aboutsummaryrefslogtreecommitdiff
path: root/openssl/ssl/tls_srp.c
diff options
context:
space:
mode:
authormarha <marha@users.sourceforge.net>2015-06-15 20:18:50 +0200
committermarha <marha@users.sourceforge.net>2015-06-15 20:18:50 +0200
commit5fe210ff514aa4b3149ea7561862776d7b8849e7 (patch)
treee03de3521d40e559090e665d6dc46cd03c0d877c /openssl/ssl/tls_srp.c
parent843964ee791452b197e41dacb0146f5b456ffaa5 (diff)
downloadvcxsrv-5fe210ff514aa4b3149ea7561862776d7b8849e7.tar.gz
vcxsrv-5fe210ff514aa4b3149ea7561862776d7b8849e7.tar.bz2
vcxsrv-5fe210ff514aa4b3149ea7561862776d7b8849e7.zip
Update to openssl-1.0.2c
Diffstat (limited to 'openssl/ssl/tls_srp.c')
-rw-r--r--openssl/ssl/tls_srp.c3
1 files changed, 2 insertions, 1 deletions
diff --git a/openssl/ssl/tls_srp.c b/openssl/ssl/tls_srp.c
index d36cfa0a5..bb719ba4c 100644
--- a/openssl/ssl/tls_srp.c
+++ b/openssl/ssl/tls_srp.c
@@ -454,7 +454,8 @@ int SRP_Calc_A_param(SSL *s)
{
unsigned char rnd[SSL_MAX_MASTER_KEY_LENGTH];
- RAND_bytes(rnd, sizeof(rnd));
+ if (RAND_bytes(rnd, sizeof(rnd)) <= 0)
+ return -1;
s->srp_ctx.a = BN_bin2bn(rnd, sizeof(rnd), s->srp_ctx.a);
OPENSSL_cleanse(rnd, sizeof(rnd));