1=pod
2
3=head1 NAME
4
5SSL_get_handshake_rtt
6- get round trip time for SSL Handshake
7
8=head1 SYNOPSIS
9
10 #include <openssl/ssl.h>
11
12 int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt);
13
14=head1 DESCRIPTION
15
16SSL_get_handshake_rtt() retrieves the round-trip time (RTT) for I<ssl>.
17
18This metric is represented in microseconds (us) as a uint64_t data type.
19
20=head1 NOTES
21
22This metric is created by taking two timestamps during the handshake and
23providing the difference between these two times.
24
25When acting as the server, one timestamp is taken when the server is finished
26writing to the client. This is during the ServerFinished in TLS 1.3 and
27ServerHelloDone in TLS 1.2. The other timestamp is taken when the server is
28done reading the client's response. This is after the client has responded
29with ClientFinished.
30
31When acting as the client, one timestamp is taken when the client is finished
32writing the ClientHello and early data (if any). The other is taken when
33client is done reading the server's response. This is after ServerFinished in
34TLS 1.3 and after ServerHelloDone in TLS 1.2.
35
36In addition to network propagation delay and network stack overhead, this
37metric includes processing time on both endpoints, as this is based on TLS
38protocol-level messages and the TLS protocol is not designed to measure
39network timings. In some cases the processing time can be significant,
40especially when the processing includes asymmetric cryptographic operations.
41
42=head1 RETURN VALUES
43
44Returns 1 if the TLS handshake RTT is successfully retrieved.
45Returns 0 if the TLS handshake RTT cannot be determined yet.
46Returns -1 if, while retrieving the TLS handshake RTT, an error occurs.
47
48=head1 COPYRIGHT
49
50Copyright 2023 The OpenSSL Project Authors. All Rights Reserved.
51
52Licensed under the Apache License 2.0 (the "License").  You may not use
53this file except in compliance with the License.  You can obtain a copy
54in the file LICENSE in the source distribution or at
55L<https://www.openssl.org/source/license.html>.
56
57=cut
58