]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/ssl/SSL_CTX_set_options.pod
Remove SSLv2 support
[thirdparty/openssl.git] / doc / ssl / SSL_CTX_set_options.pod
CommitLineData
7b9cb4a2
LJ
1=pod
2
3=head1 NAME
4
b5c002d5 5SSL_CTX_set_options, SSL_set_options, SSL_CTX_clear_options, SSL_clear_options, SSL_CTX_get_options, SSL_get_options, SSL_get_secure_renegotiation_support - manipulate SSL options
7b9cb4a2
LJ
6
7=head1 SYNOPSIS
8
9 #include <openssl/ssl.h>
10
11 long SSL_CTX_set_options(SSL_CTX *ctx, long options);
12 long SSL_set_options(SSL *ssl, long options);
13
4db82571
DSH
14 long SSL_CTX_clear_options(SSL_CTX *ctx, long options);
15 long SSL_clear_options(SSL *ssl, long options);
16
7b9cb4a2
LJ
17 long SSL_CTX_get_options(SSL_CTX *ctx);
18 long SSL_get_options(SSL *ssl);
19
4db82571
DSH
20 long SSL_get_secure_renegotiation_support(SSL *ssl);
21
7b9cb4a2
LJ
22=head1 DESCRIPTION
23
4db82571
DSH
24Note: all these functions are implemented using macros.
25
7b9cb4a2 26SSL_CTX_set_options() adds the options set via bitmask in B<options> to B<ctx>.
37f599bc 27Options already set before are not cleared!
7b9cb4a2
LJ
28
29SSL_set_options() adds the options set via bitmask in B<options> to B<ssl>.
37f599bc 30Options already set before are not cleared!
7b9cb4a2 31
4db82571
DSH
32SSL_CTX_clear_options() clears the options set via bitmask in B<options>
33to B<ctx>.
34
35SSL_clear_options() clears the options set via bitmask in B<options> to B<ssl>.
36
7b9cb4a2
LJ
37SSL_CTX_get_options() returns the options set for B<ctx>.
38
39SSL_get_options() returns the options set for B<ssl>.
40
4db82571
DSH
41SSL_get_secure_renegotiation_support() indicates whether the peer supports
42secure renegotiation.
43
7b9cb4a2
LJ
44=head1 NOTES
45
46The behaviour of the SSL library can be changed by setting several options.
762a44de 47The options are coded as bitmasks and can be combined by a bitwise B<or>
4db82571 48operation (|).
7b9cb4a2 49
37f599bc
LJ
50SSL_CTX_set_options() and SSL_set_options() affect the (external)
51protocol behaviour of the SSL library. The (internal) behaviour of
52the API can be changed by using the similar
2edcb4ac 53L<SSL_CTX_set_mode(3)|SSL_CTX_set_mode(3)> and SSL_set_mode() functions.
37f599bc
LJ
54
55During a handshake, the option settings of the SSL object are used. When
7b9cb4a2
LJ
56a new SSL object is created from a context using SSL_new(), the current
57option setting is copied. Changes to B<ctx> do not affect already created
58SSL objects. SSL_clear() does not affect the settings.
59
60The following B<bug workaround> options are available:
61
62=over 4
63
64=item SSL_OP_MICROSOFT_SESS_ID_BUG
65
45f55f6a 66As of OpenSSL 1.0.0 this option has no effect.
7b9cb4a2
LJ
67
68=item SSL_OP_NETSCAPE_CHALLENGE_BUG
69
45f55f6a 70As of OpenSSL 1.0.0 this option has no effect.
7b9cb4a2
LJ
71
72=item SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
73
88f2a4cf 74As of OpenSSL 0.9.8q and 1.0.0c, this option has no effect.
7b9cb4a2
LJ
75
76=item SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
77
78...
79
80=item SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
81
82...
83
dece3209 84=item SSL_OP_SAFARI_ECDHE_ECDSA_BUG
7b9cb4a2 85
dece3209
RS
86Don't prefer ECDHE-ECDSA ciphers when the client appears to be Safari on OS X.
87OS X 10.8..10.8.3 has broken support for ECDHE-ECDSA ciphers.
7b9cb4a2
LJ
88
89=item SSL_OP_SSLEAY_080_CLIENT_DH_BUG
90
91...
92
93=item SSL_OP_TLS_D5_BUG
94
95...
96
97=item SSL_OP_TLS_BLOCK_PADDING_BUG
98
99...
100
c21506ba
BM
101=item SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
102
103Disables a countermeasure against a SSL 3.0/TLS 1.0 protocol
104vulnerability affecting CBC ciphers, which cannot be handled by some
105broken SSL implementations. This option has no effect for connections
106using other ciphers.
107
01f2f18f
DSH
108=item SSL_OP_TLSEXT_PADDING
109
110Adds a padding extension to ensure the ClientHello size is never between
111256 and 511 bytes in length. This is needed as a workaround for some
112implementations.
113
7b9cb4a2
LJ
114=item SSL_OP_ALL
115
116All of the above bug workarounds.
117
118=back
119
c21506ba
BM
120It is usually safe to use B<SSL_OP_ALL> to enable the bug workaround
121options if compatibility with somewhat broken implementations is
122desired.
7b9cb4a2
LJ
123
124The following B<modifying> options are available:
125
126=over 4
127
06da6e49
LJ
128=item SSL_OP_TLS_ROLLBACK_BUG
129
130Disable version rollback attack detection.
131
132During the client key exchange, the client must send the same information
133about acceptable SSL/TLS protocol levels as during the first hello. Some
134clients violate this rule by adapting to the server's answer. (Example:
135the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server
136only understands up to SSLv3. In this case the client must still use the
137same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect
138to the server's answer and violate the version rollback protection.)
139
7b9cb4a2
LJ
140=item SSL_OP_SINGLE_DH_USE
141
37f599bc 142Always create a new key when using temporary/ephemeral DH parameters
4db48ec0 143(see L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>).
37f599bc
LJ
144This option must be used to prevent small subgroup attacks, when
145the DH parameters were not generated using "strong" primes
146(e.g. when using DSA-parameters, see L<dhparam(1)|dhparam(1)>).
147If "strong" primes were used, it is not strictly necessary to generate
3b80e3aa 148a new DH key during each handshake but it is also recommended.
51008ffc 149B<SSL_OP_SINGLE_DH_USE> should therefore be enabled whenever
37f599bc 150temporary/ephemeral DH parameters are used.
7b9cb4a2
LJ
151
152=item SSL_OP_EPHEMERAL_RSA
153
37f599bc 154Always use ephemeral (temporary) RSA key when doing RSA operations
4db48ec0 155(see L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>).
37f599bc
LJ
156According to the specifications this is only done, when a RSA key
157can only be used for signature operations (namely under export ciphers
158with restricted RSA keylength). By setting this option, ephemeral
159RSA keys are always used. This option breaks compatibility with the
160SSL/TLS specifications and may lead to interoperability problems with
0b30fc90 161clients and should therefore never be used. Ciphers with DHE (ephemeral
37f599bc 162Diffie-Hellman) key exchange should be used instead.
7b9cb4a2 163
1b65ce7d
LJ
164=item SSL_OP_CIPHER_SERVER_PREFERENCE
165
166When choosing a cipher, use the server's preferences instead of the client
167preferences. When not set, the SSL server will always follow the clients
168preferences. When set, the SSLv3/TLSv1 server will choose following its
52d160d8 169own preferences. Because of the different protocol, for SSLv2 the server
e27a2596 170will send its list of preferences to the client and the client chooses.
1b65ce7d 171
7b9cb4a2
LJ
172=item SSL_OP_PKCS1_CHECK_1
173
174...
175
176=item SSL_OP_PKCS1_CHECK_2
177
178...
179
180=item SSL_OP_NETSCAPE_CA_DN_BUG
181
182If we accept a netscape connection, demand a client cert, have a
d177e618 183non-self-signed CA which does not have its CA in netscape, and the
7b9cb4a2
LJ
184browser has a cert, it will crash/hang. Works for 3.x and 4.xbeta
185
7b9cb4a2
LJ
186=item SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
187
188...
189
190=item SSL_OP_NO_SSLv2
191
192Do not use the SSLv2 protocol.
193
194=item SSL_OP_NO_SSLv3
195
196Do not use the SSLv3 protocol.
197
198=item SSL_OP_NO_TLSv1
199
200Do not use the TLSv1 protocol.
201
51008ffc
BM
202=item SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
203
204When performing renegotiation as a server, always start a new session
205(i.e., session resumption requests are only accepted in the initial
4db82571 206handshake). This option is not needed for clients.
51008ffc 207
f3fef74b
DSH
208=item SSL_OP_NO_TICKET
209
210Normally clients and servers will, where possible, transparently make use
211of RFC4507bis tickets for stateless session resumption.
212
213If this option is set this functionality is disabled and tickets will
214not be used by clients or servers.
215
69582a59 216=item SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4db82571 217
69582a59
DSH
218Allow legacy insecure renegotiation between OpenSSL and unpatched clients or
219servers. See the B<SECURE RENEGOTIATION> section for more details.
220
221=item SSL_OP_LEGACY_SERVER_CONNECT
222
223Allow legacy insecure renegotiation between OpenSSL and unpatched servers
224B<only>: this option is currently set by default. See the
225B<SECURE RENEGOTIATION> section for more details.
4db82571 226
7b9cb4a2
LJ
227=back
228
4db82571
DSH
229=head1 SECURE RENEGOTIATION
230
b5c002d5 231OpenSSL 0.9.8m and later always attempts to use secure renegotiation as
f9595988
DSH
232described in RFC5746. This counters the prefix attack described in
233CVE-2009-3555 and elsewhere.
4db82571 234
c2c49969 235The deprecated and highly broken SSLv2 protocol does not support
9fb6fd34
DSH
236renegotiation at all: its use is B<strongly> discouraged.
237
4db82571
DSH
238This attack has far reaching consequences which application writers should be
239aware of. In the description below an implementation supporting secure
240renegotiation is referred to as I<patched>. A server not supporting secure
241renegotiation is referred to as I<unpatched>.
242
9fb6fd34
DSH
243The following sections describe the operations permitted by OpenSSL's secure
244renegotiation implementation.
245
99b36a8c 246=head2 Patched client and server
4db82571 247
9fb6fd34 248Connections and renegotiation are always permitted by OpenSSL implementations.
4db82571 249
9fb6fd34 250=head2 Unpatched client and patched OpenSSL server
b5c002d5 251
fc1d88f0 252The initial connection succeeds but client renegotiation is denied by the
9fb6fd34 253server with a B<no_renegotiation> warning alert if TLS v1.0 is used or a fatal
99b36a8c
DSH
254B<handshake_failure> alert in SSL v3.0.
255
9fb6fd34
DSH
256If the patched OpenSSL server attempts to renegotiate a fatal
257B<handshake_failure> alert is sent. This is because the server code may be
258unaware of the unpatched nature of the client.
99b36a8c
DSH
259
260If the option B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then
261renegotiation B<always> succeeds.
262
263B<NB:> a bug in OpenSSL clients earlier than 0.9.8m (all of which are
264unpatched) will result in the connection hanging if it receives a
265B<no_renegotiation> alert. OpenSSL versions 0.9.8m and later will regard
266a B<no_renegotiation> alert as fatal and respond with a fatal
9fb6fd34
DSH
267B<handshake_failure> alert. This is because the OpenSSL API currently has
268no provision to indicate to an application that a renegotiation attempt
269was refused.
99b36a8c 270
9fb6fd34 271=head2 Patched OpenSSL client and unpatched server.
99b36a8c 272
69582a59
DSH
273If the option B<SSL_OP_LEGACY_SERVER_CONNECT> or
274B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then initial connections
c2c49969 275and renegotiation between patched OpenSSL clients and unpatched servers
69582a59
DSH
276succeeds. If neither option is set then initial connections to unpatched
277servers will fail.
c2c49969 278
69582a59
DSH
279The option B<SSL_OP_LEGACY_SERVER_CONNECT> is currently set by default even
280though it has security implications: otherwise it would be impossible to
281connect to unpatched servers (i.e. all of them initially) and this is clearly
282not acceptable. Renegotiation is permitted because this does not add any
283additional security issues: during an attack clients do not see any
284renegotiations anyway.
99b36a8c
DSH
285
286As more servers become patched the option B<SSL_OP_LEGACY_SERVER_CONNECT> will
287B<not> be set by default in a future version of OpenSSL.
288
9fb6fd34
DSH
289OpenSSL client applications wishing to ensure they can connect to unpatched
290servers should always B<set> B<SSL_OP_LEGACY_SERVER_CONNECT>
99b36a8c 291
9fb6fd34
DSH
292OpenSSL client applications that want to ensure they can B<not> connect to
293unpatched servers (and thus avoid any security issues) should always B<clear>
99b36a8c
DSH
294B<SSL_OP_LEGACY_SERVER_CONNECT> using SSL_CTX_clear_options() or
295SSL_clear_options().
4db82571 296
69582a59
DSH
297The difference between the B<SSL_OP_LEGACY_SERVER_CONNECT> and
298B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> options is that
299B<SSL_OP_LEGACY_SERVER_CONNECT> enables initial connections and secure
300renegotiation between OpenSSL clients and unpatched servers B<only>, while
301B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> allows initial connections
302and renegotiation between OpenSSL and unpatched clients or servers.
4db82571 303
7b9cb4a2
LJ
304=head1 RETURN VALUES
305
306SSL_CTX_set_options() and SSL_set_options() return the new options bitmask
307after adding B<options>.
308
4db82571
DSH
309SSL_CTX_clear_options() and SSL_clear_options() return the new options bitmask
310after clearing B<options>.
311
7b9cb4a2
LJ
312SSL_CTX_get_options() and SSL_get_options() return the current bitmask.
313
4db82571
DSH
314SSL_get_secure_renegotiation_support() returns 1 is the peer supports
315secure renegotiation and 0 if it does not.
316
7b9cb4a2
LJ
317=head1 SEE ALSO
318
4db48ec0
LJ
319L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>, L<SSL_clear(3)|SSL_clear(3)>,
320L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>,
37f599bc
LJ
321L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>,
322L<dhparam(1)|dhparam(1)>
7b9cb4a2
LJ
323
324=head1 HISTORY
325
51008ffc
BM
326B<SSL_OP_CIPHER_SERVER_PREFERENCE> and
327B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> have been added in
328OpenSSL 0.9.7.
1b65ce7d 329
51008ffc
BM
330B<SSL_OP_TLS_ROLLBACK_BUG> has been added in OpenSSL 0.9.6 and was automatically
331enabled with B<SSL_OP_ALL>. As of 0.9.7, it is no longer included in B<SSL_OP_ALL>
3b80e3aa 332and must be explicitly set.
7b9cb4a2 333
c21506ba
BM
334B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS> has been added in OpenSSL 0.9.6e.
335Versions up to OpenSSL 0.9.6c do not include the countermeasure that
336can be disabled with this option (in OpenSSL 0.9.6d, it was always
337enabled).
338
4db82571
DSH
339SSL_CTX_clear_options() and SSL_clear_options() were first added in OpenSSL
3400.9.8m.
341
99b36a8c
DSH
342B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>, B<SSL_OP_LEGACY_SERVER_CONNECT>
343and the function SSL_get_secure_renegotiation_support() were first added in
344OpenSSL 0.9.8m.
4db82571 345
7b9cb4a2 346=cut