2
0

SSL_CTX_set1_curves.pod 6.6 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152
  1. =pod
  2. =head1 NAME
  3. SSL_CTX_set1_groups, SSL_CTX_set1_groups_list, SSL_set1_groups,
  4. SSL_set1_groups_list, SSL_get1_groups, SSL_get0_iana_groups,
  5. SSL_get_shared_group, SSL_get_negotiated_group, SSL_CTX_set1_curves,
  6. SSL_CTX_set1_curves_list, SSL_set1_curves, SSL_set1_curves_list,
  7. SSL_get1_curves, SSL_get_shared_curve
  8. - EC supported curve functions
  9. =head1 SYNOPSIS
  10. #include <openssl/ssl.h>
  11. int SSL_CTX_set1_groups(SSL_CTX *ctx, int *glist, int glistlen);
  12. int SSL_CTX_set1_groups_list(SSL_CTX *ctx, char *list);
  13. int SSL_set1_groups(SSL *ssl, int *glist, int glistlen);
  14. int SSL_set1_groups_list(SSL *ssl, char *list);
  15. int SSL_get1_groups(SSL *ssl, int *groups);
  16. int SSL_get0_iana_groups(SSL *ssl, uint16_t **out);
  17. int SSL_get_shared_group(SSL *s, int n);
  18. int SSL_get_negotiated_group(SSL *s);
  19. int SSL_CTX_set1_curves(SSL_CTX *ctx, int *clist, int clistlen);
  20. int SSL_CTX_set1_curves_list(SSL_CTX *ctx, char *list);
  21. int SSL_set1_curves(SSL *ssl, int *clist, int clistlen);
  22. int SSL_set1_curves_list(SSL *ssl, char *list);
  23. int SSL_get1_curves(SSL *ssl, int *curves);
  24. int SSL_get_shared_curve(SSL *s, int n);
  25. =head1 DESCRIPTION
  26. For all of the functions below that set the supported groups there must be at
  27. least one group in the list. A number of these functions identify groups via a
  28. unique integer NID value. However, support for some groups may be added by
  29. external providers. In this case there will be no NID assigned for the group.
  30. When setting such groups applications should use the "list" form of these
  31. functions (i.e. SSL_CTX_set1_groups_list() and SSL_set1_groups_list).
  32. SSL_CTX_set1_groups() sets the supported groups for B<ctx> to B<glistlen>
  33. groups in the array B<glist>. The array consist of all NIDs of groups in
  34. preference order. For a TLS client the groups are used directly in the
  35. supported groups extension. For a TLS server the groups are used to
  36. determine the set of shared groups. Currently supported groups for
  37. B<TLSv1.3> are B<NID_X9_62_prime256v1>, B<NID_secp384r1>, B<NID_secp521r1>,
  38. B<NID_X25519>, B<NID_X448>, B<NID_ffdhe2048>, B<NID_ffdhe3072>,
  39. B<NID_ffdhe4096>, B<NID_ffdhe6144> and B<NID_ffdhe8192>.
  40. SSL_CTX_set1_groups_list() sets the supported groups for B<ctx> to
  41. string B<list>. The string is a colon separated list of group NIDs or
  42. names, for example "P-521:P-384:P-256:X25519:ffdhe2048". Currently supported
  43. groups for B<TLSv1.3> are B<P-256>, B<P-384>, B<P-521>, B<X25519>, B<X448>,
  44. B<ffdhe2048>, B<ffdhe3072>, B<ffdhe4096>, B<ffdhe6144>, B<ffdhe8192>. Support
  45. for other groups may be added by external providers.
  46. SSL_set1_groups() and SSL_set1_groups_list() are similar except they set
  47. supported groups for the SSL structure B<ssl>.
  48. SSL_get1_groups() returns the set of supported groups sent by a client
  49. in the supported groups extension. It returns the total number of
  50. supported groups. The B<groups> parameter can be B<NULL> to simply
  51. return the number of groups for memory allocation purposes. The
  52. B<groups> array is in the form of a set of group NIDs in preference
  53. order. It can return zero if the client did not send a supported groups
  54. extension. If a supported group NID is unknown then the value is set to the
  55. bitwise OR of TLSEXT_nid_unknown (0x1000000) and the id of the group.
  56. SSL_get0_iana_groups() retrieves the list of groups sent by the
  57. client in the supported_groups extension. The B<*out> array of bytes
  58. is populated with the host-byte-order representation of the uint16_t group
  59. identifiers, as assigned by IANA. The group list is returned in the same order
  60. that was received in the ClientHello. The return value is the number of groups,
  61. not the number of bytes written.
  62. SSL_get_shared_group() returns the NID of the shared group B<n> for a
  63. server-side SSL B<ssl>. If B<n> is -1 then the total number of shared groups is
  64. returned, which may be zero. Other than for diagnostic purposes,
  65. most applications will only be interested in the first shared group
  66. so B<n> is normally set to zero. If the value B<n> is out of range,
  67. NID_undef is returned. If the NID for the shared group is unknown then the value
  68. is set to the bitwise OR of TLSEXT_nid_unknown (0x1000000) and the id of the
  69. group.
  70. SSL_get_negotiated_group() returns the NID of the negotiated group used for
  71. the handshake key exchange process. For TLSv1.3 connections this typically
  72. reflects the state of the current connection, though in the case of PSK-only
  73. resumption, the returned value will be from a previous connection. For earlier
  74. TLS versions, when a session has been resumed, it always reflects the group
  75. used for key exchange during the initial handshake (otherwise it is from the
  76. current, non-resumption, connection). This can be called by either client or
  77. server. If the NID for the shared group is unknown then the value is set to the
  78. bitwise OR of TLSEXT_nid_unknown (0x1000000) and the id of the group.
  79. All these functions are implemented as macros.
  80. The curve functions are synonyms for the equivalently named group functions and
  81. are identical in every respect. They exist because, prior to TLS1.3, there was
  82. only the concept of supported curves. In TLS1.3 this was renamed to supported
  83. groups, and extended to include Diffie Hellman groups. The group functions
  84. should be used in preference.
  85. =head1 NOTES
  86. If an application wishes to make use of several of these functions for
  87. configuration purposes either on a command line or in a file it should
  88. consider using the SSL_CONF interface instead of manually parsing options.
  89. =head1 RETURN VALUES
  90. SSL_CTX_set1_groups(), SSL_CTX_set1_groups_list(), SSL_set1_groups() and
  91. SSL_set1_groups_list(), return 1 for success and 0 for failure.
  92. SSL_get1_groups() returns the number of groups, which may be zero.
  93. SSL_get0_iana_groups() returns the number of (uint16_t) groups, which may be zero.
  94. SSL_get_shared_group() returns the NID of shared group B<n> or NID_undef if there
  95. is no shared group B<n>; or the total number of shared groups if B<n>
  96. is -1.
  97. When called on a client B<ssl>, SSL_get_shared_group() has no meaning and
  98. returns -1.
  99. SSL_get_negotiated_group() returns the NID of the negotiated group used for
  100. key exchange, or NID_undef if there was no negotiated group.
  101. =head1 SEE ALSO
  102. L<ssl(7)>,
  103. L<SSL_CTX_add_extra_chain_cert(3)>
  104. =head1 HISTORY
  105. The curve functions were added in OpenSSL 1.0.2. The equivalent group
  106. functions were added in OpenSSL 1.1.1. The SSL_get_negotiated_group() function
  107. was added in OpenSSL 3.0.0.
  108. =head1 COPYRIGHT
  109. Copyright 2013-2022 The OpenSSL Project Authors. All Rights Reserved.
  110. Licensed under the Apache License 2.0 (the "License"). You may not use
  111. this file except in compliance with the License. You can obtain a copy
  112. in the file LICENSE in the source distribution or at
  113. L<https://www.openssl.org/source/license.html>.
  114. =cut