1=pod
2
3=head1 NAME
4
5SSL_CTX_set_client_hello_cb, SSL_client_hello_cb_fn, SSL_client_hello_isv2, SSL_client_hello_get0_legacy_version, SSL_client_hello_get0_random, SSL_client_hello_get0_session_id, SSL_client_hello_get0_ciphers, SSL_client_hello_get0_compression_methods, SSL_client_hello_get1_extensions_present, SSL_client_hello_get_extension_order, SSL_client_hello_get0_ext - callback functions for early server-side ClientHello processing
6
7=head1 SYNOPSIS
8
9 typedef int (*SSL_client_hello_cb_fn)(SSL *s, int *al, void *arg);
10 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn *f,
11                                  void *arg);
12 int SSL_client_hello_isv2(SSL *s);
13 unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
14 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
15 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
16 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
17 size_t SSL_client_hello_get0_compression_methods(SSL *s,
18                                                  const unsigned char **out);
19 int SSL_client_hello_get1_extensions_present(SSL *s, int **out,
20                                              size_t *outlen);
21 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts,
22                                          size_t *num_exts);
23 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
24                               size_t *outlen);
25
26=head1 DESCRIPTION
27
28SSL_CTX_set_client_hello_cb() sets the callback function, which is automatically
29called during the early stages of ClientHello processing on the server.
30The argument supplied when setting the callback is passed back to the
31callback at run time.  A callback that returns failure (0) will cause the
32connection to terminate, and callbacks returning failure should indicate
33what alert value is to be sent in the B<al> parameter.  A callback may
34also return a negative value to suspend the handshake, and the handshake
35function will return immediately.  L<SSL_get_error(3)> will return
36SSL_ERROR_WANT_CLIENT_HELLO_CB to indicate that the handshake was suspended.
37It is the job of the ClientHello callback to store information about the state
38of the last call if needed to continue.  On the next call into the handshake
39function, the ClientHello callback will be called again, and, if it returns
40success, normal handshake processing will continue from that point.
41
42SSL_client_hello_isv2() indicates whether the ClientHello was carried in a
43SSLv2 record and is in the SSLv2 format.  The SSLv2 format has substantial
44differences from the normal SSLv3 format, including using three bytes per
45cipher suite, and not allowing extensions.  Additionally, the SSLv2 format
46'challenge' field is exposed via SSL_client_hello_get0_random(), padded to
47SSL3_RANDOM_SIZE bytes with zeros if needed.  For SSLv2 format ClientHellos,
48SSL_client_hello_get0_compression_methods() returns a dummy list that only includes
49the null compression method, since the SSLv2 format does not include a
50mechanism by which to negotiate compression.
51
52SSL_client_hello_get0_random(), SSL_client_hello_get0_session_id(),
53SSL_client_hello_get0_ciphers(), and
54SSL_client_hello_get0_compression_methods() provide access to the corresponding
55ClientHello fields, returning the field length and optionally setting an out
56pointer to the octets of that field.
57
58Similarly, SSL_client_hello_get0_ext() provides access to individual extensions
59from the ClientHello on a per-extension basis.  For the provided wire
60protocol extension type value, the extension value and length are returned
61in the output parameters (if present).
62
63SSL_client_hello_get1_extensions_present() can be used prior to
64SSL_client_hello_get0_ext(), to determine which extensions are present in the
65ClientHello before querying for them.  The B<out> and B<outlen> parameters are
66both required, and on success the caller must release the storage allocated for
67B<*out> using OPENSSL_free().  The contents of B<*out> is an array of integers
68holding the numerical value of the TLS extension types in the order they appear
69in the ClientHello.  B<*outlen> contains the number of elements in the array.
70In situations when the ClientHello has no extensions, the function will return
71success with B<*out> set to NULL and B<*outlen> set to 0.
72
73SSL_client_hello_get_extension_order() is similar to
74SSL_client_hello_get1_extensions_present(), without internal memory allocation.
75When called with B<exts> set to NULL, returns the number of extensions
76(e.g., to allocate storage for a subsequent call).  Otherwise, B<*exts> is populated
77with the ExtensionType values in the order that the corresponding extensions
78appeared in the ClientHello.  B<*num_exts> is an input/output parameter, used
79as input to supply the size of storage allocated by the caller, and as output to
80indicate how many ExtensionType values were written.  If the input B<*num_exts>
81is smaller then the number of extensions in question, that is treated as an error.
82A subsequent call with B<exts> set to NULL can retrieve the size of storage needed.
83A ClientHello that contained no extensions is treated as success, with B<*num_exts>
84set to 0.
85
86
87=head1 NOTES
88
89The ClientHello callback provides a vast window of possibilities for application
90code to affect the TLS handshake.  A primary use of the callback is to
91allow the server to examine the server name indication extension provided
92by the client in order to select an appropriate certificate to present,
93and make other configuration adjustments relevant to that server name
94and its configuration.  Such configuration changes can include swapping out
95the associated SSL_CTX pointer, modifying the server's list of permitted TLS
96versions, changing the server's cipher list in response to the client's
97cipher list, etc.
98
99It is also recommended that applications utilize a ClientHello callback and
100not use a servername callback, in order to avoid unexpected behavior that
101occurs due to the relative order of processing between things like session
102resumption and the historical servername callback.
103
104The SSL_client_hello_* family of functions may only be called from code executing
105within a ClientHello callback.
106
107=head1 RETURN VALUES
108
109The application's supplied ClientHello callback returns
110SSL_CLIENT_HELLO_SUCCESS on success, SSL_CLIENT_HELLO_ERROR on failure, and
111SSL_CLIENT_HELLO_RETRY to suspend processing.
112
113SSL_client_hello_isv2() returns 1 for SSLv2-format ClientHellos and 0 otherwise.
114
115SSL_client_hello_get0_random(), SSL_client_hello_get0_session_id(),
116SSL_client_hello_get0_ciphers(), and
117SSL_client_hello_get0_compression_methods() return the length of the
118corresponding ClientHello fields.  If zero is returned, the output pointer
119should not be assumed to be valid.
120
121SSL_client_hello_get0_ext() returns 1 if the extension of type 'type' is present, and
1220 otherwise.
123
124SSL_client_hello_get1_extensions_present() returns 1 on success and 0 on failure.
125
126SSL_client_hello_get_extension_order() returns 1 on success and 0 on failure.
127
128=head1 SEE ALSO
129
130L<ssl(7)>, L<SSL_CTX_set_tlsext_servername_callback(3)>,
131L<SSL_bytes_to_cipher_list(3)>
132
133=head1 HISTORY
134
135The SSL ClientHello callback, SSL_client_hello_isv2(),
136SSL_client_hello_get0_random(), SSL_client_hello_get0_session_id(),
137SSL_client_hello_get0_ciphers(), SSL_client_hello_get0_compression_methods(),
138SSL_client_hello_get0_ext(), and SSL_client_hello_get1_extensions_present()
139were added in OpenSSL 1.1.1.
140SSL_client_hello_get_extension_order()
141was added in OpenSSL 3.1.0.
142
143=head1 COPYRIGHT
144
145Copyright 2017-2022 The OpenSSL Project Authors. All Rights Reserved.
146
147Licensed under the Apache License 2.0 (the "License").  You may not use
148this file except in compliance with the License.  You can obtain a copy
149in the file LICENSE in the source distribution or at
150L<https://www.openssl.org/source/license.html>.
151
152=cut
153