1SSL_CTX_SET_TLSEXT_TICKET_KEY_CB(3) OpenSSLSSL_CTX_SET_TLSEXT_TICKET_KEY_CB(3)
2
3
4

NAME

6       SSL_CTX_set_tlsext_ticket_key_cb - set a callback for session ticket
7       processing
8

SYNOPSIS

10        #include <openssl/tls1.h>
11
12        long SSL_CTX_set_tlsext_ticket_key_cb(SSL_CTX sslctx,
13            int (*cb)(SSL *s, unsigned char key_name[16],
14                      unsigned char iv[EVP_MAX_IV_LENGTH],
15                      EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc));
16

DESCRIPTION

18       SSL_CTX_set_tlsext_ticket_key_cb() sets a callback function cb for
19       handling session tickets for the ssl context sslctx. Session tickets,
20       defined in RFC5077 provide an enhanced session resumption capability
21       where the server implementation is not required to maintain per session
22       state. It only applies to TLS and there is no SSLv3 implementation.
23
24       The callback function cb will be called for every client instigated TLS
25       session when session ticket extension is presented in the TLS hello
26       message. It is the responsibility of this function to create or
27       retrieve the cryptographic parameters and to maintain their state.
28
29       The OpenSSL library uses your callback function to help implement a
30       common TLS ticket construction state according to RFC5077 Section 4
31       such that per session state is unnecessary and a small set of
32       cryptographic variables needs to be maintained by the callback function
33       implementation.
34
35       In order to reuse a session, a TLS client must send the a session
36       ticket extension to the server. The client can only send exactly one
37       session ticket.  The server, through the callback function, either
38       agrees to reuse the session ticket information or it starts a full TLS
39       handshake to create a new session ticket.
40
41       Before the callback function is started ctx and hctx have been
42       initialised with EVP_CIPHER_CTX_init and HMAC_CTX_init respectively.
43
44       For new sessions tickets, when the client doesn't present a session
45       ticket, or an attempted retrieval of the ticket failed, or a renew
46       option was indicated, the callback function will be called with enc
47       equal to 1. The OpenSSL library expects that the function will set an
48       arbitrary name, initialize iv, and set the cipher context ctx and the
49       hash context hctx.
50
51       The name is 16 characters long and is used as a key identifier.
52
53       The iv length is the length of the IV of the corresponding cipher. The
54       maximum IV length is EVP_MAX_IV_LENGTH bytes defined in evp.h.
55
56       The initialization vector iv should be a random value. The cipher
57       context ctx should use the initialisation vector iv. The cipher context
58       can be set using EVP_EncryptInit_ex(3). The hmac context can be set
59       using HMAC_Init_ex(3).
60
61       When the client presents a session ticket, the callback function with
62       be called with enc set to 0 indicating that the cb function should
63       retrieve a set of parameters. In this case name and iv have already
64       been parsed out of the session ticket. The OpenSSL library expects that
65       the name will be used to retrieve a cryptographic parameters and that
66       the cryptographic context ctx will be set with the retrieved parameters
67       and the initialization vector iv. using a function like
68       EVP_DecryptInit_ex(3). The hctx needs to be set using HMAC_Init_ex(3).
69
70       If the name is still valid but a renewal of the ticket is required the
71       callback function should return 2. The library will call the callback
72       again with an argument of enc equal to 1 to set the new ticket.
73
74       The return value of the cb function is used by OpenSSL to determine
75       what further processing will occur. The following return values have
76       meaning:
77
78       2   This indicates that the ctx and hctx have been set and the session
79           can continue on those parameters. Additionally it indicates that
80           the session ticket is in a renewal period and should be replaced.
81           The OpenSSL library will call cb again with an enc argument of 1 to
82           set the new ticket (see RFC5077 3.3 paragraph 2).
83
84       1   This indicates that the ctx and hctx have been set and the session
85           can continue on those parameters.
86
87       0   This indicates that it was not possible to set/retrieve a session
88           ticket and the SSL/TLS session will continue by negotiating a set
89           of cryptographic parameters or using the alternate SSL/TLS
90           resumption mechanism, session ids.
91
92           If called with enc equal to 0 the library will call the cb again to
93           get a new set of parameters.
94
95       less than 0
96           This indicates an error.
97

NOTES

99       Session resumption shortcuts the TLS so that the client certificate
100       negotiation don't occur. It makes up for this by storing client
101       certificate an all other negotiated state information encrypted within
102       the ticket. In a resumed session the applications will have all this
103       state information available exactly as if a full negotiation had
104       occurred.
105
106       If an attacker can obtain the key used to encrypt a session ticket,
107       they can obtain the master secret for any ticket using that key and
108       decrypt any traffic using that session: even if the cipher suite
109       supports forward secrecy. As a result applications may wish to use
110       multiple keys and avoid using long term keys stored in files.
111
112       Applications can use longer keys to maintain a consistent level of
113       security.  For example if a cipher suite uses 256 bit ciphers but only
114       a 128 bit ticket key the overall security is only 128 bits because
115       breaking the ticket key will enable an attacker to obtain the session
116       keys.
117

EXAMPLES

119       Reference Implementation:
120
121        SSL_CTX_set_tlsext_ticket_key_cb(SSL, ssl_tlsext_ticket_key_cb);
122        ...
123
124        static int ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16],
125                                            unsigned char *iv, EVP_CIPHER_CTX *ctx,
126                                            HMAC_CTX *hctx, int enc)
127        {
128            if (enc) { /* create new session */
129                if (RAND_bytes(iv, EVP_MAX_IV_LENGTH) <= 0)
130                    return -1; /* insufficient random */
131
132                key = currentkey(); /* something that you need to implement */
133                if (key == NULL) {
134                    /* current key doesn't exist or isn't valid */
135                    key = createkey(); /*
136                                        * Something that you need to implement.
137                                        * createkey needs to initialise a name,
138                                        * an aes_key, a hmac_key and optionally
139                                        * an expire time.
140                                        */
141                    if (key == NULL) /* key couldn't be created */
142                        return 0;
143                }
144                memcpy(key_name, key->name, 16);
145
146                EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key->aes_key, iv);
147                HMAC_Init_ex(&hctx, key->hmac_key, 16, EVP_sha256(), NULL);
148
149                return 1;
150
151            } else { /* retrieve session */
152                key = findkey(name);
153
154                if (key == NULL || key->expire < now())
155                    return 0;
156
157                HMAC_Init_ex(&hctx, key->hmac_key, 16, EVP_sha256(), NULL);
158                EVP_DecryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, key->aes_key, iv);
159
160                if (key->expire < now() - RENEW_TIME) {
161                    /*
162                     * return 2 - This session will get a new ticket even though the
163                     * current one is still valid.
164                     */
165                    return 2;
166                }
167                return 1;
168            }
169        }
170

RETURN VALUES

172       returns 0 to indicate the callback function was set.
173

SEE ALSO

175       ssl(7), SSL_set_session(3), SSL_session_reused(3),
176       SSL_CTX_add_session(3), SSL_CTX_sess_number(3),
177       SSL_CTX_sess_set_get_cb(3), SSL_CTX_set_session_id_context(3),
178
180       Copyright 2014-2018 The OpenSSL Project Authors. All Rights Reserved.
181
182       Licensed under the OpenSSL license (the "License").  You may not use
183       this file except in compliance with the License.  You can obtain a copy
184       in the file LICENSE in the source distribution or at
185       <https://www.openssl.org/source/license.html>.
186
187
188
1891.1.1                             2018-09-11SSL_CTX_SET_TLSEXT_TICKET_KEY_CB(3)
Impressum