aboutsummaryrefslogtreecommitdiff
path: root/src/transport/gnunet-communicator-udp.c
diff options
context:
space:
mode:
authorMartin Schanzenbach <schanzen@gnunet.org>2023-07-27 22:15:57 +0200
committerMartin Schanzenbach <schanzen@gnunet.org>2023-07-27 22:15:57 +0200
commit526a111bd9dc0c83def348ebed63d527b7bbb4f4 (patch)
tree76a0f4e8eb6b2bd2798c670c1ac16bb3215e31c3 /src/transport/gnunet-communicator-udp.c
parentba23b260c2d3f9fb49fa438e69396c2f6284f97d (diff)
downloadgnunet-526a111bd9dc0c83def348ebed63d527b7bbb4f4.tar.gz
gnunet-526a111bd9dc0c83def348ebed63d527b7bbb4f4.zip
TNG: Sanitize struct members in UDP communicator signatures and packets.
Diffstat (limited to 'src/transport/gnunet-communicator-udp.c')
-rw-r--r--src/transport/gnunet-communicator-udp.c16
1 files changed, 8 insertions, 8 deletions
diff --git a/src/transport/gnunet-communicator-udp.c b/src/transport/gnunet-communicator-udp.c
index c26a3b11f..1d80b5abc 100644
--- a/src/transport/gnunet-communicator-udp.c
+++ b/src/transport/gnunet-communicator-udp.c
@@ -206,12 +206,12 @@ struct InitialKX
206 * HMAC for the following encrypted message, using GCM. HMAC uses 206 * HMAC for the following encrypted message, using GCM. HMAC uses
207 * key derived from the handshake with sequence number zero. 207 * key derived from the handshake with sequence number zero.
208 */ 208 */
209 char gcm_tag[GCM_TAG_SIZE]; 209 uint8_t gcm_tag[GCM_TAG_SIZE];
210 210
211 /** 211 /**
212 * A flag indicating, if the sender is doing rekeying. 212 * A flag indicating, if the sender is doing rekeying.
213 */ 213 */
214 int rekeying; 214 uint16_t rekeying;
215}; 215};
216 216
217 217
@@ -343,12 +343,12 @@ struct UDPBox
343 * wrong, the receiver should check if the message might be a 343 * wrong, the receiver should check if the message might be a
344 * `struct UdpHandshakeSignature`. 344 * `struct UdpHandshakeSignature`.
345 */ 345 */
346 char gcm_tag[GCM_TAG_SIZE]; 346 uint8_t gcm_tag[GCM_TAG_SIZE];
347 347
348 /** 348 /**
349 * A flag indicating, if the sender is doing rekeying. 349 * A flag indicating, if the sender is doing rekeying.
350 */ 350 */
351 int rekeying; 351 uint16_t rekeying;
352}; 352};
353 353
354/** 354/**
@@ -373,7 +373,7 @@ struct UDPRekey
373 * wrong, the receiver should check if the message might be a 373 * wrong, the receiver should check if the message might be a
374 * `struct UdpHandshakeSignature`. 374 * `struct UdpHandshakeSignature`.
375 */ 375 */
376 char gcm_tag[GCM_TAG_SIZE]; 376 uint8_t gcm_tag[GCM_TAG_SIZE];
377 377
378 /** 378 /**
379 * Sender's identity 379 * Sender's identity
@@ -517,7 +517,7 @@ struct SenderAddress
517 /** 517 /**
518 * Flag indicating sender is initiated rekeying for this receiver. 518 * Flag indicating sender is initiated rekeying for this receiver.
519 */ 519 */
520 int rekeying; 520 uint16_t rekeying;
521 521
522 /** 522 /**
523 * To whom are we talking to. 523 * To whom are we talking to.
@@ -623,7 +623,7 @@ struct ReceiverAddress
623 /** 623 /**
624 * Flag indicating sender is initiated rekeying for this receiver. 624 * Flag indicating sender is initiated rekeying for this receiver.
625 */ 625 */
626 int rekeying; 626 uint16_t rekeying;
627 627
628 /** 628 /**
629 * Number of kce we retain for sending the rekeying shared secret. 629 * Number of kce we retain for sending the rekeying shared secret.
@@ -1337,7 +1337,7 @@ setup_cipher (const struct GNUNET_HashCode *msec,
1337 */ 1337 */
1338static int 1338static int
1339try_decrypt (const struct SharedSecret *ss, 1339try_decrypt (const struct SharedSecret *ss,
1340 const char tag[GCM_TAG_SIZE], 1340 const uint8_t *tag,
1341 uint32_t serial, 1341 uint32_t serial,
1342 const char *in_buf, 1342 const char *in_buf,
1343 size_t in_buf_size, 1343 size_t in_buf_size,