Automatically generated by Pod::Man 4.14 (Pod::Simple 3.40)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "SSL_EXTENSION_SUPPORTED 3"
SSL_EXTENSION_SUPPORTED 3 "2023-02-07" "1.1.1t" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
SSL_extension_supported, SSL_CTX_add_custom_ext, SSL_CTX_add_client_custom_ext, SSL_CTX_add_server_custom_ext, custom_ext_add_cb, custom_ext_free_cb, custom_ext_parse_cb \- custom TLS extension handling
"SYNOPSIS"
Header "SYNOPSIS" .Vb 1 #include <openssl/ssl.h> \& typedef int (*SSL_custom_ext_add_cb_ex) (SSL *s, unsigned int ext_type, unsigned int context, const unsigned char **out, size_t *outlen, X509 *x, size_t chainidx, int *al, void *add_arg); \& typedef void (*SSL_custom_ext_free_cb_ex) (SSL *s, unsigned int ext_type, unsigned int context, const unsigned char *out, void *add_arg); \& typedef int (*SSL_custom_ext_parse_cb_ex) (SSL *s, unsigned int ext_type, unsigned int context, const unsigned char *in, size_t inlen, X509 *x, size_t chainidx, int *al, void *parse_arg); \& int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type, unsigned int context, SSL_custom_ext_add_cb_ex add_cb, SSL_custom_ext_free_cb_ex free_cb, void *add_arg, SSL_custom_ext_parse_cb_ex parse_cb, void *parse_arg); \& typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg); \& typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type, const unsigned char *out, void *add_arg); \& typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg); \& int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type, custom_ext_add_cb add_cb, custom_ext_free_cb free_cb, void *add_arg, custom_ext_parse_cb parse_cb, void *parse_arg); \& int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type, custom_ext_add_cb add_cb, custom_ext_free_cb free_cb, void *add_arg, custom_ext_parse_cb parse_cb, void *parse_arg); \& int SSL_extension_supported(unsigned int ext_type); .Ve
"DESCRIPTION"
Header "DESCRIPTION" \fBSSL_CTX_add_custom_ext() adds a custom extension for a \s-1TLS/DTLS\s0 client or server for all supported protocol versions with extension type ext_type and callbacks add_cb, free_cb and parse_cb (see the \*(L"\s-1EXTENSION CALLBACKS\*(R"\s0 section below). The context value determines which messages and under what conditions the extension will be added/parsed (see the \*(L"\s-1EXTENSION CONTEXTS\*(R"\s0 section below).

\fBSSL_CTX_add_client_custom_ext() adds a custom extension for a \s-1TLS/DTLS\s0 client with extension type ext_type and callbacks add_cb, free_cb and \fBparse_cb. This function is similar to SSL_CTX_add_custom_ext() except it only applies to clients, uses the older style of callbacks, and implicitly sets the \fBcontext value to:

.Vb 2 SSL_EXT_TLS1_2_AND_BELOW_ONLY | SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_IGNORE_ON_RESUMPTION .Ve

\fBSSL_CTX_add_server_custom_ext() adds a custom extension for a \s-1TLS/DTLS\s0 server with extension type ext_type and callbacks add_cb, free_cb and \fBparse_cb. This function is similar to SSL_CTX_add_custom_ext() except it only applies to servers, uses the older style of callbacks, and implicitly sets the context value to the same as for SSL_CTX_add_client_custom_ext() above.

The ext_type parameter corresponds to the extension_type field of \s-1RFC5246\s0 et al. It is not a \s-1NID.\s0 In all cases the extension type must not be handled by OpenSSL internally or an error occurs.

\fBSSL_extension_supported() returns 1 if the extension ext_type is handled internally by OpenSSL and 0 otherwise.

"EXTENSION CALLBACKS"
Header "EXTENSION CALLBACKS" The callback add_cb is called to send custom extension data to be included in various \s-1TLS\s0 messages. The ext_type parameter is set to the extension type which will be added and add_arg to the value set when the extension handler was added. When using the new style callbacks the context parameter will indicate which message is currently being constructed e.g. for the ClientHello it will be set to \s-1SSL_EXT_CLIENT_HELLO\s0.

If the application wishes to include the extension ext_type it should set *out to the extension data, set *outlen to the length of the extension data and return 1.

If the add_cb does not wish to include the extension it must return 0.

If add_cb returns -1 a fatal handshake error occurs using the \s-1TLS\s0 alert value specified in *al.

When constructing the ClientHello, if add_cb is set to \s-1NULL\s0 a zero length extension is added for ext_type. For all other messages if add_cb is set to \s-1NULL\s0 then no extension is added.

When constructing a Certificate message the callback will be called for each certificate in the message. The x parameter will indicate the current certificate and the chainidx parameter will indicate the position of the certificate in the message. The first certificate is always the end entity certificate and has a chainidx value of 0. The certificates are in the order that they were received in the Certificate message.

For all messages except the ServerHello and EncryptedExtensions every registered add_cb is always called to see if the application wishes to add an extension (as long as all requirements of the specified context are met).

For the ServerHello and EncryptedExtension messages every registered add_cb is called once if and only if the requirements of the specified context are met and the corresponding extension was received in the ClientHello. That is, if no corresponding extension was received in the ClientHello then add_cb will not be called.

If an extension is added (that is add_cb returns 1) free_cb is called (if it is set) with the value of out set by the add callback. It can be used to free up any dynamic extension data set by add_cb. Since out is constant (to permit use of constant data in add_cb) applications may need to cast away const to free the data.

The callback parse_cb receives data for \s-1TLS\s0 extensions. The callback is only called if the extension is present and relevant for the context (see \*(L"\s-1EXTENSION CONTEXTS\*(R"\s0 below).

The extension data consists of inlen bytes in the buffer in for the extension ext_type.

If the message being parsed is a TLSv1.3 compatible Certificate message then \fBparse_cb will be called for each certificate contained within the message. The x parameter will indicate the current certificate and the chainidx parameter will indicate the position of the certificate in the message. The first certificate is always the end entity certificate and has a chainidx value of 0.

If the parse_cb considers the extension data acceptable it must return 1. If it returns 0 or a negative value a fatal handshake error occurs using the \s-1TLS\s0 alert value specified in *al.

The buffer in is a temporary internal buffer which will not be valid after the callback returns.

"EXTENSION CONTEXTS"
Header "EXTENSION CONTEXTS" An extension context defines which messages and under which conditions an extension should be added or expected. The context is built up by performing a bitwise \s-1OR\s0 of multiple pre-defined values together. The valid context values are:
"\s-1SSL_EXT_TLS_ONLY\s0" 4
Item "SSL_EXT_TLS_ONLY" The extension is only allowed in \s-1TLS\s0
"\s-1SSL_EXT_DTLS_ONLY\s0" 4
Item "SSL_EXT_DTLS_ONLY" The extension is only allowed in \s-1DTLS\s0
"\s-1SSL_EXT_TLS_IMPLEMENTATION_ONLY\s0" 4
Item "SSL_EXT_TLS_IMPLEMENTATION_ONLY" The extension is allowed in \s-1DTLS,\s0 but there is only a \s-1TLS\s0 implementation available (so it is ignored in \s-1DTLS\s0).
"\s-1SSL_EXT_SSL3_ALLOWED\s0" 4
Item "SSL_EXT_SSL3_ALLOWED" Extensions are not typically defined for SSLv3. Setting this value will allow the extension in SSLv3. Applications will not typically need to use this.
"\s-1SSL_EXT_TLS1_2_AND_BELOW_ONLY\s0" 4
Item "SSL_EXT_TLS1_2_AND_BELOW_ONLY" The extension is only defined for TLSv1.2/DTLSv1.2 and below. Servers will ignore this extension if it is present in the ClientHello and TLSv1.3 is negotiated.
"\s-1SSL_EXT_TLS1_3_ONLY\s0" 4
Item "SSL_EXT_TLS1_3_ONLY" The extension is only defined for \s-1TLS1.3\s0 and above. Servers will ignore this extension if it is present in the ClientHello and TLSv1.2 or below is negotiated.
"\s-1SSL_EXT_IGNORE_ON_RESUMPTION\s0" 4
Item "SSL_EXT_IGNORE_ON_RESUMPTION" The extension will be ignored during parsing if a previous session is being successfully resumed.
"\s-1SSL_EXT_CLIENT_HELLO\s0" 4
Item "SSL_EXT_CLIENT_HELLO" The extension may be present in the ClientHello message.
"\s-1SSL_EXT_TLS1_2_SERVER_HELLO\s0" 4
Item "SSL_EXT_TLS1_2_SERVER_HELLO" The extension may be present in a TLSv1.2 or below compatible ServerHello message.
"\s-1SSL_EXT_TLS1_3_SERVER_HELLO\s0" 4
Item "SSL_EXT_TLS1_3_SERVER_HELLO" The extension may be present in a TLSv1.3 compatible ServerHello message.
"\s-1SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS\s0" 4
Item "SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS" The extension may be present in an EncryptedExtensions message.
"\s-1SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST\s0" 4
Item "SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST" The extension may be present in a HelloRetryRequest message.
"\s-1SSL_EXT_TLS1_3_CERTIFICATE\s0" 4
Item "SSL_EXT_TLS1_3_CERTIFICATE" The extension may be present in a TLSv1.3 compatible Certificate message.
"\s-1SSL_EXT_TLS1_3_NEW_SESSION_TICKET\s0" 4
Item "SSL_EXT_TLS1_3_NEW_SESSION_TICKET" The extension may be present in a TLSv1.3 compatible NewSessionTicket message.
"\s-1SSL_EXT_TLS1_3_CERTIFICATE_REQUEST\s0" 4
Item "SSL_EXT_TLS1_3_CERTIFICATE_REQUEST" The extension may be present in a TLSv1.3 compatible CertificateRequest message.

The context must include at least one message value (otherwise the extension will never be used).

"NOTES"
Header "NOTES" The add_arg and parse_arg parameters can be set to arbitrary values which will be passed to the corresponding callbacks. They can, for example, be used to store the extension data received in a convenient structure or pass the extension data to be added or freed when adding extensions.

If the same custom extension type is received multiple times a fatal \fBdecode_error alert is sent and the handshake aborts. If a custom extension is received in a ServerHello/EncryptedExtensions message which was not sent in the ClientHello a fatal unsupported_extension alert is sent and the handshake is aborted. The ServerHello/EncryptedExtensions add_cb callback is only called if the corresponding extension was received in the ClientHello. This is compliant with the \s-1TLS\s0 specifications. This behaviour ensures that each callback is called at most once and that an application can never send unsolicited extensions.

"RETURN VALUES"
Header "RETURN VALUES" \fBSSL_CTX_add_custom_ext(), SSL_CTX_add_client_custom_ext() and \fBSSL_CTX_add_server_custom_ext() return 1 for success and 0 for failure. A failure can occur if an attempt is made to add the same ext_type more than once, if an attempt is made to use an extension type handled internally by OpenSSL or if an internal error occurs (for example a memory allocation failure).

\fBSSL_extension_supported() returns 1 if the extension ext_type is handled internally by OpenSSL and 0 otherwise.

"HISTORY"
Header "HISTORY" The SSL_CTX_add_custom_ext() function was added in OpenSSL 1.1.1.
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2014-2017 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.