.\" -*- mode: troff; coding: utf-8 -*- .\" Automatically generated by Pod::Man 5.01 (Pod::Simple 3.43) .\" .\" Standard preamble: .\" ======================================================================== .de Sp \" Vertical space (when we can't use .PP) .if t .sp .5v .if n .sp .. .de Vb \" Begin verbatim text .ft CW .nf .ne \\$1 .. .de Ve \" End verbatim text .ft R .fi .. .\" \*(C` and \*(C' are quotes in nroff, nothing in troff, for use with C<>. .ie n \{\ . ds C` "" . ds C' "" 'br\} .el\{\ . ds C` . ds C' 'br\} .\" .\" Escape single quotes in literal strings from groff's Unicode transform. .ie \n(.g .ds Aq \(aq .el .ds Aq ' .\" .\" If the F register is >0, we'll generate index entries on stderr for .\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index .\" entries marked with X<> in POD. Of course, you'll have to process the .\" output yourself in some meaningful fashion. .\" .\" Avoid warning from groff about undefined register 'F'. .de IX .. .nr rF 0 .if \n(.g .if rF .nr rF 1 .if (\n(rF:(\n(.g==0)) \{\ . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF .\" ======================================================================== .\" .IX Title "SSL_GET_HANDSHAKE_RTT 3ssl" .TH SSL_GET_HANDSHAKE_RTT 3ssl 2024-04-28 3.3.0 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH NAME SSL_get_handshake_rtt \&\- get round trip time for SSL Handshake .SH SYNOPSIS .IX Header "SYNOPSIS" .Vb 1 \& #include \& \& int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt); .Ve .SH DESCRIPTION .IX Header "DESCRIPTION" \&\fBSSL_get_handshake_rtt()\fR retrieves the round-trip time (RTT) for \fIssl\fR. .PP This metric is represented in microseconds (us) as a uint64_t data type. .SH NOTES .IX Header "NOTES" This metric is created by taking two timestamps during the handshake and providing the difference between these two times. .PP When acting as the server, one timestamp is taken when the server is finished writing to the client. This is during the ServerFinished in TLS 1.3 and ServerHelloDone in TLS 1.2. The other timestamp is taken when the server is done reading the client's response. This is after the client has responded with ClientFinished. .PP When acting as the client, one timestamp is taken when the client is finished writing the ClientHello and early data (if any). The other is taken when client is done reading the server's response. This is after ServerFinished in TLS 1.3 and after ServerHelloDone in TLS 1.2. .PP In addition to network propagation delay and network stack overhead, this metric includes processing time on both endpoints, as this is based on TLS protocol-level messages and the TLS protocol is not designed to measure network timings. In some cases the processing time can be significant, especially when the processing includes asymmetric cryptographic operations. .SH "RETURN VALUES" .IX Header "RETURN VALUES" Returns 1 if the TLS handshake RTT is successfully retrieved. Returns 0 if the TLS handshake RTT cannot be determined yet. Returns \-1 if, while retrieving the TLS handshake RTT, an error occurs. .SH COPYRIGHT .IX Header "COPYRIGHT" Copyright 2023 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at .