Преглед на файлове

Send an error rather than assert when decrypt_len != rsa_size.

With SSL_PRIVATE_KEY_METHOD, decryption can happen outside of BoringSSL. Rather than crash the process, it would be nicer if BoringSSL handled the error gracefully.

Change-Id: I3f24d066f7a329d41420b208a7e13c82ec966710
Reviewed-on: https://boringssl-review.googlesource.com/7683
Reviewed-by: David Benjamin <davidben@google.com>
kris/onging/CECPQ3_patch15
Daniel Bathgate преди 8 години
committed by David Benjamin
родител
ревизия
4365c3f522
променени са 1 файла, в които са добавени 5 реда и са изтрити 1 реда
  1. +5
    -1
      ssl/s3_srvr.c

+ 5
- 1
ssl/s3_srvr.c Целия файл

@@ -1575,7 +1575,11 @@ int ssl3_get_client_key_exchange(SSL *ssl) {
goto err;
}

assert(decrypt_len == rsa_size);
if (decrypt_len != rsa_size) {
al = SSL_AD_DECRYPT_ERROR;
OPENSSL_PUT_ERROR(SSL, SSL_R_DECRYPTION_FAILED);
goto f_err;
}

/* Prepare a random premaster, to be used on invalid padding. See RFC 5246,
* section 7.4.7.1. */


Зареждане…
Отказ
Запис