Change usage of RAND_pseudo_bytes to RAND_bytes
authorMatt Caswell <matt@openssl.org>
Mon, 25 Apr 2016 16:06:56 +0000 (17:06 +0100)
committerMatt Caswell <matt@openssl.org>
Mon, 27 Jun 2016 14:00:08 +0000 (15:00 +0100)
commitad64a69e02f7dda422d0f4f53dce7b1278715380
tree5c76fd6da6b731a05cbd8559db71e8c821b44f36
parentf3dbce6634dee43dcb0243544db05e101104fe6b
Change usage of RAND_pseudo_bytes to RAND_bytes

RAND_pseudo_bytes() allows random data to be returned even in low entropy
conditions. Sometimes this is ok. Many times it is not. For the avoidance
of any doubt, replace existing usage of RAND_pseudo_bytes() with
RAND_bytes().

Reviewed-by: Rich Salz <rsalz@openssl.org>
28 files changed:
apps/enc.c
apps/passwd.c
apps/s_server.c
crypto/asn1/asn_mime.c
crypto/asn1/p5_pbe.c
crypto/asn1/p5_pbev2.c
crypto/bio/bf_nbio.c
crypto/bn/bn_rand.c
crypto/cms/cms_enc.c
crypto/cms/cms_ess.c
crypto/cms/cms_pwri.c
crypto/des/des.c
crypto/des/enc_writ.c
crypto/dsa/dsa_gen.c
crypto/evp/bio_ok.c
crypto/ocsp/ocsp_ext.c
crypto/pem/pem_lib.c
crypto/pkcs12/p12_mutl.c
crypto/pkcs7/pk7_doit.c
crypto/srp/srp_vfy.c
ssl/d1_both.c
ssl/s23_clnt.c
ssl/s2_clnt.c
ssl/s2_srvr.c
ssl/s3_srvr.c
ssl/ssl_lib.c
ssl/ssl_sess.c
ssl/t1_lib.c