aboutsummaryrefslogtreecommitdiff
path: root/openssl/crypto/rand/rand_lib.c
diff options
context:
space:
mode:
authorMike DePaulo <mikedep333@gmail.com>2014-09-01 17:44:28 -0400
committerMike DePaulo <mikedep333@gmail.com>2014-09-01 17:44:28 -0400
commitf13663bcc1a0d7b86a29e52e0a0d5bd746bc4d21 (patch)
treefd03f01d13342419f0ebaf53daa0161a072a8d62 /openssl/crypto/rand/rand_lib.c
parentcf84b2dc07ef59c1adb4fe29789c7dbbbd35fbb4 (diff)
downloadvcxsrv-f13663bcc1a0d7b86a29e52e0a0d5bd746bc4d21.tar.gz
vcxsrv-f13663bcc1a0d7b86a29e52e0a0d5bd746bc4d21.tar.bz2
vcxsrv-f13663bcc1a0d7b86a29e52e0a0d5bd746bc4d21.zip
Update OpenSSL from 1.0.1h to 1.0.1i
Diffstat (limited to 'openssl/crypto/rand/rand_lib.c')
-rw-r--r--openssl/crypto/rand/rand_lib.c3
1 files changed, 2 insertions, 1 deletions
diff --git a/openssl/crypto/rand/rand_lib.c b/openssl/crypto/rand/rand_lib.c
index 5ac0e14ca..239a1cde8 100644
--- a/openssl/crypto/rand/rand_lib.c
+++ b/openssl/crypto/rand/rand_lib.c
@@ -68,6 +68,7 @@
#ifdef OPENSSL_FIPS
#include <openssl/fips.h>
#include <openssl/fips_rand.h>
+#include "rand_lcl.h"
#endif
#ifndef OPENSSL_NO_ENGINE
@@ -199,7 +200,7 @@ static size_t drbg_get_entropy(DRBG_CTX *ctx, unsigned char **pout,
*pout = OPENSSL_malloc(min_len);
if (!*pout)
return 0;
- if (RAND_SSLeay()->bytes(*pout, min_len) <= 0)
+ if (ssleay_rand_bytes(*pout, min_len, 0, 0) <= 0)
{
OPENSSL_free(*pout);
*pout = NULL;