[openssl-commits] [openssl] master update

Matt Caswell matt at openssl.org
Thu May 28 15:08:32 UTC 2015


The branch master has been updated
       via  6b8f5d0d4379c2c366c3d07e4cdbb6145abc76d1 (commit)
       via  7470cefcb249ea37f97c65e64628c1994725462d (commit)
       via  858618e7e037559b75b0bfca4d30440f9515b888 (commit)
      from  9ef175148b7da12cb09f5e78f32bc6ab58d78b83 (commit)


- Log -----------------------------------------------------------------
commit 6b8f5d0d4379c2c366c3d07e4cdbb6145abc76d1
Author: Matt Caswell <matt at openssl.org>
Date:   Thu May 28 11:12:54 2015 +0100

    Change the new functions to use size_t
    
    Change the new SSL_get_client_random(), SSL_get_server_random() and
    SSL_SESSION_get_master_key() functions to use size_t for |outlen| instead of
    int.
    
    Reviewed-by: Tim Hudson <tjh at openssl.org>

commit 7470cefcb249ea37f97c65e64628c1994725462d
Author: Nick Mathewson <nickm at torproject.org>
Date:   Tue May 26 09:55:06 2015 -0400

    Clarify that SSL3_RANDOM_SIZE is a constant, for now.
    
    Signed-off-by: Matt Caswell <matt at openssl.org>
    Reviewed-by: Tim Hudson <tjh at openssl.org>

commit 858618e7e037559b75b0bfca4d30440f9515b888
Author: Nick Mathewson <nickm at torproject.org>
Date:   Mon May 25 17:12:49 2015 -0400

    Add new functions to extract {client,server}_random, master_key
    
    Tor uses these values to implement a low-rent clone of RFC 5705 (which,
    in our defense, we came up with before RFC 5705 existed).  But now that
    ssl_st is opaque, we need another way to get at them.
    
    Includes documentation, with suitable warnings about not actually
    using these functions.
    
    Signed-off-by: Nick Mathewson <nickm at torproject.org>
    Signed-off-by: Matt Caswell <matt at openssl.org>
    Reviewed-by: Tim Hudson <tjh at openssl.org>

-----------------------------------------------------------------------

Summary of changes:
 doc/ssl/SSL_get_client_random.pod | 79 +++++++++++++++++++++++++++++++++++++++
 include/openssl/ssl.h             |  7 ++++
 ssl/ssl_lib.c                     | 35 +++++++++++++++++
 3 files changed, 121 insertions(+)
 create mode 100644 doc/ssl/SSL_get_client_random.pod

diff --git a/doc/ssl/SSL_get_client_random.pod b/doc/ssl/SSL_get_client_random.pod
new file mode 100644
index 0000000..75a5c33
--- /dev/null
+++ b/doc/ssl/SSL_get_client_random.pod
@@ -0,0 +1,79 @@
+=pod
+
+=head1 NAME
+
+SSL_get_client_random, SSL_get_server_random, SSL_SESSION_get_master_key - retrieve internal TLS/SSL random values and master key
+
+=head1 SYNOPSIS
+
+ #include <openssl/ssl.h>
+
+ int SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen);
+ int SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen);
+ int SSL_SESSION_get_master_key(const SSL_SESSION *session, unsigned char *out, size_t outlen);
+
+=head1 DESCRIPTION
+
+SSL_get_client_random() extracts the random value sent from the client
+to the server during the initial SSL/TLS handshake.  It copies as many
+bytes as it can of this value into the buffer provided in B<out>,
+which must have at least B<outlen> bytes available. It returns the
+total number of bytes that were actually copied.  If B<outlen> is less
+than zero, SSL_get_client_random() copies nothing, and returns the
+total size of the client_random value.
+
+SSL_get_server_random() behaves the same, but extracts the random value
+sent from the server to the client during the initial SSL/TLS handshake.
+
+SSL_SESSION_get_master_key() behaves the same, but extracts the master
+secret used to guarantee the security of the SSL/TLS session.  This one
+can be dangerous if misused; see NOTES below.
+
+
+=head1 NOTES
+
+You probably shouldn't use these functions.
+
+These functions expose internal values from the TLS handshake, for
+use in low-level protocols.  You probably should not use them, unless
+you are implementing something that needs access to the internal protocol
+details.
+
+Despite the names of SSL_get_client_random() and SSL_get_server_random(), they
+ARE NOT random number generators.  Instead, they return the mostly-random values that
+were already generated and used in the TLS protoccol.  Using them
+in place of RAND_bytes() would be grossly foolish.
+
+The security of your TLS session depends on keeping the master key secret:
+do not expose it, or any information about it, to anybody.
+If you need to calculate another secret value that depends on the master
+secret, you should probably use SSL_export_keying_material() instead, and
+forget that you ever saw these functions.
+
+In current versions of the TLS protocols, the length of client_random
+(and also server_random) is always SSL3_RANDOM_SIZE bytes. Support for
+other outlen arguments to the SSL_get_*_random() functions is provided
+in case of the unlikely event that a future version or variant of TLS
+uses some other length there.
+
+Finally, though the "client_random" and "server_random" values are called
+"random", many TLS implementations will generate four bytes of those
+values based on their view of the current time.
+
+
+=head1 RETURN VALUES
+
+If B<outlen> is at least 0, these functions return the number of bytes
+actually copied, which will be less than or equal to B<outlen>.
+
+If B<outlen> is less than 0, these functions return the maximum number
+of bytes they would copy--that is, the length of the underlying field.
+
+=head1 SEE ALSO
+
+L<ssl(3)|ssl(3)>,
+L<RAND_bytes(3)|RAND_bytes(3)>,
+L<SSL_export_keying_material(3)|SSL_export_keying_material(3)>
+
+
+=cut
diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h
index 5de33e9..261e399 100644
--- a/include/openssl/ssl.h
+++ b/include/openssl/ssl.h
@@ -1652,6 +1652,13 @@ void SSL_set_state(SSL *ssl, int state);
 void SSL_set_verify_result(SSL *ssl, long v);
 __owur long SSL_get_verify_result(const SSL *ssl);
 
+__owur int SSL_get_client_random(const SSL *ssl, unsigned char *out,
+                                 size_t outlen);
+__owur int SSL_get_server_random(const SSL *ssl, unsigned char *out,
+                                 size_t outlen);
+__owur int SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
+                                      unsigned char *out, size_t outlen);
+
 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
 void *SSL_get_ex_data(const SSL *ssl, int idx);
 __owur int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c
index 0b4b58e..f046770 100644
--- a/ssl/ssl_lib.c
+++ b/ssl/ssl_lib.c
@@ -2897,6 +2897,41 @@ long SSL_get_verify_result(const SSL *ssl)
     return (ssl->verify_result);
 }
 
+int SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
+{
+    if (outlen == 0)
+        return sizeof(ssl->s3->client_random);
+    if (outlen > sizeof(ssl->s3->client_random))
+        outlen = sizeof(ssl->s3->client_random);
+    memcpy(out, ssl->s3->client_random, outlen);
+    return (outlen);
+}
+
+int SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
+{
+    if (outlen == 0)
+        return sizeof(ssl->s3->server_random);
+    if (outlen > sizeof(ssl->s3->server_random))
+        outlen = sizeof(ssl->s3->server_random);
+    memcpy(out, ssl->s3->server_random, outlen);
+    return (outlen);
+}
+
+int SSL_SESSION_get_master_key(const SSL_SESSION *session,
+                               unsigned char *out, size_t outlen)
+{
+    if (outlen == 0)
+        return session->master_key_length;
+    if (session->master_key_length < 0) {
+        /* Should never happen */
+        return 0;
+    }
+    if (outlen > (size_t)session->master_key_length)
+        outlen = session->master_key_length;
+    memcpy(out, session->master_key, outlen);
+    return (outlen);
+}
+
 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
                          CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func)
 {


More information about the openssl-commits mailing list