From: Nick Mathewson Date: Tue, 26 May 2015 13:55:06 +0000 (-0400) Subject: Clarify that SSL3_RANDOM_SIZE is a constant, for now. X-Git-Tag: OpenSSL_1_1_0-pre1~1065 X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff_plain;h=7470cefcb249ea37f97c65e64628c1994725462d Clarify that SSL3_RANDOM_SIZE is a constant, for now. Signed-off-by: Matt Caswell Reviewed-by: Tim Hudson --- diff --git a/doc/ssl/SSL_get_client_random.pod b/doc/ssl/SSL_get_client_random.pod index e31d3f0a28..bec45d7e0e 100644 --- a/doc/ssl/SSL_get_client_random.pod +++ b/doc/ssl/SSL_get_client_random.pod @@ -15,12 +15,12 @@ SSL_get_client_random, SSL_get_server_random, SSL_SESSION_get_master_key - retri =head1 DESCRIPTION SSL_get_client_random() extracts the random value sent from the client -to the server during the initial SSL/TLS handshake. It copies this -value into the buffer provided in B, which must have at least -B bytes available. It returns the total number of bytes that were -actually copied. -If B is less than zero, SSL_get_client_random() copies nothing, and -returns the total size of the client_random value. +to the server during the initial SSL/TLS handshake. It copies as many +bytes as it can of this value into the buffer provided in B, +which must have at least B bytes available. It returns the +total number of bytes that were actually copied. If B is less +than zero, SSL_get_client_random() copies nothing, and returns the +total size of the client_random value. SSL_get_server_random() behaves the same, but extracts the random value sent from the server to the client during the initial SSL/TLS handshake. @@ -50,6 +50,12 @@ If you need to calculate another secret value that depends on the master secret, you should probably use SSL_export_keying_material() instead, and forget that you ever saw these functions. +In current versions of the TLS protocols, the length of client_random +(and also server_random) is always SSL3_RANDOM_SIZE bytes. Support for +other outlen arguments to the SSL_get_*_random() functions is provided +in case of the unlikely event that a future version or variant of TLS +uses some other length there. + Finally, though the "client_random" and "server_random" values are called "random", many TLS implementations will generate four bytes of those values based on their view of the current time.