SSL_CTX_set_client_hello_cb.pod 6.6 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132
  1. =pod
  2. =head1 NAME
  3. SSL_CTX_set_client_hello_cb, SSL_client_hello_cb_fn, SSL_client_hello_isv2, SSL_client_hello_get0_legacy_version, SSL_client_hello_get0_random, SSL_client_hello_get0_session_id, SSL_client_hello_get0_ciphers, SSL_client_hello_get0_compression_methods, SSL_client_hello_get1_extensions_present, SSL_client_hello_get0_ext - callback functions for early server-side ClientHello processing
  4. =head1 SYNOPSIS
  5. typedef int (*SSL_client_hello_cb_fn)(SSL *s, int *al, void *arg);
  6. void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn *f,
  7. void *arg);
  8. int SSL_client_hello_isv2(SSL *s);
  9. unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
  10. size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
  11. size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
  12. size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
  13. size_t SSL_client_hello_get0_compression_methods(SSL *s,
  14. const unsigned char **out);
  15. int SSL_client_hello_get1_extensions_present(SSL *s, int **out,
  16. size_t *outlen);
  17. int SSL_client_hello_get0_ext(SSL *s, int type, const unsigned char **out,
  18. size_t *outlen);
  19. =head1 DESCRIPTION
  20. SSL_CTX_set_client_hello_cb() sets the callback function, which is automatically
  21. called during the early stages of ClientHello processing on the server.
  22. The argument supplied when setting the callback is passed back to the
  23. callback at run time. A callback that returns failure (0) will cause the
  24. connection to terminate, and callbacks returning failure should indicate
  25. what alert value is to be sent in the B<al> parameter. A callback may
  26. also return a negative value to suspend the handshake, and the handshake
  27. function will return immediately. L<SSL_get_error(3)> will return
  28. SSL_ERROR_WANT_CLIENT_HELLO_CB to indicate that the handshake was suspended.
  29. It is the job of the ClientHello callback to store information about the state
  30. of the last call if needed to continue. On the next call into the handshake
  31. function, the ClientHello callback will be called again, and, if it returns
  32. success, normal handshake processing will continue from that point.
  33. SSL_client_hello_isv2() indicates whether the ClientHello was carried in a
  34. SSLv2 record and is in the SSLv2 format. The SSLv2 format has substantial
  35. differences from the normal SSLv3 format, including using three bytes per
  36. cipher suite, and not allowing extensions. Additionally, the SSLv2 format
  37. 'challenge' field is exposed via SSL_client_hello_get0_random(), padded to
  38. SSL3_RANDOM_SIZE bytes with zeros if needed. For SSLv2 format ClientHellos,
  39. SSL_client_hello_get0_compression_methods() returns a dummy list that only includes
  40. the null compression method, since the SSLv2 format does not include a
  41. mechanism by which to negotiate compression.
  42. SSL_client_hello_get0_random(), SSL_client_hello_get0_session_id(),
  43. SSL_client_hello_get0_ciphers(), and
  44. SSL_client_hello_get0_compression_methods() provide access to the corresponding
  45. ClientHello fields, returning the field length and optionally setting an out
  46. pointer to the octets of that field.
  47. Similarly, SSL_client_hello_get0_ext() provides access to individual extensions
  48. from the ClientHello on a per-extension basis. For the provided wire
  49. protocol extension type value, the extension value and length are returned
  50. in the output parameters (if present).
  51. SSL_client_hello_get1_extensions_present() can be used prior to
  52. SSL_client_hello_get0_ext(), to determine which extensions are present in the
  53. ClientHello before querying for them. The B<out> and B<outlen> parameters are
  54. both required, and on success the caller must release the storage allocated for
  55. B<*out> using OPENSSL_free(). The contents of B<*out> is an array of integers
  56. holding the numerical value of the TLS extension types in the order they appear
  57. in the ClientHello. B<*outlen> contains the number of elements in the array.
  58. In situations when the ClientHello has no extensions, the function will return
  59. success with B<*out> set to NULL and B<*outlen> set to 0.
  60. =head1 NOTES
  61. The ClientHello callback provides a vast window of possibilities for application
  62. code to affect the TLS handshake. A primary use of the callback is to
  63. allow the server to examine the server name indication extension provided
  64. by the client in order to select an appropriate certificate to present,
  65. and make other configuration adjustments relevant to that server name
  66. and its configuration. Such configuration changes can include swapping out
  67. the associated SSL_CTX pointer, modifying the server's list of permitted TLS
  68. versions, changing the server's cipher list in response to the client's
  69. cipher list, etc.
  70. It is also recommended that applications utilize a ClientHello callback and
  71. not use a servername callback, in order to avoid unexpected behavior that
  72. occurs due to the relative order of processing between things like session
  73. resumption and the historical servername callback.
  74. The SSL_client_hello_* family of functions may only be called from code executing
  75. within a ClientHello callback.
  76. =head1 RETURN VALUES
  77. The application's supplied ClientHello callback returns
  78. SSL_CLIENT_HELLO_SUCCESS on success, SSL_CLIENT_HELLO_ERROR on failure, and
  79. SSL_CLIENT_HELLO_RETRY to suspend processing.
  80. SSL_client_hello_isv2() returns 1 for SSLv2-format ClientHellos and 0 otherwise.
  81. SSL_client_hello_get0_random(), SSL_client_hello_get0_session_id(),
  82. SSL_client_hello_get0_ciphers(), and
  83. SSL_client_hello_get0_compression_methods() return the length of the
  84. corresponding ClientHello fields. If zero is returned, the output pointer
  85. should not be assumed to be valid.
  86. SSL_client_hello_get0_ext() returns 1 if the extension of type 'type' is present, and
  87. 0 otherwise.
  88. SSL_client_hello_get1_extensions_present() returns 1 on success and 0 on failure.
  89. =head1 SEE ALSO
  90. L<ssl(7)>, L<SSL_CTX_set_tlsext_servername_callback(3)>,
  91. L<SSL_bytes_to_cipher_list(3)>
  92. =head1 HISTORY
  93. The SSL ClientHello callback, SSL_client_hello_isv2(),
  94. SSL_client_hello_get0_random(), SSL_client_hello_get0_session_id(),
  95. SSL_client_hello_get0_ciphers(), SSL_client_hello_get0_compression_methods(),
  96. SSL_client_hello_get0_ext(), and SSL_client_hello_get1_extensions_present()
  97. were added in OpenSSL 1.1.1.
  98. =head1 COPYRIGHT
  99. Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
  100. Licensed under the Apache License 2.0 (the "License"). You may not use
  101. this file except in compliance with the License. You can obtain a copy
  102. in the file LICENSE in the source distribution or at
  103. L<https://www.openssl.org/source/license.html>.
  104. =cut