diff -udprN /usr/ports/security/mbedtls/distinfo ./distinfo --- /usr/ports/security/mbedtls/distinfo 2021-04-09 10:51:02.688680000 +0000 +++ ./distinfo 2021-03-30 01:56:13.894387000 +0000 @@ -1,3 +1,3 @@ -TIMESTAMP = 1615628337 -SHA256 (ARMmbed-mbedtls-mbedtls-2.16.10_GH0.tar.gz) = 78c02e2d277a302454ada90274d16d80f88d761bdd4243528e4206cf7920be78 -SIZE (ARMmbed-mbedtls-mbedtls-2.16.10_GH0.tar.gz) = 2677333 +TIMESTAMP = 1617069373 +SHA256 (ARMmbed-mbedtls-mbedtls-2.26.0_GH0.tar.gz) = 35d8d87509cd0d002bddbd5508b9d2b931c5e83747d087234cc7ad551d53fe05 +SIZE (ARMmbed-mbedtls-mbedtls-2.26.0_GH0.tar.gz) = 4080986 diff -udprN /usr/ports/security/mbedtls/files/patch-config.h ./files/patch-config.h --- /usr/ports/security/mbedtls/files/patch-config.h 2021-04-09 10:51:02.688732000 +0000 +++ ./files/patch-config.h 1970-01-01 00:00:00.000000000 +0000 @@ -1,20 +0,0 @@ ---- include/mbedtls/config.h.orig 2017-03-08 15:33:04 UTC -+++ include/mbedtls/config.h -@@ -1285,7 +1285,7 @@ - * - * Uncomment this to enable pthread mutexes. - */ --//#define MBEDTLS_THREADING_PTHREAD -+#define MBEDTLS_THREADING_PTHREAD - - /** - * \def MBEDTLS_VERSION_FEATURES -@@ -2322,7 +2322,7 @@ - * - * Enable this layer to allow use of mutexes within mbed TLS - */ --//#define MBEDTLS_THREADING_C -+#define MBEDTLS_THREADING_C - - /** - * \def MBEDTLS_TIMING_C diff -udprN /usr/ports/security/mbedtls/files/patch-dtls-srtp ./files/patch-dtls-srtp --- /usr/ports/security/mbedtls/files/patch-dtls-srtp 2021-04-09 10:51:02.688852000 +0000 +++ ./files/patch-dtls-srtp 1970-01-01 00:00:00.000000000 +0000 @@ -1,659 +0,0 @@ -Add DTLS-SRTP (RFC 5764) support. - -Obtained from: git://git.linphone.org/linphone-desktop.git - -diff --git a/include/mbedtls/config.h b/include/mbedtls/config.h -index d1db0d8..72e2d04 100644 ---- include/mbedtls/config.h -+++ include/mbedtls/config.h -@@ -1154,6 +1154,17 @@ - #define MBEDTLS_SSL_DTLS_HELLO_VERIFY - - /** -+ * \def MBEDTLS_SSL_DTLS_SRTP -+ * -+ * Enable support for DTLS-SRTP, RFC5764 -+ * -+ * Requires: MBEDTLS_SSL_PROTO_DTLS -+ * -+ * Comment this to disable support for DTLS-SRTP. -+ */ -+#define MBEDTLS_SSL_DTLS_SRTP -+ -+/** - * \def MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE - * - * Enable server-side support for clients that reconnect from the same port. -diff --git a/include/mbedtls/ssl.h b/include/mbedtls/ssl.h -index 00e1c6c..729e95f 100644 ---- include/mbedtls/ssl.h -+++ include/mbedtls/ssl.h -@@ -326,6 +326,8 @@ - - #define MBEDTLS_TLS_EXT_SIG_ALG 13 - -+#define MBEDTLS_TLS_EXT_USE_SRTP 14 -+ - #define MBEDTLS_TLS_EXT_ALPN 16 - - #define MBEDTLS_TLS_EXT_ENCRYPT_THEN_MAC 22 /* 0x16 */ -@@ -338,6 +340,14 @@ - #define MBEDTLS_TLS_EXT_RENEGOTIATION_INFO 0xFF01 - - /* -+ * use_srtp extension protection profiles values as defined in http://www.iana.org/assignments/srtp-protection/srtp-protection.xhtml -+ */ -+#define MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80_IANA_VALUE 0x0001 -+#define MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32_IANA_VALUE 0x0002 -+#define MBEDTLS_SRTP_NULL_HMAC_SHA1_80_IANA_VALUE 0x0005 -+#define MBEDTLS_SRTP_NULL_HMAC_SHA1_32_IANA_VALUE 0x0006 -+ -+/* - * Size defines - */ - #if !defined(MBEDTLS_PSK_MAX_LEN) -@@ -426,6 +436,19 @@ typedef struct mbedtls_ssl_key_cert mbedtls_ssl_key_cert; - typedef struct mbedtls_ssl_flight_item mbedtls_ssl_flight_item; - #endif - -+#if defined(MBEDTLS_SSL_DTLS_SRTP) -+/* -+ * List of SRTP profiles for DTLS-SRTP -+ */ -+enum mbedtls_DTLS_SRTP_protection_profiles { -+ MBEDTLS_SRTP_UNSET_PROFILE, -+ MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80, -+ MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32, -+ MBEDTLS_SRTP_NULL_HMAC_SHA1_80, -+ MBEDTLS_SRTP_NULL_HMAC_SHA1_32, -+}; -+#endif /* MBEDTLS_SSL_DTLS_SRTP */ -+ - /* - * This structure is used for storing current session data. - */ -@@ -566,6 +589,14 @@ struct mbedtls_ssl_config - const char **alpn_list; /*!< ordered list of protocols */ - #endif - -+#if defined(MBEDTLS_SSL_DTLS_SRTP) -+ /* -+ * use_srtp extension -+ */ -+ enum mbedtls_DTLS_SRTP_protection_profiles *dtls_srtp_profiles_list; /*!< ordered list of supported srtp profile */ -+ size_t dtls_srtp_profiles_list_len; /*!< number of supported profiles */ -+#endif /* MBEDTLS_SSL_DTLS_SRTP */ -+ - /* - * Numerical settings (int then char) - */ -@@ -765,6 +796,15 @@ struct mbedtls_ssl_context - const char *alpn_chosen; /*!< negotiated protocol */ - #endif - -+#if defined(MBEDTLS_SSL_DTLS_SRTP) -+ /* -+ * use_srtp extension -+ */ -+ enum mbedtls_DTLS_SRTP_protection_profiles chosen_dtls_srtp_profile; /*!< negotiated SRTP profile */ -+ unsigned char *dtls_srtp_keys; /*conf->dtls_srtp_profiles_list == NULL) || (ssl->conf->dtls_srtp_profiles_list_len == 0) ) -+ { -+ return; -+ } -+ -+ MBEDTLS_SSL_DEBUG_MSG( 3, ( "client hello, adding use_srtp extension" ) ); -+ -+ *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_USE_SRTP >> 8 ) & 0xFF ); -+ *p++ = (unsigned char)( ( MBEDTLS_TLS_EXT_USE_SRTP ) & 0xFF ); -+ -+ /* RFC5764 section 4.1.1 -+ * uint8 SRTPProtectionProfile[2]; -+ * -+ * struct { -+ * SRTPProtectionProfiles SRTPProtectionProfiles; -+ * opaque srtp_mki<0..255>; -+ * } UseSRTPData; -+ -+ * SRTPProtectionProfile SRTPProtectionProfiles<2..2^16-1>; -+ * -+ * Note: srtp_mki is not supported -+ */ -+ -+ /* Extension length = 2bytes for profiles lenght, ssl->conf->dtls_srtp_profiles_list_len*2 (each profile is 2 bytes length ) + 1 byte for the non implemented srtp_mki vector length (always 0) */ -+ *p++ = (unsigned char)( ( ( 2 + 2*(ssl->conf->dtls_srtp_profiles_list_len) + 1 ) >> 8 ) & 0xFF ); -+ *p++ = (unsigned char)( ( ( 2 + 2*(ssl->conf->dtls_srtp_profiles_list_len) + 1 ) ) & 0xFF ); -+ -+ -+ /* protection profile length: 2*(ssl->conf->dtls_srtp_profiles_list_len) */ -+ *p++ = (unsigned char)( ( ( 2*(ssl->conf->dtls_srtp_profiles_list_len) ) >> 8 ) & 0xFF ); -+ *p++ = (unsigned char)( ( 2*(ssl->conf->dtls_srtp_profiles_list_len) ) & 0xFF ); -+ -+ for( protection_profiles_index=0; protection_profiles_index < ssl->conf->dtls_srtp_profiles_list_len; protection_profiles_index++ ) -+ { -+ switch (ssl->conf->dtls_srtp_profiles_list[protection_profiles_index]) { -+ case MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80: -+ *p++ = ( ( ( MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80_IANA_VALUE ) >> 8 ) & 0xFF); -+ *p++ = ( ( MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80_IANA_VALUE ) & 0xFF); -+ break; -+ case MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32: -+ *p++ = ( ( ( MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32_IANA_VALUE ) >> 8 ) & 0xFF); -+ *p++ = ( ( MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32_IANA_VALUE ) & 0xFF); -+ break; -+ case MBEDTLS_SRTP_NULL_HMAC_SHA1_80: -+ *p++ = ( ( ( MBEDTLS_SRTP_NULL_HMAC_SHA1_80_IANA_VALUE ) >> 8 ) & 0xFF); -+ *p++ = ( ( MBEDTLS_SRTP_NULL_HMAC_SHA1_80_IANA_VALUE ) & 0xFF); -+ break; -+ case MBEDTLS_SRTP_NULL_HMAC_SHA1_32: -+ *p++ = ( ( ( MBEDTLS_SRTP_NULL_HMAC_SHA1_32_IANA_VALUE ) >> 8 ) & 0xFF); -+ *p++ = ( ( MBEDTLS_SRTP_NULL_HMAC_SHA1_32_IANA_VALUE ) & 0xFF); -+ break; -+ default: -+ /* Note: we shall never arrive here as protection profiles is checked by ssl_set_dtls_srtp_protection_profiles function */ -+ MBEDTLS_SSL_DEBUG_MSG( 1, ( "client hello, ignore illegal DTLS-SRTP protection profile %d", ssl->conf->dtls_srtp_profiles_list[protection_profiles_index]) ); -+ break; -+ } -+ } -+ -+ *p++ = 0x00; /* non implemented srtp_mki vector length is always 0 */ -+ /* total extension length: extension type (2 bytes) + extension length (2 bytes) + protection profile length (2 bytes) + 2*nb protection profiles + srtp_mki vector length(1 byte)*/ -+ *olen = 2 + 2 + 2 + 2*(ssl->conf->dtls_srtp_profiles_list_len) + 1; -+} -+#endif /* MBEDTLS_SSL_DTLS_SRTP */ -+ - /* - * Generate random bytes for ClientHello - */ -@@ -1006,6 +1079,11 @@ static int ssl_write_client_hello( mbedtls_ssl_context *ssl ) - ext_len += olen; - #endif - -+#if defined(MBEDTLS_SSL_DTLS_SRTP) -+ ssl_write_use_srtp_ext( ssl, p + 2 + ext_len, &olen ); -+ ext_len += olen; -+#endif -+ - #if defined(MBEDTLS_SSL_SESSION_TICKETS) - ssl_write_session_ticket_ext( ssl, p + 2 + ext_len, &olen ); - ext_len += olen; -@@ -1308,6 +1386,81 @@ static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl, - } - #endif /* MBEDTLS_SSL_ALPN */ - -+#if defined(MBEDTLS_SSL_DTLS_SRTP) -+static int ssl_parse_use_srtp_ext( mbedtls_ssl_context *ssl, -+ const unsigned char *buf, size_t len ) -+{ -+ enum mbedtls_DTLS_SRTP_protection_profiles server_protection = MBEDTLS_SRTP_UNSET_PROFILE; -+ size_t i; -+ uint16_t server_protection_profile_value = 0; -+ -+ /* If use_srtp is not configured, just ignore the extension */ -+ if( ( ssl->conf->dtls_srtp_profiles_list == NULL ) || ( ssl->conf->dtls_srtp_profiles_list_len == 0 ) ) -+ return( 0 ); -+ -+ /* RFC5764 section 4.1.1 -+ * uint8 SRTPProtectionProfile[2]; -+ * -+ * struct { -+ * SRTPProtectionProfiles SRTPProtectionProfiles; -+ * opaque srtp_mki<0..255>; -+ * } UseSRTPData; -+ -+ * SRTPProtectionProfile SRTPProtectionProfiles<2..2^16-1>; -+ * -+ * Note: srtp_mki is not supported -+ */ -+ -+ /* Length is 5 : one protection profile(2 bytes) + length(2 bytes) and potential srtp_mki which won't be parsed */ -+ if( len < 5 ) -+ return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO ); -+ -+ /* -+ * get the server protection profile -+ */ -+ if (((uint16_t)(buf[0]<<8 | buf[1])) != 0x0002) { /* protection profile length must be 0x0002 as we must have only one protection profile in server Hello */ -+ return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO ); -+ } else { -+ server_protection_profile_value = buf[2]<<8 | buf[3]; -+ } -+ -+ /* -+ * Check we have the server profile in our list -+ */ -+ for( i=0; i < ssl->conf->dtls_srtp_profiles_list_len; i++) -+ { -+ switch ( server_protection_profile_value ) { -+ case MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80_IANA_VALUE: -+ server_protection = MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80; -+ break; -+ case MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32_IANA_VALUE: -+ server_protection = MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32; -+ break; -+ case MBEDTLS_SRTP_NULL_HMAC_SHA1_80_IANA_VALUE: -+ server_protection = MBEDTLS_SRTP_NULL_HMAC_SHA1_80; -+ break; -+ case MBEDTLS_SRTP_NULL_HMAC_SHA1_32_IANA_VALUE: -+ server_protection = MBEDTLS_SRTP_NULL_HMAC_SHA1_32; -+ break; -+ default: -+ server_protection = MBEDTLS_SRTP_UNSET_PROFILE; -+ break; -+ } -+ -+ if (server_protection == ssl->conf->dtls_srtp_profiles_list[i]) { -+ ssl->chosen_dtls_srtp_profile = ssl->conf->dtls_srtp_profiles_list[i]; -+ return 0; -+ } -+ } -+ -+ /* If we get there, no match was found : server problem, it shall never answer with incompatible profile */ -+ ssl->chosen_dtls_srtp_profile = MBEDTLS_SRTP_UNSET_PROFILE; -+ mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, -+ MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ); -+ return( MBEDTLS_ERR_SSL_BAD_HS_SERVER_HELLO ); -+} -+#endif /* MBEDTLS_SSL_DTLS_SRTP */ -+ - /* - * Parse HelloVerifyRequest. Only called after verifying the HS type. - */ -@@ -1786,6 +1939,16 @@ static int ssl_parse_server_hello( mbedtls_ssl_context *ssl ) - break; - #endif /* MBEDTLS_SSL_ALPN */ - -+#if defined(MBEDTLS_SSL_DTLS_SRTP) -+ case MBEDTLS_TLS_EXT_USE_SRTP: -+ MBEDTLS_SSL_DEBUG_MSG( 3, ( "found use_srtp extension" ) ); -+ -+ if( ( ret = ssl_parse_use_srtp_ext( ssl, ext + 4, ext_size ) ) != 0 ) -+ return( ret ); -+ -+ break; -+#endif /* MBEDTLS_SSL_DTLS_SRTP */ -+ - default: - MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)", - ext_id ) ); -diff --git a/library/ssl_srv.c b/library/ssl_srv.c -index 6b5b461..72b50ab 100644 ---- library/ssl_srv.c -+++ library/ssl_srv.c -@@ -573,6 +573,78 @@ static int ssl_parse_alpn_ext( mbedtls_ssl_context *ssl, - } - #endif /* MBEDTLS_SSL_ALPN */ - -+#if defined(MBEDTLS_SSL_DTLS_SRTP) -+static int ssl_parse_use_srtp_ext( mbedtls_ssl_context *ssl, -+ const unsigned char *buf, size_t len ) -+{ -+ enum mbedtls_DTLS_SRTP_protection_profiles client_protection = MBEDTLS_SRTP_UNSET_PROFILE; -+ size_t i,j; -+ uint16_t profile_length; -+ -+ /* If use_srtp is not configured, just ignore the extension */ -+ if( ( ssl->conf->dtls_srtp_profiles_list == NULL ) || ( ssl->conf->dtls_srtp_profiles_list_len == 0 ) ) -+ return( 0 ); -+ -+ /* RFC5764 section 4.1.1 -+ * uint8 SRTPProtectionProfile[2]; -+ * -+ * struct { -+ * SRTPProtectionProfiles SRTPProtectionProfiles; -+ * opaque srtp_mki<0..255>; -+ * } UseSRTPData; -+ -+ * SRTPProtectionProfile SRTPProtectionProfiles<2..2^16-1>; -+ * -+ * Note: srtp_mki is not supported -+ */ -+ -+ /* Min length is 5 : at least one protection profile(2 bytes) and length(2 bytes) + srtp_mki length(1 byte) */ -+ if( len < 5 ) -+ return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO ); -+ -+ /* -+ * Use our order of preference -+ */ -+ profile_length = buf[0]<<8|buf[1]; /* first 2 bytes are protection profile length(in bytes) */ -+ for( i=0; i < ssl->conf->dtls_srtp_profiles_list_len; i++) -+ { -+ /* parse the extension list values are defined in http://www.iana.org/assignments/srtp-protection/srtp-protection.xhtml */ -+ for (j=0; jconf->dtls_srtp_profiles_list[i]) { -+ ssl->chosen_dtls_srtp_profile = ssl->conf->dtls_srtp_profiles_list[i]; -+ return 0; -+ } -+ } -+ } -+ -+ /* If we get there, no match was found */ -+ ssl->chosen_dtls_srtp_profile = MBEDTLS_SRTP_UNSET_PROFILE; -+ mbedtls_ssl_send_alert_message( ssl, MBEDTLS_SSL_ALERT_LEVEL_FATAL, -+ MBEDTLS_SSL_ALERT_MSG_HANDSHAKE_FAILURE ); -+ return( MBEDTLS_ERR_SSL_BAD_HS_CLIENT_HELLO ); -+} -+#endif /* MBEDTLS_SSL_DTLS_SRTP */ -+ - /* - * Auxiliary functions for ServerHello parsing and related actions - */ -@@ -1675,7 +1747,16 @@ read_record_header: - if( ret != 0 ) - return( ret ); - break; --#endif /* MBEDTLS_SSL_SESSION_TICKETS */ -+#endif /* MBEDTLS_SSL_ALPN */ -+ -+#if defined(MBEDTLS_SSL_DTLS_SRTP) -+ case MBEDTLS_TLS_EXT_USE_SRTP: -+ MBEDTLS_SSL_DEBUG_MSG( 3, ( "found use_srtp extension" ) ); -+ ret = ssl_parse_use_srtp_ext( ssl, ext + 4, ext_size ); -+ if ( ret != 0) -+ return( ret ); -+ break; -+#endif /* MBEDTLS_SSL_DTLS_SRTP */ - - default: - MBEDTLS_SSL_DEBUG_MSG( 3, ( "unknown extension found: %d (ignoring)", -@@ -2144,6 +2225,57 @@ static void ssl_write_alpn_ext( mbedtls_ssl_context *ssl, - } - #endif /* MBEDTLS_ECDH_C || MBEDTLS_ECDSA_C */ - -+#if defined(MBEDTLS_SSL_DTLS_SRTP ) -+static void ssl_write_use_srtp_ext( mbedtls_ssl_context *ssl, -+ unsigned char *buf, size_t *olen ) -+{ -+ if( ssl->chosen_dtls_srtp_profile == MBEDTLS_SRTP_UNSET_PROFILE ) -+ { -+ *olen = 0; -+ return; -+ } -+ -+ MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, adding use_srtp extension" ) ); -+ -+ /* extension */ -+ buf[0] = (unsigned char)( ( MBEDTLS_TLS_EXT_USE_SRTP >> 8 ) & 0xFF ); -+ buf[1] = (unsigned char)( ( MBEDTLS_TLS_EXT_USE_SRTP ) & 0xFF ); -+ /* total length (5: only one profile(2 bytes) and length(2bytes) and srtp_mki not supported so zero length(1byte) ) */ -+ buf[2] = 0x00; -+ buf[3] = 0x05; -+ -+ /* protection profile length: 2 */ -+ buf[4] = 0x00; -+ buf[5] = 0x02; -+ switch (ssl->chosen_dtls_srtp_profile) { -+ case MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80: -+ buf[6] = (unsigned char)( ( MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80_IANA_VALUE >> 8) & 0xFF ); -+ buf[7] = (unsigned char)( ( MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_80_IANA_VALUE ) & 0xFF ); -+ break; -+ case MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32: -+ buf[6] = (unsigned char)( ( MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32_IANA_VALUE >> 8) & 0xFF ); -+ buf[7] = (unsigned char)( ( MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32_IANA_VALUE ) & 0xFF ); -+ break; -+ case MBEDTLS_SRTP_NULL_HMAC_SHA1_80: -+ buf[6] = (unsigned char)( ( MBEDTLS_SRTP_NULL_HMAC_SHA1_80_IANA_VALUE >> 8) & 0xFF ); -+ buf[7] = (unsigned char)( ( MBEDTLS_SRTP_NULL_HMAC_SHA1_80_IANA_VALUE ) & 0xFF ); -+ break; -+ case MBEDTLS_SRTP_NULL_HMAC_SHA1_32: -+ buf[6] = (unsigned char)( ( MBEDTLS_SRTP_NULL_HMAC_SHA1_32_IANA_VALUE >> 8) & 0xFF ); -+ buf[7] = (unsigned char)( ( MBEDTLS_SRTP_NULL_HMAC_SHA1_32_IANA_VALUE ) & 0xFF ); -+ break; -+ default: -+ *olen = 0; -+ return; -+ break; -+ } -+ -+ buf[8] = 0x00; /* unsupported srtp_mki variable length vector set to 0 */ -+ -+ *olen = 9; -+} -+#endif /* MBEDTLS_SSL_DTLS_SRTP */ -+ - #if defined(MBEDTLS_SSL_DTLS_HELLO_VERIFY) - static int ssl_write_hello_verify_request( mbedtls_ssl_context *ssl ) - { -@@ -2408,6 +2540,11 @@ static int ssl_write_server_hello( mbedtls_ssl_context *ssl ) - ext_len += olen; - #endif - -+#if defined(MBEDTLS_SSL_DTLS_SRTP) -+ ssl_write_use_srtp_ext( ssl, p + 2 + ext_len, &olen); -+ ext_len += olen; -+#endif -+ - MBEDTLS_SSL_DEBUG_MSG( 3, ( "server hello, total extension length: %d", ext_len ) ); - - if( ext_len > 0 ) -diff --git a/library/ssl_tls.c b/library/ssl_tls.c -index 4424f56..940f8aa 100644 ---- library/ssl_tls.c -+++ library/ssl_tls.c -@@ -373,7 +373,7 @@ static int tls_prf_generic( mbedtls_md_type_t md_type, - { - size_t nb; - size_t i, j, k, md_len; -- unsigned char tmp[128]; -+ unsigned char tmp[144]; - unsigned char h_i[MBEDTLS_MD_MAX_SIZE]; - const mbedtls_md_info_t *md_info; - mbedtls_md_context_t md_ctx; -@@ -636,6 +636,30 @@ int mbedtls_ssl_derive_keys( mbedtls_ssl_context *ssl ) - else - MBEDTLS_SSL_DEBUG_MSG( 3, ( "no premaster (session resumed)" ) ); - -+#if defined(MBEDTLS_SSL_DTLS_SRTP) -+ /* check if we have a chosen srtp protection profile */ -+ if (ssl->chosen_dtls_srtp_profile != MBEDTLS_SRTP_UNSET_PROFILE) { -+ /* derive key material for srtp session RFC5764 section 4.2 */ -+ /* master key and master salt are respectively 128 bits and 112 bits for all currently available modes : -+ * SRTP_AES128_CM_HMAC_SHA1_80, SRTP_AES128_CM_HMAC_SHA1_32 -+ * SRTP_NULL_HMAC_SHA1_80, SRTP_NULL_HMAC_SHA1_32 -+ * So we must export 2*(128 + 112) = 480 bits -+ */ -+ ssl->dtls_srtp_keys_len = 60; -+ -+ ssl->dtls_srtp_keys = (unsigned char *)mbedtls_calloc(1, ssl->dtls_srtp_keys_len); -+ -+ ret = handshake->tls_prf( session->master, 48, "EXTRACTOR-dtls_srtp", -+ handshake->randbytes, 64, ssl->dtls_srtp_keys, ssl->dtls_srtp_keys_len ); -+ -+ if( ret != 0 ) -+ { -+ MBEDTLS_SSL_DEBUG_RET( 1, "dtls srtp prf", ret ); -+ return( ret ); -+ } -+ } -+#endif /* MBEDTLS_SSL_DTLS_SRTP */ -+ - /* - * Swap the client and server random values. - */ -@@ -5408,6 +5432,12 @@ int mbedtls_ssl_setup( mbedtls_ssl_context *ssl, - ssl->in_msg = ssl->in_buf + 13; - } - -+#if defined(MBEDTLS_SSL_DTLS_SRTP) -+ ssl->chosen_dtls_srtp_profile = MBEDTLS_SRTP_UNSET_PROFILE; -+ ssl->dtls_srtp_keys = NULL; -+ ssl->dtls_srtp_keys_len = 0; -+#endif -+ - if( ( ret = ssl_handshake_init( ssl ) ) != 0 ) - return( ret ); - -@@ -5997,6 +6027,61 @@ const char *mbedtls_ssl_get_alpn_protocol( const mbedtls_ssl_context *ssl ) - } - #endif /* MBEDTLS_SSL_ALPN */ - -+#if defined(MBEDTLS_SSL_DTLS_SRTP) -+int mbedtls_ssl_conf_dtls_srtp_protection_profiles( mbedtls_ssl_config *conf, const enum mbedtls_DTLS_SRTP_protection_profiles *profiles, size_t profiles_number) -+{ -+ size_t i; -+ /* check in put validity : must be a list of profiles from enumeration */ -+ /* maximum length is 4 as only 4 protection profiles are defined */ -+ if (profiles_number>4) { -+ return MBEDTLS_ERR_SSL_BAD_INPUT_DATA; -+ } -+ -+ mbedtls_free(conf->dtls_srtp_profiles_list); -+ conf->dtls_srtp_profiles_list = (enum mbedtls_DTLS_SRTP_protection_profiles *)mbedtls_calloc(1, profiles_number*sizeof(enum mbedtls_DTLS_SRTP_protection_profiles)); -+ -+ for (i=0; idtls_srtp_profiles_list[i] = profiles[i]; -+ break; -+ default: -+ mbedtls_free(conf->dtls_srtp_profiles_list); -+ conf->dtls_srtp_profiles_list = NULL; -+ conf->dtls_srtp_profiles_list_len = 0; -+ return MBEDTLS_ERR_SSL_BAD_INPUT_DATA; -+ } -+ } -+ -+ /* assign array length */ -+ conf->dtls_srtp_profiles_list_len = profiles_number; -+ -+ return( 0 ); -+} -+ -+enum mbedtls_DTLS_SRTP_protection_profiles mbedtls_ssl_get_dtls_srtp_protection_profile( const mbedtls_ssl_context *ssl) -+{ -+ return( ssl->chosen_dtls_srtp_profile); -+} -+ -+int mbedtls_ssl_get_dtls_srtp_key_material( const mbedtls_ssl_context *ssl, unsigned char *key, const size_t key_buffer_len, size_t *key_len ) { -+ *key_len = 0; -+ -+ /* check output buffer size */ -+ if ( key_buffer_len < ssl->dtls_srtp_keys_len) { -+ return MBEDTLS_ERR_SSL_BUFFER_TOO_SMALL; -+ } -+ -+ memcpy( key, ssl->dtls_srtp_keys, ssl->dtls_srtp_keys_len); -+ *key_len = ssl->dtls_srtp_keys_len; -+ -+ return 0; -+} -+#endif /* MBEDTLS_SSL_DTLS_SRTP */ -+ - void mbedtls_ssl_conf_max_version( mbedtls_ssl_config *conf, int major, int minor ) - { - conf->max_major_ver = major; -@@ -7083,6 +7169,11 @@ void mbedtls_ssl_free( mbedtls_ssl_context *ssl ) - mbedtls_free( ssl->cli_id ); - #endif - -+#if defined (MBEDTLS_SSL_DTLS_SRTP) -+ mbedtls_platform_zeroize( ssl->dtls_srtp_keys, ssl->dtls_srtp_keys_len ); -+ mbedtls_free( ssl->dtls_srtp_keys ); -+#endif /* MBEDTLS_SSL_DTLS_SRTP */ -+ - MBEDTLS_SSL_DEBUG_MSG( 2, ( "<= free" ) ); - - /* Actually clear after last debug message */ -@@ -7311,6 +7402,10 @@ void mbedtls_ssl_config_free( mbedtls_ssl_config *conf ) - ssl_key_cert_free( conf->key_cert ); - #endif - -+#if defined (MBEDTLS_SSL_DTLS_SRTP) -+ mbedtls_free( conf->dtls_srtp_profiles_list ); -+#endif -+ - mbedtls_platform_zeroize( conf, sizeof( mbedtls_ssl_config ) ); - } - diff -udprN /usr/ports/security/mbedtls/files/patch-Makefile ./files/patch-Makefile --- /usr/ports/security/mbedtls/files/patch-Makefile 1970-01-01 00:00:00.000000000 +0000 +++ ./files/patch-Makefile 2021-05-01 02:33:38.290861000 +0000 @@ -0,0 +1,74 @@ +--- Makefile.orig 2021-03-12 16:55:26 UTC ++++ Makefile +@@ -1,5 +1,8 @@ + DESTDIR=/usr/local +-PREFIX=mbedtls_ ++NAMEPREFIX=mbedtls_ ++INSTALL_DATA=install -m 444 ++INSTALL_PROGRAM=install -s -m 555 ++INSTALL_SCRIPT=install -m 555 + + .SILENT: + +@@ -24,37 +27,43 @@ mbedtls_test: + + ifndef WINDOWS + install: no_test +- mkdir -p $(DESTDIR)/include/mbedtls +- cp -rp include/mbedtls $(DESTDIR)/include +- mkdir -p $(DESTDIR)/include/psa +- cp -rp include/psa $(DESTDIR)/include ++ mkdir -p $(DESTDIR)$(PREFIX)/include/mbedtls ++ ${INSTALL_DATA} include/mbedtls/* $(DESTDIR)$(PREFIX)/include/mbedtls ++ mkdir -p $(DESTDIR)$(PREFIX)/include/psa ++ ${INSTALL_DATA} include/psa/* $(DESTDIR)$(PREFIX)/include/psa + +- mkdir -p $(DESTDIR)/lib +- cp -RP library/libmbedtls.* $(DESTDIR)/lib +- cp -RP library/libmbedx509.* $(DESTDIR)/lib +- cp -RP library/libmbedcrypto.* $(DESTDIR)/lib ++ mkdir -p $(DESTDIR)$(PREFIX)/lib ++ ${INSTALL_PROGRAM} library/libmbedtls.* $(DESTDIR)$(PREFIX)/lib ++ ${INSTALL_PROGRAM} library/libmbedx509.* $(DESTDIR)$(PREFIX)/lib ++ ${INSTALL_PROGRAM} library/libmbedcrypto.* $(DESTDIR)$(PREFIX)/lib + +- mkdir -p $(DESTDIR)/bin ++ mkdir -p $(DESTDIR)$(PREFIX)/bin + for p in programs/*/* ; do \ + if [ -x $$p ] && [ ! -d $$p ] ; \ + then \ +- f=$(PREFIX)`basename $$p` ; \ +- cp $$p $(DESTDIR)/bin/$$f ; \ ++ f=$(NAMEPREFIX)`basename $$p` ; \ ++ e=`echo $p | awk -F. '{print$2}'` ; \ ++ if [ x$e = xsh ] ; \ ++ then \ ++ ${INSTALL_PROGRAM} $$p $(DESTDIR)$(PREFIX)/bin/$$f ; \ ++ else \ ++ ${INSTALL_SCRIPT} $$p $(DESTDIR)$(PREFIX)/bin/$$f ; \ ++ fi \ + fi \ + done + + uninstall: +- rm -rf $(DESTDIR)/include/mbedtls +- rm -rf $(DESTDIR)/include/psa +- rm -f $(DESTDIR)/lib/libmbedtls.* +- rm -f $(DESTDIR)/lib/libmbedx509.* +- rm -f $(DESTDIR)/lib/libmbedcrypto.* ++ rm -rf $(DESTDIR)$(PREFIX)/include/mbedtls ++ rm -rf $(DESTDIR)$(PREFIX)/include/psa ++ rm -f $(DESTDIR)$(PREFIX)/lib/libmbedtls.* ++ rm -f $(DESTDIR)$(PREFIX)/lib/libmbedx509.* ++ rm -f $(DESTDIR)$(PREFIX)/lib/libmbedcrypto.* + + for p in programs/*/* ; do \ + if [ -x $$p ] && [ ! -d $$p ] ; \ + then \ +- f=$(PREFIX)`basename $$p` ; \ +- rm -f $(DESTDIR)/bin/$$f ; \ ++ f=$(NAMEPREFIX)`basename $$p` ; \ ++ rm -f $(DESTDIR)$(PREFIX)/bin/$$f ; \ + fi \ + done + endif diff -udprN /usr/ports/security/mbedtls/Makefile ./Makefile --- /usr/ports/security/mbedtls/Makefile 2021-04-09 10:51:02.688647000 +0000 +++ ./Makefile 2021-05-01 02:53:35.473787000 +0000 @@ -1,5 +1,5 @@ PORTNAME= mbedtls -PORTVERSION= 2.16.10 +PORTVERSION= 2.26.0 DISTVERSIONPREFIX=${PORTNAME}- CATEGORIES= security devel @@ -7,30 +7,22 @@ MAINTAINER= tijl@FreeBSD.org COMMENT= SSL/TLS and cryptography library LICENSE= APACHE20 -LICENSE_FILE= ${WRKSRC}/apache-2.0.txt +LICENSE_FILE= ${WRKSRC}/LICENSE + +USES= gmake tar:tgz python:build,test shebangfix USE_GITHUB= yes GH_ACCOUNT= ARMmbed ALL_TARGET= no_test TEST_TARGET= test -MAKE_ENV= SHARED=1 -USES= gmake tar:tgz +MAKE_ENV= SHARED=1 PYTHON=${PYTHON_CMD} USE_LDCONFIG= yes CONFLICTS_INSTALL= polarssl13-[0-9]* +SHEBANG_FILES= scripts/*.py tests/scripts/*.py post-patch: - @${RM} ${WRKSRC}/include/mbedtls/*.orig - @${REINPLACE_CMD} \ - -e 's/PREFIX/NAMEPREFIX/' \ - -e 's/$$(DESTDIR)/&$$(PREFIX)/' \ - ${WRKSRC}/Makefile @${REINPLACE_CMD} 's/-fpic//' ${WRKSRC}/library/Makefile -post-install: - ${FIND} ${STAGEDIR}${PREFIX}/bin -type f -not -name \ - mbedtls_udp_proxy_wrapper.sh -exec ${STRIP_CMD} {} + - ${STRIP_CMD} ${STAGEDIR}${PREFIX}/lib/*.so - .include diff -udprN /usr/ports/security/mbedtls/pkg-plist ./pkg-plist --- /usr/ports/security/mbedtls/pkg-plist 2021-04-09 10:51:02.688925000 +0000 +++ ./pkg-plist 2021-05-01 02:35:49.780746000 +0000 @@ -5,6 +5,7 @@ bin/mbedtls_cert_req bin/mbedtls_cert_write bin/mbedtls_crl_app bin/mbedtls_crypt_and_hash +bin/mbedtls_crypto_examples bin/mbedtls_dh_client bin/mbedtls_dh_genprime bin/mbedtls_dh_server @@ -12,6 +13,15 @@ bin/mbedtls_dtls_client bin/mbedtls_dtls_server bin/mbedtls_ecdh_curve25519 bin/mbedtls_ecdsa +bin/mbedtls_fuzz_client +bin/mbedtls_fuzz_dtlsclient +bin/mbedtls_fuzz_dtlsserver +bin/mbedtls_fuzz_privkey +bin/mbedtls_fuzz_pubkey +bin/mbedtls_fuzz_server +bin/mbedtls_fuzz_x509crl +bin/mbedtls_fuzz_x509crt +bin/mbedtls_fuzz_x509csr bin/mbedtls_gen_entropy bin/mbedtls_gen_key bin/mbedtls_gen_random_ctr_drbg @@ -20,6 +30,8 @@ bin/mbedtls_generic_sum bin/mbedtls_hello bin/mbedtls_key_app bin/mbedtls_key_app_writer +bin/mbedtls_key_ladder_demo +bin/mbedtls_key_ladder_demo.sh bin/mbedtls_mini_client bin/mbedtls_mpi_demo bin/mbedtls_pem2der @@ -27,6 +39,7 @@ bin/mbedtls_pk_decrypt bin/mbedtls_pk_encrypt bin/mbedtls_pk_sign bin/mbedtls_pk_verify +bin/mbedtls_psa_constant_names bin/mbedtls_query_compile_time_config bin/mbedtls_req_app bin/mbedtls_rsa_decrypt @@ -39,6 +52,7 @@ bin/mbedtls_rsa_verify_pss bin/mbedtls_selftest bin/mbedtls_ssl_client1 bin/mbedtls_ssl_client2 +bin/mbedtls_ssl_context_info bin/mbedtls_ssl_fork_server bin/mbedtls_ssl_mail_client bin/mbedtls_ssl_server @@ -68,6 +82,7 @@ include/mbedtls/cipher_internal.h include/mbedtls/cmac.h include/mbedtls/compat-1.3.h include/mbedtls/config.h +include/mbedtls/config_psa.h include/mbedtls/ctr_drbg.h include/mbedtls/debug.h include/mbedtls/des.h @@ -105,6 +120,7 @@ include/mbedtls/platform.h include/mbedtls/platform_time.h include/mbedtls/platform_util.h include/mbedtls/poly1305.h +include/mbedtls/psa_util.h include/mbedtls/ripemd160.h include/mbedtls/rsa.h include/mbedtls/rsa_internal.h @@ -125,12 +141,25 @@ include/mbedtls/x509_crl.h include/mbedtls/x509_crt.h include/mbedtls/x509_csr.h include/mbedtls/xtea.h +include/psa/crypto.h +include/psa/crypto_compat.h +include/psa/crypto_config.h +include/psa/crypto_driver_common.h +include/psa/crypto_extra.h +include/psa/crypto_platform.h +include/psa/crypto_se_driver.h +include/psa/crypto_sizes.h +include/psa/crypto_struct.h +include/psa/crypto_types.h +include/psa/crypto_values.h lib/libmbedcrypto.a lib/libmbedcrypto.so -lib/libmbedcrypto.so.3 +lib/libmbedcrypto.so.6 lib/libmbedtls.a lib/libmbedtls.so -lib/libmbedtls.so.12 +lib/libmbedtls.so.13 lib/libmbedx509.a lib/libmbedx509.so -lib/libmbedx509.so.0 +lib/libmbedx509.so.1 +@dir include/mbedtls +@dir include/psa