From 70d2dbcdd5a01333cc8bb15f04f81dcb06351848 Mon Sep 17 00:00:00 2001 From: jsing <> Date: Wed, 22 Oct 2014 13:23:05 +0000 Subject: Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes() (most with unchecked return values). --- src/regress/lib/libcrypto/ecdsa/ecdsatest.c | 9 ++------- 1 file changed, 2 insertions(+), 7 deletions(-) (limited to 'src/regress/lib/libcrypto/ecdsa/ecdsatest.c') diff --git a/src/regress/lib/libcrypto/ecdsa/ecdsatest.c b/src/regress/lib/libcrypto/ecdsa/ecdsatest.c index eadb43d652..810fef61bb 100644 --- a/src/regress/lib/libcrypto/ecdsa/ecdsatest.c +++ b/src/regress/lib/libcrypto/ecdsa/ecdsatest.c @@ -82,7 +82,6 @@ #include #endif #include -#include /* declaration of the test functions */ int x9_62_test_internal(BIO *out, int nid, const char *r, const char *s); @@ -169,12 +168,8 @@ int test_builtin(BIO *out) int nid, ret = 0; /* fill digest values with some random data */ - if (!RAND_pseudo_bytes(digest, 20) || - !RAND_pseudo_bytes(wrong_digest, 20)) - { - BIO_printf(out, "ERROR: unable to get random data\n"); - goto builtin_err; - } + arc4random_buf(digest, 20); + arc4random_buf(wrong_digest, 20); /* create and verify a ecdsa signature with every availble curve * (with ) */ -- cgit v1.2.3-55-g6feb