SSL_read_early_data.pod 15 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299
  1. =pod
  2. =head1 NAME
  3. SSL_set_max_early_data,
  4. SSL_CTX_set_max_early_data,
  5. SSL_get_max_early_data,
  6. SSL_CTX_get_max_early_data,
  7. SSL_SESSION_get_max_early_data,
  8. SSL_SESSION_set_max_early_data,
  9. SSL_write_early_data,
  10. SSL_read_early_data,
  11. SSL_get_early_data_status
  12. - functions for sending and receiving early data
  13. =head1 SYNOPSIS
  14. #include <openssl/ssl.h>
  15. int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
  16. uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
  17. int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
  18. uint32_t SSL_get_max_early_data(const SSL *s);
  19. uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
  20. int SSL_SESSION_set_max_early_data(SSL_SESSION *s, uint32_t max_early_data);
  21. int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written);
  22. int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes);
  23. int SSL_get_early_data_status(const SSL *s);
  24. =head1 DESCRIPTION
  25. These functions are used to send and receive early data where TLSv1.3 has been
  26. negotiated. Early data can be sent by the client immediately after its initial
  27. ClientHello without having to wait for the server to complete the handshake.
  28. Early data can only be sent if a session has previously been established with
  29. the server, and the server is known to support it. Additionally these functions
  30. can be used to send data from the server to the client when the client has not
  31. yet completed the authentication stage of the handshake.
  32. Early data has weaker security properties than other data sent over an SSL/TLS
  33. connection. In particular the data does not have forward secrecy. There are also
  34. additional considerations around replay attacks (see L<REPLAY PROTECTION>
  35. below). For these reasons extreme care should be exercised when using early
  36. data. For specific details, consult the TLS 1.3 specification.
  37. When a server receives early data it may opt to immediately respond by sending
  38. application data back to the client. Data sent by the server at this stage is
  39. done before the full handshake has been completed. Specifically the client's
  40. authentication messages have not yet been received, i.e. the client is
  41. unauthenticated at this point and care should be taken when using this
  42. capability.
  43. A server or client can determine whether the full handshake has been completed
  44. or not by calling L<SSL_is_init_finished(3)>.
  45. On the client side, the function SSL_SESSION_get_max_early_data() can be used to
  46. determine if a session established with a server can be used to send early data.
  47. If the session cannot be used then this function will return 0. Otherwise it
  48. will return the maximum number of early data bytes that can be sent.
  49. The function SSL_SESSION_set_max_early_data() sets the maximum number of early
  50. data bytes that can be sent for a session. This would typically be used when
  51. creating a PSK session file (see L<SSL_CTX_set_psk_use_session_callback(3)>). If
  52. using a ticket based PSK then this is set automatically to the value provided by
  53. the server.
  54. A client uses the function SSL_write_early_data() to send early data. This
  55. function is similar to the L<SSL_write_ex(3)> function, but with the following
  56. differences. See L<SSL_write_ex(3)> for information on how to write bytes to
  57. the underlying connection, and how to handle any errors that may arise. This
  58. page describes the differences between SSL_write_early_data() and
  59. L<SSL_write_ex(3)>.
  60. When called by a client, SSL_write_early_data() must be the first IO function
  61. called on a new connection, i.e. it must occur before any calls to
  62. L<SSL_write_ex(3)>, L<SSL_read_ex(3)>, L<SSL_connect(3)>, L<SSL_do_handshake(3)>
  63. or other similar functions. It may be called multiple times to stream data to
  64. the server, but the total number of bytes written must not exceed the value
  65. returned from SSL_SESSION_get_max_early_data(). Once the initial
  66. SSL_write_early_data() call has completed successfully the client may interleave
  67. calls to L<SSL_read_ex(3)> and L<SSL_read(3)> with calls to
  68. SSL_write_early_data() as required.
  69. If SSL_write_early_data() fails you should call L<SSL_get_error(3)> to determine
  70. the correct course of action, as for L<SSL_write_ex(3)>.
  71. When the client no longer wishes to send any more early data then it should
  72. complete the handshake by calling a function such as L<SSL_connect(3)> or
  73. L<SSL_do_handshake(3)>. Alternatively you can call a standard write function
  74. such as L<SSL_write_ex(3)>, which will transparently complete the connection and
  75. write the requested data.
  76. A server may choose to ignore early data that has been sent to it. Once the
  77. connection has been completed you can determine whether the server accepted or
  78. rejected the early data by calling SSL_get_early_data_status(). This will return
  79. SSL_EARLY_DATA_ACCEPTED if the data was accepted, SSL_EARLY_DATA_REJECTED if it
  80. was rejected or SSL_EARLY_DATA_NOT_SENT if no early data was sent. This function
  81. may be called by either the client or the server.
  82. A server uses the SSL_read_early_data() function to receive early data on a
  83. connection for which early data has been enabled using
  84. SSL_CTX_set_max_early_data() or SSL_set_max_early_data(). As for
  85. SSL_write_early_data(), this must be the first IO function
  86. called on a connection, i.e. it must occur before any calls to
  87. L<SSL_write_ex(3)>, L<SSL_read_ex(3)>, L<SSL_accept(3)>, L<SSL_do_handshake(3)>,
  88. or other similar functions.
  89. SSL_read_early_data() is similar to L<SSL_read_ex(3)> with the following
  90. differences. Refer to L<SSL_read_ex(3)> for full details.
  91. SSL_read_early_data() may return 3 possible values:
  92. =over 4
  93. =item SSL_READ_EARLY_DATA_ERROR
  94. This indicates an IO or some other error occurred. This should be treated in the
  95. same way as a 0 return value from L<SSL_read_ex(3)>.
  96. =item SSL_READ_EARLY_DATA_SUCCESS
  97. This indicates that early data was successfully read. This should be treated in
  98. the same way as a 1 return value from L<SSL_read_ex(3)>. You should continue to
  99. call SSL_read_early_data() to read more data.
  100. =item SSL_READ_EARLY_DATA_FINISH
  101. This indicates that no more early data can be read. It may be returned on the
  102. first call to SSL_read_early_data() if the client has not sent any early data,
  103. or if the early data was rejected.
  104. =back
  105. Once the initial SSL_read_early_data() call has completed successfully (i.e. it
  106. has returned SSL_READ_EARLY_DATA_SUCCESS or SSL_READ_EARLY_DATA_FINISH) then the
  107. server may choose to write data immediately to the unauthenticated client using
  108. SSL_write_early_data(). If SSL_read_early_data() returned
  109. SSL_READ_EARLY_DATA_FINISH then in some situations (e.g. if the client only
  110. supports TLSv1.2) the handshake may have already been completed and calls
  111. to SSL_write_early_data() are not allowed. Call L<SSL_is_init_finished(3)> to
  112. determine whether the handshake has completed or not. If the handshake is still
  113. in progress then the server may interleave calls to SSL_write_early_data() with
  114. calls to SSL_read_early_data() as required.
  115. Servers must not call L<SSL_read_ex(3)>, L<SSL_read(3)>, L<SSL_write_ex(3)> or
  116. L<SSL_write(3)> until SSL_read_early_data() has returned with
  117. SSL_READ_EARLY_DATA_FINISH. Once it has done so the connection to the client
  118. still needs to be completed. Complete the connection by calling a function such
  119. as L<SSL_accept(3)> or L<SSL_do_handshake(3)>. Alternatively you can call a
  120. standard read function such as L<SSL_read_ex(3)>, which will transparently
  121. complete the connection and read the requested data. Note that it is an error to
  122. attempt to complete the connection before SSL_read_early_data() has returned
  123. SSL_READ_EARLY_DATA_FINISH.
  124. Only servers may call SSL_read_early_data().
  125. Calls to SSL_read_early_data() may, in certain circumstances, complete the
  126. connection immediately without further need to call a function such as
  127. L<SSL_accept(3)>. This can happen if the client is using a protocol version less
  128. than TLSv1.3. Applications can test for this by calling
  129. L<SSL_is_init_finished(3)>. Alternatively, applications may choose to call
  130. L<SSL_accept(3)> anyway. Such a call will successfully return immediately with no
  131. further action taken.
  132. When a session is created between a server and a client the server will specify
  133. the maximum amount of any early data that it will accept on any future
  134. connection attempt. By default the server does not accept early data; a
  135. server may indicate support for early data by calling
  136. SSL_CTX_set_max_early_data() or
  137. SSL_set_max_early_data() to set it for the whole SSL_CTX or an individual SSL
  138. object respectively. The B<max_early_data> parameter specifies the maximum
  139. amount of early data in bytes that is permitted to be sent on a single
  140. connection. Similarly the SSL_CTX_get_max_early_data() and
  141. SSL_get_max_early_data() functions can be used to obtain the current maximum
  142. early data settings for the SSL_CTX and SSL objects respectively. Generally a
  143. server application will either use both of SSL_read_early_data() and
  144. SSL_CTX_set_max_early_data() (or SSL_set_max_early_data()), or neither of them,
  145. since there is no practical benefit from using only one of them. If the maximum
  146. early data setting for a server is non-zero then replay protection is
  147. automatically enabled (see L</REPLAY PROTECTION> below).
  148. In the event that the current maximum early data setting for the server is
  149. different to that originally specified in a session that a client is resuming
  150. with then the lower of the two values will apply.
  151. =head1 NOTES
  152. The whole purpose of early data is to enable a client to start sending data to
  153. the server before a full round trip of network traffic has occurred. Application
  154. developers should ensure they consider optimisation of the underlying TCP socket
  155. to obtain a performant solution. For example Nagle's algorithm is commonly used
  156. by operating systems in an attempt to avoid lots of small TCP packets. In many
  157. scenarios this is beneficial for performance, but it does not work well with the
  158. early data solution as implemented in OpenSSL. In Nagle's algorithm the OS will
  159. buffer outgoing TCP data if a TCP packet has already been sent which we have not
  160. yet received an ACK for from the peer. The buffered data will only be
  161. transmitted if enough data to fill an entire TCP packet is accumulated, or if
  162. the ACK is received from the peer. The initial ClientHello will be sent in the
  163. first TCP packet along with any data from the first call to
  164. SSL_write_early_data(). If the amount of data written will exceed the size of a
  165. single TCP packet, or if there are more calls to SSL_write_early_data() then
  166. that additional data will be sent in subsequent TCP packets which will be
  167. buffered by the OS and not sent until an ACK is received for the first packet
  168. containing the ClientHello. This means the early data is not actually
  169. sent until a complete round trip with the server has occurred which defeats the
  170. objective of early data.
  171. In many operating systems the TCP_NODELAY socket option is available to disable
  172. Nagle's algorithm. If an application opts to disable Nagle's algorithm
  173. consideration should be given to turning it back on again after the handshake is
  174. complete if appropriate.
  175. =head1 REPLAY PROTECTION
  176. When early data is in use the TLS protocol provides no security guarantees that
  177. the same early data was not replayed across multiple connections. As a
  178. mitigation for this issue OpenSSL automatically enables replay protection if the
  179. server is configured with a non-zero max early data value. With replay
  180. protection enabled sessions are forced to be single use only. If a client
  181. attempts to reuse a session ticket more than once, then the second and
  182. subsequent attempts will fall back to a full handshake (and any early data that
  183. was submitted will be ignored). Note that single use tickets are enforced even
  184. if a client does not send any early data.
  185. The replay protection mechanism relies on the internal OpenSSL server session
  186. cache (see L<SSL_CTX_set_session_cache_mode(3)>). By default sessions will be
  187. added to the cache whenever a session ticket is issued. When a client attempts
  188. to resume the session OpenSSL will check for its presence in the internal cache.
  189. If it exists then the resumption is allowed and the session is removed from the
  190. cache. If it does not exist then the resumption is not allowed and a full
  191. handshake will occur.
  192. Note that some applications may maintain an external cache of sessions (see
  193. L<SSL_CTX_sess_set_new_cb(3)> and similar functions). It is the application's
  194. responsibility to ensure that any sessions in the external cache are also
  195. populated in the internal cache and that once removed from the internal cache
  196. they are similarly removed from the external cache. Failing to do this could
  197. result in an application becoming vulnerable to replay attacks. Note that
  198. OpenSSL will lock the internal cache while a session is removed but that lock is
  199. not held when the remove session callback (see L<SSL_CTX_sess_set_remove_cb(3)>)
  200. is called. This could result in a small amount of time where the session has
  201. been removed from the internal cache but is still available in the external
  202. cache. Applications should be designed with this in mind in order to minimise
  203. the possibility of replay attacks.
  204. The OpenSSL replay protection does not apply to external Pre Shared Keys (PSKs)
  205. (e.g. see SSL_CTX_set_psk_find_session_callback(3)). Therefore extreme caution
  206. should be applied when combining external PSKs with early data.
  207. =head1 RETURN VALUES
  208. SSL_write_early_data() returns 1 for success or 0 for failure. In the event of a
  209. failure call L<SSL_get_error(3)> to determine the correct course of action.
  210. SSL_read_early_data() returns SSL_READ_EARLY_DATA_ERROR for failure,
  211. SSL_READ_EARLY_DATA_SUCCESS for success with more data to read and
  212. SSL_READ_EARLY_DATA_FINISH for success with no more to data be read. In the
  213. event of a failure call L<SSL_get_error(3)> to determine the correct course of
  214. action.
  215. SSL_get_max_early_data(), SSL_CTX_get_max_early_data() and
  216. SSL_SESSION_get_max_early_data() return the maximum number of early data bytes
  217. that may be sent.
  218. SSL_set_max_early_data(), SSL_CTX_set_max_early_data() and
  219. SSL_SESSION_set_max_early_data() return 1 for success or 0 for failure.
  220. SSL_get_early_data_status() returns SSL_EARLY_DATA_ACCEPTED if early data was
  221. accepted by the server, SSL_EARLY_DATA_REJECTED if early data was rejected by
  222. the server, or SSL_EARLY_DATA_NOT_SENT if no early data was sent.
  223. =head1 SEE ALSO
  224. L<SSL_get_error(3)>,
  225. L<SSL_write_ex(3)>,
  226. L<SSL_read_ex(3)>,
  227. L<SSL_connect(3)>,
  228. L<SSL_accept(3)>,
  229. L<SSL_do_handshake(3)>,
  230. L<SSL_CTX_set_psk_use_session_callback(3)>,
  231. L<ssl(7)>
  232. =head1 HISTORY
  233. All of the functions described above were added in OpenSSL 1.1.1.
  234. =head1 COPYRIGHT
  235. Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.
  236. Licensed under the OpenSSL license (the "License"). You may not use
  237. this file except in compliance with the License. You can obtain a copy
  238. in the file LICENSE in the source distribution or at
  239. L<https://www.openssl.org/source/license.html>.
  240. =cut