aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/rand
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2004-03-15 22:37:08 +0000
committerRichard Levitte <levitte@openssl.org>2004-03-15 22:37:08 +0000
commitfd836aeee017d4c7fef8e4d21afa07081e815be2 (patch)
treea965c2a41a004f2865f10652c2b875c98998640f /crypto/rand
parent560f7abb7e12d09b5e1dd2e9c8e3c6a04fc901d3 (diff)
downloadopenssl-fd836aeee017d4c7fef8e4d21afa07081e815be2.tar.gz
Make sure that the last argument to RAND_add() is a float, or some
compilers may complain.
Diffstat (limited to 'crypto/rand')
-rw-r--r--crypto/rand/md_rand.c2
-rw-r--r--crypto/rand/rand_unix.c8
2 files changed, 5 insertions, 5 deletions
diff --git a/crypto/rand/md_rand.c b/crypto/rand/md_rand.c
index 66b229c9b9..303e5898c4 100644
--- a/crypto/rand/md_rand.c
+++ b/crypto/rand/md_rand.c
@@ -315,7 +315,7 @@ static void ssleay_rand_add(const void *buf, int num, double add)
static void ssleay_rand_seed(const void *buf, int num)
{
- ssleay_rand_add(buf, num, num);
+ ssleay_rand_add(buf, num, (float)num);
}
static int ssleay_rand_bytes(unsigned char *buf, int num)
diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c
index ef80201212..aef6914bb1 100644
--- a/crypto/rand/rand_unix.c
+++ b/crypto/rand/rand_unix.c
@@ -233,19 +233,19 @@ int RAND_poll(void)
#if defined(DEVRANDOM) || defined(DEVRANDOM_EGD)
if (n > 0)
{
- RAND_add(tmpbuf,sizeof tmpbuf,n);
+ RAND_add(tmpbuf,sizeof tmpbuf,(float)n);
OPENSSL_cleanse(tmpbuf,n);
}
#endif
/* put in some default random data, we need more than just this */
l=curr_pid;
- RAND_add(&l,sizeof(l),0);
+ RAND_add(&l,sizeof(l),0.0);
l=getuid();
- RAND_add(&l,sizeof(l),0);
+ RAND_add(&l,sizeof(l),0.0);
l=time(NULL);
- RAND_add(&l,sizeof(l),0);
+ RAND_add(&l,sizeof(l),0.0);
#if defined(DEVRANDOM) || defined(DEVRANDOM_EGD)
return 1;