]> git.ipfire.org Git - thirdparty/openssl.git/blob - doc/man3/SSL_CTX_set_options.pod
Check DSA parameters for excessive sizes before validating
[thirdparty/openssl.git] / doc / man3 / SSL_CTX_set_options.pod
1 =pod
2
3 =head1 NAME
4
5 SSL_CTX_set_options, SSL_set_options, SSL_CTX_clear_options,
6 SSL_clear_options, SSL_CTX_get_options, SSL_get_options,
7 SSL_get_secure_renegotiation_support - manipulate SSL options
8
9 =head1 SYNOPSIS
10
11 #include <openssl/ssl.h>
12
13 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t options);
14 uint64_t SSL_set_options(SSL *ssl, uint64_t options);
15
16 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t options);
17 uint64_t SSL_clear_options(SSL *ssl, uint64_t options);
18
19 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx);
20 uint64_t SSL_get_options(const SSL *ssl);
21
22 long SSL_get_secure_renegotiation_support(SSL *ssl);
23
24 =head1 DESCRIPTION
25
26 SSL_CTX_set_options() adds the options set via bit-mask in B<options> to B<ctx>.
27 Options already set before are not cleared!
28
29 SSL_set_options() adds the options set via bit-mask in B<options> to B<ssl>.
30 Options already set before are not cleared!
31
32 SSL_CTX_clear_options() clears the options set via bit-mask in B<options>
33 to B<ctx>.
34
35 SSL_clear_options() clears the options set via bit-mask in B<options> to B<ssl>.
36
37 SSL_CTX_get_options() returns the options set for B<ctx>.
38
39 SSL_get_options() returns the options set for B<ssl>.
40
41 SSL_get_secure_renegotiation_support() indicates whether the peer supports
42 secure renegotiation.
43 Note, this is implemented via a macro.
44
45 =head1 NOTES
46
47 The behaviour of the SSL library can be changed by setting several options.
48 The options are coded as bit-masks and can be combined by a bitwise B<or>
49 operation (|).
50
51 SSL_CTX_set_options() and SSL_set_options() affect the (external)
52 protocol behaviour of the SSL library. The (internal) behaviour of
53 the API can be changed by using the similar
54 L<SSL_CTX_set_mode(3)> and SSL_set_mode() functions.
55
56 During a handshake, the option settings of the SSL object are used. When
57 a new SSL object is created from a context using SSL_new(), the current
58 option setting is copied. Changes to B<ctx> do not affect already created
59 SSL objects. SSL_clear() does not affect the settings.
60
61 The following B<bug workaround> options are available:
62
63 =over 4
64
65 =item SSL_OP_CRYPTOPRO_TLSEXT_BUG
66
67 Add server-hello extension from the early version of cryptopro draft
68 when GOST ciphersuite is negotiated. Required for interoperability with CryptoPro
69 CSP 3.x.
70
71 =item SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
72
73 Disables a countermeasure against a SSL 3.0/TLS 1.0 protocol
74 vulnerability affecting CBC ciphers, which cannot be handled by some
75 broken SSL implementations. This option has no effect for connections
76 using other ciphers.
77
78 =item SSL_OP_SAFARI_ECDHE_ECDSA_BUG
79
80 Don't prefer ECDHE-ECDSA ciphers when the client appears to be Safari on OS X.
81 OS X 10.8..10.8.3 has broken support for ECDHE-ECDSA ciphers.
82
83 =item SSL_OP_TLSEXT_PADDING
84
85 Adds a padding extension to ensure the ClientHello size is never between
86 256 and 511 bytes in length. This is needed as a workaround for some
87 implementations.
88
89 =item SSL_OP_ALL
90
91 All of the above bug workarounds.
92
93 =back
94
95 It is usually safe to use B<SSL_OP_ALL> to enable the bug workaround
96 options if compatibility with somewhat broken implementations is
97 desired.
98
99 The following B<modifying> options are available:
100
101 =over 4
102
103 =item SSL_OP_ALLOW_CLIENT_RENEGOTIATION
104
105 Client-initiated renegotiation is disabled by default. Use
106 this option to enable it.
107
108 =item SSL_OP_ALLOW_NO_DHE_KEX
109
110 In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means
111 that there will be no forward secrecy for the resumed session.
112
113 =item SSL_OP_PREFER_NO_DHE_KEX
114
115 In TLSv1.3, on resumption let the server prefer a non-(ec)dhe based key
116 exchange mode over an (ec)dhe based one. Ignored without B<SSL_OP_ALLOW_NO_DHE_KEX>
117 being set as well. Always ignored on the client.
118
119 =item SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
120
121 Allow legacy insecure renegotiation between OpenSSL and unpatched clients or
122 servers. See the B<SECURE RENEGOTIATION> section for more details.
123
124 =item SSL_OP_CIPHER_SERVER_PREFERENCE
125
126 When choosing a cipher, use the server's preferences instead of the client
127 preferences. When not set, the SSL server will always follow the clients
128 preferences. When set, the SSL/TLS server will choose following its
129 own preferences.
130
131 =item SSL_OP_CISCO_ANYCONNECT
132
133 Use Cisco's version identifier of DTLS_BAD_VER when establishing a DTLSv1
134 connection. Only available when using the deprecated DTLSv1_client_method() API.
135
136 =item SSL_OP_CLEANSE_PLAINTEXT
137
138 By default TLS and QUIC SSL objects keep a copy of received plaintext
139 application data in a static buffer until it is overwritten by the
140 next portion of data. When enabling SSL_OP_CLEANSE_PLAINTEXT
141 deciphered application data is cleansed by calling OPENSSL_cleanse(3)
142 after passing data to the application. Data is also cleansed when
143 releasing the connection (e.g. L<SSL_free(3)>).
144
145 Since OpenSSL only cleanses internal buffers, the application is still
146 responsible for cleansing all other buffers. Most notably, this
147 applies to buffers passed to functions like L<SSL_read(3)>,
148 L<SSL_peek(3)> but also like L<SSL_write(3)>.
149
150 TLS connections do not buffer data to be sent in plaintext. QUIC stream
151 objects do buffer plaintext data to be sent and this option will also cause
152 that data to be cleansed when it is discarded.
153
154 This option can be set differently on individual QUIC stream objects and
155 has no effect on QUIC connection objects (except where a default stream is
156 being used).
157
158 =item SSL_OP_COOKIE_EXCHANGE
159
160 Turn on Cookie Exchange as described in RFC4347 Section 4.2.1. Only affects
161 DTLS connections.
162
163 =item SSL_OP_DISABLE_TLSEXT_CA_NAMES
164
165 Disable TLS Extension CA Names. You may want to disable it for security reasons
166 or for compatibility with some Windows TLS implementations crashing when this
167 extension is larger than 1024 bytes.
168
169 =item SSL_OP_ENABLE_KTLS
170
171 Enable the use of kernel TLS. In order to benefit from kernel TLS OpenSSL must
172 have been compiled with support for it, and it must be supported by the
173 negotiated ciphersuites and extensions. The specific ciphersuites and extensions
174 that are supported may vary by platform and kernel version.
175
176 The kernel TLS data-path implements the record layer, and the encryption
177 algorithm. The kernel will utilize the best hardware
178 available for encryption. Using the kernel data-path should reduce the memory
179 footprint of OpenSSL because no buffering is required. Also, the throughput
180 should improve because data copy is avoided when user data is encrypted into
181 kernel memory instead of the usual encrypt then copy to kernel.
182
183 Kernel TLS might not support all the features of OpenSSL. For instance,
184 renegotiation, and setting the maximum fragment size is not possible as of
185 Linux 4.20.
186
187 Note that with kernel TLS enabled some cryptographic operations are performed
188 by the kernel directly and not via any available OpenSSL Providers. This might
189 be undesirable if, for example, the application requires all cryptographic
190 operations to be performed by the FIPS provider.
191
192 =item SSL_OP_ENABLE_KTLS_TX_ZEROCOPY_SENDFILE
193
194 With this option, sendfile() will use the zerocopy mode, which gives a
195 performance boost when used with KTLS hardware offload. Note that invalid TLS
196 records might be transmitted if the file is changed while being sent. This
197 option has no effect if B<SSL_OP_ENABLE_KTLS> is not enabled.
198
199 This option only applies to Linux. KTLS sendfile on FreeBSD doesn't offer an
200 option to disable zerocopy and always runs in this mode.
201
202 =item SSL_OP_ENABLE_MIDDLEBOX_COMPAT
203
204 If set then dummy Change Cipher Spec (CCS) messages are sent in TLSv1.3. This
205 has the effect of making TLSv1.3 look more like TLSv1.2 so that middleboxes that
206 do not understand TLSv1.3 will not drop the connection. Regardless of whether
207 this option is set or not CCS messages received from the peer will always be
208 ignored in TLSv1.3. This option is set by default. To switch it off use
209 SSL_clear_options(). A future version of OpenSSL may not set this by default.
210
211 =item SSL_OP_IGNORE_UNEXPECTED_EOF
212
213 Some TLS implementations do not send the mandatory close_notify alert on
214 shutdown. If the application tries to wait for the close_notify alert but the
215 peer closes the connection without sending it, an error is generated. When this
216 option is enabled the peer does not need to send the close_notify alert and a
217 closed connection will be treated as if the close_notify alert was received.
218
219 You should only enable this option if the protocol running over TLS
220 can detect a truncation attack itself, and that the application is checking for
221 that truncation attack.
222
223 For more information on shutting down a connection, see L<SSL_shutdown(3)>.
224
225 =item SSL_OP_LEGACY_SERVER_CONNECT
226
227 Allow legacy insecure renegotiation between OpenSSL and unpatched servers
228 B<only>. See the B<SECURE RENEGOTIATION> section for more details.
229
230 =item SSL_OP_NO_ANTI_REPLAY
231
232 By default, when a server is configured for early data (i.e., max_early_data > 0),
233 OpenSSL will switch on replay protection. See L<SSL_read_early_data(3)> for a
234 description of the replay protection feature. Anti-replay measures are required
235 to comply with the TLSv1.3 specification. Some applications may be able to
236 mitigate the replay risks in other ways and in such cases the built in OpenSSL
237 functionality is not required. Those applications can turn this feature off by
238 setting this option. This is a server-side option only. It is ignored by
239 clients.
240
241 =item SSL_OP_NO_TX_CERTIFICATE_COMPRESSION
242
243 Normally clients and servers will transparently attempt to negotiate the
244 RFC8879 certificate compression option on TLSv1.3 connections.
245
246 If this option is set, the certificate compression extension is ignored
247 upon receipt and compressed certificates will not be sent to the peer.
248
249 =item SSL_OP_NO_RX_CERTIFICATE_COMPRESSION
250
251 Normally clients and servers will transparently attempt to negotiate the
252 RFC8879 certificate compression option on TLSv1.3 connections.
253
254 If this option is set, the certificate compression extension will not be sent
255 and compressed certificates will not be accepted from the peer.
256
257 =item SSL_OP_NO_COMPRESSION
258
259 Do not use TLS record compression even if it is supported. This option is set by
260 default. To switch it off use SSL_clear_options(). Note that TLS record
261 compression is not recommended and is not available at security level 2 or
262 above. From OpenSSL 3.2 the default security level is 2, so clearing this option
263 will have no effect without also changing the default security level. See
264 L<SSL_CTX_set_security_level(3)>.
265
266 =item SSL_OP_NO_ENCRYPT_THEN_MAC
267
268 Normally clients and servers will transparently attempt to negotiate the
269 RFC7366 Encrypt-then-MAC option on TLS and DTLS connection.
270
271 If this option is set, Encrypt-then-MAC is disabled. Clients will not
272 propose, and servers will not accept the extension.
273
274 =item SSL_OP_NO_EXTENDED_MASTER_SECRET
275
276 Normally clients and servers will transparently attempt to negotiate the
277 RFC7627 Extended Master Secret option on TLS and DTLS connection.
278
279 If this option is set, Extended Master Secret is disabled. Clients will
280 not propose, and servers will not accept the extension.
281
282 =item SSL_OP_NO_QUERY_MTU
283
284 Do not query the MTU. Only affects DTLS connections.
285
286 =item SSL_OP_NO_RENEGOTIATION
287
288 Disable all renegotiation in TLSv1.2 and earlier. Do not send HelloRequest
289 messages, and ignore renegotiation requests via ClientHello.
290
291 =item SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
292
293 When performing renegotiation as a server, always start a new session
294 (i.e., session resumption requests are only accepted in the initial
295 handshake). This option is not needed for clients.
296
297 =item SSL_OP_NO_SSLv3, SSL_OP_NO_TLSv1, SSL_OP_NO_TLSv1_1,
298 SSL_OP_NO_TLSv1_2, SSL_OP_NO_TLSv1_3, SSL_OP_NO_DTLSv1, SSL_OP_NO_DTLSv1_2
299
300 These options turn off the SSLv3, TLSv1, TLSv1.1, TLSv1.2 or TLSv1.3 protocol
301 versions with TLS or the DTLSv1, DTLSv1.2 versions with DTLS,
302 respectively.
303 As of OpenSSL 1.1.0, these options are deprecated, use
304 L<SSL_CTX_set_min_proto_version(3)> and
305 L<SSL_CTX_set_max_proto_version(3)> instead.
306
307 =item SSL_OP_NO_TICKET
308
309 SSL/TLS supports two mechanisms for resuming sessions: session ids and stateless
310 session tickets.
311
312 When using session ids a copy of the session information is
313 cached on the server and a unique id is sent to the client. When the client
314 wishes to resume it provides the unique id so that the server can retrieve the
315 session information from its cache.
316
317 When using stateless session tickets the server uses a session ticket encryption
318 key to encrypt the session information. This encrypted data is sent to the
319 client as a "ticket". When the client wishes to resume it sends the encrypted
320 data back to the server. The server uses its key to decrypt the data and resume
321 the session. In this way the server can operate statelessly - no session
322 information needs to be cached locally.
323
324 The TLSv1.3 protocol only supports tickets and does not directly support session
325 ids. However, OpenSSL allows two modes of ticket operation in TLSv1.3: stateful
326 and stateless. Stateless tickets work the same way as in TLSv1.2 and below.
327 Stateful tickets mimic the session id behaviour available in TLSv1.2 and below.
328 The session information is cached on the server and the session id is wrapped up
329 in a ticket and sent back to the client. When the client wishes to resume, it
330 presents a ticket in the same way as for stateless tickets. The server can then
331 extract the session id from the ticket and retrieve the session information from
332 its cache.
333
334 By default OpenSSL will use stateless tickets. The SSL_OP_NO_TICKET option will
335 cause stateless tickets to not be issued. In TLSv1.2 and below this means no
336 ticket gets sent to the client at all. In TLSv1.3 a stateful ticket will be
337 sent. This is a server-side option only.
338
339 In TLSv1.3 it is possible to suppress all tickets (stateful and stateless) from
340 being sent by calling L<SSL_CTX_set_num_tickets(3)> or
341 L<SSL_set_num_tickets(3)>.
342
343 =item SSL_OP_PRIORITIZE_CHACHA
344
345 When SSL_OP_CIPHER_SERVER_PREFERENCE is set, temporarily reprioritize
346 ChaCha20-Poly1305 ciphers to the top of the server cipher list if a
347 ChaCha20-Poly1305 cipher is at the top of the client cipher list. This helps
348 those clients (e.g. mobile) use ChaCha20-Poly1305 if that cipher is anywhere
349 in the server cipher list; but still allows other clients to use AES and other
350 ciphers. Requires B<SSL_OP_CIPHER_SERVER_PREFERENCE>.
351
352 =item SSL_OP_TLS_ROLLBACK_BUG
353
354 Disable version rollback attack detection.
355
356 During the client key exchange, the client must send the same information
357 about acceptable SSL/TLS protocol levels as during the first hello. Some
358 clients violate this rule by adapting to the server's answer. (Example:
359 the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server
360 only understands up to SSLv3. In this case the client must still use the
361 same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect
362 to the server's answer and violate the version rollback protection.)
363
364 =back
365
366 The following options no longer have any effect but their identifiers are
367 retained for compatibility purposes:
368
369 =over 4
370
371 =item SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
372
373 =item SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
374
375 =item SSL_OP_SSLEAY_080_CLIENT_DH_BUG
376
377 =item SSL_OP_TLS_D5_BUG
378
379 =item SSL_OP_TLS_BLOCK_PADDING_BUG
380
381 =item SSL_OP_MSIE_SSLV2_RSA_PADDING
382
383 =item SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
384
385 =item SSL_OP_MICROSOFT_SESS_ID_BUG
386
387 =item SSL_OP_NETSCAPE_CHALLENGE_BUG
388
389 =item SSL_OP_PKCS1_CHECK_1
390
391 =item SSL_OP_PKCS1_CHECK_2
392
393 =item SSL_OP_SINGLE_DH_USE
394
395 =item SSL_OP_SINGLE_ECDH_USE
396
397 =item SSL_OP_EPHEMERAL_RSA
398
399 =item SSL_OP_NETSCAPE_CA_DN_BUG
400
401 =item SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
402
403 =back
404
405 =head1 SECURE RENEGOTIATION
406
407 OpenSSL always attempts to use secure renegotiation as
408 described in RFC5746. This counters the prefix attack described in
409 CVE-2009-3555 and elsewhere.
410
411 This attack has far reaching consequences which application writers should be
412 aware of. In the description below an implementation supporting secure
413 renegotiation is referred to as I<patched>. A server not supporting secure
414 renegotiation is referred to as I<unpatched>.
415
416 The following sections describe the operations permitted by OpenSSL's secure
417 renegotiation implementation.
418
419 =head2 Patched client and server
420
421 Connections and renegotiation are always permitted by OpenSSL implementations.
422
423 =head2 Unpatched client and patched OpenSSL server
424
425 The initial connection succeeds but client renegotiation is denied by the
426 server with a B<no_renegotiation> warning alert if TLS v1.0 is used or a fatal
427 B<handshake_failure> alert in SSL v3.0.
428
429 If the patched OpenSSL server attempts to renegotiate a fatal
430 B<handshake_failure> alert is sent. This is because the server code may be
431 unaware of the unpatched nature of the client.
432
433 If the option B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then
434 renegotiation B<always> succeeds.
435
436 =head2 Patched OpenSSL client and unpatched server
437
438 If the option B<SSL_OP_LEGACY_SERVER_CONNECT> or
439 B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then initial connections
440 and renegotiation between patched OpenSSL clients and unpatched servers
441 succeeds. If neither option is set then initial connections to unpatched
442 servers will fail.
443
444 Setting the option B<SSL_OP_LEGACY_SERVER_CONNECT> has security implications;
445 clients that are willing to connect to servers that do not implement
446 RFC 5746 secure renegotiation are subject to attacks such as
447 CVE-2009-3555.
448
449 OpenSSL client applications wishing to ensure they can connect to unpatched
450 servers should always B<set> B<SSL_OP_LEGACY_SERVER_CONNECT>
451
452 OpenSSL client applications that want to ensure they can B<not> connect to
453 unpatched servers (and thus avoid any security issues) should always B<clear>
454 B<SSL_OP_LEGACY_SERVER_CONNECT> using SSL_CTX_clear_options() or
455 SSL_clear_options().
456
457 The difference between the B<SSL_OP_LEGACY_SERVER_CONNECT> and
458 B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> options is that
459 B<SSL_OP_LEGACY_SERVER_CONNECT> enables initial connections and secure
460 renegotiation between OpenSSL clients and unpatched servers B<only>, while
461 B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> allows initial connections
462 and renegotiation between OpenSSL and unpatched clients or servers.
463
464 =head2 Applicability of options to QUIC connections and streams
465
466 These options apply to SSL objects referencing a QUIC connection:
467
468 =over 4
469
470 =item SSL_OP_ALLOW_NO_DHE_KEX
471
472 =item SSL_OP_NO_TX_CERTIFICATE_COMPRESSION
473
474 =item SSL_OP_NO_RX_CERTIFICATE_COMPRESSION
475
476 =item SSL_OP_NO_TICKET
477
478 =item SSL_OP_PRIORITIZE_CHACHA
479
480 =back
481
482 These options apply to SSL objects referencing a QUIC stream:
483
484 =over 4
485
486 =item SSL_OP_CLEANSE_PLAINTEXT
487
488 =back
489
490 Options on QUIC connections are initialized from the options set on SSL_CTX
491 before a QUIC connection SSL object is created. Options on QUIC streams are
492 initialised from the options configured on the QUIC connection SSL object
493 they are created from.
494
495 Setting options which relate to QUIC streams on a QUIC connection SSL object has
496 no direct effect on the QUIC connection SSL object itself, but will change the
497 options set on the default stream (if there is one) and will also determine the
498 default options set on any future streams which are created.
499
500 Other options not mentioned above do not have an effect and will be ignored.
501
502 Options which relate to QUIC streams may also be set directly on QUIC stream SSL
503 objects. Setting connection-related options on such an object has no effect.
504
505 =head1 RETURN VALUES
506
507 SSL_CTX_set_options() and SSL_set_options() return the new options bit-mask
508 after adding B<options>.
509
510 SSL_CTX_clear_options() and SSL_clear_options() return the new options bit-mask
511 after clearing B<options>.
512
513 SSL_CTX_get_options() and SSL_get_options() return the current bit-mask.
514
515 SSL_get_secure_renegotiation_support() returns 1 is the peer supports
516 secure renegotiation and 0 if it does not.
517
518 =head1 SEE ALSO
519
520 L<ssl(7)>, L<SSL_new(3)>, L<SSL_clear(3)>, L<SSL_shutdown(3)>
521 L<SSL_CTX_set_tmp_dh_callback(3)>,
522 L<SSL_CTX_set_min_proto_version(3)>,
523 L<openssl-dhparam(1)>
524
525 =head1 HISTORY
526
527 The attempt to always try to use secure renegotiation was added in
528 OpenSSL 0.9.8m.
529
530 The B<SSL_OP_PRIORITIZE_CHACHA> and B<SSL_OP_NO_RENEGOTIATION> options
531 were added in OpenSSL 1.1.1.
532
533 The B<SSL_OP_NO_EXTENDED_MASTER_SECRET> and B<SSL_OP_IGNORE_UNEXPECTED_EOF>
534 options were added in OpenSSL 3.0.
535
536 The B<SSL_OP_> constants and the corresponding parameter and return values
537 of the affected functions were changed to C<uint64_t> type in OpenSSL 3.0.
538 For that reason it is no longer possible use the B<SSL_OP_> macro values
539 in preprocessor C<#if> conditions. However it is still possible to test
540 whether these macros are defined or not.
541
542 =head1 COPYRIGHT
543
544 Copyright 2001-2023 The OpenSSL Project Authors. All Rights Reserved.
545
546 Licensed under the Apache License 2.0 (the "License"). You may not use
547 this file except in compliance with the License. You can obtain a copy
548 in the file LICENSE in the source distribution or at
549 L<https://www.openssl.org/source/license.html>.
550
551 =cut