SSL_CTX_set_options.pod 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339
  1. =pod
  2. =head1 NAME
  3. SSL_CTX_set_options, SSL_set_options, SSL_CTX_clear_options, SSL_clear_options, SSL_CTX_get_options, SSL_get_options, SSL_get_secure_renegotiation_support - manipulate SSL options
  4. =head1 SYNOPSIS
  5. #include <openssl/ssl.h>
  6. long SSL_CTX_set_options(SSL_CTX *ctx, long options);
  7. long SSL_set_options(SSL *ssl, long options);
  8. long SSL_CTX_clear_options(SSL_CTX *ctx, long options);
  9. long SSL_clear_options(SSL *ssl, long options);
  10. long SSL_CTX_get_options(SSL_CTX *ctx);
  11. long SSL_get_options(SSL *ssl);
  12. long SSL_get_secure_renegotiation_support(SSL *ssl);
  13. =head1 DESCRIPTION
  14. Note: all these functions are implemented using macros.
  15. SSL_CTX_set_options() adds the options set via bitmask in B<options> to B<ctx>.
  16. Options already set before are not cleared!
  17. SSL_set_options() adds the options set via bitmask in B<options> to B<ssl>.
  18. Options already set before are not cleared!
  19. SSL_CTX_clear_options() clears the options set via bitmask in B<options>
  20. to B<ctx>.
  21. SSL_clear_options() clears the options set via bitmask in B<options> to B<ssl>.
  22. SSL_CTX_get_options() returns the options set for B<ctx>.
  23. SSL_get_options() returns the options set for B<ssl>.
  24. SSL_get_secure_renegotiation_support() indicates whether the peer supports
  25. secure renegotiation.
  26. =head1 NOTES
  27. The behaviour of the SSL library can be changed by setting several options.
  28. The options are coded as bitmasks and can be combined by a logical B<or>
  29. operation (|).
  30. SSL_CTX_set_options() and SSL_set_options() affect the (external)
  31. protocol behaviour of the SSL library. The (internal) behaviour of
  32. the API can be changed by using the similar
  33. L<SSL_CTX_set_mode(3)|SSL_CTX_set_mode(3)> and SSL_set_mode() functions.
  34. During a handshake, the option settings of the SSL object are used. When
  35. a new SSL object is created from a context using SSL_new(), the current
  36. option setting is copied. Changes to B<ctx> do not affect already created
  37. SSL objects. SSL_clear() does not affect the settings.
  38. The following B<bug workaround> options are available:
  39. =over 4
  40. =item SSL_OP_MICROSOFT_SESS_ID_BUG
  41. www.microsoft.com - when talking SSLv2, if session-id reuse is
  42. performed, the session-id passed back in the server-finished message
  43. is different from the one decided upon.
  44. =item SSL_OP_NETSCAPE_CHALLENGE_BUG
  45. Netscape-Commerce/1.12, when talking SSLv2, accepts a 32 byte
  46. challenge but then appears to only use 16 bytes when generating the
  47. encryption keys. Using 16 bytes is ok but it should be ok to use 32.
  48. According to the SSLv3 spec, one should use 32 bytes for the challenge
  49. when operating in SSLv2/v3 compatibility mode, but as mentioned above,
  50. this breaks this server so 16 bytes is the way to go.
  51. =item SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
  52. As of OpenSSL 0.9.8q and 1.0.0c, this option has no effect.
  53. =item SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
  54. ...
  55. =item SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
  56. ...
  57. =item SSL_OP_SAFARI_ECDHE_ECDSA_BUG
  58. Don't prefer ECDHE-ECDSA ciphers when the client appears to be Safari on OS X.
  59. OS X 10.8..10.8.3 has broken support for ECDHE-ECDSA ciphers.
  60. =item SSL_OP_SSLEAY_080_CLIENT_DH_BUG
  61. ...
  62. =item SSL_OP_TLS_D5_BUG
  63. ...
  64. =item SSL_OP_TLS_BLOCK_PADDING_BUG
  65. ...
  66. =item SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  67. Disables a countermeasure against a SSL 3.0/TLS 1.0 protocol
  68. vulnerability affecting CBC ciphers, which cannot be handled by some
  69. broken SSL implementations. This option has no effect for connections
  70. using other ciphers.
  71. =item SSL_OP_ALL
  72. All of the above bug workarounds.
  73. =back
  74. It is usually safe to use B<SSL_OP_ALL> to enable the bug workaround
  75. options if compatibility with somewhat broken implementations is
  76. desired.
  77. The following B<modifying> options are available:
  78. =over 4
  79. =item SSL_OP_TLS_ROLLBACK_BUG
  80. Disable version rollback attack detection.
  81. During the client key exchange, the client must send the same information
  82. about acceptable SSL/TLS protocol levels as during the first hello. Some
  83. clients violate this rule by adapting to the server's answer. (Example:
  84. the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server
  85. only understands up to SSLv3. In this case the client must still use the
  86. same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect
  87. to the server's answer and violate the version rollback protection.)
  88. =item SSL_OP_SINGLE_DH_USE
  89. Always create a new key when using temporary/ephemeral DH parameters
  90. (see L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>).
  91. This option must be used to prevent small subgroup attacks, when
  92. the DH parameters were not generated using "strong" primes
  93. (e.g. when using DSA-parameters, see L<dhparam(1)|dhparam(1)>).
  94. If "strong" primes were used, it is not strictly necessary to generate
  95. a new DH key during each handshake but it is also recommended.
  96. B<SSL_OP_SINGLE_DH_USE> should therefore be enabled whenever
  97. temporary/ephemeral DH parameters are used.
  98. =item SSL_OP_EPHEMERAL_RSA
  99. This option is no longer implemented and is treated as no op.
  100. =item SSL_OP_CIPHER_SERVER_PREFERENCE
  101. When choosing a cipher, use the server's preferences instead of the client
  102. preferences. When not set, the SSL server will always follow the clients
  103. preferences. When set, the SSLv3/TLSv1 server will choose following its
  104. own preferences. Because of the different protocol, for SSLv2 the server
  105. will send its list of preferences to the client and the client chooses.
  106. =item SSL_OP_PKCS1_CHECK_1
  107. ...
  108. =item SSL_OP_PKCS1_CHECK_2
  109. ...
  110. =item SSL_OP_NETSCAPE_CA_DN_BUG
  111. If we accept a netscape connection, demand a client cert, have a
  112. non-self-signed CA which does not have its CA in netscape, and the
  113. browser has a cert, it will crash/hang. Works for 3.x and 4.xbeta
  114. =item SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
  115. ...
  116. =item SSL_OP_NO_SSLv2
  117. Do not use the SSLv2 protocol.
  118. =item SSL_OP_NO_SSLv3
  119. Do not use the SSLv3 protocol.
  120. =item SSL_OP_NO_TLSv1
  121. Do not use the TLSv1 protocol.
  122. =item SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
  123. When performing renegotiation as a server, always start a new session
  124. (i.e., session resumption requests are only accepted in the initial
  125. handshake). This option is not needed for clients.
  126. =item SSL_OP_NO_TICKET
  127. Normally clients and servers will, where possible, transparently make use
  128. of RFC4507bis tickets for stateless session resumption.
  129. If this option is set this functionality is disabled and tickets will
  130. not be used by clients or servers.
  131. =item SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  132. Allow legacy insecure renegotiation between OpenSSL and unpatched clients or
  133. servers. See the B<SECURE RENEGOTIATION> section for more details.
  134. =item SSL_OP_LEGACY_SERVER_CONNECT
  135. Allow legacy insecure renegotiation between OpenSSL and unpatched servers
  136. B<only>: this option is currently set by default. See the
  137. B<SECURE RENEGOTIATION> section for more details.
  138. =back
  139. =head1 SECURE RENEGOTIATION
  140. OpenSSL 0.9.8m and later always attempts to use secure renegotiation as
  141. described in RFC5746. This counters the prefix attack described in
  142. CVE-2009-3555 and elsewhere.
  143. The deprecated and highly broken SSLv2 protocol does not support
  144. renegotiation at all: its use is B<strongly> discouraged.
  145. This attack has far reaching consequences which application writers should be
  146. aware of. In the description below an implementation supporting secure
  147. renegotiation is referred to as I<patched>. A server not supporting secure
  148. renegotiation is referred to as I<unpatched>.
  149. The following sections describe the operations permitted by OpenSSL's secure
  150. renegotiation implementation.
  151. =head2 Patched client and server
  152. Connections and renegotiation are always permitted by OpenSSL implementations.
  153. =head2 Unpatched client and patched OpenSSL server
  154. The initial connection succeeds but client renegotiation is denied by the
  155. server with a B<no_renegotiation> warning alert if TLS v1.0 is used or a fatal
  156. B<handshake_failure> alert in SSL v3.0.
  157. If the patched OpenSSL server attempts to renegotiate a fatal
  158. B<handshake_failure> alert is sent. This is because the server code may be
  159. unaware of the unpatched nature of the client.
  160. If the option B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then
  161. renegotiation B<always> succeeds.
  162. B<NB:> a bug in OpenSSL clients earlier than 0.9.8m (all of which are
  163. unpatched) will result in the connection hanging if it receives a
  164. B<no_renegotiation> alert. OpenSSL versions 0.9.8m and later will regard
  165. a B<no_renegotiation> alert as fatal and respond with a fatal
  166. B<handshake_failure> alert. This is because the OpenSSL API currently has
  167. no provision to indicate to an application that a renegotiation attempt
  168. was refused.
  169. =head2 Patched OpenSSL client and unpatched server.
  170. If the option B<SSL_OP_LEGACY_SERVER_CONNECT> or
  171. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> is set then initial connections
  172. and renegotiation between patched OpenSSL clients and unpatched servers
  173. succeeds. If neither option is set then initial connections to unpatched
  174. servers will fail.
  175. The option B<SSL_OP_LEGACY_SERVER_CONNECT> is currently set by default even
  176. though it has security implications: otherwise it would be impossible to
  177. connect to unpatched servers (i.e. all of them initially) and this is clearly
  178. not acceptable. Renegotiation is permitted because this does not add any
  179. additional security issues: during an attack clients do not see any
  180. renegotiations anyway.
  181. As more servers become patched the option B<SSL_OP_LEGACY_SERVER_CONNECT> will
  182. B<not> be set by default in a future version of OpenSSL.
  183. OpenSSL client applications wishing to ensure they can connect to unpatched
  184. servers should always B<set> B<SSL_OP_LEGACY_SERVER_CONNECT>
  185. OpenSSL client applications that want to ensure they can B<not> connect to
  186. unpatched servers (and thus avoid any security issues) should always B<clear>
  187. B<SSL_OP_LEGACY_SERVER_CONNECT> using SSL_CTX_clear_options() or
  188. SSL_clear_options().
  189. The difference between the B<SSL_OP_LEGACY_SERVER_CONNECT> and
  190. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> options is that
  191. B<SSL_OP_LEGACY_SERVER_CONNECT> enables initial connections and secure
  192. renegotiation between OpenSSL clients and unpatched servers B<only>, while
  193. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION> allows initial connections
  194. and renegotiation between OpenSSL and unpatched clients or servers.
  195. =head1 RETURN VALUES
  196. SSL_CTX_set_options() and SSL_set_options() return the new options bitmask
  197. after adding B<options>.
  198. SSL_CTX_clear_options() and SSL_clear_options() return the new options bitmask
  199. after clearing B<options>.
  200. SSL_CTX_get_options() and SSL_get_options() return the current bitmask.
  201. SSL_get_secure_renegotiation_support() returns 1 is the peer supports
  202. secure renegotiation and 0 if it does not.
  203. =head1 SEE ALSO
  204. L<ssl(3)|ssl(3)>, L<SSL_new(3)|SSL_new(3)>, L<SSL_clear(3)|SSL_clear(3)>,
  205. L<SSL_CTX_set_tmp_dh_callback(3)|SSL_CTX_set_tmp_dh_callback(3)>,
  206. L<SSL_CTX_set_tmp_rsa_callback(3)|SSL_CTX_set_tmp_rsa_callback(3)>,
  207. L<dhparam(1)|dhparam(1)>
  208. =head1 HISTORY
  209. B<SSL_OP_CIPHER_SERVER_PREFERENCE> and
  210. B<SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION> have been added in
  211. OpenSSL 0.9.7.
  212. B<SSL_OP_TLS_ROLLBACK_BUG> has been added in OpenSSL 0.9.6 and was automatically
  213. enabled with B<SSL_OP_ALL>. As of 0.9.7, it is no longer included in B<SSL_OP_ALL>
  214. and must be explicitly set.
  215. B<SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS> has been added in OpenSSL 0.9.6e.
  216. Versions up to OpenSSL 0.9.6c do not include the countermeasure that
  217. can be disabled with this option (in OpenSSL 0.9.6d, it was always
  218. enabled).
  219. SSL_CTX_clear_options() and SSL_clear_options() were first added in OpenSSL
  220. 0.9.8m.
  221. B<SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION>, B<SSL_OP_LEGACY_SERVER_CONNECT>
  222. and the function SSL_get_secure_renegotiation_support() were first added in
  223. OpenSSL 0.9.8m.
  224. =cut