aboutsummaryrefslogtreecommitdiff
path: root/secure/lib/libcrypto/man/man3/SSL_CTX_set_options.3
blob: 33b23927973fbccffe35b0b2d42d85d51dcf03ea (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
.\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.42)
.\"
.\" Standard preamble:
.\" ========================================================================
.de Sp \" Vertical space (when we can't use .PP)
.if t .sp .5v
.if n .sp
..
.de Vb \" Begin verbatim text
.ft CW
.nf
.ne \\$1
..
.de Ve \" End verbatim text
.ft R
.fi
..
.\" Set up some character translations and predefined strings.  \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
.\" double quote, and \*(R" will give a right double quote.  \*(C+ will
.\" give a nicer C++.  Capital omega is used to do unbreakable dashes and
.\" therefore won't be available.  \*(C` and \*(C' expand to `' in nroff,
.\" nothing in troff, for use with C<>.
.tr \(*W-
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
.    ds -- \(*W-
.    ds PI pi
.    if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
.    if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\"  diablo 12 pitch
.    ds L" ""
.    ds R" ""
.    ds C` ""
.    ds C' ""
'br\}
.el\{\
.    ds -- \|\(em\|
.    ds PI \(*p
.    ds L" ``
.    ds R" ''
.    ds C`
.    ds C'
'br\}
.\"
.\" Escape single quotes in literal strings from groff's Unicode transform.
.ie \n(.g .ds Aq \(aq
.el       .ds Aq '
.\"
.\" If the F register is >0, we'll generate index entries on stderr for
.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
.\" entries marked with X<> in POD.  Of course, you'll have to process the
.\" output yourself in some meaningful fashion.
.\"
.\" Avoid warning from groff about undefined register 'F'.
.de IX
..
.nr rF 0
.if \n(.g .if rF .nr rF 1
.if (\n(rF:(\n(.g==0)) \{\
.    if \nF \{\
.        de IX
.        tm Index:\\$1\t\\n%\t"\\$2"
..
.        if !\nF==2 \{\
.            nr % 0
.            nr F 2
.        \}
.    \}
.\}
.rr rF
.\" Fear.  Run.  Save yourself.  No user-serviceable parts.
.    \" fudge factors for nroff and troff
.if n \{\
.    ds #H 0
.    ds #V .8m
.    ds #F .3m
.    ds #[ \f1
.    ds #] \fP
.\}
.if t \{\
.    ds #H ((1u-(\\\\n(.fu%2u))*.13m)
.    ds #V .6m
.    ds #F 0
.    ds #[ \&
.    ds #] \&
.\}
.    \" simple accents for nroff and troff
.if n \{\
.    ds ' \&
.    ds ` \&
.    ds ^ \&
.    ds , \&
.    ds ~ ~
.    ds /
.\}
.if t \{\
.    ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
.    ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
.    ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
.    ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
.    ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
.    ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
.\}
.    \" troff and (daisy-wheel) nroff accents
.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
.ds ae a\h'-(\w'a'u*4/10)'e
.ds Ae A\h'-(\w'A'u*4/10)'E
.    \" corrections for vroff
.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
.    \" for low resolution devices (crt and lpr)
.if \n(.H>23 .if \n(.V>19 \
\{\
.    ds : e
.    ds 8 ss
.    ds o a
.    ds d- d\h'-1'\(ga
.    ds D- D\h'-1'\(hy
.    ds th \o'bp'
.    ds Th \o'LP'
.    ds ae ae
.    ds Ae AE
.\}
.rm #[ #] #H #V #F C
.\" ========================================================================
.\"
.IX Title "SSL_CTX_SET_OPTIONS 3ossl"
.TH SSL_CTX_SET_OPTIONS 3ossl "2023-09-19" "3.0.11" "OpenSSL"
.\" For nroff, turn off justification.  Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
.nh
.SH "NAME"
SSL_CTX_set_options, SSL_set_options, SSL_CTX_clear_options,
SSL_clear_options, SSL_CTX_get_options, SSL_get_options,
SSL_get_secure_renegotiation_support \- manipulate SSL options
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
\& #include <openssl/ssl.h>
\&
\& uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t options);
\& uint64_t SSL_set_options(SSL *ssl, uint64_t options);
\&
\& uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t options);
\& uint64_t SSL_clear_options(SSL *ssl, uint64_t options);
\&
\& uint64_t SSL_CTX_get_options(const SSL_CTX *ctx);
\& uint64_t SSL_get_options(const SSL *ssl);
\&
\& long SSL_get_secure_renegotiation_support(SSL *ssl);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
\&\fBSSL_CTX_set_options()\fR adds the options set via bit-mask in \fBoptions\fR to \fBctx\fR.
Options already set before are not cleared!
.PP
\&\fBSSL_set_options()\fR adds the options set via bit-mask in \fBoptions\fR to \fBssl\fR.
Options already set before are not cleared!
.PP
\&\fBSSL_CTX_clear_options()\fR clears the options set via bit-mask in \fBoptions\fR
to \fBctx\fR.
.PP
\&\fBSSL_clear_options()\fR clears the options set via bit-mask in \fBoptions\fR to \fBssl\fR.
.PP
\&\fBSSL_CTX_get_options()\fR returns the options set for \fBctx\fR.
.PP
\&\fBSSL_get_options()\fR returns the options set for \fBssl\fR.
.PP
\&\fBSSL_get_secure_renegotiation_support()\fR indicates whether the peer supports
secure renegotiation.
Note, this is implemented via a macro.
.SH "NOTES"
.IX Header "NOTES"
The behaviour of the \s-1SSL\s0 library can be changed by setting several options.
The options are coded as bit-masks and can be combined by a bitwise \fBor\fR
operation (|).
.PP
\&\fBSSL_CTX_set_options()\fR and \fBSSL_set_options()\fR affect the (external)
protocol behaviour of the \s-1SSL\s0 library. The (internal) behaviour of
the \s-1API\s0 can be changed by using the similar
\&\fBSSL_CTX_set_mode\fR\|(3) and \fBSSL_set_mode()\fR functions.
.PP
During a handshake, the option settings of the \s-1SSL\s0 object are used. When
a new \s-1SSL\s0 object is created from a context using \fBSSL_new()\fR, the current
option setting is copied. Changes to \fBctx\fR do not affect already created
\&\s-1SSL\s0 objects. \fBSSL_clear()\fR does not affect the settings.
.PP
The following \fBbug workaround\fR options are available:
.IP "\s-1SSL_OP_CRYPTOPRO_TLSEXT_BUG\s0" 4
.IX Item "SSL_OP_CRYPTOPRO_TLSEXT_BUG"
Add server-hello extension from the early version of cryptopro draft
when \s-1GOST\s0 ciphersuite is negotiated. Required for interoperability with CryptoPro
\&\s-1CSP 3\s0.x.
.IP "\s-1SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS\s0" 4
.IX Item "SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS"
Disables a countermeasure against a \s-1SSL 3.0/TLS 1.0\s0 protocol
vulnerability affecting \s-1CBC\s0 ciphers, which cannot be handled by some
broken \s-1SSL\s0 implementations.  This option has no effect for connections
using other ciphers.
.IP "\s-1SSL_OP_SAFARI_ECDHE_ECDSA_BUG\s0" 4
.IX Item "SSL_OP_SAFARI_ECDHE_ECDSA_BUG"
Don't prefer ECDHE-ECDSA ciphers when the client appears to be Safari on \s-1OS X.
OS X 10.8..10.8.3\s0 has broken support for ECDHE-ECDSA ciphers.
.IP "\s-1SSL_OP_TLSEXT_PADDING\s0" 4
.IX Item "SSL_OP_TLSEXT_PADDING"
Adds a padding extension to ensure the ClientHello size is never between
256 and 511 bytes in length. This is needed as a workaround for some
implementations.
.IP "\s-1SSL_OP_ALL\s0" 4
.IX Item "SSL_OP_ALL"
All of the above bug workarounds.
.PP
It is usually safe to use \fB\s-1SSL_OP_ALL\s0\fR to enable the bug workaround
options if compatibility with somewhat broken implementations is
desired.
.PP
The following \fBmodifying\fR options are available:
.IP "\s-1SSL_OP_ALLOW_CLIENT_RENEGOTIATION\s0" 4
.IX Item "SSL_OP_ALLOW_CLIENT_RENEGOTIATION"
Client-initiated renegotiation is disabled by default. Use
this option to enable it.
.IP "\s-1SSL_OP_ALLOW_NO_DHE_KEX\s0" 4
.IX Item "SSL_OP_ALLOW_NO_DHE_KEX"
In TLSv1.3 allow a non\-(ec)dhe based key exchange mode on resumption. This means
that there will be no forward secrecy for the resumed session.
.IP "\s-1SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION\s0" 4
.IX Item "SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION"
Allow legacy insecure renegotiation between OpenSSL and unpatched clients or
servers. See the \fB\s-1SECURE RENEGOTIATION\s0\fR section for more details.
.IP "\s-1SSL_OP_CIPHER_SERVER_PREFERENCE\s0" 4
.IX Item "SSL_OP_CIPHER_SERVER_PREFERENCE"
When choosing a cipher, use the server's preferences instead of the client
preferences. When not set, the \s-1SSL\s0 server will always follow the clients
preferences. When set, the \s-1SSL/TLS\s0 server will choose following its
own preferences.
.IP "\s-1SSL_OP_CISCO_ANYCONNECT\s0" 4
.IX Item "SSL_OP_CISCO_ANYCONNECT"
Use Cisco's version identifier of \s-1DTLS_BAD_VER\s0 when establishing a DTLSv1
connection. Only available when using the deprecated \fBDTLSv1_client_method()\fR \s-1API.\s0
.IP "\s-1SSL_OP_CLEANSE_PLAINTEXT\s0" 4
.IX Item "SSL_OP_CLEANSE_PLAINTEXT"
By default \s-1TLS\s0 connections keep a copy of received plaintext
application data in a static buffer until it is overwritten by the
next portion of data. When enabling \s-1SSL_OP_CLEANSE_PLAINTEXT\s0
deciphered application data is cleansed by calling \fBOPENSSL_cleanse\fR\|(3)
after passing data to the application. Data is also cleansed when
releasing the connection (e.g. \fBSSL_free\fR\|(3)).
.Sp
Since OpenSSL only cleanses internal buffers, the application is still
responsible for cleansing all other buffers. Most notably, this
applies to buffers passed to functions like \fBSSL_read\fR\|(3),
\&\fBSSL_peek\fR\|(3) but also like \fBSSL_write\fR\|(3).
.IP "\s-1SSL_OP_COOKIE_EXCHANGE\s0" 4
.IX Item "SSL_OP_COOKIE_EXCHANGE"
Turn on Cookie Exchange as described in \s-1RFC4347\s0 Section 4.2.1. Only affects
\&\s-1DTLS\s0 connections.
.IP "\s-1SSL_OP_DISABLE_TLSEXT_CA_NAMES\s0" 4
.IX Item "SSL_OP_DISABLE_TLSEXT_CA_NAMES"
Disable \s-1TLS\s0 Extension \s-1CA\s0 Names. You may want to disable it for security reasons
or for compatibility with some Windows \s-1TLS\s0 implementations crashing when this
extension is larger than 1024 bytes.
.IP "\s-1SSL_OP_ENABLE_KTLS\s0" 4
.IX Item "SSL_OP_ENABLE_KTLS"
Enable the use of kernel \s-1TLS.\s0 In order to benefit from kernel \s-1TLS\s0 OpenSSL must
have been compiled with support for it, and it must be supported by the
negotiated ciphersuites and extensions. The specific ciphersuites and extensions
that are supported may vary by platform and kernel version.
.Sp
The kernel \s-1TLS\s0 data-path implements the record layer, and the encryption
algorithm. The kernel will utilize the best hardware
available for encryption. Using the kernel data-path should reduce the memory
footprint of OpenSSL because no buffering is required. Also, the throughput
should improve because data copy is avoided when user data is encrypted into
kernel memory instead of the usual encrypt then copy to kernel.
.Sp
Kernel \s-1TLS\s0 might not support all the features of OpenSSL. For instance,
renegotiation, and setting the maximum fragment size is not possible as of
Linux 4.20.
.Sp
Note that with kernel \s-1TLS\s0 enabled some cryptographic operations are performed
by the kernel directly and not via any available OpenSSL Providers. This might
be undesirable if, for example, the application requires all cryptographic
operations to be performed by the \s-1FIPS\s0 provider.
.IP "\s-1SSL_OP_ENABLE_MIDDLEBOX_COMPAT\s0" 4
.IX Item "SSL_OP_ENABLE_MIDDLEBOX_COMPAT"
If set then dummy Change Cipher Spec (\s-1CCS\s0) messages are sent in TLSv1.3. This
has the effect of making TLSv1.3 look more like TLSv1.2 so that middleboxes that
do not understand TLSv1.3 will not drop the connection. Regardless of whether
this option is set or not \s-1CCS\s0 messages received from the peer will always be
ignored in TLSv1.3. This option is set by default. To switch it off use
\&\fBSSL_clear_options()\fR. A future version of OpenSSL may not set this by default.
.IP "\s-1SSL_OP_IGNORE_UNEXPECTED_EOF\s0" 4
.IX Item "SSL_OP_IGNORE_UNEXPECTED_EOF"
Some \s-1TLS\s0 implementations do not send the mandatory close_notify alert on
shutdown. If the application tries to wait for the close_notify alert but the
peer closes the connection without sending it, an error is generated. When this
option is enabled the peer does not need to send the close_notify alert and a
closed connection will be treated as if the close_notify alert was received.
.Sp
You should only enable this option if the protocol running over \s-1TLS\s0
can detect a truncation attack itself, and that the application is checking for
that truncation attack.
.Sp
For more information on shutting down a connection, see \fBSSL_shutdown\fR\|(3).
.IP "\s-1SSL_OP_LEGACY_SERVER_CONNECT\s0" 4
.IX Item "SSL_OP_LEGACY_SERVER_CONNECT"
Allow legacy insecure renegotiation between OpenSSL and unpatched servers
\&\fBonly\fR. See the \fB\s-1SECURE RENEGOTIATION\s0\fR section for more details.
.IP "\s-1SSL_OP_NO_ANTI_REPLAY\s0" 4
.IX Item "SSL_OP_NO_ANTI_REPLAY"
By default, when a server is configured for early data (i.e., max_early_data > 0),
OpenSSL will switch on replay protection. See \fBSSL_read_early_data\fR\|(3) for a
description of the replay protection feature. Anti-replay measures are required
to comply with the TLSv1.3 specification. Some applications may be able to
mitigate the replay risks in other ways and in such cases the built in OpenSSL
functionality is not required. Those applications can turn this feature off by
setting this option. This is a server-side option only. It is ignored by
clients.
.IP "\s-1SSL_OP_NO_COMPRESSION\s0" 4
.IX Item "SSL_OP_NO_COMPRESSION"
Do not use compression even if it is supported. This option is set by default.
To switch it off use \fBSSL_clear_options()\fR.
.IP "\s-1SSL_OP_NO_ENCRYPT_THEN_MAC\s0" 4
.IX Item "SSL_OP_NO_ENCRYPT_THEN_MAC"
Normally clients and servers will transparently attempt to negotiate the
\&\s-1RFC7366\s0 Encrypt-then-MAC option on \s-1TLS\s0 and \s-1DTLS\s0 connection.
.Sp
If this option is set, Encrypt-then-MAC is disabled. Clients will not
propose, and servers will not accept the extension.
.IP "\s-1SSL_OP_NO_EXTENDED_MASTER_SECRET\s0" 4
.IX Item "SSL_OP_NO_EXTENDED_MASTER_SECRET"
Normally clients and servers will transparently attempt to negotiate the
\&\s-1RFC7627\s0 Extended Master Secret option on \s-1TLS\s0 and \s-1DTLS\s0 connection.
.Sp
If this option is set, Extended Master Secret is disabled. Clients will
not propose, and servers will not accept the extension.
.IP "\s-1SSL_OP_NO_QUERY_MTU\s0" 4
.IX Item "SSL_OP_NO_QUERY_MTU"
Do not query the \s-1MTU.\s0 Only affects \s-1DTLS\s0 connections.
.IP "\s-1SSL_OP_NO_RENEGOTIATION\s0" 4
.IX Item "SSL_OP_NO_RENEGOTIATION"
Disable all renegotiation in TLSv1.2 and earlier. Do not send HelloRequest
messages, and ignore renegotiation requests via ClientHello.
.IP "\s-1SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION\s0" 4
.IX Item "SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION"
When performing renegotiation as a server, always start a new session
(i.e., session resumption requests are only accepted in the initial
handshake). This option is not needed for clients.
.IP "SSL_OP_NO_SSLv3, SSL_OP_NO_TLSv1, SSL_OP_NO_TLSv1_1, SSL_OP_NO_TLSv1_2, SSL_OP_NO_TLSv1_3, SSL_OP_NO_DTLSv1, SSL_OP_NO_DTLSv1_2" 4
.IX Item "SSL_OP_NO_SSLv3, SSL_OP_NO_TLSv1, SSL_OP_NO_TLSv1_1, SSL_OP_NO_TLSv1_2, SSL_OP_NO_TLSv1_3, SSL_OP_NO_DTLSv1, SSL_OP_NO_DTLSv1_2"
These options turn off the SSLv3, TLSv1, TLSv1.1, TLSv1.2 or TLSv1.3 protocol
versions with \s-1TLS\s0 or the DTLSv1, DTLSv1.2 versions with \s-1DTLS,\s0
respectively.
As of OpenSSL 1.1.0, these options are deprecated, use
\&\fBSSL_CTX_set_min_proto_version\fR\|(3) and
\&\fBSSL_CTX_set_max_proto_version\fR\|(3) instead.
.IP "\s-1SSL_OP_NO_TICKET\s0" 4
.IX Item "SSL_OP_NO_TICKET"
\&\s-1SSL/TLS\s0 supports two mechanisms for resuming sessions: session ids and stateless
session tickets.
.Sp
When using session ids a copy of the session information is
cached on the server and a unique id is sent to the client. When the client
wishes to resume it provides the unique id so that the server can retrieve the
session information from its cache.
.Sp
When using stateless session tickets the server uses a session ticket encryption
key to encrypt the session information. This encrypted data is sent to the
client as a \*(L"ticket\*(R". When the client wishes to resume it sends the encrypted
data back to the server. The server uses its key to decrypt the data and resume
the session. In this way the server can operate statelessly \- no session
information needs to be cached locally.
.Sp
The TLSv1.3 protocol only supports tickets and does not directly support session
ids. However, OpenSSL allows two modes of ticket operation in TLSv1.3: stateful
and stateless. Stateless tickets work the same way as in TLSv1.2 and below.
Stateful tickets mimic the session id behaviour available in TLSv1.2 and below.
The session information is cached on the server and the session id is wrapped up
in a ticket and sent back to the client. When the client wishes to resume, it
presents a ticket in the same way as for stateless tickets. The server can then
extract the session id from the ticket and retrieve the session information from
its cache.
.Sp
By default OpenSSL will use stateless tickets. The \s-1SSL_OP_NO_TICKET\s0 option will
cause stateless tickets to not be issued. In TLSv1.2 and below this means no
ticket gets sent to the client at all. In TLSv1.3 a stateful ticket will be
sent. This is a server-side option only.
.Sp
In TLSv1.3 it is possible to suppress all tickets (stateful and stateless) from
being sent by calling \fBSSL_CTX_set_num_tickets\fR\|(3) or
\&\fBSSL_set_num_tickets\fR\|(3).
.IP "\s-1SSL_OP_PRIORITIZE_CHACHA\s0" 4
.IX Item "SSL_OP_PRIORITIZE_CHACHA"
When \s-1SSL_OP_CIPHER_SERVER_PREFERENCE\s0 is set, temporarily reprioritize
ChaCha20\-Poly1305 ciphers to the top of the server cipher list if a
ChaCha20\-Poly1305 cipher is at the top of the client cipher list. This helps
those clients (e.g. mobile) use ChaCha20\-Poly1305 if that cipher is anywhere
in the server cipher list; but still allows other clients to use \s-1AES\s0 and other
ciphers. Requires \fB\s-1SSL_OP_CIPHER_SERVER_PREFERENCE\s0\fR.
.IP "\s-1SSL_OP_TLS_ROLLBACK_BUG\s0" 4
.IX Item "SSL_OP_TLS_ROLLBACK_BUG"
Disable version rollback attack detection.
.Sp
During the client key exchange, the client must send the same information
about acceptable \s-1SSL/TLS\s0 protocol levels as during the first hello. Some
clients violate this rule by adapting to the server's answer. (Example:
the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server
only understands up to SSLv3. In this case the client must still use the
same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect
to the server's answer and violate the version rollback protection.)
.PP
The following options no longer have any effect but their identifiers are
retained for compatibility purposes:
.IP "\s-1SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG\s0" 4
.IX Item "SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG"
.PD 0
.IP "\s-1SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER\s0" 4
.IX Item "SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER"
.IP "\s-1SSL_OP_SSLEAY_080_CLIENT_DH_BUG\s0" 4
.IX Item "SSL_OP_SSLEAY_080_CLIENT_DH_BUG"
.IP "\s-1SSL_OP_TLS_D5_BUG\s0" 4
.IX Item "SSL_OP_TLS_D5_BUG"
.IP "\s-1SSL_OP_TLS_BLOCK_PADDING_BUG\s0" 4
.IX Item "SSL_OP_TLS_BLOCK_PADDING_BUG"
.IP "\s-1SSL_OP_MSIE_SSLV2_RSA_PADDING\s0" 4
.IX Item "SSL_OP_MSIE_SSLV2_RSA_PADDING"
.IP "\s-1SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG\s0" 4
.IX Item "SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG"
.IP "\s-1SSL_OP_MICROSOFT_SESS_ID_BUG\s0" 4
.IX Item "SSL_OP_MICROSOFT_SESS_ID_BUG"
.IP "\s-1SSL_OP_NETSCAPE_CHALLENGE_BUG\s0" 4
.IX Item "SSL_OP_NETSCAPE_CHALLENGE_BUG"
.IP "\s-1SSL_OP_PKCS1_CHECK_1\s0" 4
.IX Item "SSL_OP_PKCS1_CHECK_1"
.IP "\s-1SSL_OP_PKCS1_CHECK_2\s0" 4
.IX Item "SSL_OP_PKCS1_CHECK_2"
.IP "\s-1SSL_OP_SINGLE_DH_USE\s0" 4
.IX Item "SSL_OP_SINGLE_DH_USE"
.IP "\s-1SSL_OP_SINGLE_ECDH_USE\s0" 4
.IX Item "SSL_OP_SINGLE_ECDH_USE"
.IP "\s-1SSL_OP_EPHEMERAL_RSA\s0" 4
.IX Item "SSL_OP_EPHEMERAL_RSA"
.IP "\s-1SSL_OP_NETSCAPE_CA_DN_BUG\s0" 4
.IX Item "SSL_OP_NETSCAPE_CA_DN_BUG"
.IP "\s-1SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG\s0" 4
.IX Item "SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG"
.PD
.SH "SECURE RENEGOTIATION"
.IX Header "SECURE RENEGOTIATION"
OpenSSL always attempts to use secure renegotiation as
described in \s-1RFC5746.\s0 This counters the prefix attack described in
\&\s-1CVE\-2009\-3555\s0 and elsewhere.
.PP
This attack has far reaching consequences which application writers should be
aware of. In the description below an implementation supporting secure
renegotiation is referred to as \fIpatched\fR. A server not supporting secure
renegotiation is referred to as \fIunpatched\fR.
.PP
The following sections describe the operations permitted by OpenSSL's secure
renegotiation implementation.
.SS "Patched client and server"
.IX Subsection "Patched client and server"
Connections and renegotiation are always permitted by OpenSSL implementations.
.SS "Unpatched client and patched OpenSSL server"
.IX Subsection "Unpatched client and patched OpenSSL server"
The initial connection succeeds but client renegotiation is denied by the
server with a \fBno_renegotiation\fR warning alert if \s-1TLS\s0 v1.0 is used or a fatal
\&\fBhandshake_failure\fR alert in \s-1SSL\s0 v3.0.
.PP
If the patched OpenSSL server attempts to renegotiate a fatal
\&\fBhandshake_failure\fR alert is sent. This is because the server code may be
unaware of the unpatched nature of the client.
.PP
If the option \fB\s-1SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION\s0\fR is set then
renegotiation \fBalways\fR succeeds.
.SS "Patched OpenSSL client and unpatched server"
.IX Subsection "Patched OpenSSL client and unpatched server"
If the option \fB\s-1SSL_OP_LEGACY_SERVER_CONNECT\s0\fR or
\&\fB\s-1SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION\s0\fR is set then initial connections
and renegotiation between patched OpenSSL clients and unpatched servers
succeeds. If neither option is set then initial connections to unpatched
servers will fail.
.PP
Setting the option \fB\s-1SSL_OP_LEGACY_SERVER_CONNECT\s0\fR has security implications;
clients that are willing to connect to servers that do not implement
\&\s-1RFC 5746\s0 secure renegotiation are subject to attacks such as
\&\s-1CVE\-2009\-3555.\s0
.PP
OpenSSL client applications wishing to ensure they can connect to unpatched
servers should always \fBset\fR \fB\s-1SSL_OP_LEGACY_SERVER_CONNECT\s0\fR
.PP
OpenSSL client applications that want to ensure they can \fBnot\fR connect to
unpatched servers (and thus avoid any security issues) should always \fBclear\fR
\&\fB\s-1SSL_OP_LEGACY_SERVER_CONNECT\s0\fR using \fBSSL_CTX_clear_options()\fR or
\&\fBSSL_clear_options()\fR.
.PP
The difference between the \fB\s-1SSL_OP_LEGACY_SERVER_CONNECT\s0\fR and
\&\fB\s-1SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION\s0\fR options is that
\&\fB\s-1SSL_OP_LEGACY_SERVER_CONNECT\s0\fR enables initial connections and secure
renegotiation between OpenSSL clients and unpatched servers \fBonly\fR, while
\&\fB\s-1SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION\s0\fR allows initial connections
and renegotiation between OpenSSL and unpatched clients or servers.
.SH "RETURN VALUES"
.IX Header "RETURN VALUES"
\&\fBSSL_CTX_set_options()\fR and \fBSSL_set_options()\fR return the new options bit-mask
after adding \fBoptions\fR.
.PP
\&\fBSSL_CTX_clear_options()\fR and \fBSSL_clear_options()\fR return the new options bit-mask
after clearing \fBoptions\fR.
.PP
\&\fBSSL_CTX_get_options()\fR and \fBSSL_get_options()\fR return the current bit-mask.
.PP
\&\fBSSL_get_secure_renegotiation_support()\fR returns 1 is the peer supports
secure renegotiation and 0 if it does not.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fBssl\fR\|(7), \fBSSL_new\fR\|(3), \fBSSL_clear\fR\|(3), \fBSSL_shutdown\fR\|(3)
\&\fBSSL_CTX_set_tmp_dh_callback\fR\|(3),
\&\fBSSL_CTX_set_min_proto_version\fR\|(3),
\&\fBopenssl\-dhparam\fR\|(1)
.SH "HISTORY"
.IX Header "HISTORY"
The attempt to always try to use secure renegotiation was added in
OpenSSL 0.9.8m.
.PP
The \fB\s-1SSL_OP_PRIORITIZE_CHACHA\s0\fR and \fB\s-1SSL_OP_NO_RENEGOTIATION\s0\fR options
were added in OpenSSL 1.1.1.
.PP
The \fB\s-1SSL_OP_NO_EXTENDED_MASTER_SECRET\s0\fR and \fB\s-1SSL_OP_IGNORE_UNEXPECTED_EOF\s0\fR
options were added in OpenSSL 3.0.
.PP
The \fB\s-1SSL_OP_\s0\fR constants and the corresponding parameter and return values
of the affected functions were changed to \f(CW\*(C`uint64_t\*(C'\fR type in OpenSSL 3.0.
For that reason it is no longer possible use the \fB\s-1SSL_OP_\s0\fR macro values
in preprocessor \f(CW\*(C`#if\*(C'\fR conditions. However it is still possible to test
whether these macros are defined or not.
.SH "COPYRIGHT"
.IX Header "COPYRIGHT"
Copyright 2001\-2023 The OpenSSL Project Authors. All Rights Reserved.
.PP
Licensed under the Apache License 2.0 (the \*(L"License\*(R").  You may not use
this file except in compliance with the License.  You can obtain a copy
in the file \s-1LICENSE\s0 in the source distribution or at
<https://www.openssl.org/source/license.html>.