Manual Pages for UNIX Darwin command on man SSL_get_options
MyWebUniversity

Manual Pages for UNIX Darwin command on man SSL_get_options

SSLCTXsetoptions(3) OpenSSL SSLCTXsetoptions(3)

NAME

SSLCTXsetoptions, SSLsetoptions, SSLCTXgetoptions,

SSLgetoptions - manipulate SSL engine options

SYNOPSIS

#include

long SSLCTXsetoptions(SSLCTX *ctx, long options); long SSLsetoptions(SSL *ssl, long options); long SSLCTXgetoptions(SSLCTX *ctx); long SSLgetoptions(SSL *ssl);

DESCRIPTION

SSLCTXsetoptions() adds the options set via bitmask in ooppttiioonnss to ccttxx. Options already set before are not cleared! SSLsetoptions() adds the options set via bitmask in ooppttiioonnss to ssssll. Options already set before are not cleared! SSLCTXgetoptions() returns the options set for ccttxx. SSLgetoptions() returns the options set for ssssll. NNOOTTEESS The behaviour of the SSL library can be changed by setting several options. The options are coded as bitmasks and can be combined by a logical oorr operation (|). Options can only be added but can never be reset. SSLCTXsetoptions() and SSLsetoptions() affect the (external) protocol behaviour of the SSL library. The (internal) behaviour of the API can be changed by using the similar SSLCTXsetmode(3) and SSLsetmode() functions. During a handshake, the option settings of the SSL object are used. When a new SSL object is created from a context using SSLnew(), the current option setting is copied. Changes to ccttxx do not affect already created SSL objects. SSLclear() does not affect the settings. The following bbuugg wwoorrkkaarroouunndd options are available: SSLOPMICROSOFTSESSIDBUG

www.microsoft.com - when talking SSLv2, if session-id reuse is

performed, the session-id passed back in the server-finished

message is different from the one decided upon. SSLOPNETSCAPECHALLENGEBUG

Netscape-Commerce/1.12, when talking SSLv2, accepts a 32 byte

challenge but then appears to only use 16 bytes when generating the encryption keys. Using 16 bytes is ok but it should be ok to use 32. According to the SSLv3 spec, one should use 32 bytes for the challenge when operating in SSLv2/v3 compatibility mode, but as mentioned above, this breaks this server so 16 bytes is the way to go. SSLOPNETSCAPEREUSECIPHERCHANGEBUG ssl3.netscape.com:443, first a connection is established with

RC4-MD5. If it is then resumed, we end up using DES-CBC3-SHA. It

should be RC4-MD5 according to 7.6.1.3, 'ciphersuite'.

Netscape-Enterprise/2.01 (https://merchant.netscape.com) has this

bug. It only really shows up when connecting via SSLv2/v3 then reconnecting via SSLv3. The cipher list changes.... NEW INFORMATION. Try connecting with a cipher list of just

DES-CBC-SHA:RC4-MD5. For some weird reason, each new connection

uses RC4-MD5, but a re-connect tries to use DES-CBC-SHA. So

netscape, when doing a re-connect, always takes the first cipher in

the cipher list. SSLOPSSLREF2REUSECERTTYPEBUG ... SSLOPMICROSOFTBIGSSLV3BUFFER ... SSLOPMSIESSLV2RSAPADDING As of OpenSSL 0.9.7h and 0.9.8a, this option has no effect. SSLOPSSLEAY080CLIENTDHBUG ... SSLOPTLSD5BUG ... SSLOPTLSBLOCKPADDINGBUG ... SSLOPDONTINSERTEMPTYFRAGMENTS Disables a countermeasure against a SSL 3.0/TLS 1.0 protocol vulnerability affecting CBC ciphers, which cannot be handled by some broken SSL implementations. This option has no effect for connections using other ciphers. SSLOPALL All of the above bug workarounds. It is usually safe to use SSSSLLOOPPAALLLL to enable the bug workaround options if compatibility with somewhat broken implementations is desired. The following mmooddiiffyyiinngg options are available: SSLOPTLSROLLBACKBUG Disable version rollback attack detection. During the client key exchange, the client must send the same information about acceptable SSL/TLS protocol levels as during the first hello. Some clients violate this rule by adapting to the server's answer. (Example: the client sends a SSLv2 hello and accepts up to SSLv3.1=TLSv1, the server only understands up to SSLv3. In this case the client must still use the same SSLv3.1=TLSv1 announcement. Some clients step down to SSLv3 with respect to the server's answer and violate the version rollback protection.) SSLOPSINGLEDHUSE Always create a new key when using temporary/ephemeral DH parameters (see SSLCTXsettmpdhcallback(3)). This option must be used to prevent small subgroup attacks, when the DH parameters

were not generated using "strong" primes (e.g. when using DSA-

parameters, see dhparam(1)). If "strong" primes were used, it is not strictly necessary to generate a new DH key during each handshake but it is also recommended. SSSSLLOOPPSSIINNGGLLEEDDHHUUSSEE should therefore be enabled whenever temporary/ephemeral DH parameters are used. SSLOPEPHEMERALRSA Always use ephemeral (temporary) RSA key when doing RSA operations (see SSLCTXsettmprsacallback(3)). According to the specifications this is only done, when a RSA key can only be used for signature operations (namely under export ciphers with restricted RSA keylength). By setting this option, ephemeral RSA keys are always used. This option breaks compatibility with the SSL/TLS specifications and may lead to interoperability problems with clients and should therefore never be used. Ciphers with EDH

(ephemeral Diffie-Hellman) key exchange should be used instead.

SSLOPCIPHERSERVERPREFERENCE When choosing a cipher, use the server's preferences instead of the client preferences. When not set, the SSL server will always follow the clients preferences. When set, the SSLv3/TLSv1 server will choose following its own preferences. Because of the different protocol, for SSLv2 the server will send its list of preferences to the client and the client chooses. SSLOPPKCS1CHECK1 ... SSLOPPKCS1CHECK2 ... SSLOPNETSCAPECADNBUG If we accept a netscape connection, demand a client cert, have a

non-self-signed CA which does not have its CA in netscape, and the

browser has a cert, it will crash/hang. Works for 3.x and 4.xbeta SSLOPNETSCAPEDEMOCIPHERCHANGEBUG ... SSLOPNOSSLv2 Do not use the SSLv2 protocol. SSLOPNOSSLv3 Do not use the SSLv3 protocol. SSLOPNOTLSv1 Do not use the TLSv1 protocol. SSLOPNOSESSIONRESUMPTIONONRENEGOTIATION When performing renegotiation as a server, always start a new session (i.e., session resumption requests are only accepted in the initial handshake). This option is not needed for clients.

RETURN VALUES

SSLCTXsetoptions() and SSLsetoptions() return the new options bitmask after adding ooppttiioonnss. SSLCTXgetoptions() and SSLgetoptions() return the current bitmask.

SEE ALSO

ssl(3), SSLnew(3), SSLclear(3), SSLCTXsettmpdhcallback(3), SSLCTXsettmprsacallback(3), dhparam(1) HISTORY SSSSLLOOPPCCIIPPHHEERRSSEERRVVEERRPPRREEFFEERREENNCCEE and SSSSLLOOPPNNOOSSEESSSSIIOONNRREESSUUMMPPTTIIOONNOONNRREENNEEGGOOTTIIAATTIIOONN have been added in OpenSSL 0.9.7. SSSSLLOOPPTTLLSSRROOLLLLBBAACCKKBBUUGG has been added in OpenSSL 0.9.6 and was automatically enabled with SSSSLLOOPPAALLLL. As of 0.9.7, it is no longer included in SSSSLLOOPPAALLLL and must be explicitly set. SSSSLLOOPPDDOONNTTIINNSSEERRTTEEMMPPTTYYFFRRAAGGMMEENNTTSS has been added in OpenSSL 0.9.6e. Versions up to OpenSSL 0.9.6c do not include the countermeasure that can be disabled with this option (in OpenSSL 0.9.6d, it was always enabled).

0.9.7l 2005-10-11 SSLCTXsetoptions(3)




Contact us      |      About us      |      Term of use      |       Copyright © 2000-2019 MyWebUniversity.com ™