summaryrefslogtreecommitdiffstats
path: root/include
diff options
context:
space:
mode:
authorRich Salz <rsalz@openssl.org>2017-06-26 12:02:57 -0400
committerRich Salz <rsalz@openssl.org>2017-06-27 12:14:49 -0400
commitf367ac2b2664df272aa1903c7650f0c64f539d28 (patch)
tree654388ca91eb1a89173546d83bc413322f706e8f /include
parentc91ec013654e97ca1754db26bd2da62c8bbf7b47 (diff)
Use randomness not entropy
Reviewed-by: Ben Kaduk <kaduk@mit.edu> (Merged from https://github.com/openssl/openssl/pull/3773)
Diffstat (limited to 'include')
-rw-r--r--include/openssl/rand.h7
1 files changed, 2 insertions, 5 deletions
diff --git a/include/openssl/rand.h b/include/openssl/rand.h
index 157d1ef916..5cda71b792 100644
--- a/include/openssl/rand.h
+++ b/include/openssl/rand.h
@@ -19,14 +19,11 @@
extern "C" {
#endif
-/* Already defined in ossl_typ.h */
-/* typedef struct rand_meth_st RAND_METHOD; */
-
struct rand_meth_st {
int (*seed) (const void *buf, int num);
int (*bytes) (unsigned char *buf, int num);
void (*cleanup) (void);
- int (*add) (const void *buf, int num, double entropy);
+ int (*add) (const void *buf, int num, double randomness);
int (*pseudorand) (unsigned char *buf, int num);
int (*status) (void);
};
@@ -50,7 +47,7 @@ void RAND_seed(const void *buf, int num);
#if defined(__ANDROID__) && defined(__NDK_FPABI__)
__NDK_FPABI__ /* __attribute__((pcs("aapcs"))) on ARM */
#endif
-void RAND_add(const void *buf, int num, double entropy);
+void RAND_add(const void *buf, int num, double randomness);
int RAND_load_file(const char *file, long max_bytes);
int RAND_write_file(const char *file);
const char *RAND_file_name(char *file, size_t num);