summaryrefslogtreecommitdiff
path: root/secure/lib/libcrypto/man/SSL_extension_supported.3
blob: dd0e53fcb6192b9e6d46c9a99a3e398f738e98d7 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
.\" Automatically generated by Pod::Man 4.10 (Pod::Simple 3.35)
.\"
.\" Standard preamble:
.\" ========================================================================
.de Sp \" Vertical space (when we can't use .PP)
.if t .sp .5v
.if n .sp
..
.de Vb \" Begin verbatim text
.ft CW
.nf
.ne \\$1
..
.de Ve \" End verbatim text
.ft R
.fi
..
.\" Set up some character translations and predefined strings.  \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
.\" double quote, and \*(R" will give a right double quote.  \*(C+ will
.\" give a nicer C++.  Capital omega is used to do unbreakable dashes and
.\" therefore won't be available.  \*(C` and \*(C' expand to `' in nroff,
.\" nothing in troff, for use with C<>.
.tr \(*W-
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
.    ds -- \(*W-
.    ds PI pi
.    if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
.    if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\"  diablo 12 pitch
.    ds L" ""
.    ds R" ""
.    ds C` ""
.    ds C' ""
'br\}
.el\{\
.    ds -- \|\(em\|
.    ds PI \(*p
.    ds L" ``
.    ds R" ''
.    ds C`
.    ds C'
'br\}
.\"
.\" Escape single quotes in literal strings from groff's Unicode transform.
.ie \n(.g .ds Aq \(aq
.el       .ds Aq '
.\"
.\" If the F register is >0, we'll generate index entries on stderr for
.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
.\" entries marked with X<> in POD.  Of course, you'll have to process the
.\" output yourself in some meaningful fashion.
.\"
.\" Avoid warning from groff about undefined register 'F'.
.de IX
..
.nr rF 0
.if \n(.g .if rF .nr rF 1
.if (\n(rF:(\n(.g==0)) \{\
.    if \nF \{\
.        de IX
.        tm Index:\\$1\t\\n%\t"\\$2"
..
.        if !\nF==2 \{\
.            nr % 0
.            nr F 2
.        \}
.    \}
.\}
.rr rF
.\"
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear.  Run.  Save yourself.  No user-serviceable parts.
.    \" fudge factors for nroff and troff
.if n \{\
.    ds #H 0
.    ds #V .8m
.    ds #F .3m
.    ds #[ \f1
.    ds #] \fP
.\}
.if t \{\
.    ds #H ((1u-(\\\\n(.fu%2u))*.13m)
.    ds #V .6m
.    ds #F 0
.    ds #[ \&
.    ds #] \&
.\}
.    \" simple accents for nroff and troff
.if n \{\
.    ds ' \&
.    ds ` \&
.    ds ^ \&
.    ds , \&
.    ds ~ ~
.    ds /
.\}
.if t \{\
.    ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
.    ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
.    ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
.    ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
.    ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
.    ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
.\}
.    \" troff and (daisy-wheel) nroff accents
.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
.ds ae a\h'-(\w'a'u*4/10)'e
.ds Ae A\h'-(\w'A'u*4/10)'E
.    \" corrections for vroff
.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
.    \" for low resolution devices (crt and lpr)
.if \n(.H>23 .if \n(.V>19 \
\{\
.    ds : e
.    ds 8 ss
.    ds o a
.    ds d- d\h'-1'\(ga
.    ds D- D\h'-1'\(hy
.    ds th \o'bp'
.    ds Th \o'LP'
.    ds ae ae
.    ds Ae AE
.\}
.rm #[ #] #H #V #F C
.\" ========================================================================
.\"
.IX Title "SSL_EXTENSION_SUPPORTED 3"
.TH SSL_EXTENSION_SUPPORTED 3 "2019-02-26" "1.1.1b" "OpenSSL"
.\" For nroff, turn off justification.  Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
.nh
.SH "NAME"
SSL_extension_supported, SSL_CTX_add_custom_ext, SSL_CTX_add_client_custom_ext, SSL_CTX_add_server_custom_ext, custom_ext_add_cb, custom_ext_free_cb, custom_ext_parse_cb \&\- custom TLS extension handling
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
\& #include <openssl/ssl.h>
\&
\& typedef int (*SSL_custom_ext_add_cb_ex) (SSL *s, unsigned int ext_type,
\&                                          unsigned int context,
\&                                          const unsigned char **out,
\&                                          size_t *outlen, X509 *x,
\&                                          size_t chainidx, int *al,
\&                                          void *add_arg);
\&
\& typedef void (*SSL_custom_ext_free_cb_ex) (SSL *s, unsigned int ext_type,
\&                                            unsigned int context,
\&                                            const unsigned char *out,
\&                                            void *add_arg);
\&
\& typedef int (*SSL_custom_ext_parse_cb_ex) (SSL *s, unsigned int ext_type,
\&                                            unsigned int context,
\&                                            const unsigned char *in,
\&                                            size_t inlen, X509 *x,
\&                                            size_t chainidx, int *al,
\&                                            void *parse_arg);
\&
\& int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
\&                            unsigned int context,
\&                            SSL_custom_ext_add_cb_ex add_cb,
\&                            SSL_custom_ext_free_cb_ex free_cb,
\&                            void *add_arg,
\&                            SSL_custom_ext_parse_cb_ex parse_cb,
\&                            void *parse_arg);
\&
\& typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
\&                                  const unsigned char **out,
\&                                  size_t *outlen, int *al,
\&                                  void *add_arg);
\&
\& typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
\&                                    const unsigned char *out,
\&                                    void *add_arg);
\&
\& typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
\&                                    const unsigned char *in,
\&                                    size_t inlen, int *al,
\&                                    void *parse_arg);
\&
\& int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
\&                                   custom_ext_add_cb add_cb,
\&                                   custom_ext_free_cb free_cb, void *add_arg,
\&                                   custom_ext_parse_cb parse_cb,
\&                                   void *parse_arg);
\&
\& int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
\&                                   custom_ext_add_cb add_cb,
\&                                   custom_ext_free_cb free_cb, void *add_arg,
\&                                   custom_ext_parse_cb parse_cb,
\&                                   void *parse_arg);
\&
\& int SSL_extension_supported(unsigned int ext_type);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
\&\fBSSL_CTX_add_custom_ext()\fR adds a custom extension for a \s-1TLS/DTLS\s0 client or server
for all supported protocol versions with extension type \fBext_type\fR and
callbacks \fBadd_cb\fR, \fBfree_cb\fR and \fBparse_cb\fR (see the
\&\*(L"\s-1EXTENSION CALLBACKS\*(R"\s0 section below). The \fBcontext\fR value determines
which messages and under what conditions the extension will be added/parsed (see
the \*(L"\s-1EXTENSION CONTEXTS\*(R"\s0 section below).
.PP
\&\fBSSL_CTX_add_client_custom_ext()\fR adds a custom extension for a \s-1TLS/DTLS\s0 client
with extension type \fBext_type\fR and callbacks \fBadd_cb\fR, \fBfree_cb\fR and
\&\fBparse_cb\fR. This function is similar to \fBSSL_CTX_add_custom_ext()\fR except it only
applies to clients, uses the older style of callbacks, and implicitly sets the
\&\fBcontext\fR value to:
.PP
.Vb 2
\& SSL_EXT_TLS1_2_AND_BELOW_ONLY | SSL_EXT_CLIENT_HELLO
\& | SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_IGNORE_ON_RESUMPTION
.Ve
.PP
\&\fBSSL_CTX_add_server_custom_ext()\fR adds a custom extension for a \s-1TLS/DTLS\s0 server
with extension type \fBext_type\fR and callbacks \fBadd_cb\fR, \fBfree_cb\fR and
\&\fBparse_cb\fR. This function is similar to \fBSSL_CTX_add_custom_ext()\fR except it
only applies to servers, uses the older style of callbacks, and implicitly sets
the \fBcontext\fR value to the same as for \fBSSL_CTX_add_client_custom_ext()\fR above.
.PP
The \fBext_type\fR parameter corresponds to the \fBextension_type\fR field of
\&\s-1RFC5246\s0 et al. It is \fBnot\fR a \s-1NID.\s0 In all cases the extension type must not be
handled by OpenSSL internally or an error occurs.
.PP
\&\fBSSL_extension_supported()\fR returns 1 if the extension \fBext_type\fR is handled
internally by OpenSSL and 0 otherwise.
.SH "EXTENSION CALLBACKS"
.IX Header "EXTENSION CALLBACKS"
The callback \fBadd_cb\fR is called to send custom extension data to be
included in various \s-1TLS\s0 messages. The \fBext_type\fR parameter is set to the
extension type which will be added and \fBadd_arg\fR to the value set when the
extension handler was added. When using the new style callbacks the \fBcontext\fR
parameter will indicate which message is currently being constructed e.g. for
the ClientHello it will be set to \fB\s-1SSL_EXT_CLIENT_HELLO\s0\fR.
.PP
If the application wishes to include the extension \fBext_type\fR it should
set \fB*out\fR to the extension data, set \fB*outlen\fR to the length of the
extension data and return 1.
.PP
If the \fBadd_cb\fR does not wish to include the extension it must return 0.
.PP
If \fBadd_cb\fR returns \-1 a fatal handshake error occurs using the \s-1TLS\s0
alert value specified in \fB*al\fR.
.PP
When constructing the ClientHello, if \fBadd_cb\fR is set to \s-1NULL\s0 a zero length
extension is added for \fBext_type\fR. For all other messages if \fBadd_cb\fR is set
to \s-1NULL\s0 then no extension is added.
.PP
When constructing a Certificate message the callback will be called for each
certificate in the message. The \fBx\fR parameter will indicate the
current certificate and the \fBchainidx\fR parameter will indicate the position
of the certificate in the message. The first certificate is always the end
entity certificate and has a \fBchainidx\fR value of 0. The certificates are in the
order that they were received in the Certificate message.
.PP
For all messages except the ServerHello and EncryptedExtensions every
registered \fBadd_cb\fR is always called to see if the application wishes to add an
extension (as long as all requirements of the specified \fBcontext\fR are met).
.PP
For the ServerHello and EncryptedExtension messages every registered \fBadd_cb\fR
is called once if and only if the requirements of the specified \fBcontext\fR are
met and the corresponding extension was received in the ClientHello. That is, if
no corresponding extension was received in the ClientHello then \fBadd_cb\fR will
not be called.
.PP
If an extension is added (that is \fBadd_cb\fR returns 1) \fBfree_cb\fR is called
(if it is set) with the value of \fBout\fR set by the add callback. It can be
used to free up any dynamic extension data set by \fBadd_cb\fR. Since \fBout\fR is
constant (to permit use of constant data in \fBadd_cb\fR) applications may need to
cast away const to free the data.
.PP
The callback \fBparse_cb\fR receives data for \s-1TLS\s0 extensions. The callback is only
called if the extension is present and relevant for the context (see
\&\*(L"\s-1EXTENSION CONTEXTS\*(R"\s0 below).
.PP
The extension data consists of \fBinlen\fR bytes in the buffer \fBin\fR for the
extension \fBext_type\fR.
.PP
If the message being parsed is a TLSv1.3 compatible Certificate message then
\&\fBparse_cb\fR will be called for each certificate contained within the message.
The \fBx\fR parameter will indicate the current certificate and the \fBchainidx\fR
parameter will indicate the position of the certificate in the message. The
first certificate is always the end entity certificate and has a \fBchainidx\fR
value of 0.
.PP
If the \fBparse_cb\fR considers the extension data acceptable it must return
1. If it returns 0 or a negative value a fatal handshake error occurs
using the \s-1TLS\s0 alert value specified in \fB*al\fR.
.PP
The buffer \fBin\fR is a temporary internal buffer which will not be valid after
the callback returns.
.SH "EXTENSION CONTEXTS"
.IX Header "EXTENSION CONTEXTS"
An extension context defines which messages and under which conditions an
extension should be added or expected. The context is built up by performing
a bitwise \s-1OR\s0 of multiple pre-defined values together. The valid context values
are:
.IP "\s-1SSL_EXT_TLS_ONLY\s0" 4
.IX Item "SSL_EXT_TLS_ONLY"
The extension is only allowed in \s-1TLS\s0
.IP "\s-1SSL_EXT_DTLS_ONLY\s0" 4
.IX Item "SSL_EXT_DTLS_ONLY"
The extension is only allowed in \s-1DTLS\s0
.IP "\s-1SSL_EXT_TLS_IMPLEMENTATION_ONLY\s0" 4
.IX Item "SSL_EXT_TLS_IMPLEMENTATION_ONLY"
The extension is allowed in \s-1DTLS,\s0 but there is only a \s-1TLS\s0 implementation
available (so it is ignored in \s-1DTLS\s0).
.IP "\s-1SSL_EXT_SSL3_ALLOWED\s0" 4
.IX Item "SSL_EXT_SSL3_ALLOWED"
Extensions are not typically defined for SSLv3. Setting this value will allow
the extension in SSLv3. Applications will not typically need to use this.
.IP "\s-1SSL_EXT_TLS1_2_AND_BELOW_ONLY\s0" 4
.IX Item "SSL_EXT_TLS1_2_AND_BELOW_ONLY"
The extension is only defined for TLSv1.2/DTLSv1.2 and below. Servers will
ignore this extension if it is present in the ClientHello and TLSv1.3 is
negotiated.
.IP "\s-1SSL_EXT_TLS1_3_ONLY\s0" 4
.IX Item "SSL_EXT_TLS1_3_ONLY"
The extension is only defined for \s-1TLS1.3\s0 and above. Servers will ignore this
extension if it is present in the ClientHello and TLSv1.2 or below is
negotiated.
.IP "\s-1SSL_EXT_IGNORE_ON_RESUMPTION\s0" 4
.IX Item "SSL_EXT_IGNORE_ON_RESUMPTION"
The extension will be ignored during parsing if a previous session is being
successfully resumed.
.IP "\s-1SSL_EXT_CLIENT_HELLO\s0" 4
.IX Item "SSL_EXT_CLIENT_HELLO"
The extension may be present in the ClientHello message.
.IP "\s-1SSL_EXT_TLS1_2_SERVER_HELLO\s0" 4
.IX Item "SSL_EXT_TLS1_2_SERVER_HELLO"
The extension may be present in a TLSv1.2 or below compatible ServerHello
message.
.IP "\s-1SSL_EXT_TLS1_3_SERVER_HELLO\s0" 4
.IX Item "SSL_EXT_TLS1_3_SERVER_HELLO"
The extension may be present in a TLSv1.3 compatible ServerHello message.
.IP "\s-1SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS\s0" 4
.IX Item "SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS"
The extension may be present in an EncryptedExtensions message.
.IP "\s-1SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST\s0" 4
.IX Item "SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST"
The extension may be present in a HelloRetryRequest message.
.IP "\s-1SSL_EXT_TLS1_3_CERTIFICATE\s0" 4
.IX Item "SSL_EXT_TLS1_3_CERTIFICATE"
The extension may be present in a TLSv1.3 compatible Certificate message.
.IP "\s-1SSL_EXT_TLS1_3_NEW_SESSION_TICKET\s0" 4
.IX Item "SSL_EXT_TLS1_3_NEW_SESSION_TICKET"
The extension may be present in a TLSv1.3 compatible NewSessionTicket message.
.IP "\s-1SSL_EXT_TLS1_3_CERTIFICATE_REQUEST\s0" 4
.IX Item "SSL_EXT_TLS1_3_CERTIFICATE_REQUEST"
The extension may be present in a TLSv1.3 compatible CertificateRequest message.
.PP
The context must include at least one message value (otherwise the extension
will never be used).
.SH "NOTES"
.IX Header "NOTES"
The \fBadd_arg\fR and \fBparse_arg\fR parameters can be set to arbitrary values
which will be passed to the corresponding callbacks. They can, for example,
be used to store the extension data received in a convenient structure or
pass the extension data to be added or freed when adding extensions.
.PP
If the same custom extension type is received multiple times a fatal
\&\fBdecode_error\fR alert is sent and the handshake aborts. If a custom extension
is received in a ServerHello/EncryptedExtensions message which was not sent in
the ClientHello a fatal \fBunsupported_extension\fR alert is sent and the
handshake is aborted. The ServerHello/EncryptedExtensions \fBadd_cb\fR callback is
only called if the corresponding extension was received in the ClientHello. This
is compliant with the \s-1TLS\s0 specifications. This behaviour ensures that each
callback is called at most once and that an application can never send
unsolicited extensions.
.SH "RETURN VALUES"
.IX Header "RETURN VALUES"
\&\fBSSL_CTX_add_custom_ext()\fR, \fBSSL_CTX_add_client_custom_ext()\fR and
\&\fBSSL_CTX_add_server_custom_ext()\fR return 1 for success and 0 for failure. A
failure can occur if an attempt is made to add the same \fBext_type\fR more than
once, if an attempt is made to use an extension type handled internally by
OpenSSL or if an internal error occurs (for example a memory allocation
failure).
.PP
\&\fBSSL_extension_supported()\fR returns 1 if the extension \fBext_type\fR is handled
internally by OpenSSL and 0 otherwise.
.SH "HISTORY"
.IX Header "HISTORY"
The \fBSSL_CTX_add_custom_ext()\fR function was added in OpenSSL 1.1.1.
.SH "COPYRIGHT"
.IX Header "COPYRIGHT"
Copyright 2014\-2017 The OpenSSL Project Authors. All Rights Reserved.
.PP
Licensed under the OpenSSL license (the \*(L"License\*(R").  You may not use
this file except in compliance with the License.  You can obtain a copy
in the file \s-1LICENSE\s0 in the source distribution or at
<https://www.openssl.org/source/license.html>.