summaryrefslogtreecommitdiffstats
path: root/ssl/t1_enc.c
diff options
context:
space:
mode:
authorDr. Stephen Henson <steve@openssl.org>2010-11-14 17:47:21 +0000
committerDr. Stephen Henson <steve@openssl.org>2010-11-14 17:47:21 +0000
commit1a8ecda3ee67728dc1619920abf07d01c8b73efa (patch)
treec62e666c799d4abfdc50cd65ffe0e2556bca9b56 /ssl/t1_enc.c
parentd36c7b618d3114579174b2cc31a347d8fab22973 (diff)
Only use explicit IV if cipher is in CBC mode.
Diffstat (limited to 'ssl/t1_enc.c')
-rw-r--r--ssl/t1_enc.c6
1 files changed, 4 insertions, 2 deletions
diff --git a/ssl/t1_enc.c b/ssl/t1_enc.c
index 3614b8a30e..34b300161d 100644
--- a/ssl/t1_enc.c
+++ b/ssl/t1_enc.c
@@ -661,7 +661,8 @@ int tls1_enc(SSL *s, int send)
int ivlen;
enc=EVP_CIPHER_CTX_cipher(s->enc_write_ctx);
/* For TLSv1.1 and later explicit IV */
- if (s->version >= TLS1_1_VERSION)
+ if (s->version >= TLS1_1_VERSION
+ && EVP_CIPHER_mode(enc) == EVP_CIPH_CBC_MODE)
ivlen = EVP_CIPHER_iv_length(enc);
else
ivlen = 0;
@@ -807,7 +808,8 @@ int tls1_enc(SSL *s, int send)
}
}
rec->length -=i;
- if (s->version >= TLS1_1_VERSION)
+ if (s->version >= TLS1_1_VERSION
+ && EVP_CIPHER_CTX_mode(ds) == EVP_CIPH_CBC_MODE)
{
rec->data += bs; /* skip the explicit IV */
rec->input += bs;