1=pod
2
3=head1 NAME
4
5SSL_extension_supported,
6SSL_custom_ext_add_cb_ex,
7SSL_custom_ext_free_cb_ex,
8SSL_custom_ext_parse_cb_ex,
9SSL_CTX_add_custom_ext,
10SSL_CTX_add_client_custom_ext, SSL_CTX_add_server_custom_ext,
11custom_ext_add_cb, custom_ext_free_cb, custom_ext_parse_cb
12- custom TLS extension handling
13
14=head1 SYNOPSIS
15
16 #include <openssl/ssl.h>
17
18 typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
19                                         unsigned int context,
20                                         const unsigned char **out,
21                                         size_t *outlen, X509 *x,
22                                         size_t chainidx, int *al,
23                                         void *add_arg);
24
25 typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
26                                           unsigned int context,
27                                           const unsigned char *out,
28                                           void *add_arg);
29
30 typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
31                                           unsigned int context,
32                                           const unsigned char *in,
33                                           size_t inlen, X509 *x,
34                                           size_t chainidx, int *al,
35                                           void *parse_arg);
36
37 int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
38                            unsigned int context,
39                            SSL_custom_ext_add_cb_ex add_cb,
40                            SSL_custom_ext_free_cb_ex free_cb,
41                            void *add_arg,
42                            SSL_custom_ext_parse_cb_ex parse_cb,
43                            void *parse_arg);
44
45 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
46                                  const unsigned char **out,
47                                  size_t *outlen, int *al,
48                                  void *add_arg);
49
50 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
51                                    const unsigned char *out,
52                                    void *add_arg);
53
54 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
55                                    const unsigned char *in,
56                                    size_t inlen, int *al,
57                                    void *parse_arg);
58
59 int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
60                                   custom_ext_add_cb add_cb,
61                                   custom_ext_free_cb free_cb, void *add_arg,
62                                   custom_ext_parse_cb parse_cb,
63                                   void *parse_arg);
64
65 int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
66                                   custom_ext_add_cb add_cb,
67                                   custom_ext_free_cb free_cb, void *add_arg,
68                                   custom_ext_parse_cb parse_cb,
69                                   void *parse_arg);
70
71 int SSL_extension_supported(unsigned int ext_type);
72
73=head1 DESCRIPTION
74
75SSL_CTX_add_custom_ext() adds a custom extension for a TLS/DTLS client or server
76for all supported protocol versions with extension type B<ext_type> and
77callbacks B<add_cb>, B<free_cb> and B<parse_cb> (see the
78L</EXTENSION CALLBACKS> section below). The B<context> value determines
79which messages and under what conditions the extension will be added/parsed (see
80the L</EXTENSION CONTEXTS> section below).
81
82SSL_CTX_add_client_custom_ext() adds a custom extension for a TLS/DTLS client
83with extension type B<ext_type> and callbacks B<add_cb>, B<free_cb> and
84B<parse_cb>. This function is similar to SSL_CTX_add_custom_ext() except it only
85applies to clients, uses the older style of callbacks, and implicitly sets the
86B<context> value to:
87
88 SSL_EXT_TLS1_2_AND_BELOW_ONLY | SSL_EXT_CLIENT_HELLO
89 | SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_IGNORE_ON_RESUMPTION
90
91SSL_CTX_add_server_custom_ext() adds a custom extension for a TLS/DTLS server
92with extension type B<ext_type> and callbacks B<add_cb>, B<free_cb> and
93B<parse_cb>. This function is similar to SSL_CTX_add_custom_ext() except it
94only applies to servers, uses the older style of callbacks, and implicitly sets
95the B<context> value to the same as for SSL_CTX_add_client_custom_ext() above.
96
97The B<ext_type> parameter corresponds to the B<extension_type> field of
98RFC5246 et al. It is B<not> a NID. In all cases the extension type must not be
99handled by OpenSSL internally or an error occurs.
100
101SSL_extension_supported() returns 1 if the extension B<ext_type> is handled
102internally by OpenSSL and 0 otherwise.
103
104=head1 EXTENSION CALLBACKS
105
106The callback B<add_cb> is called to send custom extension data to be
107included in various TLS messages. The B<ext_type> parameter is set to the
108extension type which will be added and B<add_arg> to the value set when the
109extension handler was added. When using the new style callbacks the B<context>
110parameter will indicate which message is currently being constructed e.g. for
111the ClientHello it will be set to B<SSL_EXT_CLIENT_HELLO>.
112
113If the application wishes to include the extension B<ext_type> it should
114set B<*out> to the extension data, set B<*outlen> to the length of the
115extension data and return 1.
116
117If the B<add_cb> does not wish to include the extension it must return 0.
118
119If B<add_cb> returns -1 a fatal handshake error occurs using the TLS
120alert value specified in B<*al>.
121
122When constructing the ClientHello, if B<add_cb> is set to NULL a zero length
123extension is added for B<ext_type>. For all other messages if B<add_cb> is set
124to NULL then no extension is added.
125
126When constructing a Certificate message the callback will be called for each
127certificate in the message. The B<x> parameter will indicate the
128current certificate and the B<chainidx> parameter will indicate the position
129of the certificate in the message. The first certificate is always the end
130entity certificate and has a B<chainidx> value of 0. The certificates are in the
131order that they were received in the Certificate message.
132
133For all messages except the ServerHello and EncryptedExtensions every
134registered B<add_cb> is always called to see if the application wishes to add an
135extension (as long as all requirements of the specified B<context> are met).
136
137For the ServerHello and EncryptedExtension messages every registered B<add_cb>
138is called once if and only if the requirements of the specified B<context> are
139met and the corresponding extension was received in the ClientHello. That is, if
140no corresponding extension was received in the ClientHello then B<add_cb> will
141not be called.
142
143If an extension is added (that is B<add_cb> returns 1) B<free_cb> is called
144(if it is set) with the value of B<out> set by the add callback. It can be
145used to free up any dynamic extension data set by B<add_cb>. Since B<out> is
146constant (to permit use of constant data in B<add_cb>) applications may need to
147cast away const to free the data.
148
149The callback B<parse_cb> receives data for TLS extensions. The callback is only
150called if the extension is present and relevant for the context (see
151L</EXTENSION CONTEXTS> below).
152
153The extension data consists of B<inlen> bytes in the buffer B<in> for the
154extension B<ext_type>.
155
156If the message being parsed is a TLSv1.3 compatible Certificate message then
157B<parse_cb> will be called for each certificate contained within the message.
158The B<x> parameter will indicate the current certificate and the B<chainidx>
159parameter will indicate the position of the certificate in the message. The
160first certificate is always the end entity certificate and has a B<chainidx>
161value of 0.
162
163If the B<parse_cb> considers the extension data acceptable it must return
1641. If it returns 0 or a negative value a fatal handshake error occurs
165using the TLS alert value specified in B<*al>.
166
167The buffer B<in> is a temporary internal buffer which will not be valid after
168the callback returns.
169
170=head1 EXTENSION CONTEXTS
171
172An extension context defines which messages and under which conditions an
173extension should be added or expected. The context is built up by performing
174a bitwise OR of multiple pre-defined values together. The valid context values
175are:
176
177=over 4
178
179=item SSL_EXT_TLS_ONLY
180
181The extension is only allowed in TLS
182
183=item SSL_EXT_DTLS_ONLY
184
185The extension is only allowed in DTLS
186
187=item SSL_EXT_TLS_IMPLEMENTATION_ONLY
188
189The extension is allowed in DTLS, but there is only a TLS implementation
190available (so it is ignored in DTLS).
191
192=item SSL_EXT_SSL3_ALLOWED
193
194Extensions are not typically defined for SSLv3. Setting this value will allow
195the extension in SSLv3. Applications will not typically need to use this.
196
197=item SSL_EXT_TLS1_2_AND_BELOW_ONLY
198
199The extension is only defined for TLSv1.2/DTLSv1.2 and below. Servers will
200ignore this extension if it is present in the ClientHello and TLSv1.3 is
201negotiated.
202
203=item SSL_EXT_TLS1_3_ONLY
204
205The extension is only defined for TLS1.3 and above. Servers will ignore this
206extension if it is present in the ClientHello and TLSv1.2 or below is
207negotiated.
208
209=item SSL_EXT_IGNORE_ON_RESUMPTION
210
211The extension will be ignored during parsing if a previous session is being
212successfully resumed.
213
214=item SSL_EXT_CLIENT_HELLO
215
216The extension may be present in the ClientHello message.
217
218=item SSL_EXT_TLS1_2_SERVER_HELLO
219
220The extension may be present in a TLSv1.2 or below compatible ServerHello
221message.
222
223=item SSL_EXT_TLS1_3_SERVER_HELLO
224
225The extension may be present in a TLSv1.3 compatible ServerHello message.
226
227=item SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
228
229The extension may be present in an EncryptedExtensions message.
230
231=item SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
232
233The extension may be present in a HelloRetryRequest message.
234
235=item SSL_EXT_TLS1_3_CERTIFICATE
236
237The extension may be present in a TLSv1.3 compatible Certificate message.
238
239=item SSL_EXT_TLS1_3_NEW_SESSION_TICKET
240
241The extension may be present in a TLSv1.3 compatible NewSessionTicket message.
242
243=item SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
244
245The extension may be present in a TLSv1.3 compatible CertificateRequest message.
246
247=back
248
249The context must include at least one message value (otherwise the extension
250will never be used).
251
252=head1 NOTES
253
254The B<add_arg> and B<parse_arg> parameters can be set to arbitrary values
255which will be passed to the corresponding callbacks. They can, for example,
256be used to store the extension data received in a convenient structure or
257pass the extension data to be added or freed when adding extensions.
258
259If the same custom extension type is received multiple times a fatal
260B<decode_error> alert is sent and the handshake aborts. If a custom extension
261is received in a ServerHello/EncryptedExtensions message which was not sent in
262the ClientHello a fatal B<unsupported_extension> alert is sent and the
263handshake is aborted. The ServerHello/EncryptedExtensions B<add_cb> callback is
264only called if the corresponding extension was received in the ClientHello. This
265is compliant with the TLS specifications. This behaviour ensures that each
266callback is called at most once and that an application can never send
267unsolicited extensions.
268
269=head1 RETURN VALUES
270
271SSL_CTX_add_custom_ext(), SSL_CTX_add_client_custom_ext() and
272SSL_CTX_add_server_custom_ext() return 1 for success and 0 for failure. A
273failure can occur if an attempt is made to add the same B<ext_type> more than
274once, if an attempt is made to use an extension type handled internally by
275OpenSSL or if an internal error occurs (for example a memory allocation
276failure).
277
278SSL_extension_supported() returns 1 if the extension B<ext_type> is handled
279internally by OpenSSL and 0 otherwise.
280
281=head1 SEE ALSO
282
283L<ssl(7)>
284
285=head1 HISTORY
286
287The SSL_CTX_add_custom_ext() function was added in OpenSSL 1.1.1.
288
289=head1 COPYRIGHT
290
291Copyright 2014-2020 The OpenSSL Project Authors. All Rights Reserved.
292
293Licensed under the Apache License 2.0 (the "License").  You may not use
294this file except in compliance with the License.  You can obtain a copy
295in the file LICENSE in the source distribution or at
296L<https://www.openssl.org/source/license.html>.
297
298=cut
299