DragonFly On-Line Manual Pages

Search: Section:  


ssl(3)                              OpenSSL                             ssl(3)

NAME

SSL - OpenSSL SSL/TLS library

SYNOPSIS

DESCRIPTION

The OpenSSL ssl library implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols. It provides a rich API which is documented here. At first the library must be initialized; see SSL_library_init(3). Then an SSL_CTX object is created as a framework to establish TLS/SSL enabled connections (see SSL_CTX_new(3)). Various options regarding certificates, algorithms etc. can be set in this object. When a network connection has been created, it can be assigned to an SSL object. After the SSL object has been created using SSL_new(3), SSL_set_fd(3) or SSL_set_bio(3) can be used to associate the network connection with the object. Then the TLS/SSL handshake is performed using SSL_accept(3) or SSL_connect(3) respectively. SSL_read(3) and SSL_write(3) are used to read and write data on the TLS/SSL connection. SSL_shutdown(3) can be used to shut down the TLS/SSL connection.

DATA STRUCTURES

Currently the OpenSSL ssl library functions deals with the following data structures: SSL_METHOD (SSL Method) That's a dispatch structure describing the internal ssl library methods/functions which implement the various protocol versions (SSLv1, SSLv2 and TLSv1). It's needed to create an SSL_CTX. SSL_CIPHER (SSL Cipher) This structure holds the algorithm information for a particular cipher which are a core part of the SSL/TLS protocol. The available ciphers are configured on a SSL_CTX basis and the actually used ones are then part of the SSL_SESSION. SSL_CTX (SSL Context) That's the global context structure which is created by a server or client once per program life-time and which holds mainly default values for the SSL structures which are later created for the connections. SSL_SESSION (SSL Session) This is a structure containing the current TLS/SSL session details for a connection: SSL_CIPHERs, client and server certificates, keys, etc. SSL (SSL Connection) That's the main SSL/TLS structure which is created by a server or client per established connection. This actually is the core structure in the SSL API. Under run-time the application usually deals with this structure which has links to mostly all other structures.

HEADER FILES

Currently the OpenSSL ssl library provides the following C header files containing the prototypes for the data structures and and functions: ssl.h That's the common header file for the SSL/TLS API. Include it into your program to make the API of the ssl library available. It internally includes both more private SSL headers and headers from the crypto library. Whenever you need hard-core details on the internals of the SSL API, look inside this header file. ssl2.h That's the sub header file dealing with the SSLv2 protocol only. Usually you don't have to include it explicitly because it's already included by ssl.h. ssl3.h That's the sub header file dealing with the SSLv3 protocol only. Usually you don't have to include it explicitly because it's already included by ssl.h. ssl23.h That's the sub header file dealing with the combined use of the SSLv2 and SSLv3 protocols. Usually you don't have to include it explicitly because it's already included by ssl.h. tls1.h That's the sub header file dealing with the TLSv1 protocol only. Usually you don't have to include it explicitly because it's already included by ssl.h.

API FUNCTIONS

Currently the OpenSSL ssl library exports 214 API functions. They are documented in the following: DEALING WITH PROTOCOL METHODS Here we document the various API functions which deal with the SSL/TLS protocol methods defined in SSL_METHOD structures. const SSL_METHOD *SSLv23_method(void); Constructor for the version-flexible SSL_METHOD structure for clients, servers or both. See SSL_CTX_new(3) for details. const SSL_METHOD *SSLv23_client_method(void); Constructor for the version-flexible SSL_METHOD structure for clients. const SSL_METHOD *SSLv23_client_method(void); Constructor for the version-flexible SSL_METHOD structure for servers. const SSL_METHOD *TLSv1_2_method(void); Constructor for the TLSv1.2 SSL_METHOD structure for clients, servers or both. const SSL_METHOD *TLSv1_2_client_method(void); Constructor for the TLSv1.2 SSL_METHOD structure for clients. const SSL_METHOD *TLSv1_2_server_method(void); Constructor for the TLSv1.2 SSL_METHOD structure for servers. const SSL_METHOD *TLSv1_1_method(void); Constructor for the TLSv1.1 SSL_METHOD structure for clients, servers or both. const SSL_METHOD *TLSv1_1_client_method(void); Constructor for the TLSv1.1 SSL_METHOD structure for clients. const SSL_METHOD *TLSv1_1_server_method(void); Constructor for the TLSv1.1 SSL_METHOD structure for servers. const SSL_METHOD *TLSv1_method(void); Constructor for the TLSv1 SSL_METHOD structure for clients, servers or both. const SSL_METHOD *TLSv1_client_method(void); Constructor for the TLSv1 SSL_METHOD structure for clients. const SSL_METHOD *TLSv1_server_method(void); Constructor for the TLSv1 SSL_METHOD structure for servers. const SSL_METHOD *SSLv3_method(void); Constructor for the SSLv3 SSL_METHOD structure for clients, servers or both. const SSL_METHOD *SSLv3_client_method(void); Constructor for the SSLv3 SSL_METHOD structure for clients. const SSL_METHOD *SSLv3_server_method(void); Constructor for the SSLv3 SSL_METHOD structure for servers. const SSL_METHOD *SSLv2_method(void); Constructor for the SSLv2 SSL_METHOD structure for clients, servers or both. const SSL_METHOD *SSLv2_client_method(void); Constructor for the SSLv2 SSL_METHOD structure for clients. const SSL_METHOD *SSLv2_server_method(void); Constructor for the SSLv2 SSL_METHOD structure for servers. DEALING WITH CIPHERS Here we document the various API functions which deal with the SSL/TLS ciphers defined in SSL_CIPHER structures. char *SSL_CIPHER_description(SSL_CIPHER *cipher, char *buf, int len); Write a string to buf (with a maximum size of len) containing a human readable description of cipher. Returns buf. int SSL_CIPHER_get_bits(SSL_CIPHER *cipher, int *alg_bits); Determine the number of bits in cipher. Because of export crippled ciphers there are two bits: The bits the algorithm supports in general (stored to alg_bits) and the bits which are actually used (the return value). const char *SSL_CIPHER_get_name(SSL_CIPHER *cipher); Return the internal name of cipher as a string. These are the various strings defined by the SSL2_TXT_xxx, SSL3_TXT_xxx and TLS1_TXT_xxx definitions in the header files. char *SSL_CIPHER_get_version(SSL_CIPHER *cipher); Returns a string like ""TLSv1/SSLv3"" or ""SSLv2"" which indicates the SSL/TLS protocol version to which cipher belongs (i.e. where it was defined in the specification the first time). DEALING WITH PROTOCOL CONTEXTS Here we document the various API functions which deal with the SSL/TLS protocol context defined in the SSL_CTX structure. int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x); long SSL_CTX_add_extra_chain_cert(SSL_CTX *ctx, X509 *x509); int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *c); int SSL_CTX_check_private_key(const SSL_CTX *ctx); long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, char *parg); void SSL_CTX_flush_sessions(SSL_CTX *s, long t); void SSL_CTX_free(SSL_CTX *a); char *SSL_CTX_get_app_data(SSL_CTX *ctx); X509_STORE *SSL_CTX_get_cert_store(SSL_CTX *ctx); STACK *SSL_CTX_get_client_CA_list(const SSL_CTX *ctx); int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey); void SSL_CTX_get_default_read_ahead(SSL_CTX *ctx); char *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx); int SSL_CTX_get_ex_new_index(long argl, char *argp, int (*new_func);(void), int (*dup_func)(void), void (*free_func)(void)) void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(SSL *ssl, int cb, int ret); int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx); void SSL_CTX_get_read_ahead(SSL_CTX *ctx); int SSL_CTX_get_session_cache_mode(SSL_CTX *ctx); long SSL_CTX_get_timeout(const SSL_CTX *ctx); int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int ok, X509_STORE_CTX *ctx); int SSL_CTX_get_verify_mode(SSL_CTX *ctx); int SSL_CTX_load_verify_locations(SSL_CTX *ctx, char *CAfile, char *CApath); long SSL_CTX_need_tmp_RSA(SSL_CTX *ctx); SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth); int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *c); int SSL_CTX_sess_accept(SSL_CTX *ctx); int SSL_CTX_sess_accept_good(SSL_CTX *ctx); int SSL_CTX_sess_accept_renegotiate(SSL_CTX *ctx); int SSL_CTX_sess_cache_full(SSL_CTX *ctx); int SSL_CTX_sess_cb_hits(SSL_CTX *ctx); int SSL_CTX_sess_connect(SSL_CTX *ctx); int SSL_CTX_sess_connect_good(SSL_CTX *ctx); int SSL_CTX_sess_connect_renegotiate(SSL_CTX *ctx); int SSL_CTX_sess_get_cache_size(SSL_CTX *ctx); SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(SSL *ssl, unsigned char *data, int len, int *copy); int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)(SSL *ssl, SSL_SESSION *sess); void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)(SSL_CTX *ctx, SSL_SESSION *sess); int SSL_CTX_sess_hits(SSL_CTX *ctx); int SSL_CTX_sess_misses(SSL_CTX *ctx); int SSL_CTX_sess_number(SSL_CTX *ctx); void SSL_CTX_sess_set_cache_size(SSL_CTX *ctx,t); void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*cb)(SSL *ssl, unsigned char *data, int len, int *copy)); void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*cb)(SSL *ssl, SSL_SESSION *sess)); void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*cb)(SSL_CTX *ctx, SSL_SESSION *sess)); int SSL_CTX_sess_timeouts(SSL_CTX *ctx); LHASH *SSL_CTX_sessions(SSL_CTX *ctx); void SSL_CTX_set_app_data(SSL_CTX *ctx, void *arg); void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *cs); void SSL_CTX_set_cert_verify_cb(SSL_CTX *ctx, int (*cb)(), char *arg) int SSL_CTX_set_cipher_list(SSL_CTX *ctx, char *str); void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK *list); void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey)); void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, int (*cb);(void)) void SSL_CTX_set_default_read_ahead(SSL_CTX *ctx, int m); int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx); int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, char *arg); void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(SSL *ssl, int cb, int ret)); void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)); void SSL_CTX_set_msg_callback_arg(SSL_CTX *ctx, void *arg); void SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op); void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode); void SSL_CTX_set_read_ahead(SSL_CTX *ctx, int m); void SSL_CTX_set_session_cache_mode(SSL_CTX *ctx, int mode); int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth); void SSL_CTX_set_timeout(SSL_CTX *ctx, long t); long SSL_CTX_set_tmp_dh(SSL_CTX* ctx, DH *dh); long SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, DH *(*cb)(void)); long SSL_CTX_set_tmp_rsa(SSL_CTX *ctx, RSA *rsa); SSL_CTX_set_tmp_rsa_callback "long SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int export, int keylength));" Sets the callback which will be called when a temporary private key is required. The "export" flag will be set if the reason for needing a temp key is that an export ciphersuite is in use, in which case, "keylength" will contain the required keylength in bits. Generate a key of appropriate size (using ???) and return it. SSL_set_tmp_rsa_callback long SSL_set_tmp_rsa_callback(SSL *ssl, RSA *(*cb)(SSL *ssl, int export, int keylength)); The same as SSL_CTX_set_tmp_rsa_callback, except it operates on an SSL session instead of a context. void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, int (*cb);(void)) int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey); int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx, unsigned char *d, long len); int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, char *file, int type); int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa); int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, unsigned char *d, long len); int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, char *file, int type); int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x); int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, unsigned char *d); int SSL_CTX_use_certificate_file(SSL_CTX *ctx, char *file, int type); X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx); EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx); void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, unsigned int (*callback)(SSL *ssl, const char *hint, char *identity, unsigned int max_identity_len, unsigned char *psk, unsigned int max_psk_len)); int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *hint); void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, unsigned int (*callback)(SSL *ssl, const char *identity, unsigned char *psk, int max_psk_len)); DEALING WITH SESSIONS Here we document the various API functions which deal with the SSL/TLS sessions defined in the SSL_SESSION structures. int SSL_SESSION_cmp(const SSL_SESSION *a, const SSL_SESSION *b); void SSL_SESSION_free(SSL_SESSION *ss); char *SSL_SESSION_get_app_data(SSL_SESSION *s); char *SSL_SESSION_get_ex_data(const SSL_SESSION *s, int idx); int SSL_SESSION_get_ex_new_index(long argl, char *argp, int (*new_func);(void), int (*dup_func)(void), void (*free_func)(void)) long SSL_SESSION_get_time(const SSL_SESSION *s); long SSL_SESSION_get_timeout(const SSL_SESSION *s); unsigned long SSL_SESSION_hash(const SSL_SESSION *a); SSL_SESSION *SSL_SESSION_new(void); int SSL_SESSION_print(BIO *bp, const SSL_SESSION *x); int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *x); void SSL_SESSION_set_app_data(SSL_SESSION *s, char *a); int SSL_SESSION_set_ex_data(SSL_SESSION *s, int idx, char *arg); long SSL_SESSION_set_time(SSL_SESSION *s, long t); long SSL_SESSION_set_timeout(SSL_SESSION *s, long t); DEALING WITH CONNECTIONS Here we document the various API functions which deal with the SSL/TLS connection defined in the SSL structure. int SSL_accept(SSL *ssl); int SSL_add_dir_cert_subjects_to_stack(STACK *stack, const char *dir); int SSL_add_file_cert_subjects_to_stack(STACK *stack, const char *file); int SSL_add_client_CA(SSL *ssl, X509 *x); char *SSL_alert_desc_string(int value); char *SSL_alert_desc_string_long(int value); char *SSL_alert_type_string(int value); char *SSL_alert_type_string_long(int value); int SSL_check_private_key(const SSL *ssl); void SSL_clear(SSL *ssl); long SSL_clear_num_renegotiations(SSL *ssl); int SSL_connect(SSL *ssl); void SSL_copy_session_id(SSL *t, const SSL *f); long SSL_ctrl(SSL *ssl, int cmd, long larg, char *parg); int SSL_do_handshake(SSL *ssl); SSL *SSL_dup(SSL *ssl); STACK *SSL_dup_CA_list(STACK *sk); void SSL_free(SSL *ssl); SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl); char *SSL_get_app_data(SSL *ssl); X509 *SSL_get_certificate(const SSL *ssl); const char *SSL_get_cipher(const SSL *ssl); int SSL_get_cipher_bits(const SSL *ssl, int *alg_bits); char *SSL_get_cipher_list(const SSL *ssl, int n); char *SSL_get_cipher_name(const SSL *ssl); char *SSL_get_cipher_version(const SSL *ssl); STACK *SSL_get_ciphers(const SSL *ssl); STACK *SSL_get_client_CA_list(const SSL *ssl); SSL_CIPHER *SSL_get_current_cipher(SSL *ssl); long SSL_get_default_timeout(const SSL *ssl); int SSL_get_error(const SSL *ssl, int i); char *SSL_get_ex_data(const SSL *ssl, int idx); int SSL_get_ex_data_X509_STORE_CTX_idx(void); int SSL_get_ex_new_index(long argl, char *argp, int (*new_func);(void), int (*dup_func)(void), void (*free_func)(void)) int SSL_get_fd(const SSL *ssl); void (*SSL_get_info_callback(const SSL *ssl);)() STACK *SSL_get_peer_cert_chain(const SSL *ssl); X509 *SSL_get_peer_certificate(const SSL *ssl); EVP_PKEY *SSL_get_privatekey(const SSL *ssl); int SSL_get_quiet_shutdown(const SSL *ssl); BIO *SSL_get_rbio(const SSL *ssl); int SSL_get_read_ahead(const SSL *ssl); SSL_SESSION *SSL_get_session(const SSL *ssl); char *SSL_get_shared_ciphers(const SSL *ssl, char *buf, int len); int SSL_get_shutdown(const SSL *ssl); const SSL_METHOD *SSL_get_ssl_method(SSL *ssl); int SSL_get_state(const SSL *ssl); long SSL_get_time(const SSL *ssl); long SSL_get_timeout(const SSL *ssl); int (*SSL_get_verify_callback(const SSL *ssl))(int,X509_STORE_CTX *) int SSL_get_verify_mode(const SSL *ssl); long SSL_get_verify_result(const SSL *ssl); char *SSL_get_version(const SSL *ssl); BIO *SSL_get_wbio(const SSL *ssl); int SSL_in_accept_init(SSL *ssl); int SSL_in_before(SSL *ssl); int SSL_in_connect_init(SSL *ssl); int SSL_in_init(SSL *ssl); int SSL_is_init_finished(SSL *ssl); STACK *SSL_load_client_CA_file(char *file); void SSL_load_error_strings(void); SSL *SSL_new(SSL_CTX *ctx); long SSL_num_renegotiations(SSL *ssl); int SSL_peek(SSL *ssl, void *buf, int num); int SSL_pending(const SSL *ssl); int SSL_read(SSL *ssl, void *buf, int num); int SSL_renegotiate(SSL *ssl); char *SSL_rstate_string(SSL *ssl); char *SSL_rstate_string_long(SSL *ssl); long SSL_session_reused(SSL *ssl); void SSL_set_accept_state(SSL *ssl); void SSL_set_app_data(SSL *ssl, char *arg); void SSL_set_bio(SSL *ssl, BIO *rbio, BIO *wbio); int SSL_set_cipher_list(SSL *ssl, char *str); void SSL_set_client_CA_list(SSL *ssl, STACK *list); void SSL_set_connect_state(SSL *ssl); int SSL_set_ex_data(SSL *ssl, int idx, char *arg); int SSL_set_fd(SSL *ssl, int fd); void SSL_set_info_callback(SSL *ssl, void (*cb);(void)) void SSL_set_msg_callback(SSL *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg)); void SSL_set_msg_callback_arg(SSL *ctx, void *arg); void SSL_set_options(SSL *ssl, unsigned long op); void SSL_set_quiet_shutdown(SSL *ssl, int mode); void SSL_set_read_ahead(SSL *ssl, int yes); int SSL_set_rfd(SSL *ssl, int fd); int SSL_set_session(SSL *ssl, SSL_SESSION *session); void SSL_set_shutdown(SSL *ssl, int mode); int SSL_set_ssl_method(SSL *ssl, const SSL_METHOD *meth); void SSL_set_time(SSL *ssl, long t); void SSL_set_timeout(SSL *ssl, long t); void SSL_set_verify(SSL *ssl, int mode, int (*callback);(void)) void SSL_set_verify_result(SSL *ssl, long arg); int SSL_set_wfd(SSL *ssl, int fd); int SSL_shutdown(SSL *ssl); int SSL_state(const SSL *ssl); char *SSL_state_string(const SSL *ssl); char *SSL_state_string_long(const SSL *ssl); long SSL_total_renegotiations(SSL *ssl); int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey); int SSL_use_PrivateKey_ASN1(int type, SSL *ssl, unsigned char *d, long len); int SSL_use_PrivateKey_file(SSL *ssl, char *file, int type); int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa); int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len); int SSL_use_RSAPrivateKey_file(SSL *ssl, char *file, int type); int SSL_use_certificate(SSL *ssl, X509 *x); int SSL_use_certificate_ASN1(SSL *ssl, int len, unsigned char *d); int SSL_use_certificate_file(SSL *ssl, char *file, int type); int SSL_version(const SSL *ssl); int SSL_want(const SSL *ssl); int SSL_want_nothing(const SSL *ssl); int SSL_want_read(const SSL *ssl); int SSL_want_write(const SSL *ssl); int SSL_want_x509_lookup(const SSL *ssl); int SSL_write(SSL *ssl, const void *buf, int num); void SSL_set_psk_client_callback(SSL *ssl, unsigned int (*callback)(SSL *ssl, const char *hint, char *identity, unsigned int max_identity_len, unsigned char *psk, unsigned int max_psk_len)); int SSL_use_psk_identity_hint(SSL *ssl, const char *hint); void SSL_set_psk_server_callback(SSL *ssl, unsigned int (*callback)(SSL *ssl, const char *identity, unsigned char *psk, int max_psk_len)); const char *SSL_get_psk_identity_hint(SSL *ssl); const char *SSL_get_psk_identity(SSL *ssl);

SEE ALSO

openssl(1), crypto(3), SSL_accept(3), SSL_clear(3), SSL_connect(3), SSL_CIPHER_get_name(3), SSL_COMP_add_compression_method(3), SSL_CTX_add_extra_chain_cert(3), SSL_CTX_add_session(3), SSL_CTX_ctrl(3), SSL_CTX_flush_sessions(3), SSL_CTX_get_ex_new_index(3), SSL_CTX_get_verify_mode(3), SSL_CTX_load_verify_locations(3) SSL_CTX_new(3), SSL_CTX_sess_number(3), SSL_CTX_sess_set_cache_size(3), SSL_CTX_sess_set_get_cb(3), SSL_CTX_sessions(3), SSL_CTX_set_cert_store(3), SSL_CTX_set_cert_verify_callback(3), SSL_CTX_set_cipher_list(3), SSL_CTX_set_client_CA_list(3), SSL_CTX_set_client_cert_cb(3), SSL_CTX_set_default_passwd_cb(3), SSL_CTX_set_generate_session_id(3), SSL_CTX_set_info_callback(3), SSL_CTX_set_max_cert_list(3), SSL_CTX_set_mode(3), SSL_CTX_set_msg_callback(3), SSL_CTX_set_options(3), SSL_CTX_set_quiet_shutdown(3), SSL_CTX_set_read_ahead(3), SSL_CTX_set_session_cache_mode(3), SSL_CTX_set_session_id_context(3), SSL_CTX_set_ssl_version(3), SSL_CTX_set_timeout(3), SSL_CTX_set_tmp_rsa_callback(3), SSL_CTX_set_tmp_dh_callback(3), SSL_CTX_set_verify(3), SSL_CTX_use_certificate(3), SSL_alert_type_string(3), SSL_do_handshake(3), SSL_get_SSL_CTX(3), SSL_get_ciphers(3), SSL_get_client_CA_list(3), SSL_get_default_timeout(3), SSL_get_error(3), SSL_get_ex_data_X509_STORE_CTX_idx(3), SSL_get_ex_new_index(3), SSL_get_fd(3), SSL_get_peer_cert_chain(3), SSL_get_rbio(3), SSL_get_session(3), SSL_get_verify_result(3), SSL_get_version(3), SSL_library_init(3), SSL_load_client_CA_file(3), SSL_new(3), SSL_pending(3), SSL_read(3), SSL_rstate_string(3), SSL_session_reused(3), SSL_set_bio(3), SSL_set_connect_state(3), SSL_set_fd(3), SSL_set_session(3), SSL_set_shutdown(3), SSL_shutdown(3), SSL_state_string(3), SSL_want(3), SSL_write(3), SSL_SESSION_free(3), SSL_SESSION_get_ex_new_index(3), SSL_SESSION_get_time(3), d2i_SSL_SESSION(3), SSL_CTX_set_psk_client_callback(3), SSL_CTX_use_psk_identity_hint(3), SSL_get_psk_identity(3)

HISTORY

The ssl(3) document appeared in OpenSSL 0.9.2 1.0.2h 2016-05-03 ssl(3) SSL_EXTENSION_SUPPORTED(3) OpenSSL SSL_EXTENSION_SUPPORTED(3)

NAME

SSL_extension_supported, SSL_CTX_add_custom_ext, SSL_CTX_add_client_custom_ext, SSL_CTX_add_server_custom_ext, custom_ext_add_cb, custom_ext_free_cb, custom_ext_parse_cb - custom TLS extension handling

SYNOPSIS

#include <openssl/ssl.h> typedef int (*SSL_custom_ext_add_cb_ex) (SSL *s, unsigned int ext_type, unsigned int context, const unsigned char **out, size_t *outlen, X509 *x, size_t chainidx, int *al, void *add_arg); typedef void (*SSL_custom_ext_free_cb_ex) (SSL *s, unsigned int ext_type, unsigned int context, const unsigned char *out, void *add_arg); typedef int (*SSL_custom_ext_parse_cb_ex) (SSL *s, unsigned int ext_type, unsigned int context, const unsigned char *in, size_t inlen, X509 *x, size_t chainidx, int *al, void *parse_arg); int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type, unsigned int context, SSL_custom_ext_add_cb_ex add_cb, SSL_custom_ext_free_cb_ex free_cb, void *add_arg, SSL_custom_ext_parse_cb_ex parse_cb, void *parse_arg); typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg); typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type, const unsigned char *out, void *add_arg); typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg); int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type, custom_ext_add_cb add_cb, custom_ext_free_cb free_cb, void *add_arg, custom_ext_parse_cb parse_cb, void *parse_arg); int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type, custom_ext_add_cb add_cb, custom_ext_free_cb free_cb, void *add_arg, custom_ext_parse_cb parse_cb, void *parse_arg); int SSL_extension_supported(unsigned int ext_type);

DESCRIPTION

SSL_CTX_add_custom_ext() adds a custom extension for a TLS/DTLS client or server for all supported protocol versions with extension type ext_type and callbacks add_cb, free_cb and parse_cb (see the "EXTENSION CALLBACKS" section below). The context value determines which messages and under what conditions the extension will be added/parsed (see the "EXTENSION CONTEXTS" section below). SSL_CTX_add_client_custom_ext() adds a custom extension for a TLS/DTLS client with extension type ext_type and callbacks add_cb, free_cb and parse_cb. This function is similar to SSL_CTX_add_custom_ext() except it only applies to clients, uses the older style of callbacks, and implicitly sets the context value to: SSL_EXT_TLS1_2_AND_BELOW_ONLY | SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_IGNORE_ON_RESUMPTION SSL_CTX_add_server_custom_ext() adds a custom extension for a TLS/DTLS server with extension type ext_type and callbacks add_cb, free_cb and parse_cb. This function is similar to SSL_CTX_add_custom_ext() except it only applies to servers, uses the older style of callbacks, and implicitly sets the context value to the same as for SSL_CTX_add_client_custom_ext() above. The ext_type parameter corresponds to the extension_type field of RFC5246 et al. It is not a NID. In all cases the extension type must not be handled by OpenSSL internally or an error occurs. SSL_extension_supported() returns 1 if the extension ext_type is handled internally by OpenSSL and 0 otherwise.

EXTENSION CALLBACKS

The callback add_cb is called to send custom extension data to be included in various TLS messages. The ext_type parameter is set to the extension type which will be added and add_arg to the value set when the extension handler was added. When using the new style callbacks the context parameter will indicate which message is currently being constructed e.g. for the ClientHello it will be set to SSL_EXT_CLIENT_HELLO. If the application wishes to include the extension ext_type it should set *out to the extension data, set *outlen to the length of the extension data and return 1. If the add_cb does not wish to include the extension it must return 0. If add_cb returns -1 a fatal handshake error occurs using the TLS alert value specified in *al. When constructing the ClientHello, if add_cb is set to NULL a zero length extension is added for ext_type. For all other messages if add_cb is set to NULL then no extension is added. When constructing a Certificate message the callback will be called for each certificate in the message. The x parameter will indicate the current certificate and the chainidx parameter will indicate the position of the certificate in the message. The first certificate is always the end entity certificate and has a chainidx value of 0. The certificates are in the order that they were received in the Certificate message. For all messages except the ServerHello and EncryptedExtensions every registered add_cb is always called to see if the application wishes to add an extension (as long as all requirements of the specified context are met). For the ServerHello and EncryptedExtension messages every registered add_cb is called once if and only if the requirements of the specified context are met and the corresponding extension was received in the ClientHello. That is, if no corresponding extension was received in the ClientHello then add_cb will not be called. If an extension is added (that is add_cb returns 1) free_cb is called (if it is set) with the value of out set by the add callback. It can be used to free up any dynamic extension data set by add_cb. Since out is constant (to permit use of constant data in add_cb) applications may need to cast away const to free the data. The callback parse_cb receives data for TLS extensions. The callback is only called if the extension is present and relevant for the context (see "EXTENSION CONTEXTS" below). The extension data consists of inlen bytes in the buffer in for the extension ext_type. If the message being parsed is a TLSv1.3 compatible Certificate message then parse_cb will be called for each certificate contained within the message. The x parameter will indicate the current certificate and the chainidx parameter will indicate the position of the certificate in the message. The first certificate is always the end entity certificate and has a chainidx value of 0. If the parse_cb considers the extension data acceptable it must return 1. If it returns 0 or a negative value a fatal handshake error occurs using the TLS alert value specified in *al. The buffer in is a temporary internal buffer which will not be valid after the callback returns.

EXTENSION CONTEXTS

An extension context defines which messages and under which conditions an extension should be added or expected. The context is built up by performing a bitwise OR of multiple pre-defined values together. The valid context values are: SSL_EXT_TLS_ONLY The extension is only allowed in TLS SSL_EXT_DTLS_ONLY The extension is only allowed in DTLS SSL_EXT_TLS_IMPLEMENTATION_ONLY The extension is allowed in DTLS, but there is only a TLS implementation available (so it is ignored in DTLS). SSL_EXT_SSL3_ALLOWED Extensions are not typically defined for SSLv3. Setting this value will allow the extension in SSLv3. Applications will not typically need to use this. SSL_EXT_TLS1_2_AND_BELOW_ONLY The extension is only defined for TLSv1.2/DTLSv1.2 and below. Servers will ignore this extension if it is present in the ClientHello and TLSv1.3 is negotiated. SSL_EXT_TLS1_3_ONLY The extension is only defined for TLS1.3 and above. Servers will ignore this extension if it is present in the ClientHello and TLSv1.2 or below is negotiated. SSL_EXT_IGNORE_ON_RESUMPTION The extension will be ignored during parsing if a previous session is being successfully resumed. SSL_EXT_CLIENT_HELLO The extension may be present in the ClientHello message. SSL_EXT_TLS1_2_SERVER_HELLO The extension may be present in a TLSv1.2 or below compatible ServerHello message. SSL_EXT_TLS1_3_SERVER_HELLO The extension may be present in a TLSv1.3 compatible ServerHello message. SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS The extension may be present in an EncryptedExtensions message. SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST The extension may be present in a HelloRetryRequest message. SSL_EXT_TLS1_3_CERTIFICATE The extension may be present in a TLSv1.3 compatible Certificate message. SSL_EXT_TLS1_3_NEW_SESSION_TICKET The extension may be present in a TLSv1.3 compatible NewSessionTicket message. SSL_EXT_TLS1_3_CERTIFICATE_REQUEST The extension may be present in a TLSv1.3 compatible CertificateRequest message. The context must include at least one message value (otherwise the extension will never be used).

NOTES

The add_arg and parse_arg parameters can be set to arbitrary values which will be passed to the corresponding callbacks. They can, for example, be used to store the extension data received in a convenient structure or pass the extension data to be added or freed when adding extensions. If the same custom extension type is received multiple times a fatal decode_error alert is sent and the handshake aborts. If a custom extension is received in a ServerHello/EncryptedExtensions message which was not sent in the ClientHello a fatal unsupported_extension alert is sent and the handshake is aborted. The ServerHello/EncryptedExtensions add_cb callback is only called if the corresponding extension was received in the ClientHello. This is compliant with the TLS specifications. This behaviour ensures that each callback is called at most once and that an application can never send unsolicited extensions.

RETURN VALUES

SSL_CTX_add_custom_ext(), SSL_CTX_add_client_custom_ext() and SSL_CTX_add_server_custom_ext() return 1 for success and 0 for failure. A failure can occur if an attempt is made to add the same ext_type more than once, if an attempt is made to use an extension type handled internally by OpenSSL or if an internal error occurs (for example a memory allocation failure). SSL_extension_supported() returns 1 if the extension ext_type is handled internally by OpenSSL and 0 otherwise.

HISTORY

The SSL_CTX_add_custom_ext() function was added in OpenSSL 1.1.1.

COPYRIGHT

Copyright 2014-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at <https://www.openssl.org/source/license.html>. 1.1.1v 2023-08-01 SSL_EXTENSION_SUPPORTED(3)

Search: Section: