Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

554 Zeilen
20 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2005 Nokia. All rights reserved.
  112. *
  113. * The portions of the attached software ("Contribution") is developed by
  114. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  115. * license.
  116. *
  117. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  118. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  119. * support (see RFC 4279) to OpenSSL.
  120. *
  121. * No patent licenses or other rights except those expressly stated in
  122. * the OpenSSL open source license shall be deemed granted or received
  123. * expressly, by implication, estoppel, or otherwise.
  124. *
  125. * No assurances are provided by Nokia that the Contribution does not
  126. * infringe the patent or other intellectual property rights of any third
  127. * party or that the license provides you with all the necessary rights
  128. * to make use of the Contribution.
  129. *
  130. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  131. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  132. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  133. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  134. * OTHERWISE. */
  135. #include <openssl/ssl.h>
  136. #include <assert.h>
  137. #include <string.h>
  138. #include <openssl/err.h>
  139. #include <openssl/evp.h>
  140. #include <openssl/hmac.h>
  141. #include <openssl/md5.h>
  142. #include <openssl/mem.h>
  143. #include <openssl/nid.h>
  144. #include <openssl/rand.h>
  145. #include "../crypto/internal.h"
  146. #include "internal.h"
  147. /* tls1_P_hash computes the TLS P_<hash> function as described in RFC 5246,
  148. * section 5. It XORs |out_len| bytes to |out|, using |md| as the hash and
  149. * |secret| as the secret. |seed1| through |seed3| are concatenated to form the
  150. * seed parameter. It returns one on success and zero on failure. */
  151. static int tls1_P_hash(uint8_t *out, size_t out_len, const EVP_MD *md,
  152. const uint8_t *secret, size_t secret_len,
  153. const uint8_t *seed1, size_t seed1_len,
  154. const uint8_t *seed2, size_t seed2_len,
  155. const uint8_t *seed3, size_t seed3_len) {
  156. HMAC_CTX ctx, ctx_tmp, ctx_init;
  157. uint8_t A1[EVP_MAX_MD_SIZE];
  158. unsigned A1_len;
  159. int ret = 0;
  160. size_t chunk = EVP_MD_size(md);
  161. HMAC_CTX_init(&ctx);
  162. HMAC_CTX_init(&ctx_tmp);
  163. HMAC_CTX_init(&ctx_init);
  164. if (!HMAC_Init_ex(&ctx_init, secret, secret_len, md, NULL) ||
  165. !HMAC_CTX_copy_ex(&ctx, &ctx_init) ||
  166. !HMAC_Update(&ctx, seed1, seed1_len) ||
  167. !HMAC_Update(&ctx, seed2, seed2_len) ||
  168. !HMAC_Update(&ctx, seed3, seed3_len) ||
  169. !HMAC_Final(&ctx, A1, &A1_len)) {
  170. goto err;
  171. }
  172. for (;;) {
  173. unsigned len;
  174. uint8_t hmac[EVP_MAX_MD_SIZE];
  175. if (!HMAC_CTX_copy_ex(&ctx, &ctx_init) ||
  176. !HMAC_Update(&ctx, A1, A1_len) ||
  177. /* Save a copy of |ctx| to compute the next A1 value below. */
  178. (out_len > chunk && !HMAC_CTX_copy_ex(&ctx_tmp, &ctx)) ||
  179. !HMAC_Update(&ctx, seed1, seed1_len) ||
  180. !HMAC_Update(&ctx, seed2, seed2_len) ||
  181. !HMAC_Update(&ctx, seed3, seed3_len) ||
  182. !HMAC_Final(&ctx, hmac, &len)) {
  183. goto err;
  184. }
  185. assert(len == chunk);
  186. /* XOR the result into |out|. */
  187. if (len > out_len) {
  188. len = out_len;
  189. }
  190. unsigned i;
  191. for (i = 0; i < len; i++) {
  192. out[i] ^= hmac[i];
  193. }
  194. out += len;
  195. out_len -= len;
  196. if (out_len == 0) {
  197. break;
  198. }
  199. /* Calculate the next A1 value. */
  200. if (!HMAC_Final(&ctx_tmp, A1, &A1_len)) {
  201. goto err;
  202. }
  203. }
  204. ret = 1;
  205. err:
  206. HMAC_CTX_cleanup(&ctx);
  207. HMAC_CTX_cleanup(&ctx_tmp);
  208. HMAC_CTX_cleanup(&ctx_init);
  209. OPENSSL_cleanse(A1, sizeof(A1));
  210. return ret;
  211. }
  212. static int tls1_prf(const SSL *ssl, uint8_t *out, size_t out_len,
  213. const uint8_t *secret, size_t secret_len, const char *label,
  214. size_t label_len, const uint8_t *seed1, size_t seed1_len,
  215. const uint8_t *seed2, size_t seed2_len) {
  216. if (out_len == 0) {
  217. return 1;
  218. }
  219. OPENSSL_memset(out, 0, out_len);
  220. uint32_t algorithm_prf = ssl_get_algorithm_prf(ssl);
  221. if (algorithm_prf == SSL_HANDSHAKE_MAC_DEFAULT) {
  222. /* If using the MD5/SHA1 PRF, |secret| is partitioned between SHA-1 and
  223. * MD5, MD5 first. */
  224. size_t secret_half = secret_len - (secret_len / 2);
  225. if (!tls1_P_hash(out, out_len, EVP_md5(), secret, secret_half,
  226. (const uint8_t *)label, label_len, seed1, seed1_len, seed2,
  227. seed2_len)) {
  228. return 0;
  229. }
  230. /* Note that, if |secret_len| is odd, the two halves share a byte. */
  231. secret = secret + (secret_len - secret_half);
  232. secret_len = secret_half;
  233. }
  234. if (!tls1_P_hash(out, out_len, ssl_get_handshake_digest(algorithm_prf),
  235. secret, secret_len, (const uint8_t *)label, label_len,
  236. seed1, seed1_len, seed2, seed2_len)) {
  237. return 0;
  238. }
  239. return 1;
  240. }
  241. static int tls1_setup_key_block(SSL_HANDSHAKE *hs) {
  242. SSL *const ssl = hs->ssl;
  243. if (hs->key_block_len != 0) {
  244. return 1;
  245. }
  246. SSL_SESSION *session = ssl->session;
  247. if (ssl->s3->new_session != NULL) {
  248. session = ssl->s3->new_session;
  249. }
  250. const EVP_AEAD *aead = NULL;
  251. size_t mac_secret_len, fixed_iv_len;
  252. if (session->cipher == NULL ||
  253. !ssl_cipher_get_evp_aead(&aead, &mac_secret_len, &fixed_iv_len,
  254. session->cipher, ssl3_protocol_version(ssl))) {
  255. OPENSSL_PUT_ERROR(SSL, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
  256. return 0;
  257. }
  258. size_t key_len = EVP_AEAD_key_length(aead);
  259. if (mac_secret_len > 0) {
  260. /* For "stateful" AEADs (i.e. compatibility with pre-AEAD cipher suites) the
  261. * key length reported by |EVP_AEAD_key_length| will include the MAC key
  262. * bytes and initial implicit IV. */
  263. if (key_len < mac_secret_len + fixed_iv_len) {
  264. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  265. return 0;
  266. }
  267. key_len -= mac_secret_len + fixed_iv_len;
  268. }
  269. assert(mac_secret_len < 256);
  270. assert(key_len < 256);
  271. assert(fixed_iv_len < 256);
  272. ssl->s3->tmp.new_mac_secret_len = (uint8_t)mac_secret_len;
  273. ssl->s3->tmp.new_key_len = (uint8_t)key_len;
  274. ssl->s3->tmp.new_fixed_iv_len = (uint8_t)fixed_iv_len;
  275. size_t key_block_len = SSL_get_key_block_len(ssl);
  276. uint8_t *keyblock = OPENSSL_malloc(key_block_len);
  277. if (keyblock == NULL) {
  278. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  279. return 0;
  280. }
  281. if (!SSL_generate_key_block(ssl, keyblock, key_block_len)) {
  282. OPENSSL_free(keyblock);
  283. return 0;
  284. }
  285. assert(key_block_len < 256);
  286. hs->key_block_len = (uint8_t)key_block_len;
  287. hs->key_block = keyblock;
  288. return 1;
  289. }
  290. int tls1_change_cipher_state(SSL_HANDSHAKE *hs, int which) {
  291. SSL *const ssl = hs->ssl;
  292. /* Ensure the key block is set up. */
  293. if (!tls1_setup_key_block(hs)) {
  294. return 0;
  295. }
  296. /* is_read is true if we have just read a ChangeCipherSpec message - i.e. we
  297. * need to update the read cipherspec. Otherwise we have just written one. */
  298. const char is_read = (which & SSL3_CC_READ) != 0;
  299. /* use_client_keys is true if we wish to use the keys for the "client write"
  300. * direction. This is the case if we're a client sending a ChangeCipherSpec,
  301. * or a server reading a client's ChangeCipherSpec. */
  302. const char use_client_keys = which == SSL3_CHANGE_CIPHER_CLIENT_WRITE ||
  303. which == SSL3_CHANGE_CIPHER_SERVER_READ;
  304. size_t mac_secret_len = ssl->s3->tmp.new_mac_secret_len;
  305. size_t key_len = ssl->s3->tmp.new_key_len;
  306. size_t iv_len = ssl->s3->tmp.new_fixed_iv_len;
  307. assert((mac_secret_len + key_len + iv_len) * 2 == hs->key_block_len);
  308. const uint8_t *key_data = hs->key_block;
  309. const uint8_t *client_write_mac_secret = key_data;
  310. key_data += mac_secret_len;
  311. const uint8_t *server_write_mac_secret = key_data;
  312. key_data += mac_secret_len;
  313. const uint8_t *client_write_key = key_data;
  314. key_data += key_len;
  315. const uint8_t *server_write_key = key_data;
  316. key_data += key_len;
  317. const uint8_t *client_write_iv = key_data;
  318. key_data += iv_len;
  319. const uint8_t *server_write_iv = key_data;
  320. key_data += iv_len;
  321. const uint8_t *mac_secret, *key, *iv;
  322. if (use_client_keys) {
  323. mac_secret = client_write_mac_secret;
  324. key = client_write_key;
  325. iv = client_write_iv;
  326. } else {
  327. mac_secret = server_write_mac_secret;
  328. key = server_write_key;
  329. iv = server_write_iv;
  330. }
  331. SSL_AEAD_CTX *aead_ctx =
  332. SSL_AEAD_CTX_new(is_read ? evp_aead_open : evp_aead_seal,
  333. ssl3_protocol_version(ssl), ssl->s3->tmp.new_cipher, key,
  334. key_len, mac_secret, mac_secret_len, iv, iv_len);
  335. if (aead_ctx == NULL) {
  336. return 0;
  337. }
  338. if (is_read) {
  339. return ssl->method->set_read_state(ssl, aead_ctx);
  340. }
  341. return ssl->method->set_write_state(ssl, aead_ctx);
  342. }
  343. size_t SSL_get_key_block_len(const SSL *ssl) {
  344. return 2 * ((size_t)ssl->s3->tmp.new_mac_secret_len +
  345. (size_t)ssl->s3->tmp.new_key_len +
  346. (size_t)ssl->s3->tmp.new_fixed_iv_len);
  347. }
  348. int SSL_generate_key_block(const SSL *ssl, uint8_t *out, size_t out_len) {
  349. return ssl->s3->enc_method->prf(
  350. ssl, out, out_len, SSL_get_session(ssl)->master_key,
  351. SSL_get_session(ssl)->master_key_length, TLS_MD_KEY_EXPANSION_CONST,
  352. TLS_MD_KEY_EXPANSION_CONST_SIZE, ssl->s3->server_random, SSL3_RANDOM_SIZE,
  353. ssl->s3->client_random, SSL3_RANDOM_SIZE);
  354. }
  355. static int append_digest(const EVP_MD_CTX *ctx, uint8_t *out, size_t *out_len,
  356. size_t max_out) {
  357. int ret = 0;
  358. EVP_MD_CTX ctx_copy;
  359. EVP_MD_CTX_init(&ctx_copy);
  360. if (EVP_MD_CTX_size(ctx) > max_out) {
  361. OPENSSL_PUT_ERROR(SSL, SSL_R_BUFFER_TOO_SMALL);
  362. goto err;
  363. }
  364. unsigned len;
  365. if (!EVP_MD_CTX_copy_ex(&ctx_copy, ctx) ||
  366. !EVP_DigestFinal_ex(&ctx_copy, out, &len)) {
  367. goto err;
  368. }
  369. assert(len == EVP_MD_CTX_size(ctx));
  370. *out_len = len;
  371. ret = 1;
  372. err:
  373. EVP_MD_CTX_cleanup(&ctx_copy);
  374. return ret;
  375. }
  376. /* tls1_handshake_digest calculates the current handshake hash and writes it to
  377. * |out|, which has space for |out_len| bytes. It returns the number of bytes
  378. * written or -1 in the event of an error. This function works on a copy of the
  379. * underlying digests so can be called multiple times and prior to the final
  380. * update etc. */
  381. int tls1_handshake_digest(SSL *ssl, uint8_t *out, size_t out_len) {
  382. size_t md5_len = 0;
  383. if (EVP_MD_CTX_md(&ssl->s3->handshake_md5) != NULL &&
  384. !append_digest(&ssl->s3->handshake_md5, out, &md5_len, out_len)) {
  385. return -1;
  386. }
  387. size_t len;
  388. if (!append_digest(&ssl->s3->handshake_hash, out + md5_len, &len,
  389. out_len - md5_len)) {
  390. return -1;
  391. }
  392. return (int)(md5_len + len);
  393. }
  394. static int tls1_final_finish_mac(SSL *ssl, int from_server, uint8_t *out) {
  395. /* At this point, the handshake should have released the handshake buffer on
  396. * its own. */
  397. assert(ssl->s3->handshake_buffer == NULL);
  398. const char *label = TLS_MD_CLIENT_FINISH_CONST;
  399. size_t label_len = TLS_MD_SERVER_FINISH_CONST_SIZE;
  400. if (from_server) {
  401. label = TLS_MD_SERVER_FINISH_CONST;
  402. label_len = TLS_MD_SERVER_FINISH_CONST_SIZE;
  403. }
  404. uint8_t buf[EVP_MAX_MD_SIZE];
  405. int digests_len = tls1_handshake_digest(ssl, buf, sizeof(buf));
  406. if (digests_len < 0) {
  407. return 0;
  408. }
  409. static const size_t kFinishedLen = 12;
  410. if (!ssl->s3->enc_method->prf(ssl, out, kFinishedLen,
  411. SSL_get_session(ssl)->master_key,
  412. SSL_get_session(ssl)->master_key_length, label,
  413. label_len, buf, digests_len, NULL, 0)) {
  414. return 0;
  415. }
  416. return (int)kFinishedLen;
  417. }
  418. int tls1_generate_master_secret(SSL *ssl, uint8_t *out,
  419. const uint8_t *premaster,
  420. size_t premaster_len) {
  421. if (ssl->s3->tmp.extended_master_secret) {
  422. uint8_t digests[EVP_MAX_MD_SIZE];
  423. int digests_len = tls1_handshake_digest(ssl, digests, sizeof(digests));
  424. if (digests_len == -1) {
  425. return 0;
  426. }
  427. if (!ssl->s3->enc_method->prf(ssl, out, SSL3_MASTER_SECRET_SIZE, premaster,
  428. premaster_len,
  429. TLS_MD_EXTENDED_MASTER_SECRET_CONST,
  430. TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
  431. digests, digests_len, NULL, 0)) {
  432. return 0;
  433. }
  434. } else {
  435. if (!ssl->s3->enc_method->prf(ssl, out, SSL3_MASTER_SECRET_SIZE, premaster,
  436. premaster_len, TLS_MD_MASTER_SECRET_CONST,
  437. TLS_MD_MASTER_SECRET_CONST_SIZE,
  438. ssl->s3->client_random, SSL3_RANDOM_SIZE,
  439. ssl->s3->server_random, SSL3_RANDOM_SIZE)) {
  440. return 0;
  441. }
  442. }
  443. return SSL3_MASTER_SECRET_SIZE;
  444. }
  445. int SSL_export_keying_material(SSL *ssl, uint8_t *out, size_t out_len,
  446. const char *label, size_t label_len,
  447. const uint8_t *context, size_t context_len,
  448. int use_context) {
  449. if (!ssl->s3->have_version || ssl->version == SSL3_VERSION) {
  450. return 0;
  451. }
  452. /* Exporters may not be used in the middle of a renegotiation. */
  453. if (SSL_in_init(ssl) && !SSL_in_false_start(ssl)) {
  454. return 0;
  455. }
  456. if (ssl3_protocol_version(ssl) >= TLS1_3_VERSION) {
  457. return tls13_export_keying_material(ssl, out, out_len, label, label_len,
  458. context, context_len, use_context);
  459. }
  460. size_t seed_len = 2 * SSL3_RANDOM_SIZE;
  461. if (use_context) {
  462. if (context_len >= 1u << 16) {
  463. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  464. return 0;
  465. }
  466. seed_len += 2 + context_len;
  467. }
  468. uint8_t *seed = OPENSSL_malloc(seed_len);
  469. if (seed == NULL) {
  470. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  471. return 0;
  472. }
  473. OPENSSL_memcpy(seed, ssl->s3->client_random, SSL3_RANDOM_SIZE);
  474. OPENSSL_memcpy(seed + SSL3_RANDOM_SIZE, ssl->s3->server_random,
  475. SSL3_RANDOM_SIZE);
  476. if (use_context) {
  477. seed[2 * SSL3_RANDOM_SIZE] = (uint8_t)(context_len >> 8);
  478. seed[2 * SSL3_RANDOM_SIZE + 1] = (uint8_t)context_len;
  479. OPENSSL_memcpy(seed + 2 * SSL3_RANDOM_SIZE + 2, context, context_len);
  480. }
  481. int ret =
  482. ssl->s3->enc_method->prf(ssl, out, out_len,
  483. SSL_get_session(ssl)->master_key,
  484. SSL_get_session(ssl)->master_key_length, label,
  485. label_len, seed, seed_len, NULL, 0);
  486. OPENSSL_free(seed);
  487. return ret;
  488. }
  489. const SSL3_ENC_METHOD TLSv1_enc_data = {
  490. tls1_prf,
  491. tls1_final_finish_mac,
  492. };