You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

562 lines
20 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. */
  57. /* ====================================================================
  58. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  59. *
  60. * Redistribution and use in source and binary forms, with or without
  61. * modification, are permitted provided that the following conditions
  62. * are met:
  63. *
  64. * 1. Redistributions of source code must retain the above copyright
  65. * notice, this list of conditions and the following disclaimer.
  66. *
  67. * 2. Redistributions in binary form must reproduce the above copyright
  68. * notice, this list of conditions and the following disclaimer in
  69. * the documentation and/or other materials provided with the
  70. * distribution.
  71. *
  72. * 3. All advertising materials mentioning features or use of this
  73. * software must display the following acknowledgment:
  74. * "This product includes software developed by the OpenSSL Project
  75. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  76. *
  77. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  78. * endorse or promote products derived from this software without
  79. * prior written permission. For written permission, please contact
  80. * openssl-core@openssl.org.
  81. *
  82. * 5. Products derived from this software may not be called "OpenSSL"
  83. * nor may "OpenSSL" appear in their names without prior written
  84. * permission of the OpenSSL Project.
  85. *
  86. * 6. Redistributions of any form whatsoever must retain the following
  87. * acknowledgment:
  88. * "This product includes software developed by the OpenSSL Project
  89. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  90. *
  91. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  92. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  93. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  94. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  95. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  96. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  97. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  98. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  99. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  100. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  101. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  102. * OF THE POSSIBILITY OF SUCH DAMAGE.
  103. * ====================================================================
  104. *
  105. * This product includes cryptographic software written by Eric Young
  106. * (eay@cryptsoft.com). This product includes software written by Tim
  107. * Hudson (tjh@cryptsoft.com).
  108. *
  109. */
  110. /* ====================================================================
  111. * Copyright 2005 Nokia. All rights reserved.
  112. *
  113. * The portions of the attached software ("Contribution") is developed by
  114. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  115. * license.
  116. *
  117. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  118. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  119. * support (see RFC 4279) to OpenSSL.
  120. *
  121. * No patent licenses or other rights except those expressly stated in
  122. * the OpenSSL open source license shall be deemed granted or received
  123. * expressly, by implication, estoppel, or otherwise.
  124. *
  125. * No assurances are provided by Nokia that the Contribution does not
  126. * infringe the patent or other intellectual property rights of any third
  127. * party or that the license provides you with all the necessary rights
  128. * to make use of the Contribution.
  129. *
  130. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  131. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  132. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  133. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  134. * OTHERWISE. */
  135. #include <openssl/ssl.h>
  136. #include <assert.h>
  137. #include <string.h>
  138. #include <openssl/err.h>
  139. #include <openssl/evp.h>
  140. #include <openssl/hmac.h>
  141. #include <openssl/md5.h>
  142. #include <openssl/mem.h>
  143. #include <openssl/nid.h>
  144. #include <openssl/rand.h>
  145. #include "../crypto/internal.h"
  146. #include "internal.h"
  147. /* tls1_P_hash computes the TLS P_<hash> function as described in RFC 5246,
  148. * section 5. It XORs |out_len| bytes to |out|, using |md| as the hash and
  149. * |secret| as the secret. |seed1| through |seed3| are concatenated to form the
  150. * seed parameter. It returns one on success and zero on failure. */
  151. static int tls1_P_hash(uint8_t *out, size_t out_len, const EVP_MD *md,
  152. const uint8_t *secret, size_t secret_len,
  153. const uint8_t *seed1, size_t seed1_len,
  154. const uint8_t *seed2, size_t seed2_len,
  155. const uint8_t *seed3, size_t seed3_len) {
  156. HMAC_CTX ctx, ctx_tmp, ctx_init;
  157. uint8_t A1[EVP_MAX_MD_SIZE];
  158. unsigned A1_len;
  159. int ret = 0;
  160. size_t chunk = EVP_MD_size(md);
  161. HMAC_CTX_init(&ctx);
  162. HMAC_CTX_init(&ctx_tmp);
  163. HMAC_CTX_init(&ctx_init);
  164. if (!HMAC_Init_ex(&ctx_init, secret, secret_len, md, NULL) ||
  165. !HMAC_CTX_copy_ex(&ctx, &ctx_init) ||
  166. !HMAC_Update(&ctx, seed1, seed1_len) ||
  167. !HMAC_Update(&ctx, seed2, seed2_len) ||
  168. !HMAC_Update(&ctx, seed3, seed3_len) ||
  169. !HMAC_Final(&ctx, A1, &A1_len)) {
  170. goto err;
  171. }
  172. for (;;) {
  173. unsigned len;
  174. uint8_t hmac[EVP_MAX_MD_SIZE];
  175. if (!HMAC_CTX_copy_ex(&ctx, &ctx_init) ||
  176. !HMAC_Update(&ctx, A1, A1_len) ||
  177. /* Save a copy of |ctx| to compute the next A1 value below. */
  178. (out_len > chunk && !HMAC_CTX_copy_ex(&ctx_tmp, &ctx)) ||
  179. !HMAC_Update(&ctx, seed1, seed1_len) ||
  180. !HMAC_Update(&ctx, seed2, seed2_len) ||
  181. !HMAC_Update(&ctx, seed3, seed3_len) ||
  182. !HMAC_Final(&ctx, hmac, &len)) {
  183. goto err;
  184. }
  185. assert(len == chunk);
  186. /* XOR the result into |out|. */
  187. if (len > out_len) {
  188. len = out_len;
  189. }
  190. unsigned i;
  191. for (i = 0; i < len; i++) {
  192. out[i] ^= hmac[i];
  193. }
  194. out += len;
  195. out_len -= len;
  196. if (out_len == 0) {
  197. break;
  198. }
  199. /* Calculate the next A1 value. */
  200. if (!HMAC_Final(&ctx_tmp, A1, &A1_len)) {
  201. goto err;
  202. }
  203. }
  204. ret = 1;
  205. err:
  206. HMAC_CTX_cleanup(&ctx);
  207. HMAC_CTX_cleanup(&ctx_tmp);
  208. HMAC_CTX_cleanup(&ctx_init);
  209. OPENSSL_cleanse(A1, sizeof(A1));
  210. return ret;
  211. }
  212. int tls1_prf(const EVP_MD *digest, uint8_t *out, size_t out_len,
  213. const uint8_t *secret, size_t secret_len, const char *label,
  214. size_t label_len, const uint8_t *seed1, size_t seed1_len,
  215. const uint8_t *seed2, size_t seed2_len) {
  216. if (out_len == 0) {
  217. return 1;
  218. }
  219. OPENSSL_memset(out, 0, out_len);
  220. if (digest == EVP_md5_sha1()) {
  221. /* If using the MD5/SHA1 PRF, |secret| is partitioned between SHA-1 and
  222. * MD5, MD5 first. */
  223. size_t secret_half = secret_len - (secret_len / 2);
  224. if (!tls1_P_hash(out, out_len, EVP_md5(), secret, secret_half,
  225. (const uint8_t *)label, label_len, seed1, seed1_len, seed2,
  226. seed2_len)) {
  227. return 0;
  228. }
  229. /* Note that, if |secret_len| is odd, the two halves share a byte. */
  230. secret = secret + (secret_len - secret_half);
  231. secret_len = secret_half;
  232. digest = EVP_sha1();
  233. }
  234. if (!tls1_P_hash(out, out_len, digest, secret, secret_len,
  235. (const uint8_t *)label, label_len, seed1, seed1_len, seed2,
  236. seed2_len)) {
  237. return 0;
  238. }
  239. return 1;
  240. }
  241. static int ssl3_prf(uint8_t *out, size_t out_len, const uint8_t *secret,
  242. size_t secret_len, const char *label, size_t label_len,
  243. const uint8_t *seed1, size_t seed1_len,
  244. const uint8_t *seed2, size_t seed2_len) {
  245. EVP_MD_CTX md5;
  246. EVP_MD_CTX sha1;
  247. uint8_t buf[16], smd[SHA_DIGEST_LENGTH];
  248. uint8_t c = 'A';
  249. size_t i, j, k;
  250. k = 0;
  251. EVP_MD_CTX_init(&md5);
  252. EVP_MD_CTX_init(&sha1);
  253. for (i = 0; i < out_len; i += MD5_DIGEST_LENGTH) {
  254. k++;
  255. if (k > sizeof(buf)) {
  256. /* bug: 'buf' is too small for this ciphersuite */
  257. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  258. return 0;
  259. }
  260. for (j = 0; j < k; j++) {
  261. buf[j] = c;
  262. }
  263. c++;
  264. if (!EVP_DigestInit_ex(&sha1, EVP_sha1(), NULL)) {
  265. OPENSSL_PUT_ERROR(SSL, ERR_LIB_EVP);
  266. return 0;
  267. }
  268. EVP_DigestUpdate(&sha1, buf, k);
  269. EVP_DigestUpdate(&sha1, secret, secret_len);
  270. /* |label| is ignored for SSLv3. */
  271. if (seed1_len) {
  272. EVP_DigestUpdate(&sha1, seed1, seed1_len);
  273. }
  274. if (seed2_len) {
  275. EVP_DigestUpdate(&sha1, seed2, seed2_len);
  276. }
  277. EVP_DigestFinal_ex(&sha1, smd, NULL);
  278. if (!EVP_DigestInit_ex(&md5, EVP_md5(), NULL)) {
  279. OPENSSL_PUT_ERROR(SSL, ERR_LIB_EVP);
  280. return 0;
  281. }
  282. EVP_DigestUpdate(&md5, secret, secret_len);
  283. EVP_DigestUpdate(&md5, smd, SHA_DIGEST_LENGTH);
  284. if (i + MD5_DIGEST_LENGTH > out_len) {
  285. EVP_DigestFinal_ex(&md5, smd, NULL);
  286. OPENSSL_memcpy(out, smd, out_len - i);
  287. } else {
  288. EVP_DigestFinal_ex(&md5, out, NULL);
  289. }
  290. out += MD5_DIGEST_LENGTH;
  291. }
  292. OPENSSL_cleanse(smd, SHA_DIGEST_LENGTH);
  293. EVP_MD_CTX_cleanup(&md5);
  294. EVP_MD_CTX_cleanup(&sha1);
  295. return 1;
  296. }
  297. static int tls1_setup_key_block(SSL_HANDSHAKE *hs) {
  298. SSL *const ssl = hs->ssl;
  299. if (hs->key_block_len != 0) {
  300. return 1;
  301. }
  302. SSL_SESSION *session = ssl->session;
  303. if (hs->new_session != NULL) {
  304. session = hs->new_session;
  305. }
  306. const EVP_AEAD *aead = NULL;
  307. size_t mac_secret_len, fixed_iv_len;
  308. if (session->cipher == NULL ||
  309. !ssl_cipher_get_evp_aead(&aead, &mac_secret_len, &fixed_iv_len,
  310. session->cipher, ssl3_protocol_version(ssl))) {
  311. OPENSSL_PUT_ERROR(SSL, SSL_R_CIPHER_OR_HASH_UNAVAILABLE);
  312. return 0;
  313. }
  314. size_t key_len = EVP_AEAD_key_length(aead);
  315. if (mac_secret_len > 0) {
  316. /* For "stateful" AEADs (i.e. compatibility with pre-AEAD cipher suites) the
  317. * key length reported by |EVP_AEAD_key_length| will include the MAC key
  318. * bytes and initial implicit IV. */
  319. if (key_len < mac_secret_len + fixed_iv_len) {
  320. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  321. return 0;
  322. }
  323. key_len -= mac_secret_len + fixed_iv_len;
  324. }
  325. assert(mac_secret_len < 256);
  326. assert(key_len < 256);
  327. assert(fixed_iv_len < 256);
  328. ssl->s3->tmp.new_mac_secret_len = (uint8_t)mac_secret_len;
  329. ssl->s3->tmp.new_key_len = (uint8_t)key_len;
  330. ssl->s3->tmp.new_fixed_iv_len = (uint8_t)fixed_iv_len;
  331. size_t key_block_len = SSL_get_key_block_len(ssl);
  332. uint8_t *keyblock = OPENSSL_malloc(key_block_len);
  333. if (keyblock == NULL) {
  334. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  335. return 0;
  336. }
  337. if (!SSL_generate_key_block(ssl, keyblock, key_block_len)) {
  338. OPENSSL_free(keyblock);
  339. return 0;
  340. }
  341. assert(key_block_len < 256);
  342. hs->key_block_len = (uint8_t)key_block_len;
  343. hs->key_block = keyblock;
  344. return 1;
  345. }
  346. int tls1_change_cipher_state(SSL_HANDSHAKE *hs, int which) {
  347. SSL *const ssl = hs->ssl;
  348. /* Ensure the key block is set up. */
  349. if (!tls1_setup_key_block(hs)) {
  350. return 0;
  351. }
  352. /* is_read is true if we have just read a ChangeCipherSpec message - i.e. we
  353. * need to update the read cipherspec. Otherwise we have just written one. */
  354. const char is_read = (which & SSL3_CC_READ) != 0;
  355. /* use_client_keys is true if we wish to use the keys for the "client write"
  356. * direction. This is the case if we're a client sending a ChangeCipherSpec,
  357. * or a server reading a client's ChangeCipherSpec. */
  358. const char use_client_keys = which == SSL3_CHANGE_CIPHER_CLIENT_WRITE ||
  359. which == SSL3_CHANGE_CIPHER_SERVER_READ;
  360. size_t mac_secret_len = ssl->s3->tmp.new_mac_secret_len;
  361. size_t key_len = ssl->s3->tmp.new_key_len;
  362. size_t iv_len = ssl->s3->tmp.new_fixed_iv_len;
  363. assert((mac_secret_len + key_len + iv_len) * 2 == hs->key_block_len);
  364. const uint8_t *key_data = hs->key_block;
  365. const uint8_t *client_write_mac_secret = key_data;
  366. key_data += mac_secret_len;
  367. const uint8_t *server_write_mac_secret = key_data;
  368. key_data += mac_secret_len;
  369. const uint8_t *client_write_key = key_data;
  370. key_data += key_len;
  371. const uint8_t *server_write_key = key_data;
  372. key_data += key_len;
  373. const uint8_t *client_write_iv = key_data;
  374. key_data += iv_len;
  375. const uint8_t *server_write_iv = key_data;
  376. key_data += iv_len;
  377. const uint8_t *mac_secret, *key, *iv;
  378. if (use_client_keys) {
  379. mac_secret = client_write_mac_secret;
  380. key = client_write_key;
  381. iv = client_write_iv;
  382. } else {
  383. mac_secret = server_write_mac_secret;
  384. key = server_write_key;
  385. iv = server_write_iv;
  386. }
  387. SSL_AEAD_CTX *aead_ctx = SSL_AEAD_CTX_new(
  388. is_read ? evp_aead_open : evp_aead_seal, ssl3_protocol_version(ssl),
  389. hs->new_cipher, key, key_len, mac_secret, mac_secret_len, iv, iv_len);
  390. if (aead_ctx == NULL) {
  391. return 0;
  392. }
  393. if (is_read) {
  394. return ssl->method->set_read_state(ssl, aead_ctx);
  395. }
  396. return ssl->method->set_write_state(ssl, aead_ctx);
  397. }
  398. size_t SSL_get_key_block_len(const SSL *ssl) {
  399. return 2 * ((size_t)ssl->s3->tmp.new_mac_secret_len +
  400. (size_t)ssl->s3->tmp.new_key_len +
  401. (size_t)ssl->s3->tmp.new_fixed_iv_len);
  402. }
  403. int SSL_generate_key_block(const SSL *ssl, uint8_t *out, size_t out_len) {
  404. if (ssl3_protocol_version(ssl) == SSL3_VERSION) {
  405. return ssl3_prf(out, out_len, SSL_get_session(ssl)->master_key,
  406. SSL_get_session(ssl)->master_key_length,
  407. TLS_MD_KEY_EXPANSION_CONST, TLS_MD_KEY_EXPANSION_CONST_SIZE,
  408. ssl->s3->server_random, SSL3_RANDOM_SIZE,
  409. ssl->s3->client_random, SSL3_RANDOM_SIZE);
  410. }
  411. const EVP_MD *digest = ssl_get_handshake_digest(
  412. SSL_get_session(ssl)->cipher->algorithm_prf, ssl3_protocol_version(ssl));
  413. if (digest == NULL) {
  414. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  415. return 0;
  416. }
  417. return tls1_prf(digest, out, out_len, SSL_get_session(ssl)->master_key,
  418. SSL_get_session(ssl)->master_key_length,
  419. TLS_MD_KEY_EXPANSION_CONST, TLS_MD_KEY_EXPANSION_CONST_SIZE,
  420. ssl->s3->server_random, SSL3_RANDOM_SIZE,
  421. ssl->s3->client_random, SSL3_RANDOM_SIZE);
  422. }
  423. int tls1_generate_master_secret(SSL_HANDSHAKE *hs, uint8_t *out,
  424. const uint8_t *premaster,
  425. size_t premaster_len) {
  426. const SSL *ssl = hs->ssl;
  427. if (hs->extended_master_secret) {
  428. uint8_t digests[EVP_MAX_MD_SIZE];
  429. size_t digests_len;
  430. if (!SSL_TRANSCRIPT_get_hash(&hs->transcript, digests, &digests_len) ||
  431. !tls1_prf(SSL_TRANSCRIPT_md(&hs->transcript), out,
  432. SSL3_MASTER_SECRET_SIZE, premaster, premaster_len,
  433. TLS_MD_EXTENDED_MASTER_SECRET_CONST,
  434. TLS_MD_EXTENDED_MASTER_SECRET_CONST_SIZE, digests,
  435. digests_len, NULL, 0)) {
  436. return 0;
  437. }
  438. } else {
  439. if (ssl3_protocol_version(ssl) == SSL3_VERSION) {
  440. if (!ssl3_prf(out, SSL3_MASTER_SECRET_SIZE, premaster, premaster_len,
  441. TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE,
  442. ssl->s3->client_random, SSL3_RANDOM_SIZE,
  443. ssl->s3->server_random, SSL3_RANDOM_SIZE)) {
  444. return 0;
  445. }
  446. } else {
  447. if (!tls1_prf(SSL_TRANSCRIPT_md(&hs->transcript), out,
  448. SSL3_MASTER_SECRET_SIZE, premaster, premaster_len,
  449. TLS_MD_MASTER_SECRET_CONST, TLS_MD_MASTER_SECRET_CONST_SIZE,
  450. ssl->s3->client_random, SSL3_RANDOM_SIZE,
  451. ssl->s3->server_random, SSL3_RANDOM_SIZE)) {
  452. return 0;
  453. }
  454. }
  455. }
  456. return SSL3_MASTER_SECRET_SIZE;
  457. }
  458. int SSL_export_keying_material(SSL *ssl, uint8_t *out, size_t out_len,
  459. const char *label, size_t label_len,
  460. const uint8_t *context, size_t context_len,
  461. int use_context) {
  462. if (!ssl->s3->have_version || ssl->version == SSL3_VERSION) {
  463. return 0;
  464. }
  465. /* Exporters may not be used in the middle of a renegotiation. */
  466. if (SSL_in_init(ssl) && !SSL_in_false_start(ssl)) {
  467. return 0;
  468. }
  469. if (ssl3_protocol_version(ssl) >= TLS1_3_VERSION) {
  470. return tls13_export_keying_material(ssl, out, out_len, label, label_len,
  471. context, context_len, use_context);
  472. }
  473. size_t seed_len = 2 * SSL3_RANDOM_SIZE;
  474. if (use_context) {
  475. if (context_len >= 1u << 16) {
  476. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  477. return 0;
  478. }
  479. seed_len += 2 + context_len;
  480. }
  481. uint8_t *seed = OPENSSL_malloc(seed_len);
  482. if (seed == NULL) {
  483. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  484. return 0;
  485. }
  486. OPENSSL_memcpy(seed, ssl->s3->client_random, SSL3_RANDOM_SIZE);
  487. OPENSSL_memcpy(seed + SSL3_RANDOM_SIZE, ssl->s3->server_random,
  488. SSL3_RANDOM_SIZE);
  489. if (use_context) {
  490. seed[2 * SSL3_RANDOM_SIZE] = (uint8_t)(context_len >> 8);
  491. seed[2 * SSL3_RANDOM_SIZE + 1] = (uint8_t)context_len;
  492. OPENSSL_memcpy(seed + 2 * SSL3_RANDOM_SIZE + 2, context, context_len);
  493. }
  494. const EVP_MD *digest = ssl_get_handshake_digest(
  495. SSL_get_session(ssl)->cipher->algorithm_prf, ssl3_protocol_version(ssl));
  496. if (digest == NULL) {
  497. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  498. return 0;
  499. }
  500. int ret = tls1_prf(digest, out, out_len, SSL_get_session(ssl)->master_key,
  501. SSL_get_session(ssl)->master_key_length, label, label_len,
  502. seed, seed_len, NULL, 0);
  503. OPENSSL_free(seed);
  504. return ret;
  505. }