1=pod
2
3=head1 NAME
4
5SSL_psk_server_cb_func,
6SSL_psk_find_session_cb_func,
7SSL_CTX_use_psk_identity_hint,
8SSL_use_psk_identity_hint,
9SSL_CTX_set_psk_server_callback,
10SSL_set_psk_server_callback,
11SSL_CTX_set_psk_find_session_callback,
12SSL_set_psk_find_session_callback
13- set PSK identity hint to use
14
15=head1 SYNOPSIS
16
17 #include <openssl/ssl.h>
18
19 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
20                                             const unsigned char *identity,
21                                             size_t identity_len,
22                                             SSL_SESSION **sess);
23
24
25 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
26                                            SSL_psk_find_session_cb_func cb);
27 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
28
29 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
30                                                const char *identity,
31                                                unsigned char *psk,
32                                                unsigned int max_psk_len);
33
34 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *hint);
35 int SSL_use_psk_identity_hint(SSL *ssl, const char *hint);
36
37 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
38 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
39
40=head1 DESCRIPTION
41
42A server application wishing to use TLSv1.3 PSKs should set a callback
43using either SSL_CTX_set_psk_find_session_callback() or
44SSL_set_psk_find_session_callback() as appropriate.
45
46The callback function is given a pointer to the SSL connection in B<ssl> and
47an identity in B<identity> of length B<identity_len>. The callback function
48should identify an SSL_SESSION object that provides the PSK details and store it
49in B<*sess>. The SSL_SESSION object should, as a minimum, set the master key,
50the ciphersuite and the protocol version. See
51L<SSL_CTX_set_psk_use_session_callback(3)> for details.
52
53It is also possible for the callback to succeed but not supply a PSK. In this
54case no PSK will be used but the handshake will continue. To do this the
55callback should return successfully and ensure that B<*sess> is
56NULL.
57
58Identity hints are not relevant for TLSv1.3. A server application wishing to use
59PSK ciphersuites for TLSv1.2 and below may call SSL_CTX_use_psk_identity_hint()
60to set the given B<NUL>-terminated PSK identity hint B<hint> for SSL context
61object B<ctx>. SSL_use_psk_identity_hint() sets the given B<NUL>-terminated PSK
62identity hint B<hint> for the SSL connection object B<ssl>. If B<hint> is
63B<NULL> the current hint from B<ctx> or B<ssl> is deleted.
64
65In the case where PSK identity hint is B<NULL>, the server does not send the
66ServerKeyExchange message to the client.
67
68A server application wishing to use PSKs for TLSv1.2 and below must provide a
69callback function which is called when the server receives the
70ClientKeyExchange message from the client. The purpose of the callback function
71is to validate the received PSK identity and to fetch the pre-shared key used
72during the connection setup phase. The callback is set using the functions
73SSL_CTX_set_psk_server_callback() or SSL_set_psk_server_callback(). The callback
74function is given the connection in parameter B<ssl>, B<NUL>-terminated PSK
75identity sent by the client in parameter B<identity>, and a buffer B<psk> of
76length B<max_psk_len> bytes where the pre-shared key is to be stored.
77
78The callback for use in TLSv1.2 will also work in TLSv1.3 although it is
79recommended to use SSL_CTX_set_psk_find_session_callback()
80or SSL_set_psk_find_session_callback() for this purpose instead. If TLSv1.3 has
81been negotiated then OpenSSL will first check to see if a callback has been set
82via SSL_CTX_set_psk_find_session_callback() or SSL_set_psk_find_session_callback()
83and it will use that in preference. If no such callback is present then it will
84check to see if a callback has been set via SSL_CTX_set_psk_server_callback() or
85SSL_set_psk_server_callback() and use that. In this case the handshake digest
86will default to SHA-256 for any returned PSK. TLSv1.3 early data exchanges are
87possible in PSK connections only with the B<SSL_psk_find_session_cb_func>
88callback, and are not possible with the B<SSL_psk_server_cb_func> callback.
89
90=head1 NOTES
91
92A connection established via a TLSv1.3 PSK will appear as if session resumption
93has occurred so that L<SSL_session_reused(3)> will return true.
94
95=head1 RETURN VALUES
96
97B<SSL_CTX_use_psk_identity_hint()> and B<SSL_use_psk_identity_hint()> return
981 on success, 0 otherwise.
99
100Return values from the TLSv1.2 and below server callback are interpreted as
101follows:
102
103=over 4
104
105=item Z<>0
106
107PSK identity was not found. An "unknown_psk_identity" alert message
108will be sent and the connection setup fails.
109
110=item E<gt>0
111
112PSK identity was found and the server callback has provided the PSK
113successfully in parameter B<psk>. Return value is the length of
114B<psk> in bytes. It is an error to return a value greater than
115B<max_psk_len>.
116
117If the PSK identity was not found but the callback instructs the
118protocol to continue anyway, the callback must provide some random
119data to B<psk> and return the length of the random data, so the
120connection will fail with decryption_error before it will be finished
121completely.
122
123=back
124
125The B<SSL_psk_find_session_cb_func> callback should return 1 on success or 0 on
126failure. In the event of failure the connection setup fails.
127
128=head1 NOTES
129
130There are no known security issues with sharing the same PSK between TLSv1.2 (or
131below) and TLSv1.3. However, the RFC has this note of caution:
132
133"While there is no known way in which the same PSK might produce related output
134in both versions, only limited analysis has been done.  Implementations can
135ensure safety from cross-protocol related output by not reusing PSKs between
136TLS 1.3 and TLS 1.2."
137
138=head1 SEE ALSO
139
140L<SSL_CTX_set_psk_use_session_callback(3)>,
141L<SSL_set_psk_use_session_callback(3)>
142
143=head1 HISTORY
144
145SSL_CTX_set_psk_find_session_callback() and SSL_set_psk_find_session_callback()
146were added in OpenSSL 1.1.1.
147
148=head1 COPYRIGHT
149
150Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
151
152Licensed under the OpenSSL license (the "License").  You may not use
153this file except in compliance with the License.  You can obtain a copy
154in the file LICENSE in the source distribution or at
155L<https://www.openssl.org/source/license.html>.
156
157=cut
158