1SSL_CTX_SET1_CURVES(3ossl)          OpenSSL         SSL_CTX_SET1_CURVES(3ossl)
2
3
4

NAME

6       SSL_CTX_set1_groups, SSL_CTX_set1_groups_list, SSL_set1_groups,
7       SSL_set1_groups_list, SSL_get1_groups, SSL_get_shared_group,
8       SSL_get_negotiated_group, SSL_CTX_set1_curves,
9       SSL_CTX_set1_curves_list, SSL_set1_curves, SSL_set1_curves_list,
10       SSL_get1_curves, SSL_get_shared_curve - EC supported curve functions
11

SYNOPSIS

13        #include <openssl/ssl.h>
14
15        int SSL_CTX_set1_groups(SSL_CTX *ctx, int *glist, int glistlen);
16        int SSL_CTX_set1_groups_list(SSL_CTX *ctx, char *list);
17
18        int SSL_set1_groups(SSL *ssl, int *glist, int glistlen);
19        int SSL_set1_groups_list(SSL *ssl, char *list);
20
21        int SSL_get1_groups(SSL *ssl, int *groups);
22        int SSL_get_shared_group(SSL *s, int n);
23        int SSL_get_negotiated_group(SSL *s);
24
25        int SSL_CTX_set1_curves(SSL_CTX *ctx, int *clist, int clistlen);
26        int SSL_CTX_set1_curves_list(SSL_CTX *ctx, char *list);
27
28        int SSL_set1_curves(SSL *ssl, int *clist, int clistlen);
29        int SSL_set1_curves_list(SSL *ssl, char *list);
30
31        int SSL_get1_curves(SSL *ssl, int *curves);
32        int SSL_get_shared_curve(SSL *s, int n);
33

DESCRIPTION

35       For all of the functions below that set the supported groups there must
36       be at least one group in the list. A number of these functions identify
37       groups via a unique integer NID value. However, support for some groups
38       may be added by external providers. In this case there will be no NID
39       assigned for the group.  When setting such groups applications should
40       use the "list" form of these functions (i.e. SSL_CTX_set1_groups_list()
41       and SSL_set1_groups_list).
42
43       SSL_CTX_set1_groups() sets the supported groups for ctx to glistlen
44       groups in the array glist. The array consist of all NIDs of groups in
45       preference order. For a TLS client the groups are used directly in the
46       supported groups extension. For a TLS server the groups are used to
47       determine the set of shared groups. Currently supported groups for
48       TLSv1.3 are NID_X9_62_prime256v1, NID_secp384r1, NID_secp521r1,
49       NID_X25519, NID_X448, NID_ffdhe2048, NID_ffdhe3072, NID_ffdhe4096,
50       NID_ffdhe6144 and NID_ffdhe8192.
51
52       SSL_CTX_set1_groups_list() sets the supported groups for ctx to string
53       list. The string is a colon separated list of group NIDs or names, for
54       example "P-521:P-384:P-256:X25519:ffdhe2048". Currently supported
55       groups for TLSv1.3 are P-256, P-384, P-521, X25519, X448, ffdhe2048,
56       ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192. Support for other groups
57       may be added by external providers.
58
59       SSL_set1_groups() and SSL_set1_groups_list() are similar except they
60       set supported groups for the SSL structure ssl.
61
62       SSL_get1_groups() returns the set of supported groups sent by a client
63       in the supported groups extension. It returns the total number of
64       supported groups. The groups parameter can be NULL to simply return the
65       number of groups for memory allocation purposes. The groups array is in
66       the form of a set of group NIDs in preference order. It can return zero
67       if the client did not send a supported groups extension. If a supported
68       group NID is unknown then the value is set to the bitwise OR of
69       TLSEXT_nid_unknown (0x1000000) and the id of the group.
70
71       SSL_get_shared_group() returns the NID of the shared group n for a
72       server-side SSL ssl. If n is -1 then the total number of shared groups
73       is returned, which may be zero. Other than for diagnostic purposes,
74       most applications will only be interested in the first shared group so
75       n is normally set to zero. If the value n is out of range, NID_undef is
76       returned. If the NID for the shared group is unknown then the value is
77       set to the bitwise OR of TLSEXT_nid_unknown (0x1000000) and the id of
78       the group.
79
80       SSL_get_negotiated_group() returns the NID of the negotiated group used
81       for the handshake key exchange process.  For TLSv1.3 connections this
82       typically reflects the state of the current connection, though in the
83       case of PSK-only resumption, the returned value will be from a previous
84       connection.  For earlier TLS versions, when a session has been resumed,
85       it always reflects the group used for key exchange during the initial
86       handshake (otherwise it is from the current, non-resumption,
87       connection).  This can be called by either client or server. If the NID
88       for the shared group is unknown then the value is set to the bitwise OR
89       of TLSEXT_nid_unknown (0x1000000) and the id of the group.
90
91       All these functions are implemented as macros.
92
93       The curve functions are synonyms for the equivalently named group
94       functions and are identical in every respect. They exist because, prior
95       to TLS1.3, there was only the concept of supported curves. In TLS1.3
96       this was renamed to supported groups, and extended to include Diffie
97       Hellman groups. The group functions should be used in preference.
98

NOTES

100       If an application wishes to make use of several of these functions for
101       configuration purposes either on a command line or in a file it should
102       consider using the SSL_CONF interface instead of manually parsing
103       options.
104

RETURN VALUES

106       SSL_CTX_set1_groups(), SSL_CTX_set1_groups_list(), SSL_set1_groups()
107       and SSL_set1_groups_list(), return 1 for success and 0 for failure.
108
109       SSL_get1_groups() returns the number of groups, which may be zero.
110
111       SSL_get_shared_group() returns the NID of shared group n or NID_undef
112       if there is no shared group n; or the total number of shared groups if
113       n is -1.
114
115       When called on a client ssl, SSL_get_shared_group() has no meaning and
116       returns -1.
117
118       SSL_get_negotiated_group() returns the NID of the negotiated group used
119       for key exchange, or NID_undef if there was no negotiated group.
120

SEE ALSO

122       ssl(7), SSL_CTX_add_extra_chain_cert(3)
123

HISTORY

125       The curve functions were added in OpenSSL 1.0.2. The equivalent group
126       functions were added in OpenSSL 1.1.1. The SSL_get_negotiated_group()
127       function was added in OpenSSL 3.0.0.
128
130       Copyright 2013-2021 The OpenSSL Project Authors. All Rights Reserved.
131
132       Licensed under the Apache License 2.0 (the "License").  You may not use
133       this file except in compliance with the License.  You can obtain a copy
134       in the file LICENSE in the source distribution or at
135       <https://www.openssl.org/source/license.html>.
136
137
138
1393.0.5                             2022-07-05        SSL_CTX_SET1_CURVES(3ossl)
Impressum