aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/rsa
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2004-03-15 22:37:08 +0000
committerRichard Levitte <levitte@openssl.org>2004-03-15 22:37:08 +0000
commitfd836aeee017d4c7fef8e4d21afa07081e815be2 (patch)
treea965c2a41a004f2865f10652c2b875c98998640f /crypto/rsa
parent560f7abb7e12d09b5e1dd2e9c8e3c6a04fc901d3 (diff)
downloadopenssl-fd836aeee017d4c7fef8e4d21afa07081e815be2.tar.gz
Make sure that the last argument to RAND_add() is a float, or some
compilers may complain.
Diffstat (limited to 'crypto/rsa')
-rw-r--r--crypto/rsa/rsa_eay.c2
-rw-r--r--crypto/rsa/rsa_lib.c2
2 files changed, 2 insertions, 2 deletions
diff --git a/crypto/rsa/rsa_eay.c b/crypto/rsa/rsa_eay.c
index ee2a70bb48..5beb9c9fdf 100644
--- a/crypto/rsa/rsa_eay.c
+++ b/crypto/rsa/rsa_eay.c
@@ -243,7 +243,7 @@ static BN_BLINDING *setup_blinding(RSA *rsa, BN_CTX *ctx)
if ((RAND_status() == 0) && rsa->d != NULL && rsa->d->d != NULL)
{
/* if PRNG is not properly seeded, resort to secret exponent as unpredictable seed */
- RAND_add(rsa->d->d, rsa->d->dmax * sizeof rsa->d->d[0], 0);
+ RAND_add(rsa->d->d, rsa->d->dmax * sizeof rsa->d->d[0], 0.0);
if (!BN_pseudo_rand_range(A,rsa->n)) goto err;
}
else
diff --git a/crypto/rsa/rsa_lib.c b/crypto/rsa/rsa_lib.c
index e4d622851e..cba2dd66cd 100644
--- a/crypto/rsa/rsa_lib.c
+++ b/crypto/rsa/rsa_lib.c
@@ -343,7 +343,7 @@ int RSA_blinding_on(RSA *rsa, BN_CTX *p_ctx)
if ((RAND_status() == 0) && rsa->d != NULL && rsa->d->d != NULL)
{
/* if PRNG is not properly seeded, resort to secret exponent as unpredictable seed */
- RAND_add(rsa->d->d, rsa->d->dmax * sizeof rsa->d->d[0], 0);
+ RAND_add(rsa->d->d, rsa->d->dmax * sizeof rsa->d->d[0], 0.0);
if (!BN_pseudo_rand_range(A,rsa->n)) goto err;
}
else