summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNick Mathewson <nickm@torproject.org>2016-02-03 11:18:16 -0500
committerNick Mathewson <nickm@torproject.org>2016-02-03 11:18:16 -0500
commitc1c3e45eab08b3ce31254c749fe10d93c6b65cb9 (patch)
tree9cd925ec9e0a18489573fc0902753fb8969d0266
parent27582325dc691f02c41612a258483a73f2e0e000 (diff)
downloadtor-c1c3e45eab08b3ce31254c749fe10d93c6b65cb9.tar.gz
tor-c1c3e45eab08b3ce31254c749fe10d93c6b65cb9.zip
Make crypto/rng_engine test pass on libressl. Bug not in any released tor.
-rw-r--r--src/test/test_crypto.c6
1 files changed, 6 insertions, 0 deletions
diff --git a/src/test/test_crypto.c b/src/test/test_crypto.c
index 3244c210e6..671ae7d7b2 100644
--- a/src/test/test_crypto.c
+++ b/src/test/test_crypto.c
@@ -147,8 +147,14 @@ test_crypto_rng_engine(void *arg)
/* We should correct the method if it's a dummy. */
RAND_set_rand_method(&dummy_method);
+#ifdef LIBRESSL_VERSION_NUMBER
+ /* On libressl, you can't override the RNG. */
+ tt_assert(RAND_get_rand_method() == RAND_OpenSSL());
+ tt_int_op(0, ==, crypto_force_rand_ssleay());
+#else
tt_assert(RAND_get_rand_method() == &dummy_method);
tt_int_op(1, ==, crypto_force_rand_ssleay());
+#endif
tt_assert(RAND_get_rand_method() == RAND_OpenSSL());
/* Make sure we aren't calling dummy_method */