OpenBSD manual page server

Manual Page Search Parameters

SSL_CTX_SET_OPTIONS(3) Library Functions Manual SSL_CTX_SET_OPTIONS(3)

SSL_CTX_set_options, SSL_set_options, SSL_CTX_clear_options, SSL_clear_options, SSL_CTX_get_options, SSL_get_options, SSL_get_secure_renegotiation_supportmanipulate SSL options

#include <openssl/ssl.h>

long
SSL_CTX_set_options(SSL_CTX *ctx, long options);

long
SSL_set_options(SSL *ssl, long options);

long
SSL_CTX_clear_options(SSL_CTX *ctx, long options);

long
SSL_clear_options(SSL *ssl, long options);

long
SSL_CTX_get_options(SSL_CTX *ctx);

long
SSL_get_options(SSL *ssl);

long
SSL_get_secure_renegotiation_support(SSL *ssl);

() adds the options set via bitmask in options to ctx. Options already set before are not cleared!

() adds the options set via bitmask in options to ssl. Options already set before are not cleared!

() clears the options set via bitmask in options to ctx.

() clears the options set via bitmask in options to ssl.

() returns the options set for ctx.

() returns the options set for ssl.

() indicates whether the peer supports secure renegotiation.

All these functions are implemented using macros.

The behaviour of the SSL library can be changed by setting several options. The options are coded as bitmasks and can be combined by a bitwise OR operation (|).

() and SSL_set_options() affect the (external) protocol behaviour of the SSL library. The (internal) behaviour of the API can be changed by using the similar SSL_CTX_set_mode(3) and SSL_set_mode(3) functions.

During a handshake, the option settings of the SSL object are used. When a new SSL object is created from a context using SSL_new(3), the current option setting is copied. Changes to ctx do not affect already created SSL objects. () does not affect the settings.

The following options are available:

Disables a countermeasure against a TLS 1.0 protocol vulnerability affecting CBC ciphers, which cannot be handled by some broken SSL implementations. This option has no effect for connections using other ciphers.
Adds a padding extension to ensure the ClientHello size is never between 256 and 511 bytes in length. This is needed as a workaround for some implementations.
All of the above bug workarounds.

It is usually safe to use SSL_OP_ALL to enable the bug workaround options if compatibility with somewhat broken implementations is desired.

The following options are available:

Disable version rollback attack detection.

During the client key exchange, the client must send the same information about acceptable SSL/TLS protocol levels as during the first hello. Some clients violate this rule by adapting to the server's answer. (Example: the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server only understands up to SSLv3. In this case the client must still use the same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect to the server's answer and violate the version rollback protection.)

When choosing a cipher, use the server's preferences instead of the client preferences. When not set, the server will always follow the client's preferences. When set, the server will choose following its own preferences.
Do not use the TLSv1.0 protocol. Deprecated; use SSL_CTX_set_min_proto_version(3) instead.
Do not use the TLSv1.1 protocol.
Do not use the TLSv1.2 protocol. Deprecated; use SSL_CTX_set_max_proto_version(3) instead.
When performing renegotiation as a server, always start a new session (i.e., session resumption requests are only accepted in the initial handshake). This option is not needed for clients.
Normally clients and servers will, where possible, transparently make use of RFC4507bis tickets for stateless session resumption.

If this option is set this functionality is disabled and tickets will not be used by clients or servers.

Allow legacy insecure renegotiation between OpenSSL and unpatched servers : this option is currently set by default. See the SECURE RENEGOTIATION section for more details.

The following options used to be supported at some point in the past and no longer have any effect: SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION, SSL_OP_EPHEMERAL_RSA, SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER, SSL_OP_MICROSOFT_SESS_ID_BUG, SSL_OP_NETSCAPE_CA_DN_BUG, SSL_OP_NETSCAPE_CHALLENGE_BUG, SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG, SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG, SSL_OP_NO_SSLv2, SSL_OP_NO_SSLv3, SSL_OP_PKCS1_CHECK_1, SSL_OP_PKCS1_CHECK_2, SSL_OP_SAFARI_ECDHE_ECDSA_BUG, SSL_OP_SINGLE_DH_USE, SSL_OP_SSLEAY_080_CLIENT_DH_BUG, SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG, SSL_OP_TLS_BLOCK_PADDING_BUG, SSL_OP_TLS_D5_BUG.

OpenSSL 0.9.8m and later always attempts to use secure renegotiation as described in RFC5746. This counters the prefix attack described in CVE-2009-3555 and elsewhere.

This attack has far-reaching consequences which application writers should be aware of. In the description below an implementation supporting secure renegotiation is referred to as “patched”. A server not supporting secure renegotiation is referred to as “unpatched”.

The following sections describe the operations permitted by OpenSSL's secure renegotiation implementation.

Connections and renegotiation are always permitted by OpenSSL implementations.

The initial connection succeeds but client renegotiation is denied by the server with a no_renegotiation warning alert.

If the patched OpenSSL server attempts to renegotiate a fatal handshake_failure alert is sent. This is because the server code may be unaware of the unpatched nature of the client.

a bug in OpenSSL clients earlier than 0.9.8m (all of which are unpatched) will result in the connection hanging if it receives a no_renegotiation alert. OpenSSL versions 0.9.8m and later will regard a no_renegotiation alert as fatal and respond with a fatal handshake_failure alert. This is because the OpenSSL API currently has no provision to indicate to an application that a renegotiation attempt was refused.

If the option SSL_OP_LEGACY_SERVER_CONNECT is set then initial connections and renegotiation between patched OpenSSL clients and unpatched servers succeeds. If neither option is set then initial connections to unpatched servers will fail.

The option SSL_OP_LEGACY_SERVER_CONNECT is currently set by default even though it has security implications: otherwise it would be impossible to connect to unpatched servers (i.e., all of them initially) and this is clearly not acceptable. Renegotiation is permitted because this does not add any additional security issues: during an attack clients do not see any renegotiations anyway.

As more servers become patched the option SSL_OP_LEGACY_SERVER_CONNECT will not be set by default in a future version of OpenSSL.

OpenSSL client applications wishing to ensure they can connect to unpatched servers should always SSL_OP_LEGACY_SERVER_CONNECT.

OpenSSL client applications that want to ensure they can not connect to unpatched servers (and thus avoid any security issues) should always SSL_OP_LEGACY_SERVER_CONNECT using () or SSL_clear_options().

SSL_CTX_set_options() and SSL_set_options() return the new options bitmask after adding options.

SSL_CTX_clear_options() and SSL_clear_options() return the new options bitmask after clearing options.

SSL_CTX_get_options() and SSL_get_options() return the current bitmask.

SSL_get_secure_renegotiation_support() returns 1 is the peer supports secure renegotiation and 0 if it does not.

openssl(1), ssl(3), SSL_clear(3), SSL_CTX_ctrl(3), SSL_CTX_set_min_proto_version(3), SSL_new(3)

SSL_CTX_clear_options() and SSL_clear_options() were first added in OpenSSL 0.9.8m.

August 19, 2017 OpenBSD-6.2