]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/SSL_CTX_set_psk_client_callback.pod
Implement EVP_MAC_do_all_ex()
[thirdparty/openssl.git] / doc / man3 / SSL_CTX_set_psk_client_callback.pod
CommitLineData
ddac1974
NL
1=pod
2
ddac1974
NL
3=head1 NAME
4
93a048a1
MC
5SSL_psk_client_cb_func,
6SSL_psk_use_session_cb_func,
7SSL_CTX_set_psk_client_callback,
8SSL_set_psk_client_callback,
9SSL_CTX_set_psk_use_session_callback,
10SSL_set_psk_use_session_callback
11- set PSK client callback
ddac1974
NL
12
13=head1 SYNOPSIS
14
15 #include <openssl/ssl.h>
16
801d9fbd
MC
17 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
18 const unsigned char **id,
19 size_t *idlen,
20 SSL_SESSION **sess);
21
ddac1974 22
801d9fbd
MC
23 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
24 SSL_psk_use_session_cb_func cb);
93a048a1 25 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
ddac1974 26
ddac1974 27
4a192c77
MC
28 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
29 const char *hint,
30 char *identity,
31 unsigned int max_identity_len,
32 unsigned char *psk,
33 unsigned int max_psk_len);
93a048a1 34
4a192c77
MC
35 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
36 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
ddac1974 37
ddac1974 38
4a192c77 39=head1 DESCRIPTION
ddac1974 40
4a192c77
MC
41A client application wishing to use TLSv1.3 PSKs should use either
42SSL_CTX_set_psk_use_session_callback() or SSL_set_psk_use_session_callback() as
43appropriate. These functions cannot be used for TLSv1.2 and below PSKs.
93a048a1 44
72257204 45The callback function is given a pointer to the SSL connection in B<ssl>.
93a048a1
MC
46
47The first time the callback is called for a connection the B<md> parameter is
48NULL. In some circumstances the callback will be called a second time. In that
49case the server will have specified a ciphersuite to use already and the PSK
50must be compatible with the digest for that ciphersuite. The digest will be
51given in B<md>. The PSK returned by the callback is allowed to be different
52between the first and second time it is called.
53
54On successful completion the callback must store a pointer to an identifier for
55the PSK in B<*id>. The identifier length in bytes should be stored in B<*idlen>.
56The memory pointed to by B<*id> remains owned by the application and should
57be freed by it as required at any point after the handshake is complete.
58
72257204 59Additionally the callback should store a pointer to an SSL_SESSION object in
93a048a1
MC
60B<*sess>. This is used as the basis for the PSK, and should, at a minimum, have
61the following fields set:
62
63=over 4
64
65=item The master key
66
67This can be set via a call to L<SSL_SESSION_set1_master_key(3)>.
68
69=item A ciphersuite
70
71Only the handshake digest associated with the ciphersuite is relevant for the
72PSK (the server may go on to negotiate any ciphersuite which is compatible with
72257204
MC
73the digest). The application can use any TLSv1.3 ciphersuite. If B<md> is
74not NULL the handshake digest for the ciphersuite should be the same.
93a048a1
MC
75The ciphersuite can be set via a call to <SSL_SESSION_set_cipher(3)>. The
76handshake digest of an SSL_CIPHER object can be checked using
77<SSL_CIPHER_get_handshake_digest(3)>.
78
79=item The protocol version
80
72257204
MC
81This can be set via a call to L<SSL_SESSION_set_protocol_version(3)> and should
82be TLS1_3_VERSION.
93a048a1
MC
83
84=back
85
e17e1df7
MC
86Additionally the maximum early data value should be set via a call to
87L<SSL_SESSION_set_max_early_data(3)> if the PSK will be used for sending early
88data.
89
93a048a1
MC
90Alternatively an SSL_SESSION created from a previous non-PSK handshake may also
91be used as the basis for a PSK.
92
93Ownership of the SSL_SESSION object is passed to the OpenSSL library and so it
94should not be freed by the application.
95
96It is also possible for the callback to succeed but not supply a PSK. In this
97case no PSK will be sent to the server but the handshake will continue. To do
8ead6158 98this the callback should return successfully and ensure that B<*sess> is
93a048a1
MC
99NULL. The contents of B<*id> and B<*idlen> will be ignored.
100
4a192c77
MC
101A client application wishing to use PSK ciphersuites for TLSv1.2 and below must
102provide a different callback function. This function will be called when the
103client is sending the ClientKeyExchange message to the server.
104
105The purpose of the callback function is to select the PSK identity and
106the pre-shared key to use during the connection setup phase.
107
108The callback is set using functions SSL_CTX_set_psk_client_callback()
109or SSL_set_psk_client_callback(). The callback function is given the
110connection in parameter B<ssl>, a B<NULL>-terminated PSK identity hint
111sent by the server in parameter B<hint>, a buffer B<identity> of
112length B<max_identity_len> bytes where the resulting
113B<NUL>-terminated identity is to be stored, and a buffer B<psk> of
114length B<max_psk_len> bytes where the resulting pre-shared key is to
115be stored.
116
117The callback for use in TLSv1.2 will also work in TLSv1.3 although it is
118recommended to use SSL_CTX_set_psk_use_session_callback()
119or SSL_set_psk_use_session_callback() for this purpose instead. If TLSv1.3 has
120been negotiated then OpenSSL will first check to see if a callback has been set
121via SSL_CTX_set_psk_use_session_callback() or SSL_set_psk_use_session_callback()
122and it will use that in preference. If no such callback is present then it will
123check to see if a callback has been set via SSL_CTX_set_psk_client_callback() or
124SSL_set_psk_client_callback() and use that. In this case the B<hint> value will
125always be NULL and the handshake digest will default to SHA-256 for any returned
126PSK.
127
ddac1974
NL
128=head1 NOTES
129
130Note that parameter B<hint> given to the callback may be B<NULL>.
131
93a048a1
MC
132A connection established via a TLSv1.3 PSK will appear as if session resumption
133has occurred so that L<SSL_session_reused(3)> will return true.
134
354e0107
MC
135There are no known security issues with sharing the same PSK between TLSv1.2 (or
136below) and TLSv1.3. However the RFC has this note of caution:
137
138"While there is no known way in which the same PSK might produce related output
139in both versions, only limited analysis has been done. Implementations can
140ensure safety from cross-protocol related output by not reusing PSKs between
141TLS 1.3 and TLS 1.2."
142
ddac1974
NL
143=head1 RETURN VALUES
144
72257204 145Return values from the B<SSL_psk_client_cb_func> callback are interpreted as
93a048a1 146follows:
ddac1974
NL
147
148On success (callback found a PSK identity and a pre-shared key to use)
149the length (> 0) of B<psk> in bytes is returned.
150
93a048a1 151Otherwise or on errors the callback should return 0. In this case
ddac1974
NL
152the connection setup fails.
153
93a048a1
MC
154The SSL_psk_use_session_cb_func callback should return 1 on success or 0 on
155failure. In the event of failure the connection setup fails.
156
e105ae84
MC
157=head1 SEE ALSO
158
159L<SSL_CTX_set_psk_find_session_callback(3)>,
160L<SSL_set_psk_find_session_callback(3)>
161
162=head1 HISTORY
163
164SSL_CTX_set_psk_use_session_callback() and SSL_set_psk_use_session_callback()
165were added in OpenSSL 1.1.1.
166
e2f92610
RS
167=head1 COPYRIGHT
168
b0edda11 169Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 170
4746f25a 171Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
172this file except in compliance with the License. You can obtain a copy
173in the file LICENSE in the source distribution or at
174L<https://www.openssl.org/source/license.html>.
175
e2f92610 176=cut