SSL_CTX_set_custom_cli_ext.3 revision 331638
Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} .\}
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "SSL_CTX_set_custom_cli_ext 3"
SSL_CTX_set_custom_cli_ext 3 "2018-03-27" "1.0.2o" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
SSL_CTX_add_client_custom_ext, SSL_CTX_add_server_custom_ext - custom TLS extension handling
"SYNOPSIS"
Header "SYNOPSIS" .Vb 1 #include <openssl/ssl.h> \& int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type, custom_ext_add_cb add_cb, custom_ext_free_cb free_cb, void *add_arg, custom_ext_parse_cb parse_cb, void *parse_arg); \& int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type, custom_ext_add_cb add_cb, custom_ext_free_cb free_cb, void *add_arg, custom_ext_parse_cb parse_cb, void *parse_arg); \& int SSL_extension_supported(unsigned int ext_type); \& typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type, const unsigned char **out, size_t *outlen, int *al, void *add_arg); \& typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type, const unsigned char *out, void *add_arg); \& typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type, const unsigned char *in, size_t inlen, int *al, void *parse_arg); .Ve
"DESCRIPTION"
Header "DESCRIPTION" \fISSL_CTX_add_client_custom_ext() adds a custom extension for a \s-1TLS\s0 client with extension type ext_type and callbacks add_cb, free_cb and \fBparse_cb.

\fISSL_CTX_add_server_custom_ext() adds a custom extension for a \s-1TLS\s0 server with extension type ext_type and callbacks add_cb, free_cb and \fBparse_cb.

In both cases the extension type must not be handled by OpenSSL internally or an error occurs.

\fISSL_extension_supported() returns 1 if the extension ext_type is handled internally by OpenSSL and 0 otherwise.

"EXTENSION CALLBACKS"
Header "EXTENSION CALLBACKS" The callback add_cb is called to send custom extension data to be included in ClientHello for \s-1TLS\s0 clients or ServerHello for servers. The \fBext_type parameter is set to the extension type which will be added and \fBadd_arg to the value set when the extension handler was added.

If the application wishes to include the extension ext_type it should set *out to the extension data, set *outlen to the length of the extension data and return 1.

If the add_cb does not wish to include the extension it must return 0.

If add_cb returns -1 a fatal handshake error occurs using the \s-1TLS\s0 alert value specified in *al.

For clients (but not servers) if add_cb is set to \s-1NULL\s0 a zero length extension is added for ext_type.

For clients every registered add_cb is always called to see if the application wishes to add an extension to ClientHello.

For servers every registered add_cb is called once if and only if the corresponding extension was received in ClientHello to see if the application wishes to add the extension to ServerHello. That is, if no corresponding extension was received in ClientHello then add_cb will not be called.

If an extension is added (that is add_cb returns 1) free_cb is called (if it is set) with the value of out set by the add callback. It can be used to free up any dynamic extension data set by add_cb. Since out is constant (to permit use of constant data in add_cb) applications may need to cast away const to free the data.

The callback parse_cb receives data for \s-1TLS\s0 extensions. For \s-1TLS\s0 clients the extension data will come from ServerHello and for \s-1TLS\s0 servers it will come from ClientHello.

The extension data consists of inlen bytes in the buffer in for the extension extension_type.

If the parse_cb considers the extension data acceptable it must return 1. If it returns 0 or a negative value a fatal handshake error occurs using the \s-1TLS\s0 alert value specified in *al.

The buffer in is a temporary internal buffer which will not be valid after the callback returns.

"NOTES"
Header "NOTES" The add_arg and parse_arg parameters can be set to arbitrary values which will be passed to the corresponding callbacks. They can, for example, be used to store the extension data received in a convenient structure or pass the extension data to be added or freed when adding extensions.

The ext_type parameter corresponds to the extension_type field of \s-1RFC5246\s0 et al. It is not a \s-1NID.\s0

If the same custom extension type is received multiple times a fatal \fBdecode_error alert is sent and the handshake aborts. If a custom extension is received in ServerHello which was not sent in ClientHello a fatal \fBunsupported_extension alert is sent and the handshake is aborted. The ServerHello add_cb callback is only called if the corresponding extension was received in ClientHello. This is compliant with the \s-1TLS\s0 specifications. This behaviour ensures that each callback is called at most once and that an application can never send unsolicited extensions.

"RETURN VALUES"
Header "RETURN VALUES" \fISSL_CTX_add_client_custom_ext() and SSL_CTX_add_server_custom_ext() return 1 for success and 0 for failure. A failure can occur if an attempt is made to add the same ext_type more than once, if an attempt is made to use an extension type handled internally by OpenSSL or if an internal error occurs (for example a memory allocation failure).

\fISSL_extension_supported() returns 1 if the extension ext_type is handled internally by OpenSSL and 0 otherwise.