SSL_CTX_set1_curves.pod 5.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137
  1. =pod
  2. =head1 NAME
  3. SSL_CTX_set1_groups, SSL_CTX_set1_groups_list, SSL_set1_groups,
  4. SSL_set1_groups_list, SSL_get1_groups, SSL_get_shared_group,
  5. SSL_get_negotiated_group, SSL_CTX_set1_curves, SSL_CTX_set1_curves_list,
  6. SSL_set1_curves, SSL_set1_curves_list, SSL_get1_curves, SSL_get_shared_curve
  7. - EC supported curve functions
  8. =head1 SYNOPSIS
  9. #include <openssl/ssl.h>
  10. int SSL_CTX_set1_groups(SSL_CTX *ctx, int *glist, int glistlen);
  11. int SSL_CTX_set1_groups_list(SSL_CTX *ctx, char *list);
  12. int SSL_set1_groups(SSL *ssl, int *glist, int glistlen);
  13. int SSL_set1_groups_list(SSL *ssl, char *list);
  14. int SSL_get1_groups(SSL *ssl, int *groups);
  15. int SSL_get_shared_group(SSL *s, int n);
  16. int SSL_get_negotiated_group(SSL *s);
  17. int SSL_CTX_set1_curves(SSL_CTX *ctx, int *clist, int clistlen);
  18. int SSL_CTX_set1_curves_list(SSL_CTX *ctx, char *list);
  19. int SSL_set1_curves(SSL *ssl, int *clist, int clistlen);
  20. int SSL_set1_curves_list(SSL *ssl, char *list);
  21. int SSL_get1_curves(SSL *ssl, int *curves);
  22. int SSL_get_shared_curve(SSL *s, int n);
  23. =head1 DESCRIPTION
  24. For all of the functions below that set the supported groups there must be at
  25. least one group in the list. A number of these functions identify groups via a
  26. unique integer NID value. However, support for some groups may be added by
  27. external providers. In this case there will be no NID assigned for the group.
  28. When setting such groups applications should use the "list" form of these
  29. functions (i.e. SSL_CTX_set1_groups_list() and SSL_set1_groups_list).
  30. SSL_CTX_set1_groups() sets the supported groups for B<ctx> to B<glistlen>
  31. groups in the array B<glist>. The array consist of all NIDs of groups in
  32. preference order. For a TLS client the groups are used directly in the
  33. supported groups extension. For a TLS server the groups are used to
  34. determine the set of shared groups. Currently supported groups for
  35. B<TLSv1.3> are B<NID_X9_62_prime256v1>, B<NID_secp384r1>, B<NID_secp521r1>,
  36. B<NID_X25519>, B<NID_X448>, B<NID_ffdhe2048>, B<NID_ffdhe3072>,
  37. B<NID_ffdhe4096>, B<NID_ffdhe6144> and B<NID_ffdhe8192>.
  38. SSL_CTX_set1_groups_list() sets the supported groups for B<ctx> to
  39. string B<list>. The string is a colon separated list of group NIDs or
  40. names, for example "P-521:P-384:P-256:X25519:ffdhe2048". Currently supported
  41. groups for B<TLSv1.3> are B<P-256>, B<P-384>, B<P-521>, B<X25519>, B<X448>,
  42. B<ffdhe2048>, B<ffdhe3072>, B<ffdhe4096>, B<ffdhe6144>, B<ffdhe8192>. Support
  43. for other groups may be added by external providers.
  44. SSL_set1_groups() and SSL_set1_groups_list() are similar except they set
  45. supported groups for the SSL structure B<ssl>.
  46. SSL_get1_groups() returns the set of supported groups sent by a client
  47. in the supported groups extension. It returns the total number of
  48. supported groups. The B<groups> parameter can be B<NULL> to simply
  49. return the number of groups for memory allocation purposes. The
  50. B<groups> array is in the form of a set of group NIDs in preference
  51. order. It can return zero if the client did not send a supported groups
  52. extension. If a supported group NID is unknown then the value is set to the
  53. bitwise OR of TLSEXT_nid_unknown (0x1000000) and the id of the group.
  54. SSL_get_shared_group() returns the NID of the shared group B<n> for a
  55. server-side SSL B<ssl>. If B<n> is -1 then the total number of shared groups is
  56. returned, which may be zero. Other than for diagnostic purposes,
  57. most applications will only be interested in the first shared group
  58. so B<n> is normally set to zero. If the value B<n> is out of range,
  59. NID_undef is returned. If the NID for the shared group is unknown then the value
  60. is set to the bitwise OR of TLSEXT_nid_unknown (0x1000000) and the id of the
  61. group.
  62. SSL_get_negotiated_group() returns the NID of the negotiated group on a TLSv1.3
  63. connection for key exchange. This can be called by either client or server. If
  64. the NID for the shared group is unknown then the value is set to the bitwise OR
  65. of TLSEXT_nid_unknown (0x1000000) and the id of the group.
  66. All these functions are implemented as macros.
  67. The curve functions are synonyms for the equivalently named group functions and
  68. are identical in every respect. They exist because, prior to TLS1.3, there was
  69. only the concept of supported curves. In TLS1.3 this was renamed to supported
  70. groups, and extended to include Diffie Hellman groups. The group functions
  71. should be used in preference.
  72. =head1 NOTES
  73. If an application wishes to make use of several of these functions for
  74. configuration purposes either on a command line or in a file it should
  75. consider using the SSL_CONF interface instead of manually parsing options.
  76. =head1 RETURN VALUES
  77. SSL_CTX_set1_groups(), SSL_CTX_set1_groups_list(), SSL_set1_groups() and
  78. SSL_set1_groups_list(), return 1 for success and 0 for failure.
  79. SSL_get1_groups() returns the number of groups, which may be zero.
  80. SSL_get_shared_group() returns the NID of shared group B<n> or NID_undef if there
  81. is no shared group B<n>; or the total number of shared groups if B<n>
  82. is -1.
  83. When called on a client B<ssl>, SSL_get_shared_group() has no meaning and
  84. returns -1.
  85. SSL_get_negotiated_group() returns the NID of the negotiated group on a
  86. TLSv1.3 connection for key exchange. Or it returns NID_undef if no negotiated
  87. group.
  88. =head1 SEE ALSO
  89. L<ssl(7)>,
  90. L<SSL_CTX_add_extra_chain_cert(3)>
  91. =head1 HISTORY
  92. The curve functions were added in OpenSSL 1.0.2. The equivalent group
  93. functions were added in OpenSSL 1.1.1. The SSL_get_negotiated_group() function
  94. was added in OpenSSL 3.0.0.
  95. =head1 COPYRIGHT
  96. Copyright 2013-2020 The OpenSSL Project Authors. All Rights Reserved.
  97. Licensed under the Apache License 2.0 (the "License"). You may not use
  98. this file except in compliance with the License. You can obtain a copy
  99. in the file LICENSE in the source distribution or at
  100. L<https://www.openssl.org/source/license.html>.
  101. =cut