Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fix shorten-64-to-32 #743

Open
wants to merge 5 commits into
base: main
Choose a base branch
from
Open
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 0 additions & 2 deletions .github/workflows/cmake.yml
Original file line number Diff line number Diff line change
Expand Up @@ -16,8 +16,6 @@ jobs:
os: [ubuntu-latest, macos-latest, windows-latest]
crypto: [internal, openssl, openssl3, wolfssl, nss, mbedtls]
exclude:
- os: windows-latest
crypto: openssl
- os: windows-latest
crypto: wolfssl
- os: windows-latest
Expand Down
31 changes: 31 additions & 0 deletions .github/workflows/ios.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,31 @@
name: IOS CI

on:
push:
branches: [ main ]
pull_request:
branches: [ main ]

jobs:
build:
strategy:
fail-fast: false

runs-on: macos-latest

steps:

- uses: actions/checkout@v2

- name: Create Build Environment
run: cmake -E make_directory ${{github.workspace}}/build

- name: Configure CMake
working-directory: ${{github.workspace}}/build
shell: bash
run: cmake $GITHUB_WORKSPACE -GXcode -DCMAKE_SYSTEM_NAME=iOS

- name: Build
working-directory: ${{github.workspace}}/build
shell: bash
run: cmake --build . --target srtp3 -- -sdk iphonesimulator
9 changes: 7 additions & 2 deletions cmake/Warnings.cmake
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ function(target_set_warnings)
# /w14906 # string literal cast to 'LPWSTR'
)

set(CLANG_WARNINGS
set(COMMON_WARNINGS
# Baseline
-Wall
-Wextra # reasonable and standard
Expand All @@ -48,8 +48,13 @@ function(target_set_warnings)
-Wcast-qual
)

set(CLANG_WARNINGS
${COMMON_WARNINGS}
-Wshorten-64-to-32
)

set(GCC_WARNINGS
${CLANG_WARNINGS}
${COMMON_WARNINGS}
-Wduplicated-cond # warn if if / else chain has duplicated conditions
-Wduplicated-branches # warn if if / else branches have duplicated code
-Wlogical-op # warn about logical operations being used where bitwise were probably wanted
Expand Down
2 changes: 1 addition & 1 deletion crypto/cipher/aes_gcm_mbedtls.c
Original file line number Diff line number Diff line change
Expand Up @@ -281,7 +281,7 @@ static srtp_err_status_t srtp_aes_gcm_mbedtls_context_init(void *cv,

debug_print(srtp_mod_aes_gcm, "key: %s",
srtp_octet_string_hex_string(key, c->key_size));
key_len_in_bits = (c->key_size << 3);
key_len_in_bits = (uint32_t)(c->key_size << 3);
switch (c->key_size) {
case SRTP_AES_256_KEY_LEN:
case SRTP_AES_128_KEY_LEN:
Expand Down
15 changes: 10 additions & 5 deletions crypto/cipher/aes_gcm_nss.c
Original file line number Diff line number Diff line change
Expand Up @@ -56,6 +56,7 @@
#include "cipher_test_cases.h"
#include <secerr.h>
#include <nspr.h>
#include <limits.h>

srtp_debug_module_t srtp_mod_aes_gcm = {
false, /* debugging is off by default */
Expand Down Expand Up @@ -215,7 +216,7 @@ static srtp_err_status_t srtp_aes_gcm_nss_context_init(void *cv,

/* explicitly cast away const of key */
SECItem key_item = { siBuffer, (unsigned char *)(uintptr_t)key,
c->key_size };
(unsigned)c->key_size };
c->key = PK11_ImportSymKey(slot, CKM_AES_GCM, PK11_OriginUnwrap,
CKA_ENCRYPT, &key_item, NULL);
PK11_FreeSlot(slot);
Expand Down Expand Up @@ -296,6 +297,10 @@ static srtp_err_status_t srtp_aes_gcm_nss_do_crypto(void *cv,
// Reset AAD
c->aad_size = 0;

if (src_len > UINT_MAX || *dst_len > UINT_MAX) {
return srtp_err_status_bad_param;
}

unsigned int out_len = 0;
int rv;
SECItem param = { siBuffer, (unsigned char *)&c->params,
Expand All @@ -309,8 +314,8 @@ static srtp_err_status_t srtp_aes_gcm_nss_do_crypto(void *cv,
return srtp_err_status_buffer_small;
}

rv = PK11_Encrypt(c->key, CKM_AES_GCM, &param, dst, &out_len, *dst_len,
src, src_len);
rv = PK11_Encrypt(c->key, CKM_AES_GCM, &param, dst, &out_len,
(unsigned int)*dst_len, src, (unsigned int)src_len);
} else {
if (c->dir != srtp_direction_decrypt) {
return srtp_err_status_bad_param;
Expand All @@ -324,8 +329,8 @@ static srtp_err_status_t srtp_aes_gcm_nss_do_crypto(void *cv,
return srtp_err_status_buffer_small;
}

rv = PK11_Decrypt(c->key, CKM_AES_GCM, &param, dst, &out_len, *dst_len,
src, src_len);
rv = PK11_Decrypt(c->key, CKM_AES_GCM, &param, dst, &out_len,
(unsigned int)*dst_len, src, (unsigned int)src_len);
}
*dst_len = out_len;
srtp_err_status_t status = srtp_err_status_ok;
Expand Down
25 changes: 19 additions & 6 deletions crypto/cipher/aes_gcm_ossl.c
Original file line number Diff line number Diff line change
Expand Up @@ -258,12 +258,16 @@ static srtp_err_status_t srtp_aes_gcm_openssl_set_aad(void *cv,
debug_print(srtp_mod_aes_gcm, "setting AAD: %s",
srtp_octet_string_hex_string(aad, aad_len));

if (aad_len > INT_MAX) {
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Might want to move this check up a few lines since it's printed above before it's checked here.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

The check is only mean to protect from the casting, using it in the print statement as a szie_t should be no problem or ?

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I just think that if the parameter is considered bad, we ought to return that error before using it. If aad_len is bad, then I would guess aad is also bad. The printed result might be wrong. I'm just overly cautious.

return srtp_err_status_bad_param;
}

if (c->dir == srtp_direction_encrypt) {
if (EVP_EncryptUpdate(c->ctx, NULL, &len, aad, aad_len) != 1) {
if (EVP_EncryptUpdate(c->ctx, NULL, &len, aad, (int)aad_len) != 1) {
return srtp_err_status_algo_fail;
}
} else {
if (EVP_DecryptUpdate(c->ctx, NULL, &len, aad, aad_len) != 1) {
if (EVP_DecryptUpdate(c->ctx, NULL, &len, aad, (int)aad_len) != 1) {
return srtp_err_status_algo_fail;
}
}
Expand Down Expand Up @@ -300,10 +304,14 @@ static srtp_err_status_t srtp_aes_gcm_openssl_encrypt(void *cv,
return srtp_err_status_buffer_small;
}

if (src_len > INT_MAX) {
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Might want to move this up a few lines, as there is a comparison against it just above before this check.

Copy link
Member Author

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

That comparison should be fine as they are all size_t, this is check was only to protect from casting.

Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Yeah, this will not break since it is the same type. I just prefer to check values before using them. But, your call.

return srtp_err_status_bad_param;
}

/*
* Encrypt the data
*/
if (EVP_EncryptUpdate(c->ctx, dst, &len, src, src_len) != 1) {
if (EVP_EncryptUpdate(c->ctx, dst, &len, src, (int)src_len) != 1) {
return srtp_err_status_algo_fail;
}
*dst_len = len;
Expand All @@ -319,7 +327,7 @@ static srtp_err_status_t srtp_aes_gcm_openssl_encrypt(void *cv,
/*
* Retrieve the tag
*/
if (EVP_CIPHER_CTX_ctrl(c->ctx, EVP_CTRL_GCM_GET_TAG, c->tag_len,
if (EVP_CIPHER_CTX_ctrl(c->ctx, EVP_CTRL_GCM_GET_TAG, (int)c->tag_len,
dst + *dst_len) != 1) {
return srtp_err_status_algo_fail;
}
Expand Down Expand Up @@ -357,10 +365,15 @@ static srtp_err_status_t srtp_aes_gcm_openssl_decrypt(void *cv,
return srtp_err_status_buffer_small;
}

if (src_len > INT_MAX) {
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Same here. Used a couple of times above before this check.

return srtp_err_status_bad_param;
}

/*
* Decrypt the data
*/
if (EVP_DecryptUpdate(c->ctx, dst, &len, src, src_len - c->tag_len) != 1) {
if (EVP_DecryptUpdate(c->ctx, dst, &len, src,
(int)(src_len - c->tag_len)) != 1) {
return srtp_err_status_algo_fail;
}
*dst_len = len;
Expand All @@ -371,7 +384,7 @@ static srtp_err_status_t srtp_aes_gcm_openssl_decrypt(void *cv,
* explicitly cast away const of src
*/
if (EVP_CIPHER_CTX_ctrl(
c->ctx, EVP_CTRL_GCM_SET_TAG, c->tag_len,
c->ctx, EVP_CTRL_GCM_SET_TAG, (int)c->tag_len,
(void *)(uintptr_t)(src + (src_len - c->tag_len))) != 1) {
return srtp_err_status_algo_fail;
}
Expand Down
34 changes: 25 additions & 9 deletions crypto/cipher/aes_gcm_wssl.c
Original file line number Diff line number Diff line change
Expand Up @@ -57,6 +57,7 @@
#include "crypto_types.h"
#include "cipher_types.h"
#include "cipher_test_cases.h"
#include <limits.h>

srtp_debug_module_t srtp_mod_aes_gcm = {
0, /* debugging is off by default */
Expand Down Expand Up @@ -225,7 +226,8 @@ static srtp_err_status_t srtp_aes_gcm_wolfssl_context_init(void *cv,
}
}

err = wc_AesGcmSetKey(c->ctx, (const unsigned char *)key, c->key_size);
err = wc_AesGcmSetKey(c->ctx, (const unsigned char *)key,
(word32)c->key_size);
if (err < 0) {
debug_print(srtp_mod_aes_gcm, "wolfSSL error code: %d", err);
return srtp_err_status_init_fail;
Expand Down Expand Up @@ -298,10 +300,16 @@ static srtp_err_status_t srtp_aes_gcm_wolfssl_set_aad(void *cv,
memcpy(c->aad + c->aad_size, aad, aad_len);
c->aad_size += aad_len;
#else
if (aad_len > INT_MAX) {
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Seems like this should be moved just above the log statement, as I assume this should run regardless of the conditional compilation statements.

return srtp_err_status_bad_param;
}

if (c->dir == srtp_direction_encrypt) {
err = wc_AesGcmEncryptUpdate(c->ctx, NULL, NULL, 0, aad, aad_len);
err =
wc_AesGcmEncryptUpdate(c->ctx, NULL, NULL, 0, aad, (word32)aad_len);
} else {
err = wc_AesGcmDecryptUpdate(c->ctx, NULL, NULL, 0, aad, aad_len);
err =
wc_AesGcmDecryptUpdate(c->ctx, NULL, NULL, 0, aad, (word32)aad_len);
}
if (err < 0) {
debug_print(srtp_mod_aes_gcm, "wolfSSL error code: %d", err);
Expand Down Expand Up @@ -338,6 +346,10 @@ static srtp_err_status_t srtp_aes_gcm_wolfssl_encrypt(void *cv,
return srtp_err_status_buffer_small;
}

if (src_len > INT_MAX) {
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This one should be moved up a bit, since the value is compared just before this check.

return srtp_err_status_bad_param;
}

#ifndef WOLFSSL_AESGCM_STREAM
// tag must always be 16 bytes when passed to wc_AesGcmEncrypt, can truncate
// to c->tag_len after
Expand All @@ -349,12 +361,12 @@ static srtp_err_status_t srtp_aes_gcm_wolfssl_encrypt(void *cv,
memcpy(dst + src_len, tag, c->tag_len);
}
#else
err = wc_AesGcmEncryptUpdate(c->ctx, dst, src, src_len, NULL, 0);
err = wc_AesGcmEncryptUpdate(c->ctx, dst, src, (word32)src_len, NULL, 0);
if (err < 0) {
debug_print(srtp_mod_aes_gcm, "wolfSSL error code: %d", err);
return srtp_err_status_algo_fail;
}
err = wc_AesGcmEncryptFinal(c->ctx, dst + src_len, c->tag_len);
err = wc_AesGcmEncryptFinal(c->ctx, dst + src_len, (word32)c->tag_len);
#endif
if (err < 0) {
debug_print(srtp_mod_aes_gcm, "wolfSSL error code: %d", err);
Expand Down Expand Up @@ -397,6 +409,10 @@ static srtp_err_status_t srtp_aes_gcm_wolfssl_decrypt(void *cv,
return srtp_err_status_buffer_small;
}

if (src_len > INT_MAX) {
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Might want to move this up a few lines above the first comparison against src_len.

return srtp_err_status_bad_param;
}

#ifndef WOLFSSL_AESGCM_STREAM
debug_print(srtp_mod_aes_gcm, "AAD: %s",
srtp_octet_string_hex_string(c->aad, c->aad_size));
Expand All @@ -406,14 +422,14 @@ static srtp_err_status_t srtp_aes_gcm_wolfssl_decrypt(void *cv,
c->aad, c->aad_size);
c->aad_size = 0;
#else
err = wc_AesGcmDecryptUpdate(c->ctx, dst, src, (src_len - c->tag_len), NULL,
0);
err = wc_AesGcmDecryptUpdate(c->ctx, dst, src,
(word32)(src_len - c->tag_len), NULL, 0);
if (err < 0) {
debug_print(srtp_mod_aes_gcm, "wolfSSL error code: %d", err);
return srtp_err_status_algo_fail;
}
err =
wc_AesGcmDecryptFinal(c->ctx, src + (src_len - c->tag_len), c->tag_len);
err = wc_AesGcmDecryptFinal(c->ctx, src + (src_len - c->tag_len),
(word32)c->tag_len);
#endif
if (err < 0) {
debug_print(srtp_mod_aes_gcm, "wolfSSL error code: %d", err);
Expand Down
2 changes: 1 addition & 1 deletion crypto/cipher/aes_icm_mbedtls.c
Original file line number Diff line number Diff line change
Expand Up @@ -301,7 +301,7 @@ static srtp_err_status_t srtp_aes_icm_mbedtls_context_init(void *cv,
const uint8_t *key)
{
srtp_aes_icm_ctx_t *c = (srtp_aes_icm_ctx_t *)cv;
uint32_t key_size_in_bits = (c->key_size << 3);
uint32_t key_size_in_bits = (uint32_t)(c->key_size << 3);
int errcode = 0;

/*
Expand Down
11 changes: 9 additions & 2 deletions crypto/cipher/aes_icm_nss.c
Original file line number Diff line number Diff line change
Expand Up @@ -54,6 +54,8 @@
#include "cipher_types.h"
#include "cipher_test_cases.h"

#include <limits.h>

srtp_debug_module_t srtp_mod_aes_icm = {
false, /* debugging is off by default */
"aes icm nss" /* printable module name */
Expand Down Expand Up @@ -256,7 +258,7 @@ static srtp_err_status_t srtp_aes_icm_nss_context_init(void *cv,

/* explicitly cast away const of key */
SECItem keyItem = { siBuffer, (unsigned char *)(uintptr_t)key,
c->key_size };
(unsigned int)c->key_size };
c->key = PK11_ImportSymKey(slot, CKM_AES_CTR, PK11_OriginUnwrap,
CKA_ENCRYPT, &keyItem, NULL);
PK11_FreeSlot(slot);
Expand Down Expand Up @@ -342,8 +344,13 @@ static srtp_err_status_t srtp_aes_icm_nss_encrypt(void *cv,
return srtp_err_status_buffer_small;
}

if (src_len > UINT_MAX || *dst_len > UINT_MAX) {
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This should be moved up a few lines before the comparison is first made.

return srtp_err_status_bad_param;
}

int out_len = 0;
int rv = PK11_CipherOp(c->ctx, dst, &out_len, *dst_len, src, src_len);
int rv = PK11_CipherOp(c->ctx, dst, &out_len, (unsigned int)*dst_len, src,
(unsigned int)src_len);
*dst_len = out_len;
srtp_err_status_t status = srtp_err_status_ok;
if (rv != SECSuccess) {
Expand Down
6 changes: 5 additions & 1 deletion crypto/cipher/aes_icm_ossl.c
Original file line number Diff line number Diff line change
Expand Up @@ -316,7 +316,11 @@ static srtp_err_status_t srtp_aes_icm_openssl_encrypt(void *cv,
return srtp_err_status_buffer_small;
}

if (!EVP_EncryptUpdate(c->ctx, dst, &len, src, src_len)) {
if (src_len > INT_MAX) {
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This should be moved up a few lines before src_len is used in a comparison.

return srtp_err_status_bad_param;
}

if (!EVP_EncryptUpdate(c->ctx, dst, &len, src, (int)src_len)) {
return srtp_err_status_cipher_fail;
}
*dst_len = len;
Expand Down
7 changes: 6 additions & 1 deletion crypto/cipher/aes_icm_wssl.c
Original file line number Diff line number Diff line change
Expand Up @@ -56,6 +56,7 @@
#include "alloc.h"
#include "cipher_types.h"
#include "cipher_test_cases.h"
#include <limits.h>

srtp_debug_module_t srtp_mod_aes_icm = {
0, /* debugging is off by default */
Expand Down Expand Up @@ -326,7 +327,11 @@ static srtp_err_status_t srtp_aes_icm_wolfssl_encrypt(void *cv,
return srtp_err_status_buffer_small;
}

err = wc_AesCtrEncrypt(c->ctx, dst, src, src_len);
if (src_len > INT_MAX) {
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

This should be moved a few lines up before src_len is used in a comparison.

return srtp_err_status_bad_param;
}

err = wc_AesCtrEncrypt(c->ctx, dst, src, (word32)src_len);
if (err < 0) {
debug_print(srtp_mod_aes_icm, "wolfSSL encrypt error: %d", err);
return srtp_err_status_cipher_fail;
Expand Down
Loading
Loading