Browse Source

arc4random_buf is the easy way to fill a buffer now. ok deraadt

OPENBSD_5_3
tedu 12 years ago
parent
commit
1156cf94ba
1 changed files with 3 additions and 10 deletions
  1. +3
    -10
      src/lib/libc/crypt/bcrypt.c

+ 3
- 10
src/lib/libc/crypt/bcrypt.c View File

@ -1,4 +1,4 @@
/* $OpenBSD: bcrypt.c,v 1.24 2008/04/02 19:54:05 millert Exp $ */
/* $OpenBSD: bcrypt.c,v 1.25 2012/09/04 22:16:17 tedu Exp $ */
/*
* Copyright 1997 Niels Provos <provos@physnet.uni-hamburg.de>
@ -148,15 +148,8 @@ char *
bcrypt_gensalt(u_int8_t log_rounds)
{
u_int8_t csalt[BCRYPT_MAXSALT];
u_int16_t i;
u_int32_t seed = 0;
for (i = 0; i < BCRYPT_MAXSALT; i++) {
if (i % 4 == 0)
seed = arc4random();
csalt[i] = seed & 0xff;
seed = seed >> 8;
}
arc4random_buf(csalt, sizeof(csalt));
if (log_rounds < 4)
log_rounds = 4;


Loading…
Cancel
Save