summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorraja-ashok <rashok.svks@gmail.com>2020-05-13 23:37:14 +0530
committerBenjamin Kaduk <kaduk@mit.edu>2020-05-19 10:07:24 -0700
commitb2a5001d954e81e2a582f2a935212ab554a3cbbe (patch)
tree5ef94432ad404263e7e9402859f0b9d823e8bae6 /doc
parente0bcb4f97f7496af032013ead15b7472b60e85fa (diff)
Update early data exchange scenarios in doc
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Ben Kaduk <kaduk@mit.edu> (Merged from https://github.com/openssl/openssl/pull/11816)
Diffstat (limited to 'doc')
-rw-r--r--doc/man3/SSL_read_early_data.pod9
1 files changed, 5 insertions, 4 deletions
diff --git a/doc/man3/SSL_read_early_data.pod b/doc/man3/SSL_read_early_data.pod
index 4f1593638c..dd86831767 100644
--- a/doc/man3/SSL_read_early_data.pod
+++ b/doc/man3/SSL_read_early_data.pod
@@ -58,10 +58,11 @@ SSL_set_allow_early_data_cb
These functions are used to send and receive early data where TLSv1.3 has been
negotiated. Early data can be sent by the client immediately after its initial
ClientHello without having to wait for the server to complete the handshake.
-Early data can only be sent if a session has previously been established with
-the server, and the server is known to support it. Additionally these functions
-can be used to send data from the server to the client when the client has not
-yet completed the authentication stage of the handshake.
+Early data can be sent if a session has previously been established with the
+server or when establishing a new session using an out-of-band PSK, and only
+when the server is known to support it. Additionally these functions can be used
+to send data from the server to the client when the client has not yet completed
+the authentication stage of the handshake.
Early data has weaker security properties than other data sent over an SSL/TLS
connection. In particular the data does not have forward secrecy. There are also