You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

564 lines
20 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2005 Nokia. All rights reserved.
  112. *
  113. * The portions of the attached software ("Contribution") is developed by
  114. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  115. * license.
  116. *
  117. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  118. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  119. * support (see RFC 4279) to OpenSSL.
  120. *
  121. * No patent licenses or other rights except those expressly stated in
  122. * the OpenSSL open source license shall be deemed granted or received
  123. * expressly, by implication, estoppel, or otherwise.
  124. *
  125. * No assurances are provided by Nokia that the Contribution does not
  126. * infringe the patent or other intellectual property rights of any third
  127. * party or that the license provides you with all the necessary rights
  128. * to make use of the Contribution.
  129. *
  130. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  131. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  132. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  133. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  134. * OTHERWISE. */
  135. #include <openssl/ssl.h>
  136. #include <assert.h>
  137. #include <stdio.h>
  138. #include <string.h>
  139. #include <openssl/err.h>
  140. #include <openssl/evp.h>
  141. #include <openssl/hmac.h>
  142. #include <openssl/md5.h>
  143. #include <openssl/mem.h>
  144. #include <openssl/obj.h>
  145. #include <openssl/rand.h>
  146. #include "internal.h"
  147. /* tls1_P_hash computes the TLS P_<hash> function as described in RFC 5246,
  148. * section 5. It XORs |out_len| bytes to |out|, using |md| as the hash and
  149. * |secret| as the secret. |seed1| through |seed3| are concatenated to form the
  150. * seed parameter. It returns one on success and zero on failure. */
  151. static int tls1_P_hash(uint8_t *out, size_t out_len, const EVP_MD *md,
  152. const uint8_t *secret, size_t secret_len,
  153. const uint8_t *seed1, size_t seed1_len,
  154. const uint8_t *seed2, size_t seed2_len,
  155. const uint8_t *seed3, size_t seed3_len) {
  156. HMAC_CTX ctx, ctx_tmp, ctx_init;
  157. uint8_t A1[EVP_MAX_MD_SIZE];
  158. unsigned A1_len;
  159. int ret = 0;
  160. size_t chunk = EVP_MD_size(md);
  161. HMAC_CTX_init(&ctx);
  162. HMAC_CTX_init(&ctx_tmp);
  163. HMAC_CTX_init(&ctx_init);
  164. if (!HMAC_Init_ex(&ctx_init, secret, secret_len, md, NULL) ||
  165. !HMAC_CTX_copy_ex(&ctx, &ctx_init) ||
  166. !HMAC_Update(&ctx, seed1, seed1_len) ||
  167. !HMAC_Update(&ctx, seed2, seed2_len) ||
  168. !HMAC_Update(&ctx, seed3, seed3_len) ||
  169. !HMAC_Final(&ctx, A1, &A1_len)) {
  170. goto err;
  171. }
  172. for (;;) {
  173. unsigned len;
  174. uint8_t hmac[EVP_MAX_MD_SIZE];
  175. if (!HMAC_CTX_copy_ex(&ctx, &ctx_init) ||
  176. !HMAC_Update(&ctx, A1, A1_len) ||
  177. /* Save a copy of |ctx| to compute the next A1 value below. */
  178. (out_len > chunk && !HMAC_CTX_copy_ex(&ctx_tmp, &ctx)) ||
  179. !HMAC_Update(&ctx, seed1, seed1_len) ||
  180. !HMAC_Update(&ctx, seed2, seed2_len) ||
  181. !HMAC_Update(&ctx, seed3, seed3_len) ||
  182. !HMAC_Final(&ctx, hmac, &len)) {
  183. goto err;
  184. }
  185. assert(len == chunk);
  186. /* XOR the result into |out|. */
  187. if (len > out_len) {
  188. len = out_len;
  189. }
  190. unsigned i;
  191. for (i = 0; i < len; i++) {
  192. out[i] ^= hmac[i];
  193. }
  194. out += len;
  195. out_len -= len;
  196. if (out_len == 0) {
  197. break;
  198. }
  199. /* Calculate the next A1 value. */
  200. if (!HMAC_Final(&ctx_tmp, A1, &A1_len)) {
  201. goto err;
  202. }
  203. }
  204. ret = 1;
  205. err:
  206. HMAC_CTX_cleanup(&ctx);
  207. HMAC_CTX_cleanup(&ctx_tmp);
  208. HMAC_CTX_cleanup(&ctx_init);
  209. OPENSSL_cleanse(A1, sizeof(A1));
  210. return ret;
  211. }
  212. static int tls1_prf(const SSL *ssl, uint8_t *out, size_t out_len,
  213. const uint8_t *secret, size_t secret_len, const char *label,
  214. size_t label_len, const uint8_t *seed1, size_t seed1_len,
  215. const uint8_t *seed2, size_t seed2_len) {
  216. if (out_len == 0) {
  217. return 1;
  218. }
  219. memset(out, 0, out_len);
  220. uint32_t algorithm_prf = ssl_get_algorithm_prf(ssl);
  221. if (algorithm_prf == SSL_HANDSHAKE_MAC_DEFAULT) {
  222. /* If using the MD5/SHA1 PRF, |secret| is partitioned between SHA-1 and
  223. * MD5, MD5 first. */
  224. size_t secret_half = secret_len - (secret_len / 2);
  225. if (!tls1_P_hash(out, out_len, EVP_md5(), secret, secret_half,
  226. (const uint8_t *)label, label_len, seed1, seed1_len, seed2,
  227. seed2_len)) {
  228. return 0;
  229. }
  230. /* Note that, if |secret_len| is odd, the two halves share a byte. */
  231. secret = secret + (secret_len - secret_half);
  232. secret_len = secret_half;
  233. }
  234. if (!tls1_P_hash(out, out_len, ssl_get_handshake_digest(algorithm_prf),
  235. secret, secret_len, (const uint8_t *)label, label_len,
  236. seed1, seed1_len, seed2, seed2_len)) {
  237. return 0;
  238. }
  239. return 1;
  240. }
  241. int tls1_change_cipher_state(SSL *ssl, int which) {
  242. /* Ensure the key block is set up. */
  243. if (!tls1_setup_key_block(ssl)) {
  244. return 0;
  245. }
  246. /* is_read is true if we have just read a ChangeCipherSpec message - i.e. we
  247. * need to update the read cipherspec. Otherwise we have just written one. */
  248. const char is_read = (which & SSL3_CC_READ) != 0;
  249. /* use_client_keys is true if we wish to use the keys for the "client write"
  250. * direction. This is the case if we're a client sending a ChangeCipherSpec,
  251. * or a server reading a client's ChangeCipherSpec. */
  252. const char use_client_keys = which == SSL3_CHANGE_CIPHER_CLIENT_WRITE ||
  253. which == SSL3_CHANGE_CIPHER_SERVER_READ;
  254. size_t mac_secret_len = ssl->s3->tmp.new_mac_secret_len;
  255. size_t key_len = ssl->s3->tmp.new_key_len;
  256. size_t iv_len = ssl->s3->tmp.new_fixed_iv_len;
  257. assert((mac_secret_len + key_len + iv_len) * 2 ==
  258. ssl->s3->tmp.key_block_length);
  259. const uint8_t *key_data = ssl->s3->tmp.key_block;
  260. const uint8_t *client_write_mac_secret = key_data;
  261. key_data += mac_secret_len;
  262. const uint8_t *server_write_mac_secret = key_data;
  263. key_data += mac_secret_len;
  264. const uint8_t *client_write_key = key_data;
  265. key_data += key_len;
  266. const uint8_t *server_write_key = key_data;
  267. key_data += key_len;
  268. const uint8_t *client_write_iv = key_data;
  269. key_data += iv_len;
  270. const uint8_t *server_write_iv = key_data;
  271. key_data += iv_len;
  272. const uint8_t *mac_secret, *key, *iv;
  273. if (use_client_keys) {
  274. mac_secret = client_write_mac_secret;
  275. key = client_write_key;
  276. iv = client_write_iv;
  277. } else {
  278. mac_secret = server_write_mac_secret;
  279. key = server_write_key;
  280. iv = server_write_iv;
  281. }
  282. SSL_AEAD_CTX *aead_ctx =
  283. SSL_AEAD_CTX_new(is_read ? evp_aead_open : evp_aead_seal,
  284. ssl3_protocol_version(ssl), ssl->s3->tmp.new_cipher, key,
  285. key_len, mac_secret, mac_secret_len, iv, iv_len);
  286. if (aead_ctx == NULL) {
  287. return 0;
  288. }
  289. if (is_read) {
  290. ssl_set_read_state(ssl, aead_ctx);
  291. } else {
  292. ssl_set_write_state(ssl, aead_ctx);
  293. }
  294. return 1;
  295. }
  296. size_t SSL_get_key_block_len(const SSL *ssl) {
  297. return 2 * ((size_t)ssl->s3->tmp.new_mac_secret_len +
  298. (size_t)ssl->s3->tmp.new_key_len +
  299. (size_t)ssl->s3->tmp.new_fixed_iv_len);
  300. }
  301. int SSL_generate_key_block(const SSL *ssl, uint8_t *out, size_t out_len) {
  302. return ssl->s3->enc_method->prf(
  303. ssl, out, out_len, ssl->session->master_key,
  304. ssl->session->master_key_length, TLS_MD_KEY_EXPANSION_CONST,
  305. TLS_MD_KEY_EXPANSION_CONST_SIZE, ssl->s3->server_random, SSL3_RANDOM_SIZE,
  306. ssl->s3->client_random, SSL3_RANDOM_SIZE);
  307. }
  308. int tls1_setup_key_block(SSL *ssl) {
  309. if (ssl->s3->tmp.key_block_length != 0) {
  310. return 1;
  311. }
  312. const EVP_AEAD *aead = NULL;
  313. size_t mac_secret_len, fixed_iv_len;
  314. if (ssl->session->cipher == NULL ||
  315. !ssl_cipher_get_evp_aead(&aead, &mac_secret_len, &fixed_iv_len,
  316. ssl->session->cipher,
  317. ssl3_protocol_version(ssl))) {
  318. OPENSSL_PUT_ERROR(SSL, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
  319. return 0;
  320. }
  321. size_t key_len = EVP_AEAD_key_length(aead);
  322. if (mac_secret_len > 0) {
  323. /* For "stateful" AEADs (i.e. compatibility with pre-AEAD cipher suites) the
  324. * key length reported by |EVP_AEAD_key_length| will include the MAC key
  325. * bytes and initial implicit IV. */
  326. if (key_len < mac_secret_len + fixed_iv_len) {
  327. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  328. return 0;
  329. }
  330. key_len -= mac_secret_len + fixed_iv_len;
  331. }
  332. assert(mac_secret_len < 256);
  333. assert(key_len < 256);
  334. assert(fixed_iv_len < 256);
  335. ssl->s3->tmp.new_mac_secret_len = (uint8_t)mac_secret_len;
  336. ssl->s3->tmp.new_key_len = (uint8_t)key_len;
  337. ssl->s3->tmp.new_fixed_iv_len = (uint8_t)fixed_iv_len;
  338. size_t key_block_len = SSL_get_key_block_len(ssl);
  339. ssl3_cleanup_key_block(ssl);
  340. uint8_t *keyblock = OPENSSL_malloc(key_block_len);
  341. if (keyblock == NULL) {
  342. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  343. return 0;
  344. }
  345. if (!SSL_generate_key_block(ssl, keyblock, key_block_len)) {
  346. OPENSSL_free(keyblock);
  347. return 0;
  348. }
  349. assert(key_block_len < 256);
  350. ssl->s3->tmp.key_block_length = (uint8_t)key_block_len;
  351. ssl->s3->tmp.key_block = keyblock;
  352. return 1;
  353. }
  354. static int tls1_cert_verify_mac(SSL *ssl, int md_nid, uint8_t *out) {
  355. const EVP_MD_CTX *ctx_template;
  356. if (md_nid == NID_md5) {
  357. ctx_template = &ssl->s3->handshake_md5;
  358. } else if (md_nid == EVP_MD_CTX_type(&ssl->s3->handshake_hash)) {
  359. ctx_template = &ssl->s3->handshake_hash;
  360. } else {
  361. OPENSSL_PUT_ERROR(SSL, SSL_R_NO_REQUIRED_DIGEST);
  362. return 0;
  363. }
  364. EVP_MD_CTX ctx;
  365. EVP_MD_CTX_init(&ctx);
  366. if (!EVP_MD_CTX_copy_ex(&ctx, ctx_template)) {
  367. EVP_MD_CTX_cleanup(&ctx);
  368. return 0;
  369. }
  370. unsigned ret;
  371. EVP_DigestFinal_ex(&ctx, out, &ret);
  372. EVP_MD_CTX_cleanup(&ctx);
  373. return ret;
  374. }
  375. static int append_digest(const EVP_MD_CTX *ctx, uint8_t *out, size_t *out_len,
  376. size_t max_out) {
  377. int ret = 0;
  378. EVP_MD_CTX ctx_copy;
  379. EVP_MD_CTX_init(&ctx_copy);
  380. if (EVP_MD_CTX_size(ctx) > max_out) {
  381. OPENSSL_PUT_ERROR(SSL, SSL_R_BUFFER_TOO_SMALL);
  382. goto err;
  383. }
  384. unsigned len;
  385. if (!EVP_MD_CTX_copy_ex(&ctx_copy, ctx) ||
  386. !EVP_DigestFinal_ex(&ctx_copy, out, &len)) {
  387. goto err;
  388. }
  389. assert(len == EVP_MD_CTX_size(ctx));
  390. *out_len = len;
  391. ret = 1;
  392. err:
  393. EVP_MD_CTX_cleanup(&ctx_copy);
  394. return ret;
  395. }
  396. /* tls1_handshake_digest calculates the current handshake hash and writes it to
  397. * |out|, which has space for |out_len| bytes. It returns the number of bytes
  398. * written or -1 in the event of an error. This function works on a copy of the
  399. * underlying digests so can be called multiple times and prior to the final
  400. * update etc. */
  401. int tls1_handshake_digest(SSL *ssl, uint8_t *out, size_t out_len) {
  402. size_t md5_len = 0;
  403. if (EVP_MD_CTX_md(&ssl->s3->handshake_md5) != NULL &&
  404. !append_digest(&ssl->s3->handshake_md5, out, &md5_len, out_len)) {
  405. return -1;
  406. }
  407. size_t len;
  408. if (!append_digest(&ssl->s3->handshake_hash, out + md5_len, &len,
  409. out_len - md5_len)) {
  410. return -1;
  411. }
  412. return (int)(md5_len + len);
  413. }
  414. static int tls1_final_finish_mac(SSL *ssl, int from_server, uint8_t *out) {
  415. /* At this point, the handshake should have released the handshake buffer on
  416. * its own. */
  417. assert(ssl->s3->handshake_buffer == NULL);
  418. const char *label = TLS_MD_CLIENT_FINISH_CONST;
  419. size_t label_len = TLS_MD_SERVER_FINISH_CONST_SIZE;
  420. if (from_server) {
  421. label = TLS_MD_SERVER_FINISH_CONST;
  422. label_len = TLS_MD_SERVER_FINISH_CONST_SIZE;
  423. }
  424. uint8_t buf[EVP_MAX_MD_SIZE];
  425. int digests_len = tls1_handshake_digest(ssl, buf, sizeof(buf));
  426. if (digests_len < 0) {
  427. return 0;
  428. }
  429. static const size_t kFinishedLen = 12;
  430. if (!ssl->s3->enc_method->prf(ssl, out, kFinishedLen,
  431. ssl->session->master_key,
  432. ssl->session->master_key_length, label,
  433. label_len, buf, digests_len, NULL, 0)) {
  434. return 0;
  435. }
  436. return (int)kFinishedLen;
  437. }
  438. int tls1_generate_master_secret(SSL *ssl, uint8_t *out,
  439. const uint8_t *premaster,
  440. size_t premaster_len) {
  441. if (ssl->s3->tmp.extended_master_secret) {
  442. uint8_t digests[EVP_MAX_MD_SIZE];
  443. int digests_len = tls1_handshake_digest(ssl, digests, sizeof(digests));
  444. if (digests_len == -1) {
  445. return 0;
  446. }
  447. if (!ssl->s3->enc_method->prf(ssl, out, SSL3_MASTER_SECRET_SIZE, premaster,
  448. premaster_len,
  449. TLS_MD_EXTENDED_MASTER_SECRET_CONST,
  450. TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE,
  451. digests, digests_len, NULL, 0)) {
  452. return 0;
  453. }
  454. } else {
  455. if (!ssl->s3->enc_method->prf(ssl, out, SSL3_MASTER_SECRET_SIZE, premaster,
  456. premaster_len, TLS_MD_MASTER_SECRET_CONST,
  457. TLS_MD_MASTER_SECRET_CONST_SIZE,
  458. ssl->s3->client_random, SSL3_RANDOM_SIZE,
  459. ssl->s3->server_random, SSL3_RANDOM_SIZE)) {
  460. return 0;
  461. }
  462. }
  463. return SSL3_MASTER_SECRET_SIZE;
  464. }
  465. int SSL_export_keying_material(SSL *ssl, uint8_t *out, size_t out_len,
  466. const char *label, size_t label_len,
  467. const uint8_t *context, size_t context_len,
  468. int use_context) {
  469. if (!ssl->s3->have_version || ssl->version == SSL3_VERSION) {
  470. return 0;
  471. }
  472. size_t seed_len = 2 * SSL3_RANDOM_SIZE;
  473. if (use_context) {
  474. if (context_len >= 1u << 16) {
  475. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  476. return 0;
  477. }
  478. seed_len += 2 + context_len;
  479. }
  480. uint8_t *seed = OPENSSL_malloc(seed_len);
  481. if (seed == NULL) {
  482. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  483. return 0;
  484. }
  485. memcpy(seed, ssl->s3->client_random, SSL3_RANDOM_SIZE);
  486. memcpy(seed + SSL3_RANDOM_SIZE, ssl->s3->server_random, SSL3_RANDOM_SIZE);
  487. if (use_context) {
  488. seed[2 * SSL3_RANDOM_SIZE] = (uint8_t)(context_len >> 8);
  489. seed[2 * SSL3_RANDOM_SIZE + 1] = (uint8_t)context_len;
  490. memcpy(seed + 2 * SSL3_RANDOM_SIZE + 2, context, context_len);
  491. }
  492. int ret =
  493. ssl->s3->enc_method->prf(ssl, out, out_len, ssl->session->master_key,
  494. ssl->session->master_key_length, label,
  495. label_len, seed, seed_len, NULL, 0);
  496. OPENSSL_free(seed);
  497. return ret;
  498. }
  499. const SSL3_ENC_METHOD TLSv1_enc_data = {
  500. tls1_prf,
  501. tls1_final_finish_mac,
  502. tls1_cert_verify_mac,
  503. };