH parameters were not generated using "strong" primes
157(e.g. when using DSA-parameters, see L<dhparam(1)|dhparam(1)>).
158If "strong" primes were used, it is not strictly necessary to generate
3b80e3aa 159a new DH key during each handshake but it is also recommended.
51008ffc 160B<SSL_OP_SINGLE_DH_USE> should therefore be enabled whenever
37f599bc 161temporary/ephemeral DH parameters are used.
7b9cb4a2
LJ
162
163=item SSL_OP_EPHEMERAL_RSA
164
37f599bc 165Always use ephemeral (temporary) RSA key when doing RSA operations
4db48ec0 166(see L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>).
37f599bc
LJ
167According to the specifications this is only done, when a RSA key
168can only be used for signature operations (namely under export ciphers
169with restricted RSA keylength). By setting this option, ephemeral
170RSA keys are always used. This option breaks compatibility with the
171SSL/TLS specifications and may lead to interoperability problems with
172clients and should therefore never be used. Ciphers with EDH (ephemeral
173Diffie-Hellman) key exchange should be used instead.
7b9cb4a2 174
1b65ce7d
LJ
175=item SSL_OP_CIPHER_SERVER_PREFERENCE
176
177When choosing a cipher, use the server's preferences instead of the client
178preferences. When not set, the SSL server will always follow the clients
179preferences. When set, the SSLv3/TLSv1 server will choose following its
52d160d8 180own preferences. Because of the different protocol, for SSLv2 the server
e27a2596 181will send its list of preferences to the client and the client chooses.
1b65ce7d 182
7b9cb4a2
LJ
183=item SSL_OP_PKCS1_CHECK_1
184
185...
186
187=item SSL_OP_PKCS1_CHECK_2
188
189...
190
191=item SSL_OP_NETSCAPE_CA_DN_BUG
192
193If we accept a netscape connection, demand a client cert, have a
d177e618 194non-self-signed CA which does not have its CA in netscape, and the
7b9cb4a2
LJ
195browser has a cert, it will crash/hang. Works for 3.x and 4.xbeta
196
7b9cb4a2
LJ
197=item SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
198
199...
200
201=item SSL_OP_NO_SSLv2
202
203Do not use the SSLv2 protocol.
204
205=item SSL_OP_NO_SSLv3
206
207Do not use the SSLv3 protocol.
208
209=item SSL_OP_NO_TLSv1
210
211Do not use the TLSv1 protocol.
212
51008ffc
BM
213=item SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
214
215When performing renegotiation as a server, always start a new session
216(i.e., session resumption requests are only accepted in the initial
4db82571 217handshake). This option is not needed for clients.
51008ffc 218
f3fef74b
DSH
219=item SSL_OP_NO_TICKET
220
221Normally clients and servers will, where possible, transparently make use
222of RFC4507bis tickets for stateless session resumption.
223
224If this option is set this functionality is disabled and tickets will
225not be used by clients or servers.
226
99b36a8c 227=item SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION, SSL_OP_LEGACY_SERVER_CONNECT
4db82571
DSH
228
229See the B<SECURE RENEGOTIATION> section for a discussion of the purpose of
99b36a8c 230these options.
4db82571 231
7b9cb4a2
LJ
232=back
233
4db82571
DSH
234=head1 SECURE RENEGOTIATION
235
b5c002d5 236OpenSSL 0.9.8m and later always attempts to use secure renegotiation as
4db82571 237described in draft-ietf-tls-renegotiation (FIXME: replace by RFC). This
99b36a8c 238counters the prefix attack described in CVE-2009-3555 and elsewhere.
4db82571
DSH
239
240This attack has far reaching consequences which application writers should be
241aware of. In the description below an implementation supporting secure
242renegotiation is referred to as I<patched>. A server not supporting secure
243renegotiation is referred to as I<unpatched>.
244
99b36a8c 245=head2 Patched client and server
4db82571 246
99b36a8c 247Connections and renegotiation will always succeed.
4db82571 248
99b36a8c 249=head2 Unpatched client and patched server
b5c002d5 250
99b36a8c
DSH
251The initial connection suceeds but client renegotiation is denied with a
252B<no_renegotiation> warning alert if TLS v1.0 is used or a fatal
253B<handshake_failure> alert in SSL v3.0.
254
255If the patched server attempts to renegotiate a fatal B<handshake_failure>
256alert is sent. This is because the server code may be unaware of the
257unpatched nature of the client.
258
259If the option B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then
260renegotiation B<always> succeeds.
261
262B<NB:> a bug in OpenSSL clients earlier than 0.9.8m (all of which are
263unpatched) will result in the connection hanging if it receives a
264B<no_renegotiation> alert. OpenSSL versions 0.9.8m and later will regard
265a B<no_renegotiation> alert as fatal and respond with a fatal
266B<handshake_failure> alert.
267
268=head2 Patched client and unpatched server.
269
270If the option B<SSL_OP_LEGACY_SERVER_CONNECT> is set then initial connections
271to unpatched servers succeed. This option is currently set by default even
272though it has security implications: otherwise it would be impossible to
273connect to unpatched servers i.e. all of them initially and this is clearly not
274acceptable.
275
276As more servers become patched the option B<SSL_OP_LEGACY_SERVER_CONNECT> will
277B<not> be set by default in a future version of OpenSSL.
278
279Applications that want to ensure they can connect to unpatched servers should
280always B<set> B<SSL_OP_LEGACY_SERVER_CONNECT>
281
282Applications that want to ensure they can B<not> connect to unpatched servers
283(and thus avoid any security issues) should always B<clear>
284B<SSL_OP_LEGACY_SERVER_CONNECT> using SSL_CTX_clear_options() or
285SSL_clear_options().
4db82571
DSH
286
287The function SSL_get_secure_renegotiation_support() indicates whether the peer
288supports secure renegotiation.
289
99b36a8c
DSH
290The deprecated and highly broken SSLv2 protocol does not support secure
291renegotiation at all: its use is B<strongly> discouraged.
4db82571 292
7b9cb4a2
LJ
293=head1 RETURN VALUES
294
295SSL_CTX_set_options() and SSL_set_options() return the new options bitmask
296after adding B<options>.
297
4db82571
DSH
298SSL_CTX_clear_options() and SSL_clear_options() return the new options bitmask
299after clearing B<options>.
300
7b9cb4a2
LJ
301SSL_CTX_get_options() and SSL_get_options() return the current bitmask.
302
4db82571
DSH
303SSL_get_secure_renegotiation_support() returns 1 is the peer supports
304secure renegotiation and 0 if it does not.
305
7b9cb4a2
LJ
306=head1 SEE ALSO
307
4db48ec0
LJ
308L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>, L<SSL_clear(3)|SSL_clear(3)>,
309L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>,
37f599bc
LJ
310L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>,
311L<dhparam(1)|dhparam(1)>
7b9cb4a2
LJ
312
313=head1 HISTORY
314
51008ffc
BM
315B<SSL_OP_CIPHER_SERVER_PREFERENCE> and
316B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> have been added in
317OpenSSL 0.9.7.
1b65ce7d 318
51008ffc
BM
319B<SSL_OP_TLS_ROLLBACK_BUG> has been added in OpenSSL 0.9.6 and was automatically
320enabled with B<SSL_OP_ALL>. As of 0.9.7, it is no longer included in B<SSL_OP_ALL>
3b80e3aa 321and must be explicitly set.
7b9cb4a2 322
c21506ba
BM
323B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS> has been added in OpenSSL 0.9.6e.
324Versions up to OpenSSL 0.9.6c do not include the countermeasure that
325can be disabled with this option (in OpenSSL 0.9.6d, it was always
326enabled).
327
4db82571
DSH
328SSL_CTX_clear_options() and SSL_clear_options() were first added in OpenSSL
3290.9.8m.
330
99b36a8c
DSH
331B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>, B<SSL_OP_LEGACY_SERVER_CONNECT>
332and the function SSL_get_secure_renegotiation_support() were first added in
333OpenSSL 0.9.8m.
4db82571 334
7b9cb4a2 335=cut