SSL_read_early_data.pod 19 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374
  1. =pod
  2. =head1 NAME
  3. SSL_set_max_early_data,
  4. SSL_CTX_set_max_early_data,
  5. SSL_get_max_early_data,
  6. SSL_CTX_get_max_early_data,
  7. SSL_set_recv_max_early_data,
  8. SSL_CTX_set_recv_max_early_data,
  9. SSL_get_recv_max_early_data,
  10. SSL_CTX_get_recv_max_early_data,
  11. SSL_SESSION_get_max_early_data,
  12. SSL_SESSION_set_max_early_data,
  13. SSL_write_early_data,
  14. SSL_read_early_data,
  15. SSL_get_early_data_status,
  16. SSL_allow_early_data_cb_fn,
  17. SSL_CTX_set_allow_early_data_cb,
  18. SSL_set_allow_early_data_cb
  19. - functions for sending and receiving early data
  20. =head1 SYNOPSIS
  21. #include <openssl/ssl.h>
  22. int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
  23. uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
  24. int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
  25. uint32_t SSL_get_max_early_data(const SSL *s);
  26. int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
  27. uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
  28. int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
  29. uint32_t SSL_get_recv_max_early_data(const SSL *s);
  30. uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
  31. int SSL_SESSION_set_max_early_data(SSL_SESSION *s, uint32_t max_early_data);
  32. int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written);
  33. int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes);
  34. int SSL_get_early_data_status(const SSL *s);
  35. typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
  36. void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
  37. SSL_allow_early_data_cb_fn cb,
  38. void *arg);
  39. void SSL_set_allow_early_data_cb(SSL *s,
  40. SSL_allow_early_data_cb_fn cb,
  41. void *arg);
  42. =head1 DESCRIPTION
  43. These functions are used to send and receive early data where TLSv1.3 has been
  44. negotiated. Early data can be sent by the client immediately after its initial
  45. ClientHello without having to wait for the server to complete the handshake.
  46. Early data can only be sent if a session has previously been established with
  47. the server, and the server is known to support it. Additionally these functions
  48. can be used to send data from the server to the client when the client has not
  49. yet completed the authentication stage of the handshake.
  50. Early data has weaker security properties than other data sent over an SSL/TLS
  51. connection. In particular the data does not have forward secrecy. There are also
  52. additional considerations around replay attacks (see L<REPLAY PROTECTION>
  53. below). For these reasons extreme care should be exercised when using early
  54. data. For specific details, consult the TLS 1.3 specification.
  55. When a server receives early data it may opt to immediately respond by sending
  56. application data back to the client. Data sent by the server at this stage is
  57. done before the full handshake has been completed. Specifically the client's
  58. authentication messages have not yet been received, i.e. the client is
  59. unauthenticated at this point and care should be taken when using this
  60. capability.
  61. A server or client can determine whether the full handshake has been completed
  62. or not by calling L<SSL_is_init_finished(3)>.
  63. On the client side, the function SSL_SESSION_get_max_early_data() can be used to
  64. determine if a session established with a server can be used to send early data.
  65. If the session cannot be used then this function will return 0. Otherwise it
  66. will return the maximum number of early data bytes that can be sent.
  67. The function SSL_SESSION_set_max_early_data() sets the maximum number of early
  68. data bytes that can be sent for a session. This would typically be used when
  69. creating a PSK session file (see L<SSL_CTX_set_psk_use_session_callback(3)>). If
  70. using a ticket based PSK then this is set automatically to the value provided by
  71. the server.
  72. A client uses the function SSL_write_early_data() to send early data. This
  73. function is similar to the L<SSL_write_ex(3)> function, but with the following
  74. differences. See L<SSL_write_ex(3)> for information on how to write bytes to
  75. the underlying connection, and how to handle any errors that may arise. This
  76. page describes the differences between SSL_write_early_data() and
  77. L<SSL_write_ex(3)>.
  78. When called by a client, SSL_write_early_data() must be the first IO function
  79. called on a new connection, i.e. it must occur before any calls to
  80. L<SSL_write_ex(3)>, L<SSL_read_ex(3)>, L<SSL_connect(3)>, L<SSL_do_handshake(3)>
  81. or other similar functions. It may be called multiple times to stream data to
  82. the server, but the total number of bytes written must not exceed the value
  83. returned from SSL_SESSION_get_max_early_data(). Once the initial
  84. SSL_write_early_data() call has completed successfully the client may interleave
  85. calls to L<SSL_read_ex(3)> and L<SSL_read(3)> with calls to
  86. SSL_write_early_data() as required.
  87. If SSL_write_early_data() fails you should call L<SSL_get_error(3)> to determine
  88. the correct course of action, as for L<SSL_write_ex(3)>.
  89. When the client no longer wishes to send any more early data then it should
  90. complete the handshake by calling a function such as L<SSL_connect(3)> or
  91. L<SSL_do_handshake(3)>. Alternatively you can call a standard write function
  92. such as L<SSL_write_ex(3)>, which will transparently complete the connection and
  93. write the requested data.
  94. A server may choose to ignore early data that has been sent to it. Once the
  95. connection has been completed you can determine whether the server accepted or
  96. rejected the early data by calling SSL_get_early_data_status(). This will return
  97. SSL_EARLY_DATA_ACCEPTED if the data was accepted, SSL_EARLY_DATA_REJECTED if it
  98. was rejected or SSL_EARLY_DATA_NOT_SENT if no early data was sent. This function
  99. may be called by either the client or the server.
  100. A server uses the SSL_read_early_data() function to receive early data on a
  101. connection for which early data has been enabled using
  102. SSL_CTX_set_max_early_data() or SSL_set_max_early_data(). As for
  103. SSL_write_early_data(), this must be the first IO function
  104. called on a connection, i.e. it must occur before any calls to
  105. L<SSL_write_ex(3)>, L<SSL_read_ex(3)>, L<SSL_accept(3)>, L<SSL_do_handshake(3)>,
  106. or other similar functions.
  107. SSL_read_early_data() is similar to L<SSL_read_ex(3)> with the following
  108. differences. Refer to L<SSL_read_ex(3)> for full details.
  109. SSL_read_early_data() may return 3 possible values:
  110. =over 4
  111. =item SSL_READ_EARLY_DATA_ERROR
  112. This indicates an IO or some other error occurred. This should be treated in the
  113. same way as a 0 return value from L<SSL_read_ex(3)>.
  114. =item SSL_READ_EARLY_DATA_SUCCESS
  115. This indicates that early data was successfully read. This should be treated in
  116. the same way as a 1 return value from L<SSL_read_ex(3)>. You should continue to
  117. call SSL_read_early_data() to read more data.
  118. =item SSL_READ_EARLY_DATA_FINISH
  119. This indicates that no more early data can be read. It may be returned on the
  120. first call to SSL_read_early_data() if the client has not sent any early data,
  121. or if the early data was rejected.
  122. =back
  123. Once the initial SSL_read_early_data() call has completed successfully (i.e. it
  124. has returned SSL_READ_EARLY_DATA_SUCCESS or SSL_READ_EARLY_DATA_FINISH) then the
  125. server may choose to write data immediately to the unauthenticated client using
  126. SSL_write_early_data(). If SSL_read_early_data() returned
  127. SSL_READ_EARLY_DATA_FINISH then in some situations (e.g. if the client only
  128. supports TLSv1.2) the handshake may have already been completed and calls
  129. to SSL_write_early_data() are not allowed. Call L<SSL_is_init_finished(3)> to
  130. determine whether the handshake has completed or not. If the handshake is still
  131. in progress then the server may interleave calls to SSL_write_early_data() with
  132. calls to SSL_read_early_data() as required.
  133. Servers must not call L<SSL_read_ex(3)>, L<SSL_read(3)>, L<SSL_write_ex(3)> or
  134. L<SSL_write(3)> until SSL_read_early_data() has returned with
  135. SSL_READ_EARLY_DATA_FINISH. Once it has done so the connection to the client
  136. still needs to be completed. Complete the connection by calling a function such
  137. as L<SSL_accept(3)> or L<SSL_do_handshake(3)>. Alternatively you can call a
  138. standard read function such as L<SSL_read_ex(3)>, which will transparently
  139. complete the connection and read the requested data. Note that it is an error to
  140. attempt to complete the connection before SSL_read_early_data() has returned
  141. SSL_READ_EARLY_DATA_FINISH.
  142. Only servers may call SSL_read_early_data().
  143. Calls to SSL_read_early_data() may, in certain circumstances, complete the
  144. connection immediately without further need to call a function such as
  145. L<SSL_accept(3)>. This can happen if the client is using a protocol version less
  146. than TLSv1.3. Applications can test for this by calling
  147. L<SSL_is_init_finished(3)>. Alternatively, applications may choose to call
  148. L<SSL_accept(3)> anyway. Such a call will successfully return immediately with no
  149. further action taken.
  150. When a session is created between a server and a client the server will specify
  151. the maximum amount of any early data that it will accept on any future
  152. connection attempt. By default the server does not accept early data; a
  153. server may indicate support for early data by calling
  154. SSL_CTX_set_max_early_data() or
  155. SSL_set_max_early_data() to set it for the whole SSL_CTX or an individual SSL
  156. object respectively. The B<max_early_data> parameter specifies the maximum
  157. amount of early data in bytes that is permitted to be sent on a single
  158. connection. Similarly the SSL_CTX_get_max_early_data() and
  159. SSL_get_max_early_data() functions can be used to obtain the current maximum
  160. early data settings for the SSL_CTX and SSL objects respectively. Generally a
  161. server application will either use both of SSL_read_early_data() and
  162. SSL_CTX_set_max_early_data() (or SSL_set_max_early_data()), or neither of them,
  163. since there is no practical benefit from using only one of them. If the maximum
  164. early data setting for a server is non-zero then replay protection is
  165. automatically enabled (see L</REPLAY PROTECTION> below).
  166. If the server rejects the early data sent by a client then it will skip over
  167. the data that is sent. The maximum amount of received early data that is skipped
  168. is controlled by the recv_max_early_data setting. If a client sends more than
  169. this then the connection will abort. This value can be set by calling
  170. SSL_CTX_set_recv_max_early_data() or SSL_set_recv_max_early_data(). The current
  171. value for this setting can be obtained by calling
  172. SSL_CTX_get_recv_max_early_data() or SSL_get_recv_max_early_data(). The default
  173. value for this setting is 16,384 bytes.
  174. The recv_max_early_data value also has an impact on early data that is accepted.
  175. The amount of data that is accepted will always be the lower of the
  176. max_early_data for the session and the recv_max_early_data setting for the
  177. server. If a client sends more data than this then the connection will abort.
  178. The configured value for max_early_data on a server may change over time as
  179. required. However clients may have tickets containing the previously configured
  180. max_early_data value. The recv_max_early_data should always be equal to or
  181. higher than any recently configured max_early_data value in order to avoid
  182. aborted connections. The recv_max_early_data should never be set to less than
  183. the current configured max_early_data value.
  184. Some server applications may wish to have more control over whether early data
  185. is accepted or not, for example to mitigate replay risks (see L</REPLAY PROTECTION>
  186. below) or to decline early_data when the server is heavily loaded. The functions
  187. SSL_CTX_set_allow_early_data_cb() and SSL_set_allow_early_data_cb() set a
  188. callback which is called at a point in the handshake immediately before a
  189. decision is made to accept or reject early data. The callback is provided with a
  190. pointer to the user data argument that was provided when the callback was first
  191. set. Returning 1 from the callback will allow early data and returning 0 will
  192. reject it. Note that the OpenSSL library may reject early data for other reasons
  193. in which case this callback will not get called. Notably, the built-in replay
  194. protection feature will still be used even if a callback is present unless it
  195. has been explicitly disabled using the SSL_OP_NO_ANTI_REPLAY option. See
  196. L</REPLAY PROTECTION> below.
  197. =head1 NOTES
  198. The whole purpose of early data is to enable a client to start sending data to
  199. the server before a full round trip of network traffic has occurred. Application
  200. developers should ensure they consider optimisation of the underlying TCP socket
  201. to obtain a performant solution. For example Nagle's algorithm is commonly used
  202. by operating systems in an attempt to avoid lots of small TCP packets. In many
  203. scenarios this is beneficial for performance, but it does not work well with the
  204. early data solution as implemented in OpenSSL. In Nagle's algorithm the OS will
  205. buffer outgoing TCP data if a TCP packet has already been sent which we have not
  206. yet received an ACK for from the peer. The buffered data will only be
  207. transmitted if enough data to fill an entire TCP packet is accumulated, or if
  208. the ACK is received from the peer. The initial ClientHello will be sent in the
  209. first TCP packet along with any data from the first call to
  210. SSL_write_early_data(). If the amount of data written will exceed the size of a
  211. single TCP packet, or if there are more calls to SSL_write_early_data() then
  212. that additional data will be sent in subsequent TCP packets which will be
  213. buffered by the OS and not sent until an ACK is received for the first packet
  214. containing the ClientHello. This means the early data is not actually
  215. sent until a complete round trip with the server has occurred which defeats the
  216. objective of early data.
  217. In many operating systems the TCP_NODELAY socket option is available to disable
  218. Nagle's algorithm. If an application opts to disable Nagle's algorithm
  219. consideration should be given to turning it back on again after the handshake is
  220. complete if appropriate.
  221. In rare circumstances, it may be possible for a client to have a session that
  222. reports a max early data value greater than 0, but where the server does not
  223. support this. For example, this can occur if a server has had its configuration
  224. changed to accept a lower max early data value such as by calling
  225. SSL_CTX_set_recv_max_early_data(). Another example is if a server used to
  226. support TLSv1.3 but was later downgraded to TLSv1.2. Sending early data to such
  227. a server will cause the connection to abort. Clients that encounter an aborted
  228. connection while sending early data may want to retry the connection without
  229. sending early data as this does not happen automatically. A client will have to
  230. establish a new transport layer connection to the server and attempt the SSL/TLS
  231. connection again but without sending early data. Note that it is inadvisable to
  232. retry with a lower maximum protocol version.
  233. =head1 REPLAY PROTECTION
  234. When early data is in use the TLS protocol provides no security guarantees that
  235. the same early data was not replayed across multiple connections. As a
  236. mitigation for this issue OpenSSL automatically enables replay protection if the
  237. server is configured with a non-zero max early data value. With replay
  238. protection enabled sessions are forced to be single use only. If a client
  239. attempts to reuse a session ticket more than once, then the second and
  240. subsequent attempts will fall back to a full handshake (and any early data that
  241. was submitted will be ignored). Note that single use tickets are enforced even
  242. if a client does not send any early data.
  243. The replay protection mechanism relies on the internal OpenSSL server session
  244. cache (see L<SSL_CTX_set_session_cache_mode(3)>). When replay protection is
  245. being used the server will operate as if the SSL_OP_NO_TICKET option had been
  246. selected (see L<SSL_CTX_set_options(3)>). Sessions will be added to the cache
  247. whenever a session ticket is issued. When a client attempts to resume the
  248. session, OpenSSL will check for its presence in the internal cache. If it exists
  249. then the resumption is allowed and the session is removed from the cache. If it
  250. does not exist then the resumption is not allowed and a full handshake will
  251. occur.
  252. Note that some applications may maintain an external cache of sessions (see
  253. L<SSL_CTX_sess_set_new_cb(3)> and similar functions). It is the application's
  254. responsibility to ensure that any sessions in the external cache are also
  255. populated in the internal cache and that once removed from the internal cache
  256. they are similarly removed from the external cache. Failing to do this could
  257. result in an application becoming vulnerable to replay attacks. Note that
  258. OpenSSL will lock the internal cache while a session is removed but that lock is
  259. not held when the remove session callback (see L<SSL_CTX_sess_set_remove_cb(3)>)
  260. is called. This could result in a small amount of time where the session has
  261. been removed from the internal cache but is still available in the external
  262. cache. Applications should be designed with this in mind in order to minimise
  263. the possibility of replay attacks.
  264. The OpenSSL replay protection does not apply to external Pre Shared Keys (PSKs)
  265. (e.g. see SSL_CTX_set_psk_find_session_callback(3)). Therefore extreme caution
  266. should be applied when combining external PSKs with early data.
  267. Some applications may mitigate the replay risks in other ways. For those
  268. applications it is possible to turn off the built-in replay protection feature
  269. using the B<SSL_OP_NO_ANTI_REPLAY> option. See L<SSL_CTX_set_options(3)> for
  270. details. Applications can also set a callback to make decisions about accepting
  271. early data or not. See SSL_CTX_set_allow_early_data_cb() above for details.
  272. =head1 RETURN VALUES
  273. SSL_write_early_data() returns 1 for success or 0 for failure. In the event of a
  274. failure call L<SSL_get_error(3)> to determine the correct course of action.
  275. SSL_read_early_data() returns SSL_READ_EARLY_DATA_ERROR for failure,
  276. SSL_READ_EARLY_DATA_SUCCESS for success with more data to read and
  277. SSL_READ_EARLY_DATA_FINISH for success with no more to data be read. In the
  278. event of a failure call L<SSL_get_error(3)> to determine the correct course of
  279. action.
  280. SSL_get_max_early_data(), SSL_CTX_get_max_early_data() and
  281. SSL_SESSION_get_max_early_data() return the maximum number of early data bytes
  282. that may be sent.
  283. SSL_set_max_early_data(), SSL_CTX_set_max_early_data() and
  284. SSL_SESSION_set_max_early_data() return 1 for success or 0 for failure.
  285. SSL_get_early_data_status() returns SSL_EARLY_DATA_ACCEPTED if early data was
  286. accepted by the server, SSL_EARLY_DATA_REJECTED if early data was rejected by
  287. the server, or SSL_EARLY_DATA_NOT_SENT if no early data was sent.
  288. =head1 SEE ALSO
  289. L<SSL_get_error(3)>,
  290. L<SSL_write_ex(3)>,
  291. L<SSL_read_ex(3)>,
  292. L<SSL_connect(3)>,
  293. L<SSL_accept(3)>,
  294. L<SSL_do_handshake(3)>,
  295. L<SSL_CTX_set_psk_use_session_callback(3)>,
  296. L<ssl(7)>
  297. =head1 HISTORY
  298. All of the functions described above were added in OpenSSL 1.1.1.
  299. =head1 COPYRIGHT
  300. Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.
  301. Licensed under the Apache License 2.0 (the "License"). You may not use
  302. this file except in compliance with the License. You can obtain a copy
  303. in the file LICENSE in the source distribution or at
  304. L<https://www.openssl.org/source/license.html>.
  305. =cut