mirror of
https://github.com/Mbed-TLS/mbedtls.git
synced 2025-02-06 03:40:04 +00:00
Merge pull request #8551 from daverodgman/sign-conversion-part1
Sign conversion part 1
This commit is contained in:
commit
c94f8f1163
@ -309,7 +309,7 @@ static void aesce_setkey_enc(unsigned char *rk,
|
||||
rki + key_len_in_words < rko_end;
|
||||
rki += key_len_in_words) {
|
||||
|
||||
size_t iteration = (rki - (uint32_t *) rk) / key_len_in_words;
|
||||
size_t iteration = (size_t) (rki - (uint32_t *) rk) / key_len_in_words;
|
||||
uint32_t *rko;
|
||||
rko = rki + key_len_in_words;
|
||||
rko[0] = aes_rot_word(aes_sub_word(rki[key_len_in_words - 1]));
|
||||
@ -394,8 +394,8 @@ static inline uint8x16_t pmull_low(uint8x16_t a, uint8x16_t b)
|
||||
|
||||
return vreinterpretq_u8_p128(
|
||||
MBEDTLS_VMULL_P64(
|
||||
vget_low_p64(vreinterpretq_p64_u8(a)),
|
||||
vget_low_p64(vreinterpretq_p64_u8(b))
|
||||
(poly64_t) vget_low_p64(vreinterpretq_p64_u8(a)),
|
||||
(poly64_t) vget_low_p64(vreinterpretq_p64_u8(b))
|
||||
));
|
||||
}
|
||||
|
||||
|
@ -116,7 +116,7 @@ int mbedtls_base64_encode(unsigned char *dst, size_t dlen, size_t *olen,
|
||||
*p++ = '=';
|
||||
}
|
||||
|
||||
*olen = p - dst;
|
||||
*olen = (size_t) (p - dst);
|
||||
*p = 0;
|
||||
|
||||
return 0;
|
||||
@ -225,7 +225,7 @@ int mbedtls_base64_decode(unsigned char *dst, size_t dlen, size_t *olen,
|
||||
}
|
||||
}
|
||||
|
||||
*olen = p - dst;
|
||||
*olen = (size_t) (p - dst);
|
||||
|
||||
return 0;
|
||||
}
|
||||
|
@ -701,7 +701,7 @@ int mbedtls_mpi_write_string(const mbedtls_mpi *X, int radix,
|
||||
}
|
||||
|
||||
*p++ = '\0';
|
||||
*olen = p - buf;
|
||||
*olen = (size_t) (p - buf);
|
||||
|
||||
cleanup:
|
||||
|
||||
|
@ -366,7 +366,7 @@ static void debug_print_line_by_line(const mbedtls_ssl_context *ssl, int level,
|
||||
start = text;
|
||||
for (cur = text; *cur != '\0'; cur++) {
|
||||
if (*cur == '\n') {
|
||||
size_t len = cur - start + 1;
|
||||
size_t len = (size_t) (cur - start) + 1;
|
||||
if (len > DEBUG_BUF_SIZE - 1) {
|
||||
len = DEBUG_BUF_SIZE - 1;
|
||||
}
|
||||
|
@ -48,10 +48,10 @@ static int dhm_read_bignum(mbedtls_mpi *X,
|
||||
return MBEDTLS_ERR_DHM_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
n = ((*p)[0] << 8) | (*p)[1];
|
||||
n = MBEDTLS_GET_UINT16_BE(*p, 0);
|
||||
(*p) += 2;
|
||||
|
||||
if ((int) (end - *p) < n) {
|
||||
if ((size_t) (end - *p) < (size_t) n) {
|
||||
return MBEDTLS_ERR_DHM_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
@ -257,7 +257,7 @@ int mbedtls_dhm_make_params(mbedtls_dhm_context *ctx, int x_size,
|
||||
DHM_MPI_EXPORT(&ctx->G, n2);
|
||||
DHM_MPI_EXPORT(&ctx->GX, n3);
|
||||
|
||||
*olen = p - output;
|
||||
*olen = (size_t) (p - output);
|
||||
|
||||
cleanup:
|
||||
if (ret != 0 && ret > -128) {
|
||||
|
@ -363,7 +363,7 @@ static int ecdh_read_params_internal(mbedtls_ecdh_context_mbed *ctx,
|
||||
const unsigned char *end)
|
||||
{
|
||||
return mbedtls_ecp_tls_read_point(&ctx->grp, &ctx->Qp, buf,
|
||||
end - *buf);
|
||||
(size_t) (end - *buf));
|
||||
}
|
||||
|
||||
/*
|
||||
@ -379,7 +379,7 @@ int mbedtls_ecdh_read_params(mbedtls_ecdh_context *ctx,
|
||||
{
|
||||
int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
|
||||
mbedtls_ecp_group_id grp_id;
|
||||
if ((ret = mbedtls_ecp_tls_read_group_id(&grp_id, buf, end - *buf))
|
||||
if ((ret = mbedtls_ecp_tls_read_group_id(&grp_id, buf, (size_t) (end - *buf)))
|
||||
!= 0) {
|
||||
return ret;
|
||||
}
|
||||
|
@ -168,7 +168,7 @@ static int ecjpake_write_len_point(unsigned char **p,
|
||||
}
|
||||
|
||||
ret = mbedtls_ecp_point_write_binary(grp, P, pf,
|
||||
&len, *p + 4, end - (*p + 4));
|
||||
&len, *p + 4, (size_t) (end - (*p + 4)));
|
||||
if (ret != 0) {
|
||||
return ret;
|
||||
}
|
||||
@ -226,7 +226,7 @@ static int ecjpake_hash(const mbedtls_md_type_t md_type,
|
||||
|
||||
/* Compute hash */
|
||||
MBEDTLS_MPI_CHK(mbedtls_ecjpake_compute_hash(md_type,
|
||||
buf, p - buf, hash));
|
||||
buf, (size_t) (p - buf), hash));
|
||||
|
||||
/* Turn it into an integer mod n */
|
||||
MBEDTLS_MPI_CHK(mbedtls_mpi_read_binary(h, hash,
|
||||
@ -269,7 +269,7 @@ static int ecjpake_zkp_read(const mbedtls_md_type_t md_type,
|
||||
return MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
MBEDTLS_MPI_CHK(mbedtls_ecp_tls_read_point(grp, &V, p, end - *p));
|
||||
MBEDTLS_MPI_CHK(mbedtls_ecp_tls_read_point(grp, &V, p, (size_t) (end - *p)));
|
||||
|
||||
if (end < *p || (size_t) (end - *p) < 1) {
|
||||
ret = MBEDTLS_ERR_ECP_BAD_INPUT_DATA;
|
||||
@ -346,7 +346,7 @@ static int ecjpake_zkp_write(const mbedtls_md_type_t md_type,
|
||||
|
||||
/* Write it out */
|
||||
MBEDTLS_MPI_CHK(mbedtls_ecp_tls_write_point(grp, &V,
|
||||
pf, &len, *p, end - *p));
|
||||
pf, &len, *p, (size_t) (end - *p)));
|
||||
*p += len;
|
||||
|
||||
len = mbedtls_mpi_size(&h); /* actually r */
|
||||
@ -392,7 +392,7 @@ static int ecjpake_kkp_read(const mbedtls_md_type_t md_type,
|
||||
* ECSchnorrZKP zkp;
|
||||
* } ECJPAKEKeyKP;
|
||||
*/
|
||||
MBEDTLS_MPI_CHK(mbedtls_ecp_tls_read_point(grp, X, p, end - *p));
|
||||
MBEDTLS_MPI_CHK(mbedtls_ecp_tls_read_point(grp, X, p, (size_t) (end - *p)));
|
||||
if (mbedtls_ecp_is_zero(X)) {
|
||||
ret = MBEDTLS_ERR_ECP_INVALID_KEY;
|
||||
goto cleanup;
|
||||
@ -431,7 +431,7 @@ static int ecjpake_kkp_write(const mbedtls_md_type_t md_type,
|
||||
MBEDTLS_MPI_CHK(mbedtls_ecp_gen_keypair_base((mbedtls_ecp_group *) grp, G, x, X,
|
||||
f_rng, p_rng));
|
||||
MBEDTLS_MPI_CHK(mbedtls_ecp_tls_write_point(grp, X,
|
||||
pf, &len, *p, end - *p));
|
||||
pf, &len, *p, (size_t) (end - *p)));
|
||||
*p += len;
|
||||
|
||||
/* Generate and write proof */
|
||||
@ -504,7 +504,7 @@ static int ecjpake_kkpp_write(const mbedtls_md_type_t md_type,
|
||||
MBEDTLS_MPI_CHK(ecjpake_kkp_write(md_type, grp, pf, G, xm2, Xb, id,
|
||||
&p, end, f_rng, p_rng));
|
||||
|
||||
*olen = p - buf;
|
||||
*olen = (size_t) (p - buf);
|
||||
|
||||
cleanup:
|
||||
return ret;
|
||||
@ -693,7 +693,7 @@ int mbedtls_ecjpake_write_round_two(mbedtls_ecjpake_context *ctx,
|
||||
goto cleanup;
|
||||
}
|
||||
MBEDTLS_MPI_CHK(mbedtls_ecp_tls_write_group(&ctx->grp, &ec_len,
|
||||
p, end - p));
|
||||
p, (size_t) (end - p)));
|
||||
p += ec_len;
|
||||
}
|
||||
|
||||
@ -702,7 +702,7 @@ int mbedtls_ecjpake_write_round_two(mbedtls_ecjpake_context *ctx,
|
||||
goto cleanup;
|
||||
}
|
||||
MBEDTLS_MPI_CHK(mbedtls_ecp_tls_write_point(&ctx->grp, &Xm,
|
||||
ctx->point_format, &ec_len, p, end - p));
|
||||
ctx->point_format, &ec_len, p, (size_t) (end - p)));
|
||||
p += ec_len;
|
||||
|
||||
MBEDTLS_MPI_CHK(ecjpake_zkp_write(ctx->md_type, &ctx->grp,
|
||||
@ -710,7 +710,7 @@ int mbedtls_ecjpake_write_round_two(mbedtls_ecjpake_context *ctx,
|
||||
&G, &xm, &Xm, ID_MINE,
|
||||
&p, end, f_rng, p_rng));
|
||||
|
||||
*olen = p - buf;
|
||||
*olen = (size_t) (p - buf);
|
||||
|
||||
cleanup:
|
||||
mbedtls_ecp_point_free(&G);
|
||||
|
@ -88,7 +88,7 @@ static int getrandom_wrapper(void *buf, size_t buflen, unsigned int flags)
|
||||
memset(buf, 0, buflen);
|
||||
#endif
|
||||
#endif
|
||||
return syscall(SYS_getrandom, buf, buflen, flags);
|
||||
return (int) syscall(SYS_getrandom, buf, buflen, flags);
|
||||
}
|
||||
#endif /* SYS_getrandom */
|
||||
#endif /* __linux__ || __midipix__ */
|
||||
@ -102,7 +102,7 @@ static int getrandom_wrapper(void *buf, size_t buflen, unsigned int flags)
|
||||
#define HAVE_GETRANDOM
|
||||
static int getrandom_wrapper(void *buf, size_t buflen, unsigned int flags)
|
||||
{
|
||||
return getrandom(buf, buflen, flags);
|
||||
return (int) getrandom(buf, buflen, flags);
|
||||
}
|
||||
#endif /* (__FreeBSD__ && __FreeBSD_version >= 1200000) ||
|
||||
(__DragonFly__ && __DragonFly_version >= 500700) */
|
||||
@ -156,7 +156,7 @@ int mbedtls_platform_entropy_poll(void *data,
|
||||
#if defined(HAVE_GETRANDOM)
|
||||
ret = getrandom_wrapper(output, len, 0);
|
||||
if (ret >= 0) {
|
||||
*olen = ret;
|
||||
*olen = (size_t) ret;
|
||||
return 0;
|
||||
} else if (errno != ENOSYS) {
|
||||
return MBEDTLS_ERR_ENTROPY_SOURCE_FAILED;
|
||||
|
@ -69,29 +69,6 @@ static const unsigned char D_MESSAGE_CONSTANT_BYTES[D_CONST_LEN] = { 0x81, 0x81
|
||||
int (*mbedtls_lmots_sign_private_key_invalidated_hook)(unsigned char *) = NULL;
|
||||
#endif /* defined(MBEDTLS_TEST_HOOKS) */
|
||||
|
||||
void mbedtls_lms_unsigned_int_to_network_bytes(unsigned int val, size_t len,
|
||||
unsigned char *bytes)
|
||||
{
|
||||
size_t idx;
|
||||
|
||||
for (idx = 0; idx < len; idx++) {
|
||||
bytes[idx] = (val >> ((len - 1 - idx) * 8)) & 0xFF;
|
||||
}
|
||||
}
|
||||
|
||||
unsigned int mbedtls_lms_network_bytes_to_unsigned_int(size_t len,
|
||||
const unsigned char *bytes)
|
||||
{
|
||||
size_t idx;
|
||||
unsigned int val = 0;
|
||||
|
||||
for (idx = 0; idx < len; idx++) {
|
||||
val |= ((unsigned int) bytes[idx]) << (8 * (len - 1 - idx));
|
||||
}
|
||||
|
||||
return val;
|
||||
}
|
||||
|
||||
/* Calculate the checksum digits that are appended to the end of the LMOTS digit
|
||||
* string. See NIST SP800-208 section 3.1 or RFC8554 Algorithm 2 for details of
|
||||
* the checksum algorithm.
|
||||
@ -191,8 +168,7 @@ static int create_digit_array_with_checksum(const mbedtls_lmots_parameters_t *pa
|
||||
}
|
||||
|
||||
checksum = lmots_checksum_calculate(params, out);
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(checksum, CHECKSUM_LEN,
|
||||
out + MBEDTLS_LMOTS_N_HASH_LEN(params->type));
|
||||
MBEDTLS_PUT_UINT16_BE(checksum, out, MBEDTLS_LMOTS_N_HASH_LEN(params->type));
|
||||
|
||||
exit:
|
||||
psa_hash_abort(&op);
|
||||
@ -281,17 +257,13 @@ static int hash_digit_array(const mbedtls_lmots_parameters_t *params,
|
||||
goto exit;
|
||||
}
|
||||
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(i_digit_idx,
|
||||
I_DIGIT_IDX_LEN,
|
||||
i_digit_idx_bytes);
|
||||
MBEDTLS_PUT_UINT16_BE(i_digit_idx, i_digit_idx_bytes, 0);
|
||||
status = psa_hash_update(&op, i_digit_idx_bytes, I_DIGIT_IDX_LEN);
|
||||
if (status != PSA_SUCCESS) {
|
||||
goto exit;
|
||||
}
|
||||
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(j_hash_idx,
|
||||
J_HASH_IDX_LEN,
|
||||
j_hash_idx_bytes);
|
||||
j_hash_idx_bytes[0] = (uint8_t) j_hash_idx;
|
||||
status = psa_hash_update(&op, j_hash_idx_bytes, J_HASH_IDX_LEN);
|
||||
if (status != PSA_SUCCESS) {
|
||||
goto exit;
|
||||
@ -425,11 +397,8 @@ int mbedtls_lmots_import_public_key(mbedtls_lmots_public_t *ctx,
|
||||
return MBEDTLS_ERR_LMS_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
ctx->params.type =
|
||||
(mbedtls_lmots_algorithm_type_t) mbedtls_lms_network_bytes_to_unsigned_int(
|
||||
MBEDTLS_LMOTS_TYPE_LEN,
|
||||
key +
|
||||
MBEDTLS_LMOTS_SIG_TYPE_OFFSET);
|
||||
ctx->params.type = (mbedtls_lmots_algorithm_type_t)
|
||||
MBEDTLS_GET_UINT32_BE(key, MBEDTLS_LMOTS_SIG_TYPE_OFFSET);
|
||||
|
||||
if (key_len != MBEDTLS_LMOTS_PUBLIC_KEY_LEN(ctx->params.type)) {
|
||||
return MBEDTLS_ERR_LMS_BAD_INPUT_DATA;
|
||||
@ -464,9 +433,7 @@ int mbedtls_lmots_export_public_key(const mbedtls_lmots_public_t *ctx,
|
||||
return MBEDTLS_ERR_LMS_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(ctx->params.type,
|
||||
MBEDTLS_LMOTS_TYPE_LEN,
|
||||
key + MBEDTLS_LMOTS_SIG_TYPE_OFFSET);
|
||||
MBEDTLS_PUT_UINT32_BE(ctx->params.type, key, MBEDTLS_LMOTS_SIG_TYPE_OFFSET);
|
||||
|
||||
memcpy(key + PUBLIC_KEY_I_KEY_ID_OFFSET,
|
||||
ctx->params.I_key_identifier,
|
||||
@ -559,9 +526,7 @@ int mbedtls_lmots_verify(const mbedtls_lmots_public_t *ctx,
|
||||
return MBEDTLS_ERR_LMS_VERIFY_FAILED;
|
||||
}
|
||||
|
||||
if (mbedtls_lms_network_bytes_to_unsigned_int(MBEDTLS_LMOTS_TYPE_LEN,
|
||||
sig + MBEDTLS_LMOTS_SIG_TYPE_OFFSET) !=
|
||||
MBEDTLS_LMOTS_SHA256_N32_W8) {
|
||||
if (MBEDTLS_GET_UINT32_BE(sig, MBEDTLS_LMOTS_SIG_TYPE_OFFSET) != MBEDTLS_LMOTS_SHA256_N32_W8) {
|
||||
return MBEDTLS_ERR_LMS_VERIFY_FAILED;
|
||||
}
|
||||
|
||||
@ -607,7 +572,7 @@ int mbedtls_lmots_generate_private_key(mbedtls_lmots_private_t *ctx,
|
||||
size_t output_hash_len;
|
||||
unsigned int i_digit_idx;
|
||||
unsigned char i_digit_idx_bytes[2];
|
||||
unsigned char const_bytes[1];
|
||||
unsigned char const_bytes[1] = { 0xFF };
|
||||
|
||||
if (ctx->have_private_key) {
|
||||
return MBEDTLS_ERR_LMS_BAD_INPUT_DATA;
|
||||
@ -623,12 +588,7 @@ int mbedtls_lmots_generate_private_key(mbedtls_lmots_private_t *ctx,
|
||||
I_key_identifier,
|
||||
sizeof(ctx->params.I_key_identifier));
|
||||
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(q_leaf_identifier,
|
||||
MBEDTLS_LMOTS_Q_LEAF_ID_LEN,
|
||||
ctx->params.q_leaf_identifier);
|
||||
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(0xFF, sizeof(const_bytes),
|
||||
const_bytes);
|
||||
MBEDTLS_PUT_UINT32_BE(q_leaf_identifier, ctx->params.q_leaf_identifier, 0);
|
||||
|
||||
for (i_digit_idx = 0;
|
||||
i_digit_idx < MBEDTLS_LMOTS_P_SIG_DIGIT_COUNT(ctx->params.type);
|
||||
@ -652,8 +612,7 @@ int mbedtls_lmots_generate_private_key(mbedtls_lmots_private_t *ctx,
|
||||
goto exit;
|
||||
}
|
||||
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(i_digit_idx, I_DIGIT_IDX_LEN,
|
||||
i_digit_idx_bytes);
|
||||
MBEDTLS_PUT_UINT16_BE(i_digit_idx, i_digit_idx_bytes, 0);
|
||||
status = psa_hash_update(&op, i_digit_idx_bytes, I_DIGIT_IDX_LEN);
|
||||
if (status != PSA_SUCCESS) {
|
||||
goto exit;
|
||||
@ -774,9 +733,7 @@ int mbedtls_lmots_sign(mbedtls_lmots_private_t *ctx,
|
||||
goto exit;
|
||||
}
|
||||
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(ctx->params.type,
|
||||
MBEDTLS_LMOTS_TYPE_LEN,
|
||||
sig + MBEDTLS_LMOTS_SIG_TYPE_OFFSET);
|
||||
MBEDTLS_PUT_UINT32_BE(ctx->params.type, sig, MBEDTLS_LMOTS_SIG_TYPE_OFFSET);
|
||||
|
||||
/* Test hook to check if sig is being written to before we invalidate the
|
||||
* private key.
|
||||
|
@ -44,29 +44,6 @@ extern "C" {
|
||||
extern int (*mbedtls_lmots_sign_private_key_invalidated_hook)(unsigned char *);
|
||||
#endif /* defined(MBEDTLS_TEST_HOOKS) */
|
||||
|
||||
/**
|
||||
* \brief This function converts an unsigned int into a
|
||||
* network-byte-order (big endian) string.
|
||||
*
|
||||
* \param val The unsigned integer value
|
||||
* \param len The length of the string.
|
||||
* \param bytes The string to output into.
|
||||
*/
|
||||
void mbedtls_lms_unsigned_int_to_network_bytes(unsigned int val, size_t len,
|
||||
unsigned char *bytes);
|
||||
|
||||
/**
|
||||
* \brief This function converts a network-byte-order
|
||||
* (big endian) string into an unsigned integer.
|
||||
*
|
||||
* \param len The length of the string.
|
||||
* \param bytes The string.
|
||||
*
|
||||
* \return The corresponding LMS error code.
|
||||
*/
|
||||
unsigned int mbedtls_lms_network_bytes_to_unsigned_int(size_t len,
|
||||
const unsigned char *bytes);
|
||||
|
||||
#if !defined(MBEDTLS_DEPRECATED_REMOVED)
|
||||
/**
|
||||
* \brief This function converts a \ref psa_status_t to a
|
||||
|
@ -112,7 +112,7 @@ static int create_merkle_leaf_value(const mbedtls_lms_parameters_t *params,
|
||||
goto exit;
|
||||
}
|
||||
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(r_node_idx, 4, r_node_idx_bytes);
|
||||
MBEDTLS_PUT_UINT32_BE(r_node_idx, r_node_idx_bytes, 0);
|
||||
status = psa_hash_update(&op, r_node_idx_bytes, 4);
|
||||
if (status != PSA_SUCCESS) {
|
||||
goto exit;
|
||||
@ -186,7 +186,7 @@ static int create_merkle_internal_value(const mbedtls_lms_parameters_t *params,
|
||||
goto exit;
|
||||
}
|
||||
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(r_node_idx, 4, r_node_idx_bytes);
|
||||
MBEDTLS_PUT_UINT32_BE(r_node_idx, r_node_idx_bytes, 0);
|
||||
status = psa_hash_update(&op, r_node_idx_bytes, 4);
|
||||
if (status != PSA_SUCCESS) {
|
||||
goto exit;
|
||||
@ -237,10 +237,7 @@ int mbedtls_lms_import_public_key(mbedtls_lms_public_t *ctx,
|
||||
mbedtls_lms_algorithm_type_t type;
|
||||
mbedtls_lmots_algorithm_type_t otstype;
|
||||
|
||||
type = (mbedtls_lms_algorithm_type_t) mbedtls_lms_network_bytes_to_unsigned_int(
|
||||
MBEDTLS_LMS_TYPE_LEN,
|
||||
key +
|
||||
PUBLIC_KEY_TYPE_OFFSET);
|
||||
type = (mbedtls_lms_algorithm_type_t) MBEDTLS_GET_UINT32_BE(key, PUBLIC_KEY_TYPE_OFFSET);
|
||||
if (type != MBEDTLS_LMS_SHA256_M32_H10) {
|
||||
return MBEDTLS_ERR_LMS_BAD_INPUT_DATA;
|
||||
}
|
||||
@ -250,10 +247,8 @@ int mbedtls_lms_import_public_key(mbedtls_lms_public_t *ctx,
|
||||
return MBEDTLS_ERR_LMS_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
otstype = (mbedtls_lmots_algorithm_type_t) mbedtls_lms_network_bytes_to_unsigned_int(
|
||||
MBEDTLS_LMOTS_TYPE_LEN,
|
||||
key +
|
||||
PUBLIC_KEY_OTSTYPE_OFFSET);
|
||||
otstype = (mbedtls_lmots_algorithm_type_t)
|
||||
MBEDTLS_GET_UINT32_BE(key, PUBLIC_KEY_OTSTYPE_OFFSET);
|
||||
if (otstype != MBEDTLS_LMOTS_SHA256_N32_W8) {
|
||||
return MBEDTLS_ERR_LMS_BAD_INPUT_DATA;
|
||||
}
|
||||
@ -282,12 +277,8 @@ int mbedtls_lms_export_public_key(const mbedtls_lms_public_t *ctx,
|
||||
return MBEDTLS_ERR_LMS_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(
|
||||
ctx->params.type,
|
||||
MBEDTLS_LMS_TYPE_LEN, key + PUBLIC_KEY_TYPE_OFFSET);
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(ctx->params.otstype,
|
||||
MBEDTLS_LMOTS_TYPE_LEN,
|
||||
key + PUBLIC_KEY_OTSTYPE_OFFSET);
|
||||
MBEDTLS_PUT_UINT32_BE(ctx->params.type, key, PUBLIC_KEY_TYPE_OFFSET);
|
||||
MBEDTLS_PUT_UINT32_BE(ctx->params.otstype, key, PUBLIC_KEY_OTSTYPE_OFFSET);
|
||||
memcpy(key + PUBLIC_KEY_I_KEY_ID_OFFSET,
|
||||
ctx->params.I_key_identifier,
|
||||
MBEDTLS_LMOTS_I_KEY_ID_LEN);
|
||||
@ -339,9 +330,7 @@ int mbedtls_lms_verify(const mbedtls_lms_public_t *ctx,
|
||||
return MBEDTLS_ERR_LMS_VERIFY_FAILED;
|
||||
}
|
||||
|
||||
if (mbedtls_lms_network_bytes_to_unsigned_int(MBEDTLS_LMOTS_TYPE_LEN,
|
||||
sig + SIG_OTS_SIG_OFFSET +
|
||||
MBEDTLS_LMOTS_SIG_TYPE_OFFSET)
|
||||
if (MBEDTLS_GET_UINT32_BE(sig, SIG_OTS_SIG_OFFSET + MBEDTLS_LMOTS_SIG_TYPE_OFFSET)
|
||||
!= MBEDTLS_LMOTS_SHA256_N32_W8) {
|
||||
return MBEDTLS_ERR_LMS_VERIFY_FAILED;
|
||||
}
|
||||
@ -350,15 +339,13 @@ int mbedtls_lms_verify(const mbedtls_lms_public_t *ctx,
|
||||
return MBEDTLS_ERR_LMS_VERIFY_FAILED;
|
||||
}
|
||||
|
||||
if (mbedtls_lms_network_bytes_to_unsigned_int(MBEDTLS_LMS_TYPE_LEN,
|
||||
sig + SIG_TYPE_OFFSET(ctx->params.otstype))
|
||||
if (MBEDTLS_GET_UINT32_BE(sig, SIG_TYPE_OFFSET(ctx->params.otstype))
|
||||
!= MBEDTLS_LMS_SHA256_M32_H10) {
|
||||
return MBEDTLS_ERR_LMS_VERIFY_FAILED;
|
||||
}
|
||||
|
||||
|
||||
q_leaf_identifier = mbedtls_lms_network_bytes_to_unsigned_int(
|
||||
MBEDTLS_LMOTS_Q_LEAF_ID_LEN, sig + SIG_Q_LEAF_ID_OFFSET);
|
||||
q_leaf_identifier = MBEDTLS_GET_UINT32_BE(sig, SIG_Q_LEAF_ID_OFFSET);
|
||||
|
||||
if (q_leaf_identifier >= MERKLE_TREE_LEAF_NODE_AM(ctx->params.type)) {
|
||||
return MBEDTLS_ERR_LMS_VERIFY_FAILED;
|
||||
@ -367,9 +354,7 @@ int mbedtls_lms_verify(const mbedtls_lms_public_t *ctx,
|
||||
memcpy(ots_params.I_key_identifier,
|
||||
ctx->params.I_key_identifier,
|
||||
MBEDTLS_LMOTS_I_KEY_ID_LEN);
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(q_leaf_identifier,
|
||||
MBEDTLS_LMOTS_Q_LEAF_ID_LEN,
|
||||
ots_params.q_leaf_identifier);
|
||||
MBEDTLS_PUT_UINT32_BE(q_leaf_identifier, ots_params.q_leaf_identifier, 0);
|
||||
ots_params.type = ctx->params.otstype;
|
||||
|
||||
ret = mbedtls_lmots_calculate_public_key_candidate(&ots_params,
|
||||
@ -505,7 +490,7 @@ static int get_merkle_path(mbedtls_lms_private_t *ctx,
|
||||
unsigned int height;
|
||||
int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
|
||||
|
||||
tree = mbedtls_calloc(MERKLE_TREE_NODE_AM(ctx->params.type),
|
||||
tree = mbedtls_calloc((size_t) MERKLE_TREE_NODE_AM(ctx->params.type),
|
||||
node_bytes);
|
||||
if (tree == NULL) {
|
||||
return MBEDTLS_ERR_LMS_ALLOC_FAILED;
|
||||
@ -530,7 +515,7 @@ static int get_merkle_path(mbedtls_lms_private_t *ctx,
|
||||
|
||||
exit:
|
||||
mbedtls_zeroize_and_free(tree, node_bytes *
|
||||
MERKLE_TREE_NODE_AM(ctx->params.type));
|
||||
(size_t) MERKLE_TREE_NODE_AM(ctx->params.type));
|
||||
|
||||
return ret;
|
||||
}
|
||||
@ -669,7 +654,7 @@ int mbedtls_lms_calculate_public_key(mbedtls_lms_public_t *ctx,
|
||||
return MBEDTLS_ERR_LMS_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
tree = mbedtls_calloc(MERKLE_TREE_NODE_AM(priv_ctx->params.type),
|
||||
tree = mbedtls_calloc((size_t) MERKLE_TREE_NODE_AM(priv_ctx->params.type),
|
||||
node_bytes);
|
||||
if (tree == NULL) {
|
||||
return MBEDTLS_ERR_LMS_ALLOC_FAILED;
|
||||
@ -692,7 +677,7 @@ int mbedtls_lms_calculate_public_key(mbedtls_lms_public_t *ctx,
|
||||
|
||||
exit:
|
||||
mbedtls_zeroize_and_free(tree, node_bytes *
|
||||
MERKLE_TREE_NODE_AM(priv_ctx->params.type));
|
||||
(size_t) MERKLE_TREE_NODE_AM(priv_ctx->params.type));
|
||||
|
||||
return ret;
|
||||
}
|
||||
@ -753,12 +738,8 @@ int mbedtls_lms_sign(mbedtls_lms_private_t *ctx,
|
||||
return ret;
|
||||
}
|
||||
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(ctx->params.type,
|
||||
MBEDTLS_LMS_TYPE_LEN,
|
||||
sig + SIG_TYPE_OFFSET(ctx->params.otstype));
|
||||
mbedtls_lms_unsigned_int_to_network_bytes(q_leaf_identifier,
|
||||
MBEDTLS_LMOTS_Q_LEAF_ID_LEN,
|
||||
sig + SIG_Q_LEAF_ID_OFFSET);
|
||||
MBEDTLS_PUT_UINT32_BE(ctx->params.type, sig, SIG_TYPE_OFFSET(ctx->params.otstype));
|
||||
MBEDTLS_PUT_UINT32_BE(q_leaf_identifier, sig, SIG_Q_LEAF_ID_OFFSET);
|
||||
|
||||
ret = get_merkle_path(ctx,
|
||||
MERKLE_TREE_INTERNAL_NODE_AM(ctx->params.type) + q_leaf_identifier,
|
||||
|
@ -1129,7 +1129,7 @@ int mbedtls_oid_from_numeric_string(mbedtls_asn1_buf *oid,
|
||||
}
|
||||
}
|
||||
|
||||
encoded_len = out_ptr - oid->p;
|
||||
encoded_len = (size_t) (out_ptr - oid->p);
|
||||
resized_mem = mbedtls_calloc(encoded_len, 1);
|
||||
if (resized_mem == NULL) {
|
||||
ret = MBEDTLS_ERR_ASN1_ALLOC_FAILED;
|
||||
|
@ -298,7 +298,7 @@ int mbedtls_pem_read_buffer(mbedtls_pem_context *ctx, const char *header, const
|
||||
if (*end == '\n') {
|
||||
end++;
|
||||
}
|
||||
*use_len = end - data;
|
||||
*use_len = (size_t) (end - data);
|
||||
|
||||
enc = 0;
|
||||
|
||||
@ -383,7 +383,7 @@ int mbedtls_pem_read_buffer(mbedtls_pem_context *ctx, const char *header, const
|
||||
return MBEDTLS_ERR_PEM_INVALID_DATA;
|
||||
}
|
||||
|
||||
ret = mbedtls_base64_decode(NULL, 0, &len, s1, s2 - s1);
|
||||
ret = mbedtls_base64_decode(NULL, 0, &len, s1, (size_t) (s2 - s1));
|
||||
|
||||
if (ret == MBEDTLS_ERR_BASE64_INVALID_CHARACTER) {
|
||||
return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_PEM_INVALID_DATA, ret);
|
||||
@ -393,7 +393,7 @@ int mbedtls_pem_read_buffer(mbedtls_pem_context *ctx, const char *header, const
|
||||
return MBEDTLS_ERR_PEM_ALLOC_FAILED;
|
||||
}
|
||||
|
||||
if ((ret = mbedtls_base64_decode(buf, len, &len, s1, s2 - s1)) != 0) {
|
||||
if ((ret = mbedtls_base64_decode(buf, len, &len, s1, (size_t) (s2 - s1))) != 0) {
|
||||
mbedtls_zeroize_and_free(buf, len);
|
||||
return MBEDTLS_ERROR_ADD(MBEDTLS_ERR_PEM_INVALID_DATA, ret);
|
||||
}
|
||||
@ -508,7 +508,7 @@ int mbedtls_pem_write_buffer(const char *header, const char *footer,
|
||||
p += strlen(footer);
|
||||
|
||||
*p++ = '\0';
|
||||
*olen = p - buf;
|
||||
*olen = (size_t) (p - buf);
|
||||
|
||||
/* Clean any remaining data previously written to the buffer */
|
||||
memset(buf + *olen, 0, buf_len - *olen);
|
||||
|
@ -316,7 +316,7 @@ static int pkcs7_get_signer_info(unsigned char **p, unsigned char *end,
|
||||
goto out;
|
||||
}
|
||||
|
||||
signer->issuer_raw.len = *p - signer->issuer_raw.p;
|
||||
signer->issuer_raw.len = (size_t) (*p - signer->issuer_raw.p);
|
||||
|
||||
ret = mbedtls_x509_get_serial(p, end_issuer_and_sn, &signer->serial);
|
||||
if (ret != 0) {
|
||||
|
@ -928,7 +928,7 @@ int mbedtls_pk_parse_subpubkey(unsigned char **p, const unsigned char *end,
|
||||
ret = pk_use_ecparams(&alg_params, pk);
|
||||
}
|
||||
if (ret == 0) {
|
||||
ret = pk_ecc_set_pubkey(pk, *p, end - *p);
|
||||
ret = pk_ecc_set_pubkey(pk, *p, (size_t) (end - *p));
|
||||
*p += end - *p;
|
||||
}
|
||||
} else
|
||||
@ -1233,7 +1233,7 @@ static int pk_parse_key_sec1_der(mbedtls_pk_context *pk,
|
||||
MBEDTLS_ERR_ASN1_LENGTH_MISMATCH);
|
||||
}
|
||||
|
||||
if ((ret = pk_ecc_set_pubkey(pk, p, end2 - p)) == 0) {
|
||||
if ((ret = pk_ecc_set_pubkey(pk, p, (size_t) (end2 - p))) == 0) {
|
||||
pubkey_done = 1;
|
||||
} else {
|
||||
/*
|
||||
|
@ -6627,7 +6627,7 @@ static psa_status_t psa_tls12_prf_psk_to_ms_set_key(
|
||||
memcpy(cur, data, data_length);
|
||||
cur += data_length;
|
||||
|
||||
status = psa_tls12_prf_set_key(prf, pms, cur - pms);
|
||||
status = psa_tls12_prf_set_key(prf, pms, (size_t) (cur - pms));
|
||||
|
||||
mbedtls_zeroize_and_free(pms, pms_len);
|
||||
return status;
|
||||
|
@ -98,14 +98,9 @@ static psa_status_t psa_its_read_file(psa_storage_uid_t uid,
|
||||
return PSA_ERROR_DATA_CORRUPT;
|
||||
}
|
||||
|
||||
p_info->size = (header.size[0] |
|
||||
header.size[1] << 8 |
|
||||
header.size[2] << 16 |
|
||||
header.size[3] << 24);
|
||||
p_info->flags = (header.flags[0] |
|
||||
header.flags[1] << 8 |
|
||||
header.flags[2] << 16 |
|
||||
header.flags[3] << 24);
|
||||
p_info->size = MBEDTLS_GET_UINT32_LE(header.size, 0);
|
||||
p_info->flags = MBEDTLS_GET_UINT32_LE(header.flags, 0);
|
||||
|
||||
return PSA_SUCCESS;
|
||||
}
|
||||
|
||||
|
@ -1620,12 +1620,12 @@ int mbedtls_rsa_rsaes_oaep_decrypt(mbedtls_rsa_context *ctx,
|
||||
goto cleanup;
|
||||
}
|
||||
|
||||
if (ilen - (p - buf) > output_max_len) {
|
||||
if (ilen - ((size_t) (p - buf)) > output_max_len) {
|
||||
ret = MBEDTLS_ERR_RSA_OUTPUT_TOO_LARGE;
|
||||
goto cleanup;
|
||||
}
|
||||
|
||||
*olen = ilen - (p - buf);
|
||||
*olen = ilen - ((size_t) (p - buf));
|
||||
if (*olen != 0) {
|
||||
memcpy(output, p, *olen);
|
||||
}
|
||||
@ -2191,7 +2191,7 @@ int mbedtls_rsa_rsassa_pss_verify_ext(mbedtls_rsa_context *ctx,
|
||||
return MBEDTLS_ERR_RSA_INVALID_PADDING;
|
||||
}
|
||||
|
||||
observed_salt_len = hash_start - p;
|
||||
observed_salt_len = (size_t) (hash_start - p);
|
||||
|
||||
if (expected_salt_len != MBEDTLS_RSA_SALT_LEN_ANY &&
|
||||
observed_salt_len != (size_t) expected_salt_len) {
|
||||
|
@ -155,7 +155,7 @@ static int ssl_write_alpn_ext(mbedtls_ssl_context *ssl,
|
||||
p += protocol_name_len;
|
||||
}
|
||||
|
||||
*out_len = p - buf;
|
||||
*out_len = (size_t) (p - buf);
|
||||
|
||||
/* List length = *out_len - 2 (ext_type) - 2 (ext_len) - 2 (list_len) */
|
||||
MBEDTLS_PUT_UINT16_BE(*out_len - 6, buf, 4);
|
||||
@ -285,7 +285,7 @@ static int ssl_write_supported_groups_ext(mbedtls_ssl_context *ssl,
|
||||
}
|
||||
|
||||
/* Length of named_group_list */
|
||||
named_group_list_len = p - named_group_list;
|
||||
named_group_list_len = (size_t) (p - named_group_list);
|
||||
if (named_group_list_len == 0) {
|
||||
MBEDTLS_SSL_DEBUG_MSG(1, ("No group available."));
|
||||
return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
|
||||
@ -301,7 +301,7 @@ static int ssl_write_supported_groups_ext(mbedtls_ssl_context *ssl,
|
||||
MBEDTLS_SSL_DEBUG_BUF(3, "Supported groups extension",
|
||||
buf + 4, named_group_list_len + 2);
|
||||
|
||||
*out_len = p - buf;
|
||||
*out_len = (size_t) (p - buf);
|
||||
|
||||
#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
|
||||
mbedtls_ssl_tls13_set_hs_sent_ext_mask(
|
||||
@ -391,14 +391,14 @@ static int ssl_write_client_hello_cipher_suites(
|
||||
}
|
||||
|
||||
/* Write the cipher_suites length in number of bytes */
|
||||
cipher_suites_len = p - cipher_suites;
|
||||
cipher_suites_len = (size_t) (p - cipher_suites);
|
||||
MBEDTLS_PUT_UINT16_BE(cipher_suites_len, buf, 0);
|
||||
MBEDTLS_SSL_DEBUG_MSG(3,
|
||||
("client hello, got %" MBEDTLS_PRINTF_SIZET " cipher suites",
|
||||
cipher_suites_len/2));
|
||||
|
||||
/* Output the total length of cipher_suites field. */
|
||||
*out_len = p - buf;
|
||||
*out_len = (size_t) (p - buf);
|
||||
|
||||
return 0;
|
||||
}
|
||||
@ -679,7 +679,7 @@ static int ssl_write_client_hello_body(mbedtls_ssl_context *ssl,
|
||||
#endif /* MBEDTLS_SSL_TLS1_3_KEY_EXCHANGE_MODE_SOME_PSK_ENABLED */
|
||||
|
||||
/* Write the length of the list of extensions. */
|
||||
extensions_len = p - p_extensions_len - 2;
|
||||
extensions_len = (size_t) (p - p_extensions_len) - 2;
|
||||
|
||||
if (extensions_len == 0) {
|
||||
p = p_extensions_len;
|
||||
@ -691,7 +691,7 @@ static int ssl_write_client_hello_body(mbedtls_ssl_context *ssl,
|
||||
p_extensions_len, extensions_len);
|
||||
}
|
||||
|
||||
*out_len = p - buf;
|
||||
*out_len = (size_t) (p - buf);
|
||||
return 0;
|
||||
}
|
||||
|
||||
|
@ -1409,7 +1409,7 @@ int mbedtls_ssl_fetch_input(mbedtls_ssl_context *ssl, size_t nb_want);
|
||||
* Write handshake message header
|
||||
*/
|
||||
MBEDTLS_CHECK_RETURN_CRITICAL
|
||||
int mbedtls_ssl_start_handshake_msg(mbedtls_ssl_context *ssl, unsigned hs_type,
|
||||
int mbedtls_ssl_start_handshake_msg(mbedtls_ssl_context *ssl, unsigned char hs_type,
|
||||
unsigned char **buf, size_t *buf_len);
|
||||
|
||||
MBEDTLS_CHECK_RETURN_CRITICAL
|
||||
|
@ -848,7 +848,7 @@ static void ssl_extract_add_data_from_record(unsigned char *add_data,
|
||||
cur += 2;
|
||||
}
|
||||
|
||||
*add_data_len = cur - add_data;
|
||||
*add_data_len = (size_t) (cur - add_data);
|
||||
}
|
||||
|
||||
#if defined(MBEDTLS_SSL_HAVE_AEAD)
|
||||
@ -1212,7 +1212,7 @@ hmac_failed_etm_disabled:
|
||||
iv, transform->ivlen,
|
||||
add_data, add_data_len,
|
||||
data, rec->data_len, /* src */
|
||||
data, rec->buf_len - (data - rec->buf), /* dst */
|
||||
data, rec->buf_len - (size_t) (data - rec->buf), /* dst */
|
||||
&rec->data_len,
|
||||
transform->taglen)) != 0) {
|
||||
MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_auth_encrypt_ext", ret);
|
||||
@ -1635,12 +1635,13 @@ int mbedtls_ssl_decrypt_buf(mbedtls_ssl_context const *ssl,
|
||||
return ret;
|
||||
}
|
||||
#else
|
||||
if ((ret = mbedtls_cipher_auth_decrypt_ext(&transform->cipher_ctx_dec,
|
||||
iv, transform->ivlen,
|
||||
add_data, add_data_len,
|
||||
data, rec->data_len + transform->taglen, /* src */
|
||||
data, rec->buf_len - (data - rec->buf), &olen, /* dst */
|
||||
transform->taglen)) != 0) {
|
||||
if ((ret = mbedtls_cipher_auth_decrypt_ext
|
||||
(&transform->cipher_ctx_dec,
|
||||
iv, transform->ivlen,
|
||||
add_data, add_data_len,
|
||||
data, rec->data_len + transform->taglen, /* src */
|
||||
data, rec->buf_len - (size_t) (data - rec->buf), &olen, /* dst */
|
||||
transform->taglen)) != 0) {
|
||||
MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_cipher_auth_decrypt_ext", ret);
|
||||
|
||||
if (ret == MBEDTLS_ERR_CIPHER_AUTH_FAILED) {
|
||||
@ -2228,7 +2229,7 @@ int mbedtls_ssl_fetch_input(mbedtls_ssl_context *ssl, size_t nb_want)
|
||||
MBEDTLS_SSL_DEBUG_MSG(2, ("timer has expired"));
|
||||
ret = MBEDTLS_ERR_SSL_TIMEOUT;
|
||||
} else {
|
||||
len = in_buf_len - (ssl->in_hdr - ssl->in_buf);
|
||||
len = in_buf_len - (size_t) (ssl->in_hdr - ssl->in_buf);
|
||||
|
||||
if (mbedtls_ssl_is_handshake_over(ssl) == 0) {
|
||||
timeout = ssl->handshake->retransmit_timeout;
|
||||
@ -2592,7 +2593,7 @@ int mbedtls_ssl_flight_transmit(mbedtls_ssl_context *ssl)
|
||||
} else {
|
||||
const unsigned char * const p = ssl->handshake->cur_msg_p;
|
||||
const size_t hs_len = cur->len - 12;
|
||||
const size_t frag_off = p - (cur->p + 12);
|
||||
const size_t frag_off = (size_t) (p - (cur->p + 12));
|
||||
const size_t rem_len = hs_len - frag_off;
|
||||
size_t cur_hs_frag_len, max_hs_frag_len;
|
||||
|
||||
@ -2730,7 +2731,7 @@ void mbedtls_ssl_send_flight_completed(mbedtls_ssl_context *ssl)
|
||||
/*
|
||||
* Handshake layer functions
|
||||
*/
|
||||
int mbedtls_ssl_start_handshake_msg(mbedtls_ssl_context *ssl, unsigned hs_type,
|
||||
int mbedtls_ssl_start_handshake_msg(mbedtls_ssl_context *ssl, unsigned char hs_type,
|
||||
unsigned char **buf, size_t *buf_len)
|
||||
{
|
||||
/*
|
||||
@ -2969,9 +2970,9 @@ int mbedtls_ssl_write_record(mbedtls_ssl_context *ssl, int force_flush)
|
||||
mbedtls_record rec;
|
||||
|
||||
rec.buf = ssl->out_iv;
|
||||
rec.buf_len = out_buf_len - (ssl->out_iv - ssl->out_buf);
|
||||
rec.buf_len = out_buf_len - (size_t) (ssl->out_iv - ssl->out_buf);
|
||||
rec.data_len = ssl->out_msglen;
|
||||
rec.data_offset = ssl->out_msg - rec.buf;
|
||||
rec.data_offset = (size_t) (ssl->out_msg - rec.buf);
|
||||
|
||||
memcpy(&rec.ctr[0], ssl->out_ctr, sizeof(rec.ctr));
|
||||
mbedtls_ssl_write_version(rec.ver, ssl->conf->transport, tls_ver);
|
||||
@ -3096,16 +3097,12 @@ static int ssl_hs_is_proper_fragment(mbedtls_ssl_context *ssl)
|
||||
|
||||
static uint32_t ssl_get_hs_frag_len(mbedtls_ssl_context const *ssl)
|
||||
{
|
||||
return (ssl->in_msg[9] << 16) |
|
||||
(ssl->in_msg[10] << 8) |
|
||||
ssl->in_msg[11];
|
||||
return MBEDTLS_GET_UINT24_BE(ssl->in_msg, 9);
|
||||
}
|
||||
|
||||
static uint32_t ssl_get_hs_frag_off(mbedtls_ssl_context const *ssl)
|
||||
{
|
||||
return (ssl->in_msg[6] << 16) |
|
||||
(ssl->in_msg[7] << 8) |
|
||||
ssl->in_msg[8];
|
||||
return MBEDTLS_GET_UINT24_BE(ssl->in_msg, 6);
|
||||
}
|
||||
|
||||
MBEDTLS_CHECK_RETURN_CRITICAL
|
||||
@ -3218,9 +3215,7 @@ static size_t ssl_get_reassembly_buffer_size(size_t msg_len,
|
||||
|
||||
static uint32_t ssl_get_hs_total_len(mbedtls_ssl_context const *ssl)
|
||||
{
|
||||
return (ssl->in_msg[1] << 16) |
|
||||
(ssl->in_msg[2] << 8) |
|
||||
ssl->in_msg[3];
|
||||
return MBEDTLS_GET_UINT24_BE(ssl->in_msg, 1);
|
||||
}
|
||||
|
||||
int mbedtls_ssl_prepare_handshake_record(mbedtls_ssl_context *ssl)
|
||||
@ -3241,7 +3236,7 @@ int mbedtls_ssl_prepare_handshake_record(mbedtls_ssl_context *ssl)
|
||||
#if defined(MBEDTLS_SSL_PROTO_DTLS)
|
||||
if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
|
||||
int ret = MBEDTLS_ERR_ERROR_CORRUPTION_DETECTED;
|
||||
unsigned int recv_msg_seq = (ssl->in_msg[4] << 8) | ssl->in_msg[5];
|
||||
unsigned int recv_msg_seq = MBEDTLS_GET_UINT16_BE(ssl->in_msg, 4);
|
||||
|
||||
if (ssl_check_hs_header(ssl) != 0) {
|
||||
MBEDTLS_SSL_DEBUG_MSG(1, ("invalid handshake header"));
|
||||
@ -3594,7 +3589,7 @@ int mbedtls_ssl_check_dtls_clihlo_cookie(
|
||||
return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
|
||||
}
|
||||
|
||||
*olen = p - obuf;
|
||||
*olen = (size_t) (p - obuf);
|
||||
|
||||
/* Go back and fill length fields */
|
||||
obuf[27] = (unsigned char) (*olen - 28);
|
||||
@ -3856,8 +3851,7 @@ static int ssl_parse_record_header(mbedtls_ssl_context const *ssl,
|
||||
*/
|
||||
|
||||
rec->data_offset = rec_hdr_len_offset + rec_hdr_len_len;
|
||||
rec->data_len = ((size_t) buf[rec_hdr_len_offset + 0] << 8) |
|
||||
((size_t) buf[rec_hdr_len_offset + 1] << 0);
|
||||
rec->data_len = MBEDTLS_GET_UINT16_BE(buf, rec_hdr_len_offset);
|
||||
MBEDTLS_SSL_DEBUG_BUF(4, "input record header", buf, rec->data_offset);
|
||||
|
||||
MBEDTLS_SSL_DEBUG_MSG(3, ("input record: msgtype = %u, "
|
||||
@ -3885,7 +3879,7 @@ static int ssl_parse_record_header(mbedtls_ssl_context const *ssl,
|
||||
*/
|
||||
#if defined(MBEDTLS_SSL_PROTO_DTLS)
|
||||
if (ssl->conf->transport == MBEDTLS_SSL_TRANSPORT_DATAGRAM) {
|
||||
rec_epoch = (rec->ctr[0] << 8) | rec->ctr[1];
|
||||
rec_epoch = MBEDTLS_GET_UINT16_BE(rec->ctr, 0);
|
||||
|
||||
/* Check that the datagram is large enough to contain a record
|
||||
* of the advertised length. */
|
||||
@ -3935,7 +3929,7 @@ static int ssl_parse_record_header(mbedtls_ssl_context const *ssl,
|
||||
MBEDTLS_CHECK_RETURN_CRITICAL
|
||||
static int ssl_check_client_reconnect(mbedtls_ssl_context *ssl)
|
||||
{
|
||||
unsigned int rec_epoch = (ssl->in_ctr[0] << 8) | ssl->in_ctr[1];
|
||||
unsigned int rec_epoch = MBEDTLS_GET_UINT16_BE(ssl->in_ctr, 0);
|
||||
|
||||
/*
|
||||
* Check for an epoch 0 ClientHello. We can't use in_msg here to
|
||||
@ -4257,9 +4251,7 @@ static int ssl_load_buffered_message(mbedtls_ssl_context *ssl)
|
||||
hs_buf = &hs->buffering.hs[0];
|
||||
if ((hs_buf->is_valid == 1) && (hs_buf->is_complete == 1)) {
|
||||
/* Synthesize a record containing the buffered HS message. */
|
||||
size_t msg_len = (hs_buf->data[1] << 16) |
|
||||
(hs_buf->data[2] << 8) |
|
||||
hs_buf->data[3];
|
||||
size_t msg_len = MBEDTLS_GET_UINT24_BE(hs_buf->data, 1);
|
||||
|
||||
/* Double-check that we haven't accidentally buffered
|
||||
* a message that doesn't fit into the input buffer. */
|
||||
@ -4356,7 +4348,7 @@ static int ssl_buffer_message(mbedtls_ssl_context *ssl)
|
||||
case MBEDTLS_SSL_MSG_HANDSHAKE:
|
||||
{
|
||||
unsigned recv_msg_seq_offset;
|
||||
unsigned recv_msg_seq = (ssl->in_msg[4] << 8) | ssl->in_msg[5];
|
||||
unsigned recv_msg_seq = MBEDTLS_GET_UINT16_BE(ssl->in_msg, 4);
|
||||
mbedtls_ssl_hs_buffer *hs_buf;
|
||||
size_t msg_len = ssl->in_hslen - 12;
|
||||
|
||||
|
@ -341,7 +341,7 @@ int mbedtls_ssl_ticket_write(void *p_ticket,
|
||||
|
||||
/* Dump session state */
|
||||
if ((ret = mbedtls_ssl_session_save(session,
|
||||
state, end - state,
|
||||
state, (size_t) (end - state),
|
||||
&clear_len)) != 0 ||
|
||||
(unsigned long) clear_len > 65535) {
|
||||
goto cleanup;
|
||||
@ -364,7 +364,7 @@ int mbedtls_ssl_ticket_write(void *p_ticket,
|
||||
/* Additional data: key name, IV and length */
|
||||
key_name, TICKET_ADD_DATA_LEN,
|
||||
state, clear_len,
|
||||
state, end - state, &ciph_len,
|
||||
state, (size_t) (end - state), &ciph_len,
|
||||
TICKET_AUTH_TAG_BYTES)) != 0) {
|
||||
goto cleanup;
|
||||
}
|
||||
@ -444,7 +444,7 @@ int mbedtls_ssl_ticket_parse(void *p_ticket,
|
||||
goto cleanup;
|
||||
}
|
||||
|
||||
enc_len = (enc_len_p[0] << 8) | enc_len_p[1];
|
||||
enc_len = MBEDTLS_GET_UINT16_BE(enc_len_p, 0);
|
||||
|
||||
if (len != TICKET_MIN_LEN + enc_len) {
|
||||
ret = MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
|
||||
|
@ -3808,7 +3808,7 @@ static int ssl_session_load(mbedtls_ssl_session *session,
|
||||
session->tls_version = (mbedtls_ssl_protocol_version) (0x0300 | *p++);
|
||||
|
||||
/* Dispatch according to TLS version. */
|
||||
remaining_len = (end - p);
|
||||
remaining_len = (size_t) (end - p);
|
||||
switch (session->tls_version) {
|
||||
#if defined(MBEDTLS_SSL_PROTO_TLS1_2)
|
||||
case MBEDTLS_SSL_VERSION_TLS1_2:
|
||||
@ -4519,7 +4519,7 @@ int mbedtls_ssl_context_save(mbedtls_ssl_context *ssl,
|
||||
}
|
||||
|
||||
#if defined(MBEDTLS_SSL_DTLS_CONNECTION_ID)
|
||||
used += 2 + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
|
||||
used += 2U + ssl->transform->in_cid_len + ssl->transform->out_cid_len;
|
||||
if (used <= buf_len) {
|
||||
*p++ = ssl->transform->in_cid_len;
|
||||
memcpy(p, ssl->transform->in_cid, ssl->transform->in_cid_len);
|
||||
@ -4800,7 +4800,7 @@ static int ssl_context_load(mbedtls_ssl_context *ssl,
|
||||
return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
ssl->mtu = (p[0] << 8) | p[1];
|
||||
ssl->mtu = MBEDTLS_GET_UINT16_BE(p, 0);
|
||||
p += 2;
|
||||
#endif /* MBEDTLS_SSL_PROTO_DTLS */
|
||||
|
||||
@ -5745,7 +5745,7 @@ int mbedtls_ssl_check_cert_usage(const mbedtls_x509_crt *cert,
|
||||
uint32_t *flags)
|
||||
{
|
||||
int ret = 0;
|
||||
int usage = 0;
|
||||
unsigned int usage = 0;
|
||||
const char *ext_oid;
|
||||
size_t ext_len;
|
||||
|
||||
@ -6848,7 +6848,7 @@ int mbedtls_ssl_psk_derive_premaster(mbedtls_ssl_context *ssl, mbedtls_key_excha
|
||||
|
||||
/* Write length only when we know the actual value */
|
||||
if ((ret = mbedtls_dhm_calc_secret(&ssl->handshake->dhm_ctx,
|
||||
p + 2, end - (p + 2), &len,
|
||||
p + 2, (size_t) (end - (p + 2)), &len,
|
||||
ssl->conf->f_rng, ssl->conf->p_rng)) != 0) {
|
||||
MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_dhm_calc_secret", ret);
|
||||
return ret;
|
||||
@ -6865,7 +6865,7 @@ int mbedtls_ssl_psk_derive_premaster(mbedtls_ssl_context *ssl, mbedtls_key_excha
|
||||
size_t zlen;
|
||||
|
||||
if ((ret = mbedtls_ecdh_calc_secret(&ssl->handshake->ecdh_ctx, &zlen,
|
||||
p + 2, end - (p + 2),
|
||||
p + 2, (size_t) (end - (p + 2)),
|
||||
ssl->conf->f_rng, ssl->conf->p_rng)) != 0) {
|
||||
MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ecdh_calc_secret", ret);
|
||||
return ret;
|
||||
@ -6898,7 +6898,7 @@ int mbedtls_ssl_psk_derive_premaster(mbedtls_ssl_context *ssl, mbedtls_key_excha
|
||||
memcpy(p, psk, psk_len);
|
||||
p += psk_len;
|
||||
|
||||
ssl->handshake->pmslen = p - ssl->handshake->premaster;
|
||||
ssl->handshake->pmslen = (size_t) (p - ssl->handshake->premaster);
|
||||
|
||||
return 0;
|
||||
}
|
||||
@ -7156,7 +7156,7 @@ static int ssl_parse_certificate_chain(mbedtls_ssl_context *ssl,
|
||||
/*
|
||||
* Same message structure as in mbedtls_ssl_write_certificate()
|
||||
*/
|
||||
n = (ssl->in_msg[i+1] << 8) | ssl->in_msg[i+2];
|
||||
n = MBEDTLS_GET_UINT16_BE(ssl->in_msg, i + 1);
|
||||
|
||||
if (ssl->in_msg[i] != 0 ||
|
||||
ssl->in_hslen != n + 3 + mbedtls_ssl_hs_hdr_len(ssl)) {
|
||||
@ -7190,8 +7190,7 @@ static int ssl_parse_certificate_chain(mbedtls_ssl_context *ssl,
|
||||
}
|
||||
|
||||
/* Read length of the next CRT in the chain. */
|
||||
n = ((unsigned int) ssl->in_msg[i + 1] << 8)
|
||||
| (unsigned int) ssl->in_msg[i + 2];
|
||||
n = MBEDTLS_GET_UINT16_BE(ssl->in_msg, i + 1);
|
||||
i += 3;
|
||||
|
||||
if (n < 128 || i + n > ssl->in_hslen) {
|
||||
@ -7719,7 +7718,7 @@ static int ssl_calc_finished_tls_generic(mbedtls_ssl_context *ssl, void *ctx,
|
||||
unsigned char *padbuf, size_t hlen,
|
||||
unsigned char *buf, int from)
|
||||
{
|
||||
int len = 12;
|
||||
unsigned int len = 12;
|
||||
const char *sender;
|
||||
#if defined(MBEDTLS_USE_PSA_CRYPTO)
|
||||
psa_status_t status;
|
||||
@ -7919,7 +7918,8 @@ void mbedtls_ssl_handshake_wrapup(mbedtls_ssl_context *ssl)
|
||||
|
||||
int mbedtls_ssl_write_finished(mbedtls_ssl_context *ssl)
|
||||
{
|
||||
int ret, hash_len;
|
||||
int ret;
|
||||
unsigned int hash_len;
|
||||
|
||||
MBEDTLS_SSL_DEBUG_MSG(2, ("=> write finished"));
|
||||
|
||||
@ -9091,7 +9091,7 @@ static int ssl_tls12_session_load(mbedtls_ssl_session *session,
|
||||
return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
session->ciphersuite = (p[0] << 8) | p[1];
|
||||
session->ciphersuite = MBEDTLS_GET_UINT16_BE(p, 0);
|
||||
p += 2;
|
||||
|
||||
session->id_len = *p++;
|
||||
@ -9127,7 +9127,7 @@ static int ssl_tls12_session_load(mbedtls_ssl_session *session,
|
||||
return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
cert_len = (p[0] << 16) | (p[1] << 8) | p[2];
|
||||
cert_len = MBEDTLS_GET_UINT24_BE(p, 0);
|
||||
p += 3;
|
||||
|
||||
if (cert_len != 0) {
|
||||
@ -9199,7 +9199,7 @@ static int ssl_tls12_session_load(mbedtls_ssl_session *session,
|
||||
return MBEDTLS_ERR_SSL_BAD_INPUT_DATA;
|
||||
}
|
||||
|
||||
session->ticket_len = (p[0] << 16) | (p[1] << 8) | p[2];
|
||||
session->ticket_len = MBEDTLS_GET_UINT24_BE(p, 0);
|
||||
p += 3;
|
||||
|
||||
if (session->ticket_len != 0) {
|
||||
@ -9381,7 +9381,7 @@ int mbedtls_ssl_write_sig_alg_ext(mbedtls_ssl_context *ssl, unsigned char *buf,
|
||||
}
|
||||
|
||||
/* Length of supported_signature_algorithms */
|
||||
supported_sig_alg_len = p - supported_sig_alg;
|
||||
supported_sig_alg_len = (size_t) (p - supported_sig_alg);
|
||||
if (supported_sig_alg_len == 0) {
|
||||
MBEDTLS_SSL_DEBUG_MSG(1, ("No signature algorithms defined."));
|
||||
return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
|
||||
@ -9391,7 +9391,7 @@ int mbedtls_ssl_write_sig_alg_ext(mbedtls_ssl_context *ssl, unsigned char *buf,
|
||||
MBEDTLS_PUT_UINT16_BE(supported_sig_alg_len + 2, buf, 2);
|
||||
MBEDTLS_PUT_UINT16_BE(supported_sig_alg_len, buf, 4);
|
||||
|
||||
*out_len = p - buf;
|
||||
*out_len = (size_t) (p - buf);
|
||||
|
||||
#if defined(MBEDTLS_SSL_PROTO_TLS1_3)
|
||||
mbedtls_ssl_tls13_set_hs_sent_ext_mask(ssl, MBEDTLS_TLS_EXT_SIG_ALG);
|
||||
|
@ -607,7 +607,7 @@ int mbedtls_ssl_tls12_write_client_hello_exts(mbedtls_ssl_context *ssl,
|
||||
p += ext_len;
|
||||
#endif
|
||||
|
||||
*out_len = p - buf;
|
||||
*out_len = (size_t) (p - buf);
|
||||
|
||||
return 0;
|
||||
}
|
||||
@ -941,7 +941,7 @@ static int ssl_parse_alpn_ext(mbedtls_ssl_context *ssl,
|
||||
return MBEDTLS_ERR_SSL_DECODE_ERROR;
|
||||
}
|
||||
|
||||
list_len = (buf[0] << 8) | buf[1];
|
||||
list_len = MBEDTLS_GET_UINT16_BE(buf, 0);
|
||||
if (list_len != len - 2) {
|
||||
mbedtls_ssl_send_alert_message(ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL,
|
||||
MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR);
|
||||
@ -1304,8 +1304,7 @@ static int ssl_parse_server_hello(mbedtls_ssl_context *ssl)
|
||||
}
|
||||
|
||||
if (ssl->in_hslen > mbedtls_ssl_hs_hdr_len(ssl) + 39 + n) {
|
||||
ext_len = ((buf[38 + n] << 8)
|
||||
| (buf[39 + n]));
|
||||
ext_len = MBEDTLS_GET_UINT16_BE(buf, 38 + n);
|
||||
|
||||
if ((ext_len > 0 && ext_len < 4) ||
|
||||
ssl->in_hslen != mbedtls_ssl_hs_hdr_len(ssl) + 40 + n + ext_len) {
|
||||
@ -1326,7 +1325,7 @@ static int ssl_parse_server_hello(mbedtls_ssl_context *ssl)
|
||||
}
|
||||
|
||||
/* ciphersuite (used later) */
|
||||
i = (buf[35 + n] << 8) | buf[36 + n];
|
||||
i = (int) MBEDTLS_GET_UINT16_BE(buf, n + 35);
|
||||
|
||||
/*
|
||||
* Read and check compression
|
||||
@ -1447,10 +1446,8 @@ static int ssl_parse_server_hello(mbedtls_ssl_context *ssl)
|
||||
ext_len));
|
||||
|
||||
while (ext_len) {
|
||||
unsigned int ext_id = ((ext[0] << 8)
|
||||
| (ext[1]));
|
||||
unsigned int ext_size = ((ext[2] << 8)
|
||||
| (ext[3]));
|
||||
unsigned int ext_id = MBEDTLS_GET_UINT16_BE(ext, 0);
|
||||
unsigned int ext_size = MBEDTLS_GET_UINT16_BE(ext, 2);
|
||||
|
||||
if (ext_size + 4 > ext_len) {
|
||||
MBEDTLS_SSL_DEBUG_MSG(1, ("bad server hello message"));
|
||||
@ -1741,9 +1738,8 @@ static int ssl_parse_server_ecdh_params(mbedtls_ssl_context *ssl,
|
||||
}
|
||||
|
||||
/* Next two bytes are the namedcurve value */
|
||||
tls_id = *(*p)++;
|
||||
tls_id <<= 8;
|
||||
tls_id |= *(*p)++;
|
||||
tls_id = MBEDTLS_GET_UINT16_BE(*p, 0);
|
||||
*p += 2;
|
||||
|
||||
/* Check it's a curve we offered */
|
||||
if (mbedtls_ssl_check_curve_tls_id(ssl, tls_id) != 0) {
|
||||
@ -1883,7 +1879,7 @@ static int ssl_parse_server_psk_hint(mbedtls_ssl_context *ssl,
|
||||
("bad server key exchange message (psk_identity_hint length)"));
|
||||
return MBEDTLS_ERR_SSL_DECODE_ERROR;
|
||||
}
|
||||
len = (*p)[0] << 8 | (*p)[1];
|
||||
len = MBEDTLS_GET_UINT16_BE(*p, 0);
|
||||
*p += 2;
|
||||
|
||||
if (end - (*p) < len) {
|
||||
@ -2174,7 +2170,7 @@ start_processing:
|
||||
#endif
|
||||
p = ssl->in_msg + mbedtls_ssl_hs_hdr_len(ssl);
|
||||
end = ssl->in_msg + ssl->in_hslen;
|
||||
MBEDTLS_SSL_DEBUG_BUF(3, "server key exchange", p, end - p);
|
||||
MBEDTLS_SSL_DEBUG_BUF(3, "server key exchange", p, (size_t) (end - p));
|
||||
|
||||
#if defined(MBEDTLS_KEY_EXCHANGE_SOME_PSK_ENABLED)
|
||||
if (ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_PSK ||
|
||||
@ -2299,7 +2295,7 @@ start_processing:
|
||||
mbedtls_md_type_t md_alg = MBEDTLS_MD_NONE;
|
||||
mbedtls_pk_type_t pk_alg = MBEDTLS_PK_NONE;
|
||||
unsigned char *params = ssl->in_msg + mbedtls_ssl_hs_hdr_len(ssl);
|
||||
size_t params_len = p - params;
|
||||
size_t params_len = (size_t) (p - params);
|
||||
void *rs_ctx = NULL;
|
||||
uint16_t sig_alg;
|
||||
|
||||
@ -2357,7 +2353,7 @@ start_processing:
|
||||
MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR);
|
||||
return MBEDTLS_ERR_SSL_DECODE_ERROR;
|
||||
}
|
||||
sig_len = (p[0] << 8) | p[1];
|
||||
sig_len = MBEDTLS_GET_UINT16_BE(p, 0);
|
||||
p += 2;
|
||||
|
||||
if (p != end - sig_len) {
|
||||
@ -2585,8 +2581,7 @@ static int ssl_parse_certificate_request(mbedtls_ssl_context *ssl)
|
||||
}
|
||||
|
||||
/* supported_signature_algorithms */
|
||||
sig_alg_len = ((buf[mbedtls_ssl_hs_hdr_len(ssl) + 1 + n] << 8)
|
||||
| (buf[mbedtls_ssl_hs_hdr_len(ssl) + 2 + n]));
|
||||
sig_alg_len = MBEDTLS_GET_UINT16_BE(buf, mbedtls_ssl_hs_hdr_len(ssl) + 1 + n);
|
||||
|
||||
/*
|
||||
* The furthest access in buf is in the loop few lines below:
|
||||
@ -2621,8 +2616,7 @@ static int ssl_parse_certificate_request(mbedtls_ssl_context *ssl)
|
||||
n += 2 + sig_alg_len;
|
||||
|
||||
/* certificate_authorities */
|
||||
dn_len = ((buf[mbedtls_ssl_hs_hdr_len(ssl) + 1 + n] << 8)
|
||||
| (buf[mbedtls_ssl_hs_hdr_len(ssl) + 2 + n]));
|
||||
dn_len = MBEDTLS_GET_UINT16_BE(buf, mbedtls_ssl_hs_hdr_len(ssl) + 1 + n);
|
||||
|
||||
n += dn_len;
|
||||
if (ssl->in_hslen != mbedtls_ssl_hs_hdr_len(ssl) + 3 + n) {
|
||||
@ -3252,9 +3246,9 @@ static int ssl_write_certificate_verify(mbedtls_ssl_context *ssl)
|
||||
size_t hashlen;
|
||||
void *rs_ctx = NULL;
|
||||
#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
|
||||
size_t out_buf_len = ssl->out_buf_len - (ssl->out_msg - ssl->out_buf);
|
||||
size_t out_buf_len = ssl->out_buf_len - (size_t) (ssl->out_msg - ssl->out_buf);
|
||||
#else
|
||||
size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN - (ssl->out_msg - ssl->out_buf);
|
||||
size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN - (size_t) (ssl->out_msg - ssl->out_buf);
|
||||
#endif
|
||||
|
||||
MBEDTLS_SSL_DEBUG_MSG(2, ("=> write certificate verify"));
|
||||
@ -3421,10 +3415,9 @@ static int ssl_parse_new_session_ticket(mbedtls_ssl_context *ssl)
|
||||
|
||||
msg = ssl->in_msg + mbedtls_ssl_hs_hdr_len(ssl);
|
||||
|
||||
lifetime = (((uint32_t) msg[0]) << 24) | (msg[1] << 16) |
|
||||
(msg[2] << 8) | (msg[3]);
|
||||
lifetime = MBEDTLS_GET_UINT32_BE(msg, 0);
|
||||
|
||||
ticket_len = (msg[4] << 8) | (msg[5]);
|
||||
ticket_len = MBEDTLS_GET_UINT16_BE(msg, 4);
|
||||
|
||||
if (ticket_len + 6 + mbedtls_ssl_hs_hdr_len(ssl) != ssl->in_hslen) {
|
||||
MBEDTLS_SSL_DEBUG_MSG(1, ("bad new session ticket message"));
|
||||
|
@ -192,7 +192,7 @@ static int ssl_parse_supported_groups_ext(mbedtls_ssl_context *ssl,
|
||||
MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR);
|
||||
return MBEDTLS_ERR_SSL_DECODE_ERROR;
|
||||
}
|
||||
list_size = ((buf[0] << 8) | (buf[1]));
|
||||
list_size = MBEDTLS_GET_UINT16_BE(buf, 0);
|
||||
if (list_size + 2 != len ||
|
||||
list_size % 2 != 0) {
|
||||
MBEDTLS_SSL_DEBUG_MSG(1, ("bad client hello message"));
|
||||
@ -957,7 +957,7 @@ read_record_header:
|
||||
}
|
||||
|
||||
MBEDTLS_SSL_DEBUG_MSG(3, ("client hello, message len.: %d",
|
||||
(ssl->in_len[0] << 8) | ssl->in_len[1]));
|
||||
MBEDTLS_GET_UINT16_BE(ssl->in_len, 0)));
|
||||
|
||||
MBEDTLS_SSL_DEBUG_MSG(3, ("client hello, protocol version: [%d:%d]",
|
||||
buf[1], buf[2]));
|
||||
@ -993,7 +993,7 @@ read_record_header:
|
||||
}
|
||||
#endif /* MBEDTLS_SSL_PROTO_DTLS */
|
||||
|
||||
msg_len = (ssl->in_len[0] << 8) | ssl->in_len[1];
|
||||
msg_len = MBEDTLS_GET_UINT16_BE(ssl->in_len, 0);
|
||||
|
||||
#if defined(MBEDTLS_SSL_RENEGOTIATION)
|
||||
if (ssl->renego_status != MBEDTLS_SSL_INITIAL_HANDSHAKE) {
|
||||
@ -1251,8 +1251,7 @@ read_record_header:
|
||||
#endif /* MBEDTLS_SSL_PROTO_DTLS */
|
||||
ciph_offset = 35 + sess_len;
|
||||
|
||||
ciph_len = (buf[ciph_offset + 0] << 8)
|
||||
| (buf[ciph_offset + 1]);
|
||||
ciph_len = MBEDTLS_GET_UINT16_BE(buf, ciph_offset);
|
||||
|
||||
if (ciph_len < 2 ||
|
||||
ciph_len + 2 + ciph_offset + 1 > msg_len || /* 1 for comp. alg. len */
|
||||
@ -1300,8 +1299,7 @@ read_record_header:
|
||||
return MBEDTLS_ERR_SSL_DECODE_ERROR;
|
||||
}
|
||||
|
||||
ext_len = (buf[ext_offset + 0] << 8)
|
||||
| (buf[ext_offset + 1]);
|
||||
ext_len = MBEDTLS_GET_UINT16_BE(buf, ext_offset);
|
||||
|
||||
if (msg_len != ext_offset + 2 + ext_len) {
|
||||
MBEDTLS_SSL_DEBUG_MSG(1, ("bad client hello message"));
|
||||
@ -1325,8 +1323,8 @@ read_record_header:
|
||||
MBEDTLS_SSL_ALERT_MSG_DECODE_ERROR);
|
||||
return MBEDTLS_ERR_SSL_DECODE_ERROR;
|
||||
}
|
||||
ext_id = ((ext[0] << 8) | (ext[1]));
|
||||
ext_size = ((ext[2] << 8) | (ext[3]));
|
||||
ext_id = MBEDTLS_GET_UINT16_BE(ext, 0);
|
||||
ext_size = MBEDTLS_GET_UINT16_BE(ext, 2);
|
||||
|
||||
if (ext_size + 4 > ext_len) {
|
||||
MBEDTLS_SSL_DEBUG_MSG(1, ("bad client hello message"));
|
||||
@ -1858,7 +1856,7 @@ static void ssl_write_renegotiation_ext(mbedtls_ssl_context *ssl,
|
||||
*p++ = 0x00;
|
||||
}
|
||||
|
||||
*olen = p - buf;
|
||||
*olen = (size_t) (p - buf);
|
||||
}
|
||||
|
||||
#if defined(MBEDTLS_SSL_MAX_FRAGMENT_LENGTH)
|
||||
@ -1950,7 +1948,7 @@ static void ssl_write_ecjpake_kkpp_ext(mbedtls_ssl_context *ssl,
|
||||
|
||||
#if defined(MBEDTLS_USE_PSA_CRYPTO)
|
||||
ret = mbedtls_psa_ecjpake_write_round(&ssl->handshake->psa_pake_ctx,
|
||||
p + 2, end - p - 2, &kkpp_len,
|
||||
p + 2, (size_t) (end - p - 2), &kkpp_len,
|
||||
MBEDTLS_ECJPAKE_ROUND_ONE);
|
||||
if (ret != 0) {
|
||||
psa_destroy_key(ssl->handshake->psa_pake_password);
|
||||
@ -1960,7 +1958,7 @@ static void ssl_write_ecjpake_kkpp_ext(mbedtls_ssl_context *ssl,
|
||||
}
|
||||
#else
|
||||
ret = mbedtls_ecjpake_write_round_one(&ssl->handshake->ecjpake_ctx,
|
||||
p + 2, end - p - 2, &kkpp_len,
|
||||
p + 2, (size_t) (end - p - 2), &kkpp_len,
|
||||
ssl->conf->f_rng, ssl->conf->p_rng);
|
||||
if (ret != 0) {
|
||||
MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ecjpake_write_round_one", ret);
|
||||
@ -2081,7 +2079,7 @@ static int ssl_write_hello_verify_request(mbedtls_ssl_context *ssl)
|
||||
|
||||
MBEDTLS_SSL_DEBUG_BUF(3, "cookie sent", cookie_len_byte + 1, *cookie_len_byte);
|
||||
|
||||
ssl->out_msglen = p - ssl->out_msg;
|
||||
ssl->out_msglen = (size_t) (p - ssl->out_msg);
|
||||
ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
|
||||
ssl->out_msg[0] = MBEDTLS_SSL_HS_HELLO_VERIFY_REQUEST;
|
||||
|
||||
@ -2386,7 +2384,7 @@ static int ssl_write_server_hello(mbedtls_ssl_context *ssl)
|
||||
p += 2 + ext_len;
|
||||
}
|
||||
|
||||
ssl->out_msglen = p - buf;
|
||||
ssl->out_msglen = (size_t) (p - buf);
|
||||
ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
|
||||
ssl->out_msg[0] = MBEDTLS_SSL_HS_SERVER_HELLO;
|
||||
|
||||
@ -2570,12 +2568,12 @@ static int ssl_write_certificate_request(mbedtls_ssl_context *ssl)
|
||||
|
||||
MBEDTLS_SSL_DEBUG_BUF(3, "requested DN", p - dn_size, dn_size);
|
||||
|
||||
total_dn_size += 2 + dn_size;
|
||||
total_dn_size += (unsigned short) (2 + dn_size);
|
||||
crt = crt->next;
|
||||
}
|
||||
}
|
||||
|
||||
ssl->out_msglen = p - buf;
|
||||
ssl->out_msglen = (size_t) (p - buf);
|
||||
ssl->out_msgtype = MBEDTLS_SSL_MSG_HANDSHAKE;
|
||||
ssl->out_msg[0] = MBEDTLS_SSL_HS_CERTIFICATE_REQUEST;
|
||||
MBEDTLS_PUT_UINT16_BE(total_dn_size, ssl->out_msg, 4 + ct_len + sa_len);
|
||||
@ -2779,9 +2777,9 @@ static int ssl_prepare_server_key_exchange(mbedtls_ssl_context *ssl,
|
||||
|
||||
#if defined(MBEDTLS_KEY_EXCHANGE_WITH_SERVER_SIGNATURE_ENABLED)
|
||||
#if defined(MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH)
|
||||
size_t out_buf_len = ssl->out_buf_len - (ssl->out_msg - ssl->out_buf);
|
||||
size_t out_buf_len = ssl->out_buf_len - (size_t) (ssl->out_msg - ssl->out_buf);
|
||||
#else
|
||||
size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN - (ssl->out_msg - ssl->out_buf);
|
||||
size_t out_buf_len = MBEDTLS_SSL_OUT_BUFFER_LEN - (size_t) (ssl->out_msg - ssl->out_buf);
|
||||
#endif
|
||||
#endif
|
||||
|
||||
@ -3086,7 +3084,7 @@ curve_matching_done:
|
||||
return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
|
||||
}
|
||||
|
||||
size_t dig_signed_len = ssl->out_msg + ssl->out_msglen - dig_signed;
|
||||
size_t dig_signed_len = (size_t) (ssl->out_msg + ssl->out_msglen - dig_signed);
|
||||
size_t hashlen = 0;
|
||||
unsigned char hash[MBEDTLS_MD_MAX_SIZE];
|
||||
|
||||
@ -3101,8 +3099,8 @@ curve_matching_done:
|
||||
mbedtls_pk_type_t sig_alg =
|
||||
mbedtls_ssl_get_ciphersuite_sig_pk_alg(ciphersuite_info);
|
||||
|
||||
unsigned int sig_hash =
|
||||
mbedtls_ssl_tls12_get_preferred_hash_for_sig_alg(
|
||||
unsigned char sig_hash =
|
||||
(unsigned char) mbedtls_ssl_tls12_get_preferred_hash_for_sig_alg(
|
||||
ssl, mbedtls_ssl_sig_from_pk_alg(sig_alg));
|
||||
|
||||
mbedtls_md_type_t md_alg = mbedtls_ssl_md_alg_from_hash(sig_hash);
|
||||
@ -3360,7 +3358,7 @@ static int ssl_parse_client_dh_public(mbedtls_ssl_context *ssl, unsigned char **
|
||||
return MBEDTLS_ERR_SSL_DECODE_ERROR;
|
||||
}
|
||||
|
||||
n = ((*p)[0] << 8) | (*p)[1];
|
||||
n = MBEDTLS_GET_UINT16_BE(*p, 0);
|
||||
*p += 2;
|
||||
|
||||
if (*p + n > end) {
|
||||
@ -3593,7 +3591,7 @@ static int ssl_parse_client_psk_identity(mbedtls_ssl_context *ssl, unsigned char
|
||||
return MBEDTLS_ERR_SSL_DECODE_ERROR;
|
||||
}
|
||||
|
||||
n = ((*p)[0] << 8) | (*p)[1];
|
||||
n = MBEDTLS_GET_UINT16_BE(*p, 0);
|
||||
*p += 2;
|
||||
|
||||
if (n == 0 || n > end - *p) {
|
||||
@ -3763,7 +3761,7 @@ static int ssl_parse_client_key_exchange(mbedtls_ssl_context *ssl)
|
||||
handshake->xxdh_psa_privkey = MBEDTLS_SVC_KEY_ID_INIT;
|
||||
#else
|
||||
if ((ret = mbedtls_ecdh_read_public(&ssl->handshake->ecdh_ctx,
|
||||
p, end - p)) != 0) {
|
||||
p, (size_t) (end - p))) != 0) {
|
||||
MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ecdh_read_public", ret);
|
||||
return MBEDTLS_ERR_SSL_DECODE_ERROR;
|
||||
}
|
||||
@ -3976,7 +3974,7 @@ static int ssl_parse_client_key_exchange(mbedtls_ssl_context *ssl)
|
||||
}
|
||||
|
||||
if ((ret = mbedtls_ecdh_read_public(&ssl->handshake->ecdh_ctx,
|
||||
p, end - p)) != 0) {
|
||||
p, (size_t) (end - p))) != 0) {
|
||||
MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ecdh_read_public", ret);
|
||||
return MBEDTLS_ERR_SSL_DECODE_ERROR;
|
||||
}
|
||||
@ -4005,7 +4003,7 @@ static int ssl_parse_client_key_exchange(mbedtls_ssl_context *ssl)
|
||||
if (ciphersuite_info->key_exchange == MBEDTLS_KEY_EXCHANGE_ECJPAKE) {
|
||||
#if defined(MBEDTLS_USE_PSA_CRYPTO)
|
||||
if ((ret = mbedtls_psa_ecjpake_read_round(
|
||||
&ssl->handshake->psa_pake_ctx, p, end - p,
|
||||
&ssl->handshake->psa_pake_ctx, p, (size_t) (end - p),
|
||||
MBEDTLS_ECJPAKE_ROUND_TWO)) != 0) {
|
||||
psa_destroy_key(ssl->handshake->psa_pake_password);
|
||||
psa_pake_abort(&ssl->handshake->psa_pake_ctx);
|
||||
@ -4015,7 +4013,7 @@ static int ssl_parse_client_key_exchange(mbedtls_ssl_context *ssl)
|
||||
}
|
||||
#else
|
||||
ret = mbedtls_ecjpake_read_round_two(&ssl->handshake->ecjpake_ctx,
|
||||
p, end - p);
|
||||
p, (size_t) (end - p));
|
||||
if (ret != 0) {
|
||||
MBEDTLS_SSL_DEBUG_RET(1, "mbedtls_ecjpake_read_round_two", ret);
|
||||
return MBEDTLS_ERR_SSL_INTERNAL_ERROR;
|
||||
@ -4189,7 +4187,7 @@ static int ssl_parse_certificate_verify(mbedtls_ssl_context *ssl)
|
||||
return MBEDTLS_ERR_SSL_DECODE_ERROR;
|
||||
}
|
||||
|
||||
sig_len = (ssl->in_msg[i] << 8) | ssl->in_msg[i+1];
|
||||
sig_len = MBEDTLS_GET_UINT16_BE(ssl->in_msg, i);
|
||||
i += 2;
|
||||
|
||||
if (i + sig_len != ssl->in_hslen) {
|
||||
|
@ -169,7 +169,7 @@ static int parse_attribute_value_string(const char *s,
|
||||
return MBEDTLS_ERR_X509_INVALID_NAME;
|
||||
}
|
||||
}
|
||||
*data_len = d - data;
|
||||
*data_len = (size_t) (d - data);
|
||||
return 0;
|
||||
}
|
||||
|
||||
@ -297,8 +297,8 @@ int mbedtls_x509_string_to_names(mbedtls_asn1_named_data **head, const char *nam
|
||||
|
||||
while (c <= end) {
|
||||
if (in_attr_type && *c == '=') {
|
||||
if ((attr_descr = x509_attr_descr_from_name(s, c - s)) == NULL) {
|
||||
if ((mbedtls_oid_from_numeric_string(&oid, s, c - s)) != 0) {
|
||||
if ((attr_descr = x509_attr_descr_from_name(s, (size_t) (c - s))) == NULL) {
|
||||
if ((mbedtls_oid_from_numeric_string(&oid, s, (size_t) (c - s))) != 0) {
|
||||
return MBEDTLS_ERR_X509_INVALID_NAME;
|
||||
} else {
|
||||
numericoid = 1;
|
||||
@ -322,7 +322,7 @@ int mbedtls_x509_string_to_names(mbedtls_asn1_named_data **head, const char *nam
|
||||
/* We know that c >= s (loop invariant) and c != s (in this
|
||||
* else branch), hence c - s - 1 >= 0. */
|
||||
parse_ret = parse_attribute_value_hex_der_encoded(
|
||||
s + 1, c - s - 1,
|
||||
s + 1, (size_t) (c - s) - 1,
|
||||
data, sizeof(data), &data_len, &tag);
|
||||
if (parse_ret != 0) {
|
||||
mbedtls_free(oid.p);
|
||||
|
@ -367,7 +367,7 @@ int mbedtls_x509_crl_parse_der(mbedtls_x509_crl *chain,
|
||||
}
|
||||
|
||||
end = p + len;
|
||||
crl->tbs.len = end - crl->tbs.p;
|
||||
crl->tbs.len = (size_t) (end - crl->tbs.p);
|
||||
|
||||
/*
|
||||
* Version ::= INTEGER OPTIONAL { v1(0), v2(1) }
|
||||
@ -411,7 +411,7 @@ int mbedtls_x509_crl_parse_der(mbedtls_x509_crl *chain,
|
||||
return ret;
|
||||
}
|
||||
|
||||
crl->issuer_raw.len = p - crl->issuer_raw.p;
|
||||
crl->issuer_raw.len = (size_t) (p - crl->issuer_raw.p);
|
||||
|
||||
/*
|
||||
* thisUpdate Time
|
||||
|
@ -1108,7 +1108,7 @@ static int x509_crt_parse_der_core(mbedtls_x509_crt *crt,
|
||||
}
|
||||
|
||||
end = crt_end = p + len;
|
||||
crt->raw.len = crt_end - buf;
|
||||
crt->raw.len = (size_t) (crt_end - buf);
|
||||
if (make_copy != 0) {
|
||||
/* Create and populate a new buffer for the raw field. */
|
||||
crt->raw.p = p = mbedtls_calloc(1, crt->raw.len);
|
||||
@ -1138,7 +1138,7 @@ static int x509_crt_parse_der_core(mbedtls_x509_crt *crt,
|
||||
}
|
||||
|
||||
end = p + len;
|
||||
crt->tbs.len = end - crt->tbs.p;
|
||||
crt->tbs.len = (size_t) (end - crt->tbs.p);
|
||||
|
||||
/*
|
||||
* Version ::= INTEGER { v1(0), v2(1), v3(2) }
|
||||
@ -1185,7 +1185,7 @@ static int x509_crt_parse_der_core(mbedtls_x509_crt *crt,
|
||||
return ret;
|
||||
}
|
||||
|
||||
crt->issuer_raw.len = p - crt->issuer_raw.p;
|
||||
crt->issuer_raw.len = (size_t) (p - crt->issuer_raw.p);
|
||||
|
||||
/*
|
||||
* Validity ::= SEQUENCE {
|
||||
@ -1215,7 +1215,7 @@ static int x509_crt_parse_der_core(mbedtls_x509_crt *crt,
|
||||
return ret;
|
||||
}
|
||||
|
||||
crt->subject_raw.len = p - crt->subject_raw.p;
|
||||
crt->subject_raw.len = (size_t) (p - crt->subject_raw.p);
|
||||
|
||||
/*
|
||||
* SubjectPublicKeyInfo
|
||||
@ -1225,7 +1225,7 @@ static int x509_crt_parse_der_core(mbedtls_x509_crt *crt,
|
||||
mbedtls_x509_crt_free(crt);
|
||||
return ret;
|
||||
}
|
||||
crt->pk_raw.len = p - crt->pk_raw.p;
|
||||
crt->pk_raw.len = (size_t) (p - crt->pk_raw.p);
|
||||
|
||||
/*
|
||||
* issuerUniqueID [1] IMPLICIT UniqueIdentifier OPTIONAL,
|
||||
|
@ -328,7 +328,7 @@ static int mbedtls_x509_csr_parse_der_internal(mbedtls_x509_csr *csr,
|
||||
}
|
||||
|
||||
end = p + len;
|
||||
csr->cri.len = end - csr->cri.p;
|
||||
csr->cri.len = (size_t) (end - csr->cri.p);
|
||||
|
||||
/*
|
||||
* Version ::= INTEGER { v1(0) }
|
||||
@ -361,7 +361,7 @@ static int mbedtls_x509_csr_parse_der_internal(mbedtls_x509_csr *csr,
|
||||
return ret;
|
||||
}
|
||||
|
||||
csr->subject_raw.len = p - csr->subject_raw.p;
|
||||
csr->subject_raw.len = (size_t) (p - csr->subject_raw.p);
|
||||
|
||||
/*
|
||||
* subjectPKInfo SubjectPublicKeyInfo
|
||||
|
@ -481,7 +481,7 @@ int mbedtls_x509write_crt_der(mbedtls_x509write_cert *ctx,
|
||||
*/
|
||||
MBEDTLS_ASN1_CHK_ADD(pub_len,
|
||||
mbedtls_pk_write_pubkey_der(ctx->subject_key,
|
||||
buf, c - buf));
|
||||
buf, (size_t) (c - buf)));
|
||||
c -= pub_len;
|
||||
len += pub_len;
|
||||
|
||||
|
@ -185,7 +185,7 @@ static int x509write_csr_der_internal(mbedtls_x509write_csr *ctx,
|
||||
MBEDTLS_ASN1_CONSTRUCTED | MBEDTLS_ASN1_CONTEXT_SPECIFIC));
|
||||
|
||||
MBEDTLS_ASN1_CHK_ADD(pub_len, mbedtls_pk_write_pubkey_der(ctx->key,
|
||||
buf, c - buf));
|
||||
buf, (size_t) (c - buf)));
|
||||
c -= pub_len;
|
||||
len += pub_len;
|
||||
|
||||
@ -276,7 +276,7 @@ static int x509write_csr_der_internal(mbedtls_x509write_csr *ctx,
|
||||
MBEDTLS_ASN1_CONSTRUCTED | MBEDTLS_ASN1_SEQUENCE));
|
||||
|
||||
/* Zero the unused bytes at the start of buf */
|
||||
memset(buf, 0, c2 - buf);
|
||||
memset(buf, 0, (size_t) (c2 - buf));
|
||||
|
||||
return (int) len;
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user