SSL_CTX_set_options.pod 16 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423
  1. =pod
  2. =head1 NAME
  3. SSL_CTX_set_options, SSL_set_options, SSL_CTX_clear_options,
  4. SSL_clear_options, SSL_CTX_get_options, SSL_get_options,
  5. SSL_get_secure_renegotiation_support - manipulate SSL options
  6. =head1 SYNOPSIS
  7. #include <openssl/ssl.h>
  8. long SSL_CTX_set_options(SSL_CTX *ctx, long options);
  9. long SSL_set_options(SSL *ssl, long options);
  10. long SSL_CTX_clear_options(SSL_CTX *ctx, long options);
  11. long SSL_clear_options(SSL *ssl, long options);
  12. long SSL_CTX_get_options(SSL_CTX *ctx);
  13. long SSL_get_options(SSL *ssl);
  14. long SSL_get_secure_renegotiation_support(SSL *ssl);
  15. =head1 DESCRIPTION
  16. SSL_CTX_set_options() adds the options set via bit-mask in B<options> to B<ctx>.
  17. Options already set before are not cleared!
  18. SSL_set_options() adds the options set via bit-mask in B<options> to B<ssl>.
  19. Options already set before are not cleared!
  20. SSL_CTX_clear_options() clears the options set via bit-mask in B<options>
  21. to B<ctx>.
  22. SSL_clear_options() clears the options set via bit-mask in B<options> to B<ssl>.
  23. SSL_CTX_get_options() returns the options set for B<ctx>.
  24. SSL_get_options() returns the options set for B<ssl>.
  25. SSL_get_secure_renegotiation_support() indicates whether the peer supports
  26. secure renegotiation.
  27. Note, this is implemented via a macro.
  28. =head1 NOTES
  29. The behaviour of the SSL library can be changed by setting several options.
  30. The options are coded as bit-masks and can be combined by a bitwise B<or>
  31. operation (|).
  32. SSL_CTX_set_options() and SSL_set_options() affect the (external)
  33. protocol behaviour of the SSL library. The (internal) behaviour of
  34. the API can be changed by using the similar
  35. L<SSL_CTX_set_mode(3)> and SSL_set_mode() functions.
  36. During a handshake, the option settings of the SSL object are used. When
  37. a new SSL object is created from a context using SSL_new(), the current
  38. option setting is copied. Changes to B<ctx> do not affect already created
  39. SSL objects. SSL_clear() does not affect the settings.
  40. The following B<bug workaround> options are available:
  41. =over 4
  42. =item SSL_OP_SAFARI_ECDHE_ECDSA_BUG
  43. Don't prefer ECDHE-ECDSA ciphers when the client appears to be Safari on OS X.
  44. OS X 10.8..10.8.3 has broken support for ECDHE-ECDSA ciphers.
  45. =item SSL_OP_DISABLE_TLSEXT_CA_NAMES
  46. Disable TLS Extension CA Names. You may want to disable it for security reasons
  47. or for compatibility with some Windows TLS implementations crashing when this
  48. extension is larger than 1024 bytes.
  49. =item SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  50. Disables a countermeasure against a SSL 3.0/TLS 1.0 protocol
  51. vulnerability affecting CBC ciphers, which cannot be handled by some
  52. broken SSL implementations. This option has no effect for connections
  53. using other ciphers.
  54. =item SSL_OP_TLSEXT_PADDING
  55. Adds a padding extension to ensure the ClientHello size is never between
  56. 256 and 511 bytes in length. This is needed as a workaround for some
  57. implementations.
  58. =item SSL_OP_ALL
  59. All of the above bug workarounds plus B<SSL_OP_LEGACY_SERVER_CONNECT> as
  60. mentioned below.
  61. =back
  62. It is usually safe to use B<SSL_OP_ALL> to enable the bug workaround
  63. options if compatibility with somewhat broken implementations is
  64. desired.
  65. The following B<modifying> options are available:
  66. =over 4
  67. =item SSL_OP_TLS_ROLLBACK_BUG
  68. Disable version rollback attack detection.
  69. During the client key exchange, the client must send the same information
  70. about acceptable SSL/TLS protocol levels as during the first hello. Some
  71. clients violate this rule by adapting to the server's answer. (Example:
  72. the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server
  73. only understands up to SSLv3. In this case the client must still use the
  74. same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect
  75. to the server's answer and violate the version rollback protection.)
  76. =item SSL_OP_CIPHER_SERVER_PREFERENCE
  77. When choosing a cipher, use the server's preferences instead of the client
  78. preferences. When not set, the SSL server will always follow the clients
  79. preferences. When set, the SSL/TLS server will choose following its
  80. own preferences.
  81. =item SSL_OP_NO_SSLv3, SSL_OP_NO_TLSv1, SSL_OP_NO_TLSv1_1,
  82. SSL_OP_NO_TLSv1_2, SSL_OP_NO_TLSv1_3, SSL_OP_NO_DTLSv1, SSL_OP_NO_DTLSv1_2
  83. These options turn off the SSLv3, TLSv1, TLSv1.1, TLSv1.2 or TLSv1.3 protocol
  84. versions with TLS or the DTLSv1, DTLSv1.2 versions with DTLS,
  85. respectively.
  86. As of OpenSSL 1.1.0, these options are deprecated, use
  87. L<SSL_CTX_set_min_proto_version(3)> and
  88. L<SSL_CTX_set_max_proto_version(3)> instead.
  89. =item SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  90. When performing renegotiation as a server, always start a new session
  91. (i.e., session resumption requests are only accepted in the initial
  92. handshake). This option is not needed for clients.
  93. =item SSL_OP_NO_COMPRESSION
  94. Do not use compression even if it is supported.
  95. =item SSL_OP_NO_QUERY_MTU
  96. Do not query the MTU. Only affects DTLS connections.
  97. =item SSL_OP_COOKIE_EXCHANGE
  98. Turn on Cookie Exchange as described in RFC4347 Section 4.2.1. Only affects
  99. DTLS connections.
  100. =item SSL_OP_NO_TICKET
  101. SSL/TLS supports two mechanisms for resuming sessions: session ids and stateless
  102. session tickets.
  103. When using session ids a copy of the session information is
  104. cached on the server and a unique id is sent to the client. When the client
  105. wishes to resume it provides the unique id so that the server can retrieve the
  106. session information from its cache.
  107. When using stateless session tickets the server uses a session ticket encryption
  108. key to encrypt the session information. This encrypted data is sent to the
  109. client as a "ticket". When the client wishes to resume it sends the encrypted
  110. data back to the server. The server uses its key to decrypt the data and resume
  111. the session. In this way the server can operate statelessly - no session
  112. information needs to be cached locally.
  113. The TLSv1.3 protocol only supports tickets and does not directly support session
  114. ids. However, OpenSSL allows two modes of ticket operation in TLSv1.3: stateful
  115. and stateless. Stateless tickets work the same way as in TLSv1.2 and below.
  116. Stateful tickets mimic the session id behaviour available in TLSv1.2 and below.
  117. The session information is cached on the server and the session id is wrapped up
  118. in a ticket and sent back to the client. When the client wishes to resume, it
  119. presents a ticket in the same way as for stateless tickets. The server can then
  120. extract the session id from the ticket and retrieve the session information from
  121. its cache.
  122. By default OpenSSL will use stateless tickets. The SSL_OP_NO_TICKET option will
  123. cause stateless tickets to not be issued. In TLSv1.2 and below this means no
  124. ticket gets sent to the client at all. In TLSv1.3 a stateful ticket will be
  125. sent. This is a server-side option only.
  126. In TLSv1.3 it is possible to suppress all tickets (stateful and stateless) from
  127. being sent by calling L<SSL_CTX_set_num_tickets(3)> or
  128. L<SSL_set_num_tickets(3)>.
  129. =item SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  130. Allow legacy insecure renegotiation between OpenSSL and unpatched clients or
  131. servers. See the B<SECURE RENEGOTIATION> section for more details.
  132. =item SSL_OP_LEGACY_SERVER_CONNECT
  133. Allow legacy insecure renegotiation between OpenSSL and unpatched servers
  134. B<only>: this option is currently set by default. See the
  135. B<SECURE RENEGOTIATION> section for more details.
  136. =item SSL_OP_NO_ENCRYPT_THEN_MAC
  137. Normally clients and servers will transparently attempt to negotiate the
  138. RFC7366 Encrypt-then-MAC option on TLS and DTLS connection.
  139. If this option is set, Encrypt-then-MAC is disabled. Clients will not
  140. propose, and servers will not accept the extension.
  141. =item SSL_OP_NO_EXTENDED_MASTER_SECRET
  142. Normally clients and servers will transparently attempt to negotiate the
  143. RFC7627 Extended Master Secret option on TLS and DTLS connection.
  144. If this option is set, Extended Master Secret is disabled. Clients will
  145. not propose, and servers will not accept the extension.
  146. =item SSL_OP_NO_RENEGOTIATION
  147. Disable all renegotiation in TLSv1.2 and earlier. Do not send HelloRequest
  148. messages, and ignore renegotiation requests via ClientHello.
  149. =item SSL_OP_IGNORE_UNEXPECTED_EOF
  150. Some TLS implementations do not send the mandatory close_notify alert on
  151. shutdown. If the application tries to wait for the close_notify alert but the
  152. peer closes the connection without sending it, an error is generated. When this
  153. option is enabled the peer does not need to send the close_notify alert and a
  154. closed connection will be treated as if the close_notify alert was received.
  155. You should only enable this option if the protocol running over TLS
  156. can detect a truncation attack itself, and that the application is checking for
  157. that truncation attack.
  158. For more information on shutting down a connection, see L<SSL_shutdown(3)>.
  159. =item SSL_OP_ALLOW_NO_DHE_KEX
  160. In TLSv1.3 allow a non-(ec)dhe based key exchange mode on resumption. This means
  161. that there will be no forward secrecy for the resumed session.
  162. =item SSL_OP_PRIORITIZE_CHACHA
  163. When SSL_OP_CIPHER_SERVER_PREFERENCE is set, temporarily reprioritize
  164. ChaCha20-Poly1305 ciphers to the top of the server cipher list if a
  165. ChaCha20-Poly1305 cipher is at the top of the client cipher list. This helps
  166. those clients (e.g. mobile) use ChaCha20-Poly1305 if that cipher is anywhere
  167. in the server cipher list; but still allows other clients to use AES and other
  168. ciphers. Requires B<SSL_OP_CIPHER_SERVER_PREFERENCE>.
  169. =item SSL_OP_ENABLE_MIDDLEBOX_COMPAT
  170. If set then dummy Change Cipher Spec (CCS) messages are sent in TLSv1.3. This
  171. has the effect of making TLSv1.3 look more like TLSv1.2 so that middleboxes that
  172. do not understand TLSv1.3 will not drop the connection. Regardless of whether
  173. this option is set or not CCS messages received from the peer will always be
  174. ignored in TLSv1.3. This option is set by default. To switch it off use
  175. SSL_clear_options(). A future version of OpenSSL may not set this by default.
  176. =item SSL_OP_NO_ANTI_REPLAY
  177. By default, when a server is configured for early data (i.e., max_early_data > 0),
  178. OpenSSL will switch on replay protection. See L<SSL_read_early_data(3)> for a
  179. description of the replay protection feature. Anti-replay measures are required
  180. to comply with the TLSv1.3 specification. Some applications may be able to
  181. mitigate the replay risks in other ways and in such cases the built in OpenSSL
  182. functionality is not required. Those applications can turn this feature off by
  183. setting this option. This is a server-side opton only. It is ignored by
  184. clients.
  185. =item SSL_OP_CLEANSE_PLAINTEXT
  186. By default TLS connections keep a copy of received plaintext
  187. application data in a static buffer until it is overwritten by the
  188. next portion of data. When enabling SSL_OP_CLEANSE_PLAINTEXT
  189. deciphered application data is cleansed by calling OPENSSL_cleanse(3)
  190. after passing data to the application. Data is also cleansed when
  191. releasing the connection (e.g. L<SSL_free(3)>).
  192. Since OpenSSL only cleanses internal buffers, the application is still
  193. responsible for cleansing all other buffers. Most notably, this
  194. applies to buffers passed to functions like L<SSL_read(3)>,
  195. L<SSL_peek(3)> but also like L<SSL_write(3)>.
  196. =back
  197. The following options no longer have any effect but their identifiers are
  198. retained for compatibility purposes:
  199. =over 4
  200. =item SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
  201. =item SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
  202. =item SSL_OP_SSLEAY_080_CLIENT_DH_BUG
  203. =item SSL_OP_TLS_D5_BUG
  204. =item SSL_OP_TLS_BLOCK_PADDING_BUG
  205. =item SSL_OP_MSIE_SSLV2_RSA_PADDING
  206. =item SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
  207. =item SSL_OP_MICROSOFT_SESS_ID_BUG
  208. =item SSL_OP_NETSCAPE_CHALLENGE_BUG
  209. =item SSL_OP_PKCS1_CHECK_1
  210. =item SSL_OP_PKCS1_CHECK_2
  211. =item SSL_OP_SINGLE_DH_USE
  212. =item SSL_OP_SINGLE_ECDH_USE
  213. =item SSL_OP_EPHEMERAL_RSA
  214. =back
  215. =head1 SECURE RENEGOTIATION
  216. OpenSSL always attempts to use secure renegotiation as
  217. described in RFC5746. This counters the prefix attack described in
  218. CVE-2009-3555 and elsewhere.
  219. This attack has far reaching consequences which application writers should be
  220. aware of. In the description below an implementation supporting secure
  221. renegotiation is referred to as I<patched>. A server not supporting secure
  222. renegotiation is referred to as I<unpatched>.
  223. The following sections describe the operations permitted by OpenSSL's secure
  224. renegotiation implementation.
  225. =head2 Patched client and server
  226. Connections and renegotiation are always permitted by OpenSSL implementations.
  227. =head2 Unpatched client and patched OpenSSL server
  228. The initial connection succeeds but client renegotiation is denied by the
  229. server with a B<no_renegotiation> warning alert if TLS v1.0 is used or a fatal
  230. B<handshake_failure> alert in SSL v3.0.
  231. If the patched OpenSSL server attempts to renegotiate a fatal
  232. B<handshake_failure> alert is sent. This is because the server code may be
  233. unaware of the unpatched nature of the client.
  234. If the option B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then
  235. renegotiation B<always> succeeds.
  236. =head2 Patched OpenSSL client and unpatched server
  237. If the option B<SSL_OP_LEGACY_SERVER_CONNECT> or
  238. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then initial connections
  239. and renegotiation between patched OpenSSL clients and unpatched servers
  240. succeeds. If neither option is set then initial connections to unpatched
  241. servers will fail.
  242. The option B<SSL_OP_LEGACY_SERVER_CONNECT> is currently set by default even
  243. though it has security implications: otherwise it would be impossible to
  244. connect to unpatched servers (i.e. all of them initially) and this is clearly
  245. not acceptable. Renegotiation is permitted because this does not add any
  246. additional security issues: during an attack clients do not see any
  247. renegotiations anyway.
  248. As more servers become patched the option B<SSL_OP_LEGACY_SERVER_CONNECT> will
  249. B<not> be set by default in a future version of OpenSSL.
  250. OpenSSL client applications wishing to ensure they can connect to unpatched
  251. servers should always B<set> B<SSL_OP_LEGACY_SERVER_CONNECT>
  252. OpenSSL client applications that want to ensure they can B<not> connect to
  253. unpatched servers (and thus avoid any security issues) should always B<clear>
  254. B<SSL_OP_LEGACY_SERVER_CONNECT> using SSL_CTX_clear_options() or
  255. SSL_clear_options().
  256. The difference between the B<SSL_OP_LEGACY_SERVER_CONNECT> and
  257. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> options is that
  258. B<SSL_OP_LEGACY_SERVER_CONNECT> enables initial connections and secure
  259. renegotiation between OpenSSL clients and unpatched servers B<only>, while
  260. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> allows initial connections
  261. and renegotiation between OpenSSL and unpatched clients or servers.
  262. =head1 RETURN VALUES
  263. SSL_CTX_set_options() and SSL_set_options() return the new options bit-mask
  264. after adding B<options>.
  265. SSL_CTX_clear_options() and SSL_clear_options() return the new options bit-mask
  266. after clearing B<options>.
  267. SSL_CTX_get_options() and SSL_get_options() return the current bit-mask.
  268. SSL_get_secure_renegotiation_support() returns 1 is the peer supports
  269. secure renegotiation and 0 if it does not.
  270. =head1 SEE ALSO
  271. L<ssl(7)>, L<SSL_new(3)>, L<SSL_clear(3)>, L<SSL_shutdown(3)>
  272. L<SSL_CTX_set_tmp_dh_callback(3)>,
  273. L<SSL_CTX_set_min_proto_version(3)>,
  274. L<openssl-dhparam(1)>
  275. =head1 HISTORY
  276. The attempt to always try to use secure renegotiation was added in
  277. OpenSSL 0.9.8m.
  278. The B<SSL_OP_PRIORITIZE_CHACHA> and B<SSL_OP_NO_RENEGOTIATION> options
  279. were added in OpenSSL 1.1.1.
  280. The B<SSL_OP_NO_EXTENDED_MASTER_SECRET> and B<SSL_OP_IGNORE_UNEXPECTED_EOF>
  281. options were added in OpenSSL 3.0.
  282. =head1 COPYRIGHT
  283. Copyright 2001-2020 The OpenSSL Project Authors. All Rights Reserved.
  284. Licensed under the Apache License 2.0 (the "License"). You may not use
  285. this file except in compliance with the License. You can obtain a copy
  286. in the file LICENSE in the source distribution or at
  287. L<https://www.openssl.org/source/license.html>.
  288. =cut