diff options
author | jsing <> | 2014-10-18 16:13:16 +0000 |
---|---|---|
committer | jsing <> | 2014-10-18 16:13:16 +0000 |
commit | c7ab256a26b40c83b42c202488c01636a208c01c (patch) | |
tree | 0ec0407532b236ff11b9134f214f8db715d84e63 /src/lib/libssl/t1_enc.c | |
parent | dd127b6b5a62ebd88f0cbb2e6d7d749d20363a16 (diff) | |
download | openbsd-c7ab256a26b40c83b42c202488c01636a208c01c.tar.gz openbsd-c7ab256a26b40c83b42c202488c01636a208c01c.tar.bz2 openbsd-c7ab256a26b40c83b42c202488c01636a208c01c.zip |
Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().
arc4random provides high quality pseudo-random numbers, hence there is no
need to differentiate between "strong" and "pseudo". Furthermore, the
arc4random_buf() function is guaranteed to succeed, which avoids the need
to check for and handle failure, simplifying the code.
It is worth noting that a number of the replaced RAND_bytes() and
RAND_pseudo_bytes() calls were missing return value checks and these
functions can fail for a number of reasons (at least in OpenSSL -
thankfully they were converted to wrappers around arc4random_buf() some
time ago in LibreSSL).
ok beck@ deraadt@ miod@
Diffstat (limited to '')
-rw-r--r-- | src/lib/libssl/t1_enc.c | 7 |
1 files changed, 3 insertions, 4 deletions
diff --git a/src/lib/libssl/t1_enc.c b/src/lib/libssl/t1_enc.c index a62d7a939c..ea5df0bf63 100644 --- a/src/lib/libssl/t1_enc.c +++ b/src/lib/libssl/t1_enc.c | |||
@@ -1,4 +1,4 @@ | |||
1 | /* $OpenBSD: t1_enc.c,v 1.70 2014/10/18 03:04:28 doug Exp $ */ | 1 | /* $OpenBSD: t1_enc.c,v 1.71 2014/10/18 16:13:16 jsing Exp $ */ |
2 | /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) | 2 | /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) |
3 | * All rights reserved. | 3 | * All rights reserved. |
4 | * | 4 | * |
@@ -140,7 +140,6 @@ | |||
140 | #include <openssl/evp.h> | 140 | #include <openssl/evp.h> |
141 | #include <openssl/hmac.h> | 141 | #include <openssl/hmac.h> |
142 | #include <openssl/md5.h> | 142 | #include <openssl/md5.h> |
143 | #include <openssl/rand.h> | ||
144 | 143 | ||
145 | /* seed1 through seed5 are virtually concatenated */ | 144 | /* seed1 through seed5 are virtually concatenated */ |
146 | static int | 145 | static int |
@@ -810,8 +809,8 @@ tls1_enc(SSL *s, int send) | |||
810 | fprintf(stderr, | 809 | fprintf(stderr, |
811 | "%s:%d: rec->data != rec->input\n", | 810 | "%s:%d: rec->data != rec->input\n", |
812 | __FILE__, __LINE__); | 811 | __FILE__, __LINE__); |
813 | else if (RAND_bytes(rec->input, ivlen) <= 0) | 812 | else |
814 | return -1; | 813 | arc4random_buf(rec->input, ivlen); |
815 | } | 814 | } |
816 | } | 815 | } |
817 | } else { | 816 | } else { |