summaryrefslogtreecommitdiffstats
path: root/ssl/d1_enc.c
diff options
context:
space:
mode:
authorBen Laurie <ben@links.org>2013-01-28 17:34:33 +0000
committerDr. Stephen Henson <steve@openssl.org>2013-02-05 16:50:33 +0000
commitbe88529753897c29c677d1becb321f0072c0659c (patch)
tree3ef966662f346103f935b7783073501b09a9504a /ssl/d1_enc.c
parentb3a959a337b8083bc855623f24cebaf43a477350 (diff)
Update DTLS code to match CBC decoding in TLS.
This change updates the DTLS code to match the constant-time CBC behaviour in the TLS. (cherry picked from commit 9f27de170d1b7bef3d46d41382dc4dafde8b3900) (cherry picked from commit 5e4ca556e970edb8a7f364fcb6ee6818a965a60b) Conflicts: ssl/d1_enc.c ssl/d1_pkt.c ssl/s3_pkt.c
Diffstat (limited to 'ssl/d1_enc.c')
-rw-r--r--ssl/d1_enc.c13
1 files changed, 10 insertions, 3 deletions
diff --git a/ssl/d1_enc.c b/ssl/d1_enc.c
index 906a26364b..f0c446dedd 100644
--- a/ssl/d1_enc.c
+++ b/ssl/d1_enc.c
@@ -126,6 +126,14 @@
#include <openssl/des.h>
#endif
+/* dtls1_enc encrypts/decrypts the record in |s->wrec| / |s->rrec|, respectively.
+ *
+ * Returns:
+ * 0: (in non-constant time) if the record is publically invalid (i.e. too
+ * short etc).
+ * 1: if the record's padding is valid / the encryption was successful.
+ * -1: if the record's padding/AEAD-authenticator is invalid or, if sending,
+ * an internal error occured. */
int dtls1_enc(SSL *s, int send)
{
SSL3_RECORD *rec;
@@ -165,8 +173,7 @@ int dtls1_enc(SSL *s, int send)
if (s->read_hash)
{
mac_size=EVP_MD_size(s->read_hash);
- if (mac_size < 0)
- return -1;
+ OPENSSL_assert(mac_size >= 0);
}
ds=s->enc_read_ctx;
rec= &(s->s3->rrec);
@@ -232,7 +239,7 @@ int dtls1_enc(SSL *s, int send)
if (!send)
{
if (l == 0 || l%bs != 0)
- return -1;
+ return 0;
}
EVP_Cipher(ds,rec->data,rec->input,l);