From c74048d53051ecb8d267b8b92af44b32f0bd928c Mon Sep 17 00:00:00 2001 From: beck <> Date: Wed, 10 Apr 2024 14:53:01 +0000 Subject: Finish hiding symbols in rand.h This removes the LIBRESSL_INTERNAL guards and marks the functions within as LCRYPTO_UNUSED --- src/lib/libcrypto/rand/rand_lib.c | 9 ++++++++- 1 file changed, 8 insertions(+), 1 deletion(-) (limited to 'src/lib/libcrypto/rand/rand_lib.c') diff --git a/src/lib/libcrypto/rand/rand_lib.c b/src/lib/libcrypto/rand/rand_lib.c index b9ef0deebe..0c9810f848 100644 --- a/src/lib/libcrypto/rand/rand_lib.c +++ b/src/lib/libcrypto/rand/rand_lib.c @@ -1,4 +1,4 @@ -/* $OpenBSD: rand_lib.c,v 1.23 2023/11/19 15:46:10 tb Exp $ */ +/* $OpenBSD: rand_lib.c,v 1.24 2024/04/10 14:53:01 beck Exp $ */ /* * Copyright (c) 2014 Ted Unangst * @@ -50,30 +50,35 @@ RAND_cleanup(void) { } +LCRYPTO_ALIAS(RAND_cleanup); void RAND_seed(const void *buf, int num) { } +LCRYPTO_ALIAS(RAND_seed); void RAND_add(const void *buf, int num, double entropy) { } +LCRYPTO_ALIAS(RAND_add); int RAND_status(void) { return 1; } +LCRYPTO_ALIAS(RAND_status); int RAND_poll(void) { return 1; } +LCRYPTO_ALIAS(RAND_poll); /* * Hurray. You've made it to the good parts. @@ -85,6 +90,7 @@ RAND_bytes(unsigned char *buf, int num) arc4random_buf(buf, num); return 1; } +LCRYPTO_ALIAS(RAND_bytes); int RAND_pseudo_bytes(unsigned char *buf, int num) @@ -93,3 +99,4 @@ RAND_pseudo_bytes(unsigned char *buf, int num) arc4random_buf(buf, num); return 1; } +LCRYPTO_ALIAS(RAND_pseudo_bytes); -- cgit v1.2.3-55-g6feb